[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:46072
The host is missing a low security update for ADV180015

oval:org.secpod.oval:def:25878
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to p ...

oval:org.secpod.oval:def:25882
The host is missing an important security update according to Microsoft security bulletin, MS15-081. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:45392
An information disclosure vulnerability exists in Outlook when a message is opened. This vulnerability could potentially result in the disclosure of sensitive information to a malicious site. To exploit the vulnerability, an attacker would have to send a malicious email to a user and convince the us ...

oval:org.secpod.oval:def:45460
The host is missing an important security update for KB4022137

oval:org.secpod.oval:def:23798
The host is installed with Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 Gold or SP1, Word 2013 RT Gold or SP1, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 Gold or SP1, Web ...

oval:org.secpod.oval:def:23797
The host is installed with Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold or SP1, Word 2013 Gold or SP1, Office 2013 RT Gold or SP1, Word 2013 RT Gold or SP1, Excel Viewer, Office C ...

oval:org.secpod.oval:def:23792
The host is missing a critical security update according to Microsoft security bulletin, MS15-022. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:51370
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:51427
The host is missing a security update 4462226

oval:org.secpod.oval:def:23486
The host is missing an important security update according to Microsoft security bulletin MS15-013. The update is required to fix a security feature bypass vulnerability. The flaw is present in the applications, which fails to handle a specially crafted file. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:23485
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2 or Office 2013 SP1 and is prone to a security feature bypass vulnerability. The flaw is present in the applications, which fails to handle a specially crafted file. Successful exploitation allows attackers to bypass security featu ...

oval:org.secpod.oval:def:54661
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:54738
The host is missing an important security update for KB4464567

oval:org.secpod.oval:def:24835
The host is missing an important security update according to Microsoft security bulletin, MS15-059. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24837
The host is installed with Microsoft Office Compatibility Pack 2007, 2007 SP3, Office 2010 or SP2, Office 2013 or SP1 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:25843
The host is installed with Microsoft Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1 or Lync Basic 2013 SP1 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle Office Graphics Library ...

oval:org.secpod.oval:def:54215
The host is missing an important security update for KB4464520

oval:org.secpod.oval:def:54120
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:21873
The host is missing an important security update according to Microsoft bulletin, MS14-082. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which improperly handle objects in memory while parsing specially crafted office files. Successful e ...

oval:org.secpod.oval:def:21872
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2 or Office 2013 SP1 and is prone to an use after free vulnerability. The flaw is present in the applications, which improperly handle objects in memory while parsing specially crafted office files. Successful exploitation allows at ...

oval:org.secpod.oval:def:24307
The host is installed with Office 2010, 2013, Word 2010, 2013, Excel 2010, 2013, Powerpoint 2010,2013, Powerpoint Viewer, Sharepoint Server 2010, 2013, Foundation 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:24310
The host is missing an important security update according to Microsoft security bulletin, MS15-046. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:21369
The host is missing an important security update according to Microsoft security bulletin, MS14-061. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation could allow an attacker t ...

oval:org.secpod.oval:def:21368
The host is installed with Microsoft Office 2007, Word 2007, 2010, Office Compatibility Pack, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation ...

oval:org.secpod.oval:def:21370
The host is installed with Microsoft Office 2007, Word 2007, 2010, Office Compatibility Pack, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation ...

oval:org.secpod.oval:def:21371
The host is missing an important security update according to Microsoft security bulletin, MS14-061. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation could allow an attacker t ...

oval:org.secpod.oval:def:42088
The host is missing an important security update KB3213626

oval:org.secpod.oval:def:42091
The host is missing an important security update KB3213646

oval:org.secpod.oval:def:42754
The host is missing an important security update KB3162047

oval:org.secpod.oval:def:42753
The host is missing an important security update KB2553204

oval:org.secpod.oval:def:42767
The host is missing an important security update 4011276

oval:org.secpod.oval:def:43511
The host is missing an important security update 4011610

oval:org.secpod.oval:def:43507
The host is missing an important security update 4011656

oval:org.secpod.oval:def:43512
The host is missing an important security update 4011611

oval:org.secpod.oval:def:43503
The host is missing an important security update 4011636

