[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:67633
Microsoft Office 2019 is installed

oval:org.secpod.oval:def:57342
The host is missing an important security update for KB4464558

oval:org.secpod.oval:def:57341
The host is missing an important security update for KB4464543

oval:org.secpod.oval:def:57337
The host is missing an important security update for KB4018375

oval:org.secpod.oval:def:49124
The host is missing an important security update for KB4022237

oval:org.secpod.oval:def:54204
The host is missing an important security update for KB4462204

oval:org.secpod.oval:def:54206
The host is missing an important security update for KB4462213

oval:org.secpod.oval:def:54211
The host is missing an important security update for KB4464504

oval:org.secpod.oval:def:54210
The host is missing an important security update for KB4462242

oval:org.secpod.oval:def:54736
The host is missing an important security update for KB4464561

oval:org.secpod.oval:def:54735
The host is missing an important security update for KB4464551

oval:org.secpod.oval:def:57338
The host is missing an important security update for KB4461539

oval:org.secpod.oval:def:57340
The host is missing an important security update for KB4464534

oval:org.secpod.oval:def:57349
The host is missing an important security update for KB4475514

oval:org.secpod.oval:def:49123
The host is missing an important security update for KB4022232

oval:org.secpod.oval:def:49064
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49065
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49068
An information disclosure vulnerability exists when Microsoft Outlook fails to respect Default link type settings configured via the SharePoint Online Admin Center. A malicious user could potentially share anonymously-accessible links to other users via email where these links are intended to be acc ...

oval:org.secpod.oval:def:49077
An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an atta ...

oval:org.secpod.oval:def:49075
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:49074
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49071
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:49072
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:49709
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:49708
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49712
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with admi ...

oval:org.secpod.oval:def:49710
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:49711
An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerabi ...

oval:org.secpod.oval:def:47955
The host is missing an important security update for KB4461445

oval:org.secpod.oval:def:47954
The host is missing an important security update for KB4461437

oval:org.secpod.oval:def:50108
The host is missing an important security update for KB3172522

oval:org.secpod.oval:def:50109
The host is missing an important security update for KB4022162

oval:org.secpod.oval:def:47922
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in Protected View. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with a ...

oval:org.secpod.oval:def:47921
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in Protected View. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on w ...

oval:org.secpod.oval:def:47923
A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with ad ...

oval:org.secpod.oval:def:57248
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:57247
A spoofing vulnerability exists when Microsoft Office Javascript does not check the validity of the web page making a request to Office documents. An attacker who successfully exploited this vulnerability could read or write information in Office documents. The security update addresses the vulnerab ...

oval:org.secpod.oval:def:57250
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:50061
An information disclosure vulnerability exists when Microsoft Outlook improperly handles certain types of messages. An attacker who successfully exploited this vulnerability could gather information about the victim. An attacker could exploit this vulnerability by sending a specially crafted email t ...

oval:org.secpod.oval:def:50062
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special docume ...

oval:org.secpod.oval:def:50063
An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system. To exploit the vulnerability, an attacker could craft a special document file and convinc ...

oval:org.secpod.oval:def:54660
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:50065
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:57249
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:54659
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:58906
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:59696
The host is missing an important security update for KB4484113

oval:org.secpod.oval:def:59697
The host is missing an important security update for KB4484119

oval:org.secpod.oval:def:58534
The host is missing an important security update for KB4475607

oval:org.secpod.oval:def:58531
The host is missing an important security update for KB4475583

oval:org.secpod.oval:def:58525
The host is missing an important security update for KB4475591

oval:org.secpod.oval:def:61830
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:58440
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:58437
A security feature bypass vulnerability exists when Microsoft Office improperly handles input. An attacker who successfully exploited the vulnerability could execute arbitrary commands. In a file-sharing attack scenario, an attacker could provide a specially crafted document file designed to exploit ...

oval:org.secpod.oval:def:59701
The host is missing an important security update for KB4484148

oval:org.secpod.oval:def:50691
A security feature bypass vulnerability exists when Microsoft Office does not validate URLs. An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials. An attacker who successfully exploited this vulnerability could perform a phishing attack. Th ...

