Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
ID # | Risk | Test Title |
1.3.6.1.4.1.25623.1.0.903510 | High | Microsoft Window XML Core Services Information Disclosure Vulnerability (2916036) |
1.3.6.1.4.1.25623.1.0.903505 | High | MS Windows Scripting Runtime Object Library RCE Vulnerability (2909158) |
1.3.6.1.4.1.25623.1.0.903501 | Medium | MS Windows Ancillary Function Driver Information Disclosure Vulnerability (2875783) |
1.3.6.1.4.1.25623.1.0.903500 | High | MS Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2870008) |
1.3.6.1.4.1.25623.1.0.903431 | High | Microsoft Windows Direct2D Remote Code Execution Vulnerability (2912390) |
1.3.6.1.4.1.25623.1.0.903430 | High | Microsoft Forefront Protection For Exchange RCE Vulnerability (2927022) |
1.3.6.1.4.1.25623.1.0.903428 | High | Microsoft Office Web Apps Remote Code Execution vulnerability (2916605) |
1.3.6.1.4.1.25623.1.0.903427 | High | Microsoft SharePoint Server Remote Code Execution Vulnerability (2916605) |
1.3.6.1.4.1.25623.1.0.903426 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (2916605) |
1.3.6.1.4.1.25623.1.0.903424 | High | Microsoft Windows Kernel-Mode Drivers Privilege Escalation Vulnerability (2913602) |
1.3.6.1.4.1.25623.1.0.903423 | High | Microsoft Office Remote Code Execution Vulnerability (2908005) |
1.3.6.1.4.1.25623.1.0.903422 | High | Microsoft Lync Attendee Remote Code Execution Vulnerability (2908005) |
1.3.6.1.4.1.25623.1.0.903421 | High | Microsoft Lync Remote Code Execution Vulnerability (2908005) |
1.3.6.1.4.1.25623.1.0.903420 | Medium | Microsoft Office Shared Component Security Bypass Vulnerability (2905238) |
1.3.6.1.4.1.25623.1.0.903419 | Medium | Microsoft Office Information Disclosure Vulnerability (2909976) |
1.3.6.1.4.1.25623.1.0.903418 | High | MS Exchange Server Remote Code Execution Vulnerabilities (2915705) |
1.3.6.1.4.1.25623.1.0.903417 | High | Microsoft Windows Kernel Local Privilege Escalation Vulnerabilities (2880430) |
1.3.6.1.4.1.25623.1.0.903416 | High | Microsoft Windows Local Procedure Call Local Privilege Escalation Vulnerability (2898715) |
1.3.6.1.4.1.25623.1.0.903414 | High | Microsoft Office Remote Code Execution Vulnerabilities (2885093) |
1.3.6.1.4.1.25623.1.0.903413 | Medium | Microsoft Outlook Information Disclosure Vulnerability (2894514) |
1.3.6.1.4.1.25623.1.0.903412 | High | Microsoft .NET Framework Remote Code Execution Vulnerabilities (2878890) |
1.3.6.1.4.1.25623.1.0.903410 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2885080) |
1.3.6.1.4.1.25623.1.0.903409 | High | Microsoft Office Excel Viewer Remote Code Execution Vulnerabilities (2885080) |
1.3.6.1.4.1.25623.1.0.903408 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (2885080) |
1.3.6.1.4.1.25623.1.0.903407 | High | Microsoft Office Remote Code Execution Vulnerabilities (2885080) |
1.3.6.1.4.1.25623.1.0.903406 | High | MS Office Compatibility Pack Remote Code Execution Vulnerabilities (2885084) |
1.3.6.1.4.1.25623.1.0.903405 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (2885084) |
1.3.6.1.4.1.25623.1.0.903404 | High | MS Office Compatibility Pack Remote Code Execution Vulnerabilities (2845537) |
1.3.6.1.4.1.25623.1.0.903403 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerabilities (2845537) |
1.3.6.1.4.1.25623.1.0.903402 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (2845537) |
1.3.6.1.4.1.25623.1.0.903401 | High | Microsoft Office Remote Code Execution Vulnerabilities (2845537) |
1.3.6.1.4.1.25623.1.0.903400 | High | Microsoft Outlook Remote Code Execution Vulnerability (2756473) |
1.3.6.1.4.1.25623.1.0.903337 | High | Microsoft .NET Framework Multiple Vulnerabilities (2916607) |
1.3.6.1.4.1.25623.1.0.903336 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2909921) |
1.3.6.1.4.1.25623.1.0.903334 | High | Microsoft Office Web Apps Remote Code Execution vulnerability (2904244) |
1.3.6.1.4.1.25623.1.0.903333 | High | Microsoft SharePoint Server Excel Services RCE Vulnerability (2904244) |
1.3.6.1.4.1.25623.1.0.903332 | High | Microsoft SharePoint Business Productivity Server RCE Vulnerability (2904244) |
1.3.6.1.4.1.25623.1.0.903331 | High | Microsoft SharePoint Server Remote Code Execution Vulnerability (2904244) |
1.3.6.1.4.1.25623.1.0.903330 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2898785) |
1.3.6.1.4.1.25623.1.0.903329 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2888505) |
1.3.6.1.4.1.25623.1.0.903328 | High | Microsoft Office Services Remote Code Execution vulnerability (2885089) |
1.3.6.1.4.1.25623.1.0.903327 | High | Microsoft Office Web Apps Remote Code Execution vulnerability (2885089) |
1.3.6.1.4.1.25623.1.0.903326 | High | Microsoft SharePoint Foundation Remote Code Execution vulnerability (2885089) |
1.3.6.1.4.1.25623.1.0.903325 | High | Microsoft Office Services Remote Code Execution vulnerability (2834052) |
1.3.6.1.4.1.25623.1.0.903324 | High | Microsoft Office Web Apps Remote Code Execution vulnerability (2834052) |
1.3.6.1.4.1.25623.1.0.903323 | High | Microsoft SharePoint Foundation Remote Code Execution vulnerability (2834052) |
1.3.6.1.4.1.25623.1.0.903322 | High | Microsoft SharePoint Server Remote Code Execution vulnerability (2834052) |
1.3.6.1.4.1.25623.1.0.903321 | Medium | Microsoft FrontPage Information Disclosure Vulnerability (2825621) |
1.3.6.1.4.1.25623.1.0.903320 | High | Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2870699) |
1.3.6.1.4.1.25623.1.0.903317 | High | Microsoft Windows NAT Driver Denial of Service Vulnerability (2849568) |
1.3.6.1.4.1.25623.1.0.903316 | High | Microsoft Windows ICMPv6 Packet Denial of Service Vulnerability (2868623) |
1.3.6.1.4.1.25623.1.0.903315 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2862772) |
1.3.6.1.4.1.25623.1.0.903314 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2846071) |
1.3.6.1.4.1.25623.1.0.903309 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2838727) |
1.3.6.1.4.1.25623.1.0.903308 | High | Microsoft .NET Framework Authentication Bypass and Spoofing Vulnerabilities (2836440) |
1.3.6.1.4.1.25623.1.0.903307 | High | Microsoft Internet Explorer Multiple Use After Free Vulnerabilities (2829530) |
1.3.6.1.4.1.25623.1.0.903305 | High | Microsoft Internet Explorer Multiple Use After Free Vulnerabilities (2817183) |
1.3.6.1.4.1.25623.1.0.903304 | Medium | Microsoft OneNote Information Disclosure Vulnerability (2816264) |
1.3.6.1.4.1.25623.1.0.903303 | High | Microsoft Internet Explorer Multiple Use After Free Vulnerabilities (2809289) |
1.3.6.1.4.1.25623.1.0.903301 | High | Microsoft Internet Explorer VML Remote Code Execution Vulnerability (2797052) |
1.3.6.1.4.1.25623.1.0.903300 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2792100) |
1.3.6.1.4.1.25623.1.0.903229 | High | Microsoft VBScript Remote Code Execution Vulnerability (2928390) |
1.3.6.1.4.1.25623.1.0.903228 | High | Microsoft WinVerifyTrust Signature Validation Vulnerability (2893294) |
1.3.6.1.4.1.25623.1.0.903227 | Medium | Microsoft Windows Digital Signatures Denial of Service Vulnerability (2868626) |
1.3.6.1.4.1.25623.1.0.903226 | High | Microsoft Windows Graphics Device Interface RCE Vulnerability (2876331) |
1.3.6.1.4.1.25623.1.0.903225 | High | Microsoft Comctl32 Integer Overflow Vulnerability (2864058) |
1.3.6.1.4.1.25623.1.0.903223 | High | Windows Media Format Runtime Remote Code Execution Vulnerability (2847883) |
1.3.6.1.4.1.25623.1.0.903222 | High | Microsoft DirectShow Remote Code Execution Vulnerability (2845187) |
1.3.6.1.4.1.25623.1.0.903213 | High | Microsoft Internet Explorer Memory Corruption Vulnerability (2755801) |
1.3.6.1.4.1.25623.1.0.903212 | High | Microsoft Windows Print Spooler Components Privilege Escalation Vulnerability (2839894) |
1.3.6.1.4.1.25623.1.0.903210 | High | Windows Essentials Information Disclosure Vulnerability (2813707) |
1.3.6.1.4.1.25623.1.0.903209 | High | Microsoft Windows 'HTTP.sys' Denial of Service Vulnerability (2829254) |
1.3.6.1.4.1.25623.1.0.903208 | High | Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2840221) |
1.3.6.1.4.1.25623.1.0.903205 | High | MS Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2820917) |
1.3.6.1.4.1.25623.1.0.903202 | High | Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2829996) |
1.3.6.1.4.1.25623.1.0.903200 | High | Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2807986) |
1.3.6.1.4.1.25623.1.0.903101 | High | Microsoft XML Core Services Remote Code Execution Vulnerabilities (2756145) |
1.3.6.1.4.1.25623.1.0.903100 | Medium | MS System Center Operations Manager XSS Vulnerabilities (2748552) |
1.3.6.1.4.1.25623.1.0.903045 | High | MS Forefront Unified Access Gateway Remote Code Execution Vulnerabilities (2544641) |
1.3.6.1.4.1.25623.1.0.903042 | Medium | Microsoft FAST Search Server 2010 for SharePoint RCE Vulnerabilities (2742321) |
1.3.6.1.4.1.25623.1.0.903041 | High | Microsoft Windows Kernel Privilege Elevation Vulnerability (2724197) |
1.3.6.1.4.1.25623.1.0.903040 | Medium | MS Visual Studio Team Foundation Server Privilege Elevation Vulnerability (2719584) |
1.3.6.1.4.1.25623.1.0.903038 | Medium | MS Exchange Server WebReady Document Viewing Remote Code Execution Vulnerabilities (2740358) |
1.3.6.1.4.1.25623.1.0.903037 | High | Microsoft JScript and VBScript Engines Remote Code Execution Vulnerability (2706045) |
1.3.6.1.4.1.25623.1.0.903036 | High | Microsoft Windows Networking Components Remote Code Execution Vulnerabilities (2733594) |
1.3.6.1.4.1.25623.1.0.903035 | High | Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2731847) |
1.3.6.1.4.1.25623.1.0.903034 | High | Visual Basic for Applications Remote Code Execution Vulnerability (2707960) |
1.3.6.1.4.1.25623.1.0.903033 | High | Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2718523) |
1.3.6.1.4.1.25623.1.0.903026 | High | Microsoft Office Remote Code Execution Vulnerabilities (2663830) |
1.3.6.1.4.1.25623.1.0.903018 | High | MS Forefront Unified Access Gateway Information Disclosure Vulnerability (2663860) |
1.3.6.1.4.1.25623.1.0.903017 | High | Microsoft Office Remote Code Execution Vulnerability (2639185) |
1.3.6.1.4.1.25623.1.0.903000 | High | Microsoft Expression Design Remote Code Execution Vulnerability (2651018) |
1.3.6.1.4.1.25623.1.0.902999 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2858300) |
1.3.6.1.4.1.25623.1.0.902998 | High | Microsoft Office Excel Viewer Remote Code Execution Vulnerabilities (2858300) |
1.3.6.1.4.1.25623.1.0.902997 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (2858300) |
1.3.6.1.4.1.25623.1.0.902995 | High | Microsoft Office Access Database Remote Code Execution Vulnerabilities (2848637) |
1.3.6.1.4.1.25623.1.0.902994 | High | MS Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2876315) |
1.3.6.1.4.1.25623.1.0.902993 | High | MS Windows Service Control Manager Privilege Elevation Vulnerability (2872339) |
1.3.6.1.4.1.25623.1.0.902992 | High | MS Exchange Server Remote Code Execution Vulnerabilities (2876063) |
1.3.6.1.4.1.25623.1.0.902991 | High | Microsoft Unicode Scripts Processor Remote Code Execution Vulnerability (2850869) |
1.3.6.1.4.1.25623.1.0.902990 | High | Microsoft Windows Kernel Privilege Elevation Vulnerabilities (2859537) |
1.3.6.1.4.1.25623.1.0.902989 | High | Microsoft Windows NAT Driver Denial of Service Vulnerability (2849568) |
1.3.6.1.4.1.25623.1.0.902988 | High | Microsoft Visual Studio .NET Remote Code Execution Vulnerability (2848295) |
1.3.6.1.4.1.25623.1.0.902986 | High | Microsoft Silverlight Remote Code Execution Vulnerabilities (2861561) |
1.3.6.1.4.1.25623.1.0.902985 | High | Microsoft .NET Framework Multiple Vulnerabilities (2861561) |
1.3.6.1.4.1.25623.1.0.902984 | High | Microsoft Windows Journal Remote Code Execution Vulnerabilities (2848295) |
1.3.6.1.4.1.25623.1.0.902983 | High | Microsoft Windows DirectWrite Remote Code Execution Vulnerabilities (2848295) |
1.3.6.1.4.1.25623.1.0.902982 | High | Microsoft Lync Remote Code Execution Vulnerability (2848295) |
1.3.6.1.4.1.25623.1.0.902981 | High | Microsoft Lync Attendee Remote Code Execution Vulnerability (2848295) |
1.3.6.1.4.1.25623.1.0.902980 | High | Microsoft Office Remote Code Execution Vulnerability (2848295) |
1.3.6.1.4.1.25623.1.0.902979 | High | Microsoft Windows Defender Privilege Elevation Vulnerability (2847927) |
1.3.6.1.4.1.25623.1.0.902978 | High | MS Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2850851) |
1.3.6.1.4.1.25623.1.0.902976 | High | Microsoft Office Remote Code Execution Vulnerability (2839571) |
1.3.6.1.4.1.25623.1.0.902975 | High | Microsoft Windows Kernel-Mode Driver Denial of Service Vulnerability (2845690) |
1.3.6.1.4.1.25623.1.0.902974 | Medium | Microsoft Windows Kernel Information Disclosure Vulnerability (2839229) |
1.3.6.1.4.1.25623.1.0.902972 | High | Microsoft Lync Attendee Remote Code Execution Vulnerability (2834695) |
1.3.6.1.4.1.25623.1.0.902971 | High | Microsoft Lync Remote Code Execution Vulnerability (2834695) |
1.3.6.1.4.1.25623.1.0.902970 | High | Microsoft Office Publisher Remote Code Execution Vulnerability (2830397) |
1.3.6.1.4.1.25623.1.0.902969 | High | Microsoft Office Wordview Remote Code Execution Vulnerability (2830399) |
1.3.6.1.4.1.25623.1.0.902968 | High | Microsoft Office Word Remote Code Execution Vulnerability (2830399) |
1.3.6.1.4.1.25623.1.0.902967 | Medium | Microsoft Visio Information Disclosure Vulnerability (2834692) |
1.3.6.1.4.1.25623.1.0.902965 | Medium | Microsoft Windows Active Directory Denial of Service Vulnerability (2830914) |
1.3.6.1.4.1.25623.1.0.902964 | Medium | Microsoft Office Web Apps HTML Sanitisation Component XSS Vulnerability (2821818) |
1.3.6.1.4.1.25623.1.0.902963 | Medium | Microsoft SharePoint Foundation HTML Sanitisation Component XSS Vulnerability (2821818) |
1.3.6.1.4.1.25623.1.0.902962 | Medium | Microsoft Groove Server HTML Sanitisation Component XSS Vulnerability (2821818) |
1.3.6.1.4.1.25623.1.0.902961 | Medium | Microsoft SharePoint Server HTML Sanitisation Component XSS Vulnerability (2821818) |
1.3.6.1.4.1.25623.1.0.902960 | Medium | Microsoft InfoPath HTML Sanitisation Component XSS Vulnerability (2821818) |
1.3.6.1.4.1.25623.1.0.902959 | Medium | Microsoft Windows Kernel Privilege Elevation Vulnerabilities (2813170) |
1.3.6.1.4.1.25623.1.0.902958 | High | Microsoft Filter Pack Remote Code Execution Vulnerability (2801261) |
1.3.6.1.4.1.25623.1.0.902957 | High | Microsoft Visio Viewer Remote Code Execution Vulnerability (2801261) |
1.3.6.1.4.1.25623.1.0.902956 | High | Microsoft Visio Remote Code Execution Vulnerability (2801261) |
1.3.6.1.4.1.25623.1.0.902954 | High | Microsoft Silverlight Remote Code Execution Vulnerability (2814124) |
1.3.6.1.4.1.25623.1.0.902953 | High | Microsoft SharePoint Server Privilege Elevation Vulnerabilities (2780176) |
1.3.6.1.4.1.25623.1.0.902951 | High | Microsoft Windows NFS Server Denial of Service Vulnerability (2790978) |
1.3.6.1.4.1.25623.1.0.902950 | High | Microsoft .NET Framework Privilege Elevation Vulnerability (2800277) |
1.3.6.1.4.1.25623.1.0.902949 | Medium | Microsoft FAST Search Server 2010 SharePoint RCE Vulnerabilities (2784242) |
1.3.6.1.4.1.25623.1.0.902948 | High | MS Exchange Server Remote Code Execution Vulnerabilities (2809279) |
1.3.6.1.4.1.25623.1.0.902947 | High | Microsoft Windows Media Decompression Remote Code Execution Vulnerability (2780091) |
1.3.6.1.4.1.25623.1.0.902946 | High | MS Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2790113) |
1.3.6.1.4.1.25623.1.0.902945 | High | Microsoft Windows TCP/IP Denial of Service Vulnerability (2790655) |
1.3.6.1.4.1.25623.1.0.902944 | High | Microsoft Windows Kernel Privilege Elevation Vulnerabilities (2799494) |
1.3.6.1.4.1.25623.1.0.902943 | Medium | Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2778344) |
1.3.6.1.4.1.25623.1.0.902942 | High | Microsoft OLE Automation Remote Code Execution Vulnerability (2802968) |
1.3.6.1.4.1.25623.1.0.902940 | High | Microsoft .NET Framework Open Data Protocol DOS Vulnerability (2769327) |
1.3.6.1.4.1.25623.1.0.902939 | High | Microsoft .NET Framework Privilege Elevation Vulnerability (2769324) |
1.3.6.1.4.1.25623.1.0.902938 | High | Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2778930) |
1.3.6.1.4.1.25623.1.0.902937 | High | Microsoft Office Word Remote Code Execution Vulnerability (2780642) |
1.3.6.1.4.1.25623.1.0.902936 | High | Microsoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2783534) |
1.3.6.1.4.1.25623.1.0.902934 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (2745030) |
1.3.6.1.4.1.25623.1.0.902933 | High | Microsoft Windows Shell Remote Code Execution Vulnerabilities (2727528) |
1.3.6.1.4.1.25623.1.0.902932 | High | Microsoft Internet Explorer Multiple Use-After-Free Vulnerabilities (2761451) |
1.3.6.1.4.1.25623.1.0.902930 | High | Microsoft Office Remote Code Execution Vulnerabilities (2720184) |
1.3.6.1.4.1.25623.1.0.902927 | Medium | Microsoft Products HTML Sanitisation Component XSS Vulnerability (2741517) |
1.3.6.1.4.1.25623.1.0.902926 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (2742319) |
1.3.6.1.4.1.25623.1.0.902923 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2722913) |
1.3.6.1.4.1.25623.1.0.902922 | High | Microsoft Remote Desktop Protocol Remote Code Execution Vulnerability (2723135) |
1.3.6.1.4.1.25623.1.0.902921 | High | Microsoft Office Visio/Viewer Remote Code Execution Vulnerability (2733918) |
1.3.6.1.4.1.25623.1.0.902920 | High | Microsoft Office Remote Code Execution Vulnerability (2731879) |
1.3.6.1.4.1.25623.1.0.902919 | Medium | Microsoft SharePoint Privilege Elevation Vulnerabilities (2663841) |
1.3.6.1.4.1.25623.1.0.902917 | High | Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2709162) |
1.3.6.1.4.1.25623.1.0.902916 | High | Microsoft Windows Kernel Privilege Elevation Vulnerabilities (2711167) |
1.3.6.1.4.1.25623.1.0.902911 | High | Microsoft Office Word Remote Code Execution Vulnerability (2680352) |
1.3.6.1.4.1.25623.1.0.902910 | High | Microsoft Office Visio Viewer Remote Code Execution Vulnerability (2597981) |
1.3.6.1.4.1.25623.1.0.902908 | Medium | Microsoft Windows DirectWrite Denial of Service Vulnerability (2665364) |
1.3.6.1.4.1.25623.1.0.902907 | High | Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2641653) |
1.3.6.1.4.1.25623.1.0.902906 | Medium | Microsoft Windows DNS Server Denial of Service Vulnerability (2647170) |
1.3.6.1.4.1.25623.1.0.902900 | Medium | Microsoft Windows SSL/TLS Information Disclosure Vulnerability (2643584) |
1.3.6.1.4.1.25623.1.0.902847 | High | Microsoft SharePoint Multiple Privilege Elevation Vulnerabilities (2695502) |
1.3.6.1.4.1.25623.1.0.902846 | Medium | Microsoft Windows TLS Protocol Information Disclosure Vulnerability (2655992) |
1.3.6.1.4.1.25623.1.0.902845 | High | Microsoft Windows Shell Remote Code Execution Vulnerability (2691442) |
1.3.6.1.4.1.25623.1.0.902842 | High | Microsoft Lync Remote Code Execution Vulnerabilities (2707956) |
1.3.6.1.4.1.25623.1.0.902841 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (2706726) |
1.3.6.1.4.1.25623.1.0.902833 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (2693777) |
1.3.6.1.4.1.25623.1.0.902832 | High | MS Security Update For Microsoft Office, .NET Framework, and Silverlight (2681578) |
1.3.6.1.4.1.25623.1.0.902829 | High | Microsoft Windows Common Controls Remote Code Execution Vulnerability (2664258) |
1.3.6.1.4.1.25623.1.0.902828 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (2671605) |
1.3.6.1.4.1.25623.1.0.902818 | High | Microsoft Remote Desktop Protocol Remote Code Execution Vulnerabilities (2671387) (Remote Check) |
1.3.6.1.4.1.25623.1.0.902817 | High | Microsoft Visual Studio Privilege Elevation Vulnerability (2651019) |
1.3.6.1.4.1.25623.1.0.902811 | High | Microsoft .NET Framework and Microsoft Silverlight Remote Code Execution Vulnerabilities (2651026) |
1.3.6.1.4.1.25623.1.0.902810 | High | Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2660465) |
1.3.6.1.4.1.25623.1.0.902807 | High | Microsoft Windows Media Could Allow Remote Code Execution Vulnerabilities (2636391) |
1.3.6.1.4.1.25623.1.0.902806 | High | Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420) |
1.3.6.1.4.1.25623.1.0.902792 | High | MS Windows Indeo Codec Remote Code Execution Vulnerability (2661637) |
1.3.6.1.4.1.25623.1.0.902791 | High | MS Windows Color Control Panel Remote Code Execution Vulnerability (2643719) |
1.3.6.1.4.1.25623.1.0.902785 | Medium | Microsoft AntiXSS Library Information Disclosure Vulnerability (2607664) |
1.3.6.1.4.1.25623.1.0.902784 | High | Microsoft Windows Object Packager Remote Code Execution Vulnerability (2603381) |
1.3.6.1.4.1.25623.1.0.902783 | High | Microsoft Windows Kernel Security Feature Bypass Vulnerability (2644615) |
1.3.6.1.4.1.25623.1.0.902782 | High | Microsoft Windows Server Service Remote Code Execution Vulnerability (921883) |
1.3.6.1.4.1.25623.1.0.902768 | High | MS Windows Active Directory Remote Code Execution Vulnerability (2640045) |
1.3.6.1.4.1.25623.1.0.902767 | High | Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2567053) |
1.3.6.1.4.1.25623.1.0.902766 | High | Microsoft Windows Kernel Privilege Elevation Vulnerability (2633171) |
1.3.6.1.4.1.25623.1.0.902746 | High | Microsoft Active Accessibility Remote Code Execution Vulnerability (2623699) |
1.3.6.1.4.1.25623.1.0.902727 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (2587505) |
1.3.6.1.4.1.25623.1.0.902708 | High | Microsoft Remote Desktop Protocol Denial of Service Vulnerability (2570222) |
1.3.6.1.4.1.25623.1.0.902699 | High | Microsoft Internet Explorer Remote Code Execution Vulnerability (2794220) |
1.3.6.1.4.1.25623.1.0.902697 | Medium | MS Exchange Server Remote Code Execution Vulnerabilities (2784126) |
1.3.6.1.4.1.25623.1.0.902696 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2761465) |
1.3.6.1.4.1.25623.1.0.902694 | Medium | Microsoft Windows IIS FTP Service Information Disclosure Vulnerability (2761226) |
1.3.6.1.4.1.25623.1.0.902693 | High | Microsoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2761226) |
1.3.6.1.4.1.25623.1.0.902689 | Medium | Microsoft SQL Server Report Manager Cross Site Scripting Vulnerability (2754849) |
1.3.6.1.4.1.25623.1.0.902688 | Medium | Microsoft System Center Configuration Manager XSS Vulnerability (2741528) |
1.3.6.1.4.1.25623.1.0.902687 | High | Microsoft Windows Data Access Components Remote Code Execution Vulnerability (2698365) |
1.3.6.1.4.1.25623.1.0.902686 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2719177) |
1.3.6.1.4.1.25623.1.0.902683 | High | Microsoft Remote Desktop Protocol Remote Code Execution Vulnerability (2685939) |
1.3.6.1.4.1.25623.1.0.902682 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2699988) |
1.3.6.1.4.1.25623.1.0.902677 | High | Microsoft Windows Prtition Manager Privilege Elevation Vulnerability (2690533) |
1.3.6.1.4.1.25623.1.0.902676 | High | Microsoft Windows TCP/IP Privilege Elevation Vulnerabilities (2688338) |
1.3.6.1.4.1.25623.1.0.902670 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2675157) |
1.3.6.1.4.1.25623.1.0.902669 | High | Windows Authenticode Signature Remote Code Execution Vulnerability (2653956) |
1.3.6.1.4.1.25623.1.0.902663 | High | Microsoft Remote Desktop Protocol Remote Code Execution Vulnerabilities (2671387) (Authenticated Version Check) |
1.3.6.1.4.1.25623.1.0.902662 | High | Microsoft SMB Server Trans2 Request Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.902660 | High | Microsoft SMB Transaction Parsing Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.902657 | High | Windows ClickOnce Application Installer Remote Code Execution Vulnerability (2584146) |
1.3.6.1.4.1.25623.1.0.902653 | High | MS Windows C Run-Time Library Remote Code Execution Vulnerability (2654428) |
1.3.6.1.4.1.25623.1.0.902649 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2647516) |
1.3.6.1.4.1.25623.1.0.902643 | High | Windows Client/Server Run-time Subsystem Privilege Elevation Vulnerability (2620712) |
1.3.6.1.4.1.25623.1.0.902642 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2618444) |
1.3.6.1.4.1.25623.1.0.902626 | Medium | Microsoft SharePoint SafeHTML Information Disclosure Vulnerabilities (2412048) |
1.3.6.1.4.1.25623.1.0.902625 | Medium | Microsoft SharePoint Multiple Privilege Escalation Vulnerabilities (2451858) |
1.3.6.1.4.1.25623.1.0.902613 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2559049) |
1.3.6.1.4.1.25623.1.0.902609 | High | Microsoft Windows CSRSS Privilege Escalation Vulnerabilities (2507938) |
1.3.6.1.4.1.25623.1.0.902598 | High | Microsoft Windows Time Component Remote Code Execution Vulnerability (2618451) |
1.3.6.1.4.1.25623.1.0.902597 | High | Microsoft Windows Media Remote Code Execution Vulnerability (2648048) |
1.3.6.1.4.1.25623.1.0.902596 | High | Microsoft Windows OLE Remote Code Execution Vulnerability (2624667) |
1.3.6.1.4.1.25623.1.0.902588 | High | Microsoft Windows Internet Protocol Validation Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.902581 | High | Microsoft .NET Framework and Silverlight Remote Code Execution Vulnerability (2604930) |
1.3.6.1.4.1.25623.1.0.902580 | Medium | Microsoft Host Integration Server Denial of Service Vulnerabilities (2607670) |
1.3.6.1.4.1.25623.1.0.902567 | High | Microsoft Office Remote Code Execution Vulnerabilities (2587634) |
1.3.6.1.4.1.25623.1.0.902566 | High | Microsoft Windows WINS Local Privilege Escalation Vulnerability (2571621) |
1.3.6.1.4.1.25623.1.0.902552 | Medium | Microsoft .NET Framework Chart Control Information Disclosure Vulnerability (2567943) |
1.3.6.1.4.1.25623.1.0.902551 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (2567951) |
1.3.6.1.4.1.25623.1.0.902538 | High | Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2555917) |
1.3.6.1.4.1.25623.1.0.902523 | High | Microsoft .NET Framework and Silverlight Remote Code Execution Vulnerability (2514842) |
1.3.6.1.4.1.25623.1.0.902522 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (2538814) |
1.3.6.1.4.1.25623.1.0.902516 | High | Microsoft Windows WINS Remote Code Execution Vulnerability (2524426) |
1.3.6.1.4.1.25623.1.0.902502 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (2484015) |
1.3.6.1.4.1.25623.1.0.902501 | High | Microsoft JScript and VBScript Scripting Engines Remote Code Execution Vulnerability (2514666) |
1.3.6.1.4.1.25623.1.0.902499 | High | MS Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2646524) |
1.3.6.1.4.1.25623.1.0.902496 | High | Microsoft Office IME (Chinese) Privilege Elevation Vulnerability (2652016) |
1.3.6.1.4.1.25623.1.0.902495 | High | Microsoft Office Remote Code Execution Vulnerability (2590602) |
1.3.6.1.4.1.25623.1.0.902494 | High | Microsoft Office Excel Remote Code Execution Vulnerability (2640241) |
1.3.6.1.4.1.25623.1.0.902493 | High | Microsoft Publisher Remote Code Execution Vulnerabilities (2607702) |
1.3.6.1.4.1.25623.1.0.902492 | High | Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (2639142) |
1.3.6.1.4.1.25623.1.0.902487 | High | Microsoft Windows Active Directory LDAPS Authentication Bypass Vulnerability (2630837) |
1.3.6.1.4.1.25623.1.0.902486 | High | Windows Mail and Windows Meeting Space Remote Code Execution Vulnerability (2620704) |
1.3.6.1.4.1.25623.1.0.902485 | High | Windows Kernel-Mode Drivers Remote Code Execution Vulnerability (2617657) |
1.3.6.1.4.1.25623.1.0.902484 | High | Microsoft Windows TCP/IP Remote Code Execution Vulnerability (2588516) |
1.3.6.1.4.1.25623.1.0.902483 | High | Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2567053) |
1.3.6.1.4.1.25623.1.0.902482 | High | MS Windows Ancillary Function Driver Privilege Elevation Vulnerability (2592799) |
1.3.6.1.4.1.25623.1.0.902464 | High | Microsoft Visio Remote Code Execution Vulnerabilities (2560978) |
1.3.6.1.4.1.25623.1.0.902463 | High | Microsoft Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2567680) |
1.3.6.1.4.1.25623.1.0.902455 | High | Microsoft Visio Remote Code Execution Vulnerability (2560847) |
1.3.6.1.4.1.25623.1.0.902445 | Medium | Microsoft XML Editor Information Disclosure Vulnerability (2543893) |
1.3.6.1.4.1.25623.1.0.902444 | High | MS Windows Threat Management Gateway Firewall Client Remote Code Execution Vulnerability (2520426) |
1.3.6.1.4.1.25623.1.0.902443 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2530548) |
1.3.6.1.4.1.25623.1.0.902442 | High | MS Windows Ancillary Function Driver Privilege Elevation Vulnerability |
1.3.6.1.4.1.25623.1.0.902441 | Medium | Windows MHTML Information Disclosure Vulnerability (2544893) |
1.3.6.1.4.1.25623.1.0.902440 | High | Microsoft Windows SMB Server Remote Code Execution Vulnerability (2536275) |
1.3.6.1.4.1.25623.1.0.902430 | High | Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (2545814) |
1.3.6.1.4.1.25623.1.0.902424 | High | MS Windows Ancillary Function Driver Privilege Elevation Vulnerabilities (2645640) |
1.3.6.1.4.1.25623.1.0.902423 | High | Microsoft Office Visio Viewer Remote Code Execution Vulnerabilities (2663510) |
1.3.6.1.4.1.25623.1.0.902411 | High | Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (2489283) |
1.3.6.1.4.1.25623.1.0.902410 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (2489279) |
1.3.6.1.4.1.25623.1.0.902409 | Medium | Windows MHTML Information Disclosure Vulnerability (2503658) |
1.3.6.1.4.1.25623.1.0.902408 | High | Windows Fax Cover Page Editor Remote Code Execution Vulnerability (2527308) |
1.3.6.1.4.1.25623.1.0.902395 | High | Microsoft Bluetooth Stack Remote Code Execution Vulnerability (2566220) |
1.3.6.1.4.1.25623.1.0.902378 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (2537146) |
1.3.6.1.4.1.25623.1.0.902377 | High | Microsoft Windows OLE Automation Remote Code Execution Vulnerability (2476490) |
1.3.6.1.4.1.25623.1.0.902365 | High | Microsoft GDI+ Remote Code Execution Vulnerability (2489979) |
1.3.6.1.4.1.25623.1.0.902364 | High | Microsoft Office Remote Code Execution Vulnerabilities (2489293) |
1.3.6.1.4.1.25623.1.0.902363 | High | Windows OpenType Compact Font Format (CFF) Driver Remote Code Execution Vulnerability (2507618) |
1.3.6.1.4.1.25623.1.0.902351 | High | Microsoft Groove Remote Code Execution Vulnerability (2494047) |
1.3.6.1.4.1.25623.1.0.902337 | High | Microsoft Windows Kernel Elevation of Privilege Vulnerability (2393802) |
1.3.6.1.4.1.25623.1.0.902336 | Medium | Microsoft JScript and VBScript Scripting Engines Information Disclosure Vulnerability (2475792) |
1.3.6.1.4.1.25623.1.0.902335 | High | Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2485376) |
1.3.6.1.4.1.25623.1.0.902334 | High | Vulnerability in Windows Shell Graphics Processing Could Allow Remote Code Execution (2483185) |
1.3.6.1.4.1.25623.1.0.902324 | High | Microsoft SharePoint Could Allow Remote Code Execution Vulnerability (2455005) |
1.3.6.1.4.1.25623.1.0.902323 | High | Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (981957) |
1.3.6.1.4.1.25623.1.0.902322 | High | Windows Local Procedure Call Privilege Elevation Vulnerability (2360937) |
1.3.6.1.4.1.25623.1.0.902321 | High | Embedded OpenType Font Engine Remote Code Execution Vulnerability (982132) |
1.3.6.1.4.1.25623.1.0.902320 | High | OpenType Font (OTF) Format Driver Privilege Elevation Vulnerabilities (2279986) |
1.3.6.1.4.1.25623.1.0.902319 | High | Microsoft Foundation Classes Could Allow Remote Code Execution Vulnerability (2387149) |
1.3.6.1.4.1.25623.1.0.902301 | High | Windows Client/Server Runtime Subsystem Privilege Elevation Vulnerability (2121546) |
1.3.6.1.4.1.25623.1.0.902300 | High | Vulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802) |
1.3.6.1.4.1.25623.1.0.902290 | Medium | Microsoft Windows Active Directory SPN Denial of Service (2478953) |
1.3.6.1.4.1.25623.1.0.902289 | High | Microsoft Windows LSASS Privilege Escalation Vulnerability (2478960) |
1.3.6.1.4.1.25623.1.0.902288 | High | Microsoft Kerberos Privilege Escalation Vulnerabilities (2496930) |
1.3.6.1.4.1.25623.1.0.902287 | High | Microsoft Visio Remote Code Execution Vulnerabilities (2451879) |
1.3.6.1.4.1.25623.1.0.902281 | High | Microsoft Windows Data Access Components Remote Code Execution Vulnerabilities (2451910) |
1.3.6.1.4.1.25623.1.0.902280 | High | Microsoft Windows BranchCache Remote Code Execution Vulnerability (2385678) |
1.3.6.1.4.1.25623.1.0.902278 | High | MS Windows ICSW Remote Code Execution Vulnerability (2443105) |
1.3.6.1.4.1.25623.1.0.902277 | High | Microsoft Windows Netlogon Service Denial of Service Vulnerability (2207559) |
1.3.6.1.4.1.25623.1.0.902276 | High | Microsoft Windows Task Scheduler Elevation of Privilege Vulnerability (2305420) |
1.3.6.1.4.1.25623.1.0.902275 | High | Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2436673) |
1.3.6.1.4.1.25623.1.0.902274 | High | Microsoft Publisher Remote Code Execution Vulnerability (2292970) |
1.3.6.1.4.1.25623.1.0.902269 | High | Microsoft Windows SMB Server NTLM Multiple Vulnerabilities (971468) |
1.3.6.1.4.1.25623.1.0.902265 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (2293194) |
1.3.6.1.4.1.25623.1.0.902264 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (2293211) |
1.3.6.1.4.1.25623.1.0.902263 | High | Microsoft Windows Media Player Network Sharing Remote Code Execution Vulnerability (2281679) |
1.3.6.1.4.1.25623.1.0.902262 | High | Microsoft Windows Shell and WordPad COM Validation Vulnerability (2405882) |
1.3.6.1.4.1.25623.1.0.902245 | High | WordPad Text Converters Remote Code Execution Vulnerability (2259922) |
1.3.6.1.4.1.25623.1.0.902244 | High | MS Local Security Authority Subsystem Service Privilege Elevation Vulnerability (983539) |
1.3.6.1.4.1.25623.1.0.902243 | High | Microsoft Outlook TNEF Remote Code Execution Vulnerability (2315011) |
1.3.6.1.4.1.25623.1.0.902232 | High | Microsoft Windows TCP/IP Privilege Elevation Vulnerabilities (978886) |
1.3.6.1.4.1.25623.1.0.902231 | High | Microsoft Windows Tracing Feature Privilege Elevation Vulnerabilities (982799) |
1.3.6.1.4.1.25623.1.0.902230 | High | Microsoft .NET Common Language Runtime Remote Code Execution Vulnerability (2265906) |
1.3.6.1.4.1.25623.1.0.902229 | High | Microsoft Window MPEG Layer-3 Remote Code Execution Vulnerability (2115168) |
1.3.6.1.4.1.25623.1.0.902228 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (2269638) |
1.3.6.1.4.1.25623.1.0.902227 | High | Microsoft Windows LSASS Denial of Service Vulnerability (975467) |
1.3.6.1.4.1.25623.1.0.902226 | High | Microsoft Windows Shell Remote Code Execution Vulnerability (2286198) |
1.3.6.1.4.1.25623.1.0.902224 | High | MS Unicode Scripts Processor and MS Office Could Code Execution Vulnerability (2320113) |
1.3.6.1.4.1.25623.1.0.902218 | High | MS Office Access ActiveX Controls Remote Code Execution Vulnerabilities(982335) |
1.3.6.1.4.1.25623.1.0.902217 | High | Microsoft Outlook SMB Attachment Remote Code Execution Vulnerability (978212) |
1.3.6.1.4.1.25623.1.0.902193 | Medium | Microsoft .NET Framework XML HMAC Truncation Vulnerability (981343) |
1.3.6.1.4.1.25623.1.0.902192 | High | Microsoft Office COM Validation Remote Code Execution Vulnerability (983235) |
1.3.6.1.4.1.25623.1.0.902191 | High | Microsoft Internet Explorer Multiple Vulnerabilities (982381) |
1.3.6.1.4.1.25623.1.0.902178 | High | Microsoft Visual Basic Remote Code Execution Vulnerability (978213) |
1.3.6.1.4.1.25623.1.0.902159 | High | Microsoft VBScript Scripting Engine Remote Code Execution Vulnerability (980232) |
1.3.6.1.4.1.25623.1.0.902158 | High | Microsoft Office Publisher Remote Code Execution Vulnerability (981160) |
1.3.6.1.4.1.25623.1.0.902157 | High | Microsoft 'ISATAP' Component Spoofing Vulnerability (978338) |
1.3.6.1.4.1.25623.1.0.902156 | High | Microsoft SMB Client Remote Code Execution Vulnerabilities (980232) |
1.3.6.1.4.1.25623.1.0.902155 | High | Microsoft Internet Explorer Multiple Vulnerabilities (980182) |
1.3.6.1.4.1.25623.1.0.902133 | High | Microsoft Office Excel Multiple Vulnerabilities (980150) |
1.3.6.1.4.1.25623.1.0.902117 | High | Microsoft DirectShow Remote Code Execution Vulnerability (977935) |
1.3.6.1.4.1.25623.1.0.902116 | High | Microsoft Client/Server Run-time Subsystem Privilege Elevation Vulnerability (978037) |
1.3.6.1.4.1.25623.1.0.902115 | High | Microsoft Kerberos Denial of Service Vulnerability (977290) |
1.3.6.1.4.1.25623.1.0.902114 | High | Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (975416) |
1.3.6.1.4.1.25623.1.0.902112 | High | Microsoft SMB Client Remote Code Execution Vulnerabilities (978251) |
1.3.6.1.4.1.25623.1.0.902095 | High | Microsoft Office Excel Remote Code Execution Vulnerability (2269707) |
1.3.6.1.4.1.25623.1.0.902094 | High | Microsoft Windows Kernel Mode Drivers Privilege Elevation Vulnerabilities (2160329) |
1.3.6.1.4.1.25623.1.0.902093 | High | Microsoft Windows Kernel Privilege Elevation Vulnerabilities (981852) |
1.3.6.1.4.1.25623.1.0.902080 | High | Microsoft Help and Support Center Remote Code Execution Vulnerability (2229593) |
1.3.6.1.4.1.25623.1.0.902069 | Medium | Microsoft SharePoint Privilege Elevation Vulnerabilities (2028554) |
1.3.6.1.4.1.25623.1.0.902068 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (2027452) |
1.3.6.1.4.1.25623.1.0.902067 | High | Microsoft Windows Kernel Mode Drivers Privilege Escalation Vulnerabilities (979559) |
1.3.6.1.4.1.25623.1.0.902039 | High | Microsoft Visio Remote Code Execution Vulnerabilities (980094) |
1.3.6.1.4.1.25623.1.0.902038 | High | Microsoft MPEG Layer-3 Codecs Remote Code Execution Vulnerability (977816) |
1.3.6.1.4.1.25623.1.0.902015 | High | Microsoft Paint Remote Code Execution Vulnerability (978706) |
1.3.6.1.4.1.25623.1.0.901305 | High | Microsoft Windows IP-HTTPS Component Security Feature Bypass Vulnerability (2765809) |