oval:org.secpod.oval:def:43908
The host is missing an important security update for KB4011707

oval:org.secpod.oval:def:43904
The host is missing an important security update for KB3172459

oval:org.secpod.oval:def:43909
The host is missing an important security update for KB3114874

oval:org.secpod.oval:def:60689
The host is missing an important security update for KB4484236

oval:org.secpod.oval:def:18529
The host is missing an important security update according to Microsoft bulletin, MS14-024. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:18528
The host is installed with Microsoft Office 2007 or 2010 or 2013 and is prone to security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attackers to bypass the ASLR security feature an ...

oval:org.secpod.oval:def:49066
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:41228
The host is missing an important security update KB3213555

oval:org.secpod.oval:def:41231
The host is missing an important security update KB3213640

oval:org.secpod.oval:def:41232
The host is missing an important security update KB3213624

oval:org.secpod.oval:def:39350
The host is installed with Word for Mac 2011 or Office 2016 for Mac and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39351
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:39352
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:39353
The host is missing an important security update according to Microsoft security bulletin, MS17-014. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle objects in memory. Successful exploitation could run arbitrar ...

oval:org.secpod.oval:def:41000
The host is missing a moderate severity security update KB3162051

oval:org.secpod.oval:def:41001
The host is missing an important security update KB3203392

oval:org.secpod.oval:def:62594
The host is missing an important security update for KB4484266

oval:org.secpod.oval:def:62589
The host is missing an important security update for KB4484238

oval:org.secpod.oval:def:16181
The host is missing an important security update according to Microsoft bulletin, MS13-106. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security fea ...

oval:org.secpod.oval:def:16180
The host is installed with Microsoft Office 2007 SP3 or Office 2012 SP1 or SP2 and is prone to security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security feature. Successful exploitati ...

oval:org.secpod.oval:def:38321
The host is missing an important security update according to Microsoft security bulletin, MS16-148. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle objects in memory. Successful exploitation could run arbitrar ...

oval:org.secpod.oval:def:38325
The host is installed with Word for Mac 2011 for Mac and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:40524
The host is missing an important security update KB3191885

oval:org.secpod.oval:def:38328
The host is installed with Word for Mac 2011 or Office 2016 for Mac and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:40528
The host is missing an important security update KB3191899

oval:org.secpod.oval:def:63769
The host is missing an important security update for KB4484373

oval:org.secpod.oval:def:40527
The host is missing an important security update KB3191895

oval:org.secpod.oval:def:40537
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:62570
The host is missing an important security update for KB4011104

oval:org.secpod.oval:def:49120
The host is missing an important security update for KB3114565

oval:org.secpod.oval:def:62568
The host is missing an important security update for KB3203462

oval:org.secpod.oval:def:62566
The host is missing an important security update for KB3128012

oval:org.secpod.oval:def:49125
The host is missing an important security update for KB4032218

oval:org.secpod.oval:def:49124
The host is missing an important security update for KB4022237

oval:org.secpod.oval:def:62582
The host is missing a security update 4484126

oval:org.secpod.oval:def:26550
The host is installed with Microsoft Office 2007, 2010 or 2013 and is prone to a malformed EPS file vulnerability. A flaw is present in the applications, which fails to properly handle a specially crafted EPS file. An attacker who successfully exploited this vulnerability could take control of the a ...

oval:org.secpod.oval:def:40966
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:40970
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:31711
The host is installed with Microsoft Office 2007 SP3 or Office 2010 SP2 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could allow attackers to run arbitrary code in the context of ...

oval:org.secpod.oval:def:38344
The host is installed with Microsoft Office 2007, 2010, 2013 or Word Viewer and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly initializes affected variables. Successful exploitation could allow attackers to disclose sensitive information ...

oval:org.secpod.oval:def:39797
The host is missing a critical security update KB3141529

oval:org.secpod.oval:def:39798
The host is missing a critical security update KB3141538

oval:org.secpod.oval:def:40990
A remote code execution vulnerability exist in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user.

