oval:org.secpod.oval:def:41603 |
CVE-2017-3085 |
Security Bypass vulnerability in Adobe Flash Player – CVE-2017-3085 |
oval:org.secpod.oval:def:41604 |
CVE-2017-3106 |
Type confusion vulnerability in Adobe Flash Player – CVE-2017-3106 |
oval:org.secpod.oval:def:41605 |
APSB17-23
CVE-2017-3085
CVE-2017-3106 |
Multiple vulnerabilities in Adobe Flash player – APSB17-23 |
oval:org.secpod.oval:def:41606 |
CVE-2017-3085
CVE-2017-3106
KB4034662 |
Multiple vulnerabilities in Adobe Flash player – KB4034662 |
oval:org.secpod.oval:def:41607 |
CVE-2017-8654 |
Microsoft Office SharePoint XSS Vulnerability – CVE-2017-8654 |
oval:org.secpod.oval:def:41608 |
CVE-2017-8654
KB2956077 |
Security update for SharePoint Server 2010 – KB2956077 |
oval:org.secpod.oval:def:41609 |
CVE-2017-8625 |
Internet Explorer Security Feature Bypass Vulnerability – CVE-2017-8625 |
oval:org.secpod.oval:def:41610 |
CVE-2017-8635 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8635 |
oval:org.secpod.oval:def:41611 |
CVE-2017-8636 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8636 |
oval:org.secpod.oval:def:41612 |
CVE-2017-8641 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8641 |
oval:org.secpod.oval:def:41613 |
CVE-2017-8651 |
Internet Explorer Memory Corruption Vulnerability – CVE-2017-8651 |
oval:org.secpod.oval:def:41614 |
CVE-2017-8653 |
Microsoft Browser Memory Corruption Vulnerability – CVE-2017-8653 |
oval:org.secpod.oval:def:41615 |
CVE-2017-8669 |
Microsoft Browser Memory Corruption Vulnerability – CVE-2017-8669 |
oval:org.secpod.oval:def:41616 |
4034733
CVE-2017-8635
CVE-2017-8636
CVE-2017-8641
CVE-2017-8651
CVE-2017-8653
CVE-2017-8669 |
Security update for Microsoft Internet Explorer 9, 10, 11 – KB4034733 |
oval:org.secpod.oval:def:41617 |
CVE-2017-8503 |
Microsoft Edge Elevation of Privilege Vulnerability – CVE-2017-8503 |
oval:org.secpod.oval:def:41618 |
CVE-2017-8634 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8634 |
oval:org.secpod.oval:def:41619 |
CVE-2017-8637 |
Scripting Engine Security Feature Bypass Vulnerability – CVE-2017-8637 |
oval:org.secpod.oval:def:41620 |
CVE-2017-8638 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8638 |
oval:org.secpod.oval:def:41621 |
CVE-2017-8639 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8639 |
oval:org.secpod.oval:def:41622 |
CVE-2017-8640 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8640 |
oval:org.secpod.oval:def:41623 |
CVE-2017-8642 |
Microsoft Edge Elevation of Privilege Vulnerability – CVE-2017-8642 |
oval:org.secpod.oval:def:41624 |
CVE-2017-8644 |
Microsoft Edge Information Disclosure Vulnerability – CVE-2017-8644 |
oval:org.secpod.oval:def:41625 |
CVE-2017-8645 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8645 |
oval:org.secpod.oval:def:41626 |
CVE-2017-8646 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8646 |
oval:org.secpod.oval:def:41627 |
CVE-2017-8647 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8647 |
oval:org.secpod.oval:def:41628 |
CVE-2017-8650 |
Microsoft Edge Security Feature Bypass Vulnerability – CVE-2017-8650 |
oval:org.secpod.oval:def:41629 |
CVE-2017-8652 |
Microsoft Edge Information Disclosure Vulnerability – CVE-2017-8652 |
