The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:42369 | CVE-2017-11826 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-11826 |
oval:org.secpod.oval:def:42370 | CVE-2017-11774 | Microsoft Outlook Security Feature Bypass Vulnerability – CVE-2017-11774 |
oval:org.secpod.oval:def:42371 | CVE-2017-11775 | Microsoft Office SharePoint XSS Vulnerability – CVE-2017-11775 |
oval:org.secpod.oval:def:42372 | CVE-2017-11776 | Microsoft Outlook Information Disclosure Vulnerability – CVE-2017-11776 |
oval:org.secpod.oval:def:42373 | CVE-2017-11777 | Microsoft Office SharePoint XSS Vulnerability – CVE-2017-11777 |
oval:org.secpod.oval:def:42374 | CVE-2017-11786 | Skype for Business Elevation of Privilege Vulnerability – CVE-2017-11786 |
oval:org.secpod.oval:def:42375 | CVE-2017-11820 | Microsoft Office SharePoint XSS Vulnerability – CVE-2017-11820 |
oval:org.secpod.oval:def:42376 | CVE-2017-11825 | Microsoft Office Remote Code Execution Vulnerability – CVE-2017-11825 |
oval:org.secpod.oval:def:42377 | CVE-2017-11825 | Microsoft Office Remote Code Execution Vulnerability – CVE-2017-11825 (Mac OS X) |
oval:org.secpod.oval:def:42378 | CVE-2017-11775 CVE-2017-11777 KB4011170 |
Security update for SharePoint Server 2013 – KB4011170 |
oval:org.secpod.oval:def:42379 | CVE-2017-11826 KB4011194 |
Security update for SharePoint Server 2010 Office Web Apps – KB4011194 |
oval:org.secpod.oval:def:42380 | CVE-2017-11774 KB4011178 |
Security update for Outlook 2013 – KB4011178 |
oval:org.secpod.oval:def:42381 | CVE-2017-11786 KB4011159 |
Security update for Skype for Business 2016 – KB4011159 |
oval:org.secpod.oval:def:42382 | CVE-2017-11826 KB4011068 |
Security update for Word Automation Services for SharePoint Server 2013 – KB4011068 |
oval:org.secpod.oval:def:42383 | CVE-2017-11826 KB4011222 |
Security update for Word 2016 – KB4011222 |
oval:org.secpod.oval:def:42384 | CVE-2017-11826 KB3213630 |
Security update for Word 2010 – KB3213630 |
oval:org.secpod.oval:def:42385 | CVE-2017-11826 KB4011236 |
Security update for Word Viewer – KB4011236 |
oval:org.secpod.oval:def:42386 | CVE-2017-11826 KB3213648 |
Security update for Word 2007 – KB3213648 |
oval:org.secpod.oval:def:42387 | CVE-2017-11774 CVE-2017-11776 KB4011162 |
Security update for Outlook 2016 – KB4011162 |
oval:org.secpod.oval:def:42388 | CVE-2017-11826 KB4011232 |
Security update for Word 2013 – KB4011232 |
oval:org.secpod.oval:def:42389 | CVE-2017-11826 KB4011231 |
Security update for Office Web Apps Server 2013 – KB4011231 |
oval:org.secpod.oval:def:42390 | CVE-2017-11820 KB4011180 |
Security update for SharePoint Foundation 2013 – KB4011180 |
oval:org.secpod.oval:def:42391 | CVE-2017-11774 KB4011196 |
Security update for Outlook 2010 – KB4011196 |
oval:org.secpod.oval:def:42392 | CVE-2017-11826 KB3213623 |
Security update for Word Automation Services for SharePoint Server 2010 – KB3213623 |
oval:org.secpod.oval:def:42393 | CVE-2017-11826 KB3213647 |
Security update for Office Compatibility Pack – KB3213647 |
oval:org.secpod.oval:def:42394 | CVE-2017-11826 KB4011217 |
Security update for SharePoint Enterprise Server 2016 – KB4011217 |
oval:org.secpod.oval:def:42395 | CVE-2017-11826 KB3213627 |
Security update for Office 2010 – KB3213627 |