oval:org.secpod.oval:def:40993
The host is missing security update for KB3212223

oval:org.secpod.oval:def:40510
The host is missing an important security update KB2596904

oval:org.secpod.oval:def:40994
The host is missing a moderate severity security update KB3203436

oval:org.secpod.oval:def:40991
A remote code execution vulnerability exist in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user.

oval:org.secpod.oval:def:40997
The host is missing a moderate severity security update KB3118389

oval:org.secpod.oval:def:40513
The host is missing an important security update KB3172458

oval:org.secpod.oval:def:40998
The host is missing an important security update KB3203461

oval:org.secpod.oval:def:40511
The host is missing an important security update KB3118310

oval:org.secpod.oval:def:40995
The host is missing an important security update KB3118304

oval:org.secpod.oval:def:40996
The host is missing a moderate severity security update KB3203460

oval:org.secpod.oval:def:40999
The host is missing a moderate severity security update KB3203386

oval:org.secpod.oval:def:38330
The host is installed with Word for Office 2011 for Mac and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:38331
The host is installed with Word for Office 2011 for Mac and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:49738
The host is missing an important security update for KB4461570

oval:org.secpod.oval:def:39803
The host is missing a critical security update KB3178710

oval:org.secpod.oval:def:26546
The host is missing a critical security update according to Microsoft bulletin, MS15-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory or handle a specially crafted Office file. An attacker who succ ...

oval:org.secpod.oval:def:15657
The host is installed with Microsoft Excel SP3, Office 2007 SP3, Office 2010 SP1/SP2, Office 2013, Excel Viewer 2007, Office Compatibility Pack SP3, Office Web Apps 2010,SharePoint Server 2007 SP3, SharePoint Server 2010 SP1/SP2, SharePoint Server 2013 and is prone to remote code execution vulnerabi ...

oval:org.secpod.oval:def:15654
The host is missing an important security update according to Microsoft security bulletin, MS13-085. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle certain objects in memory while parsing specially crafted ...

oval:org.secpod.oval:def:15655
Microsoft Office 2010 SP2 is installed.

oval:org.secpod.oval:def:57342
The host is missing an important security update for KB4464558

oval:org.secpod.oval:def:57341
The host is missing an important security update for KB4464543

oval:org.secpod.oval:def:57339
The host is missing an important security update for KB4462224

oval:org.secpod.oval:def:15991
The host is missing a critical security update according to Microsoft security bulletin, MS13-091. The update is required to fix multiple buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation ...

oval:org.secpod.oval:def:41282
The host is missing an important security update KB3203468

oval:org.secpod.oval:def:41280
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:41281
The host is missing an important security update KB2880514

oval:org.secpod.oval:def:42101
The host is missing an important security update KB3213638

oval:org.secpod.oval:def:42112
The host is missing a critical security update KB3213631

oval:org.secpod.oval:def:54204
The host is missing an important security update for KB4462204

oval:org.secpod.oval:def:54206
The host is missing an important security update for KB4462213

oval:org.secpod.oval:def:54211
The host is missing an important security update for KB4464504

oval:org.secpod.oval:def:54210
The host is missing an important security update for KB4462242

oval:org.secpod.oval:def:54207
The host is missing an important security update for KB4462223

oval:org.secpod.oval:def:54736
The host is missing an important security update for KB4464561

oval:org.secpod.oval:def:54735
The host is missing an important security update for KB4464551

oval:org.secpod.oval:def:57338
The host is missing an important security update for KB4461539

oval:org.secpod.oval:def:57349
The host is missing an important security update for KB4475514

oval:org.secpod.oval:def:49123
The host is missing an important security update for KB4022232

oval:org.secpod.oval:def:50701
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:31394
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:33268
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1 or Office 2016 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail to handle an invalidly signed binary. An attacker who successfully exploited the vulnerabil ...

oval:org.secpod.oval:def:38343
The host is installed with Microsoft Office 2010, 2013 or 2016 and is prone to an OLE dll side loading vulnerability. A flaw is present in the applications, which improperly validates input before loading libraries. Successful exploitation could allow attackers to take control of an affected system.

oval:org.secpod.oval:def:39758
A remote code execution vulnerability exists in the way that Microsoft Office and WordPad parse specially crafted files. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or creat ...

