The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:39335 | CVE-2017-0006 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-0006 |
oval:org.secpod.oval:def:39336 | CVE-2017-0019 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-0019 |
oval:org.secpod.oval:def:39337 | CVE-2017-0020 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-0020 |
oval:org.secpod.oval:def:39338 | CVE-2017-0027 | Microsoft Office Information Disclosure Vulnerability – CVE-2017-0027 |
oval:org.secpod.oval:def:39339 | CVE-2017-0029 | Microsoft Office Denial of Service Vulnerability – CVE-2017-0029 |
oval:org.secpod.oval:def:39340 | CVE-2017-0030 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-0030 |
oval:org.secpod.oval:def:39341 | CVE-2017-0031 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-0031 |
oval:org.secpod.oval:def:39342 | CVE-2017-0052 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-0052 |
oval:org.secpod.oval:def:39343 | CVE-2017-0053 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-0053 |
oval:org.secpod.oval:def:39344 | CVE-2017-0105 | Microsoft Office Information Disclosure Vulnerability – CVE-2017-0105 |
oval:org.secpod.oval:def:39345 | CVE-2017-0107 | Microsoft SharePoint XSS Vulnerability – CVE-2017-0107 |
oval:org.secpod.oval:def:39346 | CVE-2017-0006 CVE-2017-0019 CVE-2017-0020 CVE-2017-0027 CVE-2017-0029 CVE-2017-0030 CVE-2017-0031 CVE-2017-0052 CVE-2017-0053 CVE-2017-0105 CVE-2017-0107 MS17-014 |
Multiple vulnerabilities in Microsoft Office – MS17-014 |
oval:org.secpod.oval:def:39347 | CVE-2017-0020 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-0020 (Mac OS X) |
oval:org.secpod.oval:def:39348 | CVE-2017-0027 | Microsoft Office Information Disclosure Vulnerability – CVE-2017-0027 (Mac OS X) |
oval:org.secpod.oval:def:39349 | CVE-2017-0029 | Microsoft Office Denial of Service Vulnerability – CVE-2017-0029 (Mac OS X) |
oval:org.secpod.oval:def:39350 | CVE-2017-0030 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-0030 (Mac OS X) |
oval:org.secpod.oval:def:39351 | CVE-2017-0031 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-0031 (Mac OS X) |
oval:org.secpod.oval:def:39352 | CVE-2017-0105 | Microsoft Office Information Disclosure Vulnerability – CVE-2017-0105 (Mac OS X) |
oval:org.secpod.oval:def:39353 | CVE-2017-0020 CVE-2017-0027 CVE-2017-0029 CVE-2017-0030 CVE-2017-0031 CVE-2017-0105 CVE-2017-0129 MS17-014 |
Multiple vulnerabilities in Microsoft Office – MS17-014 (Mac OS X) |
oval:org.secpod.oval:def:39355 | CVE-2017-0129 | Microsoft Lync for Mac Certificate Validation Vulnerability – CVE-2017-0129 (Mac OS X) |
oval:org.secpod.oval:def:39356 | CVE-2017-0050 | Windows Kernel Elevation of Privilege Vulnerability – CVE-2017-0050 |
oval:org.secpod.oval:def:39357 | CVE-2017-0102 | Windows Elevation of Privilege Vulnerability – CVE-2017-0102 |
oval:org.secpod.oval:def:39358 | CVE-2017-0050 CVE-2017-0101 CVE-2017-0102 CVE-2017-0103 MS17-017 |
Multiple vulnerabilities in Windows Kernel – MS17-017 |
oval:org.secpod.oval:def:39359 | CVE-2017-0101 | Windows Elevation of Privilege Vulnerability – CVE-2017-0101 |
oval:org.secpod.oval:def:39360 | CVE-2017-0103 | Windows Registry Elevation of Privilege Vulnerability – CVE-2017-0103 |
oval:org.secpod.oval:def:39361 | CVE-2017-0024 | Win32k Elevation of Privilege Vulnerability – CVE-2017-0024 |
oval:org.secpod.oval:def:39362 | CVE-2017-0026 | Win32k Elevation of Privilege Vulnerability – CVE-2017-0026 |
oval:org.secpod.oval:def:39363 | CVE-2017-0082 | Win32k Elevation of Privilege Vulnerability – CVE-2017-0082 |