1.3.6.1.4.1.25623.1.0.901304 | High | Microsoft Windows File Handling Component Remote Code Execution Vulnerability (2758857) |
1.3.6.1.4.1.25623.1.0.901301 | Medium | Microsoft Windows Kerberos Denial of Service Vulnerability (2743555) |
1.3.6.1.4.1.25623.1.0.901228 | High | Microsoft Windows IPv6 Denial of Service Vulnerability (2904659) |
1.3.6.1.4.1.25623.1.0.901227 | Medium | Microsoft VS Team Foundation Server SignalR XSS Vulnerability (2905244) |
1.3.6.1.4.1.25623.1.0.901226 | High | Microsoft Hyper-V Privilege Elevation Vulnerability (2893986) |
1.3.6.1.4.1.25623.1.0.901225 | High | Microsoft Windows ActiveX Control RCE Vulnerability (2900986) |
1.3.6.1.4.1.25623.1.0.901223 | Medium | Microsoft Silverlight Information Disclosure Vulnerability (2890788) |
1.3.6.1.4.1.25623.1.0.901222 | Medium | Microsoft Windows Active Directory Denial of Service Vulnerability (2853587) |
1.3.6.1.4.1.25623.1.0.901221 | High | Microsoft Windows Theme File Remote Code Execution Vulnerability (2864063) |
1.3.6.1.4.1.25623.1.0.901220 | High | Microsoft Windows OLE Remote Code Execution Vulnerability (2876217) |
1.3.6.1.4.1.25623.1.0.901219 | High | Microsoft Lync Server Remote Code Execution Vulnerability (2834695) |
1.3.6.1.4.1.25623.1.0.901217 | High | Microsoft RDP ActiveX Control Remote Code Execution Vulnerability (2828223) |
1.3.6.1.4.1.25623.1.0.901216 | High | Microsoft Antimalware Client Privilege Elevation Vulnerability (2823482) |
1.3.6.1.4.1.25623.1.0.901214 | High | Microsoft Windows Security Feature Bypass Vulnerability (2785220) |
1.3.6.1.4.1.25623.1.0.901213 | High | Microsoft Windows Print Spooler Remote Code Execution Vulnerability (2769369) |
1.3.6.1.4.1.25623.1.0.901212 | High | Microsoft Windows DirectPlay Remote Code Execution Vulnerability (2770660) |
1.3.6.1.4.1.25623.1.0.901211 | High | Microsoft Windows Common Controls Remote Code Execution Vulnerability (2720573) |
1.3.6.1.4.1.25623.1.0.901209 | High | Microsoft Windows Media Center Remote Code Execution Vulnerabilities (2604926) |
1.3.6.1.4.1.25623.1.0.901208 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2586448) |
1.3.6.1.4.1.25623.1.0.901205 | High | Microsoft Windows Components Remote Code Execution Vulnerabilities (2570947) |
1.3.6.1.4.1.25623.1.0.901193 | High | Microsoft Windows Media Remote Code Execution Vulnerabilities (2510030) |
1.3.6.1.4.1.25623.1.0.901183 | High | Internet Information Services (IIS) FTP Service Remote Code Execution Vulnerability (2489256) |
1.3.6.1.4.1.25623.1.0.901182 | High | Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2479628) |
1.3.6.1.4.1.25623.1.0.901181 | Medium | Windows Client/Server Run-time Subsystem Privilege Elevation Vulnerability (2476687) |
1.3.6.1.4.1.25623.1.0.901180 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2482017) |
1.3.6.1.4.1.25623.1.0.901173 | High | Windows Backup Manager Remote Code Execution Vulnerability (2478935) |
1.3.6.1.4.1.25623.1.0.901169 | High | Microsoft Windows Address Book Remote Code Execution Vulnerability (2423089) |
1.3.6.1.4.1.25623.1.0.901166 | High | Microsoft Office Remote Code Execution Vulnerabilities (2423930) |
1.3.6.1.4.1.25623.1.0.901165 | High | Windows Common Control Library Remote Code Execution Vulnerability (2296011) |
1.3.6.1.4.1.25623.1.0.901164 | High | Microsoft Windows SChannel Denial of Service Vulnerability (2207566) |
1.3.6.1.4.1.25623.1.0.901163 | High | Microsoft Windows Media Player Remote Code Execution Vulnerability (2378111)) |
1.3.6.1.4.1.25623.1.0.901162 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2360131) |
1.3.6.1.4.1.25623.1.0.901161 | High | Microsoft ASP.NET Information Disclosure Vulnerability (2418042) |
1.3.6.1.4.1.25623.1.0.901151 | High | Microsoft Internet Information Services Remote Code Execution Vulnerabilities (2267960) |
1.3.6.1.4.1.25623.1.0.901150 | High | Microsoft Windows Print Spooler Service Remote Code Execution Vulnerability(2347290) |
1.3.6.1.4.1.25623.1.0.901140 | High | Microsoft Windows SMB Code Execution and DoS Vulnerabilities (982214) |
1.3.6.1.4.1.25623.1.0.901139 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2183461) |
1.3.6.1.4.1.25623.1.0.901120 | High | Microsoft IIS Authentication Remote Code Execution Vulnerability (982666) |
1.3.6.1.4.1.25623.1.0.901119 | High | Microsoft Windows OpenType Compact Font Format Driver Privilege Escalation Vulnerability (980218) |
1.3.6.1.4.1.25623.1.0.901102 | High | Microsoft Windows Media Services Remote Code Execution Vulnerability (980858) |
1.3.6.1.4.1.25623.1.0.901097 | High | Microsoft Internet Explorer Multiple Vulnerabilities (978207) |
1.3.6.1.4.1.25623.1.0.901095 | High | Microsoft Embedded OpenType Font Engine Remote Code Execution Vulnerabilities (972270) |
1.3.6.1.4.1.25623.1.0.901069 | High | Microsoft Office Project Remote Code Execution Vulnerability (967183) |
1.3.6.1.4.1.25623.1.0.901068 | High | WordPad and Office Text Converters Remote Code Execution Vulnerability (975539) |
1.3.6.1.4.1.25623.1.0.901065 | High | Microsoft Windows IAS Remote Code Execution Vulnerability (974318) |
1.3.6.1.4.1.25623.1.0.901064 | High | Microsoft Windows ADFS Remote Code Execution Vulnerability (971726) |
1.3.6.1.4.1.25623.1.0.901063 | High | Microsoft Windows LSASS Denial of Service Vulnerability (975467) |
1.3.6.1.4.1.25623.1.0.901048 | High | Microsoft Windows Active Directory Denial of Service Vulnerability (973309) |
1.3.6.1.4.1.25623.1.0.901047 | High | MS Windows License Logging Server Remote Code Execution Vulnerability (974783) |
1.3.6.1.4.1.25623.1.0.901041 | High | Microsoft Internet Explorer Multiple Code Execution Vulnerabilities (974455) |
1.3.6.1.4.1.25623.1.0.901040 | High | MS ATL ActiveX Controls for MS Office Could Allow Remote Code Execution (973965) |
1.3.6.1.4.1.25623.1.0.901039 | High | Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682) |
1.3.6.1.4.1.25623.1.0.901012 | High | Microsoft Windows Media Format Remote Code Execution Vulnerability (973812) |
1.3.6.1.4.1.25623.1.0.900973 | High | Microsoft Office Word Remote Code Execution Vulnerability (976307) |
1.3.6.1.4.1.25623.1.0.900965 | High | Microsoft Windows SMB2 Negotiation Protocol Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.900964 | High | Microsoft .NET Common Language Runtime Code Execution Vulnerability (974378) |
1.3.6.1.4.1.25623.1.0.900963 | High | Microsoft Windows Kernel Privilege Escalation Vulnerability (971486) |
1.3.6.1.4.1.25623.1.0.900929 | High | Microsoft JScript Scripting Engine Remote Code Execution Vulnerability (971961) |
1.3.6.1.4.1.25623.1.0.900909 | High | Telnet NTLM Credential Reflection Authentication Bypass Vulnerability (960859) |
1.3.6.1.4.1.25623.1.0.900908 | High | Microsoft Windows Message Queuing Privilege Escalation Vulnerability (971032) |
1.3.6.1.4.1.25623.1.0.900907 | High | Microsoft Windows AVI Media File Parsing Vulnerabilities (971557) |
1.3.6.1.4.1.25623.1.0.900906 | High | Cumulative Security Update for Internet Explorer (972260) |
1.3.6.1.4.1.25623.1.0.900887 | High | Microsoft Office Excel Multiple Vulnerabilities (972652) |
1.3.6.1.4.1.25623.1.0.900886 | High | Microsoft Windows Kernel-Mode Drivers Multiple Vulnerabilities (969947) |
1.3.6.1.4.1.25623.1.0.900881 | High | Microsoft Windows Indexing Service ActiveX Vulnerability (969059) |
1.3.6.1.4.1.25623.1.0.900880 | High | Microsoft Windows ATL COM Initialization Code Execution Vulnerability (973525) |
1.3.6.1.4.1.25623.1.0.900879 | High | Microsoft Windows Media Player ASF Heap Overflow Vulnerability (974112) |
1.3.6.1.4.1.25623.1.0.900878 | High | Microsoft Products GDI Plus Code Execution Vulnerabilities (957488) |
1.3.6.1.4.1.25623.1.0.900877 | High | Microsoft Windows LSASS Denial of Service Vulnerability (975467) |
1.3.6.1.4.1.25623.1.0.900876 | High | Microsoft Windows CryptoAPI X.509 Spoofing Vulnerabilities (974571) |
1.3.6.1.4.1.25623.1.0.900874 | High | Microsoft IIS FTP Service Remote Code Execution Vulnerabilities (975254) |
1.3.6.1.4.1.25623.1.0.900838 | High | Microsoft Windows TCP/IP Remote Code Execution Vulnerability (967723) |
1.3.6.1.4.1.25623.1.0.900837 | High | Microsoft DHTML Editing Component ActiveX Remote Code Execution Vulnerability (956844) |
1.3.6.1.4.1.25623.1.0.900814 | High | Microsoft Windows WINS Remote Code Execution Vulnerability (969883) |
1.3.6.1.4.1.25623.1.0.900813 | High | Microsoft Remote Desktop Connection Remote Code Execution Vulnerability (969706) |
1.3.6.1.4.1.25623.1.0.900809 | High | Microsoft Visual Studio ATL Remote Code Execution Vulnerability (969706) |
1.3.6.1.4.1.25623.1.0.900740 | High | Microsoft Windows Kernel Could Allow Elevation of Privilege (977165) |
1.3.6.1.4.1.25623.1.0.900690 | High | Microsoft Virtual PC/Server Privilege Escalation Vulnerability (969856) |
1.3.6.1.4.1.25623.1.0.900689 | High | Microsoft Embedded OpenType Font Engine Remote Code Execution Vulnerabilities (961371)) |
1.3.6.1.4.1.25623.1.0.900670 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (969462) |
1.3.6.1.4.1.25623.1.0.900669 | High | Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537) |
1.3.6.1.4.1.25623.1.0.900668 | High | Vulnerability in RPC Could Allow Elevation of Privilege (970238) |
1.3.6.1.4.1.25623.1.0.900667 | High | Vulnerabilities in Print Spooler Could Allow Remote Code Execution (961501) |
1.3.6.1.4.1.25623.1.0.900589 | High | Microsoft ISA Server Privilege Escalation Vulnerability (970953) |
1.3.6.1.4.1.25623.1.0.900588 | High | Microsoft DirectShow Remote Code Execution Vulnerability (961373) |
1.3.6.1.4.1.25623.1.0.900568 | Medium | Microsoft Windows Search Script Execution Vulnerability (963093) |
1.3.6.1.4.1.25623.1.0.900567 | High | Microsoft IIS Security Bypass Vulnerability (970483) |
1.3.6.1.4.1.25623.1.0.900566 | High | Microsoft Active Directory LDAP Remote Code Execution Vulnerability (969805) |
1.3.6.1.4.1.25623.1.0.900533 | High | Blended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege (959426) |
1.3.6.1.4.1.25623.1.0.900476 | High | Microsoft Excel Remote Code Execution Vulnerabilities (968557) |
1.3.6.1.4.1.25623.1.0.900391 | High | Microsoft Office Publisher Remote Code Execution Vulnerability (969516) |
1.3.6.1.4.1.25623.1.0.900365 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (969514) |
1.3.6.1.4.1.25623.1.0.900364 | High | Cumulative Security Update for Internet Explorer (969897) |
1.3.6.1.4.1.25623.1.0.900328 | High | Microsoft Internet Explorer Remote Code Execution Vulnerability (963027) |
1.3.6.1.4.1.25623.1.0.900299 | Medium | Microsoft Report Viewer Information Disclosure Vulnerability (2578230) |
1.3.6.1.4.1.25623.1.0.900298 | High | MS Windows Remote Access Service NDISTAPI Driver Privilege Elevation Vulnerability (2566454) |
1.3.6.1.4.1.25623.1.0.900297 | Medium | Microsoft Windows Kernel Denial of Service Vulnerability (2556532) |
1.3.6.1.4.1.25623.1.0.900296 | High | Microsoft Windows TCP/IP Stack Denial of Service Vulnerability (2563894) |
1.3.6.1.4.1.25623.1.0.900295 | High | Microsoft Windows DNS Server Remote Code Execution Vulnerability (2562485) |
1.3.6.1.4.1.25623.1.0.900294 | High | Microsoft Data Access Components Remote Code Execution Vulnerabilities (2560656) |
1.3.6.1.4.1.25623.1.0.900290 | High | Internet Explorer Vector Markup Language Remote Code Execution Vulnerability (2544521) |
1.3.6.1.4.1.25623.1.0.900289 | Medium | Active Directory Certificate Services Web Enrollment Elevation of Privilege Vulnerability (2518295) |
1.3.6.1.4.1.25623.1.0.900288 | High | Microsoft Distributed File System Remote Code Execution Vulnerabilities (2535512) |
1.3.6.1.4.1.25623.1.0.900287 | High | Microsoft SMB Client Remote Code Execution Vulnerabilities (2536276) |
1.3.6.1.4.1.25623.1.0.900285 | High | Microsoft Foundation Class (MFC) Library Remote Code Execution Vulnerability (2500212) |
1.3.6.1.4.1.25623.1.0.900284 | High | WordPad Text Converters Remote Code Execution Vulnerability (2485663) |
1.3.6.1.4.1.25623.1.0.900283 | High | Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2506223) |
1.3.6.1.4.1.25623.1.0.900282 | High | Microsoft DNS Resolution Remote Code Execution Vulnerability (2509553) |
1.3.6.1.4.1.25623.1.0.900281 | High | Microsoft IE Developer Tools WMITools and Windows Messenger ActiveX Control Vulnerability (2508272) |
1.3.6.1.4.1.25623.1.0.900280 | High | Microsoft Windows SMB Server Remote Code Execution Vulnerability (2508429) |
1.3.6.1.4.1.25623.1.0.900279 | High | Microsoft SMB Client Remote Code Execution Vulnerabilities (2511455) |
1.3.6.1.4.1.25623.1.0.900278 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2497640) |
1.3.6.1.4.1.25623.1.0.900273 | High | Microsoft Remote Desktop Client Remote Code Execution Vulnerability (2508062) |
1.3.6.1.4.1.25623.1.0.900267 | High | Microsoft Media Decompression Remote Code Execution Vulnerability (2447961) |
1.3.6.1.4.1.25623.1.0.900266 | High | Microsoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (2424434) |
1.3.6.1.4.1.25623.1.0.900265 | High | Consent User Interface Privilege Escalation Vulnerability (2442962) |
1.3.6.1.4.1.25623.1.0.900264 | High | Routing and Remote Access Privilege Escalation Vulnerability (2440591) |
1.3.6.1.4.1.25623.1.0.900263 | High | Microsoft Windows OpenType Compact Font Format Driver Privilege Escalation Vulnerability (2296199) |
1.3.6.1.4.1.25623.1.0.900262 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2416400) |
1.3.6.1.4.1.25623.1.0.900261 | High | Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (2293386) |
1.3.6.1.4.1.25623.1.0.900250 | High | MPEG-4 Codec Remote Code Execution Vulnerability (975558) |
1.3.6.1.4.1.25623.1.0.900249 | High | Remote Code Execution Vulnerability in Cinepak Codec (982665) |
1.3.6.1.4.1.25623.1.0.900248 | High | Microsoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (981997) |
1.3.6.1.4.1.25623.1.0.900247 | High | Remote Code Execution Vulnerabilities in SChannel (980436) |
1.3.6.1.4.1.25623.1.0.900246 | High | Microsoft Media Decompression Remote Code Execution Vulnerability (979902) |
1.3.6.1.4.1.25623.1.0.900245 | High | Microsoft Data Analyzer and IE Developer Tools ActiveX Control Vulnerability (980195) |
1.3.6.1.4.1.25623.1.0.900244 | High | Message Queuing Remote Code Execution Vulnerability (951071) - Remote |
1.3.6.1.4.1.25623.1.0.900241 | High | Microsoft Outlook Express and Windows Mail Remote Code Execution Vulnerability (978542) |
1.3.6.1.4.1.25623.1.0.900240 | Medium | Microsoft Exchange and Windows SMTP Service Denial of Service Vulnerability (981832) |
1.3.6.1.4.1.25623.1.0.90024 | High | Windows Vulnerability in Microsoft Jet Database Engine |
1.3.6.1.4.1.25623.1.0.900237 | High | Microsoft Windows Authentication Verification Remote Code Execution Vulnerability (981210) |
1.3.6.1.4.1.25623.1.0.900236 | High | Microsoft Windows Kernel Could Allow Elevation of Privilege (979683) |
1.3.6.1.4.1.25623.1.0.900235 | High | Microsoft Windows Media Player Could Allow Remote Code Execution (979402) |
1.3.6.1.4.1.25623.1.0.900233 | High | Vulnerabilities in SMB Could Allow Remote Code Execution (958687) - Remote |
1.3.6.1.4.1.25623.1.0.900232 | High | Microsoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (975561) |
1.3.6.1.4.1.25623.1.0.900230 | High | Microsoft Windows SMB Server Multiple Vulnerabilities (971468) |
1.3.6.1.4.1.25623.1.0.900229 | High | Microsoft Data Analyzer ActiveX Control Vulnerability (978262) |
1.3.6.1.4.1.25623.1.0.900228 | High | Microsoft Office (MSO) Remote Code Execution Vulnerability (978214) |
1.3.6.1.4.1.25623.1.0.900227 | High | Microsoft Windows Shell Handler Could Allow Remote Code Execution Vulnerability (975713) |
1.3.6.1.4.1.25623.1.0.900225 | High | Virtual Address Descriptor Manipulation Elevation of Privilege Vulnerability (956841) |
1.3.6.1.4.1.25623.1.0.900224 | High | Message Queuing Remote Code Execution Vulnerability (951071) |
1.3.6.1.4.1.25623.1.0.900223 | High | Microsoft Ancillary Function Driver Elevation of Privilege Vulnerability (956803) |
1.3.6.1.4.1.25623.1.0.90020 | High | Windows vulnerability in DNS Client Could Allow Spoofing (945553) |
1.3.6.1.4.1.25623.1.0.90015 | High | Mini-Redirector Heap Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.90010 | High | .NET JIT Compiler Vulnerability |
1.3.6.1.4.1.25623.1.0.900097 | High | Microsoft DirectShow RCE Vulnerability |
1.3.6.1.4.1.25623.1.0.900095 | Medium | Microsoft ISA Server and Forefront Threat Management Gateway DoS Vulnerability (961759) |
1.3.6.1.4.1.25623.1.0.900094 | High | Vulnerabilities in Windows Could Allow Elevation of Privilege (959454) |
1.3.6.1.4.1.25623.1.0.900093 | High | Microsoft DirectShow Remote Code Execution Vulnerability (961373) |
1.3.6.1.4.1.25623.1.0.900092 | High | Windows HTTP Services Could Allow Remote Code Execution Vulnerabilities (960803) |
1.3.6.1.4.1.25623.1.0.900088 | High | Vulnerabilities in DNS and WINS Server Could Allow Spoofing (962238) |
1.3.6.1.4.1.25623.1.0.900087 | High | Vulnerability in SChannel Could Allow Spoofing (960225) |
1.3.6.1.4.1.25623.1.0.900086 | High | Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690) |
1.3.6.1.4.1.25623.1.0.900080 | High | Vulnerabilities in Microsoft Office Visio Could Allow Remote Code Execution (957634) |
1.3.6.1.4.1.25623.1.0.900079 | High | Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (959239) |
1.3.6.1.4.1.25623.1.0.900078 | High | Cumulative Security Update for Internet Explorer (961260) |
1.3.6.1.4.1.25623.1.0.900069 | High | Vulnerabilities in SMB Could Allow Remote Code Execution (958687) |
1.3.6.1.4.1.25623.1.0.900066 | High | Vulnerability in Internet Explorer Could Allow Remote Code Execution (960714) |
1.3.6.1.4.1.25623.1.0.900065 | High | WordPad and Office Text Converter Memory Corruption Vulnerability (960477) |
1.3.6.1.4.1.25623.1.0.900064 | High | Vulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege (957175) |
1.3.6.1.4.1.25623.1.0.900063 | High | Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173) |
1.3.6.1.4.1.25623.1.0.900062 | High | Cumulative Security Update for Internet Explorer (958215) |
1.3.6.1.4.1.25623.1.0.900061 | High | Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (959070) |
1.3.6.1.4.1.25623.1.0.900060 | High | Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807) |
1.3.6.1.4.1.25623.1.0.900059 | High | Vulnerabilities in GDI Could Allow Remote Code Execution (956802) |
1.3.6.1.4.1.25623.1.0.900058 | High | Microsoft XML Core Services Remote Code Execution Vulnerability (955218) |
1.3.6.1.4.1.25623.1.0.900057 | High | SMB Could Allow Remote Code Execution Vulnerability (957097) |
1.3.6.1.4.1.25623.1.0.900056 | High | Vulnerability in Server Service Could Allow Remote Code Execution (958644) |
1.3.6.1.4.1.25623.1.0.900055 | High | Server Service Could Allow Remote Code Execution Vulnerability (958644) |
1.3.6.1.4.1.25623.1.0.900054 | High | Cumulative Security Update for Internet Explorer (956390) |
1.3.6.1.4.1.25623.1.0.900053 | High | SMB Remote Code Execution Vulnerability (957095) |
1.3.6.1.4.1.25623.1.0.900052 | High | Windows Internet Printing Service Allow Remote Code Execution Vulnerability (953155) |
1.3.6.1.4.1.25623.1.0.900051 | High | Windows Kernel Elevation of Privilege Vulnerability (954211) |
1.3.6.1.4.1.25623.1.0.900050 | High | Active Directory Could Allow Remote Code Execution Vulnerability (957280) |
1.3.6.1.4.1.25623.1.0.900049 | High | Host Integration Server RPC Service Remote Code Execution Vulnerability (956695) |
1.3.6.1.4.1.25623.1.0.900048 | High | Microsoft Excel Remote Code Execution Vulnerability (956416) |
1.3.6.1.4.1.25623.1.0.900047 | Medium | Microsoft Office nformation Disclosure Vulnerability (957699) |
1.3.6.1.4.1.25623.1.0.900046 | High | Microsoft Office Remote Code Execution Vulnerabilities (955047) |
1.3.6.1.4.1.25623.1.0.900045 | High | Windows Media Player 11 Remote Code Execution Vulnerability (954154) |
1.3.6.1.4.1.25623.1.0.900044 | High | Windows Media Encoder 9 Remote Code Execution Vulnerability (954156) |
1.3.6.1.4.1.25623.1.0.900035 | High | Vulnerabilities in Event System Could Allow Remote Code Execution (950974) |
1.3.6.1.4.1.25623.1.0.900034 | High | Windows Messenger Could Allow Information Disclosure Vulnerability (955702) |
1.3.6.1.4.1.25623.1.0.900033 | High | Microsoft PowerPoint Could Allow Remote Code Execution Vulnerabilities (949785) |
1.3.6.1.4.1.25623.1.0.900031 | High | Security Update for Outlook Express (951066) |
1.3.6.1.4.1.25623.1.0.900030 | High | Cumulative Security Update for Internet Explorer (953838) |
1.3.6.1.4.1.25623.1.0.900029 | High | Microsoft Office Filters Could Allow Remote Code Execution Vulnerabilities (924090) |
1.3.6.1.4.1.25623.1.0.900028 | High | Microsoft Excel Could Allow Remote Code Execution Vulnerabilities (954066) |
1.3.6.1.4.1.25623.1.0.900007 | Medium | Outlook Web Access for Exchange Server Elevation of Privilege (953747) |
1.3.6.1.4.1.25623.1.0.900005 | High | Vulnerabilities in DNS Could Allow Spoofing (953230) |
1.3.6.1.4.1.25623.1.0.818533 | High | Microsoft Windows Multiple Vulnerabilities (KB5005633) |
1.3.6.1.4.1.25623.1.0.818530 | High | Microsoft Windows Multiple Vulnerabilities (KB5005613) |
1.3.6.1.4.1.25623.1.0.818529 | High | Microsoft Windows Multiple Vulnerabilities (KB5005565) |
1.3.6.1.4.1.25623.1.0.818528 | High | Microsoft Windows Multiple Vulnerabilities (KB5005566) |
1.3.6.1.4.1.25623.1.0.818527 | High | Microsoft Windows Multiple Vulnerabilities (KB5005569) |
1.3.6.1.4.1.25623.1.0.818526 | High | Microsoft Windows Multiple Vulnerabilities (KB5005568) |
1.3.6.1.4.1.25623.1.0.818525 | High | Microsoft Windows Multiple Vulnerabilities (KB5005573) |
1.3.6.1.4.1.25623.1.0.818356 | High | Microsoft Excel 2016 RCE Vulnerability (KB5002003) |
1.3.6.1.4.1.25623.1.0.818355 | High | Microsoft Excel 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB5002014) |
1.3.6.1.4.1.25623.1.0.818354 | High | Microsoft Office 2016 RCE Vulnerability (KB5002005) |
1.3.6.1.4.1.25623.1.0.818353 | High | Microsoft Office 2016 RCE Vulnerability (KB5001997) |
1.3.6.1.4.1.25623.1.0.818352 | Medium | Microsoft Office 2016 Spoofing Vulnerability (KB4484103) |
1.3.6.1.4.1.25623.1.0.818351 | High | Microsoft Office 2013 Service Pack 1 RCE Vulnerability (KB5002007) |
1.3.6.1.4.1.25623.1.0.818350 | High | Microsoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001958) |
1.3.6.1.4.1.25623.1.0.818349 | Medium | Microsoft Office 2013 Service Pack 1 Spoofing Vulnerability (KB4484108) |
1.3.6.1.4.1.25623.1.0.818344 | High | Microsoft Windows Multiple Vulnerabilities (KB5004237) |
1.3.6.1.4.1.25623.1.0.818343 | High | Microsoft Windows Multiple Vulnerabilities (KB5004238) |
1.3.6.1.4.1.25623.1.0.818342 | High | Microsoft Windows Multiple Vulnerabilities (KB5004245) |
1.3.6.1.4.1.25623.1.0.818341 | High | Microsoft Windows Multiple Vulnerabilities (KB5004244) |
1.3.6.1.4.1.25623.1.0.818340 | High | Microsoft Windows Multiple Vulnerabilities (KB5004249) |
1.3.6.1.4.1.25623.1.0.818322 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities - June21 |
1.3.6.1.4.1.25623.1.0.818321 | High | Microsoft Edge (Chromium-Based) Elevation of Privilege Vulnerability - June21 |
1.3.6.1.4.1.25623.1.0.818320 | High | Microsoft Windows Multiple Vulnerabilities (KB5003637) |
1.3.6.1.4.1.25623.1.0.818319 | High | Microsoft Windows Multiple Vulnerabilities (KB5003635) |
1.3.6.1.4.1.25623.1.0.818318 | High | Microsoft Windows Multiple Vulnerabilities (KB5003646) |
1.3.6.1.4.1.25623.1.0.818317 | High | Microsoft Windows Multiple Vulnerabilities (KB5003687) |
1.3.6.1.4.1.25623.1.0.818307 | High | Microsoft Outlook 2016 RCE Vulnerability (KB5001942) |
1.3.6.1.4.1.25623.1.0.818306 | High | Microsoft Excel 2016 RCE Vulnerability (KB5001947) |
1.3.6.1.4.1.25623.1.0.818305 | High | Microsoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB5001953) |
1.3.6.1.4.1.25623.1.0.818304 | High | Microsoft Outlook 2013 Service Pack 1 RCE Vulnerability (KB5001934) |
1.3.6.1.4.1.25623.1.0.818303 | High | Microsoft Office 2016 RCE Vulnerability (KB5001951) |
1.3.6.1.4.1.25623.1.0.818302 | High | Microsoft Office 2016 Multiple RCE Vulnerabilities (KB5001950) |
1.3.6.1.4.1.25623.1.0.818301 | High | Microsoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001955) |
1.3.6.1.4.1.25623.1.0.818300 | High | Microsoft Excel 2013 Service Pack 1 RCE Vulnerability (KB5001963) |
1.3.6.1.4.1.25623.1.0.818181 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities - Aug21 |
1.3.6.1.4.1.25623.1.0.818180 | High | Microsoft Edge (Chromium-Based) Multiple Vulnerabilities - August21 |
1.3.6.1.4.1.25623.1.0.818162 | High | Microsoft Windows Print Spooler RCE Vulnerability (KB5005010, PrintNightmare) |
1.3.6.1.4.1.25623.1.0.818141 | High | Microsoft Windows Multiple Vulnerabilities (KB5003638) |
1.3.6.1.4.1.25623.1.0.818140 | High | Microsoft Windows Multiple Vulnerabilities (KB5003671) |
1.3.6.1.4.1.25623.1.0.818137 | High | Microsoft Windows Multiple Vulnerabilities (KB5003667) |
1.3.6.1.4.1.25623.1.0.818121 | High | Microsoft Windows Multiple Vulnerabilities (KB5003169) |
1.3.6.1.4.1.25623.1.0.818119 | High | Microsoft Windows Multiple Vulnerabilities (KB5003173) |
1.3.6.1.4.1.25623.1.0.818118 | High | Microsoft Windows Multiple Vulnerabilities (KB5003172) |
1.3.6.1.4.1.25623.1.0.818117 | High | Microsoft Windows Multiple Vulnerabilities (KB5003171) |
1.3.6.1.4.1.25623.1.0.818116 | High | Microsoft Windows Multiple Vulnerabilities (KB5003209) |
1.3.6.1.4.1.25623.1.0.818114 | High | Microsoft Windows Multiple Vulnerabilities (KB5003174) |
1.3.6.1.4.1.25623.1.0.818112 | High | Microsoft Windows Multiple Vulnerabilities (KB5003197) |
1.3.6.1.4.1.25623.1.0.818111 | High | Microsoft Windows Multiple Vulnerabilities (KB5003233) |
1.3.6.1.4.1.25623.1.0.818040 | High | Microsoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4504735) |
1.3.6.1.4.1.25623.1.0.818039 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB4504721) |
1.3.6.1.4.1.25623.1.0.818038 | High | Microsoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB3017810) |
1.3.6.1.4.1.25623.1.0.818034 | High | Microsoft Office Remote Code Execution Vulnerability (KB4504727) |
1.3.6.1.4.1.25623.1.0.818033 | High | Microsoft Office Remote Code Execution Vulnerability (KB4504726) |
1.3.6.1.4.1.25623.1.0.818032 | High | Microsoft Office Remote Code Execution Vulnerability (KB3178643) |
1.3.6.1.4.1.25623.1.0.818031 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4504724) |
1.3.6.1.4.1.25623.1.0.818030 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4504722) |
1.3.6.1.4.1.25623.1.0.818029 | High | Microsoft Office 2010 Remote Code Execution Vulnerability (KB2553491) |
1.3.6.1.4.1.25623.1.0.818028 | High | Microsoft Office 2010 Remote Code Execution Vulnerability (KB2589361) |
1.3.6.1.4.1.25623.1.0.818026 | High | Microsoft Office 2010 Remote Code Execution Vulnerability (KB4504738) |
1.3.6.1.4.1.25623.1.0.818025 | High | Microsoft Office 2010 Remote Code Execution Vulnerability (KB4504739) |
1.3.6.1.4.1.25623.1.0.818024 | High | Microsoft Office Remote Code Execution Vulnerability (KB3178639) |
1.3.6.1.4.1.25623.1.0.818020 | High | Microsoft Edge (Chromium-Based) Multiple Vulnerabilities - Mar21 |
1.3.6.1.4.1.25623.1.0.818019 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Mar21 |
1.3.6.1.4.1.25623.1.0.818016 | High | Microsoft Windows Multiple Vulnerabilities (KB5000802) |
1.3.6.1.4.1.25623.1.0.818011 | High | Microsoft Windows Multiple Vulnerabilities (KB5000807) |
1.3.6.1.4.1.25623.1.0.818009 | High | Microsoft Windows Multiple Vulnerabilities (KB5000847) |
1.3.6.1.4.1.25623.1.0.818003 | High | Microsoft Windows Multiple Vulnerabilities (KB4601345) |
1.3.6.1.4.1.25623.1.0.818002 | High | Microsoft Windows Multiple Vulnerabilities (KB4601331) |
1.3.6.1.4.1.25623.1.0.818001 | High | Microsoft Windows Multiple Vulnerabilities (KB4601315) |
1.3.6.1.4.1.25623.1.0.818000 | High | Microsoft Windows Multiple Vulnerabilities (KB4601354) |
1.3.6.1.4.1.25623.1.0.817998 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities - Apr21 |
1.3.6.1.4.1.25623.1.0.817996 | High | Microsoft Outlook 2016 Memory Corruption Vulnerability (KB4504712) |
1.3.6.1.4.1.25623.1.0.817995 | High | Microsoft Outlook 2010 Memory Corruption Vulnerability (KB4493185) |
1.3.6.1.4.1.25623.1.0.817994 | High | Microsoft Outlook 2013 Remote Code Execution Vulnerability (KB4504733) |
1.3.6.1.4.1.25623.1.0.817983 | High | Microsoft Word 2013 Remote Code Execution Vulnerability (KB4493208) |
1.3.6.1.4.1.25623.1.0.817982 | High | Microsoft Word 2016 Remote Code Execution Vulnerability (KB4493198) |
1.3.6.1.4.1.25623.1.0.817981 | High | Microsoft Word 2010 Remote Code Execution Vulnerability (KB4493218) |
1.3.6.1.4.1.25623.1.0.817967 | High | Microsoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4504707) |
1.3.6.1.4.1.25623.1.0.817966 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4504703) |
1.3.6.1.4.1.25623.1.0.817965 | High | Microsoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4493239) |
1.3.6.1.4.1.25623.1.0.817964 | High | Microsoft Excel 2016 Multiple Remote Code Execution Vulnerabilities (KB4493233) |
1.3.6.1.4.1.25623.1.0.817963 | High | Microsoft Office Remote Code Execution Vulnerabilities (KB4493228) |
1.3.6.1.4.1.25623.1.0.817962 | High | Microsoft Office 2016 Remote Code Execution Vulnerabilities (KB4493225) |
1.3.6.1.4.1.25623.1.0.817961 | High | Microsoft Office 2010 Remote Code Execution Vulnerabilities (KB4493214) |
1.3.6.1.4.1.25623.1.0.817960 | High | Microsoft Office 2013 Remote Code Execution Vulnerabilities (KB4493203) |
1.3.6.1.4.1.25623.1.0.817959 | High | Microsoft Office 2016 Remote Code Execution Vulnerabilities (KB4493200) |
1.3.6.1.4.1.25623.1.0.817916 | High | Microsoft Excel 2013 Remote Code Execution Vulnerabilities (KB4493211) |
1.3.6.1.4.1.25623.1.0.817915 | High | Microsoft Excel 2010 Remote Code Execution Vulnerabilities (KB4493222) |
1.3.6.1.4.1.25623.1.0.817912 | High | Microsoft Excel 2016 Remote Code Execution Vulnerabilities (KB4493196) |
1.3.6.1.4.1.25623.1.0.817887 | High | Microsoft Office Web Apps Server 2013 Multiple Vulnerabilities (KB4493171) |
1.3.6.1.4.1.25623.1.0.817885 | High | Microsoft Office Remote Code Execution Vulnerability (KB4486759) |
1.3.6.1.4.1.25623.1.0.817884 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493181) |
1.3.6.1.4.1.25623.1.0.817883 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4486755) |
1.3.6.1.4.1.25623.1.0.817882 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493143) |
1.3.6.1.4.1.25623.1.0.817881 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4493168) |
1.3.6.1.4.1.25623.1.0.817880 | High | Microsoft Office Remote Code Execution Vulnerability (KB4486762) |
1.3.6.1.4.1.25623.1.0.817856 | Medium | Microsoft Outlook 2013 Service Pack 1 Denial of Service Vulnerability (KB4486732) |
1.3.6.1.4.1.25623.1.0.817855 | Medium | Microsoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4486742) |
1.3.6.1.4.1.25623.1.0.817852 | Medium | Microsoft Outlook 2016 Information Disclosure Vulnerability (KB4486748) |
1.3.6.1.4.1.25623.1.0.817851 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4486757) |
1.3.6.1.4.1.25623.1.0.817850 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493140) |
1.3.6.1.4.1.25623.1.0.817849 | High | Microsoft Excel 2013 Service Pack 1 Information Disclosure And RCE Vulnerabilities (KB4493139) |
1.3.6.1.4.1.25623.1.0.817848 | High | Microsoft Excel 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4493148) |
1.3.6.1.4.1.25623.1.0.817847 | High | Microsoft Excel 2016 Security Feature Bypass And RCE Vulnerabilities (KB4486754) |
1.3.6.1.4.1.25623.1.0.817834 | High | Microsoft Excel 2016 Security Feature Bypass And RCE Vulnerabilities (KB4486718) |
1.3.6.1.4.1.25623.1.0.817833 | Medium | Microsoft Word 2016 Security Feature Bypass Vulnerability (KB4486719) |
1.3.6.1.4.1.25623.1.0.817831 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4486722) |
1.3.6.1.4.1.25623.1.0.817830 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4484508) |
1.3.6.1.4.1.25623.1.0.817829 | High | Microsoft Office 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486725) |
1.3.6.1.4.1.25623.1.0.817828 | High | Microsoft Word 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486730) |
1.3.6.1.4.1.25623.1.0.817827 | High | Microsoft Excel 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486734) |
1.3.6.1.4.1.25623.1.0.817826 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484455) |
1.3.6.1.4.1.25623.1.0.817825 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484534) |
1.3.6.1.4.1.25623.1.0.817824 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4486737) |
1.3.6.1.4.1.25623.1.0.817823 | High | Microsoft Excel 2010 Service Pack 2 Security Feature Bypass And RCE Vulnerabilities (KB4486743) |
1.3.6.1.4.1.25623.1.0.817822 | Medium | Microsoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4486740) |
1.3.6.1.4.1.25623.1.0.817806 | High | Adobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-58) - Windows |
1.3.6.1.4.1.25623.1.0.817744 | High | Microsoft Windows Multiple Vulnerabilities (KB5005088) |
1.3.6.1.4.1.25623.1.0.817743 | High | Microsoft Windows Multiple Vulnerabilities (KB5005076) |
1.3.6.1.4.1.25623.1.0.817742 | High | Microsoft Windows Multiple Vulnerabilities (KB5005031) |
1.3.6.1.4.1.25623.1.0.817741 | High | Microsoft Windows Multiple Vulnerabilities (KB5005043) |
1.3.6.1.4.1.25623.1.0.817740 | High | Microsoft Windows Multiple Vulnerabilities (KB5005033) |
1.3.6.1.4.1.25623.1.0.817739 | High | Microsoft Windows Multiple Vulnerabilities (KB5005030) |
1.3.6.1.4.1.25623.1.0.817738 | High | Microsoft Windows Multiple Vulnerabilities (KB5005040) |
1.3.6.1.4.1.25623.1.0.817734 | High | Microsoft Office 2016 RCE Vulnerability (KB5001979) |
1.3.6.1.4.1.25623.1.0.817732 | High | Microsoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001983) |
1.3.6.1.4.1.25623.1.0.817731 | High | Microsoft Word 2016 Remote Code Execution Vulnerability (KB5001949) |
1.3.6.1.4.1.25623.1.0.817730 | High | Microsoft Excel 2013 Service Pack 1 RCE Vulnerability (KB5001993) |
1.3.6.1.4.1.25623.1.0.817729 | High | Microsoft Excel 2016 RCE Vulnerabilities (KB5001977) |
1.3.6.1.4.1.25623.1.0.817726 | High | Microsoft Windows Multiple Vulnerabilities (KB5004305) |
1.3.6.1.4.1.25623.1.0.817725 | High | Microsoft Windows Multiple Vulnerabilities (KB5004298) |
1.3.6.1.4.1.25623.1.0.817724 | High | Microsoft Windows Multiple Vulnerabilities (KB5004289) |
1.3.6.1.4.1.25623.1.0.817721 | High | Microsoft Office Remote Code Execution Vulnerability (KB5001925) |
1.3.6.1.4.1.25623.1.0.817720 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB5001918) |
1.3.6.1.4.1.25623.1.0.817719 | High | Microsoft Office Remote Code Execution Vulnerability (KB4493206) |
1.3.6.1.4.1.25623.1.0.817718 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4493197) |
1.3.6.1.4.1.25623.1.0.817717 | High | Microsoft Office Remote Code Execution Vulnerability (KB4464542) |
1.3.6.1.4.1.25623.1.0.817716 | High | Microsoft Office Remote Code Execution Vulnerabilities (KB5001927) |
1.3.6.1.4.1.25623.1.0.817715 | High | Microsoft Office 2016 Remote Code Execution Vulnerabilities (KB5001923) |
1.3.6.1.4.1.25623.1.0.817713 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB5001920) |
1.3.6.1.4.1.25623.1.0.817711 | High | Microsoft Word 2016 Remote Code Execution Vulnerability (KB5001919) |
1.3.6.1.4.1.25623.1.0.817710 | High | Microsoft Word 2013 Remote Code Execution Vulnerability (KB5001931) |
1.3.6.1.4.1.25623.1.0.817709 | High | Microsoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5001936) |
1.3.6.1.4.1.25623.1.0.817708 | High | Microsoft Edge (Chromium-Based) Multiple Vulnerabilities - Apr21 |
1.3.6.1.4.1.25623.1.0.817701 | High | Microsoft Windows Multiple Vulnerabilities (KB4580328) |
1.3.6.1.4.1.25623.1.0.817700 | High | Microsoft Windows Multiple Vulnerabilities (KB4577671) |
1.3.6.1.4.1.25623.1.0.817693 | High | Microsoft Windows Multiple Vulnerabilities (KB5001335) |
1.3.6.1.4.1.25623.1.0.817691 | High | Microsoft Windows Multiple Vulnerabilities (KB5001382) |
1.3.6.1.4.1.25623.1.0.817690 | High | Microsoft Windows Multiple Vulnerabilities (KB5001337) |
1.3.6.1.4.1.25623.1.0.817689 | High | Microsoft Windows Multiple Vulnerabilities (KB5001339) |
1.3.6.1.4.1.25623.1.0.817688 | High | Microsoft Windows Multiple Vulnerabilities (KB5001347) |
1.3.6.1.4.1.25623.1.0.817687 | High | Microsoft Windows Multiple Vulnerabilities (KB5001330) |
1.3.6.1.4.1.25623.1.0.817686 | High | Microsoft Windows Multiple Vulnerabilities (KB5001342) |
1.3.6.1.4.1.25623.1.0.817685 | High | Microsoft Windows Multiple Vulnerabilities (KB5001340) |
1.3.6.1.4.1.25623.1.0.817682 | High | Microsoft Visio 2013 SP1 Security Feature Bypass Vulnerability (KB4486673 |
1.3.6.1.4.1.25623.1.0.817681 | High | Microsoft Visio 2010 SP2 Security Feature Bypass Vulnerability (KB4484376 |
1.3.6.1.4.1.25623.1.0.817680 | High | Microsoft Visio 2016 Security Feature Bypass Vulnerability (KB4493151 |
1.3.6.1.4.1.25623.1.0.817679 | High | Microsoft PowerPoint 2013 SP1 RCE Vulnerability (KB4493227 |
1.3.6.1.4.1.25623.1.0.817678 | High | Microsoft PowerPoint 2010 SP2 RCE Vulnerability (KB4504702 |
1.3.6.1.4.1.25623.1.0.817677 | High | Microsoft PowerPoint 2016 RCE Vulnerability (KB4493224 |
1.3.6.1.4.1.25623.1.0.817667 | Medium | Microsoft .NET Framework Denial of Service Vulnerability (KB4603004) |
1.3.6.1.4.1.25623.1.0.817665 | Medium | Microsoft .NET Framework Denial of Service Vulnerability (KB4603002) |
1.3.6.1.4.1.25623.1.0.817664 | Medium | Microsoft .NET Framework Denial of Service Vulnerability (KB4601887) |
1.3.6.1.4.1.25623.1.0.817663 | Medium | Microsoft .NET Framework Denial of Service Vulnerability (KB4601056) |
1.3.6.1.4.1.25623.1.0.817662 | Medium | Microsoft .NET Framework Denial of Service Vulnerability (KB4601054) |