oval:org.secpod.oval:def:39802
The host is missing a critical security update KB3178703

oval:org.secpod.oval:def:40520
The host is missing an important security update KB3191863

oval:org.secpod.oval:def:40523
The host is missing an important security update KB3191881

oval:org.secpod.oval:def:40980
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:40981
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:40982
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:41002
The host is missing a moderate severity security update KB3191944

oval:org.secpod.oval:def:41003
The host is missing a moderate severity security update KB3191943

oval:org.secpod.oval:def:41004
The host is missing a moderate severity security update KB3191882

oval:org.secpod.oval:def:41005
The host is missing a moderate severity security update KB3178667

oval:org.secpod.oval:def:41222
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:41233
The host is missing an important security update KB3213545

oval:org.secpod.oval:def:42053
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:42396
The host is missing Defense in Depth Update according to security advisory ADV170017.

oval:org.secpod.oval:def:42734
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:42760
The host is missing an important security update KB4011262

oval:org.secpod.oval:def:43502
The host is missing an important security update 4011632

oval:org.secpod.oval:def:43910
The host is missing an important security update for KB4011143

oval:org.secpod.oval:def:44957
A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete d ...

oval:org.secpod.oval:def:45031
The host is missing an important security update for KB4018311

oval:org.secpod.oval:def:41026
The host is missing a critical security update KB3191837

oval:org.secpod.oval:def:41027
The host is missing a critical security update KB3191844

oval:org.secpod.oval:def:40956
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:41028
The host is missing an important security update KB3191828

oval:org.secpod.oval:def:41029
The host is missing an important security update KB3191848

oval:org.secpod.oval:def:40466
A remote code execution vulnerability exists in Microsoft Office that could be exploited when a user opens a file containing a malformed graphics image or when a user inserts a malformed graphics image into an Office file. Such a file could also be included in an email attachment. An attacker could ...

oval:org.secpod.oval:def:40468
A remote code execution vulnerability exists in Microsoft Office that could be exploited when a user opens a file containing a malformed graphics image or when a user inserts a malformed graphics image into an Office file. Such a file could also be included in an email attachment. An attacker could ...

oval:org.secpod.oval:def:37992
The host is installed with Word for Mac 2011 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:37987
The host is installed with Word for Mac 2011 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:37986
The host is installed with Word for Mac 2011 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:37984
The host is installed with Word for Mac 2011 or Office 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:37983
The host is missing an important security update according to Microsoft security bulletin, MS16-133. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle objects in memory. Successful exploitation could run arbitrar ...

oval:org.secpod.oval:def:37971
The host is missing an important security update according to Microsoft security bulletin, MS16-133. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:37969
The host is installed with Microsoft Office 2007, 2010, 2013 or 2016 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:35630
The host is missing a critical security update according to Microsoft security bulletin, MS16-070. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:32603
The host is installed with Microsoft Office 2007, Excel 2007 SP3, PowerPoint 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2010, Excel 2010 SP2, PowerPoint 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Office 2013, Excel 2013 SP1, PowerPoint 2013 SP1, Word 2013 SP1, Office 2016, Excel 2016, PowerPoint ...

oval:org.secpod.oval:def:32602
The host is installed with Microsoft Office 2007, Office 2010, Office 2013, Office 2016 or Word Viewer and is prone to a memory corruption vulnerability. The flaws are present in the applications, which fail to handle objects in memory. An attacker who successfully exploited these vulnerabilities co ...

oval:org.secpod.oval:def:32607
The host is missing a critical security update according to Microsoft security bulletin, MS16-004. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:37449
The host is missing an important security update according to Microsoft security bulletin, MS16-121. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted RTF files. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:37448
The host is installed with Word for Mac 2011 or Office 2016 for Mac and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted RTF files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31709
The host is missing a critical security update according to Microsoft security bulletin, MS15-131. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:35577
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:35578
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:34346
The host is installed with Microsoft Office 2007, 2010, Sharepoint Office 2010 or Office Web Apps 2010 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary c ...