oval:org.secpod.oval:def:39364 | CVE-2017-0056 | Win32k Elevation of Privilege Vulnerability – CVE-2017-0056 |
oval:org.secpod.oval:def:39365 | CVE-2017-0024 CVE-2017-0026 CVE-2017-0056 CVE-2017-0078 CVE-2017-0079 CVE-2017-0080 CVE-2017-0081 CVE-2017-0082 MS17-018 |
Win32k Elevation of Privilege Vulnerability – MS17-018 |
oval:org.secpod.oval:def:39366 | CVE-2017-0078 | Win32k Elevation of Privilege Vulnerability – CVE-2017-0078 |
oval:org.secpod.oval:def:39367 | CVE-2017-0079 | Win32k Elevation of Privilege Vulnerability – CVE-2017-0079 |
oval:org.secpod.oval:def:39368 | CVE-2017-0080 | Win32k Elevation of Privilege Vulnerability – CVE-2017-0080 |
oval:org.secpod.oval:def:39369 | CVE-2017-0081 | Win32k Elevation of Privilege Vulnerability – CVE-2017-0081 |
oval:org.secpod.oval:def:39370 | CVE-2017-0083 | Windows Uniscribe Remote Code Execution Vulnerability – CVE-2017-0083 |
oval:org.secpod.oval:def:39371 | CVE-2017-0072 | Windows Uniscribe Remote Code Execution Vulnerability – CVE-2017-0072 |
oval:org.secpod.oval:def:39372 | CVE-2017-0086 | Windows Uniscribe Remote Code Execution Vulnerability – CVE-2017-0086 |
oval:org.secpod.oval:def:39373 | CVE-2017-0087 | Windows Uniscribe Remote Code Execution Vulnerability – CVE-2017-0087 |
oval:org.secpod.oval:def:39374 | CVE-2017-0088 | Windows Uniscribe Remote Code Execution Vulnerability – CVE-2017-0088 |
oval:org.secpod.oval:def:39375 | CVE-2017-0089 | Windows Uniscribe Remote Code Execution Vulnerability – CVE-2017-0089 |
oval:org.secpod.oval:def:39376 | CVE-2017-0090 | Windows Uniscribe Remote Code Execution Vulnerability – CVE-2017-0090 |
oval:org.secpod.oval:def:39377 | CVE-2017-0084 | Windows Uniscribe Remote Code Execution Vulnerability |
oval:org.secpod.oval:def:39378 | CVE-2017-0072 CVE-2017-0083 CVE-2017-0084 CVE-2017-0085 CVE-2017-0086 CVE-2017-0087 CVE-2017-0088 CVE-2017-0089 CVE-2017-0090 CVE-2017-0091 CVE-2017-0092 CVE-2017-0111 CVE-2017-0112 CVE-2017-0113 CVE-2017-0114 CVE-2017-0115 CVE-2017-0116 CVE-2017-0117 CVE-2017-0118 CVE-2017-0119 CVE-2017-0120 CVE-2017-0121 CVE-2017-0122 CVE-2017-0123 CVE-2017-0124 CVE-2017-0125 CVE-2017-0126 CVE-2017-0127 CVE-2017-0128 MS17-011 |
Multiple vulnerabilities in Windows Uniscribe – MS17-011 |
oval:org.secpod.oval:def:39379 | CVE-2017-0092 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0092 |
oval:org.secpod.oval:def:39380 | CVE-2017-0085 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0085 |
oval:org.secpod.oval:def:39381 | CVE-2017-0091 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0091 |
oval:org.secpod.oval:def:39382 | CVE-2017-0111 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0111 |
oval:org.secpod.oval:def:39383 | CVE-2017-0112 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0112 |
oval:org.secpod.oval:def:39384 | CVE-2017-0113 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0113 |
oval:org.secpod.oval:def:39385 | CVE-2017-0114 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0114 |
oval:org.secpod.oval:def:39386 | CVE-2017-0115 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0115 |
oval:org.secpod.oval:def:39387 | CVE-2017-0116 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0116 |
oval:org.secpod.oval:def:39388 | CVE-2017-0117 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0117 |
oval:org.secpod.oval:def:39389 | CVE-2017-0119 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0119 |
oval:org.secpod.oval:def:39390 | CVE-2017-0120 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0120 |
oval:org.secpod.oval:def:39391 | CVE-2017-0122 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0122 |
