The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:39293 | CVE-2017-2997 | Buffer overflow vulnerability in Adobe Flash Player – CVE-2017-2997 |
oval:org.secpod.oval:def:39294 | CVE-2017-2998 | Memory corruption vulnerability in Adobe Flash Player – CVE-2017-2998 |
oval:org.secpod.oval:def:39295 | CVE-2017-2999 | Memory corruption vulnerability in Adobe Flash Player – CVE-2017-2999 |
oval:org.secpod.oval:def:39296 | CVE-2017-3000 | Random number generator vulnerability in Adobe Flash Player – CVE-2017-3000 |
oval:org.secpod.oval:def:39297 | CVE-2017-3001 | Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3001 |
oval:org.secpod.oval:def:39298 | CVE-2017-3002 | Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3002 |
oval:org.secpod.oval:def:39299 | CVE-2017-3003 | Use-after-free vulnerability in Adobe Flash Player – CVE-2017-3003 |
oval:org.secpod.oval:def:39300 | APSB17-07 CVE-2017-2997 CVE-2017-2998 CVE-2017-2999 CVE-2017-3000 CVE-2017-3001 CVE-2017-3002 CVE-2017-3003 |
Multiple vulnerabilities in Adobe Flash player – APSB17-07 |
oval:org.secpod.oval:def:39301 | CVE-2017-2997 CVE-2017-2998 CVE-2017-2999 CVE-2017-3000 CVE-2017-3001 CVE-2017-3002 CVE-2017-3003 MS17-023 |
Multiple vulnerabilities in Adobe Flash player – MS17-023 |
oval:org.secpod.oval:def:39302 | CVE-2017-0110 | Elevation of privilege vulnerability in Microsoft Exchange Server while handling web requests |
oval:org.secpod.oval:def:39305 | CVE-2017-0110 MS17-015 |
Elevation of privilege vulnerability in Microsoft Exchange Server – MS17-015 |
oval:org.secpod.oval:def:39306 | CVE-2017-0055 | Microsoft IIS Server XSS Elevation of Privilege Vulnerability – CVE-2017-0055 |
oval:org.secpod.oval:def:39307 | CVE-2017-0055 MS17-016 |
Microsoft IIS Server XSS Elevation of Privilege Vulnerability – MS17-016 |
oval:org.secpod.oval:def:39308 | CVE-2017-0022 | Information Disclosure vulnerability in MSXML3 in Microsoft Windows |
oval:org.secpod.oval:def:39309 | CVE-2017-0022 MS17-022 |
Information disclosure vulnerability in Microsoft XML Core Services – MS17-022 |
oval:org.secpod.oval:def:39310 | CVE-2017-0043 | Microsoft Active Directory Federation Services Information Disclosure Vulnerability – CVE-2017-0043 |
oval:org.secpod.oval:def:39311 | CVE-2017-0043 MS17-019 |
Microsoft Active Directory Federation Services Information Disclosure Vulnerability – MS17-019 |
oval:org.secpod.oval:def:39312 | CVE-2017-0143 | Windows SMB Remote Code Execution Vulnerability – CVE-2017-0143 |
oval:org.secpod.oval:def:39313 | CVE-2017-0144 | Windows SMB Remote Code Execution Vulnerability – CVE-2017-0144 |
oval:org.secpod.oval:def:39314 | CVE-2017-0145 | Windows SMB Remote Code Execution Vulnerability – CVE-2017-0145 |
oval:org.secpod.oval:def:39315 | CVE-2017-0146 | Windows SMB Remote Code Execution Vulnerability – CVE-2017-0146 |
oval:org.secpod.oval:def:39316 | CVE-2017-0147 | Windows SMB Information Disclosure Vulnerability – CVE-2017-0147 |
oval:org.secpod.oval:def:39317 | CVE-2017-0148 | Windows SMB Remote Code Execution Vulnerability – CVE-2017-0148 |
oval:org.secpod.oval:def:39318 | CVE-2017-0143 CVE-2017-0144 CVE-2017-0145 CVE-2017-0146 CVE-2017-0147 CVE-2017-0148 MS17-010 |
Multiple vulnerabilities in Microsoft Windows SMB Server – MS17-010 |
oval:org.secpod.oval:def:39319 | CVE-2017-0045 | Windows DVD Maker Cross-Site Request Forgery Vulnerability |
oval:org.secpod.oval:def:39320 | CVE-2017-0045 MS17-020 |
Windows DVD Maker Cross-Site Request Forgery Vulnerability – MS17-021 |
oval:org.secpod.oval:def:39321 | CVE-2017-0042 | Windows DirectShow Information Disclosure Vulnerability – CVE-2017-0042 |
oval:org.secpod.oval:def:39322 | CVE-2017-0042 MS17-021 |
Windows DirectShow Information Disclosure Vulnerability – MS17-021 |
oval:org.secpod.oval:def:39323 | CVE-2017-0021 | Hyper-V vSMB Remote Code Execution Vulnerability – CVE-2017-0021 |
oval:org.secpod.oval:def:39324 | CVE-2017-0051 | Microsoft Hyper-V Network Switch Denial of Service Vulnerability |
oval:org.secpod.oval:def:39325 | CVE-2017-0074 | Hyper-V Denial of Service Vulnerability – CVE-2017-0074 |
oval:org.secpod.oval:def:39326 | CVE-2017-0095 | Hyper-V vSMB Remote Code Execution Vulnerability – CVE-2017-0095 |
oval:org.secpod.oval:def:39327 | CVE-2017-0098 | Hyper-V Denial of Service Vulnerability – CVE-2017-0098 |
oval:org.secpod.oval:def:39328 | CVE-2017-0076 | Hyper-V Denial of Service Vulnerability – CVE-2017-0076 |
oval:org.secpod.oval:def:39329 | CVE-2017-0075 | Hyper-V Remote Code Execution Vulnerability – CVE-2017-0075 |
oval:org.secpod.oval:def:39330 | CVE-2017-0097 | Hyper-V Denial of Service Vulnerability – CVE-2017-0097 |
oval:org.secpod.oval:def:39331 | CVE-2017-0099 | Hyper-V Denial of Service Vulnerability – CVE-2017-0099 |
oval:org.secpod.oval:def:39332 | CVE-2017-0096 | Hyper-V Information Disclosure Vulnerability – CVE-2017-0096 |
oval:org.secpod.oval:def:39333 | CVE-2017-0021 CVE-2017-0051 CVE-2017-0074 CVE-2017-0075 CVE-2017-0076 CVE-2017-0095 CVE-2017-0096 CVE-2017-0097 CVE-2017-0098 CVE-2017-0099 CVE-2017-0109 MS17-008 |
Multiple vulnerabilities in Windows Hyper-V – MS17-008 |
oval:org.secpod.oval:def:39334 | CVE-2017-0109 | Hyper-V Remote Code Execution Vulnerability – CVE-2017-0109 |