oval:org.secpod.oval:def:55356
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:50695
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:58976
The host is missing an important security update for KB4475554

oval:org.secpod.oval:def:50698
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:58977
The host is missing an important security update for KB4475558

oval:org.secpod.oval:def:59703
The host is missing an important security update for KB4484152

oval:org.secpod.oval:def:55357
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:58523
The host is missing an important security update for KB4475611

oval:org.secpod.oval:def:50110
The host is missing an important security update for KB4461535

oval:org.secpod.oval:def:50111
The host is missing an important security update for KB4461537

oval:org.secpod.oval:def:50776
The host is missing an important security update for KB4018294

oval:org.secpod.oval:def:50777
The host is missing an important security update for KB4018300

oval:org.secpod.oval:def:57863
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:57862
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:57861
A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative u ...

oval:org.secpod.oval:def:50785
The host is missing an important security update for KB4462138

oval:org.secpod.oval:def:50788
The host is missing an important security update for KB4462146

oval:org.secpod.oval:def:54123
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:54124
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:54121
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:54122
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:57867
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:57866
An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message s ...

oval:org.secpod.oval:def:54118
A remote code execution vulnerability exists when Microsoft Office fails to properly handle certain files. To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted URL file that points to an Excel or PowerPoint file that was also downloaded. The update addr ...

oval:org.secpod.oval:def:54119
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted f ...

oval:org.secpod.oval:def:61835
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:63654
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:63655
An information disclosure vulnerability exists when Microsoft Project reads out of bound memory due to an uninitialized variable. An attacker who successfully exploited the vulnerability could view out of bound memory that potentially could contain sensitive information. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:62506
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:62517
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:64205
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:64206
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:77638
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:77637
Microsoft Office Graphics Remote Code Execution Vulnerability

oval:org.secpod.oval:def:82637
Microsoft Outlook Denial of Service Vulnerability

oval:org.secpod.oval:def:82636
Microsoft Excel Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:78039
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:76405
Microsoft Jet Red Database Engine and Access Connectivity Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76403
Microsoft Office Trust Center Spoofing Vulnerability

oval:org.secpod.oval:def:78035
Microsoft Office Word Tampering Vulnerability

oval:org.secpod.oval:def:76402
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:78036
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:76401
Microsoft Office Graphics Remote Code Execution Vulnerability

oval:org.secpod.oval:def:78037
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:78038
Microsoft Word Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:82638
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:83862
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:83863
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:83861
Microsoft PowerPoint Remote Code Execution Vulnerability

oval:org.secpod.oval:def:86125
Microsoft Office OneNote Remote Code Execution Vulnerability

oval:org.secpod.oval:def:86127
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:86126
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71802
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:91839
Microsoft has released an update for Microsoft Office that provides enhanced security as a defense in depth measure.

oval:org.secpod.oval:def:75282
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75281
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75289
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75290
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75288
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75287
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75286
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75285
Microsoft Excel Information Disclosure Vulnerability

oval:org.secpod.oval:def:75284
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73209
Microsoft Outlook Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73210
Microsoft Office Graphics Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73211
Microsoft Office Graphics Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73208
Microsoft Excel Information Disclosure Vulnerability

oval:org.secpod.oval:def:81887
Microsoft Office Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:77634
Microsoft Office Remote Code Execution Vulnerability. Successfully exploitation allows an attacker to read uninitialized memory.

oval:org.secpod.oval:def:76404
Visual Basic for Applications Information Disclosure Vulnerability

oval:org.secpod.oval:def:77633
Microsoft Office Remote Code Execution Vulnerability. Successfully exploitation allows an attacker to read uninitialized memory.

oval:org.secpod.oval:def:58054
The host is missing an important security update 4475538

oval:org.secpod.oval:def:58055
The host is missing an important security update 4464599

oval:org.secpod.oval:def:87479
Microsoft Office Information Disclosure Vulnerability

oval:org.secpod.oval:def:88032
Microsoft Excel Spoofing Vulnerability.