1.3.6.1.4.1.25623.1.0.817661 | Medium | Microsoft .NET Framework Denial of Service Vulnerability (KB4601051) |
1.3.6.1.4.1.25623.1.0.817640 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Dec20 |
1.3.6.1.4.1.25623.1.0.817637 | High | Microsoft PowerPoint 2013 RCE Vulnerability (KB4484468) |
1.3.6.1.4.1.25623.1.0.817636 | High | Microsoft PowerPoint 2010 RCE Vulnerability (KB4484372) |
1.3.6.1.4.1.25623.1.0.817635 | High | Microsoft PowerPoint 2016 RCE Vulnerability (KB4484393) |
1.3.6.1.4.1.25623.1.0.817627 | High | Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability (KB4484520) |
1.3.6.1.4.1.25623.1.0.817625 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Nov20 |
1.3.6.1.4.1.25623.1.0.817599 | High | Microsoft Windows Multiple Vulnerabilities (KB4601319) |
1.3.6.1.4.1.25623.1.0.817598 | High | Microsoft Windows Multiple Vulnerabilities (KB4601318) |
1.3.6.1.4.1.25623.1.0.817597 | High | Microsoft Windows Multiple Vulnerabilities (KB4601347) |
1.3.6.1.4.1.25623.1.0.817595 | High | Microsoft Windows Multiple Vulnerabilities (KB4601348) |
1.3.6.1.4.1.25623.1.0.817594 | High | Microsoft Windows Multiple Vulnerabilities (KB4601384) |
1.3.6.1.4.1.25623.1.0.817587 | High | Microsoft Word 2010 Remote Code Execution Vulnerabilities (KB4493145) |
1.3.6.1.4.1.25623.1.0.817586 | High | Microsoft Word 2016 Remote Code Execution Vulnerabilities (KB4493156) |
1.3.6.1.4.1.25623.1.0.817585 | High | Microsoft Word 2013 Remote Code Execution Vulnerabilities (KB4486764) |
1.3.6.1.4.1.25623.1.0.817584 | High | Microsoft Excel 2010 Remote Code Execution Vulnerabilities (KB4493186) |
1.3.6.1.4.1.25623.1.0.817583 | High | Microsoft Excel 2013 Remote Code Execution Vulnerabilities (KB4493176) |
1.3.6.1.4.1.25623.1.0.817582 | High | Microsoft Excel 2016 Remote Code Execution Vulnerabilities (KB4493165) |
1.3.6.1.4.1.25623.1.0.817577 | High | Microsoft Windows Multiple Vulnerabilities (KB4598278) |
1.3.6.1.4.1.25623.1.0.817575 | High | Microsoft Windows Multiple Vulnerabilities (KB4598285) |
1.3.6.1.4.1.25623.1.0.817574 | High | Microsoft Windows Multiple Vulnerabilities (KB4598279) |
1.3.6.1.4.1.25623.1.0.817573 | High | Microsoft Windows Multiple Vulnerabilities (KB4598231) |
1.3.6.1.4.1.25623.1.0.817572 | High | Microsoft Windows Multiple Vulnerabilities (KB4598230) |
1.3.6.1.4.1.25623.1.0.817571 | High | Microsoft Windows Multiple Vulnerabilities (KB4598242) |
1.3.6.1.4.1.25623.1.0.817570 | High | Microsoft Windows Multiple Vulnerabilities (KB4598229) |
1.3.6.1.4.1.25623.1.0.817569 | High | Microsoft Windows Multiple Vulnerabilities (KB4598245) |
1.3.6.1.4.1.25623.1.0.817568 | High | Microsoft Windows Multiple Vulnerabilities (KB4598243) |
1.3.6.1.4.1.25623.1.0.817567 | High | Microsoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-17008) |
1.3.6.1.4.1.25623.1.0.817553 | High | Microsoft Windows Multiple Vulnerabilities (KB4592438) |
1.3.6.1.4.1.25623.1.0.817552 | High | Microsoft Windows Multiple Vulnerabilities (KB4592449) |
1.3.6.1.4.1.25623.1.0.817551 | High | Microsoft Windows Multiple Vulnerabilities (KB4592440) |
1.3.6.1.4.1.25623.1.0.817550 | High | Microsoft Windows Multiple Vulnerabilities (KB4592446) |
1.3.6.1.4.1.25623.1.0.817549 | High | Microsoft Windows Multiple Vulnerabilities (KB4592464) |
1.3.6.1.4.1.25623.1.0.817548 | High | Microsoft Windows Multiple Vulnerabilities (KB4593226) |
1.3.6.1.4.1.25623.1.0.817547 | High | Microsoft Windows Multiple Vulnerabilities (KB4592468) |
1.3.6.1.4.1.25623.1.0.817546 | High | Microsoft Windows Multiple Vulnerabilities (KB4592484) |
1.3.6.1.4.1.25623.1.0.817545 | High | Microsoft Windows Multiple Vulnerabilities (KB4592471) |
1.3.6.1.4.1.25623.1.0.817539 | High | Microsoft Windows Multiple Vulnerabilities (KB4586827) |
1.3.6.1.4.1.25623.1.0.817537 | High | Microsoft Windows Multiple Vulnerabilities (KB4586845) |
1.3.6.1.4.1.25623.1.0.817536 | High | Microsoft Windows Multiple Vulnerabilities (KB4586834) |
1.3.6.1.4.1.25623.1.0.817535 | High | Microsoft Windows Multiple Vulnerabilities (KB4586781) |
1.3.6.1.4.1.25623.1.0.817534 | High | Microsoft Windows Multiple Vulnerabilities (KB4586786) |
1.3.6.1.4.1.25623.1.0.817533 | High | Microsoft Windows Multiple Vulnerabilities (KB4586787) |
1.3.6.1.4.1.25623.1.0.817532 | High | Microsoft Windows Multiple Vulnerabilities (KB4586785) |
1.3.6.1.4.1.25623.1.0.817531 | High | Microsoft Windows Multiple Vulnerabilities (KB4586830) |
1.3.6.1.4.1.25623.1.0.817530 | High | Microsoft Windows Multiple Vulnerabilities (KB4586793) |
1.3.6.1.4.1.25623.1.0.817511 | High | Microsoft Windows Multiple Vulnerabilities (KB4580345) |
1.3.6.1.4.1.25623.1.0.817510 | High | Microsoft Windows Multiple Vulnerabilities (KB4580347) |
1.3.6.1.4.1.25623.1.0.817495 | Medium | Microsoft Outlook 2010 Service Pack 2 Denial of Service Vulnerability (KB4486663) |
1.3.6.1.4.1.25623.1.0.817494 | Medium | Microsoft Outlook 2013 Service Pack 1 Denial of Service Vulnerability (KB4484524) |
1.3.6.1.4.1.25623.1.0.817493 | High | Microsoft Outlook 2016 Denial of Service And Remote Code Execution Vulnerabilities (KB4486671) |
1.3.6.1.4.1.25623.1.0.817490 | High | Microsoft Windows Multiple Vulnerabilities (KB4579311) |
1.3.6.1.4.1.25623.1.0.817489 | High | Microsoft Windows Multiple Vulnerabilities (KB4580327) |
1.3.6.1.4.1.25623.1.0.817488 | High | Microsoft Windows Multiple Vulnerabilities (KB4580346) |
1.3.6.1.4.1.25623.1.0.817487 | High | Microsoft Windows Multiple Vulnerabilities (KB4577668) |
1.3.6.1.4.1.25623.1.0.817486 | High | Microsoft Windows Multiple Vulnerabilities (KB4580330) |
1.3.6.1.4.1.25623.1.0.817473 | High | Microsoft Excel 2016 Remote Code Execution Vulnerabilities (KB4486678) |
1.3.6.1.4.1.25623.1.0.817472 | High | Microsoft Excel 2013 Remote Code Execution Vulnerabilities (KB4486695) |
1.3.6.1.4.1.25623.1.0.817471 | High | Microsoft Excel 2010 Remote Code Execution Vulnerabilities (KB4486707) |
1.3.6.1.4.1.25623.1.0.817469 | High | Microsoft Office 2013 Remote Code Execution Vulnerability (KB4484435) |
1.3.6.1.4.1.25623.1.0.817468 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4484417) |
1.3.6.1.4.1.25623.1.0.817467 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB486700) |
1.3.6.1.4.1.25623.1.0.817466 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4486682) |
1.3.6.1.4.1.25623.1.0.817465 | High | Microsoft Office 2016 Remote Code Execution Vulnerabilities (KB4486682) |
1.3.6.1.4.1.25623.1.0.817463 | High | Microsoft Word 2016 Security Feature Bypass Vulnerability(KB4486679) |
1.3.6.1.4.1.25623.1.0.817462 | High | Microsoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability(KB4486692) |
1.3.6.1.4.1.25623.1.0.817461 | High | Microsoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability(KB4486703) |
1.3.6.1.4.1.25623.1.0.817459 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484532) |
1.3.6.1.4.1.25623.1.0.817458 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4484513) |
1.3.6.1.4.1.25623.1.0.817457 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484517) |
1.3.6.1.4.1.25623.1.0.817456 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484469) |
1.3.6.1.4.1.25623.1.0.817455 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4484466) |
1.3.6.1.4.1.25623.1.0.817454 | High | Microsoft Office 2010 Remote Code Execution Vulnerability (KB4484530) |
1.3.6.1.4.1.25623.1.0.817451 | High | Microsoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484522) |
1.3.6.1.4.1.25623.1.0.817450 | High | Microsoft Word 2016 Remote Code Execution Vulnerability (KB4484510) |
1.3.6.1.4.1.25623.1.0.817449 | High | Microsoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB448666) |
1.3.6.1.4.1.25623.1.0.817448 | High | Microsoft Excel 2010 RCE and Information Disclosure Vulnerabilities (KB4486665) |
1.3.6.1.4.1.25623.1.0.817447 | High | Microsoft Excel 2016 RCE and Information Disclosure Vulnerabilities (KB4484507) |
1.3.6.1.4.1.25623.1.0.817446 | High | Microsoft Excel 2013 RCE and Information Disclosure Vulnerabilities (KB4484526) |
1.3.6.1.4.1.25623.1.0.817443 | High | Microsoft Excel 2010 RCE and Information Disclosure Vulnerabilities (KB4484461) |
1.3.6.1.4.1.25623.1.0.817442 | High | Microsoft Excel 2013 RCE and Information Disclosure Vulnerabilities (KB4484449) |
1.3.6.1.4.1.25623.1.0.817429 | Medium | Microsoft Word 2013 Service Pack 1 Multiple Information Disclosure Vulnerabilities (KB4484484) |
1.3.6.1.4.1.25623.1.0.817418 | High | Microsoft Office 2013 Service Pack 1 RCE and Information Disclosure Vulnerabilities (KB4484354) |
1.3.6.1.4.1.25623.1.0.817417 | High | Microsoft Office 2010 Service Pack 2 RCE and Information Disclosure Vulnerabilities (KB4484375) |
1.3.6.1.4.1.25623.1.0.817416 | High | Microsoft Office 2016 RCE and Information Disclosure Vulnerabilities (KB4484346) |
1.3.6.1.4.1.25623.1.0.817415 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484379) |
1.3.6.1.4.1.25623.1.0.817414 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484359) |
1.3.6.1.4.1.25623.1.0.817413 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4484431) |
1.3.6.1.4.1.25623.1.0.817410 | High | Microsoft Access 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484366) |
1.3.6.1.4.1.25623.1.0.817409 | High | Microsoft Access 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484385) |
1.3.6.1.4.1.25623.1.0.817408 | High | Microsoft Access 2016 Remote Code Execution Vulnerability (KB4484340) |
1.3.6.1.4.1.25623.1.0.817407 | High | Microsoft Outlook 2013 Service Pack 1 Memory Corruption and Information Disclosure Vulnerabilities (KB4484486) |
1.3.6.1.4.1.25623.1.0.817406 | High | Microsoft Outlook 2016 Memory Corruption and Information Disclosure Vulnerabilities (KB4484475) |
1.3.6.1.4.1.25623.1.0.817405 | High | Microsoft Outlook 2010 Service Pack 2 Memory Corruption and Information Disclosure Vulnerabilities (KB4484497) |
1.3.6.1.4.1.25623.1.0.817404 | High | Microsoft Excel 2016 RCE and Information Disclosure Vulnerabilities (KB4484465) |
1.3.6.1.4.1.25623.1.0.817403 | High | Microsoft Word 2016 Multiple Remote Code Execution Vulnerabilities (KB4484438) |
1.3.6.1.4.1.25623.1.0.817402 | High | Microsoft Word 2013 Service Pack 1 Multiple Remote Code Execution Vulnerabilities (KB4484446) |
1.3.6.1.4.1.25623.1.0.817401 | High | Microsoft Word 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4484458) |
1.3.6.1.4.1.25623.1.0.817400 | Medium | Microsoft Word 2016 Multiple Information Disclosure Vulnerabilities (KB4484474) |
1.3.6.1.4.1.25623.1.0.817399 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Oct20 |
1.3.6.1.4.1.25623.1.0.817398 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4578969) |
1.3.6.1.4.1.25623.1.0.817397 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4578971) |
1.3.6.1.4.1.25623.1.0.817396 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4579976) |
1.3.6.1.4.1.25623.1.0.817395 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4578972) |
1.3.6.1.4.1.25623.1.0.817394 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4578974) |
1.3.6.1.4.1.25623.1.0.817393 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4579977) |
1.3.6.1.4.1.25623.1.0.817391 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4579979) |
1.3.6.1.4.1.25623.1.0.817380 | High | Microsoft Edge (Chromium-Based) Memory Corruption Vulnerability - Sep20 |
1.3.6.1.4.1.25623.1.0.817379 | Medium | Microsoft OneDrive Multiple Vulnerabilities - Sep 2020 |
1.3.6.1.4.1.25623.1.0.817377 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Sep20 |
1.3.6.1.4.1.25623.1.0.817365 | High | Microsoft Windows Multiple Vulnerabilities (KB4577051) |
1.3.6.1.4.1.25623.1.0.817363 | High | Microsoft Windows Multiple Vulnerabilities (KB4577066) |
1.3.6.1.4.1.25623.1.0.817362 | High | Microsoft Windows Multiple Vulnerabilities (KB4577049) |
1.3.6.1.4.1.25623.1.0.817361 | High | Microsoft Windows Multiple Vulnerabilities (KB4574727) |
1.3.6.1.4.1.25623.1.0.817360 | High | Microsoft Windows Multiple Vulnerabilities (KB4570333) |
1.3.6.1.4.1.25623.1.0.817359 | High | Microsoft Windows Multiple Vulnerabilities (KB4577041) |
1.3.6.1.4.1.25623.1.0.817358 | High | Microsoft Windows Multiple Vulnerabilities (KB4577032) |
1.3.6.1.4.1.25623.1.0.817357 | High | Microsoft Windows Multiple Vulnerabilities (KB4577015) |
1.3.6.1.4.1.25623.1.0.817356 | High | Microsoft Windows Multiple Vulnerabilities (KB4571756) |
1.3.6.1.4.1.25623.1.0.817342 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Aug20 |
1.3.6.1.4.1.25623.1.0.817328 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4569751) |
1.3.6.1.4.1.25623.1.0.817326 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4570508) |
1.3.6.1.4.1.25623.1.0.817325 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4570505) |
1.3.6.1.4.1.25623.1.0.817324 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4569745) |
1.3.6.1.4.1.25623.1.0.817323 | Medium | Microsoft .NET Framework Elevation of Privilege Vulnerability (KB4569746) |
1.3.6.1.4.1.25623.1.0.817322 | Medium | Microsoft .NET Framework Elevation of Privilege Vulnerability (KB4569749) |
1.3.6.1.4.1.25623.1.0.817321 | Medium | Microsoft .NET Framework Elevation of Privilege Vulnerability (KB4569748) |
1.3.6.1.4.1.25623.1.0.817320 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4570506) |
1.3.6.1.4.1.25623.1.0.817318 | High | Microsoft OneDrive Privilege Escalation Vulnerability - July 2020 |
1.3.6.1.4.1.25623.1.0.817313 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-July20 |
1.3.6.1.4.1.25623.1.0.817308 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4566517) |
1.3.6.1.4.1.25623.1.0.817306 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4565630) |
1.3.6.1.4.1.25623.1.0.817305 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4565628) |
1.3.6.1.4.1.25623.1.0.817301 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4565633) |
1.3.6.1.4.1.25623.1.0.817300 | High | Microsoft Windows Codecs Library Multiple Remote Code Execution Vulnerabilities |
1.3.6.1.4.1.25623.1.0.817269 | High | Microsoft Windows Multiple Vulnerabilities (KB4571736) |
1.3.6.1.4.1.25623.1.0.817268 | High | Microsoft Windows Multiple Vulnerabilities (KB4571703) |
1.3.6.1.4.1.25623.1.0.817267 | High | Microsoft Windows Multiple Vulnerabilities (KB4571729) |
1.3.6.1.4.1.25623.1.0.817266 | High | Microsoft Windows Multiple Vulnerabilities (KB4565351) |
1.3.6.1.4.1.25623.1.0.817265 | High | Microsoft Windows Multiple Vulnerabilities (KB4571709) |
1.3.6.1.4.1.25623.1.0.817264 | High | Microsoft Windows Multiple Vulnerabilities (KB4571692) |
1.3.6.1.4.1.25623.1.0.817263 | High | Microsoft Windows Multiple Vulnerabilities (KB4565349) |
1.3.6.1.4.1.25623.1.0.817262 | High | Microsoft Windows Multiple Vulnerabilities (KB4571694) |
1.3.6.1.4.1.25623.1.0.817261 | High | Microsoft Windows Multiple Vulnerabilities (KB4571741) |
1.3.6.1.4.1.25623.1.0.817260 | High | Microsoft Windows Multiple Vulnerabilities (KB4566782) |
1.3.6.1.4.1.25623.1.0.817244 | Medium | Windows Modules Installer Elevation of Privilege Vulnerability (KB4565553) |
1.3.6.1.4.1.25623.1.0.817243 | Medium | Windows Modules Installer Elevation of Privilege Vulnerability (KB4565552) |
1.3.6.1.4.1.25623.1.0.817242 | Medium | Windows Modules Installer Elevation of Privilege Vulnerability (KB4565554) |
1.3.6.1.4.1.25623.1.0.817241 | Medium | Windows Modules Installer Elevation of Privilege Vulnerability (KB4565353) |
1.3.6.1.4.1.25623.1.0.817240 | Medium | Windows Modules Installer Elevation of Privilege Vulnerability (KB4566425) |
1.3.6.1.4.1.25623.1.0.817238 | Medium | Windows Modules Installer Elevation of Privilege Vulnerability (KB4566785) |
1.3.6.1.4.1.25623.1.0.817237 | Medium | Windows Modules Installer Elevation of Privilege Vulnerability (KB4565912) |
1.3.6.1.4.1.25623.1.0.817236 | Medium | Windows Modules Installer Elevation of Privilege Vulnerability (KB4558997) |
1.3.6.1.4.1.25623.1.0.817235 | Medium | Windows Modules Installer Elevation of Privilege Vulnerability (KB4565911) |
1.3.6.1.4.1.25623.1.0.817234 | Medium | Windows Modules Installer Elevation of Privilege Vulnerability (KB4565354) |
1.3.6.1.4.1.25623.1.0.817232 | High | Microsoft Windows Multiple Vulnerabilities (KB4565536) |
1.3.6.1.4.1.25623.1.0.817231 | High | Microsoft Windows Multiple Vulnerabilities (KB4565541) |
1.3.6.1.4.1.25623.1.0.817230 | High | Microsoft Windows Multiple Vulnerabilities (KB4565524) |
1.3.6.1.4.1.25623.1.0.817229 | High | Microsoft Windows Multiple Vulnerabilities (KB4565513) |
1.3.6.1.4.1.25623.1.0.817228 | High | Microsoft Windows Multiple Vulnerabilities (KB4558998) |
1.3.6.1.4.1.25623.1.0.817227 | High | Microsoft Windows Multiple Vulnerabilities (KB4565489) |
1.3.6.1.4.1.25623.1.0.817226 | High | Microsoft Windows Multiple Vulnerabilities (KB4565511) |
1.3.6.1.4.1.25623.1.0.817224 | High | Microsoft Windows Multiple Vulnerabilities (KB4565503) |
1.3.6.1.4.1.25623.1.0.817223 | High | Microsoft Windows Multiple Vulnerabilities (KB4565508) |
1.3.6.1.4.1.25623.1.0.817158 | High | Microsoft Windows Multiple Vulnerabilities (KB4561643) |
1.3.6.1.4.1.25623.1.0.817157 | High | Microsoft Windows Multiple Vulnerabilities (KB4561666) |
1.3.6.1.4.1.25623.1.0.817155 | High | Adobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-30) - Windows |
1.3.6.1.4.1.25623.1.0.817147 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-June20 |
1.3.6.1.4.1.25623.1.0.817146 | High | Microsoft Windows Multiple Vulnerabilities (KB4561616) |
1.3.6.1.4.1.25623.1.0.817145 | High | Microsoft Windows Multiple Vulnerabilities (KB4561621) |
1.3.6.1.4.1.25623.1.0.817144 | High | Microsoft Windows Multiple Vulnerabilities (KB4557957) |
1.3.6.1.4.1.25623.1.0.817143 | High | Microsoft Windows Multiple Vulnerabilities (KB4561649) |
1.3.6.1.4.1.25623.1.0.817142 | High | Microsoft Windows Multiple Vulnerabilities (KB4561608) |
1.3.6.1.4.1.25623.1.0.817141 | High | Microsoft Windows Multiple Vulnerabilities (KB4561602) |
1.3.6.1.4.1.25623.1.0.817140 | High | Microsoft Windows Multiple Vulnerabilities (KB4560960) |
1.3.6.1.4.1.25623.1.0.817136 | High | Microsoft Edge (Chromium-Based) Multiple Vulnerabilities - May20 |
1.3.6.1.4.1.25623.1.0.817116 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4552928) |
1.3.6.1.4.1.25623.1.0.817108 | High | Microsoft Office 365 (2016 Click-to-Run) Excel RCE Vulnerability-May20 |
1.3.6.1.4.1.25623.1.0.817106 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4552929) |
1.3.6.1.4.1.25623.1.0.817104 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4552931) |
1.3.6.1.4.1.25623.1.0.817103 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4556399) |
1.3.6.1.4.1.25623.1.0.817100 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4556401) |
1.3.6.1.4.1.25623.1.0.817099 | Medium | Microsoft Word 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4484494) |
1.3.6.1.4.1.25623.1.0.817088 | High | Microsoft Windows Multiple Vulnerabilities (KB4565483) |
1.3.6.1.4.1.25623.1.0.817087 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4566516) |
1.3.6.1.4.1.25623.1.0.817086 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4565627) |
1.3.6.1.4.1.25623.1.0.817084 | High | Microsoft Project 2016 Remote Code Execution Vulnerability (KB448444) |
1.3.6.1.4.1.25623.1.0.817083 | High | Microsoft Project 2010 Remote Code Execution Vulnerability (KB4484463) |
1.3.6.1.4.1.25623.1.0.817082 | High | Microsoft Project 2013 Remote Code Execution Vulnerability (KB4484450) |
1.3.6.1.4.1.25623.1.0.817081 | High | Microsoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484363) |
1.3.6.1.4.1.25623.1.0.817080 | High | Microsoft Outlook 2016 Remote Code Execution Vulnerability (KB4484433) |
1.3.6.1.4.1.25623.1.0.817079 | High | Microsoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484382) |
1.3.6.1.4.1.25623.1.0.817063 | High | Microsoft Windows Multiple Vulnerabilities (KB4561612) |
1.3.6.1.4.1.25623.1.0.817057 | Medium | Microsoft Office 2010 Security Feature Bypass Vulnerability (KB4484373) |
1.3.6.1.4.1.25623.1.0.817056 | Medium | Microsoft Office 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484351) |
1.3.6.1.4.1.25623.1.0.817055 | Medium | Microsoft Office 2016 Security Feature Bypass Vulnerability (KB4484342) |
1.3.6.1.4.1.25623.1.0.817054 | Medium | Microsoft Project 2013 Information Disclosure Vulnerability (KB4484369) |
1.3.6.1.4.1.25623.1.0.817053 | Medium | Microsoft Project 2016 Information Disclosure Vulnerability (KB4484399) |
1.3.6.1.4.1.25623.1.0.817052 | Medium | Microsoft Project 2010 Information Disclosure Vulnerability (KB4484387) |
1.3.6.1.4.1.25623.1.0.817051 | Medium | Microsoft Word 2016 Security Feature Bypass Vulnerability (KB4484396) |
1.3.6.1.4.1.25623.1.0.817050 | Medium | Microsoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484361) |
1.3.6.1.4.1.25623.1.0.817049 | Medium | Microsoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4484380) |
1.3.6.1.4.1.25623.1.0.817048 | High | Microsoft Excel 2010 Remote Code Execution Vulnerabilities (KB4484415) |
1.3.6.1.4.1.25623.1.0.817047 | High | Microsoft Excel 2013 Remote Code Execution Vulnerabilities (KB4484410) |
1.3.6.1.4.1.25623.1.0.817046 | High | Microsoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484403) |
1.3.6.1.4.1.25623.1.0.817022 | High | Microsoft Windows Multiple Vulnerabilities (KB4551853) |
1.3.6.1.4.1.25623.1.0.817021 | High | Microsoft Windows Multiple Vulnerabilities (KB4556826) |
1.3.6.1.4.1.25623.1.0.817020 | High | Microsoft Windows Multiple Vulnerabilities (KB4556799) |
1.3.6.1.4.1.25623.1.0.817018 | High | Microsoft Windows Multiple Vulnerabilities (KB4556836) |
1.3.6.1.4.1.25623.1.0.817017 | High | Microsoft Windows Multiple Vulnerabilities (KB4556813) |
1.3.6.1.4.1.25623.1.0.817016 | High | Microsoft Windows Multiple Vulnerabilities (KB4556812) |
1.3.6.1.4.1.25623.1.0.817015 | High | Microsoft Windows Multiple Vulnerabilities (KB4556807) |
1.3.6.1.4.1.25623.1.0.817013 | High | Microsoft Windows Multiple Vulnerabilities (KB4556846) |
1.3.6.1.4.1.25623.1.0.817008 | High | Microsoft Excel 2016 Remote Code Execution Vulnerability (KB4484338) |
1.3.6.1.4.1.25623.1.0.817007 | High | Microsoft Excel 2013 Remote Code Execution Vulnerability (KB4484365) |
1.3.6.1.4.1.25623.1.0.817006 | High | Microsoft Excel 2010 Remote Code Execution Vulnerability (KB4484384) |
1.3.6.1.4.1.25623.1.0.816893 | High | Microsoft Office 365 (2016 Click-to-Run) Autodesk FBX Vulnerabilities-Apr20 |
1.3.6.1.4.1.25623.1.0.81689 | High | Microsoft Visio Remote Code Execution Vulnerability (KB4462225) |
1.3.6.1.4.1.25623.1.0.816889 | High | Microsoft Project 2016 Remote Code Execution Vulnerability (KB4484269) |
1.3.6.1.4.1.25623.1.0.816888 | High | Microsoft Project 2013 Remote Code Execution Vulnerability (KB4484125) |
1.3.6.1.4.1.25623.1.0.816887 | High | Microsoft Project 2010 Remote Code Execution Vulnerability (KB4484132) |
1.3.6.1.4.1.25623.1.0.816884 | High | Microsoft Visio Remote Code Execution Vulnerability (KB4464544) |
1.3.6.1.4.1.25623.1.0.816883 | High | Microsoft Access Remote Code Execution Vulnerability (KB4484167) |
1.3.6.1.4.1.25623.1.0.816882 | High | Microsoft Access Remote Code Execution Vulnerability (KB4464527) |
1.3.6.1.4.1.25623.1.0.816881 | High | Microsoft Access Remote Code Execution Vulnerability (KB4462210) |
1.3.6.1.4.1.25623.1.0.816880 | High | Microsoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484281) |
1.3.6.1.4.1.25623.1.0.81688 | High | Microsoft Visio Remote Code Execution Vulnerability (KB4484244) |
1.3.6.1.4.1.25623.1.0.816879 | High | Microsoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484284) |
1.3.6.1.4.1.25623.1.0.816878 | High | Microsoft Outlook 2016 Remote Code Execution Vulnerability (KB4484274) |
1.3.6.1.4.1.25623.1.0.816877 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB3128012) |
1.3.6.1.4.1.25623.1.0.816875 | High | Microsoft Office 2016 Multiple Vulnerabilities (KB4484287) |
1.3.6.1.4.1.25623.1.0.816874 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4484258) |
1.3.6.1.4.1.25623.1.0.816873 | High | Microsoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4484229) |
1.3.6.1.4.1.25623.1.0.816872 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484260) |
1.3.6.1.4.1.25623.1.0.816871 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484266) |
1.3.6.1.4.1.25623.1.0.816870 | Medium | Microsoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4484238) |
1.3.6.1.4.1.25623.1.0.816845 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Apr20 |
1.3.6.1.4.1.25623.1.0.816830 | High | Microsoft Windows Multiple Vulnerabilities (KB4549951) |
1.3.6.1.4.1.25623.1.0.816829 | High | Microsoft Windows Multiple Vulnerabilities (KB4550922) |
1.3.6.1.4.1.25623.1.0.816828 | High | Microsoft Windows Multiple Vulnerabilities (KB4550927) |
1.3.6.1.4.1.25623.1.0.816827 | High | Microsoft Windows Multiple Vulnerabilities (KB4550929) |
1.3.6.1.4.1.25623.1.0.816826 | High | Microsoft Windows Multiple Vulnerabilities (KB4550930) |
1.3.6.1.4.1.25623.1.0.816825 | High | Microsoft Windows Multiple Vulnerabilities (KB4549949) |
1.3.6.1.4.1.25623.1.0.816824 | High | Microsoft Windows Multiple Vulnerabilities (KB4550961) |
1.3.6.1.4.1.25623.1.0.816823 | High | Microsoft Windows Multiple Vulnerabilities (KB4550964) |
1.3.6.1.4.1.25623.1.0.816800 | High | Microsoft Windows Server Message Block 3.1.1 RCE Vulnerability (KB4551762) |
1.3.6.1.4.1.25623.1.0.816614 | High | Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (ADV200001) |
1.3.6.1.4.1.25623.1.0.816598 | High | Microsoft SharePoint Enterprise Server 2016 Multiple RCE Vulnerabilities (KB4484277) |
1.3.6.1.4.1.25623.1.0.816596 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Mar20 |
1.3.6.1.4.1.25623.1.0.816565 | Medium | Microsoft Windows Secure Boot Security Feature Bypass Vulnerability (KB4502496) |
1.3.6.1.4.1.25623.1.0.816564 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Feb20 |
1.3.6.1.4.1.25623.1.0.816562 | High | Microsoft Windows Multiple Vulnerabilities (KB4532693) |
1.3.6.1.4.1.25623.1.0.816561 | High | Microsoft Windows Multiple Vulnerabilities (KB4532691) |
1.3.6.1.4.1.25623.1.0.816560 | High | Microsoft Windows Multiple Vulnerabilities (KB4537789) |
1.3.6.1.4.1.25623.1.0.816559 | High | Microsoft Windows Multiple Vulnerabilities (KB4537764) |
1.3.6.1.4.1.25623.1.0.816558 | High | Microsoft Windows Multiple Vulnerabilities (KB4537776) |
1.3.6.1.4.1.25623.1.0.816553 | High | Microsoft .NET Framework Multiple RCE Vulnerabilities (KB4535104) |
1.3.6.1.4.1.25623.1.0.816552 | High | Microsoft .NET Framework Multiple RCE Vulnerabilities (KB4535102) |
1.3.6.1.4.1.25623.1.0.815898 | High | Microsoft .NET Framework Multiple RCE Vulnerabilities (KB4535101 |
1.3.6.1.4.1.25623.1.0.815897 | High | Microsoft .NET Framework Multiple RCE Vulnerabilities (KB4532936 |
1.3.6.1.4.1.25623.1.0.815895 | High | Microsoft .NET Framework Multiple RCE Vulnerabilities (KB4532935) |
1.3.6.1.4.1.25623.1.0.815894 | High | Microsoft .NET Framework Multiple RCE Vulnerabilities (KB4532938) |
1.3.6.1.4.1.25623.1.0.815867 | High | Microsoft Windows Multiple Vulnerabilities (KB4530681) |
1.3.6.1.4.1.25623.1.0.815865 | High | Microsoft Windows Multiple Vulnerabilities (KB4530717) |
1.3.6.1.4.1.25623.1.0.815864 | High | Microsoft Windows Multiple Vulnerabilities (KB4530715) |
1.3.6.1.4.1.25623.1.0.815863 | High | Microsoft Windows Multiple Vulnerabilities (KB4530714) |
1.3.6.1.4.1.25623.1.0.815862 | High | Microsoft Windows Multiple Vulnerabilities (KB4530689) |
1.3.6.1.4.1.25623.1.0.815839 | High | Microsoft Windows Multiple Vulnerabilities (KB4525235) |
1.3.6.1.4.1.25623.1.0.815837 | High | Microsoft Windows Multiple Vulnerabilities (KB4525237) |
1.3.6.1.4.1.25623.1.0.815836 | High | Microsoft Windows Multiple Vulnerabilities (KB4525236) |
1.3.6.1.4.1.25623.1.0.815835 | High | Microsoft Windows Multiple Vulnerabilities (KB4523205) |
1.3.6.1.4.1.25623.1.0.815834 | High | Microsoft Windows Multiple Vulnerabilities (KB4525232) |
1.3.6.1.4.1.25623.1.0.815797 | High | Microsoft Windows Multiple Vulnerabilities (KB4540688) |
1.3.6.1.4.1.25623.1.0.815796 | High | Microsoft Windows Multiple Vulnerabilities (KB4541509) |
1.3.6.1.4.1.25623.1.0.815793 | High | Microsoft Windows Multiple Vulnerabilities (KB4540673) |
1.3.6.1.4.1.25623.1.0.815792 | High | Microsoft Windows Multiple Vulnerabilities (KB4540693) |
1.3.6.1.4.1.25623.1.0.815791 | High | Microsoft Windows Multiple Vulnerabilities (KB4540689) |
1.3.6.1.4.1.25623.1.0.815790 | High | Microsoft Windows Multiple Vulnerabilities (KB4540681) |
1.3.6.1.4.1.25623.1.0.815789 | High | Microsoft Windows Multiple Vulnerabilities (KB4538461) |
1.3.6.1.4.1.25623.1.0.815788 | High | Microsoft Windows Multiple Vulnerabilities (KB4540670) |
1.3.6.1.4.1.25623.1.0.815776 | High | Microsoft Windows Multiple Vulnerabilities (KB4537820) |
1.3.6.1.4.1.25623.1.0.815775 | High | Microsoft Windows Multiple Vulnerabilities (KB4537814) |
1.3.6.1.4.1.25623.1.0.815773 | High | Microsoft Windows Multiple Vulnerabilities (KB4537821) |
1.3.6.1.4.1.25623.1.0.815772 | High | Adobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-06) - Windows |
1.3.6.1.4.1.25623.1.0.815765 | Medium | Microsoft Outlook 2016 Security Feature Bypass Vulnerability (KB4484250) |
1.3.6.1.4.1.25623.1.0.815764 | Medium | Microsoft Outlook 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4484163) |
1.3.6.1.4.1.25623.1.0.815763 | Medium | Microsoft Outlook 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484156) |
1.3.6.1.4.1.25623.1.0.815762 | High | Microsoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484265) |
1.3.6.1.4.1.25623.1.0.815761 | High | Microsoft Excel 2016 Remote Code Execution Vulnerability (KB4484256) |
1.3.6.1.4.1.25623.1.0.815760 | High | Microsoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484267) |
1.3.6.1.4.1.25623.1.0.815746 | High | Microsoft Windows Multiple Vulnerabilities (KB4534297) |
1.3.6.1.4.1.25623.1.0.815745 | High | Microsoft Windows Multiple Vulnerabilities (KB4534306) |
1.3.6.1.4.1.25623.1.0.815744 | High | Microsoft Windows Multiple Vulnerabilities (KB4534293) |
1.3.6.1.4.1.25623.1.0.815743 | High | Microsoft Windows Multiple Vulnerabilities (KB4528760) |
1.3.6.1.4.1.25623.1.0.815742 | High | Microsoft Windows Multiple Vulnerabilities (KB4534271) |
1.3.6.1.4.1.25623.1.0.815741 | High | Microsoft Windows Multiple Vulnerabilities (KB4534273) |
1.3.6.1.4.1.25623.1.0.815740 | High | Microsoft Windows Multiple Vulnerabilities (KB4534276) |
1.3.6.1.4.1.25623.1.0.815737 | High | Microsoft Windows Multiple Vulnerabilities (KB4530734) |
1.3.6.1.4.1.25623.1.0.815735 | High | Microsoft Windows Multiple Vulnerabilities (KB4530702) |
1.3.6.1.4.1.25623.1.0.815734 | High | Microsoft Word Denial of Service Vulnerability (KB4484169) |
1.3.6.1.4.1.25623.1.0.815733 | High | Microsoft Word 2010 Service Pack 2 Denial of Service Vulnerability (KB4475601) |
1.3.6.1.4.1.25623.1.0.815732 | High | Microsoft Word 2013 Service Pack 1 Denial of Service Vulnerability (KB4484094) |
1.3.6.1.4.1.25623.1.0.815722 | High | Microsoft Windows Multiple Vulnerabilities (KB4525243) |
1.3.6.1.4.1.25623.1.0.815720 | High | Microsoft Windows Multiple Vulnerabilities (KB4525241) |
1.3.6.1.4.1.25623.1.0.815719 | High | Microsoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4484158) |
1.3.6.1.4.1.25623.1.0.815718 | High | Microsoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4484164) |
1.3.6.1.4.1.25623.1.0.815717 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB4484144) |
1.3.6.1.4.1.25623.1.0.815710 | High | Microsoft Windows Multiple Vulnerabilities (KB4519976) |
1.3.6.1.4.1.25623.1.0.815708 | High | Microsoft Windows Multiple Vulnerabilities (KB4519998) |
1.3.6.1.4.1.25623.1.0.815707 | High | Microsoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4484130) |
1.3.6.1.4.1.25623.1.0.815706 | High | Microsoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4475558) |
1.3.6.1.4.1.25623.1.0.815705 | High | Microsoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4484123) |
1.3.6.1.4.1.25623.1.0.815704 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475569) |
1.3.6.1.4.1.25623.1.0.815683 | High | Microsoft Windows Multiple Vulnerabilities (KB4530684) |
1.3.6.1.4.1.25623.1.0.815679 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Dec19 |
1.3.6.1.4.1.25623.1.0.815678 | High | Microsoft PowerPoint 2016 RCE Vulnerability (KB4484166) |
1.3.6.1.4.1.25623.1.0.815677 | High | Microsoft PowerPoint 2013 Service Pack 1 RCE Vulnerability (KB4461590) |
1.3.6.1.4.1.25623.1.0.815676 | High | Microsoft PowerPoint 2010 Service Pack 2 RCE Vulnerability (KB4461613) |
1.3.6.1.4.1.25623.1.0.815675 | Medium | Microsoft Excel 2013 Information Disclosure Vulnerability (KB4484190) |
1.3.6.1.4.1.25623.1.0.815674 | Medium | Microsoft Excel 2016 Information Disclosure Vulnerability (KB4484179) |
1.3.6.1.4.1.25623.1.0.815673 | Medium | Microsoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484196) |
1.3.6.1.4.1.25623.1.0.815672 | Medium | Microsoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4484186) |
1.3.6.1.4.1.25623.1.0.815671 | Medium | Microsoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484192) |
1.3.6.1.4.1.25623.1.0.815670 | Medium | Microsoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4484193) |
1.3.6.1.4.1.25623.1.0.815669 | Medium | Microsoft Office 2016 Multiple Information Disclosure Vulnerabilities (KB4484180) |
1.3.6.1.4.1.25623.1.0.815668 | Medium | Microsoft Office 2016 Information Disclosure Vulnerability (KB4484182) |
1.3.6.1.4.1.25623.1.0.815667 | Medium | Microsoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484184) |
1.3.6.1.4.1.25623.1.0.815660 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Nov19 |
1.3.6.1.4.1.25623.1.0.815659 | Medium | Microsoft Office 2016 Information Disclosure Vulnerability (KB4484113) |
1.3.6.1.4.1.25623.1.0.815658 | Medium | Microsoft Office 2016 Information Disclosure Vulnerability (KB4484148) |
1.3.6.1.4.1.25623.1.0.815657 | Medium | Microsoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484152) |
1.3.6.1.4.1.25623.1.0.815656 | Medium | Microsoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484119) |
1.3.6.1.4.1.25623.1.0.815655 | Medium | Microsoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484127) |
1.3.6.1.4.1.25623.1.0.815654 | Medium | Microsoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484160) |
1.3.6.1.4.1.25623.1.0.815637 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Oct19 |
1.3.6.1.4.1.25623.1.0.815636 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4475554) |
1.3.6.1.4.1.25623.1.0.815635 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB4484112) |
1.3.6.1.4.1.25623.1.0.815628 | High | Microsoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522010) |
1.3.6.1.4.1.25623.1.0.815627 | High | Microsoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522009) |
1.3.6.1.4.1.25623.1.0.815626 | High | Microsoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522016) |
1.3.6.1.4.1.25623.1.0.815625 | High | Microsoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522012) |
1.3.6.1.4.1.25623.1.0.815624 | High | Microsoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522015) |
1.3.6.1.4.1.25623.1.0.815623 | High | Microsoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522014) |
1.3.6.1.4.1.25623.1.0.815622 | High | Microsoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522011) |
1.3.6.1.4.1.25623.1.0.815621 | High | Microsoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522007) |
1.3.6.1.4.1.25623.1.0.815615 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Sep19 |
1.3.6.1.4.1.25623.1.0.815613 | Medium | Microsoft .NET Framework Privilege Escalation Vulnerability (KB4514354) |
1.3.6.1.4.1.25623.1.0.815612 | Medium | Microsoft .NET Framework Privilege Escalation Vulnerability (KB4514355) |
1.3.6.1.4.1.25623.1.0.815611 | Medium | Microsoft .NET Framework Privilege Escalation Vulnerability (KB4514359) |
1.3.6.1.4.1.25623.1.0.815610 | Medium | Microsoft .NET Framework Privilege Escalation Vulnerability (KB4514601) |
1.3.6.1.4.1.25623.1.0.815609 | Medium | Microsoft .NET Framework Privilege Escalation Vulnerability (KB4514356) |
1.3.6.1.4.1.25623.1.0.815608 | Medium | Microsoft .NET Framework Privilege Escalation Vulnerability (KB4514357) |
1.3.6.1.4.1.25623.1.0.815607 | Medium | Microsoft .NET Framework Privilege Escalation Vulnerability (KB4514604) |
1.3.6.1.4.1.25623.1.0.815605 | High | Microsoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4464566) |
1.3.6.1.4.1.25623.1.0.815604 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475599) |
1.3.6.1.4.1.25623.1.0.815603 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4475611) |
1.3.6.1.4.1.25623.1.0.815602 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4475591) |
1.3.6.1.4.1.25623.1.0.815601 | High | Microsoft Office 2016 Security Bypass Vulnerability (KB4475583) |
1.3.6.1.4.1.25623.1.0.815600 | High | Microsoft Office 2013 Service Pack 1 Security Bypass Vulnerability (KB4475607) |
1.3.6.1.4.1.25623.1.0.815599 | High | Microsoft Office 2010 Remote Code Execution Vulnerability (KB4484126) |
1.3.6.1.4.1.25623.1.0.815598 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484117) |
1.3.6.1.4.1.25623.1.0.815597 | High | Microsoft Office 2016 Security Bypass Vulnerability (KB4484214) |
1.3.6.1.4.1.25623.1.0.815596 | High | Microsoft Office 2013 Remote Code Execution Vulnerability (KB4011104) |
1.3.6.1.4.1.25623.1.0.815595 | High | Microsoft Office 2010 Remote Code Execution Vulnerability (KB3203462) |
1.3.6.1.4.1.25623.1.0.815594 | High | Microsoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484273) |
1.3.6.1.4.1.25623.1.0.815593 | High | Microsoft Excel 2013 Remote Code Execution Vulnerabilities (KB4484283) |
1.3.6.1.4.1.25623.1.0.815592 | High | Microsoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484285) |
