[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:18568
Microsoft Office Web Apps Server 2013 SP1 is installed

oval:org.secpod.oval:def:46072
The host is missing a low security update for ADV180015

oval:org.secpod.oval:def:42389
The host is missing an important security update KB4011231

oval:org.secpod.oval:def:23798
The host is installed with Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 Gold or SP1, Word 2013 RT Gold or SP1, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 Gold or SP1, Web ...

oval:org.secpod.oval:def:23797
The host is installed with Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold or SP1, Word 2013 Gold or SP1, Office 2013 RT Gold or SP1, Word 2013 RT Gold or SP1, Excel Viewer, Office C ...

oval:org.secpod.oval:def:23792
The host is missing a critical security update according to Microsoft security bulletin, MS15-022. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:44599
A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with a ...

oval:org.secpod.oval:def:24307
The host is installed with Office 2010, 2013, Word 2010, 2013, Excel 2010, 2013, Powerpoint 2010,2013, Powerpoint Viewer, Sharepoint Server 2010, 2013, Foundation 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:24310
The host is missing an important security update according to Microsoft security bulletin, MS15-046. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24102
The host is installed with Microsoft Word 2007, 2010, 2013, Office Compatibility Pack 2007, Sharepoint Server 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle rich text format files. Successful exp ...

oval:org.secpod.oval:def:24103
The host is missing a critical security update according to Microsoft security bulletin, MS15-033. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle rich text format files. Successful exploitation could allow attackers to use a sp ...

oval:org.secpod.oval:def:24104
The host is installed with Microsoft Word 2007, 2010, Word Viewer, Office Compatibility Pack 2007, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation ...

oval:org.secpod.oval:def:24105
The host is installed with Microsoft Word 2007, 2010, 2013, Office Compatibility Pack 2007, Sharepoint Server 2010, 2013, Office Web Apps 2010, 2013 or Word Viewer and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Succe ...

oval:org.secpod.oval:def:21879
The host is missing a critical security update according to Microsoft security bulletin, MS14-081. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a specially crafted Microsoft Word file. Successful exploitation could a ...

oval:org.secpod.oval:def:21880
The host is installed with Microsoft Word 2013, Office Web Apps 2010, Server 2013, Word Viewer, Sharepoint Server 2010 or 2013 and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle a specially crafted Microsoft Word file. Successful exploitation ...

oval:org.secpod.oval:def:33820
The host is installed with Microsoft Office Compatibility Pack SP3, SharePoint Server 2010, SharePoint Server 2013, Word 2007, Word 2010, Word 2013, Word Viewer, Web Apps 2010 or Web Apps 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:18563
The host is missing a critical security update according to Microsoft bulletin, MS14-022. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly validate certain conditions. Successful exploitation allows attackers to run arbitrary c ...

oval:org.secpod.oval:def:18571
The host is installed with SharePoint Server 2013 Client Components SDK, Microsoft Office Web Apps Server 2013, SP1, Microsoft SharePoint Server 2013 or Microsoft SharePoint Foundation 2013 and is prone to elevation of privilege vulnerability. A flaw is present in the applications, which fail to pro ...

oval:org.secpod.oval:def:18570
The host is installed with SharePoint Server 2013 Client Components SDK, Microsoft SharePoint Designer 2007 SP3, 2010 SP1, SP2, 2013, SP1, Microsoft Office Web Apps Server 2013, SP1, Microsoft Windows SharePoint Services 3.0 SP3, SharePoint Server 2007, 2010 SP1, SP2, 2013, Microsoft SharePoint Foun ...

oval:org.secpod.oval:def:39805
The host is missing an important security update KB3178725

oval:org.secpod.oval:def:64201
A spoofing vulnerability exists when an Office Web Apps server does not properly sanitize a specially crafted request. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Office Web Apps server. The attacker who successfully exploited this ...

oval:org.secpod.oval:def:64324
The host is missing an important security update for KB4484357

oval:org.secpod.oval:def:26546
The host is missing a critical security update according to Microsoft bulletin, MS15-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory or handle a specially crafted Office file. An attacker who succ ...

oval:org.secpod.oval:def:49731
The host is missing an important security update for KB4461551

oval:org.secpod.oval:def:40525
The host is missing an important security update KB3191888

oval:org.secpod.oval:def:40529
The host is missing an important security update KB3191904

oval:org.secpod.oval:def:39755
An elevation of privilege vulnerability exists when an Office Web Apps server does not properly sanitize a specially crafted request. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Office Web Apps server. The attacker who successfully ...