oval:org.secpod.oval:def:88031
Microsoft Outlook Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:88033
Microsoft Excel Spoofing Vulnerability.

oval:org.secpod.oval:def:89705
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:88929
Microsoft Publisher Remote Code Execution Vulnerability

oval:org.secpod.oval:def:88930
Microsoft Publisher Remote Code Execution Vulnerability

oval:org.secpod.oval:def:89703
Microsoft Access Denial of Service Vulnerability

oval:org.secpod.oval:def:89704
Microsoft Word Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:90334
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:90335
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:90337
Microsoft Outlook Remote Code Execution Vulnerability

oval:org.secpod.oval:def:90336
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:90775
Microsoft Office Graphics Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:90773
Microsoft Office Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:90769
Microsoft Outlook Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:90774
Microsoft Office Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:90777
Microsoft Outlook Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:90776
Microsoft ActiveX Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:90770
Microsoft Excel Information Disclosure Vulnerability.

oval:org.secpod.oval:def:90768
Microsoft Outlook Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:95788
Microsoft Outlook Information Disclosure Vulnerability.

oval:org.secpod.oval:def:95787
Microsoft Word Information Disclosure Vulnerability.

oval:org.secpod.oval:def:79933
Microsoft Office Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:79934
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:77054
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:77053
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75806
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75804
Microsoft Excel Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:75805
Microsoft Access Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74878
Microsoft Office Spoofing Vulnerability

oval:org.secpod.oval:def:74876
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74869
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74870
Microsoft Office Visio Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74868
Microsoft Office Spoofing Vulnerability

oval:org.secpod.oval:def:74867
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74299
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73732
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73731
Microsoft Office Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:71799
Microsoft Office Information Disclosure Vulnerability

oval:org.secpod.oval:def:71798
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71797
Microsoft Excel Information Disclosure Vulnerability

oval:org.secpod.oval:def:71803
Microsoft Office Graphics Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71800
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71801
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70924
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70925
Microsoft Outlook Memory Corruption Vulnerability

oval:org.secpod.oval:def:70928
Microsoft Excel Information Disclosure Vulnerability

oval:org.secpod.oval:def:70929
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70926
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69976
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69977
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69980
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69974
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69978
Microsoft Visio Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:69979
Microsoft PowerPoint Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69010
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69013
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69012
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68166
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68167
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68168
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68169
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68164
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67682
Microsoft Outlook Information Disclosure Vulnerability

oval:org.secpod.oval:def:67692
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67691
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67689
Microsoft Excel Information Disclosure Vulnerability

oval:org.secpod.oval:def:67688
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67687
Microsoft PowerPoint Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67686
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:65387
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:65374
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:65375
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:65366
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:70927
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:50057
A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:50700
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:50697
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:50699
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing ...

oval:org.secpod.oval:def:58430
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58053
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:73730
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71804
Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75283
Rich Text Edit Control Information Disclosure Vulnerability

oval:org.secpod.oval:def:90894
Windows Search Remote Code Execution Vulnerability. In an email or instant message attack scenario, the attacker could send the targeted user a specially crafted file that is designed to exploit the remote code execution vulnerability. In any case an attacker would have no way to force a user to vie ...

oval:org.secpod.oval:def:96664
Microsoft Office Remote Code Execution Vulnerability. A security vulnerability exists in FBX that could lead to remote code execution. To mitigate this vulnerability, the ability to insert FBX files has been disabled in Word, Excel, PowerPoint and Outlook for Windows and Mac. Versions of Office that ...

oval:org.secpod.oval:def:98006
Microsoft Outlook Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:98009
Microsoft Word Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:98011
Microsoft Office Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:49067
A denial of service vulnerability exists in Skype for Business. An attacker who successfully exploited the vulnerability could cause Skype for Business to stop responding. Note that the denial of service would not allow an attacker to execute code or to elevate the attacker's user rights. For an att ...

oval:org.secpod.oval:def:98010
Microsoft Office Remote Code Execution Vulnerability.

CVE    70
CVE-2020-0892
CVE-2020-0850
CVE-2020-0852
CVE-2020-0991
...
*CPE
cpe:/a:microsoft:office:2019

© SecPod Technologies