oval:org.secpod.oval:def:34344
The host is missing a critical security update according to Microsoft security bulletin, MS16-054. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:35633
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Office 2016, Word 2016, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, Office ...

oval:org.secpod.oval:def:40979
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:35964
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:35965
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:35962
The host is missing a critical security update according to Microsoft security bulletin, MS16-088. The update is required to fix to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle objects in memory. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:35963
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:37077
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, SharePoint Server 2013 SP1, Excel Automation Services on SharePoint Server 2013 SP1, Word Automation Services on SharePoint Server ...

oval:org.secpod.oval:def:37076
The host is installed with Microsoft Office 2007, 2010, 2013 or 2016 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly export a users private key from the certificate store while saving a document. Successful exploitation could all ...

oval:org.secpod.oval:def:37073
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a specially crafted Microsoft Office file. Successful exploitation could ...

oval:org.secpod.oval:def:37091
The host is installed with Word for Mac 2011 or Office 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle a crafted office file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:37087
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle objects in memory. Successful exploitation could allow attackers to run arbitrary ...

oval:org.secpod.oval:def:38336
The host is missing a critical security update according to Microsoft security bulletin, MS16-148. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle a specially crafted Microsoft Office file. Successful exploitation could allow a ...

oval:org.secpod.oval:def:43879
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:43877
A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with a ...

oval:org.secpod.oval:def:43518
ADV180003 : Microsoft has released an update for Microsoft Office that provides enhanced security as a defense-in-depth measure.

oval:org.secpod.oval:def:44950
An information disclosure vulnerability exists when Office renders Rich Text Format (RTF) email messages containing OLE objects when a message is opened or previewed. This vulnerability could potentially result in the disclosure of sensitive information to a malicious site. To exploit the vulnerabil ...

oval:org.secpod.oval:def:46036
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:46038
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:46062
The host is missing an important security update for KB4022177

oval:org.secpod.oval:def:46063
The host is missing an important security update for KB4022182

oval:org.secpod.oval:def:46067
The host is missing an important security update for KB4022199

oval:org.secpod.oval:def:46360
A tampering vulnerability exists when Microsoft Outlook does not properly handle specific attachment types when rendering HTML emails. An attacker could exploit the vulnerability by sending a specially crafted email and attachment to a victim, or by hosting a malicious .eml file on a web server. The ...

oval:org.secpod.oval:def:45398
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:45399
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:45394
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:45395
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:45465
The host is missing an important security update for KB3172436

oval:org.secpod.oval:def:45461
The host is missing an important security update for KB4018327

oval:org.secpod.oval:def:45463
The host is missing an important security update for KB2899590

oval:org.secpod.oval:def:43492
The host is missing an important security update 4011580

oval:org.secpod.oval:def:43499
The host is missing an important security update 4011574

oval:org.secpod.oval:def:44597
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:43442
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43441
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43440
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:43447
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43445
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43449
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43448
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43450
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43453
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43452
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43451
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43579
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43582
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43581
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43580
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:49075
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:49071
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:50106
The host is missing an important security update for KB2553332

oval:org.secpod.oval:def:50108
The host is missing an important security update for KB3172522

oval:org.secpod.oval:def:50109
The host is missing an important security update for KB4022162

oval:org.secpod.oval:def:47194
The host is missing an important security update for KB3213636

oval:org.secpod.oval:def:47198
The host is missing an important security update for KB4022198

oval:org.secpod.oval:def:47124
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:47207
The host is missing an important security update for KB4032233

oval:org.secpod.oval:def:47208
The host is missing an important security update for KB4032239

oval:org.secpod.oval:def:49709
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:49708
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49711
An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerabi ...

oval:org.secpod.oval:def:47955
The host is missing an important security update for KB4461445

oval:org.secpod.oval:def:47954
The host is missing an important security update for KB4461437

oval:org.secpod.oval:def:47962
The host is missing an important security update for KB4461466

oval:org.secpod.oval:def:47922
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in Protected View. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with a ...

oval:org.secpod.oval:def:47921
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in Protected View. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on w ...

oval:org.secpod.oval:def:47923
A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with ad ...

oval:org.secpod.oval:def:47951
The host is missing an important security update for KB4092483

oval:org.secpod.oval:def:50062
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special docume ...