oval:org.secpod.oval:def:49126
The host is missing an important security update for KB4092473

oval:org.secpod.oval:def:30010
The host is installed with Microsoft SharePoint Server 2010, 2013, Foundation 2013, Office Web Apps 2010 or Web Apps Server 2013 and is prone to a XSS spoofing vulnerability. A flaw is present in the applications, which fail to properly sanitize a specially crafted request. Successful exploitation c ...

oval:org.secpod.oval:def:62579
The host is missing an important security update for KB4475609

oval:org.secpod.oval:def:41017
The host is missing a moderate severity security update KB3203391

oval:org.secpod.oval:def:57968
The host is missing a critical security update for KB4462216

oval:org.secpod.oval:def:31394
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:40981
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:40982
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:45034
The host is missing an important security update for KB4018344

oval:org.secpod.oval:def:44957
A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete d ...

oval:org.secpod.oval:def:85450
The host is missing an important security update for KB5002261

oval:org.secpod.oval:def:33823
The host is missing an important security update according to Microsoft security bulletin, MS16-042. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:30006
The host is missing an important security update according to Microsoft security bulletin, MS15-110. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted Microsoft Office file. Successful exploi ...

oval:org.secpod.oval:def:37971
The host is missing an important security update according to Microsoft security bulletin, MS16-133. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:37966
The host is installed with Microsoft Word 2007, 2010, 2013, Microsoft Office Compatibility Pack, Microsoft SharePoint Server 2010, 2013, Microsoft Office Web Apps 2010 or Microsoft Office Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, w ...

oval:org.secpod.oval:def:39337
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:42051
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:35630
The host is missing a critical security update according to Microsoft security bulletin, MS16-070. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:33267
The host is installed with Microsoft Word 2007, Word 2010, Word 2013, Word 2016, Office Compatibility Pack, Word Viewer, Web Apps 2010, Web Apps 2013, Sharepoint server 2010 or Sharepoint server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:39346
The host is missing an important security update according to Microsoft security bulletin, MS17-002. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbi ...

oval:org.secpod.oval:def:37447
The host is missing an important security update according to Microsoft security bulletin, MS16-121. The update is required to fix a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted RTF files. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:37446
The host is installed with Microsoft Word 2007, 2010, 2013, 2016, Office compatibility pack, Word Viewer, Sharepoint Server 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted RTF files. S ...

oval:org.secpod.oval:def:32921
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, SharePoint Server 2013 or Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objec ...

oval:org.secpod.oval:def:32920
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, SharePoint Server 2013 or Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objec ...

oval:org.secpod.oval:def:35635
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a ...

oval:org.secpod.oval:def:32926
The host is missing a critical security update according to Microsoft security bulletin, MS16-015. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted office file. Successful exploitation allows attackers to corrupt ...

oval:org.secpod.oval:def:35633
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Office 2016, Word 2016, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, Office ...

oval:org.secpod.oval:def:32919
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, SharePoint Server 2013 or Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objec ...

oval:org.secpod.oval:def:45389
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:64207
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:40469
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43496
The host is missing a critical security update 4011648

oval:org.secpod.oval:def:45453
The host is missing an important security update for KB4018393

oval:org.secpod.oval:def:43444
An Office RTF remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle RTF files. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on wi ...

oval:org.secpod.oval:def:40979
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:42369
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:35961
The host is missing an important security update according to Microsoft bulletin, MS16-088. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary cod ...

oval:org.secpod.oval:def:35958
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, SharePoint Server 2016, Office Web Apps 2010 SP2 or ...

oval:org.secpod.oval:def:37077
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, SharePoint Server 2013 SP1, Excel Automation Services on SharePoint Server 2013 SP1, Word Automation Services on SharePoint Server ...

oval:org.secpod.oval:def:37073
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a specially crafted Microsoft Office file. Successful exploitation could ...

oval:org.secpod.oval:def:37080
The host is installed with Microsoft PowerPoint 2007 SP3, PowerPoint 2010 SP2, PowerPoint 2013 SP1, Office Compatibility Pack SP3, PowerPoint Viewer, SharePoint Server 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is p ...

oval:org.secpod.oval:def:44597
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:44676
The host is missing a security update 4011692

oval:org.secpod.oval:def:47201
The host is missing an important security update for KB4022238

oval:org.secpod.oval:def:49075
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:49712
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with admi ...

oval:org.secpod.oval:def:47124
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:57863
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:64204
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special docume ...