1.3.6.1.4.1.25623.1.0.815591 | High | Microsoft PowerPoint 2010 RCE Vulnerability (KB4484235) |
1.3.6.1.4.1.25623.1.0.815590 | High | Microsoft PowerPoint 2016 RCE Vulnerability (KB4484246) |
1.3.6.1.4.1.25623.1.0.815589 | High | Microsoft PowerPoint 2013 Service Pack 1 RCE Vulnerability (KB4484226) |
1.3.6.1.4.1.25623.1.0.815588 | High | Microsoft Publisher 2013 Remote Code Execution Vulnerability (KB3162033) |
1.3.6.1.4.1.25623.1.0.815587 | High | Microsoft Publisher 2016 Remote Code Execution Vulnerability (KB4011097) |
1.3.6.1.4.1.25623.1.0.815586 | High | Microsoft Publisher 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4032216) |
1.3.6.1.4.1.25623.1.0.815585 | High | Microsoft Word 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4484319) |
1.3.6.1.4.1.25623.1.0.815584 | High | Microsoft Word 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484295) |
1.3.6.1.4.1.25623.1.0.815583 | High | Microsoft Word 2016 Remote Code Execution Vulnerabilities (KB4484300) |
1.3.6.1.4.1.25623.1.0.815580 | High | Microsoft Word Remote Code Execution Vulnerabilities (KB4484231) |
1.3.6.1.4.1.25623.1.0.815579 | High | Microsoft Word Remote Code Execution Vulnerability (KB4484240) |
1.3.6.1.4.1.25623.1.0.815578 | High | Microsoft Word Remote Code Execution Vulnerabilities (KB4484268) |
1.3.6.1.4.1.25623.1.0.815562 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Jan20 |
1.3.6.1.4.1.25623.1.0.815560 | High | Microsoft Windows Multiple Vulnerabilities (KB4534310) |
1.3.6.1.4.1.25623.1.0.815556 | High | Microsoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484217) |
1.3.6.1.4.1.25623.1.0.815555 | High | Microsoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4484234) |
1.3.6.1.4.1.25623.1.0.815554 | High | Microsoft Office 2010 Service Pack 2 Memory Corruption Vulnerability(KB4484236) |
1.3.6.1.4.1.25623.1.0.815553 | High | Microsoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484243) |
1.3.6.1.4.1.25623.1.0.815552 | High | Microsoft Office 2013 Service Pack 1 Memory Corruption Vulnerability (KB4484227) |
1.3.6.1.4.1.25623.1.0.815551 | High | Microsoft Office 2016 Memory Corruption Vulnerability (KB4484221) |
1.3.6.1.4.1.25623.1.0.815528 | High | Microsoft Outlook 2016 Service Pack 2 Multiple Vulnerabilities (KB4475553) |
1.3.6.1.4.1.25623.1.0.815527 | High | Microsoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4475573) |
1.3.6.1.4.1.25623.1.0.815526 | High | Microsoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4475563) |
1.3.6.1.4.1.25623.1.0.815525 | High | Microsoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475533) |
1.3.6.1.4.1.25623.1.0.815524 | High | Microsoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4475547) |
1.3.6.1.4.1.25623.1.0.815523 | High | Microsoft Word Remote Code Execution Vulnerability (KB4475540) |
1.3.6.1.4.1.25623.1.0.815516 | High | Microsoft Exchange Server Multiple Vulnerabilities (KB4509410) |
1.3.6.1.4.1.25623.1.0.815515 | High | Microsoft Exchange Server Multiple Vulnerabilities (KB4509409) |
1.3.6.1.4.1.25623.1.0.815514 | High | Microsoft Windows Multiple Vulnerabilities (KB4507462) |
1.3.6.1.4.1.25623.1.0.815513 | High | Microsoft Windows Multiple Vulnerabilities (KB4507452) |
1.3.6.1.4.1.25623.1.0.815512 | High | Microsoft Windows Multiple Remote Code Execution Vulnerabilities (KB4507434) |
1.3.6.1.4.1.25623.1.0.815510 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4507423) |
1.3.6.1.4.1.25623.1.0.815509 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4507421) |
1.3.6.1.4.1.25623.1.0.815508 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4506986) |
1.3.6.1.4.1.25623.1.0.815507 | High | Microsoft SQL Server Remote Code Execution Vulnerability (KB4505224) |
1.3.6.1.4.1.25623.1.0.815506 | High | Microsoft SQL Server 2016 SP2 GDR Remote Code Execution Vulnerability (KB4505220) |
1.3.6.1.4.1.25623.1.0.815504 | High | Microsoft SQL Server 2016 SP1 GDR Remote Code Execution Vulnerability (KB4505219) |
1.3.6.1.4.1.25623.1.0.815503 | Medium | Microsoft SharePoint Foundation 2013 WCF/WIF SAML Authentication Bypass Vulnerability (KB4475527) |
1.3.6.1.4.1.25623.1.0.815502 | Medium | Microsoft SharePoint Enterprise Server 2013 Multiple Vulnerabilities(KB4475522) |
1.3.6.1.4.1.25623.1.0.815501 | Medium | Microsoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4475520) |
1.3.6.1.4.1.25623.1.0.815500 | Medium | Microsoft SharePoint Foundation WCF/WIF SAML Authentication Bypass Vulnerability (KB4475510) |
1.3.6.1.4.1.25623.1.0.815497 | High | Microsoft Windows Multiple Vulnerabilities (KB4519338) |
1.3.6.1.4.1.25623.1.0.815493 | High | Microsoft Windows Multiple Vulnerabilities (KB4517389) |
1.3.6.1.4.1.25623.1.0.815492 | High | Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4519974) |
1.3.6.1.4.1.25623.1.0.815490 | High | Microsoft Windows Multiple Vulnerabilities (KB4520005) |
1.3.6.1.4.1.25623.1.0.815489 | High | Microsoft Windows Multiple Vulnerabilities (KB4520004) |
1.3.6.1.4.1.25623.1.0.815488 | High | Microsoft Windows Multiple Vulnerabilities (KB4520008) |
1.3.6.1.4.1.25623.1.0.815487 | High | Microsoft Windows Multiple Vulnerabilities (KB4520010) |
1.3.6.1.4.1.25623.1.0.815486 | High | Microsoft Windows Multiple Vulnerabilities (KB4520011) |
1.3.6.1.4.1.25623.1.0.815470 | High | Adobe Flash Player Microsoft Edge and Internet Explorer Security Update (apsb19-46) - Windows |
1.3.6.1.4.1.25623.1.0.815463 | High | Microsoft Windows Multiple Vulnerabilities (KB4516026) |
1.3.6.1.4.1.25623.1.0.815462 | High | Microsoft Windows Multiple Vulnerabilities (KB4516065) |
1.3.6.1.4.1.25623.1.0.815461 | High | Microsoft Windows Multiple Vulnerabilities (KB4516067) |
1.3.6.1.4.1.25623.1.0.815459 | High | Microsoft Windows Multiple Vulnerabilities (KB4516058) |
1.3.6.1.4.1.25623.1.0.815458 | High | Microsoft Windows Multiple Vulnerabilities (KB4516070) |
1.3.6.1.4.1.25623.1.0.815457 | High | Microsoft Windows Multiple Vulnerabilities (KB4516044) |
1.3.6.1.4.1.25623.1.0.815456 | High | Microsoft Windows Multiple Vulnerabilities (KB4515384) |
1.3.6.1.4.1.25623.1.0.815455 | High | Microsoft Windows Multiple Vulnerabilities (KB4516068) |
1.3.6.1.4.1.25623.1.0.815454 | High | Microsoft Windows Multiple Vulnerabilities (KB4516066) |
1.3.6.1.4.1.25623.1.0.815453 | High | Microsoft Windows Multiple Vulnerabilities (KB4512578) |
1.3.6.1.4.1.25623.1.0.815439 | High | Microsoft Windows Multiple Vulnerabilities (KB4512488) |
1.3.6.1.4.1.25623.1.0.815438 | High | Microsoft Windows Multiple Vulnerabilities (KB4512506) |
1.3.6.1.4.1.25623.1.0.815437 | High | Microsoft Windows Multiple Vulnerabilities (KB4511553) |
1.3.6.1.4.1.25623.1.0.815436 | High | Microsoft Windows Multiple Vulnerabilities (KB4512501) |
1.3.6.1.4.1.25623.1.0.815435 | High | Microsoft Windows Multiple Vulnerabilities (KB4512507) |
1.3.6.1.4.1.25623.1.0.815434 | High | Microsoft Windows Multiple Vulnerabilities (KB4512508) |
1.3.6.1.4.1.25623.1.0.815433 | High | Microsoft Windows Multiple Vulnerabilities (KB4512516) |
1.3.6.1.4.1.25623.1.0.815432 | High | Microsoft Windows Multiple Vulnerabilities (KB4512517) |
1.3.6.1.4.1.25623.1.0.815431 | High | Microsoft Windows Multiple Vulnerabilities (KB4512497) |
1.3.6.1.4.1.25623.1.0.815410 | High | Microsoft Windows Multiple Vulnerabilities (KB4507453) |
1.3.6.1.4.1.25623.1.0.815409 | High | Microsoft Windows Multiple Vulnerabilities (KB4507458) |
1.3.6.1.4.1.25623.1.0.815408 | High | Microsoft Windows Multiple Vulnerabilities (KB4507469) |
1.3.6.1.4.1.25623.1.0.815406 | High | Microsoft Windows Multiple Vulnerabilities (KB4507460) |
1.3.6.1.4.1.25623.1.0.815404 | High | Microsoft Windows Multiple Vulnerabilities (KB4507450) |
1.3.6.1.4.1.25623.1.0.815403 | High | Microsoft Windows Multiple Vulnerabilities (KB4507449) |
1.3.6.1.4.1.25623.1.0.815402 | High | Microsoft Windows Multiple Vulnerabilities (KB4507448) |
1.3.6.1.4.1.25623.1.0.815401 | High | Microsoft Windows Multiple Vulnerabilities (KB4507435) |
1.3.6.1.4.1.25623.1.0.815400 | High | Microsoft Windows Multiple Vulnerabilities (KB4507455) |
1.3.6.1.4.1.25623.1.0.815290 | High | Microsoft Project 2016 Security Feature Bypass Vulnerability (KB4475589) |
1.3.6.1.4.1.25623.1.0.815289 | High | Microsoft Project 2013 Security Feature Bypass Vulnerability (KB4464548) |
1.3.6.1.4.1.25623.1.0.815288 | High | Microsoft Project 2010 Security Feature Bypass Vulnerability (KB4461631) |
1.3.6.1.4.1.25623.1.0.815282 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB4475579) |
1.3.6.1.4.1.25623.1.0.815281 | High | Microsoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4475566) |
1.3.6.1.4.1.25623.1.0.815280 | High | Microsoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4475574) |
1.3.6.1.4.1.25623.1.0.815237 | Medium | Microsoft Outlook 2016 Information Disclosure Vulnerability (KB4475517) |
1.3.6.1.4.1.25623.1.0.815236 | Medium | Microsoft Outlook 2013 Service Pack 1 Information Disclosure Vulnerability (KB4464592) |
1.3.6.1.4.1.25623.1.0.815235 | Medium | Microsoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4475509) |
1.3.6.1.4.1.25623.1.0.815234 | High | Microsoft Excel 2016 Remote Code Execution Vulnerabilities (KB4475513) |
1.3.6.1.4.1.25623.1.0.815233 | High | Microsoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4464565) |
1.3.6.1.4.1.25623.1.0.815232 | High | Microsoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4464572) |
1.3.6.1.4.1.25623.1.0.815210 | High | Microsoft Windows Multiple Vulnerabilities (KB4503276) |
1.3.6.1.4.1.25623.1.0.815208 | High | Microsoft Windows Multiple Vulnerabilities (KB4503292) |
1.3.6.1.4.1.25623.1.0.815207 | High | Microsoft Windows Multiple Vulnerabilities (KB4503267) |
1.3.6.1.4.1.25623.1.0.815206 | High | Microsoft Windows Multiple Vulnerabilities (KB4503286) |
1.3.6.1.4.1.25623.1.0.815205 | High | Microsoft Windows Multiple Vulnerabilities (KB4503291) |
1.3.6.1.4.1.25623.1.0.815196 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Aug19 |
1.3.6.1.4.1.25623.1.0.815195 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475506) |
1.3.6.1.4.1.25623.1.0.815194 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464599) |
1.3.6.1.4.1.25623.1.0.815193 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4475538) |
1.3.6.1.4.1.25623.1.0.815167 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Jul19 |
1.3.6.1.4.1.25623.1.0.815159 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4507422) |
1.3.6.1.4.1.25623.1.0.815156 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4507420) |
1.3.6.1.4.1.25623.1.0.815155 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4506989) |
1.3.6.1.4.1.25623.1.0.815153 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4506991) |
1.3.6.1.4.1.25623.1.0.815152 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4506988) |
1.3.6.1.4.1.25623.1.0.815151 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4506987) |
1.3.6.1.4.1.25623.1.0.815150 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4507419) |
1.3.6.1.4.1.25623.1.0.815137 | Medium | Microsoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500109) |
1.3.6.1.4.1.25623.1.0.815136 | Medium | Microsoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4497398) |
1.3.6.1.4.1.25623.1.0.815135 | Medium | Microsoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500641) |
1.3.6.1.4.1.25623.1.0.815134 | Medium | Microsoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500640) |
1.3.6.1.4.1.25623.1.0.815133 | Medium | Microsoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4498947) |
1.3.6.1.4.1.25623.1.0.815132 | Medium | Microsoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4498353) |
1.3.6.1.4.1.25623.1.0.815131 | Medium | Microsoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4499728) |
1.3.6.1.4.1.25623.1.0.815120 | Medium | Microsoft .NET Framework Multiple DoS Vulnerabilities (KB4495620) |
1.3.6.1.4.1.25623.1.0.815115 | Medium | Microsoft .NET Framework Multiple DoS Vulnerabilities (KB4495616) |
1.3.6.1.4.1.25623.1.0.815114 | Medium | Microsoft .NET Framework Multiple DoS Vulnerabilities (KB4495613) |
1.3.6.1.4.1.25623.1.0.815113 | Medium | Microsoft .NET Framework Multiple DoS Vulnerabilities (KB4495611) |
1.3.6.1.4.1.25623.1.0.815112 | Medium | Microsoft .NET Framework Multiple DoS Vulnerabilities (KB4495610) |
1.3.6.1.4.1.25623.1.0.815110 | Medium | Microsoft .NET Framework Multiple DoS Vulnerabilities (KB4499406) |
1.3.6.1.4.1.25623.1.0.815109 | Medium | Microsoft .NET Framework Multiple DoS Vulnerabilities (KB4499405) |
1.3.6.1.4.1.25623.1.0.815107 | Medium | Microsoft .NET Framework Multiple DoS Vulnerabilities (KB4499408) |
1.3.6.1.4.1.25623.1.0.815090 | High | Microsoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461619) |
1.3.6.1.4.1.25623.1.0.815089 | High | Microsoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464590) |
1.3.6.1.4.1.25623.1.0.815088 | High | Microsoft Windows Multiple Vulnerabilities (KB4503327) |
1.3.6.1.4.1.25623.1.0.815087 | High | Microsoft Windows Multiple Vulnerabilities (KB4503284) |
1.3.6.1.4.1.25623.1.0.815086 | High | Microsoft Windows Multiple Vulnerabilities (KB4503279) |
1.3.6.1.4.1.25623.1.0.815085 | High | Microsoft Windows Multiple Vulnerabilities (KB4503293) |
1.3.6.1.4.1.25623.1.0.815061 | High | Adobe Flash Player Microsoft Edge and Internet Explorer Security Update (apsb19-26) - Windows |
1.3.6.1.4.1.25623.1.0.815054 | High | Microsoft Windows Multiple Vulnerabilities (KB4499149) |
1.3.6.1.4.1.25623.1.0.815052 | High | Microsoft Windows Multiple Vulnerabilities (KB4499151) |
1.3.6.1.4.1.25623.1.0.815051 | High | Microsoft Windows Multiple Vulnerabilities (KB4499164) |
1.3.6.1.4.1.25623.1.0.815050 | High | Microsoft Windows Multiple Vulnerabilities (KB4499181) |
1.3.6.1.4.1.25623.1.0.815049 | High | Microsoft Windows Multiple Vulnerabilities (KB4499179) |
1.3.6.1.4.1.25623.1.0.815048 | High | Microsoft Windows Multiple Vulnerabilities (KB4499154) |
1.3.6.1.4.1.25623.1.0.815047 | High | Microsoft Windows Multiple Vulnerabilities (KB4494440) |
1.3.6.1.4.1.25623.1.0.815046 | High | Microsoft Windows Multiple Vulnerabilities (KB4494441) |
1.3.6.1.4.1.25623.1.0.815045 | High | Microsoft Windows Multiple Vulnerabilities (KB4499167) |
1.3.6.1.4.1.25623.1.0.815036 | High | Microsoft Windows Multiple Vulnerabilities (KB4493451) |
1.3.6.1.4.1.25623.1.0.815034 | High | Microsoft Windows Multiple Vulnerabilities (KB4493446) |
1.3.6.1.4.1.25623.1.0.815033 | High | Microsoft Windows Multiple Vulnerabilities (KB4493472) |
1.3.6.1.4.1.25623.1.0.815026 | High | Adobe Flash Player Microsoft Edge and Internet Explorer Security Update (apsb19-19) - Windows |
1.3.6.1.4.1.25623.1.0.815024 | High | Microsoft Windows Multiple Vulnerabilities (KB4493470) |
1.3.6.1.4.1.25623.1.0.815023 | High | Microsoft Windows Multiple Vulnerabilities (KB4493475) |
1.3.6.1.4.1.25623.1.0.815022 | High | Microsoft Windows Multiple Vulnerabilities (KB4493474) |
1.3.6.1.4.1.25623.1.0.815021 | High | Microsoft Windows Multiple Vulnerabilities (KB4493441) |
1.3.6.1.4.1.25623.1.0.815020 | High | Microsoft Windows Multiple Vulnerabilities (KB4493464) |
1.3.6.1.4.1.25623.1.0.815019 | High | Microsoft Windows Multiple Vulnerabilities (KB4493509) |
1.3.6.1.4.1.25623.1.0.815000 | Medium | Microsoft Visual Studio NuGet Package Manager Tampering Vulnerability-MACOSX |
1.3.6.1.4.1.25623.1.0.814997 | Medium | Microsoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4464558) |
1.3.6.1.4.1.25623.1.0.814989 | High | Microsoft Office 2016 Spoofing Vulnerability (KB4464534) |
1.3.6.1.4.1.25623.1.0.814988 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464543) |
1.3.6.1.4.1.25623.1.0.814987 | High | Microsoft Office 2013 Spoofing Vulnerability (KB4018375) |
1.3.6.1.4.1.25623.1.0.814986 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462224) |
1.3.6.1.4.1.25623.1.0.814985 | Medium | Microsoft Office 2016 Information Disclosure Vulnerability (KB4475514) |
1.3.6.1.4.1.25623.1.0.814984 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4461539) |
1.3.6.1.4.1.25623.1.0.814983 | High | Adobe Flash Player Microsoft Edge and Internet Explorer Security Update (apsb19-30) - Windows |
1.3.6.1.4.1.25623.1.0.814982 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities-June19 |
1.3.6.1.4.1.25623.1.0.814980 | High | Microsoft Word Remote Code Execution Vulnerability (KB4464596) |
1.3.6.1.4.1.25623.1.0.814972 | High | Microsoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4464567) |
1.3.6.1.4.1.25623.1.0.814971 | High | Microsoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4464561) |
1.3.6.1.4.1.25623.1.0.814968 | High | Microsoft Word Remote Code Execution Vulnerability (KB4464536) |
1.3.6.1.4.1.25623.1.0.814967 | High | Microsoft Office 2016 Multiple Vulnerabilities (KB4464551) |
1.3.6.1.4.1.25623.1.0.814961 | High | Microsoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462230) |
1.3.6.1.4.1.25623.1.0.814960 | High | Microsoft Excel 2016 Remote Code Execution Vulnerability (KB4462236) |
1.3.6.1.4.1.25623.1.0.814959 | High | Microsoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4462209) |
1.3.6.1.4.1.25623.1.0.814956 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464504) |
1.3.6.1.4.1.25623.1.0.814955 | High | Microsoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4464520) |
1.3.6.1.4.1.25623.1.0.814954 | High | Microsoft Office 2016 Multiple Vulnerabilities (KB4462213) |
1.3.6.1.4.1.25623.1.0.814953 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462223) |
1.3.6.1.4.1.25623.1.0.814951 | High | Microsoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4462204) |
1.3.6.1.4.1.25623.1.0.814950 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4462242) |
1.3.6.1.4.1.25623.1.0.814937 | High | Microsoft Windows Multiple Vulnerabilities (KB4489881) |
1.3.6.1.4.1.25623.1.0.814936 | High | Microsoft Windows Multiple Vulnerabilities (KB4489878) |
1.3.6.1.4.1.25623.1.0.814912 | High | Microsoft Windows Multiple Vulnerabilities (KB4487020) |
1.3.6.1.4.1.25623.1.0.814911 | High | Microsoft Windows Multiple Vulnerabilities (KB4487044) |
1.3.6.1.4.1.25623.1.0.814910 | High | Microsoft Windows Multiple Vulnerabilities (KB4486996) |
1.3.6.1.4.1.25623.1.0.814908 | Medium | Microsoft Office Security Feature Bypass Vulnerabilities (KB4092465) |
1.3.6.1.4.1.25623.1.0.814902 | Medium | Microsoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461623) |
1.3.6.1.4.1.25623.1.0.814901 | Medium | Microsoft Outlook 2016 Information Disclosure Vulnerability (KB4461601) |
1.3.6.1.4.1.25623.1.0.814894 | High | Microsoft Windows Remote Desktop Service Remote Code Execution Vulnerability (KB4500331) |
1.3.6.1.4.1.25623.1.0.814843 | High | Microsoft Windows Multiple Vulnerabilities (KB4487000) |
1.3.6.1.4.1.25623.1.0.814797 | Medium | Microsoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4493510) |
1.3.6.1.4.1.25623.1.0.814778 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities-April19 |
1.3.6.1.4.1.25623.1.0.814769 | High | Microsoft Visual Studio Code Remote Code Execution Vulnerability Mar19 |
1.3.6.1.4.1.25623.1.0.814767 | High | Microsoft Visual Studio Remote Code Execution Vulnerability Mar19 |
1.3.6.1.4.1.25623.1.0.814765 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462226) |
1.3.6.1.4.1.25623.1.0.814764 | Medium | Microsoft SHA-2 Code Sign Support Defense in Depth (KB4474419) |
1.3.6.1.4.1.25623.1.0.814761 | High | Microsoft Visual Studio Multiple Vulnerabilities Feb19 |
1.3.6.1.4.1.25623.1.0.814755 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-February19 |
1.3.6.1.4.1.25623.1.0.814752 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4483451) |
1.3.6.1.4.1.25623.1.0.814751 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4483450) |
1.3.6.1.4.1.25623.1.0.814750 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4483453) |
1.3.6.1.4.1.25623.1.0.814749 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4483452) |
1.3.6.1.4.1.25623.1.0.814748 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4483455) |
1.3.6.1.4.1.25623.1.0.814745 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4483459) |
1.3.6.1.4.1.25623.1.0.814744 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4483458) |
1.3.6.1.4.1.25623.1.0.814743 | Medium | Microsoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462177) |
1.3.6.1.4.1.25623.1.0.814742 | Medium | Microsoft Office Word Viewer Security Feature Bypass Vulnerability (KB4462154) |
1.3.6.1.4.1.25623.1.0.814741 | Medium | Microsoft Excel Viewer Security Feature Bypass Vulnerability (KB4461608) |
1.3.6.1.4.1.25623.1.0.814740 | Medium | Microsoft Excel 2016 Security Feature Bypass Vulnerability (KB4462115) |
1.3.6.1.4.1.25623.1.0.814739 | High | Microsoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4018313) |
1.3.6.1.4.1.25623.1.0.814738 | Medium | Microsoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462174) |
1.3.6.1.4.1.25623.1.0.814737 | Medium | Microsoft Office 2016 Security Feature Bypass Vulnerability (KB4462146) |
1.3.6.1.4.1.25623.1.0.814736 | Medium | Microsoft Excel 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462186) |
1.3.6.1.4.1.25623.1.0.814735 | Medium | Microsoft Office 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4462138) |
1.3.6.1.4.1.25623.1.0.814734 | High | Microsoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4018300) |
1.3.6.1.4.1.25623.1.0.814730 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (KB4480056) |
1.3.6.1.4.1.25623.1.0.814729 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-January19 |
1.3.6.1.4.1.25623.1.0.814727 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (KB4480055) |
1.3.6.1.4.1.25623.1.0.814726 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (KB4480054) |
1.3.6.1.4.1.25623.1.0.814725 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (KB4480057) |
1.3.6.1.4.1.25623.1.0.814724 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (KB4480064) |
1.3.6.1.4.1.25623.1.0.814722 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (KB4480063) |
1.3.6.1.4.1.25623.1.0.814720 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (KB4480059) |
1.3.6.1.4.1.25623.1.0.814710 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-December18 |
1.3.6.1.4.1.25623.1.0.814709 | High | Microsoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4011207) |
1.3.6.1.4.1.25623.1.0.814708 | High | Microsoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4461565) |
1.3.6.1.4.1.25623.1.0.814707 | High | Microsoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470502) |
1.3.6.1.4.1.25623.1.0.814706 | High | Microsoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470623) |
1.3.6.1.4.1.25623.1.0.814705 | High | Microsoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470637) |
1.3.6.1.4.1.25623.1.0.814703 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4470640) |
1.3.6.1.4.1.25623.1.0.814701 | High | Microsoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470630) |
1.3.6.1.4.1.25623.1.0.814697 | High | Microsoft Windows Multiple Vulnerabilities (KB4489868) |
1.3.6.1.4.1.25623.1.0.814696 | High | Microsoft Windows Multiple Vulnerabilities (KB4489886) |
1.3.6.1.4.1.25623.1.0.814695 | High | Microsoft Windows Multiple Vulnerabilities (KB4489882) |
1.3.6.1.4.1.25623.1.0.814694 | High | Microsoft Windows Multiple Vulnerabilities (KB4489871) |
1.3.6.1.4.1.25623.1.0.814693 | High | Microsoft Windows Multiple Vulnerabilities (KB4489872) |
1.3.6.1.4.1.25623.1.0.814692 | High | Microsoft Windows Multiple Vulnerabilities (KB4489899) |
1.3.6.1.4.1.25623.1.0.814686 | High | Microsoft Windows Multiple Vulnerabilities (KB4486563) |
1.3.6.1.4.1.25623.1.0.814685 | Medium | Adobe Flash Player Microsoft Edge and Internet Explorer Security Update (apsb19-06) - Windows |
1.3.6.1.4.1.25623.1.0.814678 | Medium | Microsoft Excel 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461597) |
1.3.6.1.4.1.25623.1.0.814677 | High | Microsoft Office 2016 Multiple RCE Vulnerabilities (KB4018294) |
1.3.6.1.4.1.25623.1.0.814674 | Medium | Microsoft Office Compatibility Pack Service Pack 3 Security Feature Bypass Vulnerability (KB4461607) |
1.3.6.1.4.1.25623.1.0.814673 | High | Microsoft Windows Multiple Vulnerabilities (KB4487018) |
1.3.6.1.4.1.25623.1.0.814672 | High | Microsoft Windows Multiple Vulnerabilities (KB4487017) |
1.3.6.1.4.1.25623.1.0.814671 | High | Microsoft Windows Multiple Vulnerabilities (KB4487026) |
1.3.6.1.4.1.25623.1.0.814662 | High | Microsoft Visual Studio Remote Code Execution Vulnerability Jan19 |
1.3.6.1.4.1.25623.1.0.814651 | Medium | Microsoft Visual Studio Multiple Information Disclosure Vulnerabilities (KB4476698, KB4476755) |
1.3.6.1.4.1.25623.1.0.814650 | High | Microsoft Windows Multiple Vulnerabilities (KB4480970) |
1.3.6.1.4.1.25623.1.0.814649 | High | Microsoft Windows Multiple Vulnerabilities (KB4480963) |
1.3.6.1.4.1.25623.1.0.814644 | High | Microsoft Windows Multiple Vulnerabilities (KB4480978) |
1.3.6.1.4.1.25623.1.0.814643 | High | Microsoft Windows Multiple Vulnerabilities (KB4480966) |
1.3.6.1.4.1.25623.1.0.814642 | High | Microsoft Windows Multiple Vulnerabilities (KB4480962) |
1.3.6.1.4.1.25623.1.0.814641 | High | Microsoft Windows Multiple Vulnerabilities (KB4480961) |
1.3.6.1.4.1.25623.1.0.814640 | High | Microsoft Windows Multiple Vulnerabilities (KB4480973) |
1.3.6.1.4.1.25623.1.0.814639 | High | Microsoft Windows Multiple Vulnerabilities (KB4480116) |
1.3.6.1.4.1.25623.1.0.814638 | Medium | Microsoft Visual Studio 'Diagnostic Hub Standard Collector' Elevation of Privilege Vulnerability |
1.3.6.1.4.1.25623.1.0.814636 | Medium | MS Windows Latest Servicing Stack Updates-Defense in Depth (KB4470788) |
1.3.6.1.4.1.25623.1.0.814635 | Medium | MS Windows Latest Servicing Stack Updates-Defense in Depth (KB4477137) |
1.3.6.1.4.1.25623.1.0.814634 | Medium | MS Windows Latest Servicing Stack Updates-Defense in Depth (KB4477136) |
1.3.6.1.4.1.25623.1.0.814631 | High | Scripting Engine Memory Corruption Vulnerability (KB4483232) |
1.3.6.1.4.1.25623.1.0.814630 | High | Scripting Engine Memory Corruption Vulnerability (KB4483229) |
1.3.6.1.4.1.25623.1.0.814629 | High | Scripting Engine Memory Corruption Vulnerability (KB4483228) |
1.3.6.1.4.1.25623.1.0.814628 | High | Scripting Engine Memory Corruption Vulnerability (KB4483235) |
1.3.6.1.4.1.25623.1.0.814627 | High | Scripting Engine Memory Corruption Vulnerability (KB4483234) |
1.3.6.1.4.1.25623.1.0.814626 | High | Scripting Engine Memory Corruption Vulnerability (KB4483230) |
1.3.6.1.4.1.25623.1.0.814625 | High | Scripting Engine Memory Corruption Vulnerability (KB4483187) |
1.3.6.1.4.1.25623.1.0.814619 | High | Microsoft Windows Multiple Vulnerabilities (KB4471318) |
1.3.6.1.4.1.25623.1.0.814616 | High | Microsoft Windows Multiple Vulnerabilities (KB4471320) |
1.3.6.1.4.1.25623.1.0.814615 | High | Microsoft Windows Multiple Vulnerabilities (KB4471329) |
1.3.6.1.4.1.25623.1.0.814614 | High | Microsoft Windows Multiple Vulnerabilities (KB4471323) |
1.3.6.1.4.1.25623.1.0.814613 | High | Microsoft Windows Multiple Vulnerabilities (KB4471321) |
1.3.6.1.4.1.25623.1.0.814612 | High | Microsoft Windows Multiple Vulnerabilities (KB4471327) |
1.3.6.1.4.1.25623.1.0.814611 | High | Microsoft Windows Multiple Vulnerabilities (KB4471324) |
1.3.6.1.4.1.25623.1.0.814610 | High | Microsoft Windows Multiple Vulnerabilities (KB4471332) |
1.3.6.1.4.1.25623.1.0.814599 | Medium | Microsoft Outlook 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461595) |
1.3.6.1.4.1.25623.1.0.814598 | High | Microsoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB2596760) |
1.3.6.1.4.1.25623.1.0.814597 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3172522) |
1.3.6.1.4.1.25623.1.0.814596 | Medium | Microsoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461537) |
1.3.6.1.4.1.25623.1.0.814595 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4022162) |
1.3.6.1.4.1.25623.1.0.814592 | Medium | Microsoft Office 2016 Information Disclosure Vulnerability (KB4461535) |
1.3.6.1.4.1.25623.1.0.814591 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB2553332) |
1.3.6.1.4.1.25623.1.0.814590 | Medium | Microsoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461614) |
1.3.6.1.4.1.25623.1.0.814589 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (KB4462112) |
1.3.6.1.4.1.25623.1.0.814587 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (KB4461635) |
1.3.6.1.4.1.25623.1.0.814586 | High | Microsoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4461625) |
1.3.6.1.4.1.25623.1.0.814584 | High | Microsoft Word 2013 Service Pack 1 Multiple Vulnerabilities (KB4461594) |
1.3.6.1.4.1.25623.1.0.814583 | High | Microsoft Word 2016 Multiple Vulnerabilities (KB4461543) |
1.3.6.1.4.1.25623.1.0.814543 | Medium | Microsoft SharePoint Server 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461569) |
1.3.6.1.4.1.25623.1.0.814540 | High | Microsoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4461559) |
1.3.6.1.4.1.25623.1.0.814539 | High | Microsoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4461570) |
1.3.6.1.4.1.25623.1.0.814538 | High | Microsoft PowerPoint Viewer 2007 Remote Code Execution Vulnerability (KB2597975) |
1.3.6.1.4.1.25623.1.0.814535 | High | Microsoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461521) |
1.3.6.1.4.1.25623.1.0.814534 | High | Microsoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461481) |
1.3.6.1.4.1.25623.1.0.814533 | High | Microsoft Outlook 2010 Remote Code Execution Vulnerability (KB4461576) |
1.3.6.1.4.1.25623.1.0.814532 | High | Microsoft Outlook 2013 Remote Code Execution Vulnerability (KB4461556) |
1.3.6.1.4.1.25623.1.0.814531 | High | Microsoft Outlook 2016 Remote Code Execution Vulnerability (KB4461544) |
1.3.6.1.4.1.25623.1.0.814529 | Medium | Microsoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4461566) |
1.3.6.1.4.1.25623.1.0.814528 | High | Microsoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4461577) |
1.3.6.1.4.1.25623.1.0.814526 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB4461542) |
1.3.6.1.4.1.25623.1.0.814352 | High | Adobe Flash Player Security Update (apsb18-44) - Windows |
1.3.6.1.4.1.25623.1.0.814345 | High | Microsoft Windows Multiple Vulnerabilities (KB4467686) |
1.3.6.1.4.1.25623.1.0.814344 | High | Microsoft Windows Multiple Vulnerabilities (KB4467680) |
1.3.6.1.4.1.25623.1.0.814342 | High | Microsoft Windows Multiple Vulnerabilities (KB4467702) |
1.3.6.1.4.1.25623.1.0.814341 | High | Microsoft Windows Multiple Vulnerabilities (KB4467691) |
1.3.6.1.4.1.25623.1.0.814340 | High | Microsoft Windows Multiple Vulnerabilities (KB4467696) |
1.3.6.1.4.1.25623.1.0.814339 | High | Microsoft Project 2016 Remote Code Execution Vulnerability(KB4461478) |
1.3.6.1.4.1.25623.1.0.814338 | High | Microsoft Project 2013 Remote Code Execution Vulnerability (KB4461489) |
1.3.6.1.4.1.25623.1.0.814336 | High | Microsoft Project 2010 Remote Code Execution Vulnerability (KB4022147) |
1.3.6.1.4.1.25623.1.0.814299 | High | Microsoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470641) |
1.3.6.1.4.1.25623.1.0.814298 | High | Microsoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470622) |
1.3.6.1.4.1.25623.1.0.814292 | Medium | Microsoft IE And Microsoft Edge Flash Player Information Disclosure Vulnerability (apsb18-39) |
1.3.6.1.4.1.25623.1.0.814283 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-November18 |
1.3.6.1.4.1.25623.1.0.814281 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4022237) |
1.3.6.1.4.1.25623.1.0.814280 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4022232) |
1.3.6.1.4.1.25623.1.0.814279 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3114565) |
1.3.6.1.4.1.25623.1.0.814278 | High | Microsoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4461518) |
1.3.6.1.4.1.25623.1.0.814277 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4032218) |
1.3.6.1.4.1.25623.1.0.814276 | Medium | Microsoft Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465664) |
1.3.6.1.4.1.25623.1.0.814275 | Medium | MS Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465659) |
1.3.6.1.4.1.25623.1.0.814274 | Medium | MS Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465663) |
1.3.6.1.4.1.25623.1.0.814273 | Medium | MS Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465660) |
1.3.6.1.4.1.25623.1.0.814272 | Medium | MS Windows Security Bypass and Latest Servicing Stack Updates- Defense in Depth (KB4465661) |
1.3.6.1.4.1.25623.1.0.814271 | Medium | MS Windows Latest Servicing Stack Updates-Defense in Depth (KB4093430) |
1.3.6.1.4.1.25623.1.0.814270 | Medium | Microsoft Windows Latest Servicing Stack Updates-Defense in Depth (KB3177467) |
1.3.6.1.4.1.25623.1.0.814255 | High | Microsoft Office Compatibility Pack Multiple Vulnerabilities (KB4092444) |
1.3.6.1.4.1.25623.1.0.814254 | High | Microsoft Excel Viewer 2007 Multiple Vulnerabilities (KB4092444) |
1.3.6.1.4.1.25623.1.0.814253 | High | Microsoft PowerPoint Viewer 2007 Multiple Vulnerabilities (KB4092444) |
1.3.6.1.4.1.25623.1.0.814252 | High | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-October18 |
1.3.6.1.4.1.25623.1.0.814246 | High | Microsoft Office 2016 Multiple Vulnerabilities (KB4461437) |
1.3.6.1.4.1.25623.1.0.814245 | High | Microsoft PowerPoint 2016 Remote Code Execution Vulnerability (KB4461434) |
1.3.6.1.4.1.25623.1.0.814244 | High | Microsoft Office 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4092483) |
1.3.6.1.4.1.25623.1.0.814243 | High | Microsoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4461445) |
1.3.6.1.4.1.25623.1.0.814215 | High | Microsoft Windows Multiple Vulnerabilities (KB4457142) |
1.3.6.1.4.1.25623.1.0.814207 | High | Microsoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities-September18 |
1.3.6.1.4.1.25623.1.0.814205 | High | Microsoft .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 RCE Vulnerability (KB4457045) |
1.3.6.1.4.1.25623.1.0.814204 | High | Microsoft .NET Framework RCE Vulnerability (KB4457044) |
1.3.6.1.4.1.25623.1.0.814202 | High | Microsoft .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 RCE Vulnerability (KB4457036) |
1.3.6.1.4.1.25623.1.0.814201 | High | Microsoft .NET Framework RCE Vulnerability (KB4457034) |
1.3.6.1.4.1.25623.1.0.814180 | High | Microsoft Windows Multiple Vulnerabilities (KB4467708) |
1.3.6.1.4.1.25623.1.0.814175 | High | Microsoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461526) |
1.3.6.1.4.1.25623.1.0.814174 | High | Microsoft Windows Multiple Vulnerabilities (KB4467697) |
1.3.6.1.4.1.25623.1.0.814173 | High | Microsoft Windows Multiple Vulnerabilities (KB4467107) |
1.3.6.1.4.1.25623.1.0.814165 | High | Microsoft Outlook 2016 Multiple Vulnerabilities (KB4461506) |
1.3.6.1.4.1.25623.1.0.814164 | High | Microsoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4461529) |
1.3.6.1.4.1.25623.1.0.814163 | High | Microsoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4461486) |
1.3.6.1.4.1.25623.1.0.814162 | High | Microsoft Word 2016 Remote Code Execution Vulnerability (KB4461504) |
1.3.6.1.4.1.25623.1.0.814161 | High | Microsoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461485) |
1.3.6.1.4.1.25623.1.0.814160 | High | Microsoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4461519) |
1.3.6.1.4.1.25623.1.0.814159 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB4461503) |
1.3.6.1.4.1.25623.1.0.814158 | High | Microsoft Excel 2013 Remote Code Execution Vulnerability (KB4461488) |
1.3.6.1.4.1.25623.1.0.814157 | High | Microsoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461530) |
1.3.6.1.4.1.25623.1.0.814125 | High | Microsoft Office Word Viewer Graphics Components Multiple Vulnerabilities (KB4092464) |
1.3.6.1.4.1.25623.1.0.814124 | High | Microsoft PowerPoint Viewer 2010 Remote Code Execution Vulnerability (KB4022138) |
1.3.6.1.4.1.25623.1.0.814123 | High | Microsoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4092482) |
1.3.6.1.4.1.25623.1.0.814122 | High | Microsoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4092453) |
1.3.6.1.4.1.25623.1.0.814121 | High | Microsoft Word 2016 Remote Code Execution Vulnerability (KB4461449) |
1.3.6.1.4.1.25623.1.0.814120 | High | Microsoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461457) |
1.3.6.1.4.1.25623.1.0.814119 | High | Microsoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4092439) |
1.3.6.1.4.1.25623.1.0.814118 | High | Microsoft Excel 2016 Remote Code Execution Vulnerability (KB4461448) |
1.3.6.1.4.1.25623.1.0.814117 | High | Microsoft Excel 2010 Remote Code Execution Vulnerability (KB4461466) |
1.3.6.1.4.1.25623.1.0.814116 | High | Microsoft Excel 2013 Remote Code Execution Vulnerability (KB4461460) |
1.3.6.1.4.1.25623.1.0.814115 | Medium | Microsoft Outlook 2010 Defense in Depth Vulnerability (KB4227170) |
1.3.6.1.4.1.25623.1.0.814114 | Medium | Microsoft Outlook 2013 Defense in Depth Vulnerability (KB4092477) |
1.3.6.1.4.1.25623.1.0.814113 | Medium | Microsoft Outlook 2016 Defense in Depth Vulnerability (KB4461440) |
1.3.6.1.4.1.25623.1.0.814110 | Medium | Microsoft Excel 2016 Information Disclosure Vulnerability (KB4092460) |
1.3.6.1.4.1.25623.1.0.814106 | Medium | Microsoft Office Compatibility Pack SP3 Information Disclosure Vulnerability (KB4092466) |
1.3.6.1.4.1.25623.1.0.814104 | Medium | Microsoft Excel 2016 Information Disclosure Vulnerability (KB4092460) |
1.3.6.1.4.1.25623.1.0.814102 | Medium | Microsoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4227175) |
1.3.6.1.4.1.25623.1.0.814085 | High | Microsoft Windows Multiple Vulnerabilities (KB4464330) |
1.3.6.1.4.1.25623.1.0.814084 | High | Microsoft Windows Multiple Vulnerabilities (KB4462923) |
1.3.6.1.4.1.25623.1.0.814083 | High | Microsoft Windows Multiple Vulnerabilities (KB4462926) |
