[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:41670
The host is missing an important security update 4034666

oval:org.secpod.oval:def:41683
The host is missing an important security update KB4034665

oval:org.secpod.oval:def:42743
The host is missing a moderate severity security update KB4048959

oval:org.secpod.oval:def:42748
The host is missing an important security update 4048962

oval:org.secpod.oval:def:42357
The host is missing an important security update KB4041690

oval:org.secpod.oval:def:42363
The host is missing an important security update 4041679

oval:org.secpod.oval:def:43891
The host is missing a critical security update for KB4074851

oval:org.secpod.oval:def:43852
An information disclosure vulnerability exists in the way that the Microsoft Windows Embedded OpenType (EOT) font engine parses specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that whi ...

oval:org.secpod.oval:def:45434
The host is missing an important security update for KB4131188

oval:org.secpod.oval:def:41106
The host is missing an important security update KB4022718

oval:org.secpod.oval:def:40936
The host is missing an important security update KB4022724

oval:org.secpod.oval:def:43883
The host is missing an important security update for KB4074589

oval:org.secpod.oval:def:43885
The host is missing an important security update for KB4074587

oval:org.secpod.oval:def:43894
The host is missing a critical security update for KB4074593

oval:org.secpod.oval:def:43892
The host is missing a critical security update for KB4074598

oval:org.secpod.oval:def:43898
The host is missing an important security update for KB4074594

oval:org.secpod.oval:def:43897
The host is missing an important security update for KB4074597

oval:org.secpod.oval:def:43186
The host is missing a moderate severity security update KB4054520

oval:org.secpod.oval:def:43195
The host is missing an important security update KB4054519

oval:org.secpod.oval:def:43194
The host is missing an important security update 4054518

oval:org.secpod.oval:def:44640
The host is missing an important security update for KB4073011

oval:org.secpod.oval:def:44642
The host is missing an important security update for KB4088827

oval:org.secpod.oval:def:44647
The host is missing an important security update for KB4088875

oval:org.secpod.oval:def:44649
The host is missing an important security update for KB4088878

oval:org.secpod.oval:def:44646
The host is missing an important security update for KB4089344

oval:org.secpod.oval:def:44650
The host is missing an important security update for KB4088879

oval:org.secpod.oval:def:44651
The host is missing an important security update for KB4088876

oval:org.secpod.oval:def:44652
The host is missing an important security update for KB4088877

oval:org.secpod.oval:def:44658
The host is missing an important security update for KB4089229

oval:org.secpod.oval:def:44656
The host is missing an important security update for KB4088880

oval:org.secpod.oval:def:45415
The host is missing a critical security update for KB4094079

oval:org.secpod.oval:def:45439
The host is missing an important security update for KB4130944

oval:org.secpod.oval:def:45442
The host is missing an important security update for KB4101477

oval:org.secpod.oval:def:44999
The host is missing a critical security update for KB4093114

oval:org.secpod.oval:def:44638
The host is missing an important security update for KB4056564

oval:org.secpod.oval:def:44998
The host is missing a critical security update for 4093115

oval:org.secpod.oval:def:43185
The host is missing an important security update 4054521

oval:org.secpod.oval:def:43184
The host is missing a security update 4053473

oval:org.secpod.oval:def:43188
The host is missing an important security update 4054522

oval:org.secpod.oval:def:43187
The host is missing an important security update 4054523

oval:org.secpod.oval:def:45008
The host is missing a critical security update for KB4093108

oval:org.secpod.oval:def:45009
The host is missing a critical security update for KB4093118

oval:org.secpod.oval:def:45013
The host is missing a critical security update for KB4093122

oval:org.secpod.oval:def:45014
The host is missing a critical security update for KB4093123

oval:org.secpod.oval:def:45010
The host is missing a moderate severity security update for KB4093224

oval:org.secpod.oval:def:47489
The host is missing a critical security update for KB4457129

oval:org.secpod.oval:def:47488
The host is missing a critical security update 4457145

oval:org.secpod.oval:def:47485
The host is missing a critical security update 4457143

oval:org.secpod.oval:def:47487
The host is missing a critical security update for KB4457144

oval:org.secpod.oval:def:47486
The host is missing a critical security update 4457140

