The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:42687 | CVE-2017-11791 | Scripting Engine Information Disclosure Vulnerability – CVE-2017-11791 |
oval:org.secpod.oval:def:42688 | CVE-2017-11803 | Microsoft Edge Information Disclosure Vulnerability – CVE-2017-11803 |
oval:org.secpod.oval:def:42689 | CVE-2017-11827 | Microsoft Browser Memory Corruption Vulnerability – CVE-2017-11827 |
oval:org.secpod.oval:def:42690 | CVE-2017-11833 | Microsoft Edge Information Disclosure Vulnerability – CVE-2017-11833 |
oval:org.secpod.oval:def:42691 | CVE-2017-11834 | Scripting Engine Information Disclosure Vulnerability – CVE-2017-11834 |
oval:org.secpod.oval:def:42692 | CVE-2017-11836 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11836 |
oval:org.secpod.oval:def:42693 | CVE-2017-11837 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11837 |
oval:org.secpod.oval:def:42694 | CVE-2017-11838 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11838 |
oval:org.secpod.oval:def:42695 | CVE-2017-11839 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11839 |
oval:org.secpod.oval:def:42696 | CVE-2017-11840 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11840 |
oval:org.secpod.oval:def:42697 | CVE-2017-11841 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11841 |
oval:org.secpod.oval:def:42698 | CVE-2017-11843 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11843 |
oval:org.secpod.oval:def:42699 | CVE-2017-11844 | Microsoft Edge Information Disclosure Vulnerability – CVE-2017-11844 |
oval:org.secpod.oval:def:42700 | CVE-2017-11845 | Microsoft Edge Memory Corruption Vulnerability – CVE-2017-11845 |
oval:org.secpod.oval:def:42701 | CVE-2017-11846 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11846 |
oval:org.secpod.oval:def:42702 | CVE-2017-11848 | Internet Explorer Information Disclosure Vulnerability – CVE-2017-11848 |
oval:org.secpod.oval:def:42703 | CVE-2017-11855 | Internet Explorer Memory Corruption Vulnerability – CVE-2017-11855 |
oval:org.secpod.oval:def:42704 | CVE-2017-11856 | Internet Explorer Memory Corruption Vulnerability – CVE-2017-11856 |
oval:org.secpod.oval:def:42705 | CVE-2017-11858 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11858 |
oval:org.secpod.oval:def:42706 | CVE-2017-11861 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11861 |
oval:org.secpod.oval:def:42707 | CVE-2017-11862 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11862 |
oval:org.secpod.oval:def:42708 | CVE-2017-11863 | Microsoft Edge Security Feature Bypass Vulnerability – CVE-2017-11863 |
oval:org.secpod.oval:def:42709 | CVE-2017-11866 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11866 |
oval:org.secpod.oval:def:42710 | CVE-2017-11869 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11869 |
oval:org.secpod.oval:def:42711 | CVE-2017-11870 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11870 |
oval:org.secpod.oval:def:42712 | CVE-2017-11871 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11871 |
oval:org.secpod.oval:def:42713 | CVE-2017-11872 | Microsoft Edge Security Feature Bypass Vulnerability – CVE-2017-11872 |
oval:org.secpod.oval:def:42714 | CVE-2017-11873 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-11873 |
oval:org.secpod.oval:def:42715 | CVE-2017-11874 | Microsoft Edge Security Feature Bypass Vulnerability – CVE-2017-11874 |
oval:org.secpod.oval:def:42716 | CVE-2017-11768 | Windows Media Player Information Disclosure Vulnerability – CVE-2017-11768 |
oval:org.secpod.oval:def:42717 | CVE-2017-11788 | Windows Search Denial of Service Vulnerability – CVE-2017-11788 |
oval:org.secpod.oval:def:42718 | CVE-2017-11830 | Device Guard Security Feature Bypass Vulnerability – CVE-2017-11830 |
oval:org.secpod.oval:def:42719 | CVE-2017-11831 | Windows Information Disclosure Vulnerability – CVE-2017-11831 |
oval:org.secpod.oval:def:42720 | CVE-2017-11832 | Windows EOT Font Engine Information Disclosure Vulnerability – CVE-2017-11832 |
oval:org.secpod.oval:def:42721 | CVE-2017-11835 | Windows EOT Font Engine Information Disclosure Vulnerability – CVE-2017-11835 |
oval:org.secpod.oval:def:42722 | CVE-2017-11842 | Windows Kernel Information Disclosure Vulnerability – CVE-2017-11842 |
oval:org.secpod.oval:def:42723 | CVE-2017-11847 | Windows Kernel Elevation of Privilege Vulnerability – CVE-2017-11847 |
oval:org.secpod.oval:def:42724 | CVE-2017-11849 | Windows Kernel Information Disclosure Vulnerability – CVE-2017-11849 |
oval:org.secpod.oval:def:42725 | CVE-2017-11850 | Microsoft Graphics Component Information Disclosure Vulnerability – CVE-2017-11850 |
oval:org.secpod.oval:def:42726 | CVE-2017-11851 | Windows Kernel Information Disclosure Vulnerability – CVE-2017-11851 |
oval:org.secpod.oval:def:42727 | CVE-2017-11852 | Windows GDI Information Disclosure Vulnerability – CVE-2017-11852 |
oval:org.secpod.oval:def:42728 | CVE-2017-11853 | Windows Kernel Information Disclosure Vulnerability – CVE-2017-11853 |
oval:org.secpod.oval:def:42729 | CVE-2017-11880 | Windows Information Disclosure Vulnerability – CVE-2017-11880 |
oval:org.secpod.oval:def:42730 | CVE-2017-11854 | Microsoft Word Memory Corruption Vulnerability – CVE-2017-11854 |
oval:org.secpod.oval:def:42731 | CVE-2017-11876 | Microsoft Project Server Elevation of Privilege Vulnerability – CVE-2017-11876 |
oval:org.secpod.oval:def:42732 | CVE-2017-11877 | Microsoft Excel Security Feature Bypass Vulnerability – CVE-2017-11877 |
oval:org.secpod.oval:def:42733 | CVE-2017-11878 | Microsoft Excel Memory Corruption Vulnerability – CVE-2017-11878 |
oval:org.secpod.oval:def:42734 | CVE-2017-11882 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-11882 |
oval:org.secpod.oval:def:42735 | CVE-2017-11884 | Microsoft Office Remote Code Execution Vulnerability – CVE-2017-11884 |