oval:org.secpod.oval:def:50063
An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system. To exploit the vulnerability, an attacker could craft a special document file and convinc ...

oval:org.secpod.oval:def:54660
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:50065
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:54659
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:58906
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:50121
The host is missing an important security update for KB4461614

oval:org.secpod.oval:def:50691
A security feature bypass vulnerability exists when Microsoft Office does not validate URLs. An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials. An attacker who successfully exploited this vulnerability could perform a phishing attack. Th ...

oval:org.secpod.oval:def:50695
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:50698
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:50776
The host is missing an important security update for KB4018294

oval:org.secpod.oval:def:50777
The host is missing an important security update for KB4018300

oval:org.secpod.oval:def:50778
The host is missing an important security update for KB4018313

oval:org.secpod.oval:def:50791
The host is missing an important security update for KB4462174

oval:org.secpod.oval:def:50785
The host is missing an important security update for KB4462138

oval:org.secpod.oval:def:50788
The host is missing an important security update for KB4462146

oval:org.secpod.oval:def:50792
The host is missing an important security update for KB4462177

oval:org.secpod.oval:def:57249
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:59698
The host is missing an important security update for KB4484127

oval:org.secpod.oval:def:59696
The host is missing an important security update for KB4484113

oval:org.secpod.oval:def:59697
The host is missing an important security update for KB4484119

oval:org.secpod.oval:def:58534
The host is missing an important security update for KB4475607

oval:org.secpod.oval:def:58531
The host is missing an important security update for KB4475583

oval:org.secpod.oval:def:58525
The host is missing an important security update for KB4475591

oval:org.secpod.oval:def:60623
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:58437
A security feature bypass vulnerability exists when Microsoft Office improperly handles input. An attacker who successfully exploited the vulnerability could execute arbitrary commands. In a file-sharing attack scenario, an attacker could provide a specially crafted document file designed to exploit ...

oval:org.secpod.oval:def:59701
The host is missing an important security update for KB4484148

oval:org.secpod.oval:def:55356
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:59707
The host is missing an important security update for KB4484160

oval:org.secpod.oval:def:58976
The host is missing an important security update for KB4475554

oval:org.secpod.oval:def:58977
The host is missing an important security update for KB4475558

oval:org.secpod.oval:def:59703
The host is missing an important security update for KB4484152

oval:org.secpod.oval:def:58978
The host is missing an important security update for KB4475569

oval:org.secpod.oval:def:58521
The host is missing an important security update for KB4464566

oval:org.secpod.oval:def:58522
The host is missing an important security update for KB4475599

oval:org.secpod.oval:def:59853
An information disclosure vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, an attack ...

oval:org.secpod.oval:def:59854
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:58523
The host is missing an important security update for KB4475611

oval:org.secpod.oval:def:59850
An information disclosure vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, an attack ...

oval:org.secpod.oval:def:59851
A denial of service vulnerability exists in Microsoft Word software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system. Exploitation of the vulnerability requires that a specia ...

oval:org.secpod.oval:def:57863
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:54123
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:54124
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:54121
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:54122
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:54118
A remote code execution vulnerability exists when Microsoft Office fails to properly handle certain files. To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted URL file that points to an Excel or PowerPoint file that was also downloaded. The update addr ...

oval:org.secpod.oval:def:64204
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special docume ...

oval:org.secpod.oval:def:62493
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:62492
A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the syst ...

oval:org.secpod.oval:def:63647
A security feature bypass vulnerability exists in Microsoft Outlook when Office fails to enforce security settings configured on a system. An attacker who successfully exploited this vulnerability could cause a system to load remote images. These images could disclose the IP address of the targeted ...

oval:org.secpod.oval:def:62506
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:62517
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:62516
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:61835
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:63079
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:64198
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:64205
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:64206
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:31365
The host is missing an important security update according to Microsoft security bulletin, MS15-116. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful explo ...

oval:org.secpod.oval:def:36750
The host is missing a critical security update according to Microsoft security bulletin, MS16-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:36749
The host is installed with Microsoft Office 2007, 2010 or 2013 and is prone to a graphics component memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary ...