oval:org.secpod.oval:def:47492
The host is missing a critical security update 4457984

oval:org.secpod.oval:def:47491
The host is missing a critical security update for KB4458010

oval:org.secpod.oval:def:47493
The host is missing a critical security update for KB4457135

oval:org.secpod.oval:def:41240
The host is missing an important security update KB4025331

oval:org.secpod.oval:def:39818
The host is missing an important security update KB4015551

oval:org.secpod.oval:def:43887
The host is missing an important security update for KB4074591

oval:org.secpod.oval:def:43884
The host is missing an important security update for KB4074588

oval:org.secpod.oval:def:43893
The host is missing a critical security update for KB4074592

oval:org.secpod.oval:def:44648
The host is missing an important security update for KB4088779

oval:org.secpod.oval:def:44645
The host is missing an important security update for KB4088782

oval:org.secpod.oval:def:44653
The host is missing an important security update for KB4088776

oval:org.secpod.oval:def:43182
The host is missing a critical security update KB4054517

oval:org.secpod.oval:def:45004
The host is missing an important security update for KB4093109

oval:org.secpod.oval:def:45001
The host is missing a critical security update for KB4093112

oval:org.secpod.oval:def:45006
The host is missing an important security update for KB4093107

oval:org.secpod.oval:def:43192
The host is missing an important security update KB4053580

oval:org.secpod.oval:def:43190
The host is missing an important security update KB4053578

oval:org.secpod.oval:def:47484
The host is missing an important security update for KB4457142

oval:org.secpod.oval:def:47516
The host is missing a critical security update for KB4457128

oval:org.secpod.oval:def:47495
The host is missing a critical security update for KB4457138

oval:org.secpod.oval:def:34328
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012 or 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows GDI component, which improperly discloses the contents ...

oval:org.secpod.oval:def:43193
The host is missing an important security update KB4053581

oval:org.secpod.oval:def:43896
The host is missing a critical security update for KB4074596

oval:org.secpod.oval:def:44641
The host is missing an important security update for KB4088786

oval:org.secpod.oval:def:45000
The host is missing a critical security update for KB4093111

oval:org.secpod.oval:def:47490
The host is missing a critical security update for KB4457132

oval:org.secpod.oval:def:39333
The host is missing a critical security update according to Microsoft security bulletin, MS17-008. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:39330
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as ...

oval:org.secpod.oval:def:39328
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as ...

oval:org.secpod.oval:def:47445
An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker on a guest operating system could run a specially crafted application that ...

oval:org.secpod.oval:def:43168
An information disclosure vulnerability exists when the Windows its:// protocol handler unnecessarily sends traffic to a remote site in order to determine the zone of a provided URL. This could potentially result in the disclosure of sensitive information to a malicious site. To exploit the vulnera ...

oval:org.secpod.oval:def:47443
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit t ...

oval:org.secpod.oval:def:47494
The host is missing a critical security update for KB4457131

oval:org.secpod.oval:def:44619
A remote code execution vulnerability exists in the Credential Security Support Provider protocol (CredSSP). An attacker who successfully exploited this vulnerability could relay user credentials and use them to execute code on the target system. CredSSP is an authentication provider which processe ...

oval:org.secpod.oval:def:45418
The host is missing an important security update for KB4103731

oval:org.secpod.oval:def:45419
The host is missing an important security update for KB4103730

oval:org.secpod.oval:def:45416
The host is missing an important security update for KB4134651

oval:org.secpod.oval:def:45421
The host is missing an important security update 4103715

oval:org.secpod.oval:def:45543
The host is missing an important security update 4103718

oval:org.secpod.oval:def:45422
The host is missing an important security update for KB4103716

oval:org.secpod.oval:def:45423
The host is missing an important security update for KB4103721

oval:org.secpod.oval:def:45436
The host is missing an important security update for KB4103725

oval:org.secpod.oval:def:45437
The host is missing an important security update 4103726

oval:org.secpod.oval:def:45438
The host is missing an important security update for KB4103727

oval:org.secpod.oval:def:45440
The host is missing an important security update 4103712

CVE    97
CVE-2017-11832
CVE-2017-8668
CVE-2017-8472
CVE-2018-0760
...
*CPE
cpe:/o:microsoft:windows_server_2012

© SecPod Technologies