1.3.6.1.4.1.25623.1.0.814082 | High | Microsoft Windows Multiple Vulnerabilities (KB4462937) |
1.3.6.1.4.1.25623.1.0.814081 | High | Microsoft Windows Multiple Vulnerabilities (KB4462917) |
1.3.6.1.4.1.25623.1.0.814080 | High | Microsoft Windows Multiple Vulnerabilities (KB4462919) |
1.3.6.1.4.1.25623.1.0.814079 | High | Microsoft Windows Multiple Vulnerabilities (KB4462918) |
1.3.6.1.4.1.25623.1.0.814078 | High | Microsoft Windows Multiple Vulnerabilities (KB4462922) |
1.3.6.1.4.1.25623.1.0.814015 | High | Microsoft Windows Multiple Vulnerabilities (KB4457144) |
1.3.6.1.4.1.25623.1.0.814014 | High | Microsoft Windows Multiple Vulnerabilities (KB4457128) |
1.3.6.1.4.1.25623.1.0.814013 | High | Microsoft Windows Multiple Vulnerabilities (KB4457131) |
1.3.6.1.4.1.25623.1.0.814012 | High | Microsoft Windows Multiple Vulnerabilities (KB4457132) |
1.3.6.1.4.1.25623.1.0.814011 | High | Microsoft Windows Multiple Vulnerabilities (KB4457138) |
1.3.6.1.4.1.25623.1.0.814010 | Medium | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (apsb18-31) |
1.3.6.1.4.1.25623.1.0.814003 | High | Microsoft Windows Multiple Vulnerabilities (KB4457129) |
1.3.6.1.4.1.25623.1.0.814001 | High | Microsoft Internet Explorer Multiple Vulnerabilities (KB4457426) |
1.3.6.1.4.1.25623.1.0.813914 | High | Microsoft Excel 2013 Multiple Vulnerabilities (KB4032241) |
1.3.6.1.4.1.25623.1.0.813913 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB4032229) |
1.3.6.1.4.1.25623.1.0.813912 | High | Microsoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4032223) |
1.3.6.1.4.1.25623.1.0.813846 | High | Microsoft Windows Multiple Vulnerabilities (KB4343898) |
1.3.6.1.4.1.25623.1.0.813845 | High | Microsoft Windows Multiple Vulnerabilities (KB4343900) |
1.3.6.1.4.1.25623.1.0.813844 | High | Microsoft Windows Multiple Vulnerabilities (KB4343885) |
1.3.6.1.4.1.25623.1.0.813843 | High | Microsoft Windows Multiple Vulnerabilities (KB4343909) |
1.3.6.1.4.1.25623.1.0.813842 | High | Microsoft Windows Multiple Vulnerabilities (KB4343897) |
1.3.6.1.4.1.25623.1.0.813841 | High | Microsoft Windows Multiple Vulnerabilities (KB4343892) |
1.3.6.1.4.1.25623.1.0.813840 | High | Microsoft Windows Multiple Vulnerabilities (KB4343887) |
1.3.6.1.4.1.25623.1.0.813835 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (KB4343902) |
1.3.6.1.4.1.25623.1.0.813799 | High | Microsoft .NET Framework RCE Vulnerability (KB4457035) |
1.3.6.1.4.1.25623.1.0.813781 | High | Microsoft Visual Studio 'Diagnostic Hub Standard Collector' Elevation Of Privilege Vulnerability-Aug18 |
1.3.6.1.4.1.25623.1.0.813780 | High | Microsoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities-August18 |
1.3.6.1.4.1.25623.1.0.813766 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (KB4344152) |
1.3.6.1.4.1.25623.1.0.813763 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (KB4344149) |
1.3.6.1.4.1.25623.1.0.813760 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (KB4344146) |
1.3.6.1.4.1.25623.1.0.813759 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4344147) |
1.3.6.1.4.1.25623.1.0.813721 | Medium | Microsoft Office 2016 Defense in Depth Update (KB4022172) |
1.3.6.1.4.1.25623.1.0.813720 | Medium | Microsoft Office 2016 Defense in Depth Update (KB4022176) |
1.3.6.1.4.1.25623.1.0.813719 | High | Microsoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB4022189) |
1.3.6.1.4.1.25623.1.0.813718 | High | Microsoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB4022188) |
1.3.6.1.4.1.25623.1.0.813717 | High | Microsoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB4022208) |
1.3.6.1.4.1.25623.1.0.813716 | High | Microsoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB4022206) |
1.3.6.1.4.1.25623.1.0.813657 | High | Microsoft Access Remote Code Execution Vulnerability (KB4018338) |
1.3.6.1.4.1.25623.1.0.813656 | High | Microsoft Access Remote Code Execution Vulnerability (KB4018351) |
1.3.6.1.4.1.25623.1.0.813655 | Medium | Microsoft Word 2016 Tampering Vulnerability (KB4022218) |
1.3.6.1.4.1.25623.1.0.813652 | High | Microsoft Windows Multiple Vulnerabilities (KB4338815) |
1.3.6.1.4.1.25623.1.0.813651 | High | Microsoft Windows Multiple Vulnerabilities (KB4338825) |
1.3.6.1.4.1.25623.1.0.813650 | High | Microsoft Windows Multiple Vulnerabilities (KB4338826) |
1.3.6.1.4.1.25623.1.0.813649 | High | Microsoft Windows Multiple Vulnerabilities (KB4338829) |
1.3.6.1.4.1.25623.1.0.813648 | High | Microsoft Windows Multiple Vulnerabilities (KB4338814) |
1.3.6.1.4.1.25623.1.0.813647 | High | Microsoft Windows Multiple Vulnerabilities (KB4338819) |
1.3.6.1.4.1.25623.1.0.813645 | High | Microsoft Windows Multiple Vulnerabilities (KB4338818) |
1.3.6.1.4.1.25623.1.0.813644 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (apsb18-24) |
1.3.6.1.4.1.25623.1.0.813602 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (apsb18-19) |
1.3.6.1.4.1.25623.1.0.813574 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (KB4032214) |
1.3.6.1.4.1.25623.1.0.813573 | High | Microsoft Visual Studio 2017 Multiple Vulnerabilities-July18 |
1.3.6.1.4.1.25623.1.0.813565 | Medium | Microsoft Word 2010 Service Pack 2 Tampering Vulnerability (KB4022202) |
1.3.6.1.4.1.25623.1.0.813562 | Medium | Microsoft Word 2013 Service Pack 1 Tampering Vulnerability (KB4022224) |
1.3.6.1.4.1.25623.1.0.813533 | High | Microsoft Windows Multiple Vulnerabilities (KB4284826) |
1.3.6.1.4.1.25623.1.0.813532 | High | Microsoft Windows Multiple Vulnerabilities (KB4284815) |
1.3.6.1.4.1.25623.1.0.813530 | High | Microsoft Windows Multiple Vulnerabilities (KB4284835) |
1.3.6.1.4.1.25623.1.0.813529 | High | Microsoft Windows Multiple Vulnerabilities (KB4284860) |
1.3.6.1.4.1.25623.1.0.813528 | High | Microsoft Windows Multiple Vulnerabilities (KB4284880) |
1.3.6.1.4.1.25623.1.0.813527 | High | Microsoft Windows Multiple Vulnerabilities (KB4284874) |
1.3.6.1.4.1.25623.1.0.813526 | High | Microsoft Windows Multiple Vulnerabilities (KB4284819) |
1.3.6.1.4.1.25623.1.0.813491 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4338420) |
1.3.6.1.4.1.25623.1.0.813490 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4338419) |
1.3.6.1.4.1.25623.1.0.813488 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4338415) |
1.3.6.1.4.1.25623.1.0.813487 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4338424) |
1.3.6.1.4.1.25623.1.0.813485 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4338417) |
1.3.6.1.4.1.25623.1.0.813483 | High | Microsoft .NET Framework Multiple Vulnerabilities (KB4338423) |
1.3.6.1.4.1.25623.1.0.813436 | Medium | Microsoft Excel 2016 Information Disclosure Vulnerability (KB4022174) |
1.3.6.1.4.1.25623.1.0.813435 | Medium | Microsoft Excel 2013 Information Disclosure Vulnerability (KB4022191) |
1.3.6.1.4.1.25623.1.0.813434 | Medium | Microsoft Outlook 2016 Elevation of Privilege Vulnerability (KB4022160) |
1.3.6.1.4.1.25623.1.0.813433 | Medium | Microsoft Outlook 2010 Service Pack 2 Elevation of Privilege Vulnerability (KB4022205) |
1.3.6.1.4.1.25623.1.0.813432 | Medium | Microsoft Outlook 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4022169) |
1.3.6.1.4.1.25623.1.0.813431 | High | Microsoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities-June18 |
1.3.6.1.4.1.25623.1.0.813430 | High | Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services Defense in Depth (KB4022197) |
1.3.6.1.4.1.25623.1.0.813423 | High | Microsoft Office 2013 Service Pack 1 Defense in Depth (KB4018387) |
1.3.6.1.4.1.25623.1.0.813421 | High | Microsoft Office 2010 Service Pack 2 Defense in Depth (KB3115248) |
1.3.6.1.4.1.25623.1.0.813420 | High | Microsoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4022199) |
1.3.6.1.4.1.25623.1.0.813419 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4022177) |
1.3.6.1.4.1.25623.1.0.813418 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4022182) |
1.3.6.1.4.1.25623.1.0.813417 | Medium | Microsoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4022196) |
1.3.6.1.4.1.25623.1.0.813353 | High | Adobe Flash Security Update May18 (KB4103729) |
1.3.6.1.4.1.25623.1.0.813346 | High | Microsoft Windows Multiple Vulnerabilities (KB4103727) |
1.3.6.1.4.1.25623.1.0.813342 | High | Microsoft Windows Multiple Vulnerabilities (KB4103716) |
1.3.6.1.4.1.25623.1.0.813341 | High | Microsoft Windows Multiple Vulnerabilities (KB4103731) |
1.3.6.1.4.1.25623.1.0.813340 | High | Microsoft Windows Multiple Vulnerabilities (KB4103723) |
1.3.6.1.4.1.25623.1.0.813339 | High | Microsoft Windows Multiple Vulnerabilities (KB4103721) |
1.3.6.1.4.1.25623.1.0.813338 | High | Microsoft Windows Multiple Vulnerabilities (KB4103725) |
1.3.6.1.4.1.25623.1.0.813336 | High | Microsoft Windows Multiple Vulnerabilities (KB4103718) |
1.3.6.1.4.1.25623.1.0.813299 | Medium | Microsoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4092467) |
1.3.6.1.4.1.25623.1.0.813298 | High | Microsoft Word 2016 Remote Code Execution Vulnerability (KB4092447) |
1.3.6.1.4.1.25623.1.0.813297 | High | Microsoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4032246) |
1.3.6.1.4.1.25623.1.0.813293 | Medium | Microsoft Office Word Viewer Information Disclosure Vulnerability (KB4092434) |
1.3.6.1.4.1.25623.1.0.813291 | High | Microsoft Excel Viewer 2007 SP3 RCE and Information Disclosure Vulnerabilities (KB4032213) |
1.3.6.1.4.1.25623.1.0.813289 | Medium | Microsoft Office Word Viewer Information Disclosure Vulnerability (KB4092433) |
1.3.6.1.4.1.25623.1.0.813288 | Medium | Microsoft Outlook 2010 Service Pack 2 Defense in Depth Vulnerability (KB4032222) |
1.3.6.1.4.1.25623.1.0.813287 | Medium | Microsoft Outlook 2013 Service Pack 1 Defense in Depth Vulnerability (KB4032240) |
1.3.6.1.4.1.25623.1.0.813286 | Medium | Microsoft Outlook 2016 Defense in Depth Vulnerability (KB4032235) |
1.3.6.1.4.1.25623.1.0.813279 | High | Microsoft Office Compatibility Pack SP3 RCE and Information Disclosure Vulnerabilities (KB4032212) |
1.3.6.1.4.1.25623.1.0.813277 | Medium | Microsoft Excel Viewer 2007 Service Pack 3 Multiple Vulnerabilities (KB4022195) |
1.3.6.1.4.1.25623.1.0.813275 | Medium | Microsoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022198) |
1.3.6.1.4.1.25623.1.0.813273 | Medium | Microsoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB3213636) |
1.3.6.1.4.1.25623.1.0.813272 | Medium | Microsoft Office 2016 Information Disclosure Vulnerability (KB4032233) |
1.3.6.1.4.1.25623.1.0.813271 | Medium | Microsoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4032239) |
1.3.6.1.4.1.25623.1.0.813257 | High | Microsoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities-July18 |
1.3.6.1.4.1.25623.1.0.813249 | High | Microsoft Publisher 2010 Service Pack 2 Privilege Elevation Vulnerability (KB4011186) |
1.3.6.1.4.1.25623.1.0.813242 | Medium | Microsoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022209) |
1.3.6.1.4.1.25623.1.0.813235 | Medium | Microsoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4022151) |
1.3.6.1.4.1.25623.1.0.813226 | Medium | Microsoft .NET Framework Multiple Vulnerabilities (KB4095874) |
1.3.6.1.4.1.25623.1.0.813225 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB4018382) |
1.3.6.1.4.1.25623.1.0.813224 | High | Microsoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4022146) |
1.3.6.1.4.1.25623.1.0.813223 | High | Microsoft Excel 2013 Multiple Vulnerabilities (KB4018399) |
1.3.6.1.4.1.25623.1.0.813222 | High | Microsoft Word 2016 Remote Code Execution Vulnerability (KB4018383) |
1.3.6.1.4.1.25623.1.0.813221 | High | Microsoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4022141) |
1.3.6.1.4.1.25623.1.0.813220 | High | Microsoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4018396) |
1.3.6.1.4.1.25623.1.0.813210 | High | Microsoft IE And Microsoft Edge Flash Player Security Update (KB4093110) |
1.3.6.1.4.1.25623.1.0.813188 | Medium | Microsoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4096418) |
1.3.6.1.4.1.25623.1.0.813186 | Medium | Microsoft .NET Framework 3.5 SP1 for Windows Server 2012 (KB4095872) |
1.3.6.1.4.1.25623.1.0.813185 | Medium | Microsoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4095876) |
1.3.6.1.4.1.25623.1.0.813184 | Medium | Microsoft .NET Framework 4.5.2 Security Feature Bypass And DoS Vulnerabilities |
1.3.6.1.4.1.25623.1.0.813182 | High | Microsoft Infopath 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB3162075) |
1.3.6.1.4.1.25623.1.0.813180 | High | Microsoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities-May18 |
1.3.6.1.4.1.25623.1.0.813179 | Medium | Microsoft SharePoint Foundation 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4018398) |
1.3.6.1.4.1.25623.1.0.813172 | High | Microsoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB3172436) |
1.3.6.1.4.1.25623.1.0.813171 | High | Microsoft Office 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB2899590) |
1.3.6.1.4.1.25623.1.0.813170 | High | Microsoft Office 2016 Multiple RCE Vulnerabilities (KB4018327) |
1.3.6.1.4.1.25623.1.0.813169 | Medium | Microsoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022137) |
1.3.6.1.4.1.25623.1.0.813168 | High | Microsoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4022150) |
1.3.6.1.4.1.25623.1.0.813167 | Medium | Microsoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4018308) |
1.3.6.1.4.1.25623.1.0.813151 | Medium | Microsoft Visual Studio 2017 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.813150 | Medium | Microsoft Visual Studio 2012 Update 5 Information Disclosure Vulnerability (KB4089501) |
1.3.6.1.4.1.25623.1.0.813141 | Medium | Microsoft Visual Studio 2013 Update 5 Information Disclosure Vulnerability (KB4089283) |
1.3.6.1.4.1.25623.1.0.813140 | Medium | Microsoft Visual Studio 2015 Update 3 Information Disclosure Vulnerability (KB4087371) |
1.3.6.1.4.1.25623.1.0.813137 | Medium | Microsoft Visual Studio 2010 Service Pack 1 Information Disclosure Vulnerability (KB4091346) |
1.3.6.1.4.1.25623.1.0.813135 | High | Microsoft Office 2016 And Excel 2016 Click-to-Run (C2R) Multiple Vulnerabilities - Apr18 |
1.3.6.1.4.1.25623.1.0.813134 | Medium | Microsoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4018354) |
1.3.6.1.4.1.25623.1.0.813128 | High | Microsoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4011717) |
1.3.6.1.4.1.25623.1.0.813127 | High | Microsoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB4018288) |
1.3.6.1.4.1.25623.1.0.813125 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4018311) |
1.3.6.1.4.1.25623.1.0.813124 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4018328) |
1.3.6.1.4.1.25623.1.0.813123 | Medium | Microsoft Office 2016 Information Disclosure Vulnerability (KB4011628) |
1.3.6.1.4.1.25623.1.0.813122 | High | Microsoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB4018319) |
1.3.6.1.4.1.25623.1.0.813121 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4018330) |
1.3.6.1.4.1.25623.1.0.813080 | High | Microsoft Windows Multiple Vulnerabilities (KB4093119) |
1.3.6.1.4.1.25623.1.0.813079 | High | Microsoft Windows Multiple Vulnerabilities (KB4093112) |
1.3.6.1.4.1.25623.1.0.813078 | High | Microsoft Windows Multiple Vulnerabilities (KB4093111) |
1.3.6.1.4.1.25623.1.0.813073 | High | Microsoft Windows Multiple Vulnerabilities (KB4093107) |
1.3.6.1.4.1.25623.1.0.813072 | High | Microsoft Windows Multiple Vulnerabilities (KB4093109) |
1.3.6.1.4.1.25623.1.0.813033 | High | Microsoft Access Remote Code Execution Vulnerability (KB3114416) |
1.3.6.1.4.1.25623.1.0.813032 | High | Microsoft Access Remote Code Execution Vulnerability (KB4011234) |
1.3.6.1.4.1.25623.1.0.813031 | High | Microsoft Access Remote Code Execution Vulnerability (KB4011665) |
1.3.6.1.4.1.25623.1.0.813030 | High | Microsoft IE And Microsoft Edge Flash Player Multiple RCE Vulnerabilities (apsb18-05) |
1.3.6.1.4.1.25623.1.0.813023 | High | Microsoft Internet Explorer Memory Corruption And Information Disclosure Vulnerabilities (KB4089187) |
1.3.6.1.4.1.25623.1.0.813022 | High | Microsoft Office Web Apps Server 2013 RCE And Information Disclosure Vulnerabilities (KB4011692) |
1.3.6.1.4.1.25623.1.0.812999 | High | Microsoft Office 2016 Click-to-Run (C2R) Security Bypass Vulnerability - Mar18 |
1.3.6.1.4.1.25623.1.0.812997 | High | Microsoft Office 2016 Click-to-Run (C2R) Remote Code Execution Vulnerability - Mar18 |
1.3.6.1.4.1.25623.1.0.812990 | High | Microsoft Office Web Apps 2010 Service Pack 2 Multiple Vulnerabilities (KB4011709) |
1.3.6.1.4.1.25623.1.0.812984 | High | Microsoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4011720) |
1.3.6.1.4.1.25623.1.0.812983 | High | Microsoft Excel 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4011675) |
1.3.6.1.4.1.25623.1.0.812982 | High | Microsoft Word 2013 Multiple Vulnerabilities (KB4011695) |
1.3.6.1.4.1.25623.1.0.812981 | High | Microsoft Word 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011721) |
1.3.6.1.4.1.25623.1.0.812980 | Medium | Microsoft Word 2016 Information Disclosure Vulnerability (KB4011730) |
1.3.6.1.4.1.25623.1.0.812979 | High | Microsoft Excel 2016 Security Feature Bypass Vulnerability (KB4011727) |
1.3.6.1.4.1.25623.1.0.812978 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (KB4018309) |
1.3.6.1.4.1.25623.1.0.812977 | High | Microsoft Excel 2007 Service Pack 3 Security Feature Bypass Vulnerability (KB4011714) |
1.3.6.1.4.1.25623.1.0.812976 | High | Microsoft Excel 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4018291) |
1.3.6.1.4.1.25623.1.0.812975 | High | Microsoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4011674) |
1.3.6.1.4.1.25623.1.0.812958 | High | Microsoft Windows Information Disclosure and Code Execution Vulnerabilities (KB3086255) |
1.3.6.1.4.1.25623.1.0.812916 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (KB4011703) |
1.3.6.1.4.1.25623.1.0.812915 | High | Microsoft Windows Multiple Vulnerabilities (KB4074588) |
1.3.6.1.4.1.25623.1.0.812909 | High | Microsoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB4011200) |
1.3.6.1.4.1.25623.1.0.812908 | High | Microsoft Office 2007 Service Pack 2 Remote Code Execution Vulnerability (KB4011715) |
1.3.6.1.4.1.25623.1.0.812907 | Medium | Microsoft Office 2016 Information Disclosure Vulnerability (KB4011143) |
1.3.6.1.4.1.25623.1.0.812906 | High | Microsoft Outlook 2016 Multiple Vulnerabilities (KB4011682) |
1.3.6.1.4.1.25623.1.0.812905 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4011686) |
1.3.6.1.4.1.25623.1.0.812904 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011690) |
1.3.6.1.4.1.25623.1.0.812903 | High | Microsoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4011697) |
1.3.6.1.4.1.25623.1.0.812902 | Medium | Microsoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB3172459) |
1.3.6.1.4.1.25623.1.0.812901 | High | Microsoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4011711) |
1.3.6.1.4.1.25623.1.0.812900 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011707) |
1.3.6.1.4.1.25623.1.0.812881 | Medium | Microsoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4095875) |
1.3.6.1.4.1.25623.1.0.812877 | Medium | Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4096494) |
1.3.6.1.4.1.25623.1.0.812876 | Medium | Microsoft .NET Framework Multiple Vulnerabilities (KB4095873) |
1.3.6.1.4.1.25623.1.0.812867 | High | Microsoft Excel 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4018362) |
1.3.6.1.4.1.25623.1.0.812866 | High | Microsoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011719) |
1.3.6.1.4.1.25623.1.0.812865 | High | Microsoft Windows Multiple Vulnerabilities (KB4093114) |
1.3.6.1.4.1.25623.1.0.812863 | High | Microsoft Windows Multiple Vulnerabilities (KB4093118) |
1.3.6.1.4.1.25623.1.0.812860 | High | Microsoft Excel 2007 Service Pack 3 Multiple RCE Vulnerabilities (KB4018353) |
1.3.6.1.4.1.25623.1.0.812859 | High | Microsoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4018350) |
1.3.6.1.4.1.25623.1.0.812858 | Medium | Microsoft Word 2007 Service Pack 3 Information Disclosure Vulnerability (KB4018355) |
1.3.6.1.4.1.25623.1.0.812857 | Medium | Microsoft Word 2010 Service Pack 2 Information Disclosure Vulnerability (KB4018359) |
1.3.6.1.4.1.25623.1.0.812856 | High | Microsoft Excel 2016 Remote Code Execution Vulnerability (KB4018337) |
1.3.6.1.4.1.25623.1.0.812855 | Medium | Microsoft Word 2016 Information Disclosure Vulnerability (KB4018339) |
1.3.6.1.4.1.25623.1.0.812848 | High | Microsoft Windows Kernel Elevation of Privilege Vulnerability (KB4100480) |
1.3.6.1.4.1.25623.1.0.812833 | High | Microsoft Windows Multiple Vulnerabilities (KB4088776) |
1.3.6.1.4.1.25623.1.0.812832 | High | Microsoft Windows Multiple Vulnerabilities (KB4088786) |
1.3.6.1.4.1.25623.1.0.812831 | High | Microsoft Windows Multiple Vulnerabilities (KB4088787) |
1.3.6.1.4.1.25623.1.0.812830 | High | Microsoft Windows Multiple Vulnerabilities (KB4088782) |
1.3.6.1.4.1.25623.1.0.812829 | High | Microsoft Windows Multiple Vulnerabilities (KB4088875) |
1.3.6.1.4.1.25623.1.0.812827 | High | Microsoft Windows Multiple Vulnerabilities (KB4088876) |
1.3.6.1.4.1.25623.1.0.812771 | High | Microsoft Windows Multiple Vulnerabilities (KB4074590) |
1.3.6.1.4.1.25623.1.0.812770 | High | Microsoft Windows Multiple Vulnerabilities (KB4074591) |
1.3.6.1.4.1.25623.1.0.812769 | High | Microsoft Windows Multiple Vulnerabilities (KB4074596) |
1.3.6.1.4.1.25623.1.0.812768 | High | Microsoft Windows Multiple Vulnerabilities (KB4074594) |
1.3.6.1.4.1.25623.1.0.812767 | High | Microsoft Windows Multiple Vulnerabilities (KB4074598) |
1.3.6.1.4.1.25623.1.0.812765 | High | Microsoft Windows Internet Explorer Multiple RCE Vulnerabilities (KB4074736) |
1.3.6.1.4.1.25623.1.0.812762 | High | Microsoft Windows Multiple Vulnerabilities (KB4074592) |
1.3.6.1.4.1.25623.1.0.812740 | Medium | Microsoft Windows Speculative Execution Side-Channel Vulnerabilities (KB4073291) |
1.3.6.1.4.1.25623.1.0.812731 | High | Microsoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB4011574) |
1.3.6.1.4.1.25623.1.0.812730 | High | Microsoft Office 2007 Service Pack 3 Remote Code Execution Vulnerabilities (KB4011656) |
1.3.6.1.4.1.25623.1.0.812727 | Medium | Microsoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4054998) |
1.3.6.1.4.1.25623.1.0.812726 | High | Microsoft SharePoint Foundation 2010 Service Pack 2 Information Disclosure Vulnerability (KB3141547) |
1.3.6.1.4.1.25623.1.0.812725 | Medium | Microsoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4054999) |
1.3.6.1.4.1.25623.1.0.812724 | Medium | Microsoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4055001) |
1.3.6.1.4.1.25623.1.0.812723 | High | Microsoft Office Word Viewer Memory Corruption Vulnerability (KB4011641) |
1.3.6.1.4.1.25623.1.0.812722 | Medium | Microsoft IE And Microsoft Edge Flash Player Security Update (KB4056887) |
1.3.6.1.4.1.25623.1.0.812715 | High | Microsoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011639) |
1.3.6.1.4.1.25623.1.0.812714 | High | Microsoft Outlook 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011213) |
1.3.6.1.4.1.25623.1.0.812713 | Medium | Microsoft .NET Framework Denial Of Service And Security Feature Bypass Vulnerabilities (KB4055002) |
1.3.6.1.4.1.25623.1.0.812712 | High | Microsoft Office Defense in Depth Update And Remote Code Execution Vulnerability (KB4011636) |
1.3.6.1.4.1.25623.1.0.812711 | High | Microsoft Office Word Multiple Vulnerabilities (KB4011651) |
1.3.6.1.4.1.25623.1.0.812709 | Medium | Microsoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4054995) |
1.3.6.1.4.1.25623.1.0.812708 | High | Microsoft Word 2007 Service Pack 3 Multiple Vulnerabilities (KB4011657) |
1.3.6.1.4.1.25623.1.0.812707 | High | Microsoft Office 2007 Service Pack 3 Defense in Depth Update (KB4011201) |
1.3.6.1.4.1.25623.1.0.812706 | High | Microsoft Office 2010 Defense in Depth Update And Remote Code Execution Vulnerability (KB4011611) |
1.3.6.1.4.1.25623.1.0.812705 | High | Microsoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011637) |
1.3.6.1.4.1.25623.1.0.812703 | Medium | Microsoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4055000) |
1.3.6.1.4.1.25623.1.0.812700 | High | Microsoft Excel 2016 RCE Vulnerability (KB4011627) |
1.3.6.1.4.1.25623.1.0.812699 | Medium | Microsoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB3114874) |
1.3.6.1.4.1.25623.1.0.812689 | High | Microsoft IE And Microsoft Edge Flash Player Multiple RCE Vulnerabilities |
1.3.6.1.4.1.25623.1.0.812678 | High | Spectre Variant 2 (CVE 2017-5715) Branch Target Injection Update Disable (KB4078130) |
1.3.6.1.4.1.25623.1.0.812628 | Medium | Microsoft .NET Framework 3.0 And 2.0 SP2 Multiple Vulnerabilities (KB4054996) |
1.3.6.1.4.1.25623.1.0.812627 | Medium | Microsoft .NET Framework 3.5 Multiple Vulnerabilities (KB4054997) |
1.3.6.1.4.1.25623.1.0.812626 | Medium | Microsoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4054993) |
1.3.6.1.4.1.25623.1.0.812625 | Medium | Microsoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4054994) |
1.3.6.1.4.1.25623.1.0.812624 | High | Microsoft Word 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4011659) |
1.3.6.1.4.1.25623.1.0.812623 | High | Microsoft Word 2016 Multiple Remote Code Execution Vulnerabilities (KB4011643) |
1.3.6.1.4.1.25623.1.0.812620 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4011632) |
1.3.6.1.4.1.25623.1.0.812619 | High | Microsoft Office Compatibility Pack Service Pack 3 RCE Vulnerability (KB4011605) |
1.3.6.1.4.1.25623.1.0.812618 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4011580) |
1.3.6.1.4.1.25623.1.0.812617 | High | Microsoft Outlook 2016 Remote Code Execution Vulnerability (KB4011626) |
1.3.6.1.4.1.25623.1.0.812616 | High | Microsoft Excel 2010 Service Pack 2 RCE Vulnerability (KB4011660) |
1.3.6.1.4.1.25623.1.0.812614 | High | Microsoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4011607) |
1.3.6.1.4.1.25623.1.0.812613 | High | Microsoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011273) |
1.3.6.1.4.1.25623.1.0.812612 | High | Microsoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011602) |
1.3.6.1.4.1.25623.1.0.812610 | High | Microsoft Office 2016 Defense in Depth Update (KB4011622) |
1.3.6.1.4.1.25623.1.0.812609 | High | Microsoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011606) |
1.3.6.1.4.1.25623.1.0.812607 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4011610) |
1.3.6.1.4.1.25623.1.0.812594 | High | Microsoft Office Web Apps 2010 Service Pack 2 RCE Vulnerability (KB4018360) |
1.3.6.1.4.1.25623.1.0.812591 | Medium | Microsoft Word 2013 Service Pack 1 Information Disclosure Vulnerability (KB4018347) |
1.3.6.1.4.1.25623.1.0.812586 | Medium | Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability (KB4093227) |
1.3.6.1.4.1.25623.1.0.812386 | High | Microsoft Windows Multiple Vulnerabilities (KB4056898) |
1.3.6.1.4.1.25623.1.0.812384 | High | Microsoft Windows Multiple Vulnerabilities (KB4056897) |
1.3.6.1.4.1.25623.1.0.812336 | High | Microsoft Internet Explorer Multiple Vulnerabilities (KB4052978) |
1.3.6.1.4.1.25623.1.0.812335 | High | Microsoft Windows Multiple Vulnerabilities (KB4054517) |
1.3.6.1.4.1.25623.1.0.812334 | High | Microsoft Windows Multiple Vulnerabilities (KB4053581) |
1.3.6.1.4.1.25623.1.0.812333 | High | Microsoft Windows Multiple Vulnerabilities (KB4053580) |
1.3.6.1.4.1.25623.1.0.812332 | High | Microsoft Windows Multiple Vulnerabilities (KB4053579) |
1.3.6.1.4.1.25623.1.0.812331 | High | Microsoft Windows Multiple Vulnerabilities (KB4053578) |
1.3.6.1.4.1.25623.1.0.812294 | High | Microsoft Windows Multiple Vulnerabilities (KB4056890) |
1.3.6.1.4.1.25623.1.0.812293 | High | Microsoft Windows Multiple Vulnerabilities (KB4056891) |
1.3.6.1.4.1.25623.1.0.812292 | High | Microsoft Windows Multiple Vulnerabilities (KB4056892) |
1.3.6.1.4.1.25623.1.0.812291 | High | Microsoft Windows Multiple Vulnerabilities (KB4056893) |
1.3.6.1.4.1.25623.1.0.812290 | High | Microsoft Windows Multiple Vulnerabilities (KB4056888) |
1.3.6.1.4.1.25623.1.0.812289 | High | Microsoft Internet Explorer Multiple Vulnerabilities (KB4056568) |
1.3.6.1.4.1.25623.1.0.812256 | Medium | Microsoft IE And Microsoft Edge Flash Player Security Update (KB4053577) |
1.3.6.1.4.1.25623.1.0.812249 | Medium | Microsoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4011277) |
1.3.6.1.4.1.25623.1.0.812248 | Medium | Microsoft Office 2016 Information Disclosure Vulnerability (KB4011095) |
1.3.6.1.4.1.25623.1.0.812245 | High | Microsoft Windows Multiple Vulnerabilities (KB4054518) |
1.3.6.1.4.1.25623.1.0.812244 | High | Microsoft Windows Multiple Vulnerabilities (KB4054519) |
1.3.6.1.4.1.25623.1.0.812209 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB2553204) |
1.3.6.1.4.1.25623.1.0.812208 | High | Microsoft Internet Explorer Multiple Vulnerabilities (KB4047206) |
1.3.6.1.4.1.25623.1.0.812207 | High | Microsoft Windows Multiple Vulnerabilities (KB4048958) |
1.3.6.1.4.1.25623.1.0.812206 | Low | Windows Information Disclosure Vulnerability (KB4049164) |
1.3.6.1.4.1.25623.1.0.812205 | High | Microsoft Project Server 2013 Elevation of Privilege Vulnerability (KB4011257) |
1.3.6.1.4.1.25623.1.0.812204 | High | Microsoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4011270) |
1.3.6.1.4.1.25623.1.0.812203 | High | Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services Defense in Depth Update (KB4011267) |
1.3.6.1.4.1.25623.1.0.812202 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4011262) |
1.3.6.1.4.1.25623.1.0.812201 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB4011220) |
1.3.6.1.4.1.25623.1.0.812149 | High | Microsoft Windows Multiple Vulnerabilities (KB4048957) |
1.3.6.1.4.1.25623.1.0.812148 | High | Microsoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011276) |
1.3.6.1.4.1.25623.1.0.812146 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4048951) |
1.3.6.1.4.1.25623.1.0.812139 | High | Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4048959) |
1.3.6.1.4.1.25623.1.0.812136 | High | Microsoft Windows Multiple Vulnerabilities (KB4048952) |
1.3.6.1.4.1.25623.1.0.812135 | Medium | Microsoft Windows Information Disclosure Vulnerability (KB4046184) |
1.3.6.1.4.1.25623.1.0.812134 | High | Microsoft Excel 2007 Service Pack 3 Multiple Vulnerabilities (KB4011199) |
1.3.6.1.4.1.25623.1.0.812133 | High | Microsoft Word 2007 Service Pack 3 Multiple Vulnerabilities (KB4011266) |
1.3.6.1.4.1.25623.1.0.812132 | High | Microsoft Office Word Viewer Defense in Depth Update (KB4011264) |
1.3.6.1.4.1.25623.1.0.812131 | High | Microsoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4011197) |
1.3.6.1.4.1.25623.1.0.812130 | High | Microsoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4011233) |
1.3.6.1.4.1.25623.1.0.812129 | High | Microsoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4011244) |
1.3.6.1.4.1.25623.1.0.812128 | High | Microsoft Office Web Apps 2010 Service Pack 2 Defense in Depth Update (KB4011271) |
1.3.6.1.4.1.25623.1.0.812127 | High | Microsoft SharePoint Server 2013 Service Pack 1 Word Automation Services Defense in Depth Update (KB4011245) |
1.3.6.1.4.1.25623.1.0.812126 | Medium | Microsoft Windows Multiple Vulnerabilities (KB4048968) |
1.3.6.1.4.1.25623.1.0.812125 | High | Microsoft Excel Viewer 2007 Service Pack 3 Multiple Vulnerabilities (KB4011206) |
1.3.6.1.4.1.25623.1.0.812123 | High | Microsoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011265) |
1.3.6.1.4.1.25623.1.0.812122 | High | Microsoft Word 2013 Service Pack 1 Defense in Depth Update (KB4011250) |
1.3.6.1.4.1.25623.1.0.812121 | High | Microsoft Windows Multiple Vulnerabilities (KB4048970) |
1.3.6.1.4.1.25623.1.0.812089 | High | Microsoft Windows Multiple Vulnerabilities (KB4048954) |
1.3.6.1.4.1.25623.1.0.812088 | High | Microsoft Windows Multiple Vulnerabilities (KB4048955) |
1.3.6.1.4.1.25623.1.0.812087 | High | Microsoft Office Web Apps Server 2013 Service Pack 1 Defense in Depth Vulnerability (KB4011247) |
1.3.6.1.4.1.25623.1.0.812086 | Medium | Windows Search Denial of Service Vulnerability (KB4047211) |
1.3.6.1.4.1.25623.1.0.812085 | High | Microsoft Word 2016 Defense in Depth Update (KB4011242) |
1.3.6.1.4.1.25623.1.0.812084 | High | Microsoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011205) |
1.3.6.1.4.1.25623.1.0.812083 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3162047) |
1.3.6.1.4.1.25623.1.0.812082 | High | Microsoft Windows Multiple Vulnerabilities (KB4048956) |
1.3.6.1.4.1.25623.1.0.812081 | High | Microsoft Windows Multiple Vulnerabilities (KB4048953) |
1.3.6.1.4.1.25623.1.0.812032 | High | Microsoft Office 2016 Defense in Depth Vulnerability (KB4011185) |
1.3.6.1.4.1.25623.1.0.812031 | High | Microsoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB2837599) |
1.3.6.1.4.1.25623.1.0.812030 | High | Microsoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB3172524) |
1.3.6.1.4.1.25623.1.0.812029 | High | Microsoft Word 2016 Remote Code Execution Vulnerability (KB4011222) |
1.3.6.1.4.1.25623.1.0.812028 | High | Microsoft Outlook 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4011178) |
1.3.6.1.4.1.25623.1.0.812027 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (KB4011236) |
1.3.6.1.4.1.25623.1.0.812026 | High | Microsoft Windows Multiple Vulnerabilities (KB4041691) |
1.3.6.1.4.1.25623.1.0.812025 | High | Microsoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213630) |
1.3.6.1.4.1.25623.1.0.812024 | High | Microsoft Outlook 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4011196) |
1.3.6.1.4.1.25623.1.0.812023 | Medium | Microsoft SharePoint Enterprise Server 2013 Service Pack 1 Multiple XSS Vulnerabilities (KB4011170) |
1.3.6.1.4.1.25623.1.0.812022 | High | Microsoft Windows Multiple Vulnerabilities (KB4041693) |
1.3.6.1.4.1.25623.1.0.812021 | Low | Windows Information Disclosure Vulnerability (KB4041944) |
1.3.6.1.4.1.25623.1.0.812020 | High | Windows Shell Memory Corruption Vulnerability (KB4042123) |
1.3.6.1.4.1.25623.1.0.812019 | High | Microsoft Word 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213648) |
1.3.6.1.4.1.25623.1.0.812018 | Medium | Microsoft SharePoint Enterprise Server 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011180) |
1.3.6.1.4.1.25623.1.0.812016 | High | Microsoft Windows Multiple Vulnerabilities (KB4041681) |
1.3.6.1.4.1.25623.1.0.811968 | High | Microsoft Office 2016 Defense in Depth Update (KB2920723) |
1.3.6.1.4.1.25623.1.0.811950 | Medium | Windows Server 2008 Defense in Depth (KB4042723) |
1.3.6.1.4.1.25623.1.0.811934 | High | Microsoft Internet Explorer Multiple Vulnerabilities (KB4040685) |
1.3.6.1.4.1.25623.1.0.811932 | High | Microsoft SharePoint Server 2013 Service Pack 1 WAS RCE Vulnerability (KB4011068) |
1.3.6.1.4.1.25623.1.0.811927 | High | Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4041690) |
1.3.6.1.4.1.25623.1.0.811926 | High | Microsoft Office Web Apps Server 2013 Service Pack 1 RCE Vulnerability (KB4011231) |
1.3.6.1.4.1.25623.1.0.811925 | High | Microsoft Windows Multiple Vulnerabilities (KB4041689) |
1.3.6.1.4.1.25623.1.0.811924 | High | Microsoft Windows Multiple RCE Vulnerabilities (KB4042122) |
1.3.6.1.4.1.25623.1.0.811923 | High | Microsoft Lync 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011179) |
1.3.6.1.4.1.25623.1.0.811922 | High | Microsoft Outlook 2016 Multiple Vulnerabilities (KB4011162) |
1.3.6.1.4.1.25623.1.0.811921 | High | Microsoft Windows Multiple Vulnerabilities (KB4042895) |
1.3.6.1.4.1.25623.1.0.811920 | High | Microsoft Windows Multiple Vulnerabilities (KB4042120) |
1.3.6.1.4.1.25623.1.0.811866 | High | Microsoft Office 2013 Service Pack 1 Defense in Depth Update (KB3172531) |
1.3.6.1.4.1.25623.1.0.811865 | High | Microsoft Windows Multiple Vulnerabilities (KB4041676) |
1.3.6.1.4.1.25623.1.0.811864 | High | Microsoft Windows Multiple Vulnerabilities (KB4041995) |
1.3.6.1.4.1.25623.1.0.811863 | High | Microsoft SharePoint Enterprise Server 2016 Remote Code Execution Vulnerability (KB4011217) |
1.3.6.1.4.1.25623.1.0.811862 | High | Microsoft Windows Multiple Vulnerabilities (KB4042007) |
1.3.6.1.4.1.25623.1.0.811861 | Medium | Microsoft Windows Multiple Vulnerabilities (KB4041671) |
1.3.6.1.4.1.25623.1.0.811860 | High | Microsoft Windows Multiple Vulnerabilities (KB4042067) |
1.3.6.1.4.1.25623.1.0.811859 | Medium | Windows GDI Information Disclosure Vulnerability (KB4042121) |
1.3.6.1.4.1.25623.1.0.811858 | High | Microsoft Office Web Apps Server 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011194) |
1.3.6.1.4.1.25623.1.0.811857 | High | Microsoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011232) |
1.3.6.1.4.1.25623.1.0.811856 | High | Microsoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB2553338) |
1.3.6.1.4.1.25623.1.0.811855 | High | Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services RCE Vulnerability (KB3213623) |
1.3.6.1.4.1.25623.1.0.811829 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4041086) |
1.3.6.1.4.1.25623.1.0.811828 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4040972 and KB4040971) |
1.3.6.1.4.1.25623.1.0.811827 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4040973) |
1.3.6.1.4.1.25623.1.0.811826 | High | Microsoft PowerPoint Viewer 2007 Remote Code Execution Vulnerability (KB3128030) |
1.3.6.1.4.1.25623.1.0.811825 | High | Microsoft SharePoint Server 2010 Excel Services Remote Code Execution Vulnerability (KB4011056) |
1.3.6.1.4.1.25623.1.0.811824 | High | Microsoft Publisher 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3114428) |
1.3.6.1.4.1.25623.1.0.811823 | High | Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4038799) |
1.3.6.1.4.1.25623.1.0.811822 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (KB4011125) |
1.3.6.1.4.1.25623.1.0.811820 | High | Microsoft Windows Multiple Vulnerabilities (KB4038782) |
