[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:42391
The host is missing an important security update KB4011196

oval:org.secpod.oval:def:42380
The host is missing an important security update KB4011178

oval:org.secpod.oval:def:43504
The host is missing an important security update 4011637

oval:org.secpod.oval:def:43912
The host is missing a critical security update for KB4011697

oval:org.secpod.oval:def:41008
The host is missing an important security update KB3191938

oval:org.secpod.oval:def:49131
The host is missing an important security update for KB4461486

oval:org.secpod.oval:def:41011
The host is missing an important security update KB3191898

oval:org.secpod.oval:def:41010
The host is missing an important security update KB3203467

oval:org.secpod.oval:def:41547
The host is missing an important security update KB3213643

oval:org.secpod.oval:def:41545
The host is missing an important security update KB2956078

oval:org.secpod.oval:def:41546
The host is missing an important security update KB4011078

oval:org.secpod.oval:def:57965
The host is missing an important security update for KB4475563

oval:org.secpod.oval:def:39795
The host is missing a critical security update KB3118388

oval:org.secpod.oval:def:39796
The host is missing a critical security update KB3127890

oval:org.secpod.oval:def:39799
The host is missing a critical security update KB3172519

oval:org.secpod.oval:def:57345
The host is missing an important security update for KB4464592

oval:org.secpod.oval:def:35961
The host is missing an important security update according to Microsoft bulletin, MS16-088. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary cod ...

oval:org.secpod.oval:def:33264
Microsoft Outlook 2016 is installed

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:35954
The host is installed with Microsoft Outlook 2010 SP2, Outlook SP1 or Outlook 2016 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary code.

oval:org.secpod.oval:def:43517
The host is missing an important security update 4011626

oval:org.secpod.oval:def:61338
The host is missing an important security update for KB4484250

oval:org.secpod.oval:def:39800
The host is missing a critical security update KB3178664

oval:org.secpod.oval:def:47968
Microsoft has released an update for Microsoft Office that provides enhanced security as a defense in depth measure.

oval:org.secpod.oval:def:47213
Microsoft has released an update for Microsoft Office that provides enhanced security as a defense in depth measure.

oval:org.secpod.oval:def:64330
The host is missing a critical security update for KB4484433

oval:org.secpod.oval:def:39753
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:39757
A security feature bypass vulnerability exists in Microsoft Office software when the Office software improperly handles the parsing of file formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would ha ...

oval:org.secpod.oval:def:41009
The host is missing an important security update KB3191932

oval:org.secpod.oval:def:49138
The host is missing an important security update for KB4461506

oval:org.secpod.oval:def:57955
The host is missing an important security update for KB4475553

oval:org.secpod.oval:def:41544
The host is missing an important security update KB4011052

oval:org.secpod.oval:def:62597
The host is missing an important security update for KB4484274

oval:org.secpod.oval:def:40987
A remote code execution vulnerability exists when Office improperly validates input before loading dynamic link library (DLL) files. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:40988
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:40989
A security feature bypass vulnerability exists in Microsoft Office software when it improperly handles the parsing of file formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in c ...

oval:org.secpod.oval:def:42372
An information disclosure vulnerability exists when Microsoft Outlook fails to establish a secure connection. An attacker who exploited the vulnerability could use it to obtain the email content of a user. The security update addresses the vulnerability by preventing Outlook from disclosing user ema ...

oval:org.secpod.oval:def:42370
A security feature bypass vulnerability exists when Microsoft Outlook improperly handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary commands. In a file-sharing attack scenario, an attacker could provide a specially crafted document file design ...

oval:org.secpod.oval:def:49729
The host is missing an important security update for KB4461544

oval:org.secpod.oval:def:43902
The host is missing a critical security update for KB4011682

oval:org.secpod.oval:def:57350
The host is missing an important security update for KB4475517

oval:org.secpod.oval:def:42387
The host is missing an important security update KB4011162

oval:org.secpod.oval:def:37073
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a specially crafted Microsoft Office file. Successful exploitation could ...