oval:org.secpod.oval:def:64198
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:62516
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:64205
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:64206
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:76462
The host is missing an important security update for KB5002103

oval:org.secpod.oval:def:76402
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75282
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75340
The host is missing an important security update 5002036

oval:org.secpod.oval:def:75287
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75285
Microsoft Excel Information Disclosure Vulnerability

oval:org.secpod.oval:def:73244
The host is missing an important security update 5001956

oval:org.secpod.oval:def:73208
Microsoft Excel Information Disclosure Vulnerability

oval:org.secpod.oval:def:31365
The host is missing an important security update according to Microsoft security bulletin, MS15-116. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful explo ...

oval:org.secpod.oval:def:42095
The host is missing an important security update KB3213562

oval:org.secpod.oval:def:42055
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:77633
Microsoft Office Remote Code Execution Vulnerability. Successfully exploitation allows an attacker to read uninitialized memory.

oval:org.secpod.oval:def:78711
Microsoft Excel Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:46071
The host is missing an important security update for KB4022183

oval:org.secpod.oval:def:46037
An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests. An attacker who successfully exploited this vulnerability could perform script/content injection attacks and attempt to trick the user into disclosing sensit ...

oval:org.secpod.oval:def:87555
The host is missing a critical security update for KB5002313

oval:org.secpod.oval:def:87477
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:88132
The host is missing an important security update for KB5002362

oval:org.secpod.oval:def:88035
Microsoft Excel Denial of Service Vulnerability

oval:org.secpod.oval:def:88033
Microsoft Excel Spoofing Vulnerability.

oval:org.secpod.oval:def:81577
The host is missing an important security update for KB5002214

oval:org.secpod.oval:def:81503
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:81508
Microsoft Office Information Disclosure Vulnerability

oval:org.secpod.oval:def:81507
Microsoft Office Information Disclosure Vulnerability

oval:org.secpod.oval:def:81506
Microsoft Office Information Disclosure Vulnerability

oval:org.secpod.oval:def:79935
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:79993
The host is missing an important security update for KB5002199

oval:org.secpod.oval:def:77054
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:77121
The host is missing a critical security update 5002122

oval:org.secpod.oval:def:75806
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75861
The host is missing an important security update 5002065

oval:org.secpod.oval:def:74926
The host is missing an important security update for KB5002009

oval:org.secpod.oval:def:74876
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73860
The host is missing an important security update 5001986

oval:org.secpod.oval:def:73733
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71799
Microsoft Office Information Disclosure Vulnerability

oval:org.secpod.oval:def:71798
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71797
Microsoft Excel Information Disclosure Vulnerability

oval:org.secpod.oval:def:71863
The host is missing an important security update 5001928

oval:org.secpod.oval:def:71800
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71801
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71050
The host is missing an important security update for KB4504729

oval:org.secpod.oval:def:70924
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70928
Microsoft Excel Information Disclosure Vulnerability

oval:org.secpod.oval:def:70929
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69976
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69977
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69980
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70080
The host is missing an important security update for KB4493234

oval:org.secpod.oval:def:69010
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69013
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69011
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69012
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69069
The host is missing an important security update for KB4493204

oval:org.secpod.oval:def:68166
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68167
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68168
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68169
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68274
The host is missing an important security update for KB4493171

oval:org.secpod.oval:def:67732
The host is missing an important security update for KB4486760

oval:org.secpod.oval:def:67692
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67691
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67689
Microsoft Excel Information Disclosure Vulnerability

oval:org.secpod.oval:def:67688
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67686
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:66912
The host is installed with Microsoft Office products and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle an issue in the connectivity engine. Successful exploitation could allow a remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:66913
The host is installed with Microsoft Office products and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle an issue in the connectivity engine. Successful exploitation could allow a remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:66035
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:66139
The host is missing an important security update for KB4486689

oval:org.secpod.oval:def:66032
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:66034
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:65541
The host is missing an important security update for KB4484518

oval:org.secpod.oval:def:65375
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:65528
The host is missing an important security update for KB4484518

oval:org.secpod.oval:def:65371
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:65372
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:64977
The host is missing an important security update for KB4484481

oval:org.secpod.oval:def:64921
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special document ...

oval:org.secpod.oval:def:64929
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special document ...

oval:org.secpod.oval:def:70927
Microsoft Office Remote Code Execution Vulnerability

oval:org.secpod.oval:def:40467
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

CVE    43
CVE-2016-3234
CVE-2016-7234
CVE-2017-0254
CVE-2017-0020
...
*CPE
cpe:/a:microsoft:office_web_apps:2013:sp1

© SecPod Technologies