The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:47406 | ADV180023 CVE-2018-15967 |
September 2018 Adobe Flash security update – ADV180023 |
oval:org.secpod.oval:def:47407 | APSB18-31 CVE-2018-15967 |
Multiple vulnerabilities in Adobe Flash Player – APSB18-31 |
oval:org.secpod.oval:def:47408 | CVE-2018-15967 | Privilege escalation vulnerability in Adobe Flash Player – CVE-2018-15967 |
oval:org.secpod.oval:def:47409 | CVE-2018-8315 | Microsoft Scripting Engine Information Disclosure Vulnerability – CVE-2018-8315 |
oval:org.secpod.oval:def:47410 | CVE-2018-8354 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8354 |
oval:org.secpod.oval:def:47411 | CVE-2018-8366 | Microsoft Edge Information Disclosure Vulnerability – CVE-2018-8366 |
oval:org.secpod.oval:def:47412 | CVE-2018-8367 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8367 |
oval:org.secpod.oval:def:47413 | CVE-2018-8425 | Microsoft Edge Spoofing Vulnerability – CVE-2018-8425 |
oval:org.secpod.oval:def:47414 | CVE-2018-8447 | Internet Explorer Memory Corruption Vulnerability – CVE-2018-8447 |
oval:org.secpod.oval:def:47415 | CVE-2018-8452 | Scripting Engine Information Disclosure Vulnerability – CVE-2018-8452 |
oval:org.secpod.oval:def:47416 | CVE-2018-8456 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8456 |
oval:org.secpod.oval:def:47417 | CVE-2018-8457 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8457 |
oval:org.secpod.oval:def:47418 | CVE-2018-8459 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8459 |
oval:org.secpod.oval:def:47419 | CVE-2018-8461 | Internet Explorer Memory Corruption Vulnerability – CVE-2018-8461 |
oval:org.secpod.oval:def:47420 | CVE-2018-8463 | Microsoft Edge Elevation of Privilege Vulnerability – CVE-2018-8463 |
oval:org.secpod.oval:def:47421 | CVE-2018-8464 | Microsoft Edge PDF Remote Code Execution Vulnerability – CVE-2018-8464 |
oval:org.secpod.oval:def:47422 | CVE-2018-8465 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8465 |
oval:org.secpod.oval:def:47423 | CVE-2018-8466 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8466 |
oval:org.secpod.oval:def:47424 | CVE-2018-8467 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8467 |
oval:org.secpod.oval:def:47425 | CVE-2018-8391 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8391 |
oval:org.secpod.oval:def:47426 | CVE-2018-8469 | Microsoft Edge Elevation of Privilege Vulnerability – CVE-2018-8469 |
oval:org.secpod.oval:def:47427 | CVE-2018-8470 | Internet Explorer Security Feature Bypass Vulnerability – CVE-2018-8470 |
oval:org.secpod.oval:def:47431 | CVE-2018-0965 | Windows Hyper-V Remote Code Execution Vulnerability – CVE-2018-0965 |
oval:org.secpod.oval:def:47432 | CVE-2018-8271 | Windows Information Disclosure Vulnerability – CVE-2018-8271 |
oval:org.secpod.oval:def:47433 | CVE-2018-8332 | Win32k Graphics Remote Code Execution Vulnerability – CVE-2018-8332 |
oval:org.secpod.oval:def:47434 | CVE-2018-8335 | Windows SMB Denial of Service Vulnerability – CVE-2018-8335 |
oval:org.secpod.oval:def:47435 | CVE-2018-8336 | Windows Kernel Information Disclosure Vulnerability – CVE-2018-8336 |
oval:org.secpod.oval:def:47436 | CVE-2018-8337 | Windows Subsystem for Linux Security Feature Bypass Vulnerability – CVE-2018-8337 |
oval:org.secpod.oval:def:47437 | CVE-2018-8392 | Microsoft JET Database Engine Remote Code Execution Vulnerability – CVE-2018-8392 |
oval:org.secpod.oval:def:47438 | CVE-2018-8393 | Microsoft JET Database Engine Remote Code Execution Vulnerability – CVE-2018-8393 |
oval:org.secpod.oval:def:47439 | CVE-2018-8410 | Windows Registry Elevation of Privilege Vulnerability – CVE-2018-8410 |
oval:org.secpod.oval:def:47440 | CVE-2018-8419 | Windows Kernel Information Disclosure Vulnerability – CVE-2018-8419 |
oval:org.secpod.oval:def:47441 | CVE-2018-8420 | MS XML Remote Code Execution Vulnerability – CVE-2018-8420 |