oval:org.secpod.oval:def:41548
A security feature bypass vulnerability exists when Microsoft Office Outlook improperly handles input. An attacker who successfully exploited the vulnerability could execute arbitrary commands.In a file-sharing attack scenario, an attacker could provide a specially crafted document file designed to ...

oval:org.secpod.oval:def:41549
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data.To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:41550
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:37085
The host is installed with Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1 or Outlook 2016 and is prone to a spoofing vulnerability. A flaw is present in the applications, which fail to handle crafted MIME data in an e-mail attachment. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:43876
An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message s ...

oval:org.secpod.oval:def:43878
A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative u ...

oval:org.secpod.oval:def:43438
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:46034
An elevation of privilege vulnerability exists when Microsoft Outlook does not validate attachment headers properly. An attacker who successfully exploited the vulnerability could send an email with hidden attachments that would be opened or executed once a victim clicks a link within the email. Not ...

oval:org.secpod.oval:def:46059
The host is missing an important security update for KB4022169

oval:org.secpod.oval:def:46058
The host is missing an important security update for KB4022160

oval:org.secpod.oval:def:49064
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49065
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49078
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially modified rule export files. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or cr ...

oval:org.secpod.oval:def:49074
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49708
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:50061
An information disclosure vulnerability exists when Microsoft Outlook improperly handles certain types of messages. An attacker who successfully exploited this vulnerability could gather information about the victim. An attacker could exploit this vulnerability by sending a specially crafted email t ...

oval:org.secpod.oval:def:50116
The host is missing an important security update for KB4461595

oval:org.secpod.oval:def:50119
The host is missing an important security update for KB4461601

oval:org.secpod.oval:def:61280
A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in c ...

oval:org.secpod.oval:def:57862
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:57866
An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message s ...

oval:org.secpod.oval:def:64199
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:62492
A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the syst ...

oval:org.secpod.oval:def:82735
The host is missing an important security update for KB5002051

oval:org.secpod.oval:def:82637
Microsoft Outlook Denial of Service Vulnerability

oval:org.secpod.oval:def:73209
Microsoft Outlook Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73234
The host is missing an important security update 5001942

oval:org.secpod.oval:def:36750
The host is missing a critical security update according to Microsoft security bulletin, MS16-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:93097
The host is missing an important security update for KB5002499

oval:org.secpod.oval:def:88127
The host is missing a critical security update for KB5002254

oval:org.secpod.oval:def:88031
Microsoft Outlook Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:90337
Microsoft Outlook Remote Code Execution Vulnerability

oval:org.secpod.oval:def:90405
The host is missing an important security update for KB5002387

oval:org.secpod.oval:def:90769
Microsoft Outlook Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:90909
The host is missing a security update 5002427

oval:org.secpod.oval:def:90768
Microsoft Outlook Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:91848
The host is missing an important security update for KB5002459

oval:org.secpod.oval:def:95826
The host is missing an important security update for KB5002529

oval:org.secpod.oval:def:95788
Microsoft Outlook Information Disclosure Vulnerability.

oval:org.secpod.oval:def:71033
The host is missing an important security update for KB4504712

oval:org.secpod.oval:def:70925
Microsoft Outlook Memory Corruption Vulnerability

oval:org.secpod.oval:def:67727
The host is missing an important security update for KB4486748

oval:org.secpod.oval:def:67682
Microsoft Outlook Information Disclosure Vulnerability

oval:org.secpod.oval:def:66131
The host is missing a moderate severity security update for KB4486671

oval:org.secpod.oval:def:66043
A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:66045
A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system. Exploitation of the vulnerability requires that a spe ...

oval:org.secpod.oval:def:64973
The host is missing an important security update for KB4484475

oval:org.secpod.oval:def:64910
A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative u ...

oval:org.secpod.oval:def:64911
An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an atta ...

oval:org.secpod.oval:def:98037
The host is missing an important security update for KB5002543

oval:org.secpod.oval:def:98006
Microsoft Outlook Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:57245
An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisibl ...

CVE    35
CVE-2016-3278
CVE-2017-0204
CVE-2017-0106
CVE-2017-11776
...
*CPE
cpe:/a:microsoft:outlook:2016

© SecPod Technologies