oval:org.secpod.oval:def:36745
The host is installed with Microsoft Office 2007, 2010, 2013, 2016 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary ...

oval:org.secpod.oval:def:19803
The host is missing a critical security update according to Microsoft bulletin, MS14-036. The update is required to fix remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly validate specially crafted image files. Successful exploitation allows atta ...

oval:org.secpod.oval:def:19806
The host is installed with Microsoft Office 2010, 2007, Lync 2010, 2013, SP1, Lync Basic 2013, SP1 or Lync 2010 Attendee and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle specially crafted files in a way that corrupts memory. Su ...

oval:org.secpod.oval:def:19807
The host is installed with Microsoft Office 2010, 2007, Lync 2010, 2013, SP1, Lync Basic 2013, SP1 or Lync 2010 Attendee and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly validate specially crafted files. Successful exploitation allows ...

oval:org.secpod.oval:def:58054
The host is missing an important security update 4475538

oval:org.secpod.oval:def:58055
The host is missing an important security update 4464599

oval:org.secpod.oval:def:58056
The host is missing an important security update 4475506

oval:org.secpod.oval:def:16201
The host is missing a critical security update according to Microsoft security bulletin, MS13-096. The update is required to fix a remote code execution vulnerability. The flaw is present in the graphics component in Microsoft Windows Vista, Windows Server 2008, Office 2003 SP3 /2007 SP3 /2010 SP1, ...

oval:org.secpod.oval:def:71042
The host is missing an important security update for KB4504739

oval:org.secpod.oval:def:71055
The host is missing an important security update for KB2589361

oval:org.secpod.oval:def:71054
The host is missing an important security update for KB2553491

oval:org.secpod.oval:def:71052
The host is missing an important security update for KB4504738

oval:org.secpod.oval:def:70926
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70084
The host is missing an important security update for KB4504703

oval:org.secpod.oval:def:70071
The host is missing an important security update for KB4493214

oval:org.secpod.oval:def:69977
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69982
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69980
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69974
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68167
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68278
The host is missing an important security update for KB4493181

oval:org.secpod.oval:def:68265
The host is missing an important security update for KB4493143

oval:org.secpod.oval:def:68164
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67736
The host is missing an important security update for KB4493140

oval:org.secpod.oval:def:67691
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67722
The host is missing an important security update for KB4486698

oval:org.secpod.oval:def:67685
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:66966
The host is missing an important security update for KB4486737

oval:org.secpod.oval:def:66912
The host is installed with Microsoft Office products and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle an issue in the connectivity engine. Successful exploitation could allow a remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:66954
The host is missing an important security update for KB4484534

oval:org.secpod.oval:def:66910
The host is installed with Microsoft Office products and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle an issue in the connectivity engine. Successful exploitation could allow a remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:66951
The host is missing an important security update for KB4484455

oval:org.secpod.oval:def:66906
The host is installed with Microsoft Office 2010 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:66050
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:66143
The host is missing an important security update for KB4486700

oval:org.secpod.oval:def:66032
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:65547
The host is missing an important security update for KB4484532

oval:org.secpod.oval:def:65375
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:65371
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:65546
The host is missing an important security update for KB4484530

oval:org.secpod.oval:def:65366
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:64921
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special document ...

oval:org.secpod.oval:def:64929
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special document ...

oval:org.secpod.oval:def:64962
The host is missing an important security update for KB4484379

oval:org.secpod.oval:def:64924
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:64961
The host is missing an important security update for KB4484375

oval:org.secpod.oval:def:64912
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:64913
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:64914
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:64915
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:70927
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:16204
The host is installed with Microsoft Windows Vista, Windows Server 2008, Microsoft Office 2003 SP3, Office 2007 SP3, Office 2010 SP1/SP2, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to a remote code execution vulnerability. The flaw is present in the graphics component, which fail ...

oval:org.secpod.oval:def:15993
The host is installed with Microsoft Microsoft Office 2003 SP3, 2007 SP3, 2010 SP1/SP2 or 2013 and is prone to a stack-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:50057
A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38349
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012, Server 2016, Server 2012 R2, Microsoft Office 2007, 2010 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applic ...