oval:org.secpod.oval:def:41630 |
CVE-2017-8655 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8655 |
oval:org.secpod.oval:def:41631 |
CVE-2017-8656 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8656 |
oval:org.secpod.oval:def:41632 |
CVE-2017-8657 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8657 |
oval:org.secpod.oval:def:41633 |
CVE-2017-8659 |
Scripting Engine Information Disclosure Vulnerability – CVE-2017-8659 |
oval:org.secpod.oval:def:41634 |
CVE-2017-8661 |
Microsoft Edge Memory Corruption Vulnerability – CVE-2017-8661 |
oval:org.secpod.oval:def:41635 |
CVE-2017-8662 |
Microsoft Edge Information Disclosure Vulnerability – CVE-2017-8662 |
oval:org.secpod.oval:def:41636 |
CVE-2017-8670 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8670 |
oval:org.secpod.oval:def:41637 |
CVE-2017-8671 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8671 |
oval:org.secpod.oval:def:41638 |
CVE-2017-8672 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8672 |
oval:org.secpod.oval:def:41639 |
CVE-2017-8674 |
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8674 |
oval:org.secpod.oval:def:41640 |
CVE-2017-0174 |
Windows NetBIOS Denial of Service Vulnerability – CVE-2017-0174 |
oval:org.secpod.oval:def:41641 |
CVE-2017-0250 |
Microsoft JET Database Engine Remote Code Execution Vulnerability – CVE-2017-0250 |
oval:org.secpod.oval:def:41642 |
CVE-2017-0293 |
Windows PDF Remote Code Execution Vulnerability – CVE-2017-0293 |
oval:org.secpod.oval:def:41643 |
CVE-2017-8591 |
Windows IME Remote Code Execution Vulnerability – CVE-2017-8591 |
oval:org.secpod.oval:def:41644 |
CVE-2017-8593 |
Win32k Elevation of Privilege Vulnerability – CVE-2017-8593 |
oval:org.secpod.oval:def:41645 |
CVE-2017-8620 |
Windows Search Remote Code Execution Vulnerability – CVE-2017-8620 |
oval:org.secpod.oval:def:41646 |
CVE-2017-8622 |
Windows Subsystem for Linux Elevation of Privilege Vulnerability – CVE-2017-8622 |
oval:org.secpod.oval:def:41647 |
CVE-2017-8623 |
Windows Hyper-V Denial of Service Vulnerability – CVE-2017-8623 |
oval:org.secpod.oval:def:41648 |
CVE-2017-8624 |
Windows CLFS Elevation of Privilege Vulnerability – CVE-2017-8624 |
oval:org.secpod.oval:def:41649 |
CVE-2017-8627 |
Windows Subsystem for Linux Denial of Service Vulnerability – CVE-2017-8627 |
oval:org.secpod.oval:def:41650 |
CVE-2017-8633 |
Windows Error Reporting Elevation of Privilege Vulnerability – CVE-2017-8633 |
oval:org.secpod.oval:def:41651 |
CVE-2017-8664 |
Windows Hyper-V Remote Code Execution Vulnerability – CVE-2017-8664 |
oval:org.secpod.oval:def:41652 |
CVE-2017-8666 |
Win32k Information Disclosure Vulnerability – CVE-2017-8666 |
oval:org.secpod.oval:def:41653 |
CVE-2017-8668 |
Volume Manager Extension Driver Information Disclosure Vulnerability – CVE-2017-8668 |
oval:org.secpod.oval:def:41654 |
CVE-2017-8673 |
Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability – CVE-2017-8673 |
oval:org.secpod.oval:def:41655 |
CVE-2017-8691 |
Express Compressed Fonts Remote Code Execution Vulnerability – CVE-2017-8691 |
oval:org.secpod.oval:def:41656 |
CVE-2017-8516 |
Microsoft SQL Server Analysis Services Information Disclosure Vulnerability – CVE-2017-8516 |
oval:org.secpod.oval:def:41658 |