1.3.6.1.4.1.25623.1.0.811818 | High | Microsoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011064) |
1.3.6.1.4.1.25623.1.0.811817 | High | Microsoft Outlook 2013 Defense in Depth Update (KB4011090) |
1.3.6.1.4.1.25623.1.0.811816 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4040979) |
1.3.6.1.4.1.25623.1.0.811815 | High | Microsoft Outlook 2016 Defense in Depth Update (KB4011091) |
1.3.6.1.4.1.25623.1.0.811814 | High | Microsoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4011061) |
1.3.6.1.4.1.25623.1.0.811813 | High | Microsoft SharePoint Server 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191831) |
1.3.6.1.4.1.25623.1.0.811811 | Medium | Microsoft Windows Multiple Vulnerabilities (KB4038874) |
1.3.6.1.4.1.25623.1.0.811788 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB3213551) |
1.3.6.1.4.1.25623.1.0.811787 | High | Microsoft Office Outlook Defense In Depth Update (KB4011110) |
1.3.6.1.4.1.25623.1.0.811765 | High | Microsoft Live Meeting 2007 Add-in Multiple Vulnerabilities (KB4025869) |
1.3.6.1.4.1.25623.1.0.811764 | High | Microsoft Outlook 2007 Service Pack 3 Defense in Depth Vulnerability (KB4011086) |
1.3.6.1.4.1.25623.1.0.811762 | High | Microsoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3213644) |
1.3.6.1.4.1.25623.1.0.811761 | Medium | Microsoft Exchange Server Multiple Vulnerabilities (KB4036108) |
1.3.6.1.4.1.25623.1.0.811760 | High | Microsoft Internet Explorer Multiple Vulnerabilities (KB4036586) |
1.3.6.1.4.1.25623.1.0.811759 | High | Microsoft Windows Multiple Vulnerabilities (KB4038783) |
1.3.6.1.4.1.25623.1.0.811758 | High | Windows Shell Remote Code Execution Vulnerability (KB4039266) |
1.3.6.1.4.1.25623.1.0.811757 | High | Microsoft Windows Multiple Vulnerabilities (KB4038781) |
1.3.6.1.4.1.25623.1.0.811756 | High | Microsoft Publisher 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3141537) |
1.3.6.1.4.1.25623.1.0.811755 | High | Microsoft Lync 2010 Multiple Vulnerabilities (KB4025865) |
1.3.6.1.4.1.25623.1.0.811754 | High | Microsoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011062) |
1.3.6.1.4.1.25623.1.0.811753 | High | Microsoft PowerPoint 2016 Multiple RCE Vulnerabilities (KB4011041) |
1.3.6.1.4.1.25623.1.0.811752 | High | Microsoft Office 2007 Service Pack 3 Defense in Depth Vulnerability (KB4011063) |
1.3.6.1.4.1.25623.1.0.811751 | High | Microsoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213646) |
1.3.6.1.4.1.25623.1.0.811750 | High | Microsoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011065) |
1.3.6.1.4.1.25623.1.0.811749 | High | Microsoft Office Web Apps 2010 Service Pack 2 Multiple Vulnerabilities (KB3213632) |
1.3.6.1.4.1.25623.1.0.811748 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB4011050) |
1.3.6.1.4.1.25623.1.0.811747 | High | Microsoft Office 2016 Defense in Depth Vulnerability (KB4011126) |
1.3.6.1.4.1.25623.1.0.811746 | High | Microsoft Windows Multiple Vulnerabilities (KB4038777) |
1.3.6.1.4.1.25623.1.0.811745 | High | Microsoft Office Web Apps 2013 Service Pack 1 Multiple Vulnerabilities (KB3213562) |
1.3.6.1.4.1.25623.1.0.811744 | High | Microsoft PowerPoint 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213642) |
1.3.6.1.4.1.25623.1.0.811743 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213631) |
1.3.6.1.4.1.25623.1.0.811742 | High | Microsoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4011127) |
1.3.6.1.4.1.25623.1.0.811741 | High | Microsoft Outlook 2010 Service Pack 2 Defense in Depth Vulnerability (KB4011089) |
1.3.6.1.4.1.25623.1.0.811740 | Low | Microsoft Windows Kernel Information Disclosure Vulnerability (KB4032201) |
1.3.6.1.4.1.25623.1.0.811697 | High | Microsoft Office Word Viewer Multiple Vulnerabilities (KB4011134) |
1.3.6.1.4.1.25623.1.0.811690 | High | Microsoft Live Meeting 2007 Console Multiple Vulnerabilities (KB4025868) |
1.3.6.1.4.1.25623.1.0.811687 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4038806) |
1.3.6.1.4.1.25623.1.0.811680 | High | Microsoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4011108) |
1.3.6.1.4.1.25623.1.0.811679 | High | Microsoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3128027) |
1.3.6.1.4.1.25623.1.0.811676 | High | Microsoft Office 2016 Defense in Depth Update (KB4011038) |
1.3.6.1.4.1.25623.1.0.811675 | Medium | Microsoft Bluetooth Driver Spoofing Vulnerability (KB4034786) |
1.3.6.1.4.1.25623.1.0.811674 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213564) |
1.3.6.1.4.1.25623.1.0.811673 | High | Microsoft Windows Multiple Vulnerabilities (KB4039384) |
1.3.6.1.4.1.25623.1.0.811672 | Low | Microsoft Hyper-V Information Disclosure Vulnerability (KB4039325) |
1.3.6.1.4.1.25623.1.0.811671 | High | Microsoft Windows Multiple Vulnerabilities (KB4038788) |
1.3.6.1.4.1.25623.1.0.811670 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213626) |
1.3.6.1.4.1.25623.1.0.811669 | High | Microsoft SharePoint Server 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213560) |
1.3.6.1.4.1.25623.1.0.811668 | Medium | Microsoft SharePoint Foundation 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011117) |
1.3.6.1.4.1.25623.1.0.811667 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB3203474) |
1.3.6.1.4.1.25623.1.0.811666 | Medium | Microsoft Windows Information Disclosure Vulnerability (KB4039038) |
1.3.6.1.4.1.25623.1.0.811665 | High | Microsoft Windows Multiple Vulnerabilities (KB4038792) |
1.3.6.1.4.1.25623.1.0.811663 | High | Microsoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB3213638) |
1.3.6.1.4.1.25623.1.0.811662 | Medium | Microsoft SharePoint Server 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011113) |
1.3.6.1.4.1.25623.1.0.811661 | High | Microsoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011069) |
1.3.6.1.4.1.25623.1.0.811616 | Medium | Microsoft SQL Server 2016 Information Disclosure Vulnerability (KB4019088) |
1.3.6.1.4.1.25623.1.0.811615 | Medium | Microsoft SQL Server 2016 Information Disclosure Vulnerability(KB4019088)-Remote |
1.3.6.1.4.1.25623.1.0.811614 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4034662) |
1.3.6.1.4.1.25623.1.0.811606 | High | Microsoft Windows Multiple Vulnerabilities (KB4034660) |
1.3.6.1.4.1.25623.1.0.811605 | High | Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4034665) |
1.3.6.1.4.1.25623.1.0.811603 | Medium | Microsoft Windows Volume Manager Extension Driver Information Disclosure Vulnerability (KB4034744) |
1.3.6.1.4.1.25623.1.0.811602 | High | Microsoft Windows Multiple Vulnerabilities (KB4035055) |
1.3.6.1.4.1.25623.1.0.811601 | High | Microsoft Express Compressed Fonts Remote Code Execution Vulnerability (KB4035056) |
1.3.6.1.4.1.25623.1.0.811600 | High | Microsoft Windows Multiple Vulnerabilities (KB4034664) |
1.3.6.1.4.1.25623.1.0.811595 | Medium | Microsoft SharePoint Server Information Disclosure Vulnerability (2827663) |
1.3.6.1.4.1.25623.1.0.811570 | Medium | Microsoft SQL Server 2012 Information Disclosure Vulnerability-KB4019092(Remote) |
1.3.6.1.4.1.25623.1.0.811569 | Medium | Microsoft SQL Server 2016 Information Disclosure Vulnerability-KB4019089(Remote) |
1.3.6.1.4.1.25623.1.0.811568 | Medium | Microsoft SQL Server 2016 CU Information Disclosure Vulnerability-KB4019086(Remote) |
1.3.6.1.4.1.25623.1.0.811567 | Medium | Microsoft SQL Server 2016 Information Disclosure Vulnerability (KB4019089) |
1.3.6.1.4.1.25623.1.0.811566 | Medium | Microsoft SQL Server Information Disclosure Vulnerability (KB4019092) |
1.3.6.1.4.1.25623.1.0.811565 | Medium | Microsoft SQL Server 2016 CU Information Disclosure Vulnerability (KB4019086) |
1.3.6.1.4.1.25623.1.0.811564 | High | Microsoft Windows Multiple Vulnerabilities (KB4034668) |
1.3.6.1.4.1.25623.1.0.811563 | High | Microsoft Windows Multiple Vulnerabilities (KB4034672) |
1.3.6.1.4.1.25623.1.0.811562 | High | Microsoft Windows Error Reporting Elevation of Privilege Vulnerability (KB4035679) |
1.3.6.1.4.1.25623.1.0.811561 | High | Microsoft Internet Explorer Multiple Vulnerabilities (KB4034733) |
1.3.6.1.4.1.25623.1.0.811560 | High | Microsoft JET Database Engine Remote Code Execution Vulnerability (KB4034775) |
1.3.6.1.4.1.25623.1.0.811559 | Medium | Microsoft SharePoint Server 2010 Service Pack 2 Spoofing Vulnerability (KB2956077) |
1.3.6.1.4.1.25623.1.0.811558 | High | Windows NetBIOS Denial of Service Vulnerability (KB4022750) |
1.3.6.1.4.1.25623.1.0.811520 | High | Microsoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB3213537) |
1.3.6.1.4.1.25623.1.0.811519 | High | Microsoft Windows Multiple Vulnerabilities (KB4025337) |
1.3.6.1.4.1.25623.1.0.811518 | High | Microsoft Windows Multiple Vulnerabilities (KB4025336) |
1.3.6.1.4.1.25623.1.0.811517 | High | Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4025331) |
1.3.6.1.4.1.25623.1.0.811516 | High | Microsoft Windows Multiple Vulnerabilities (KB4025341) |
1.3.6.1.4.1.25623.1.0.811515 | High | Microsoft Windows Multiple Vulnerabilities (KB4025339) |
1.3.6.1.4.1.25623.1.0.811513 | Medium | Microsoft Browser Security Feature Bypass vulnerability (KB4025240) |
1.3.6.1.4.1.25623.1.0.811511 | Medium | Windows Kernel Information Disclosure Vulnerability (KB4022748) |
1.3.6.1.4.1.25623.1.0.811510 | High | Kerberos SNAME Security Feature Bypass Vulnerability (KB4022746) |
1.3.6.1.4.1.25623.1.0.811507 | High | Microsoft Excel 2016 Multiple Vulnerabilities (KB3203477) |
1.3.6.1.4.1.25623.1.0.811495 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (KB2755801) |
1.3.6.1.4.1.25623.1.0.811492 | High | Microsoft Security Essentials Remote Code Execution Vulnerability Jul17 |
1.3.6.1.4.1.25623.1.0.811491 | High | Microsoft Malware Protection Engine Remote Code Execution Vulnerability Jul17 |
1.3.6.1.4.1.25623.1.0.811475 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (KB4025376) |
1.3.6.1.4.1.25623.1.0.811472 | Medium | Microsoft Windows Information Disclosure Vulnerability (KB4022914) |
1.3.6.1.4.1.25623.1.0.811465 | High | Microsoft Windows Multiple Vulnerabilities (KB4025342) |
1.3.6.1.4.1.25623.1.0.811464 | High | Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4025343) |
1.3.6.1.4.1.25623.1.0.811463 | High | Microsoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191894) |
1.3.6.1.4.1.25623.1.0.811462 | High | Microsoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191833) |
1.3.6.1.4.1.25623.1.0.811461 | High | Microsoft Windows Multiple Vulnerabilities (KB4025338) |
1.3.6.1.4.1.25623.1.0.811460 | Medium | Microsoft Windows Explorer Denial of Service Vulnerability (KB4025674) |
1.3.6.1.4.1.25623.1.0.811459 | High | Microsoft Windows Search Remote Code Execution Vulnerability (KB4032955) |
1.3.6.1.4.1.25623.1.0.811458 | High | Microsoft WordPad Remote Code Execution Vulnerability (KB4026061) |
1.3.6.1.4.1.25623.1.0.811457 | High | Windows PowerShell Remote Code Execution Vulnerability (KB4025872) |
1.3.6.1.4.1.25623.1.0.811456 | High | Microsoft Windows Multiple Vulnerabilities (KB4025344) |
1.3.6.1.4.1.25623.1.0.811455 | Medium | Microsoft Windows Performance Monitor Information Disclosure Vulnerability (KB4025397) |
1.3.6.1.4.1.25623.1.0.811454 | Medium | Microsoft Windows System Information Console Information Disclosure Vulnerability (KB4025398) |
1.3.6.1.4.1.25623.1.0.811453 | High | Microsoft SharePoint Server 2010 Excel Services Remote Code Execution Vulnerability (KB3191902) |
1.3.6.1.4.1.25623.1.0.811452 | High | Microsoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB3191907) |
1.3.6.1.4.1.25623.1.0.811451 | High | Microsoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213555) |
1.3.6.1.4.1.25623.1.0.811450 | High | Microsoft Windows Elevation of Privilege Vulnerability (KB4025409) |
1.3.6.1.4.1.25623.1.0.811335 | High | Microsoft Office 2013 Defense in Depth Update (KB4011103) |
1.3.6.1.4.1.25623.1.0.811330 | High | Microsoft Office Multiple Vulnerabilities (KB3213641) |
1.3.6.1.4.1.25623.1.0.811329 | High | Microsoft Office Graphics Component Remote Code Execution Vulnerability (KB3213649) |
1.3.6.1.4.1.25623.1.0.811328 | High | Microsoft Office 2013 Defense in Depth Update (KB4011103) |
1.3.6.1.4.1.25623.1.0.811327 | High | Microsoft Lync Attendee Multiple Remote Code Execution Vulnerabilities (KB4025866 and KB4025867) |
1.3.6.1.4.1.25623.1.0.811326 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4040974) |
1.3.6.1.4.1.25623.1.0.811325 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4040975) |
1.3.6.1.4.1.25623.1.0.811324 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4040977) |
1.3.6.1.4.1.25623.1.0.811323 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4040978) |
1.3.6.1.4.1.25623.1.0.811322 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4040980) |
1.3.6.1.4.1.25623.1.0.811321 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4040981) |
1.3.6.1.4.1.25623.1.0.811302 | High | Microsoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3203438) |
1.3.6.1.4.1.25623.1.0.811301 | High | Microsoft Office Web Apps 2013 Service Pack 1 Multiple Vulnerabilities (KB3203391) |
1.3.6.1.4.1.25623.1.0.811300 | High | Microsoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB3203460) |
1.3.6.1.4.1.25623.1.0.811293 | Medium | Microsoft SQL Server 2012 Service Pack 3 Information Disclosure Vulnerability-KB4019090 (Remote) |
1.3.6.1.4.1.25623.1.0.811292 | Medium | Microsoft SQL Server 2016 Information Disclosure Vulnerability-KB4019095 (Remote) |
1.3.6.1.4.1.25623.1.0.811291 | Medium | Microsoft SQL Server 2014 Information Disclosure Vulnerability-KB4032542 (Remote) |
1.3.6.1.4.1.25623.1.0.811290 | Medium | Microsoft SQL Server Information Disclosure Vulnerability-KB4036996 (Remote) |
1.3.6.1.4.1.25623.1.0.811289 | Medium | Microsoft SQL Server 2014 Information Disclosure Vulnerability KB4019093 (Remote) |
1.3.6.1.4.1.25623.1.0.811288 | Medium | Microsoft SQL Server Information Disclosure Vulnerability-KB4019091 (Remote) |
1.3.6.1.4.1.25623.1.0.811287 | Medium | Microsoft SQL Server 2012 Service Pack 3 Information Disclosure Vulnerability (KB4019090) |
1.3.6.1.4.1.25623.1.0.811286 | Medium | Microsoft SQL Server 2016 Information Disclosure Vulnerability (KB4019095) |
1.3.6.1.4.1.25623.1.0.811285 | Medium | Microsoft SQL Server 2014 Information Disclosure Vulnerability (KB4032542) |
1.3.6.1.4.1.25623.1.0.811284 | Medium | Microsoft SQL Server Information Disclosure Vulnerability (KB4036996) |
1.3.6.1.4.1.25623.1.0.811283 | High | Microsoft Windows Multiple Vulnerabilities (KB4034674) |
1.3.6.1.4.1.25623.1.0.811282 | High | Windows CLFS Elevation of Privilege Vulnerability (KB4034745) |
1.3.6.1.4.1.25623.1.0.811281 | Medium | Microsoft SQL Server Information Disclosure Vulnerability (KB4019091) |
1.3.6.1.4.1.25623.1.0.811280 | High | Microsoft Windows Multiple Vulnerabilities (KB4034681) |
1.3.6.1.4.1.25623.1.0.811279 | Medium | Microsoft SQL Server 2014 Information Disclosure Vulnerability (KB4019093) |
1.3.6.1.4.1.25623.1.0.811278 | High | Windows Search Remote Code Execution Vulnerability (KB4034034) |
1.3.6.1.4.1.25623.1.0.811277 | High | Microsoft Windows Multiple Vulnerabilities (KB4034658) |
1.3.6.1.4.1.25623.1.0.811263 | High | Microsoft Outlook 2016 Multiple Vulnerabilities (KB4011052) |
1.3.6.1.4.1.25623.1.0.811262 | High | Microsoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4011078) |
1.3.6.1.4.1.25623.1.0.811261 | High | Microsoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB2956078) |
1.3.6.1.4.1.25623.1.0.811260 | High | Microsoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB3213643) |
1.3.6.1.4.1.25623.1.0.811234 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3203468) |
1.3.6.1.4.1.25623.1.0.811233 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213624) |
1.3.6.1.4.1.25623.1.0.811232 | High | Microsoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213640) |
1.3.6.1.4.1.25623.1.0.811231 | High | Microsoft Office 2016 Remote Code Execution Vulnerability (KB3213545) |
1.3.6.1.4.1.25623.1.0.811230 | High | Microsoft SharePoint Enterprise Server 2016 Elevation of Privilege Vulnerability (KB3213544) |
1.3.6.1.4.1.25623.1.0.811229 | High | Microsoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3191897) |
1.3.6.1.4.1.25623.1.0.811228 | High | Microsoft SharePoint Enterprise Server 2013 Remote Code Execution Vulnerability (KB3213559) |
1.3.6.1.4.1.25623.1.0.811227 | High | Microsoft Exchange Server Multiple Vulnerabilities (KB4018588) |
1.3.6.1.4.1.25623.1.0.811226 | High | Microsoft Windows Explorer Remote Code Execution Vulnerability (KB4025497) |
1.3.6.1.4.1.25623.1.0.811224 | High | Microsoft Windows Multiple Vulnerabilities (KB4025877) |
1.3.6.1.4.1.25623.1.0.811223 | Medium | Microsoft Windows CLFS Elevation of Privilege Vulnerability (KB4026059) |
1.3.6.1.4.1.25623.1.0.811222 | High | Microsoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB2880514) |
1.3.6.1.4.1.25623.1.0.811212 | High | Microsoft Office Remote Code Execution Vulnerability (KB3203383) |
1.3.6.1.4.1.25623.1.0.811211 | Medium | Microsoft Windows Hypervisor Code Integrity Privilege Escalation Vulnerability (KB3217845) |
1.3.6.1.4.1.25623.1.0.811209 | High | Microsoft Windows Multiple Vulnerabilities (KB4019623) |
1.3.6.1.4.1.25623.1.0.811208 | High | Microsoft Windows Multiple RCE Vulnerabilities (KB4022839) |
1.3.6.1.4.1.25623.1.0.811207 | High | Microsoft Windows 'RPC' Remote Code Execution Vulnerability (KB4024323) |
1.3.6.1.4.1.25623.1.0.811206 | High | Microsoft Windows 'WebDAV' Remote Code Execution Vulnerability (KB3197835) |
1.3.6.1.4.1.25623.1.0.811205 | High | Microsoft Windows RDP Remote Code Execution Vulnerability (KB4022747) |
1.3.6.1.4.1.25623.1.0.811204 | High | Microsoft Windows Multiple Vulnerabilities (KB4024402) |
1.3.6.1.4.1.25623.1.0.811203 | High | Microsoft Windows 'olecnv32.dll' Remote Code Execution Vulnerability (KB4025218) |
1.3.6.1.4.1.25623.1.0.811202 | High | Microsoft Office Compatibility Pack RCE Vulnerability (KB3127894) |
1.3.6.1.4.1.25623.1.0.811201 | High | Microsoft SharePoint Server Multiple RCE Vulnerabilities (KB3172445) |
1.3.6.1.4.1.25623.1.0.811200 | High | Microsoft Word Remote Code Execution Vulnerability (KB3203464) |
1.3.6.1.4.1.25623.1.0.811196 | High | Microsoft Windows Multiple Vulnerabilities (KB4022727) |
1.3.6.1.4.1.25623.1.0.811194 | High | Microsoft SharePoint Enterprise Server WAS Multiple Vulnerabilities (KB3203384) |
1.3.6.1.4.1.25623.1.0.811193 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4022730) |
1.3.6.1.4.1.25623.1.0.811189 | High | Microsoft SharePoint Enterprise Server 2013 Unspecified Vulnerability (KB3203387) |
1.3.6.1.4.1.25623.1.0.811178 | High | Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4022718) |
1.3.6.1.4.1.25623.1.0.811173 | High | Microsoft Windows Multiple Vulnerabilities (KB4022719) |
1.3.6.1.4.1.25623.1.0.811171 | High | Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4022724) |
1.3.6.1.4.1.25623.1.0.811170 | High | Microsoft SharePoint Server 2010 WAS Multiple Vulnerabilities (KB3203458) |
1.3.6.1.4.1.25623.1.0.811169 | High | Microsoft Windows Remote Code Execution (KB4018106) |
1.3.6.1.4.1.25623.1.0.811168 | High | Microsoft Windows Multiple Vulnerabilities (KB4022722) |
1.3.6.1.4.1.25623.1.0.811167 | High | Microsoft Windows Multiple Vulnerabilities (KB4022725) |
1.3.6.1.4.1.25623.1.0.811165 | High | Microsoft Windows Multiple Vulnerabilities (KB4022717) |
1.3.6.1.4.1.25623.1.0.811164 | High | Microsoft Windows Multiple Vulnerabilities (KB4022714) |
1.3.6.1.4.1.25623.1.0.811163 | Medium | Microsoft Windows Multiple Vulnerabilities (KB4022013) |
1.3.6.1.4.1.25623.1.0.811162 | Low | Microsoft Windows Kernel Information Disclosure Vulnerability (KB4022010) |
1.3.6.1.4.1.25623.1.0.811161 | High | Microsoft Windows Remote Code Execution Vulnerability (KB4022008) |
1.3.6.1.4.1.25623.1.0.811160 | High | Microsoft Windows TDX Elevation of Privilege Vulnerability (KB4021923) |
1.3.6.1.4.1.25623.1.0.811159 | High | Microsoft Windows LNK Remote Code Execution Vulnerability (KB4021903) |
1.3.6.1.4.1.25623.1.0.811157 | High | Microsoft Office Web Apps 2010 Multiple Vulnerabilities (KB3203466) |
1.3.6.1.4.1.25623.1.0.811156 | High | Microsoft SharePoint Enterprise Server Excel Services Multiple Vulnerabilities (KB3203390) |
1.3.6.1.4.1.25623.1.0.811154 | High | Microsoft Windows Multiple Vulnerabilities (KB4022726) |
1.3.6.1.4.1.25623.1.0.811153 | High | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3118389) |
1.3.6.1.4.1.25623.1.0.811152 | High | Microsoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB3203432) |
1.3.6.1.4.1.25623.1.0.811151 | High | Microsoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB3203467) |
1.3.6.1.4.1.25623.1.0.811150 | High | Microsoft Windows Multiple Vulnerabilities (KB4022884) |
1.3.6.1.4.1.25623.1.0.811121 | High | Microsoft Security Essentials Remote Code Execution Vulnerability (KB4022344) |
1.3.6.1.4.1.25623.1.0.811120 | High | Microsoft Forefront Security for SharePoint Remote Code Execution Vulnerability (KB4022344) |
1.3.6.1.4.1.25623.1.0.811119 | Low | Microsoft Windows Kernel Information Disclosure Vulnerability (KB4018821) |
1.3.6.1.4.1.25623.1.0.811118 | High | Microsoft COM Multiple Vulnerabilities (KB4018556) |
1.3.6.1.4.1.25623.1.0.811117 | High | Microsoft SMB Multiple Vulnerabilities (KB4018466) |
1.3.6.1.4.1.25623.1.0.811115 | Medium | Microsoft Windows DNS Server Denial of Service Vulnerability (KB4018196) |
1.3.6.1.4.1.25623.1.0.811114 | High | Microsoft Windows Monthly Rollup (KB4019264) |
1.3.6.1.4.1.25623.1.0.811113 | High | Microsoft Windows Monthly Rollup (KB4019215) |
1.3.6.1.4.1.25623.1.0.811112 | High | Microsoft Windows Monthly Rollup (KB4019214) |
1.3.6.1.4.1.25623.1.0.811111 | High | Microsoft Windows Multiple Vulnerabilities (KB4019474) |
1.3.6.1.4.1.25623.1.0.811110 | High | Microsoft Windows Multiple Vulnerabilities (KB4019473) |
1.3.6.1.4.1.25623.1.0.811109 | High | Microsoft Malware Protection Engine Remote Code Execution Vulnerability (4022344) |
1.3.6.1.4.1.25623.1.0.811108 | High | Microsoft Windows Multiple Vulnerabilities (KB4016871) |
1.3.6.1.4.1.25623.1.0.811107 | High | Microsoft Windows Multiple Vulnerabilities (KB4019472) |
1.3.6.1.4.1.25623.1.0.811106 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4020821) |
1.3.6.1.4.1.25623.1.0.811098 | High | Microsoft Office Multiple Vulnerabilities (KB3191944) |
1.3.6.1.4.1.25623.1.0.811096 | High | Microsoft OneNote Remote Code Execution Vulnerability (KB3191908) |
1.3.6.1.4.1.25623.1.0.811095 | High | Microsoft Office Remote Code Execution Vulnerability (KB3191882) |
1.3.6.1.4.1.25623.1.0.811094 | High | Microsoft Office Multiple Vulnerabilities (KB3191848) |
1.3.6.1.4.1.25623.1.0.811093 | High | Microsoft Office Multiple Vulnerabilities (KB3191844) |
1.3.6.1.4.1.25623.1.0.811092 | High | Microsoft Office Multiple Vulnerabilities (KB3191837) |
1.3.6.1.4.1.25623.1.0.811091 | High | Microsoft Office Multiple Vulnerabilities (KB3191828) |
1.3.6.1.4.1.25623.1.0.811090 | High | Microsoft Office Remote Code Execution Vulnerability (KB3178667) |
1.3.6.1.4.1.25623.1.0.811089 | High | Microsoft Office Remote Code Execution Vulnerability (KB3162051) |
1.3.6.1.4.1.25623.1.0.811087 | High | Microsoft PowerPoint Remote Code Execution Vulnerability (KB3127888) |
1.3.6.1.4.1.25623.1.0.811086 | High | Microsoft Office Remote Code Execution Vulnerability (KB3118304) |
1.3.6.1.4.1.25623.1.0.811040 | High | Microsoft SharePoint Foundation RCE Vulnerability (KB3162054) |
1.3.6.1.4.1.25623.1.0.811039 | Medium | Microsoft .NET Framework Security Bypass Vulnerability (4019112) |
1.3.6.1.4.1.25623.1.0.811038 | Medium | Microsoft .NET Framework Security Bypass Vulnerability (4019113) |
1.3.6.1.4.1.25623.1.0.811037 | Medium | Microsoft .NET Framework Security Bypass Vulnerability (4019114) |
1.3.6.1.4.1.25623.1.0.811036 | Medium | Microsoft .NET Framework Security Bypass Vulnerability (4019115) |
1.3.6.1.4.1.25623.1.0.811035 | Medium | Microsoft SharePoint Foundation Privilege Elevation Vulnerability (3191914) |
1.3.6.1.4.1.25623.1.0.811034 | High | Microsoft SharePoint Server Remote Code Execution Vulnerability (3191913) |
1.3.6.1.4.1.25623.1.0.811033 | High | Microsoft SharePoint Server Multiple Remote Code Execution Vulnerabilities (3191880) |
1.3.6.1.4.1.25623.1.0.811032 | High | Microsoft Internet Explorer Multiple Vulnerabilities (KB4018271) |
1.3.6.1.4.1.25623.1.0.811031 | Medium | Microsoft ActiveX 'Msadcf.dll' Information Disclosure Vulnerability (KB4018927) |
1.3.6.1.4.1.25623.1.0.811030 | Medium | Microsoft Windows 'Tcpip.sys' Information Disclosure Vulnerability (KB4018885) |
1.3.6.1.4.1.25623.1.0.811029 | High | Microsoft Windows 'Dxgkrnl.sys' Elevation of Privilege Vulnerability (KB4019149) |
1.3.6.1.4.1.25623.1.0.811028 | High | Microsoft Windows 'Win32k.sys' Multiple Vulnerabilities (KB4019204) |
1.3.6.1.4.1.25623.1.0.811027 | Medium | Microsoft Windows 'GDI32.DLL' Information Disclosure Vulnerability (KB4019206) |
1.3.6.1.4.1.25623.1.0.811026 | High | Microsoft Office Web Apps Multiple Remote Code Execution Vulnerabilities (KB3191888) |
1.3.6.1.4.1.25623.1.0.811025 | High | Microsoft Office Web Apps Multiple Remote Code Execution Vulnerabilities (KB3191904) |
1.3.6.1.4.1.25623.1.0.811024 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerability (KB3191835) |
1.3.6.1.4.1.25623.1.0.811023 | High | Microsoft SharePoint Server WAS Multiple RCE Vulnerabilities (3191839) |
1.3.6.1.4.1.25623.1.0.811022 | High | Microsoft SharePoint Server WAS Remote Code Execution Vulnerability (3162040) |
1.3.6.1.4.1.25623.1.0.810953 | Low | Microsoft Office Word Viewer Information Disclosure Vulnerability (KB3203484) |
1.3.6.1.4.1.25623.1.0.810948 | Medium | Microsoft Project Server 2013 XSS Vulnerability (KB3203399) |
1.3.6.1.4.1.25623.1.0.810947 | High | Microsoft Live Meeting Add-in Remote Code Execution Vulnerability (KB4020736) |
1.3.6.1.4.1.25623.1.0.810946 | High | Microsoft Live Meeting Console Remote Code Execution Vulnerability (KB4020735) |
1.3.6.1.4.1.25623.1.0.810945 | High | Microsoft SharePoint Enterprise Server Remote Code Execution Vulnerability (KB3203430) |
1.3.6.1.4.1.25623.1.0.810944 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (KB3203427) |
1.3.6.1.4.1.25623.1.0.810943 | High | Microsoft Internet Explorer Multiple Vulnerabilities (KB4021558) |
1.3.6.1.4.1.25623.1.0.810942 | High | Microsoft Word Multiple Remote Code Execution Vulnerabilities (KB3191945) |
1.3.6.1.4.1.25623.1.0.810941 | High | Microsoft Word Remote Code Execution Vulnerability (KB3203441) |
1.3.6.1.4.1.25623.1.0.810928 | Medium | Microsoft Windows 'libjpeg' Information Disclosure Vulnerability (KB4015383) |
1.3.6.1.4.1.25623.1.0.810927 | High | Microsoft Windows Multiple Vulnerabilities (KB4015221) |
1.3.6.1.4.1.25623.1.0.810926 | High | Microsoft Windows Multiple Vulnerabilities (KB4015217) |
1.3.6.1.4.1.25623.1.0.810925 | High | Microsoft Privilege Elevation And Information Disclosure Vulnerabilities (KB4015195) |
1.3.6.1.4.1.25623.1.0.810924 | Medium | Microsoft Windows 'ATMFD.dll' Information Disclosure Vulnerability (KB4015380) |
1.3.6.1.4.1.25623.1.0.810923 | High | Microsoft Windows Multiple Vulnerabilities (KB4015583) |
1.3.6.1.4.1.25623.1.0.810922 | High | Microsoft Windows Multiple Vulnerabilities (KB4015219) |
1.3.6.1.4.1.25623.1.0.810921 | High | Microsoft Windows Scripting Engine Remote Code Execution Vulnerability (KB4015067) |
1.3.6.1.4.1.25623.1.0.810920 | High | Microsoft Windows LDAP Elevation of Privilege Vulnerability (KB4015068) |
1.3.6.1.4.1.25623.1.0.810919 | Medium | Microsoft Windows 'libjpeg' Information Disclosure Vulnerability (KB4014794) |
1.3.6.1.4.1.25623.1.0.810912 | High | Microsoft Office Word Multiple Remote Code Execution Vulnerabilities (3203393) |
1.3.6.1.4.1.25623.1.0.810909 | High | Microsoft Silverlight Multiple Remote Code Execution Vulnerabilities (KB4023307) |
1.3.6.1.4.1.25623.1.0.810908 | Low | Microsoft Windows Multiple Information Disclosure Vulnerabilities (KB4022887) |
1.3.6.1.4.1.25623.1.0.810907 | High | Microsoft Windows Search Multiple Vulnerabilities (KB4024402) |
1.3.6.1.4.1.25623.1.0.810903 | High | Microsoft Windows Multiple Vulnerabilities (KB4022715) |
1.3.6.1.4.1.25623.1.0.810868 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4014984) |
1.3.6.1.4.1.25623.1.0.810867 | Medium | Microsoft Excel Web App Elevation of Privilege Vulnerability (KB3101522) |
1.3.6.1.4.1.25623.1.0.810866 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4014983) |
1.3.6.1.4.1.25623.1.0.810861 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4014981) |
1.3.6.1.4.1.25623.1.0.810858 | Medium | Microsoft Office Web Apps Elevation of Privilege Vulnerability (KB3191845) |
1.3.6.1.4.1.25623.1.0.810857 | Medium | MS SharePoint Server Excel Services Elevation of Privilege Vulnerability (3191840) |
1.3.6.1.4.1.25623.1.0.810856 | Medium | MS SharePoint Server Excel Services Elevation of Privilege Vulnerability (3178724) |
1.3.6.1.4.1.25623.1.0.810855 | High | Microsoft OneNote DLL Loading RCE Vulnerability (KB3191829) |
1.3.6.1.4.1.25623.1.0.810853 | High | Microsoft Internet Explorer Remote Code Execution Vulnerability (KB4014661) |
1.3.6.1.4.1.25623.1.0.810851 | High | Microsoft Windows Monthly Rollup (KB4015549) |
1.3.6.1.4.1.25623.1.0.810850 | High | Microsoft Windows Monthly Rollup (KB4015551) |
1.3.6.1.4.1.25623.1.0.810849 | High | Microsoft Windows Monthly Rollup (KB4015550) |
1.3.6.1.4.1.25623.1.0.810848 | High | Microsoft Windows Hyper-V Multiple Vulnerabilities (KB3211308) |
1.3.6.1.4.1.25623.1.0.810847 | High | Microsoft Windows Hyper-V Denial of Service Vulnerability (KB3217841) |
1.3.6.1.4.1.25623.1.0.810846 | Medium | Microsoft Windows libjpeg Information Disclosure Vulnerability (KB4014652) |
1.3.6.1.4.1.25623.1.0.810845 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4018483) |
1.3.6.1.4.1.25623.1.0.810834 | High | Microsoft Office Multiple RCE and Information Disclosure Vulnerabilities (4013075) |
1.3.6.1.4.1.25623.1.0.810815 | Medium | Microsoft Windows IIS Privilege Escalation Vulnerability (4013074) |
1.3.6.1.4.1.25623.1.0.810814 | High | Microsoft Windows Kernel Privilege Escalation Vulnerability (4013081) |
1.3.6.1.4.1.25623.1.0.810813 | Medium | Microsoft Active Directory Federation Services Information Disclosure Vulnerability (4010320) |
1.3.6.1.4.1.25623.1.0.810812 | High | Microsoft Uniscribe Multiple Vulnerabilities (4013076) |
1.3.6.1.4.1.25623.1.0.810811 | High | Microsoft Graphics Component Multiple Vulnerabilities (4013075) |
1.3.6.1.4.1.25623.1.0.810810 | High | Microsoft Windows SMB Server Multiple Vulnerabilities (4013389) |
1.3.6.1.4.1.25623.1.0.810808 | High | Microsoft Edge Multiple Vulnerabilities (4013071) |
1.3.6.1.4.1.25623.1.0.810799 | High | Microsoft Office 2007 Service Pack 3 Multiple Vulnerabilities (KB3203436) |
1.3.6.1.4.1.25623.1.0.810798 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3203392) |
1.3.6.1.4.1.25623.1.0.810797 | High | Microsoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB3203386) |
1.3.6.1.4.1.25623.1.0.810796 | High | Microsoft Outlook 2016 Multiple Vulnerabilities (KB3191932) |
1.3.6.1.4.1.25623.1.0.810795 | High | Microsoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB3191898) |
1.3.6.1.4.1.25623.1.0.810794 | High | Microsoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB3191938) |
1.3.6.1.4.1.25623.1.0.810793 | Low | Microsoft Windows Kernel Information Disclosure Vulnerability (KB4022883) |
1.3.6.1.4.1.25623.1.0.810788 | High | Microsoft Project Server Remote Code Execution Vulnerability (KB3191890) |
1.3.6.1.4.1.25623.1.0.810787 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (KB3118310) |
1.3.6.1.4.1.25623.1.0.810786 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (KB3172458) |
1.3.6.1.4.1.25623.1.0.810785 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3191863) |
1.3.6.1.4.1.25623.1.0.810783 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3191895) |
1.3.6.1.4.1.25623.1.0.810782 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3191881) |
1.3.6.1.4.1.25623.1.0.810781 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3191899) |
1.3.6.1.4.1.25623.1.0.810780 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3191885) |
1.3.6.1.4.1.25623.1.0.810779 | High | Microsoft Office Word Remote Code Execution Vulnerability (KB3178729) |
1.3.6.1.4.1.25623.1.0.810778 | High | Microsoft Office Word Remote Code Execution Vulnerability (KB3191836) |
1.3.6.1.4.1.25623.1.0.810777 | High | Microsoft Office Word Remote Code Execution Vulnerability (KB3191843) |
1.3.6.1.4.1.25623.1.0.810776 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (KB3191865) |
1.3.6.1.4.1.25623.1.0.810775 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (KB3191909) |
1.3.6.1.4.1.25623.1.0.810774 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB2596904) |
1.3.6.1.4.1.25623.1.0.810742 | Medium | Microsoft Silverlight Information Disclosure Vulnerability (KB4017094) |
1.3.6.1.4.1.25623.1.0.810741 | High | Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3118388) |
1.3.6.1.4.1.25623.1.0.810740 | High | Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3127890) |
1.3.6.1.4.1.25623.1.0.810739 | High | Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3172519) |
1.3.6.1.4.1.25623.1.0.810738 | High | Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3178664) |
1.3.6.1.4.1.25623.1.0.810714 | Medium | Microsoft SharePoint Foundation Cross Site Scripting Vulnerability (4013241) |
1.3.6.1.4.1.25623.1.0.810713 | High | Microsoft SharePoint Server WAS Multiple Vulnerabilities (4013241) |
1.3.6.1.4.1.25623.1.0.810712 | High | Microsoft Office Web Apps Multiple Vulnerabilities (4013241) |
1.3.6.1.4.1.25623.1.0.810711 | High | Microsoft Office Compatibility Pack Multiple Vulnerabilities (4013241) |
1.3.6.1.4.1.25623.1.0.810710 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (4013241) |
1.3.6.1.4.1.25623.1.0.810709 | High | MS SharePoint Server Excel Services Multiple Vulnerabilities (4013241) |
1.3.6.1.4.1.25623.1.0.810708 | High | Microsoft Office Excel Multiple Vulnerabilities (4013241) |
1.3.6.1.4.1.25623.1.0.810707 | High | Microsoft Windows Excel Viewer Memory Corruption Vulnerabilities (4013241) |
1.3.6.1.4.1.25623.1.0.810706 | High | Microsoft Office Word Multiple Vulnerabilities (4013241) |
1.3.6.1.4.1.25623.1.0.810705 | Medium | Microsoft Exchange Server Remote Privilege Escalation Vulnerability (4013242) |
1.3.6.1.4.1.25623.1.0.810698 | High | Double Pulsar Infection Detect |
1.3.6.1.4.1.25623.1.0.810697 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (KB4014982) |
1.3.6.1.4.1.25623.1.0.810696 | Medium | Microsoft Internet Explorer Information Disclosure Vulnerability (3148531) |
1.3.6.1.4.1.25623.1.0.810694 | High | Microsoft OneNote DLL Loading RCE Vulnerability (KB2589382) |
1.3.6.1.4.1.25623.1.0.810693 | Medium | Microsoft Office Web Apps XSS Elevation of Privileges Vulnerability (KB3178725) |
1.3.6.1.4.1.25623.1.0.810692 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB4014793) |
1.3.6.1.4.1.25623.1.0.810691 | Medium | Microsoft Office Compatibility Pack Information Disclosure Vulnerability (KB3191830) |
1.3.6.1.4.1.25623.1.0.810690 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3178703) |
1.3.6.1.4.1.25623.1.0.810689 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3178702) |
1.3.6.1.4.1.25623.1.0.810688 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3178710) |
1.3.6.1.4.1.25623.1.0.810687 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3141538) |
1.3.6.1.4.1.25623.1.0.810686 | High | Microsoft Office Suite Remote Code Execution Vulnerability (KB3141529) |
1.3.6.1.4.1.25623.1.0.810685 | Medium | Microsoft Office Excel Information Disclosure Vulnerability (KB3191827) |
1.3.6.1.4.1.25623.1.0.810684 | Medium | Microsoft Office Excel Information Disclosure Vulnerability (KB3191847) |
1.3.6.1.4.1.25623.1.0.810676 | High | Microsoft Windows SMB Server Multiple Vulnerabilities-Remote (4013389) |
1.3.6.1.4.1.25623.1.0.810670 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4014329) |
1.3.6.1.4.1.25623.1.0.810666 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3154132) |
1.3.6.1.4.1.25623.1.0.810662 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3144756) |
1.3.6.1.4.1.25623.1.0.810658 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3135782) |
1.3.6.1.4.1.25623.1.0.810654 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3157993) |
1.3.6.1.4.1.25623.1.0.810650 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3167685) |
1.3.6.1.4.1.25623.1.0.810646 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3174060) |
1.3.6.1.4.1.25623.1.0.810642 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3188128) |
1.3.6.1.4.1.25623.1.0.810638 | High | Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3194343) |
1.3.6.1.4.1.25623.1.0.810634 | High | Microsoft IE And Microsoft Edge Flash Player RCE Vulnerability (3201860) |
1.3.6.1.4.1.25623.1.0.810630 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3202790) |
1.3.6.1.4.1.25623.1.0.810626 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3209498) |
1.3.6.1.4.1.25623.1.0.810625 | High | Microsoft Internet Explorer Multiple Vulnerabilities (4013073) |
1.3.6.1.4.1.25623.1.0.810624 | High | Microsoft Windows Hyper-V Multiple Vulnerabilities (4013082) |
1.3.6.1.4.1.25623.1.0.810623 | Medium | MS Windows XML Core Services Information Disclosure Vulnerability (4010321) |
1.3.6.1.4.1.25623.1.0.810622 | High | Microsoft Windows PDF Library Memory Corruption Vulnerability (4010319) |
1.3.6.1.4.1.25623.1.0.810618 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3214628) |
1.3.6.1.4.1.25623.1.0.810610 | High | Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4010250) |
1.3.6.1.4.1.25623.1.0.810596 | Medium | Microsoft Windows DirectShow Information Disclosure Vulnerability (4010318) |