oval:org.secpod.oval:def:39410
A remote code execution vulnerability exists due to the way the Windows Graphics Component handles objects in memory. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create n ...

oval:org.secpod.oval:def:40960
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40961
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40964
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40962
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40963
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40968
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40969
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40967
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40958
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:42058
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

oval:org.secpod.oval:def:50697
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:50699
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:50700
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:58053
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58430
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:24338
The host is installed with Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2, Office 2007 SP3 and 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 SP1, Silverlight 5 or Silverlight 5 Developer Runtime and is prone to a truetype f ...

oval:org.secpod.oval:def:25846
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, WIndows 10, Microsoft Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 ...

oval:org.secpod.oval:def:25849
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25850
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25856
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, ...

oval:org.secpod.oval:def:25857
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 ...

oval:org.secpod.oval:def:25859
The host is missing a critical security update according to Microsoft security bulletin, MS15-080. The update is required fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType fonts or OneType fonts. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:24340
The host is missing a critical security update according to Microsoft security bulletin, MS15-044. The update is required fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType or OpenType font. Successful exploitation c ...

oval:org.secpod.oval:def:31755
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010 or Word V ...

oval:org.secpod.oval:def:31756
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010 or Word V ...

oval:org.secpod.oval:def:31757
The host is missing a critical security update according to Microsoft security bulletin, MS15-128. The update is required to fix graphics memory corruption vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who s ...

oval:org.secpod.oval:def:31753
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010, .NET Fra ...

oval:org.secpod.oval:def:40467
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:33963
The host is missing a critical security update according to Microsoft security bulletin, MS16-039. The update is required to fix multiple vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who successfully exploi ...

oval:org.secpod.oval:def:33964
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, .NET Framework 3.0 SP2, 3.5, 3.5.1, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2 ...

oval:org.secpod.oval:def:39411
The host is missing an critical security update according to Microsoft bulletin, MS17-013. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which improperly handles GDI components. An attacker who successfully exploited these vulnerabilities could ex ...

oval:org.secpod.oval:def:39407
A remote code execution vulnerability exists due to the way the Windows Graphics Component handles objects in memory. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create n ...

oval:org.secpod.oval:def:39404
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:39406
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain informationto further compromise the user's system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:26564
The host is installed with Windows Vista SP2, Windows Server 2008 SP2, Microsoft Lync 2010, Microsoft Lync Basic 2013, Skype For Business 2016, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Office 2007, Microsoft Office 2010 and is prone to a graphics component buffer overflow ...

oval:org.secpod.oval:def:26555
The host is missing a critical security update according to Microsoft security bulletin, MS15-097. The update is required to multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted document. Successful exploitation could all ...

oval:org.secpod.oval:def:40965
A remote code execution vulnerability exist when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:37495
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37494
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37491
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37490
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37496
The host is missing an critical security update according to Microsoft bulletin, MS16-120. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which improperly handles GDI components. An attacker who successfully exploited these vulnerabilities could ob ...

oval:org.secpod.oval:def:37489
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .net framework 3.0, 4.6, 4.5 SP2, 3.5.1, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, ...

oval:org.secpod.oval:def:40959
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:42057
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:42056
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:42059
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:36739
The host is missing a critical security update according to Microsoft security bulletin, MS16-097. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. Successful ex ...

oval:org.secpod.oval:def:36738
The host is installed with Microsoft Windows Vista, 7, Server 2008, Server 2008 R2, Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-I ...

oval:org.secpod.oval:def:36737
The host is installed with Microsoft Windows Vista, 7, Server 2008, Server 2008 R2, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync 2010, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-I ...

oval:org.secpod.oval:def:36736
The host is installed with Microsoft Windows Vista, 7, 8.1, 10, Server 2008, Server 2008 R2, Server 2012 or Server 2012 R2 Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting ...

CVE    175
CVE-2016-0025
CVE-2016-0127
CVE-2016-0183
CVE-2016-0057
...
*CPE
cpe:/a:microsoft:office:2010:sp2

© SecPod Technologies