CVE-2017-8516
KB4019090 |
Security update for Microsoft SQL Server 2012 – KB4019090 |
oval:org.secpod.oval:def:41659 |
CVE-2017-8516
KB4019092 |
Security update for Microsoft SQL Server 2012 – KB4019092 |
oval:org.secpod.oval:def:41660 |
CVE-2017-8516
KB4019091 |
Security update for Microsoft SQL Server 2014 – KB4019091 |
oval:org.secpod.oval:def:41661 |
CVE-2017-8516
KB4032542 |
Security update for Microsoft SQL Server 2014 – KB4032542 |
oval:org.secpod.oval:def:41662 |
CVE-2017-8516
KB4019093 |
Security update for Microsoft SQL Server 2014 – KB4019093 |
oval:org.secpod.oval:def:41663 |
CVE-2017-8516
KB4036996 |
Security update for Microsoft SQL Server 2014 – KB4036996 |
oval:org.secpod.oval:def:41664 |
CVE-2017-8516
KB4019086 |
Security update for Microsoft SQL Server 2016 – KB4019086 |
oval:org.secpod.oval:def:41665 |
CVE-2017-8516
KB4019088 |
Security update for Microsoft SQL Server 2016 – KB4019088 |
oval:org.secpod.oval:def:41666 |
CVE-2017-8516
KB4019095 |
Security update for Microsoft SQL Server 2016 – KB4019095 |
oval:org.secpod.oval:def:41667 |
CVE-2017-8516
KB4019089 |
Security update for Microsoft SQL Server 2016 – KB4019089 |
oval:org.secpod.oval:def:41668 |
CVE-2017-8668
KB4034744 |
Security update for the Volume Manager Extension driver information disclosure vulnerability in Windows Server 2008 – KB4034744 |
oval:org.secpod.oval:def:41669 |
CVE-2017-0174
CVE-2017-0250
CVE-2017-0293
CVE-2017-8503
CVE-2017-8591
CVE-2017-8593
CVE-2017-8620
CVE-2017-8624
CVE-2017-8625
CVE-2017-8633
CVE-2017-8635
CVE-2017-8636
CVE-2017-8640
CVE-2017-8641
CVE-2017-8644
CVE-2017-8645
CVE-2017-8646
CVE-2017-8652
CVE-2017-8653
CVE-2017-8655
CVE-2017-8657
CVE-2017-8664
CVE-2017-8666
CVE-2017-8669
CVE-2017-8671
CVE-2017-8672
KB4034660 |
Security update for Windows 10 – KB4034660 |
oval:org.secpod.oval:def:41670 |
CVE-2017-0174
CVE-2017-0250
CVE-2017-0293
CVE-2017-8591
CVE-2017-8593
CVE-2017-8620
CVE-2017-8624
CVE-2017-8633
CVE-2017-8664
CVE-2017-8666
CVE-2017-8668
KB4034666 |
Security update for Windows Server 2012 – KB4034666 |
oval:org.secpod.oval:def:41671 |
CVE-2017-8593
CVE-2017-8666
KB4035055 |
Security update for Win32k information disclosure vulnerability in Windows Server 2008 – KB4035055 |
oval:org.secpod.oval:def:41672 |
CVE-2017-8691
KB4035056 |
Security update for Express Compressed Fonts remote code execution vulnerability in Windows Server 2008 – KB4035056 |
oval:org.secpod.oval:def:41673 |
CVE-2017-8620
KB4034034 |
Security update for the Windows Search remote code execution vulnerability – KB4034034 |
oval:org.secpod.oval:def:41674 |
CVE-2017-0174
KB4022750 |
Security update for the Windows NetBIOS denial of service vulnerability in Windows Server 2008 – KB4022750 |
oval:org.secpod.oval:def:41675 |
CVE-2017-0250
KB4034775 |
Security update for the Microsoft JET Database Engine remote code execution vulnerability in Windows Server 2008 – KB4034775 |
oval:org.secpod.oval:def:41676 |
CVE-2017-8633
KB4035679 |
Security update for the Windows Error Reporting elevation of privilege vulnerability for and Windows Server 2008 – KB4035679 |
oval:org.secpod.oval:def:41677 |
CVE-2017-0174
CVE-2017-0250
CVE-2017-0293
CVE-2017-8593
CVE-2017-8620
CVE-2017-8624