1.3.6.1.4.1.25623.1.0.810594 | High | Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (4013083) |
1.3.6.1.4.1.25623.1.0.810593 | High | Microsoft Windows Multiple Vulnerabilities (4013078) |
1.3.6.1.4.1.25623.1.0.810577 | High | Microsoft Edge and Internet Explorer Type Confusion Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.810310 | Medium | MS Windows Common Log File System Driver Information Disclosure Vulnerability (3207328) |
1.3.6.1.4.1.25623.1.0.810309 | Medium | Microsoft Windows Kernel Information Disclosure Vulnerability (3199709) |
1.3.6.1.4.1.25623.1.0.810308 | High | Microsoft Windows Kernel Mode Drivers Multiple Vulnerabilities (3205651) |
1.3.6.1.4.1.25623.1.0.810268 | High | Microsoft Edge Privilege Elevation Vulnerability (3214288) |
1.3.6.1.4.1.25623.1.0.810238 | High | Microsoft Windows Information Disclosure And Elevation of Privilege Vulnerabilities (3205655) |
1.3.6.1.4.1.25623.1.0.810237 | High | Microsoft Edge Multiple Vulnerabilities (3204062) |
1.3.6.1.4.1.25623.1.0.810236 | Medium | Microsoft Windows Secure Kernel Mode Privilege Elevation Vulnerability (3205642) |
1.3.6.1.4.1.25623.1.0.809889 | Medium | Microsoft Graphics Component 'gdi32.dll' Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.809861 | High | Microsoft Windows LSASS Local Denial of Service Vulnerability (3216771) |
1.3.6.1.4.1.25623.1.0.809833 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3204059) |
1.3.6.1.4.1.25623.1.0.809832 | High | Microsoft Uniscribe Remote Code Execution Vulnerability (3204063) |
1.3.6.1.4.1.25623.1.0.809831 | High | Microsoft Graphics Component Multiple Vulnerabilities (3204066) |
1.3.6.1.4.1.25623.1.0.809802 | Medium | Microsoft Boot Manager Security Feature Bypass Vulnerability (3193479) |
1.3.6.1.4.1.25623.1.0.809801 | High | Microsoft Windows Common Log File System Driver Elevation of Privilege Vulnerability (3193706) |
1.3.6.1.4.1.25623.1.0.809800 | High | Microsoft Video Control Remote Code Execution Vulnerability (3199151) |
1.3.6.1.4.1.25623.1.0.809777 | High | Microsoft SharePoint Server Remote Code Execution Vulnerability (3214291) |
1.3.6.1.4.1.25623.1.0.809776 | High | Microsoft Office Word Remote Code Execution Vulnerability (3214291) |
1.3.6.1.4.1.25623.1.0.809760 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (3205640) |
1.3.6.1.4.1.25623.1.0.809758 | High | Microsoft Office Web Apps Multiple Information Disclosure Vulnerabilities (3204068) |
1.3.6.1.4.1.25623.1.0.809757 | High | Microsoft SharePoint Server WAS Multiple Information Disclosure Vulnerabilities (3204068) |
1.3.6.1.4.1.25623.1.0.809756 | High | MS SharePoint Server Excel Services Information Disclosure Vulnerability (3204068) |
1.3.6.1.4.1.25623.1.0.809754 | High | Microsoft Windows Excel Viewer Multiple Vulnerabilities (3204068) |
1.3.6.1.4.1.25623.1.0.809753 | High | Microsoft Office Compatibility Pack Multiple Vulnerabilities (3204068) |
1.3.6.1.4.1.25623.1.0.809752 | High | Microsoft Office Word Viewer Multiple Vulnerabilities (3204068) |
1.3.6.1.4.1.25623.1.0.809751 | High | Microsoft Office Word Multiple Information Disclosure Vulnerabilities (3204068) |
1.3.6.1.4.1.25623.1.0.809750 | High | Microsoft Office Suite Multiple Vulnerabilities (3204068) |
1.3.6.1.4.1.25623.1.0.809749 | High | Microsoft Office Excel Multiple Vulnerabilities (3204068) |
1.3.6.1.4.1.25623.1.0.809726 | High | Microsoft Office Web Apps Multiple Vulnerabilities (3199168) |
1.3.6.1.4.1.25623.1.0.809725 | High | Microsoft SharePoint Server WAS Multiple Vulnerabilities (3199168) |
1.3.6.1.4.1.25623.1.0.809724 | High | MS SharePoint Server Excel Services Remote Code Execution Vulnerability (3199168) |
1.3.6.1.4.1.25623.1.0.809723 | High | Microsoft Office Compatibility Pack Multiple Vulnerabilities (3199168) |
1.3.6.1.4.1.25623.1.0.809722 | Medium | Microsoft Office Word Viewer Information Disclosure Vulnerability (3199168) |
1.3.6.1.4.1.25623.1.0.809721 | High | Microsoft Windows Excel Viewer Multiple Remote Code Execution Vulnerabilities (3199168) |
1.3.6.1.4.1.25623.1.0.809720 | High | Microsoft Office PowerPoint Viewer Remote Code Execution Vulnerability (3199168) |
1.3.6.1.4.1.25623.1.0.809719 | High | Microsoft Office PowerPoint Remote Code Execution Vulnerability (3199168) |
1.3.6.1.4.1.25623.1.0.809718 | High | Microsoft Office Suite Multiple Vulnerabilities (3199168) |
1.3.6.1.4.1.25623.1.0.809717 | High | Microsoft Office Word Multiple Vulnerabilities (3199168) |
1.3.6.1.4.1.25623.1.0.809716 | High | Microsoft Office Excel Multiple RCE Vulnerabilities (3199168) |
1.3.6.1.4.1.25623.1.0.809715 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3198467) |
1.3.6.1.4.1.25623.1.0.809708 | High | MS SharePoint Server and Foundation Multiple Vulnerabilities (3134226) |
1.3.6.1.4.1.25623.1.0.809707 | High | Microsoft SharePoint Server WAS Multiple RCE Vulnerabilities (3134226) |
1.3.6.1.4.1.25623.1.0.809706 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (3192884) |
1.3.6.1.4.1.25623.1.0.809705 | High | Microsoft SharePoint Server WAS Remote Code Execution Vulnerability (3194063) |
1.3.6.1.4.1.25623.1.0.809704 | High | Microsoft Office Web Apps Remote Code Execution Vulnerability (3194063) |
1.3.6.1.4.1.25623.1.0.809703 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (3194063) |
1.3.6.1.4.1.25623.1.0.809702 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerability (3194063) |
1.3.6.1.4.1.25623.1.0.809700 | High | Microsoft Office Word Remote Code Execution Vulnerability (3194063) |
1.3.6.1.4.1.25623.1.0.809467 | Medium | Microsoft Windows Kernel Elevation of Privilege Vulnerability (3199720) |
1.3.6.1.4.1.25623.1.0.809466 | High | Microsoft Graphics Component Multiple Vulnerabilities (3199120) |
1.3.6.1.4.1.25623.1.0.809465 | High | Microsoft Windows Multiple Vulnerabilities (3199172) |
1.3.6.1.4.1.25623.1.0.809445 | High | Microsoft Lync Attendee Multiple Vulnerabilities (3192884) |
1.3.6.1.4.1.25623.1.0.809444 | High | Microsoft Lync Multiple Vulnerabilities (3192884) |
1.3.6.1.4.1.25623.1.0.809440 | Medium | Microsoft Windows Registry Multiple Vulnerabilities (3193227) |
1.3.6.1.4.1.25623.1.0.809439 | High | Microsoft Edge Multiple Vulnerabilities (3192890) |
1.3.6.1.4.1.25623.1.0.809346 | High | Microsoft Windows Multiple Vulnerabilities (3192884) |
1.3.6.1.4.1.25623.1.0.809345 | Medium | Microsoft Internet Messaging API Information Disclosure Vulnerability (3196067) |
1.3.6.1.4.1.25623.1.0.809344 | High | Microsoft Windows Diagnostics Hub Privilege Elevation Vulnerability (3193229) |
1.3.6.1.4.1.25623.1.0.809343 | High | Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3192892) |
1.3.6.1.4.1.25623.1.0.809314 | Medium | Microsoft Exchange Server Information Disclosure Vulnerabilities (3185883) |
1.3.6.1.4.1.25623.1.0.809313 | High | Microsoft Exchange Server Multiple Vulnerabilities (3185883) |
1.3.6.1.4.1.25623.1.0.809311 | Medium | Microsoft Windows Secure Kernel Mode Information Disclosure Vulnerability (3185876) |
1.3.6.1.4.1.25623.1.0.809310 | Medium | Microsoft Windows PDF Library Multiple Information Disclosure Vulnerabilities (3188733) |
1.3.6.1.4.1.25623.1.0.809309 | High | Microsoft Silverlight Remote Code Execution Vulnerability (3182373) |
1.3.6.1.4.1.25623.1.0.809308 | High | Microsoft Windows Lock Screen Elevation of Privilege Vulnerability (3178469) |
1.3.6.1.4.1.25623.1.0.809307 | High | Microsoft Graphics Component Multiple Vulnerabilities (3185848) |
1.3.6.1.4.1.25623.1.0.809225 | High | MS SMBv1 Server Authenticated Remote Code Execution Vulnerability (3185879) |
1.3.6.1.4.1.25623.1.0.809224 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3183038) |
1.3.6.1.4.1.25623.1.0.809220 | Medium | Microsoft Windows Kernel Multiple Vulnerabilities (3186973) |
1.3.6.1.4.1.25623.1.0.809096 | High | Microsoft SQL Server Multiple Vulnerabilities (3199641) |
1.3.6.1.4.1.25623.1.0.809093 | High | Microsoft Windows Authentication Methods Multiple Vulnerabilities (3199173) |
1.3.6.1.4.1.25623.1.0.809092 | High | Microsoft Windows Kernel-Mode Drivers Multiple Vulnerabilities (3199135) |
1.3.6.1.4.1.25623.1.0.809091 | High | Microsoft Edge Multiple Vulnerabities (3199057) |
1.3.6.1.4.1.25623.1.0.809063 | High | Microsoft Video Control Remote Code Execution Vulnerability (3195360) |
1.3.6.1.4.1.25623.1.0.809044 | High | Microsoft SharePoint Server WAS Remote Code Execution Vulnerability (3115466) |
1.3.6.1.4.1.25623.1.0.809043 | High | MS SharePoint Server Excel Services Multiple Remote Code Execution Vulnerabilities (3115112) |
1.3.6.1.4.1.25623.1.0.809042 | High | Microsoft Edge Multiple Vulnerabities (3183043) |
1.3.6.1.4.1.25623.1.0.809041 | High | Microsoft Windows Multiple Vulnerabilities (3178467) |
1.3.6.1.4.1.25623.1.0.809040 | High | Microsoft VBScript Scripting Engine OLE Automation Memory Corruption Vulnerability (3188724) |
1.3.6.1.4.1.25623.1.0.809010 | Medium | Microsoft Exchange Server Information Disclosure Vulnerability (3160339) |
1.3.6.1.4.1.25623.1.0.808786 | High | Microsoft Graphics Component Multiple Remote Code Execution Vulnerabilities (3177393) |
1.3.6.1.4.1.25623.1.0.808785 | High | Microsoft Edge Multiple Vulnerabilities (3177358) |
1.3.6.1.4.1.25623.1.0.808784 | High | Microsoft Kernel-Mode Drivers Multiple Privilege Elevation Vulnerabilities (3178466) |
1.3.6.1.4.1.25623.1.0.808655 | Medium | Microsoft Kernel Mode Blacklist Update Security Advisory (3179528) |
1.3.6.1.4.1.25623.1.0.808647 | High | Microsoft Windows PDF Library Remote Code Execution Vulnerability (3182248) |
1.3.6.1.4.1.25623.1.0.808646 | Medium | Microsoft Windows Secure Boot Security Feature Bypass Vulnerability (3179577) |
1.3.6.1.4.1.25623.1.0.808645 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3177356) |
1.3.6.1.4.1.25623.1.0.808577 | High | Microsoft Kernel-Mode Drivers Multiple Privilege Elevation Vulnerabilities (3171481) |
1.3.6.1.4.1.25623.1.0.808292 | Medium | Microsoft ActiveSyncProvider Universal Outlook Information Disclosure Vulnerability (3182332) |
1.3.6.1.4.1.25623.1.0.808291 | High | Microsoft Windows Privilege Escalation Vulnerabilities (3178465) |
1.3.6.1.4.1.25623.1.0.808249 | Medium | Microsoft Windows Multiple Vulnerabilities (3171910) |
1.3.6.1.4.1.25623.1.0.808229 | High | Microsoft OneNote Remote Code Execution Vulnerability (3114862) |
1.3.6.1.4.1.25623.1.0.808228 | High | Microsoft Office Remote Code Execution Vulnerability (3163610) |
1.3.6.1.4.1.25623.1.0.808227 | High | Microsoft Windows Netlogon Remote Code Execution Vulnerability (3167691) |
1.3.6.1.4.1.25623.1.0.808226 | High | Microsoft Windows PDF Library Multiple Vulnerabilities (3164302) |
1.3.6.1.4.1.25623.1.0.808225 | High | Microsoft Edge Multiple Vulnerabilities (3163656) |
1.3.6.1.4.1.25623.1.0.808196 | Medium | Microsoft Windows Secure Boot Security Feature Bypass Vulnerability(3177404) |
1.3.6.1.4.1.25623.1.0.808195 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3169991) |
1.3.6.1.4.1.25623.1.0.808194 | High | Microsoft Windows Print Spooler Components Multiple Vulnerabilities (3170005) |
1.3.6.1.4.1.25623.1.0.808193 | High | Microsoft Windows JScript and VBScript Remote Code Execution Vulnerability (3169996) |
1.3.6.1.4.1.25623.1.0.808163 | Low | Microsoft Windows Search Component Denial of Service Vulnerability (3165270) |
1.3.6.1.4.1.25623.1.0.808162 | High | Microsoft Windows Group Policy Elevation of Privilege Vulnerability (3163622) |
1.3.6.1.4.1.25623.1.0.808161 | High | Microsoft Windows DNS Server Remote Code Execution Vulnerability (3164065) |
1.3.6.1.4.1.25623.1.0.808086 | High | Microsoft Graphics Component Multiple Vulnerabilities (3164036) |
1.3.6.1.4.1.25623.1.0.808085 | High | Microsoft Web Proxy Auto Discovery (WPAD) Privilege Elevation Vulnerabilities (3165191) |
1.3.6.1.4.1.25623.1.0.808084 | High | Microsoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3164028) |
1.3.6.1.4.1.25623.1.0.808020 | High | Microsoft Edge Multiple Vulnerabilities (3155538) |
1.3.6.1.4.1.25623.1.0.808019 | High | Microsoft Windows Journal Memory Corruption Vulnerability (3156761) |
1.3.6.1.4.1.25623.1.0.808018 | High | Microsoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3158222) |
1.3.6.1.4.1.25623.1.0.807899 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3192887) |
1.3.6.1.4.1.25623.1.0.807893 | High | Microsoft SharePoint Server WAS Remote Code Execution Vulnerability (3141806) |
1.3.6.1.4.1.25623.1.0.807876 | High | Microsoft Lync Attendee Multiple Remote Code Execution Vulnerabilities (3177393) |
1.3.6.1.4.1.25623.1.0.807875 | High | Microsoft Lync Multiple Remote Code Execution Vulnerabilities (3177393) |
1.3.6.1.4.1.25623.1.0.807874 | High | Microsoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3177393) |
1.3.6.1.4.1.25623.1.0.807873 | High | Microsoft Office Multiple Remote Code Execution Vulnerabilities (3177393) |
1.3.6.1.4.1.25623.1.0.807872 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (3177451) |
1.3.6.1.4.1.25623.1.0.807871 | Medium | Microsoft OneNote Information Disclosure Vulnerability (3177451) |
1.3.6.1.4.1.25623.1.0.807870 | High | Microsoft Office Word Viewer Multiple RCE Vulnerabilities (3177451) |
1.3.6.1.4.1.25623.1.0.807869 | High | Microsoft Office Word Multiple RCE Vulnerabilities (3177451) |
1.3.6.1.4.1.25623.1.0.807866 | High | Microsoft Office Web Apps Multiple Vulnerabilities (3170008) |
1.3.6.1.4.1.25623.1.0.807865 | High | Microsoft SharePoint Server RCE Vulnerability (3170008) |
1.3.6.1.4.1.25623.1.0.807864 | High | Microsoft SharePoint Server WAS Multiple Vulnerabilities (3170008) |
1.3.6.1.4.1.25623.1.0.807863 | Medium | Microsoft Office PowerPoint Security Bypass Vulnerability (3170008) |
1.3.6.1.4.1.25623.1.0.807862 | High | Microsoft Office Outlook Remote Code Execution Vulnerability (3170008) |
1.3.6.1.4.1.25623.1.0.807861 | High | Microsoft Office Word Multiple Vulnerabilities (3170008) |
1.3.6.1.4.1.25623.1.0.807860 | High | Microsoft Office Word Viewer Multiple RCE Vulnerabilities (3170008) |
1.3.6.1.4.1.25623.1.0.807859 | High | Microsoft Windows Excel Viewer Remote Code Execution Vulnerability (3170008) |
1.3.6.1.4.1.25623.1.0.807858 | High | Microsoft Office Excel Multiple Vulnerabilities (3170008) |
1.3.6.1.4.1.25623.1.0.807857 | High | Microsoft Office Compatibility Pack Multiple RCE Vulnerabilities (3170008) |
1.3.6.1.4.1.25623.1.0.807856 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (3170048) |
1.3.6.1.4.1.25623.1.0.807848 | High | Microsoft SharePoint Server WAS Multiple Vulnerabilities (3163610) |
1.3.6.1.4.1.25623.1.0.807847 | High | Microsoft Office Web Apps Multiple Vulnerabilities (3163610) |
1.3.6.1.4.1.25623.1.0.807845 | High | Microsoft Office Word Multiple Vulnerabilities (3163610) |
1.3.6.1.4.1.25623.1.0.807844 | High | Microsoft Office Compatibility Pack Multiple Vulnerabilities (3163610) |
1.3.6.1.4.1.25623.1.0.807843 | High | Microsoft Visio Viewer Remote Code Execution Vulnerability (3163610) |
1.3.6.1.4.1.25623.1.0.807842 | High | Microsoft Visio Remote Code Execution Vulnerability (3163610) |
1.3.6.1.4.1.25623.1.0.807841 | Medium | Microsoft Office Word Viewer Information Disclosure Vulnerability (3163610) |
1.3.6.1.4.1.25623.1.0.807840 | High | Microsoft Office Excel Remote Code Execution Vulnerability (3163610) |
1.3.6.1.4.1.25623.1.0.807839 | High | Microsoft Exchange Server Multiple Vulnerabilities (3160339) |
1.3.6.1.4.1.25623.1.0.807838 | Medium | Microsoft Windows Active Directory Denial of Service Vulnerability (3160352) |
1.3.6.1.4.1.25623.1.0.807837 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3163649) |
1.3.6.1.4.1.25623.1.0.807822 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (3155544) |
1.3.6.1.4.1.25623.1.0.807821 | High | Microsoft Office Word Multiple Remote Code Execution Vulnerabilities (3155544) |
1.3.6.1.4.1.25623.1.0.807820 | High | Microsoft Office Multiple Remote Code Execution Vulnerabilities (3155544) |
1.3.6.1.4.1.25623.1.0.807819 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3155533) |
1.3.6.1.4.1.25623.1.0.807818 | Medium | Microsoft .NET Framework Information Disclosure Vulnerability (3156757) |
1.3.6.1.4.1.25623.1.0.807803 | High | Microsoft Lync Attendee Remote Code Execution Vulnerability (3148522) |
1.3.6.1.4.1.25623.1.0.807802 | High | Microsoft Lync Remote Code Execution Vulnerability (3148522) |
1.3.6.1.4.1.25623.1.0.807801 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (3148522) |
1.3.6.1.4.1.25623.1.0.807800 | High | Microsoft Office Remote Code Execution Vulnerability (3148522) |
1.3.6.1.4.1.25623.1.0.807790 | High | Microsoft Windows CSRSS Feature Bypass Vulnerability (3148528) |
1.3.6.1.4.1.25623.1.0.807789 | High | Microsoft Windows OLE Remote Code Execution Vulnerability (3146706) |
1.3.6.1.4.1.25623.1.0.807693 | Medium | Microsoft Windows Virtual Secure Mode Security Feature Bypass vulnerability (3155451) |
1.3.6.1.4.1.25623.1.0.807691 | High | Microsoft Graphics Component Multiple Vulnerabilities (3156754) |
1.3.6.1.4.1.25623.1.0.807690 | High | Microsoft Windows Media Center Remote Code Execution Vulnerability (3150220) |
1.3.6.1.4.1.25623.1.0.807663 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (3148522) |
1.3.6.1.4.1.25623.1.0.807662 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (3148789) |
1.3.6.1.4.1.25623.1.0.807661 | High | Microsoft Windows Hyper-V Multiple Vulnerabilities (3143118) |
1.3.6.1.4.1.25623.1.0.807660 | High | Microsoft Windows SAM and LSAD Privilege Elevation Vulnerability (3148527) |
1.3.6.1.4.1.25623.1.0.807603 | High | Microsoft InfoPath Memory Corruption Vulnerability (3141806) |
1.3.6.1.4.1.25623.1.0.807602 | High | Microsoft Office Security Feature Bypass Vulnerabilities (3141806) |
1.3.6.1.4.1.25623.1.0.807601 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (3141806) |
1.3.6.1.4.1.25623.1.0.807600 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerability (3134226) |
1.3.6.1.4.1.25623.1.0.807587 | High | MS Windows Remote Privilege Escalation Vulnerability (3155520) |
1.3.6.1.4.1.25623.1.0.807586 | High | MS Windows Shell Remote Code Execution Vulnerability (3156987) |
1.3.6.1.4.1.25623.1.0.807543 | High | MS SharePoint Server Excel Services Remote Code Execution Vulnerability (3148775) |
1.3.6.1.4.1.25623.1.0.807542 | High | Microsoft Office Web Apps Memory Corruption Vulnerability (3148775) |
1.3.6.1.4.1.25623.1.0.807540 | High | Microsoft Edge Multiple Vulnerabilities (3148532) |
1.3.6.1.4.1.25623.1.0.807539 | High | MS Windows XML Core Services Remote Code Execution Vulnerability (3148541) |
1.3.6.1.4.1.25623.1.0.807517 | High | Microsoft Office Outlook Remote Code Execution Vulnerability (3141806) |
1.3.6.1.4.1.25623.1.0.807516 | High | Microsoft Office Web Apps Memory Corruption Vulnerability (3141806) |
1.3.6.1.4.1.25623.1.0.807515 | High | Microsoft Edge Multiple Vulnerabilities (3142019) |
1.3.6.1.4.1.25623.1.0.807514 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3142015) |
1.3.6.1.4.1.25623.1.0.807513 | High | Microsoft Graphic Fonts Multiple Vulnerabilities (3143148) |
1.3.6.1.4.1.25623.1.0.807468 | High | Microsoft Windows OLE Remote Code Execution Vulnerabilities (3143136) |
1.3.6.1.4.1.25623.1.0.807467 | High | Microsoft Windows Privilege Elevation Vulnerability (3140410) |
1.3.6.1.4.1.25623.1.0.807385 | Medium | Microsoft Virtual Hard Disk Driver Multiple Vulnerabilities (3199647) |
1.3.6.1.4.1.25623.1.0.807373 | Medium | Microsoft Silverlight Information Disclosure Vulnerability (3192884) |
1.3.6.1.4.1.25623.1.0.807372 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerabilities (3192884) |
1.3.6.1.4.1.25623.1.0.807371 | High | Microsoft Office Multiple Remote Code Execution Vulnerabilities (3192884) |
1.3.6.1.4.1.25623.1.0.807366 | High | Microsoft Office Web Apps Multiple Vulnerabilities (3185852) |
1.3.6.1.4.1.25623.1.0.807365 | High | Microsoft Office Compatibility Pack Multiple RCE Vulnerabilities (3185852) |
1.3.6.1.4.1.25623.1.0.807364 | High | Microsoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3185852) |
1.3.6.1.4.1.25623.1.0.807363 | High | Microsoft Office Excel Multiple Vulnerabilities (3185852) |
1.3.6.1.4.1.25623.1.0.807362 | High | Microsoft Office Outlook Remote Code Execution Vulnerability (3185852) |
1.3.6.1.4.1.25623.1.0.807361 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (3185852) |
1.3.6.1.4.1.25623.1.0.807360 | High | Microsoft Office PowerPoint Viewer Remote Code Execution Vulnerability (3185852) |
1.3.6.1.4.1.25623.1.0.807359 | High | Microsoft Office PowerPoint Remote Code Execution Vulnerability (3185852) |
1.3.6.1.4.1.25623.1.0.807347 | Medium | Microsoft Windows Secure Kernel Mode Information Disclosure Vulnerability (3170050) |
1.3.6.1.4.1.25623.1.0.807346 | High | Microsoft Edge Multiple Vulnerabilities (3169999) |
1.3.6.1.4.1.25623.1.0.807340 | High | Microsoft Windows SMB Server Elevation of Privilege Vulnerability (3164038) |
1.3.6.1.4.1.25623.1.0.807339 | High | Microsoft Windows Diagnostic Hub Elevation of Privilege Vulnerability (3165479) |
1.3.6.1.4.1.25623.1.0.807338 | High | Microsoft Windows JScript and VBScript Remote Code Execution Vulnerabilities (3163640) |
1.3.6.1.4.1.25623.1.0.807327 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerability (3155544) |
1.3.6.1.4.1.25623.1.0.807325 | Medium | Microsoft Windows RDP Drive Information Disclosure Vulnerability (3155784) |
1.3.6.1.4.1.25623.1.0.807324 | High | Microsoft Windows Privilege Elevation Vulnerability (3154846) |
1.3.6.1.4.1.25623.1.0.807323 | High | Microsoft Windows IIS Remote Code Execution Vulnerability (3141083) |
1.3.6.1.4.1.25623.1.0.807322 | High | Microsoft Windows JScript and VBScript Remote Code Execution Vulnerabilities (3156764) |
1.3.6.1.4.1.25623.1.0.807319 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3148775) |
1.3.6.1.4.1.25623.1.0.807318 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (3148775) |
1.3.6.1.4.1.25623.1.0.807317 | High | Microsoft Office Word Remote Code Execution Vulnerability (3148775) |
1.3.6.1.4.1.25623.1.0.807316 | High | Microsoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3148775) |
1.3.6.1.4.1.25623.1.0.807315 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (3148775) |
1.3.6.1.4.1.25623.1.0.807314 | High | Microsoft Windows 'HTTP.sys' Denial of Service Vulnerability (3148795) |
1.3.6.1.4.1.25623.1.0.807313 | High | Microsoft Windows Secondary Logon Privilege Elevation Vulnerability (3148538) |
1.3.6.1.4.1.25623.1.0.807311 | High | Microsoft .NET XML Validation Security Feature Bypass Vulnerability (3141780) |
1.3.6.1.4.1.25623.1.0.807310 | High | Microsoft Windows PDF Library Remote Code Execution Vulnerabilities (3143081) |
1.3.6.1.4.1.25623.1.0.807309 | High | Microsoft Windows Secondary Logon Privilege Elevation Vulnerability (3143141) |
1.3.6.1.4.1.25623.1.0.807308 | High | Microsoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3143145) |
1.3.6.1.4.1.25623.1.0.807307 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3134226) |
1.3.6.1.4.1.25623.1.0.807306 | High | Microsoft Office Web Apps Memory Corruption Vulnerabilities (3134226) |
1.3.6.1.4.1.25623.1.0.807305 | High | MS SharePoint Server Excel Services Remote Code Execution Vulnerability (3134226) |
1.3.6.1.4.1.25623.1.0.807304 | High | Microsoft Windows Excel Viewer Remote Code Execution Vulnerability (3134226) |
1.3.6.1.4.1.25623.1.0.807303 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerabilities (3134226) |
1.3.6.1.4.1.25623.1.0.807302 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (3134226) |
1.3.6.1.4.1.25623.1.0.807301 | High | Microsoft Office Excel Remote Code Execution Vulnerability (3134226) |
1.3.6.1.4.1.25623.1.0.807300 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (3134226) |
1.3.6.1.4.1.25623.1.0.807243 | High | Microsoft Windows Journal Remote Code Execution Vulnerability (3134811) |
1.3.6.1.4.1.25623.1.0.807242 | High | Microsoft Kernel-Mode Drivers Elevation of Privilege Vulnerabilities (3136082) |
1.3.6.1.4.1.25623.1.0.807065 | High | Microsoft Windows Multiple Vulnerabilities (3134228) |
1.3.6.1.4.1.25623.1.0.807064 | High | Microsoft Windows Remote Desktop Elevation of Privilege Vulnerability (3134700) |
1.3.6.1.4.1.25623.1.0.807063 | High | Microsoft Edge Multiple Vulnerabilities (3134225) |
1.3.6.1.4.1.25623.1.0.807062 | Medium | MS Active Directory Federation Services Denial of Service Vulnerability (3134222) |
1.3.6.1.4.1.25623.1.0.807029 | High | Microsoft Windows Multiple Vulnerabilities (3124901) |
1.3.6.1.4.1.25623.1.0.807028 | High | Microsoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (3124584) |
1.3.6.1.4.1.25623.1.0.807026 | High | Microsoft Edge Multiple Vulnerabilities (3084525) |
1.3.6.1.4.1.25623.1.0.807025 | High | Microsoft Edge Multiple Memory Corruption Vulnerabilities (3089665) |
1.3.6.1.4.1.25623.1.0.807024 | Medium | Microsoft Edge Multiple Information Disclosure Vulnerabilities (3096448) |
1.3.6.1.4.1.25623.1.0.807023 | High | Microsoft Edge Multiple Vulnerabilities (3116184) |
1.3.6.1.4.1.25623.1.0.807022 | High | Microsoft Edge Multiple Vulnerabilities (3104519) |
1.3.6.1.4.1.25623.1.0.806899 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (3141806) |
1.3.6.1.4.1.25623.1.0.806898 | High | Microsoft USB Mass Storage Class Driver Privilege Elevation Vulnerability (3143142) |
1.3.6.1.4.1.25623.1.0.806897 | High | Microsoft Windows Media Remote Code Execution Vulnerabilities (3143146) |
1.3.6.1.4.1.25623.1.0.806896 | High | Microsoft Windows Library Loading Remote Code Execution Vulnerability (3140709) |
1.3.6.1.4.1.25623.1.0.806864 | Medium | Microsoft Windows NPS RADIUS Server Denial of Service Vulnerability (3133043) |
1.3.6.1.4.1.25623.1.0.806863 | High | Microsoft Windows WebDAV Elevation Of Privilege Vulnerability (3136041) |
1.3.6.1.4.1.25623.1.0.806862 | High | Microsoft Windows PDF Library Remote Code Execution Vulnerabilities (3138938) |
1.3.6.1.4.1.25623.1.0.806818 | High | Microsoft Windows Privilege Elevation Vulnerabilities (3124605) |
1.3.6.1.4.1.25623.1.0.806777 | High | Microsoft Windows VBScript Multiple Remote Code Execution Vulnerabilities (3116178) |
1.3.6.1.4.1.25623.1.0.806776 | High | Microsoft Windows Kernel-Mode Drivers Code Execution Vulnerability (3119075) |
1.3.6.1.4.1.25623.1.0.806775 | High | Microsoft Windows PGM UAF Elevation of Privilege Vulnerability (3116130) |
1.3.6.1.4.1.25623.1.0.806699 | High | Microsoft Graphics Component Multiple Vulnerabilities (3148522) |
1.3.6.1.4.1.25623.1.0.806698 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3148531) |
1.3.6.1.4.1.25623.1.0.806681 | Medium | Microsoft .NET Framework Denial of Service Vulnerabilities (3137893) |
1.3.6.1.4.1.25623.1.0.806680 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3134220) |
1.3.6.1.4.1.25623.1.0.806661 | Medium | Microsoft Visual Basic ASLR Bypass Vulnerability (3124585) |
1.3.6.1.4.1.25623.1.0.806660 | Medium | MS SharePoint Server and Foundation Multiple Vulnerabilities (3124585) |
1.3.6.1.4.1.25623.1.0.806659 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3124903) |
1.3.6.1.4.1.25623.1.0.806658 | High | Microsoft Windows JScript and VBScript Remote Code Execution Vulnerability(3125540) |
1.3.6.1.4.1.25623.1.0.806647 | High | Microsoft .NET Framework Remote Code Execution Vulnerabilities (3104503) |
1.3.6.1.4.1.25623.1.0.806646 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3116180) |
1.3.6.1.4.1.25623.1.0.806645 | High | Microsoft Windows Remote Code Execution Vulnerability (3116162) |
1.3.6.1.4.1.25623.1.0.806644 | High | Microsoft Windows Media Center Remote Code Execution Vulnerability (3108669) |
1.3.6.1.4.1.25623.1.0.806615 | High | Microsoft Windows NDIS Elevation of Privilege Vulnerability (3101722) |
1.3.6.1.4.1.25623.1.0.806614 | Medium | Microsoft .NET Framework Privilege Elevation Vulnerabilities (3104507) |
1.3.6.1.4.1.25623.1.0.806556 | Medium | Microsoft Windows Kerberos Local Security Bypass Vulnerability (3105256) |
1.3.6.1.4.1.25623.1.0.806555 | High | Microsoft Schannel Security Bypass Vulnerability (3081320) |
1.3.6.1.4.1.25623.1.0.806554 | High | Microsoft Windows Journal Remote Code Execution Vulnerability (3100213) |
1.3.6.1.4.1.25623.1.0.806196 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerability (3124585) |
1.3.6.1.4.1.25623.1.0.806194 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (3124585) |
1.3.6.1.4.1.25623.1.0.806193 | High | Microsoft Windows Excel Viewer Remote Code Execution Vulnerability (3124585) |
1.3.6.1.4.1.25623.1.0.806192 | High | Microsoft Office Excel Multiple Remote Code Execution Vulnerabilities (3124585) |
1.3.6.1.4.1.25623.1.0.806191 | Medium | Microsoft Office Word Security Bypass Vulnerability (3124585) |
1.3.6.1.4.1.25623.1.0.806190 | Medium | Microsoft Visio Remote Code Execution Vulnerability (3124585) |
1.3.6.1.4.1.25623.1.0.806189 | Medium | Microsoft Office PowerPoint Remote Code Execution Vulnerability (3124585) |
1.3.6.1.4.1.25623.1.0.806188 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (3124585) |
1.3.6.1.4.1.25623.1.0.806187 | Medium | Microsoft Exchange Server Address Spoofing Vulnerabilities (3124557) |
1.3.6.1.4.1.25623.1.0.806186 | High | Microsoft Silverlight Remote Code Execution Vulnerability (3126036) |
1.3.6.1.4.1.25623.1.0.806185 | High | Microsoft Edge Multiple Vulnerabilities (3124904) |
1.3.6.1.4.1.25623.1.0.806183 | High | Microsoft Office Word Multiple Remote Code Execution Vulnerabilities (3116111) |
1.3.6.1.4.1.25623.1.0.806182 | High | Microsoft Lync Attendee Remote Code Execution Vulnerabilities (3104503) |
1.3.6.1.4.1.25623.1.0.806181 | High | Microsoft Lync Remote Code Execution Vulnerabilities (3104503) |
1.3.6.1.4.1.25623.1.0.806180 | High | Microsoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3104503) |
1.3.6.1.4.1.25623.1.0.806179 | High | Microsoft Office Remote Code Execution Vulnerabilities (3104503) |
1.3.6.1.4.1.25623.1.0.806178 | High | Microsoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3116111) |
1.3.6.1.4.1.25623.1.0.806177 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3116111) |
1.3.6.1.4.1.25623.1.0.806176 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (3116111) |
1.3.6.1.4.1.25623.1.0.806175 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (3116111) |
1.3.6.1.4.1.25623.1.0.806174 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (3116111) |
1.3.6.1.4.1.25623.1.0.806173 | High | Microsoft Windows DNS Remote Code Execution Vulnerability (3100465) |
1.3.6.1.4.1.25623.1.0.806172 | High | Microsoft Windows Uniscribe Remote Code Execution Vulnerability (3108670) |
1.3.6.1.4.1.25623.1.0.806171 | High | Microsoft Silverlight Remote Code Execution Vulnerability (3106614) |
1.3.6.1.4.1.25623.1.0.806169 | High | Microsoft Office Word Multiple Remote Code Execution Vulnerabilities (3104540) |
1.3.6.1.4.1.25623.1.0.806168 | High | Microsoft Office Web Apps Memory Corruption Vulnerability (3104540) |
1.3.6.1.4.1.25623.1.0.806167 | High | Microsoft Visio Privilege Elevation Vulnerability (3104540) |
1.3.6.1.4.1.25623.1.0.806166 | High | MS SharePoint Server Excel Services Multiple Vulnerabilities (3104540) |
1.3.6.1.4.1.25623.1.0.806165 | High | Microsoft Publisher Privilege Elevation Vulnerability (3104540) |
1.3.6.1.4.1.25623.1.0.806164 | High | Microsoft Office PowerPoint Privilege Elevation Vulnerability (3104540) |
1.3.6.1.4.1.25623.1.0.806163 | High | Microsoft OneNote Privilege Elevation Vulnerability (3104540) |
1.3.6.1.4.1.25623.1.0.806162 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3104540) |
1.3.6.1.4.1.25623.1.0.806161 | High | Microsoft Windows Excel Viewer Remote Code Execution Vulnerability (3104540) |
1.3.6.1.4.1.25623.1.0.806160 | High | Microsoft InfoPath Privilege Elevation Vulnerability (3104540) |
1.3.6.1.4.1.25623.1.0.806159 | High | Microsoft Office Excel Multiple Remote Code Execution Vulnerabilities (3104540) |
1.3.6.1.4.1.25623.1.0.806158 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (3104540) |
1.3.6.1.4.1.25623.1.0.806157 | High | Microsoft Windows Remote Code Execution Vulnerabilities (3105864) |
1.3.6.1.4.1.25623.1.0.806156 | Medium | Microsoft Lync Attendee Information Disclosure Vulnerability (3105872) |
1.3.6.1.4.1.25623.1.0.806155 | Medium | Microsoft Lync Information Disclosure Vulnerability (3105872) |
1.3.6.1.4.1.25623.1.0.806123 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3096440) |
1.3.6.1.4.1.25623.1.0.806122 | High | Microsoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3096440) |
1.3.6.1.4.1.25623.1.0.806121 | High | Microsoft Visio Multiple Remote Code Execution Vulnerabilities (3096440) |
1.3.6.1.4.1.25623.1.0.806120 | High | Microsoft Office Excel Multiple Remote Code Execution Vulnerabilities (3096440) |
1.3.6.1.4.1.25623.1.0.806119 | High | Microsoft Live Meeting Buffer Overflow Vulnerability (3089656) |
1.3.6.1.4.1.25623.1.0.806118 | High | Microsoft Lync Attendee Buffer Overflow Vulnerability (3089656) |
1.3.6.1.4.1.25623.1.0.806117 | High | Microsoft Lync Buffer Overflow Vulnerability (3089656) |
1.3.6.1.4.1.25623.1.0.806116 | High | Microsoft Graphics Component Buffer Overflow Vulnerability (3089656) |
1.3.6.1.4.1.25623.1.0.806114 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3089664) |
1.3.6.1.4.1.25623.1.0.806112 | High | Microsoft Office Web Apps RCE Vulnerability (3089664) |
1.3.6.1.4.1.25623.1.0.806111 | High | Microsoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3089664) |
1.3.6.1.4.1.25623.1.0.806110 | High | Microsoft Office Excel Multiple Remote Code Execution Vulnerabilities (3089664) |
1.3.6.1.4.1.25623.1.0.806109 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (3089664) |
1.3.6.1.4.1.25623.1.0.806108 | Medium | Microsoft Exchange Server information Disclosure Vulnerability (3089250) |
1.3.6.1.4.1.25623.1.0.806090 | High | MS Windows Shell and Tablet Input Band Remote Code Execution Vulnerabilities (3096443) |
1.3.6.1.4.1.25623.1.0.806046 | Low | MS Windows Hyper-V Security Feature Bypass Vulnerability (3091287) |
1.3.6.1.4.1.25623.1.0.806045 | High | MS Windows Task Management Privilege Elevation Vulnerabilities (3089657) |
1.3.6.1.4.1.25623.1.0.806044 | Medium | MS Windows Active Directory Service Denial of Service Vulnerability (3072595) |
1.3.6.1.4.1.25623.1.0.806013 | High | Microsoft Silverlight Remote Code Execution Vulnerability (3078662) |
1.3.6.1.4.1.25623.1.0.806012 | Medium | MS Windows Command Line Parameter Information Disclosure Vulnerability (3082458) |
1.3.6.1.4.1.25623.1.0.806011 | High | Microsoft Windows Mount Manager Privilege Elevation Vulnerability (3082487) |
1.3.6.1.4.1.25623.1.0.805993 | Medium | MS SharePoint Server and Foundation Multiple Vulnerabilities (3096440) |
1.3.6.1.4.1.25623.1.0.805992 | Medium | Microsoft Office Web Apps XSS Spoofing Vulnerability (3096440) |
1.3.6.1.4.1.25623.1.0.805991 | High | MS SharePoint Server Excel Services Multiple Vulnerabilities (3096440) |
1.3.6.1.4.1.25623.1.0.805990 | High | Microsoft Windows JScript and VBScript Remote Code Execution Vulnerability(3089659) |
1.3.6.1.4.1.25623.1.0.805979 | High | Microsoft Windows Graphics Component Remote Code Execution Vulnerability (3089656) |
1.3.6.1.4.1.25623.1.0.805978 | High | Microsoft .NET Framework Privilege Elevation Vulnerabilities (3089662) |
1.3.6.1.4.1.25623.1.0.805977 | High | Microsoft Windows Journal Remote Code Execution Vulnerability (3089669) |
1.3.6.1.4.1.25623.1.0.805959 | High | Microsoft Internet Explorer RCE vulnerability (3088903) |
1.3.6.1.4.1.25623.1.0.805952 | High | Microsoft .NET Framework Privilege Elevation Vulnerability (3086251) |
1.3.6.1.4.1.25623.1.0.805951 | Medium | MS Office XML Core Services Information Disclosure Vulnerability (3080129) |
1.3.6.1.4.1.25623.1.0.805950 | Medium | MS Windows XML Core Services Information Disclosure Vulnerability (3080129) |
1.3.6.1.4.1.25623.1.0.805937 | High | MS Malicious Software Removal Tool Privilege Escalation Security Advisory (3057154) |
1.3.6.1.4.1.25623.1.0.805922 | High | MS Windows Hyper-V Remote Code Execution Vulnerability (3072000) |
1.3.6.1.4.1.25623.1.0.805921 | High | MS Windows Remote Procedure Call Privilege Elevation Vulnerability (3067505) |
1.3.6.1.4.1.25623.1.0.805920 | High | Microsoft Windows Graphics Component Privilege Elevation Vulnerability (3069392) |
1.3.6.1.4.1.25623.1.0.805815 | High | Microsoft SQL Server Multiple Vulnerabilities (3065718) - Remote |
1.3.6.1.4.1.25623.1.0.805814 | High | Microsoft Office Word Viewer Memory Corruption Vulnerability (3072620) |
1.3.6.1.4.1.25623.1.0.805813 | High | Microsoft Office Compatibility Pack Multiple Vulnerabilities (3072620) |
1.3.6.1.4.1.25623.1.0.805812 | High | MS SharePoint Server Excel Viewer Remote Code Execution Vulnerability (3072620) |
1.3.6.1.4.1.25623.1.0.805811 | High | Microsoft Office Word Multiple Remote Code Execution Vulnerabilities (3072620) |
1.3.6.1.4.1.25623.1.0.805810 | High | Microsoft Office PowerPoint Remote Code Execution Vulnerability (3072620) |
1.3.6.1.4.1.25623.1.0.805809 | High | Microsoft Office Excel Multiple Remote Code Execution Vulnerabilities (3072620) |
1.3.6.1.4.1.25623.1.0.805808 | High | MS SharePoint Server Excel Services Multiple Vulnerabilities (3072620) |
1.3.6.1.4.1.25623.1.0.805775 | High | MS Windows IPSec Denial of Service Vulnerability (3102939) |
1.3.6.1.4.1.25623.1.0.805774 | High | MS Windows Winsock Elevation of Privilege Vulnerability (3104521) |
1.3.6.1.4.1.25623.1.0.805773 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3104517) |
1.3.6.1.4.1.25623.1.0.805762 | High | Microsoft Windows Privilege Elevation Vulnerabilities (3096447) |
1.3.6.1.4.1.25623.1.0.805761 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3096441) |
1.3.6.1.4.1.25623.1.0.805738 | Medium | Microsoft Lync Server Multiple Vulnerabilities (3089952) |