oval:org.secpod.oval:def:47442 | CVE-2018-8422 | Windows GDI Information Disclosure Vulnerability – CVE-2018-8422 |
oval:org.secpod.oval:def:47443 | CVE-2018-8424 | Windows GDI Information Disclosure Vulnerability – CVE-2018-8424 |
oval:org.secpod.oval:def:47444 | CVE-2018-8433 | Microsoft Graphics Component Information Disclosure Vulnerability – CVE-2018-8433 |
oval:org.secpod.oval:def:47445 | CVE-2018-8434 | Windows Hyper-V Information Disclosure Vulnerability – CVE-2018-8434 |
oval:org.secpod.oval:def:47446 | CVE-2018-8435 | Windows Hyper-V Security Feature Bypass Vulnerability – CVE-2018-8435 |
oval:org.secpod.oval:def:47447 | CVE-2018-8436 | Windows Hyper-V Denial of Service Vulnerability – CVE-2018-8436 |
oval:org.secpod.oval:def:47448 | CVE-2018-8437 | Windows Hyper-V Denial of Service Vulnerability – CVE-2018-8437 |
oval:org.secpod.oval:def:47449 | CVE-2018-8438 | Windows Hyper-V Denial of Service Vulnerability – CVE-2018-8438 |
oval:org.secpod.oval:def:47450 | CVE-2018-8439 | Windows Hyper-V Remote Code Execution Vulnerability – CVE-2018-8439 |
oval:org.secpod.oval:def:47451 | CVE-2018-8440 | Windows ALPC Elevation of Privilege Vulnerability – CVE-2018-8440 |
oval:org.secpod.oval:def:47452 | CVE-2018-8441 | Windows Subsystem for Linux Elevation of Privilege Vulnerability – CVE-2018-8441 |
oval:org.secpod.oval:def:47453 | CVE-2018-8442 | Windows Kernel Information Disclosure Vulnerability – CVE-2018-8442 |
oval:org.secpod.oval:def:47454 | CVE-2018-8443 | Windows Kernel Information Disclosure Vulnerability – CVE-2018-8443 |
oval:org.secpod.oval:def:47455 | CVE-2018-8444 | Windows SMB Information Disclosure Vulnerability – CVE-2018-8444 |
oval:org.secpod.oval:def:47456 | CVE-2018-8445 | Windows Kernel Information Disclosure Vulnerability – CVE-2018-8445 |
oval:org.secpod.oval:def:47457 | CVE-2018-8446 | Windows Kernel Information Disclosure Vulnerability – CVE-2018-8446 |
oval:org.secpod.oval:def:47458 | CVE-2018-8449 | Device Guard Security Feature Bypass Vulnerability – CVE-2018-8449 |
oval:org.secpod.oval:def:47459 | CVE-2018-8455 | Windows Kernel Elevation of Privilege Vulnerability – CVE-2018-8455 |
oval:org.secpod.oval:def:47460 | CVE-2018-8462 | DirectX Graphics Kernel Elevation of Privilege Vulnerability – CVE-2018-8462 |
oval:org.secpod.oval:def:47461 | CVE-2018-8468 | Windows Elevation of Privilege Vulnerability – CVE-2018-8468 |
oval:org.secpod.oval:def:47462 | CVE-2018-8475 | Windows Remote Code Execution Vulnerability – CVE-2018-8475 |
oval:org.secpod.oval:def:47463 | CVE-2018-8421 | .NET Framework Remote Code Execution Vulnerability – CVE-2018-8421 |
oval:org.secpod.oval:def:47464 | CVE-2018-8331 | Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8331 |
oval:org.secpod.oval:def:47465 | CVE-2018-8426 | Microsoft Office SharePoint XSS Vulnerability – CVE-2018-8426 |
oval:org.secpod.oval:def:47466 | CVE-2018-8428 | Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8428 |
oval:org.secpod.oval:def:47467 | CVE-2018-8429 | Microsoft Excel Information Disclosure Vulnerability – CVE-2018-8429 |
oval:org.secpod.oval:def:47468 | CVE-2018-8430 | Word PDF Remote Code Execution Vulnerability – CVE-2018-8430 |
oval:org.secpod.oval:def:47469 | CVE-2018-8431 | Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8431 |
oval:org.secpod.oval:def:47470 | CVE-2018-8331 | Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8331 (Mac OS X) |
oval:org.secpod.oval:def:47471 | CVE-2018-8332 | Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8332 (Mac OS X) |
oval:org.secpod.oval:def:47472 | CVE-2018-8429 | Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8429 (Mac OS X) |
oval:org.secpod.oval:def:502356 | CVE-2017-16541 CVE-2018-12376 CVE-2018-12377 CVE-2018-12378 CVE-2018-12379 RHSA-2018:2692-01 |
RHSA-2018:2692-01 — Redhat firefox |
oval:org.secpod.oval:def:502357 | CVE-2017-16541 CVE-2018-12376 CVE-2018-12377 CVE-2018-12378 CVE-2018-12379 RHSA-2018:2693-01 |
RHSA-2018:2693-01 — Redhat firefox |