oval:org.secpod.oval:def:39392 | CVE-2017-0123 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0123 |
oval:org.secpod.oval:def:39393 | CVE-2017-0124 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0124 |
oval:org.secpod.oval:def:39394 | CVE-2017-0125 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0125 |
oval:org.secpod.oval:def:39395 | CVE-2017-0126 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0126 |
oval:org.secpod.oval:def:39396 | CVE-2017-0127 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0127 |
oval:org.secpod.oval:def:39397 | CVE-2017-0128 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0128 |
oval:org.secpod.oval:def:39398 | CVE-2017-0118 | Windows Uniscribe Information Disclosure Vulnerability |
oval:org.secpod.oval:def:39399 | CVE-2017-0121 | Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0121 |
oval:org.secpod.oval:def:39400 | CVE-2017-0001 | Windows GDI Elevation of Privilege Vulnerability – CVE-2017-0001 |
oval:org.secpod.oval:def:39401 | CVE-2017-0005 | Windows GDI Elevation of Privilege Vulnerability – CVE-2017-0005 |
oval:org.secpod.oval:def:39402 | CVE-2017-0025 | Windows GDI Elevation of Privilege Vulnerability – CVE-2017-0025 |
oval:org.secpod.oval:def:39403 | CVE-2017-0047 | Windows GDI Elevation of Privilege Vulnerability – CVE-2017-0047 |
oval:org.secpod.oval:def:39404 | CVE-2017-0060 | Windows GDI+ Information Disclosure Vulnerability – CVE-2017-0060 |
oval:org.secpod.oval:def:39405 | CVE-2017-0062 | Windows GDI+ Information Disclosure Vulnerability – CVE-2017-0062 |
oval:org.secpod.oval:def:39406 | CVE-2017-0073 | Windows GDI+ Information Disclosure Vulnerability – CVE-2017-0073 |
oval:org.secpod.oval:def:39407 | CVE-2017-0108 | Graphics Component Remote Code Execution Vulnerability – CVE-2017-0108 |
oval:org.secpod.oval:def:39408 | CVE-2017-0061 | Microsoft Color Management Information Disclosure Vulnerability – CVE-2017-0061 |
oval:org.secpod.oval:def:39409 | CVE-2017-0063 | Microsoft Color Management Information Disclosure Vulnerability – CVE-2017-0063 |
oval:org.secpod.oval:def:39410 | CVE-2017-0014 | Windows Graphics Component Remote Code Execution Vulnerability – CVE-2017-0014 |
oval:org.secpod.oval:def:39411 | CVE-2017-0001 CVE-2017-0005 CVE-2017-0014 CVE-2017-0025 CVE-2017-0038 CVE-2017-0047 CVE-2017-0060 CVE-2017-0061 CVE-2017-0062 CVE-2017-0063 CVE-2017-0073 CVE-2017-0108 MS17-013 |
Multiple vulnerabilities in Windows Graphics Component – MS17-013 |
oval:org.secpod.oval:def:39412 | CVE-2017-0023 | Memory Corruption vulnerability in Microsoft Edge – CVE-2017-0023 |
oval:org.secpod.oval:def:39413 | CVE-2017-0008 CVE-2017-0009 CVE-2017-0012 CVE-2017-0018 CVE-2017-0033 CVE-2017-0037 CVE-2017-0040 CVE-2017-0049 CVE-2017-0059 CVE-2017-0130 CVE-2017-0149 CVE-2017-0154 MS17-006 |
Multiple vulnerabilities in Internet Explorer – MS17-006 |
oval:org.secpod.oval:def:39414 | CVE-2017-0009 CVE-2017-0010 CVE-2017-0011 CVE-2017-0012 CVE-2017-0015 CVE-2017-0017 CVE-2017-0023 CVE-2017-0032 CVE-2017-0033 CVE-2017-0034 CVE-2017-0035 CVE-2017-0037 CVE-2017-0065 CVE-2017-0066 CVE-2017-0067 CVE-2017-0068 CVE-2017-0069 CVE-2017-0070 CVE-2017-0071 CVE-2017-0094 CVE-2017-0131 CVE-2017-0132 CVE-2017-0133 CVE-2017-0134 CVE-2017-0135 CVE-2017-0136 CVE-2017-0137 CVE-2017-0138 CVE-2017-0140 CVE-2017-0141 CVE-2017-0150 CVE-2017-0151 MS17-007 |
Memory corruption vulnerability in Microsoft Edge – MS17-007 |
oval:org.secpod.oval:def:39415 | CVE-2017-0023 MS17-009 |
Memory corruption vulnerability in Microsoft PDF Library – MS17-009 |