1.3.6.1.4.1.25623.1.0.805737 | High | Microsoft Windows Media Center Remote Code Execution Vulnerability (3087918) |
1.3.6.1.4.1.25623.1.0.805736 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3089548) |
1.3.6.1.4.1.25623.1.0.805735 | High | Microsoft SharePoint Server WAS Remote Code Execution Vulnerability (3080790) |
1.3.6.1.4.1.25623.1.0.805733 | High | Microsoft Office Web Apps RCE Vulnerability (3080790) |
1.3.6.1.4.1.25623.1.0.805732 | Medium | Microsoft WebDAV Client Information Disclosure Vulnerability (3076949) |
1.3.6.1.4.1.25623.1.0.805731 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3082442) |
1.3.6.1.4.1.25623.1.0.805726 | High | Microsoft Font Driver Remote Code Execution Vulnerability (3079904) |
1.3.6.1.4.1.25623.1.0.805721 | High | Microsoft Windows Remote Code Execution (3072631) |
1.3.6.1.4.1.25623.1.0.805720 | High | Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3076321) |
1.3.6.1.4.1.25623.1.0.805678 | Medium | Microsoft DES Encryption Security Advisory (3057154) |
1.3.6.1.4.1.25623.1.0.805677 | Medium | Microsoft Windows OLE Privilege Elevation Vulnerability (3072633) |
1.3.6.1.4.1.25623.1.0.805649 | High | Microsoft Windows Media Player Remote Code Execution Vulnerability (3033890) |
1.3.6.1.4.1.25623.1.0.805615 | High | Microsoft Windows SCM Privilege_Escalation Vulnerability (3055642) |
1.3.6.1.4.1.25623.1.0.805614 | Medium | Microsoft Windows JScript & VBScript Security Bypass Vulnerability (3057263) |
1.3.6.1.4.1.25623.1.0.805583 | High | MS Windows Kernel Privilege Elevation Vulnerability (3063858) |
1.3.6.1.4.1.25623.1.0.805582 | High | MS Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3057839) |
1.3.6.1.4.1.25623.1.0.805563 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (3057110) |
1.3.6.1.4.1.25623.1.0.805560 | High | Microsoft Lync Attendee Remote Code Execution Vulnerability (3057110) |
1.3.6.1.4.1.25623.1.0.805559 | High | Microsoft Lync Remote Code Execution Vulnerability (3057110) |
1.3.6.1.4.1.25623.1.0.805558 | High | Microsoft Live Meeting Remote Code Execution Vulnerability (3057110) |
1.3.6.1.4.1.25623.1.0.805557 | High | Microsoft Office Font Drivers Remote Code Execution Vulnerability (3057110) |
1.3.6.1.4.1.25623.1.0.805556 | High | Microsoft Windows Font Drivers Remote Code Execution Vulnerability (3057110) |
1.3.6.1.4.1.25623.1.0.805554 | High | Microsoft Silverlight Elevation of Privilege Vulnerability (3058985) |
1.3.6.1.4.1.25623.1.0.805552 | Medium | Microsoft Schannel Information Disclosure Vulnerability (3061518) |
1.3.6.1.4.1.25623.1.0.805534 | High | Microsoft Windows Graphics Component Remote Code Execution Vulnerability (3046306) |
1.3.6.1.4.1.25623.1.0.805533 | Medium | MS Windows XML Core Services Security Feature Bypass Vulnerability (3046482) |
1.3.6.1.4.1.25623.1.0.805532 | Medium | Microsoft Windows Hyper-V Denial of Service Vulnerability (3047234) |
1.3.6.1.4.1.25623.1.0.805501 | Medium | Microsoft Windows Photo Decoder Information Disclosure Vulnerability (3035126) |
1.3.6.1.4.1.25623.1.0.805500 | High | Microsoft Windows Remote Desktop Denial of Service Vulnerability (3039976) |
1.3.6.1.4.1.25623.1.0.805490 | Medium | Microsoft Schannel Security Feature Bypass Vulnerability (3046049) |
1.3.6.1.4.1.25623.1.0.805489 | Medium | Microsoft PNG Processing Information Disclosure Vulnerability (3035132) |
1.3.6.1.4.1.25623.1.0.805448 | High | Microsoft Group Policy Remote Code Execution Vulnerability (3000483) |
1.3.6.1.4.1.25623.1.0.805399 | High | Microsoft Windows Common Controls Remote Code Execution Vulnerability (3059317) |
1.3.6.1.4.1.25623.1.0.805382 | Medium | Microsoft Windows Kernel Security Feature Bypass Vulnerability (3050514) |
1.3.6.1.4.1.25623.1.0.805381 | Medium | MS Windows Kernel-Mode Driver Privilege Elevation Vulnerability (3045171) |
1.3.6.1.4.1.25623.1.0.805380 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3049563) |
1.3.6.1.4.1.25623.1.0.805370 | High | Microsoft Windows HTTP.sys Remote Code Execution Vulnerability (3042553) |
1.3.6.1.4.1.25623.1.0.805354 | High | MS Windows SHA-2 Code Signing Support Vulnerability (3033929) |
1.3.6.1.4.1.25623.1.0.805351 | High | MS Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3034344) |
1.3.6.1.4.1.25623.1.0.805350 | High | MS Windows Kernel Privilege Elevation Vulnerabilities (3038680) |
1.3.6.1.4.1.25623.1.0.805337 | High | MS Windows Kernel-Mode Driver RCE Vulnerabilities (3036220) |
1.3.6.1.4.1.25623.1.0.805299 | High | Microsoft Windows VBScript Remote Code Execution Vulnerability (3040297) |
1.3.6.1.4.1.25623.1.0.805273 | Medium | Microsoft Windows Group Policy Security Feature Bypass Vulnerability (3004361) |
1.3.6.1.4.1.25623.1.0.805272 | High | Microsoft Windows Create Process Elevation of Privilege Vulnerability (3031432) |
1.3.6.1.4.1.25623.1.0.805241 | High | Microsoft Windows Network Policy Server Denial-of-Service Vulnerability (3014029) |
1.3.6.1.4.1.25623.1.0.805240 | High | Microsoft Windows Telnet Service Remote Code Execution Vulnerability (3020393) |
1.3.6.1.4.1.25623.1.0.805239 | Low | Microsoft Windows Error Reporting Security Feature Bypass Vulnerability (3004365) |
1.3.6.1.4.1.25623.1.0.805207 | Medium | Microsoft Graphics Component Information Disclosure Vulnerability (3013126) |
1.3.6.1.4.1.25623.1.0.805206 | High | MS Windows VBScript Remote Code Execution Vulnerability (3016711) |
1.3.6.1.4.1.25623.1.0.805198 | High | Microsoft Exchange Server Privilege Escalation Vulnerability (3062157) |
1.3.6.1.4.1.25623.1.0.805197 | Medium | MS Active Directory Federation Services Privilege Escalation Vulnerability (3062577) |
1.3.6.1.4.1.25623.1.0.805196 | High | Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3058515) |
1.3.6.1.4.1.25623.1.0.805187 | High | Microsoft SharePoint Server RCE Vulnerability (3057181) |
1.3.6.1.4.1.25623.1.0.805186 | High | Microsoft Office Web Apps RCE Vulnerability (3057181) |
1.3.6.1.4.1.25623.1.0.805185 | High | Microsoft SharePoint Server Excel Services RCE Vulnerability (3057181) |
1.3.6.1.4.1.25623.1.0.805184 | High | Microsoft SharePoint Server WAS Remote Code Execution Vulnerability (3057181) |
1.3.6.1.4.1.25623.1.0.805183 | High | Microsoft Office Word Remote Code Execution Vulnerability (3057181) |
1.3.6.1.4.1.25623.1.0.805182 | High | Microsoft Office PowerPoint Remote Code Execution Vulnerability (3057181) |
1.3.6.1.4.1.25623.1.0.805181 | High | Microsoft Office Excel Remote Code Execution Vulnerability (3057181) |
1.3.6.1.4.1.25623.1.0.805180 | High | Microsoft Office Suite Remote Code Execution Vulnerability (3057181) |
1.3.6.1.4.1.25623.1.0.805179 | High | MS SharePoint Server and Foundation Remote Code Execution Vulnerability (3058083) |
1.3.6.1.4.1.25623.1.0.805178 | High | Microsoft .NET Framework Privilege Elevation Vulnerability (3057134) |
1.3.6.1.4.1.25623.1.0.805169 | Medium | Microsoft Project Server Elevation of Privilege Vulnerability (3052044) |
1.3.6.1.4.1.25623.1.0.805167 | Medium | MS SharePoint Server and Foundation Elevation of Privilege Vulnerability (3052044) |
1.3.6.1.4.1.25623.1.0.805166 | High | Microsoft SharePoint Server WAS Multiple Vulnerabilities (3048019) |
1.3.6.1.4.1.25623.1.0.805165 | High | Microsoft Office Web Apps Multiple Vulnerabilities (3048019) |
1.3.6.1.4.1.25623.1.0.805164 | High | MS Active Directory Federation Services Information Disclosure Vulnerability (3045711) |
1.3.6.1.4.1.25623.1.0.805163 | High | Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3038314) |
1.3.6.1.4.1.25623.1.0.805151 | High | Microsoft SharePoint Server and Foundation Multiple Vulnerabilities (3038999) |
1.3.6.1.4.1.25623.1.0.805150 | High | Microsoft SharePoint Services 3.0 Multiple Vulnerabilities (3038999) |
1.3.6.1.4.1.25623.1.0.805149 | High | Microsoft Office Web Apps Multiple Vulnerabilities (3038999) |
1.3.6.1.4.1.25623.1.0.805148 | High | Microsoft SharePoint Server Excel Services RCE Vulnerability (3038999) |
1.3.6.1.4.1.25623.1.0.805147 | High | Microsoft SharePoint Server WAS Multiple Vulnerabilities (3038999) |
1.3.6.1.4.1.25623.1.0.805146 | Medium | Microsoft Exchange Server Privilege Escalation Vulnerability (3040856) |
1.3.6.1.4.1.25623.1.0.805145 | Medium | Microsoft Windows NETLOGON Spoofing Vulnerability (3002657) |
1.3.6.1.4.1.25623.1.0.805144 | Medium | Microsoft Windows Task Scheduler security Feature Bypass Vulnerability (3030377) |
1.3.6.1.4.1.25623.1.0.805143 | High | Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3032359) |
1.3.6.1.4.1.25623.1.0.805137 | Medium | Microsoft Graphics Component Information Disclosure Vulnerability (3029944) |
1.3.6.1.4.1.25623.1.0.805136 | High | Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3034682) |
1.3.6.1.4.1.25623.1.0.805126 | High | Microsoft Windows User Profile Service Privilege Escalation (3021674) |
1.3.6.1.4.1.25623.1.0.805125 | High | Microsoft Windows Application Compatibility Cache Privilege Escalation (3023266) |
1.3.6.1.4.1.25623.1.0.805115 | Medium | Microsoft Exchange Server Multiple Vulnerabilities (3009712) |
1.3.6.1.4.1.25623.1.0.805113 | High | Microsoft SharePoint Server WAS Remote Code Execution Vulnerability (3017301) |
1.3.6.1.4.1.25623.1.0.805112 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3008923) |
1.3.6.1.4.1.25623.1.0.805110 | High | Microsoft SQL Server Elevation of Privilege Vulnerability (2984340) - Remote |
1.3.6.1.4.1.25623.1.0.805094 | High | Microsoft Windows Privilege Elevation Vulnerabilities (3060716) |
1.3.6.1.4.1.25623.1.0.805093 | High | Microsoft Office Compatibility Pack Multiple Remote Code Execution Vulnerabilities (3080790) |
1.3.6.1.4.1.25623.1.0.805092 | Medium | Microsoft Visio Multiple Remote Code Execution Vulnerabilities (3080790) |
1.3.6.1.4.1.25623.1.0.805091 | High | Microsoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3080790) |
1.3.6.1.4.1.25623.1.0.805090 | High | Microsoft Office Word Multiple Remote Code Execution Vulnerabilities (3080790) |
1.3.6.1.4.1.25623.1.0.805089 | Medium | Microsoft Office PowerPoint Multiple Remote Code Execution Vulnerabilities (3080790) |
1.3.6.1.4.1.25623.1.0.805088 | Medium | Microsoft Office Excel Multiple Remote Code Execution Vulnerabilities (3080790) |
1.3.6.1.4.1.25623.1.0.805087 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (3080790) |
1.3.6.1.4.1.25623.1.0.805086 | High | Microsoft Lync Attendee Remote Code Execution Vulnerabilities (3078662) |
1.3.6.1.4.1.25623.1.0.805085 | High | Microsoft Lync Remote Code Execution Vulnerabilities (3078662) |
1.3.6.1.4.1.25623.1.0.805084 | High | Microsoft Live Meeting Remote Code Execution Vulnerabilities (3078662) |
1.3.6.1.4.1.25623.1.0.805083 | High | Microsoft Office Font Drivers Remote Code Execution Vulnerability (3078662) |
1.3.6.1.4.1.25623.1.0.805082 | High | Microsoft .NET Framework Remote Code Execution Vulnerabilities (3078662) |
1.3.6.1.4.1.25623.1.0.805081 | High | Microsoft Graphics Component Remote Code Executioon Vulnerabilities (3078662) |
1.3.6.1.4.1.25623.1.0.805080 | High | Microsoft Windows RDP Remote Code Execution Vulnerabilities (3080348) |
1.3.6.1.4.1.25623.1.0.805079 | High | MS Windows Server Message Block (SMB) Remote Code Execution Vulnerability (3073921) |
1.3.6.1.4.1.25623.1.0.805078 | High | Microsoft Windows Installer Service Privilege Escalation Vulnerability (3072630) |
1.3.6.1.4.1.25623.1.0.805077 | High | Microsoft Windows Remote Desktop Remote Code Execution Vulnerability (3073094) |
1.3.6.1.4.1.25623.1.0.805076 | High | Microsoft Windows VBScript Remote Code Execution Vulnerability (3072604) |
1.3.6.1.4.1.25623.1.0.805075 | Medium | Microsoft Windows NETLOGON Privilege Elevation Vulnerability (3068457) |
1.3.6.1.4.1.25623.1.0.805074 | High | MS Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3070102) |
1.3.6.1.4.1.25623.1.0.805073 | High | Microsoft ATM Font Driver Privilege Elevation Vulnerability (3077657) |
1.3.6.1.4.1.25623.1.0.805069 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (3064949) |
1.3.6.1.4.1.25623.1.0.805065 | High | Microsoft Windows Privilege Elevation Vulnerabilities (3049576) |
1.3.6.1.4.1.25623.1.0.805063 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3048019) |
1.3.6.1.4.1.25623.1.0.805062 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (3048019) |
1.3.6.1.4.1.25623.1.0.805061 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerabilities (3048019) |
1.3.6.1.4.1.25623.1.0.805060 | Medium | Microsoft Windows .NET Framework Information Disclosure Vulnerability (3048010) |
1.3.6.1.4.1.25623.1.0.805059 | High | Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (3038999) |
1.3.6.1.4.1.25623.1.0.805058 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (3038999) |
1.3.6.1.4.1.25623.1.0.805057 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (3038999) |
1.3.6.1.4.1.25623.1.0.805056 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerabilities (3038999) |
1.3.6.1.4.1.25623.1.0.805055 | High | Microsoft Office Excel Viewer Remote Code Execution Vulnerabilities (3038999) |
1.3.6.1.4.1.25623.1.0.805054 | High | Microsoft Office Suite Remote Code Execution Vulnerabilities (3038999) |
1.3.6.1.4.1.25623.1.0.805053 | High | Microsoft Windows Remote Code Execution Vulnerabilities (3041836) |
1.3.6.1.4.1.25623.1.0.805052 | High | Microsoft Adobe Font Driver Remote Code Execution Vulnerabilities (3032323) |
1.3.6.1.4.1.25623.1.0.805049 | High | Microsoft Office Excel Viewer Remote Code Execution Vulnerability (3017347) |
1.3.6.1.4.1.25623.1.0.805048 | High | Microsoft Office Web Apps Remote Code Execution Vulnerability (3032328) |
1.3.6.1.4.1.25623.1.0.805047 | High | Microsoft SharePoint Server WAS Remote Code Execution Vulnerability (3032328) |
1.3.6.1.4.1.25623.1.0.805046 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3032328) |
1.3.6.1.4.1.25623.1.0.805045 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerability (3032328) |
1.3.6.1.4.1.25623.1.0.805044 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (3032328) |
1.3.6.1.4.1.25623.1.0.805043 | High | Microsoft Office Excel Viewer Remote Code Execution Vulnerability (3032328) |
1.3.6.1.4.1.25623.1.0.805042 | High | Microsoft Office Excel Remote Code Execution Vulnerability (3032328) |
1.3.6.1.4.1.25623.1.0.805041 | Medium | Microsoft Office Security Feature Bypass Vulnerability (3033857) |
1.3.6.1.4.1.25623.1.0.805039 | High | Microsoft Windows Telnet Service RCE Vulnerability-Remote (3020393) |
1.3.6.1.4.1.25623.1.0.805038 | Medium | MS Windows Kernel-Mode Driver Privilege Elevation Vulnerability (3019215) |
1.3.6.1.4.1.25623.1.0.805037 | High | Microsoft Windows Components Privilege Elevation Vulnerability (3025421) |
1.3.6.1.4.1.25623.1.0.805036 | High | MS Windows Network Location Awareness Service Security Bypass Vulnerability (3022777) |
1.3.6.1.4.1.25623.1.0.805028 | High | Microsoft Office Web Apps Remote Code Execution Vulnerabilities (3017301) |
1.3.6.1.4.1.25623.1.0.805027 | High | MS Office Compatibility Pack Remote Code Execution Vulnerabilities (3017301) |
1.3.6.1.4.1.25623.1.0.805026 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerabilities (3017301) |
1.3.6.1.4.1.25623.1.0.805025 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (3017301) |
1.3.6.1.4.1.25623.1.0.805024 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3017347) |
1.3.6.1.4.1.25623.1.0.805023 | High | Microsoft Office Excel Remote Code Execution Vulnerabilities (3017347) |
1.3.6.1.4.1.25623.1.0.805022 | High | Microsoft Office Remote Code Execution Vulnerability (3017349) |
1.3.6.1.4.1.25623.1.0.805017 | Medium | MS Windows Remote Desktop Protocol Security Feature Bypass Vulnerability (3003743) |
1.3.6.1.4.1.25623.1.0.805016 | High | Microsoft Internet Information Services Security Feature Bypass Vulnerability (2982998) |
1.3.6.1.4.1.25623.1.0.805015 | High | Microsoft Windows OLE Object Handling Code Execution Vulnerabilities (3011443) |
1.3.6.1.4.1.25623.1.0.805014 | Medium | Microsoft SharePoint Foundation Privilege Elevation Vulnerability (3000431) |
1.3.6.1.4.1.25623.1.0.805013 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerabilities (3009710) |
1.3.6.1.4.1.25623.1.0.805012 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (3009710) |
1.3.6.1.4.1.25623.1.0.805011 | High | MS Office Compatibility Pack Remote Code Execution Vulnerabilities (3009710) |
1.3.6.1.4.1.25623.1.0.805010 | High | Microsoft Windows TCP/IP Privilege Elevation Vulnerability (2989935) |
1.3.6.1.4.1.25623.1.0.804902 | High | Microsoft Windows Task Scheduler Privilege Escalation Vulnerability (2988948) |
1.3.6.1.4.1.25623.1.0.804883 | High | Microsoft Office IME (Japanese) Privilege Elevation Vulnerability (2992719) |
1.3.6.1.4.1.25623.1.0.804881 | High | MS Windows Secure Channel Remote Code Execution Vulnerability (2992611) |
1.3.6.1.4.1.25623.1.0.804880 | Medium | Microsoft Window Audio Service Privilege Escalation Vulnerability (3005607) |
1.3.6.1.4.1.25623.1.0.804879 | High | MS Windows XML Core Services Remote Code Execution Vulnerability (2993958) |
1.3.6.1.4.1.25623.1.0.804878 | High | MS Windows Kernel-Mode Driver TrueType Font DoS Vulnerability (3002885) |
1.3.6.1.4.1.25623.1.0.804860 | High | Windows OLE Object Handling Arbitrary Code Execution Vulnerability (3000869) |
1.3.6.1.4.1.25623.1.0.804859 | High | MS Windows Kernel-Mode Driver Privilege Escalation and RCE Vulnerabilities (3000061) |
1.3.6.1.4.1.25623.1.0.804809 | High | Microsoft OneNote Remote Code Execution Vulnerability (2977201) |
1.3.6.1.4.1.25623.1.0.804808 | High | Microsoft Windows Installer Service Privilege Escalation Vulnerability (2962490) |
1.3.6.1.4.1.25623.1.0.804807 | High | MS Windows Kernel-Mode Drivers Privilege Escalation Vulnerabilities (2984615) |
1.3.6.1.4.1.25623.1.0.804799 | High | MS Windows Kerberos Checksum Remote Privilege Escalation Vulnerability (3011780) |
1.3.6.1.4.1.25623.1.0.804792 | Medium | MS Active Directory Federation Services Information Disclosure Vulnerability (3003381) |
1.3.6.1.4.1.25623.1.0.804791 | High | Microsoft .NET Framework Privilege Elevation Vulnerability (3005210) |
1.3.6.1.4.1.25623.1.0.804790 | High | Microsoft Internet Explorer Multiple Vulnerabilities (3003057) |
1.3.6.1.4.1.25623.1.0.804778 | Medium | ASP.NET MVC Security Feature Bypass Vulnerability (2990942) |
1.3.6.1.4.1.25623.1.0.804777 | High | Microsoft .NET Framework Remote Code Execution Vulnerability (3000414) |
1.3.6.1.4.1.25623.1.0.804776 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2987107) |
1.3.6.1.4.1.25623.1.0.804762 | Medium | Microsoft Lync Server Remote Denial of Service Vulnerability (2990928) |
1.3.6.1.4.1.25623.1.0.804741 | High | Microsoft SharePoint Server and Foundation Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.804740 | Medium | Microsoft .NET Framework Security Bypass Vulnerability (2984625) |
1.3.6.1.4.1.25623.1.0.804739 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2976627) |
1.3.6.1.4.1.25623.1.0.804713 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2975687) |
1.3.6.1.4.1.25623.1.0.804671 | High | MS Windows Ancillary Function Driver Elevation of Privilege Vulnerability (2975684) |
1.3.6.1.4.1.25623.1.0.804670 | High | Microsoft DirectShow Elevation of Privileges Vulnerability (2975681) |
1.3.6.1.4.1.25623.1.0.804636 | Medium | Microsoft Windows TCP Protocol Denial of Service Vulnerability (2962478) |
1.3.6.1.4.1.25623.1.0.804635 | Medium | Microsoft Window XML Core Services Information Disclosure Vulnerability (2966061) |
1.3.6.1.4.1.25623.1.0.804598 | High | Microsoft Live Meeting Remote Code Execution Vulnerability (2967487) |
1.3.6.1.4.1.25623.1.0.804596 | High | Microsoft Windows Graphics Component Multiple Vulnerabilities (2967487) |
1.3.6.1.4.1.25623.1.0.804595 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2969262) |
1.3.6.1.4.1.25623.1.0.804586 | High | Microsoft SharePoint Designer Multiple Vulnerabilities (2952166) |
1.3.6.1.4.1.25623.1.0.804584 | High | Microsoft SharePoint Client Components SDK Multiple Vulnerabilities (2952166) |
1.3.6.1.4.1.25623.1.0.804583 | High | Microsoft SharePoint Services 3.0 Multiple Vulnerabilities (2952166) |
1.3.6.1.4.1.25623.1.0.804582 | High | Microsoft Office Web Apps Multiple Vulnerabilities (2952166) |
1.3.6.1.4.1.25623.1.0.804581 | High | Microsoft SharePoint Foundation Multiple Vulnerabilities (2952166) |
1.3.6.1.4.1.25623.1.0.804580 | High | Microsoft SharePoint Server Multiple Vulnerabilities (2952166) |
1.3.6.1.4.1.25623.1.0.804579 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2962482) |
1.3.6.1.4.1.25623.1.0.804536 | High | Microsoft SharePoint Server WAS Memory Corruption Vulnerability (2949660) |
1.3.6.1.4.1.25623.1.0.804535 | High | Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2950467) |
1.3.6.1.4.1.25623.1.0.804500 | High | Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2925418) |
1.3.6.1.4.1.25623.1.0.804498 | High | Microsoft Office Web Apps Memory Corruption Vulnerability (3000434) |
1.3.6.1.4.1.25623.1.0.804497 | High | Microsoft SharePoint Server WAS Memory Corruption Vulnerability (3000434) |
1.3.6.1.4.1.25623.1.0.804495 | High | Microsoft Office Word Remote Code Execution Vulnerability (3000434) |
1.3.6.1.4.1.25623.1.0.804494 | High | Microsoft Office and Compatibility Pack Remote Code Execution Vulnerability (3000434) |
1.3.6.1.4.1.25623.1.0.804493 | High | Microsoft Windows FAT32 Disk Partition Driver Privilege Escalation Vulnerability (2998579) |
1.3.6.1.4.1.25623.1.0.804492 | High | Microsoft Windows Message Queuing Service Privilege Escalation Vulnerability (2993254) |
1.3.6.1.4.1.25623.1.0.804480 | Medium | Microsoft .NET Framework Denial of Service Vulnerability (2990931) |
1.3.6.1.4.1.25623.1.0.804474 | Medium | Microsoft Windows Service Bus Denial of Service Vulnerability (2972621) |
1.3.6.1.4.1.25623.1.0.804473 | High | Microsoft Windows Journal Remote Code Execution Vulnerability (2975689) |
1.3.6.1.4.1.25623.1.0.804472 | High | Microsoft Windows On-Screen Keyboard Privilege Escalation Vulnerability (2975685) |
1.3.6.1.4.1.25623.1.0.804462 | High | Microsoft Lync Attendee Remote Code Execution Vulnerabilities (2967487) |
1.3.6.1.4.1.25623.1.0.804461 | High | Microsoft Lync Remote Code Execution Vulnerabilities (2967487) |
1.3.6.1.4.1.25623.1.0.804460 | High | Microsoft Office Remote Code Execution Vulnerabilities (2967487) |
1.3.6.1.4.1.25623.1.0.804459 | Medium | Microsoft Lync Server Information Disclosure Vulnerability (2969258) |
1.3.6.1.4.1.25623.1.0.804458 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerability (2969261) |
1.3.6.1.4.1.25623.1.0.804457 | High | Microsoft Office Word Remote Code Execution Vulnerability (2969261) |
1.3.6.1.4.1.25623.1.0.804452 | High | Microsoft .NET Framework Privilege Elevation Vulnerability (2958732) |
1.3.6.1.4.1.25623.1.0.804451 | High | Microsoft Office Security Feature Bypass Vulnerability (2961033) |
1.3.6.1.4.1.25623.1.0.804450 | High | Microsoft Office Remote Code Execution Vulnerabilities (2961037) |
1.3.6.1.4.1.25623.1.0.804441 | High | Microsoft Internet Explorer Remote Code Execution Vulnerability (2965111) |
1.3.6.1.4.1.25623.1.0.804426 | High | Microsoft Office Web Apps Memory Corruption Vulnerability (2949660) |
1.3.6.1.4.1.25623.1.0.804425 | High | Microsoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2949660) |
1.3.6.1.4.1.25623.1.0.804424 | High | Microsoft Office Word Viewer Remote Code Execution Vulnerabilities (2949660) |
1.3.6.1.4.1.25623.1.0.804423 | High | Microsoft Office Word Remote Code Execution Vulnerabilities (2949660) |
1.3.6.1.4.1.25623.1.0.804422 | High | Microsoft Office Publisher Remote Code Execution Vulnerability (2950145) |
1.3.6.1.4.1.25623.1.0.804409 | High | Microsoft Windows Kernel Privilege Escalation Vulnerabilities (2930275) |
1.3.6.1.4.1.25623.1.0.804407 | High | Microsoft Silverlight DEP/ASLR Security Bypass Vulnerability (2932677) |
1.3.6.1.4.1.25623.1.0.804375 | High | Microsoft File Handling Component Remote Code Execution Vulnerability (2922229) |
1.3.6.1.4.1.25623.1.0.804295 | High | Microsoft Windows Shell Handler Privilege Escalation Vulnerability (2962488) |
1.3.6.1.4.1.25623.1.0.804245 | High | Microsoft Windows SAMR Protocol Security Bypass Vulnerability (2934418) |
1.3.6.1.4.1.25623.1.0.804143 | High | Microsoft DirectAccess Security Advisory (2862152) |
1.3.6.1.4.1.25623.1.0.804142 | High | Microsoft RC4 Disabling Security Advisory (2868725) |
1.3.6.1.4.1.25623.1.0.804004 | High | Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2879017) |
1.3.6.1.4.1.25623.1.0.803971 | High | Microsoft Windows Kernel Privilege Escalation Vulnerability (2914368) |
1.3.6.1.4.1.25623.1.0.803395 | High | MS Internet Explorer Remote Code Execution Vulnerability (2847140) |
1.3.6.1.4.1.25623.1.0.803028 | High | Microsoft Internet Explorer Remote Code Execution Vulnerability (2757760) |
1.3.6.1.4.1.25623.1.0.802888 | Medium | Microsoft Windows Media Service Handshake Sequence DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.802864 | High | Microsoft XML Core Services Remote Code Execution Vulnerability (2719615) |
1.3.6.1.4.1.25623.1.0.802441 | Medium | Microsoft IIS FTP Connection Status Request Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.802440 | High | Microsoft IIS FTP Server 'Malformed FTP List Request' DOS Vulnerability |
1.3.6.1.4.1.25623.1.0.802439 | Medium | Microsoft IIS Malformed File Extension Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.802260 | High | Microsoft Windows WINS Remote Code Execution Vulnerability (2524426) |
1.3.6.1.4.1.25623.1.0.802091 | High | Microsoft Windows Journal Remote Code Execution Vulnerability (3046002) |
1.3.6.1.4.1.25623.1.0.802088 | High | Microsoft Windows IME (Japanese) Privilege Elevation Vulnerability (2992719) |
1.3.6.1.4.1.25623.1.0.802081 | High | Microsoft Internet Explorer Multiple Vulnerabilities (2977629) |
1.3.6.1.4.1.25623.1.0.802080 | High | Microsoft SQL Server Elevation of Privilege Vulnerability (2984340) |
1.3.6.1.4.1.25623.1.0.802079 | High | Microsoft Windows Media Center Remote Code Execution Vulnerability (2978742) |
1.3.6.1.4.1.25623.1.0.802078 | High | Microsoft Windows RPC Security Feature Bypass Vulnerability (2978668) |
1.3.6.1.4.1.25623.1.0.802077 | High | Microsoft Remote Desktop Tampering Vulnerability (2969259) |
1.3.6.1.4.1.25623.1.0.802074 | Medium | Microsoft iSCSI Denial of Service Vulnerabilities (2962485) |
1.3.6.1.4.1.25623.1.0.802073 | High | Microsoft Group Policy Preferences Privilege Elevation Vulnerability (2962486) |
1.3.6.1.4.1.25623.1.0.802068 | High | Microsoft DirectShow Remote Code Execution Vulnerability (2929961) |
1.3.6.1.4.1.25623.1.0.802058 | Medium | Microsoft Active Directory Federation Services Information Disclosure Vulnerability (2873872) |
1.3.6.1.4.1.25623.1.0.801725 | High | Microsoft Products GDI Plus Remote Code Execution Vulnerabilities (954593) |
1.3.6.1.4.1.25623.1.0.801723 | High | Vulnerability in Windows Services for UNIX Could Allow Elevation of Privilege (939778) |
1.3.6.1.4.1.25623.1.0.801721 | High | Microsoft Active Directory Denial of Service Vulnerability (953235) |
1.3.6.1.4.1.25623.1.0.801720 | High | Vulnerabilities in GDI Could Allow Remote Code Execution (925902) |
1.3.6.1.4.1.25623.1.0.801719 | High | Microsoft Windows CSRSS CSRFinalizeContext Local Privilege Escalation Vulnerability (930178) |
1.3.6.1.4.1.25623.1.0.801718 | High | Microsoft Windows Vista Information Disclosure Vulnerability (931213) |
1.3.6.1.4.1.25623.1.0.801717 | High | Microsoft Windows Vista Teredo Interface Firewall Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801716 | High | Microsoft Outlook Express/Windows Mail MHTML URI Handler Information Disclosure Vulnerability (929123) |
1.3.6.1.4.1.25623.1.0.801715 | High | Microsoft XML Core Services Remote Code Execution Vulnerability (936227) |
1.3.6.1.4.1.25623.1.0.801714 | High | Vulnerabilities in Windows Media Player Could Allow Remote Code Execution (936782) |
1.3.6.1.4.1.25623.1.0.801713 | High | Microsoft Outlook Express And Windows Mail NNTP Protocol Heap Buffer Overflow Vulnerability (941202) |
1.3.6.1.4.1.25623.1.0.801712 | High | Vulnerability in RPC Could Allow Denial of Service (933729) |
1.3.6.1.4.1.25623.1.0.801711 | High | Vulnerability in SMBv2 Could Allow Remote Code Execution (942624) |
1.3.6.1.4.1.25623.1.0.801710 | High | Vulnerabilities in DirectX Could Allow Remote Code Execution (941568) |
1.3.6.1.4.1.25623.1.0.801709 | High | Vulnerability in Windows Kernel Could Allow Elevation of Privilege (943078) |
1.3.6.1.4.1.25623.1.0.801708 | High | Vulnerability in Windows Media File Format Could Allow Remote Code Execution |
1.3.6.1.4.1.25623.1.0.801707 | High | Microsoft Internet Explorer mshtml.dll Remote Memory Corruption Vulnerability (942615) |
1.3.6.1.4.1.25623.1.0.801706 | High | Microsoft Windows TCP/IP Remote Code Execution Vulnerabilities (941644) |
1.3.6.1.4.1.25623.1.0.801705 | High | Microsoft Windows TCP/IP Denial of Service Vulnerability (946456) |
1.3.6.1.4.1.25623.1.0.801704 | High | Microsoft Internet Information Services Privilege Elevation Vulnerability (942831) |
1.3.6.1.4.1.25623.1.0.801703 | High | Vulnerability in OLE Automation Could Allow Remote Code Execution (947890) |
1.3.6.1.4.1.25623.1.0.801702 | High | Microsoft Internet Explorer HTML Rendering Remote Memory Corruption Vulnerability (944533) |
1.3.6.1.4.1.25623.1.0.801701 | High | Microsoft Windows DNS Client Service Response Spoofing Vulnerability (945553) |
1.3.6.1.4.1.25623.1.0.801491 | High | Microsoft 'hxvz.dll' ActiveX Control Memory Corruption Vulnerability (948881) |
1.3.6.1.4.1.25623.1.0.801489 | High | Microsoft Office Graphics Filters Remote Code Execution Vulnerabilities (968095) |
1.3.6.1.4.1.25623.1.0.801488 | High | Microsoft Internet Explorer Data Stream Handling Remote Code Execution Vulnerability (947864) |
1.3.6.1.4.1.25623.1.0.801487 | High | Microsoft Windows Kernel Usermode Callback Local Privilege Elevation Vulnerability (941693) |
1.3.6.1.4.1.25623.1.0.801486 | High | Microsoft Windows Speech Components Voice Recognition Command Execution Vulnerability (950760) |
1.3.6.1.4.1.25623.1.0.801485 | High | Microsoft Pragmatic General Multicast (PGM) Denial of Service Vulnerability (950762) |
1.3.6.1.4.1.25623.1.0.801484 | High | Microsoft Windows IPsec Policy Processing Information Disclosure Vulnerability (953733) |
1.3.6.1.4.1.25623.1.0.801483 | High | Microsoft Windows Search Remote Code Execution Vulnerability (959349) |
1.3.6.1.4.1.25623.1.0.801482 | Medium | Microsoft Windows ASP.NET Denial of Service Vulnerability(970957) |
1.3.6.1.4.1.25623.1.0.801481 | High | Microsoft Wireless LAN AutoConfig Service Remote Code Execution Vulnerability (970710) |
1.3.6.1.4.1.25623.1.0.801480 | High | Microsoft Web Services on Devices API Remote Code Execution Vulnerability (973565) |
1.3.6.1.4.1.25623.1.0.801479 | High | Microsoft Windows TCP/IP Could Allow Remote Code Execution (974145) |
1.3.6.1.4.1.25623.1.0.800845 | High | Microsoft Office Web Components ActiveX Control Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.800727 | High | MS Internet Explorer 'Style' Object Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.800382 | High | Microsoft PowerPoint File Parsing Remote Code Execution Vulnerability (967340) |
1.3.6.1.4.1.25623.1.0.800105 | High | MS SQL Server Elevation of Privilege Vulnerabilities (941203) |
1.3.6.1.4.1.25623.1.0.800104 | High | Vulnerabilities in DirectX Could Allow Remote Code Execution (951698) |
1.3.6.1.4.1.25623.1.0.800103 | High | Cumulative Security Update for Internet Explorer (950759) |
1.3.6.1.4.1.25623.1.0.80007 | Medium | Microsoft MS00-06 security check |
1.3.6.1.4.1.25623.1.0.800023 | High | Microsoft Windows Image Color Management System Code Execution Vulnerability (952954) |
1.3.6.1.4.1.25623.1.0.800008 | High | Bluetooth Stack Could Allow Remote Code Execution Vulnerability (951376) |
1.3.6.1.4.1.25623.1.0.15714 | High | ISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258) |
1.3.6.1.4.1.25623.1.0.15467 | High | Vulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350) |
1.3.6.1.4.1.25623.1.0.14254 | Medium | Vulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436) |
1.3.6.1.4.1.25623.1.0.12298 | High | ADODB.Stream object from Internet Explorer (KB870669) |
1.3.6.1.4.1.25623.1.0.12267 | Medium | Vulnerability in DirectPlay Could Allow Denial of Service (839643) |
1.3.6.1.4.1.25623.1.0.11992 | High | Vulnerability in Microsoft ISA Server 2000 H.323 Filter(816458) |
1.3.6.1.4.1.25623.1.0.11888 | High | Buffer Overrun in Messenger Service (828035) |
1.3.6.1.4.1.25623.1.0.11887 | Medium | Buffer Overflow in Windows Troubleshooter ActiveX Control (826232) |
1.3.6.1.4.1.25623.1.0.11886 | High | Vulnerability in Authenticode Verification Could Allow Remote Code Execution (823182) |
1.3.6.1.4.1.25623.1.0.11885 | High | Buffer Overrun in the ListBox and in the ComboBox (824141) |
1.3.6.1.4.1.25623.1.0.11878 | High | Buffer Overrun In HTML Converter Could Allow Code Execution (823559) |
1.3.6.1.4.1.25623.1.0.11790 | High | Buffer overrun in RPC Interface (824146) |
1.3.6.1.4.1.25623.1.0.11433 | Medium | Microsoft ISA Server DNS - Denial Of Service (MS03-009) |
1.3.6.1.4.1.25623.1.0.11413 | High | Unchecked Buffer in ntdll.dll (Q815021) |
1.3.6.1.4.1.25623.1.0.11231 | High | Unchecked Buffer in XP Redirector (Q810577) |
1.3.6.1.4.1.25623.1.0.11215 | Medium | Flaw in SMB Signing Could Enable Group Policy to be Modified (329170) |
1.3.6.1.4.1.25623.1.0.112000 | Medium | Microsoft Office 2013 APP-V ASLR Bypass Vulnerability (3118268) |
1.3.6.1.4.1.25623.1.0.11194 | High | Unchecked Buffer in XP Shell Could Enable System Compromise (329390) |
1.3.6.1.4.1.25623.1.0.11191 | Medium | WM_TIMER Message Handler Privilege Elevation (Q328310) |
1.3.6.1.4.1.25623.1.0.11178 | High | Unchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834) |
1.3.6.1.4.1.25623.1.0.11177 | High | Flaw in Microsoft VM Could Allow Code Execution (810030) |
1.3.6.1.4.1.25623.1.0.11148 | High | Unchecked Buffer in Decompression Functions(Q329048) |
1.3.6.1.4.1.25623.1.0.11147 | High | Unchecked Buffer in Windows Help(Q323255) |
1.3.6.1.4.1.25623.1.0.11146 | Medium | Microsoft RDP flaws could allow sniffing and DOS(Q324380) |
1.3.6.1.4.1.25623.1.0.11145 | High | Certificate Validation Flaw Could Enable Identity Spoofing (Q328145) |
1.3.6.1.4.1.25623.1.0.11144 | Medium | Flaw in Certificate Enrollment Control (Q323172) |
1.3.6.1.4.1.25623.1.0.11143 | Medium | Exchange 2000 Exhaust CPU Resources (Q320436) |
1.3.6.1.4.1.25623.1.0.11091 | High | Windows Network Manager Privilege Elevation (Q326886) |
1.3.6.1.4.1.25623.1.0.10964 | High | Windows Debugger flaw can Lead to Elevated Privileges (Q320206) |
1.3.6.1.4.1.25623.1.0.10945 | Medium | Opening Group Policy Files (Q318089) |
1.3.6.1.4.1.25623.1.0.10944 | High | MUP overlong request kernel overflow Patch (Q311967) |
1.3.6.1.4.1.25623.1.0.10943 | High | Cumulative Patch for Internet Information Services (Q327696) |
1.3.6.1.4.1.25623.1.0.10926 | Medium | IE VBScript Handling patch (Q318089) |
1.3.6.1.4.1.25623.1.0.10866 | Medium | XML Core Services patch (Q318203) |
1.3.6.1.4.1.25623.1.0.10865 | High | Checks for MS HOTFIX for snmp buffer overruns |
1.3.6.1.4.1.25623.1.0.108611 | High | Microsoft Windows Remote Desktop Services 'CVE-2019-0708' Remote Code Execution Vulnerability (BlueKeep) - (Remote Active) |
1.3.6.1.4.1.25623.1.0.10861 | High | IE 5.01 5.5 6.0 Cumulative patch (890923) |
1.3.6.1.4.1.25623.1.0.10835 | High | Unchecked Buffer in XP upnp |
1.3.6.1.4.1.25623.1.0.107144 | Medium | Microsoft Windows DVD Maker Cross-Site Request Forgery Vulnerability (3208223) |
1.3.6.1.4.1.25623.1.0.102060 | High | Cumulative Security Update for Internet Explorer (939653) |
1.3.6.1.4.1.25623.1.0.102059 | High | Microsoft Windows Vector Markup Language Buffer Overflow (938127) |
1.3.6.1.4.1.25623.1.0.102058 | High | Cumulative Security Update for Internet Explorer (937143) |
1.3.6.1.4.1.25623.1.0.102057 | High | Cumulative Security Update for Internet Explorer (933566) |
1.3.6.1.4.1.25623.1.0.102056 | High | Cumulative Security Update for Internet Explorer (931768) |
1.3.6.1.4.1.25623.1.0.102055 | High | Microsoft Windows GDI Multiple Vulnerabilities (925902) |
1.3.6.1.4.1.25623.1.0.102054 | High | Cumulative Security Update for Internet Explorer (928090) |
1.3.6.1.4.1.25623.1.0.102053 | High | Microsoft Windows Vector Markup Language Vulnerabilities (929969) |
1.3.6.1.4.1.25623.1.0.102015 | High | Microsoft RPC Interface Buffer Overrun (KB824146) |
1.3.6.1.4.1.25623.1.0.101102 | High | Vulnerability in Workstation Service Could Allow Elevation of Privilege (971657) |
1.3.6.1.4.1.25623.1.0.101100 | High | Vulnerabilities in Microsoft ATL Could Allow Remote Code Execution (973908) |
1.3.6.1.4.1.25623.1.0.101017 | High | Microsoft MS03-018 security check |
1.3.6.1.4.1.25623.1.0.101016 | High | Microsoft MS03-022 security check |
1.3.6.1.4.1.25623.1.0.101015 | Medium | Microsoft MS03-034 security check |
1.3.6.1.4.1.25623.1.0.101014 | High | Microsoft MS00-078 security check |
1.3.6.1.4.1.25623.1.0.101012 | High | Microsoft MS03-051 security check |
1.3.6.1.4.1.25623.1.0.101011 | High | MS04-011 security check |
1.3.6.1.4.1.25623.1.0.101010 | High | Microsoft Security Bulletin MS05-004 |
1.3.6.1.4.1.25623.1.0.101009 | Medium | Microsoft Security Bulletin MS06-033 |
1.3.6.1.4.1.25623.1.0.101006 | Medium | Microsoft Security Bulletin MS06-056 |
1.3.6.1.4.1.25623.1.0.101005 | High | Microsoft Security Bulletin MS07-040 |
1.3.6.1.4.1.25623.1.0.101004 | High | Microsoft MS04-017 security check |
1.3.6.1.4.1.25623.1.0.101003 | Medium | Microsoft MS00-058 security check |
1.3.6.1.4.1.25623.1.0.101000 | High | Microsoft MS00-060 security check |