CVE-2017-8633
CVE-2017-8666
CVE-2017-8668
CVE-2017-8691
KB4034679 |
Security update for Windows 7 and Server 2008 R2 – KB4034679 |
oval:org.secpod.oval:def:41678 |
CVE-2017-0174
CVE-2017-0250
CVE-2017-0293
CVE-2017-8503
CVE-2017-8591
CVE-2017-8593
CVE-2017-8620
CVE-2017-8622
CVE-2017-8623
CVE-2017-8624
CVE-2017-8627
CVE-2017-8633
CVE-2017-8634
CVE-2017-8635
CVE-2017-8636
CVE-2017-8637
CVE-2017-8638
CVE-2017-8639
CVE-2017-8640
CVE-2017-8641
CVE-2017-8642
CVE-2017-8644
CVE-2017-8645
CVE-2017-8646
CVE-2017-8647
CVE-2017-8650
CVE-2017-8652
CVE-2017-8653
CVE-2017-8655
CVE-2017-8656
CVE-2017-8657
CVE-2017-8659
CVE-2017-8661
CVE-2017-8662
CVE-2017-8664
CVE-2017-8666
CVE-2017-8669
CVE-2017-8670
CVE-2017-8671
CVE-2017-8672
CVE-2017-8673
CVE-2017-8674
KB4034674 |
Security update for Windows 10 Version 1703 – KB4034674 |
oval:org.secpod.oval:def:41679 |
CVE-2017-0174
CVE-2017-0250
CVE-2017-0293
CVE-2017-8591
CVE-2017-8593
CVE-2017-8620
CVE-2017-8624
CVE-2017-8633
CVE-2017-8664
CVE-2017-8666
CVE-2017-8668
KB4034672 |
Security update for Windows 8.1 and Server 2012 R2 – KB4034672 |
oval:org.secpod.oval:def:41680 |
CVE-2017-0174
CVE-2017-0250
CVE-2017-0293
CVE-2017-8503
CVE-2017-8591
CVE-2017-8593
CVE-2017-8620
CVE-2017-8623
CVE-2017-8624
CVE-2017-8625
CVE-2017-8633
CVE-2017-8635
CVE-2017-8636
CVE-2017-8639
CVE-2017-8640
CVE-2017-8641
CVE-2017-8644
CVE-2017-8645
CVE-2017-8646
CVE-2017-8652
CVE-2017-8653
CVE-2017-8655
CVE-2017-8656
CVE-2017-8657
CVE-2017-8661
CVE-2017-8664
CVE-2017-8666
CVE-2017-8669
CVE-2017-8670
CVE-2017-8671
CVE-2017-8672
KB4034658 |
Security update for Windows 10 Version 1607 – KB4034658 |
oval:org.secpod.oval:def:41681 |
CVE-2017-0174
CVE-2017-0250
CVE-2017-0293
CVE-2017-8591
CVE-2017-8593
CVE-2017-8620
CVE-2017-8624
CVE-2017-8633
CVE-2017-8635
CVE-2017-8636
CVE-2017-8641
CVE-2017-8653
CVE-2017-8664
CVE-2017-8666
CVE-2017-8668
CVE-2017-8669
KB4034681 |
Description of the security update for Windows 8.1 and Server 2012 R2 – KB4034681 |
oval:org.secpod.oval:def:41682 |
CVE-2017-0174
CVE-2017-0250
CVE-2017-0293
CVE-2017-8591
CVE-2017-8593
CVE-2017-8620
CVE-2017-8624
CVE-2017-8625
CVE-2017-8633
CVE-2017-8635
CVE-2017-8636
CVE-2017-8640
CVE-2017-8641
CVE-2017-8644
CVE-2017-8652
CVE-2017-8653
CVE-2017-8655
CVE-2017-8664
CVE-2017-8666
CVE-2017-8669
CVE-2017-8672
KB4034668 |
Description of the security update for Windows 10 – KB4034668 |
oval:org.secpod.oval:def:41683 |
CVE-2017-0174
CVE-2017-0250
CVE-2017-0293
CVE-2017-8591
CVE-2017-8593
CVE-2017-8620
CVE-2017-8624
CVE-2017-8633
CVE-2017-8635
CVE-2017-8636
CVE-2017-8641
CVE-2017-8651
CVE-2017-8653
CVE-2017-8664
CVE-2017-8666
CVE-2017-8668
KB4034665 |
Description of the security update for Windows Server 2012 – KB4034665 |
oval:org.secpod.oval:def:41684 |
CVE-2017-0174
CVE-2017-0250
CVE-2017-0293
CVE-2017-8593
CVE-2017-8620
CVE-2017-8624
CVE-2017-8633
CVE-2017-8636
CVE-2017-8641
CVE-2017-8653
CVE-2017-8666
CVE-2017-8668
CVE-2017-8691
KB4034664 |
Description of security update for Microsoft Windows 7 and Server 2008 R2 – KB4034664 |
oval:org.secpod.oval:def:41685 |
CVE-2017-8624
KB4034745 |
Security update for the Windows CLFS elevation of privilege vulnerability in Windows Server 2008 – KB4034745 |