The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:45332 | CVE-2018-0943 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-0943 |
oval:org.secpod.oval:def:45336 | CVE-2018-0945 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-0945 |
oval:org.secpod.oval:def:45337 | CVE-2018-0946 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-0946 |
oval:org.secpod.oval:def:45338 | CVE-2018-0951 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-0951 |
oval:org.secpod.oval:def:45339 | CVE-2018-0953 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-0953 |
oval:org.secpod.oval:def:45340 | CVE-2018-0954 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-0954 |
oval:org.secpod.oval:def:45341 | CVE-2018-0955 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-0955 |
oval:org.secpod.oval:def:45342 | CVE-2018-1021 | Microsoft Edge Information Disclosure Vulnerability – CVE-2018-1021 |
oval:org.secpod.oval:def:45343 | CVE-2018-1022 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-1022 |
oval:org.secpod.oval:def:45344 | CVE-2018-1025 | Microsoft Browser Information Disclosure Vulnerability – CVE-2018-1025 |
oval:org.secpod.oval:def:45345 | CVE-2018-8112 | Microsoft Edge Security Feature Bypass Vulnerability – CVE-2018-8112 |
oval:org.secpod.oval:def:45346 | CVE-2018-8114 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8114 |
oval:org.secpod.oval:def:45347 | CVE-2018-8122 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8122 |
oval:org.secpod.oval:def:45348 | CVE-2018-8123 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8123 |
oval:org.secpod.oval:def:45349 | CVE-2018-8126 | Internet Explorer Security Feature Bypass Vulnerability – CVE-2018-8126 |
oval:org.secpod.oval:def:45350 | CVE-2018-8128 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8128 |
oval:org.secpod.oval:def:45351 | CVE-2018-8130 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8130 |
oval:org.secpod.oval:def:45352 | CVE-2018-8133 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8133 |
oval:org.secpod.oval:def:45353 | CVE-2018-8137 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8137 |
oval:org.secpod.oval:def:45354 | CVE-2018-8139 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8139 |
oval:org.secpod.oval:def:45355 | CVE-2018-8145 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8145 |
oval:org.secpod.oval:def:45356 | CVE-2018-8178 | Microsoft Browser Memory Corruption Vulnerability – CVE-2018-8178 |
oval:org.secpod.oval:def:45357 | CVE-2018-8179 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8179 |
oval:org.secpod.oval:def:45358 | CVE-2018-8151 | Microsoft Exchange Memory Corruption Vulnerability – CVE-2018-8151 |
oval:org.secpod.oval:def:45362 | CVE-2018-8152 | Microsoft Exchange Server Elevation of Privilege Vulnerability – CVE-2018-8152 |
oval:org.secpod.oval:def:45363 | CVE-2018-8153 | Microsoft Exchange Spoofing Vulnerability – CVE-2018-8153 |
oval:org.secpod.oval:def:45364 | CVE-2018-8154 | Microsoft Exchange Memory Corruption Vulnerability – CVE-2018-8154 |
oval:org.secpod.oval:def:45365 | CVE-2018-8159 | Microsoft Exchange Memory Corruption Vulnerability – CVE-2018-8159 |
oval:org.secpod.oval:def:45366 | CVE-2018-8151 CVE-2018-8152 CVE-2018-8153 CVE-2018-8154 CVE-2018-8159 KB4092041 |
Security update for Microsoft Exchange Server 2016, Exchange Server 2013 – KB4092041 |
oval:org.secpod.oval:def:45367 | CVE-2018-8151 CVE-2018-8154 KB4091243 |
Security update for Microsoft Exchange Server 2016 – KB4091243 |
oval:org.secpod.oval:def:45368 | CVE-2018-0824 | Microsoft COM for Windows Remote Code Execution Vulnerability – CVE-2018-0824 |
oval:org.secpod.oval:def:45369 | CVE-2018-0854 | Windows Security Feature Bypass Vulnerability – CVE-2018-0854 |
oval:org.secpod.oval:def:45370 | CVE-2018-0958 | Windows Security Feature Bypass Vulnerability – CVE-2018-0958 |
oval:org.secpod.oval:def:45371 | CVE-2018-0959 | Hyper-V Remote Code Execution Vulnerability – CVE-2018-0959 |
oval:org.secpod.oval:def:45372 | CVE-2018-0961 | Hyper-V vSMB Remote Code Execution Vulnerability – CVE-2018-0961 |
oval:org.secpod.oval:def:45373 | CVE-2018-8120 | Win32k Elevation of Privilege Vulnerability – CVE-2018-8120 |
oval:org.secpod.oval:def:45374 | CVE-2018-8124 | Win32k Elevation of Privilege Vulnerability – CVE-2018-8124 |
oval:org.secpod.oval:def:45375 | CVE-2018-8127 | Windows Kernel Information Disclosure Vulnerability – CVE-2018-8127 |
oval:org.secpod.oval:def:45376 | CVE-2018-8129 | Windows Security Feature Bypass Vulnerability – CVE-2018-8129 |
oval:org.secpod.oval:def:45377 | CVE-2018-8132 | Windows Security Feature Bypass Vulnerability – CVE-2018-8132 |
oval:org.secpod.oval:def:45378 | CVE-2018-8134 | Windows Elevation of Privilege Vulnerability – CVE-2018-8134 |
oval:org.secpod.oval:def:45379 | CVE-2018-8136 | Windows Remote Code Execution Vulnerability – CVE-2018-8136 |
oval:org.secpod.oval:def:45380 | CVE-2018-8141 | Windows Kernel Information Disclosure Vulnerability – CVE-2018-8141 |
oval:org.secpod.oval:def:45381 | CVE-2018-8142 | Windows Security Feature Bypass Vulnerability – CVE-2018-8142 |
oval:org.secpod.oval:def:45382 | CVE-2018-8164 | Win32k Elevation of Privilege Vulnerability – CVE-2018-8164 |
oval:org.secpod.oval:def:45383 | CVE-2018-8165 | DirectX Graphics Kernel Elevation of Privilege Vulnerability – CVE-2018-8165 |
oval:org.secpod.oval:def:45384 | CVE-2018-8166 | Win32k Elevation of Privilege Vulnerability – CVE-2018-8166 |
oval:org.secpod.oval:def:45385 | CVE-2018-8167 | Windows Common Log File System Driver Elevation of Privilege Vulnerability – CVE-2018-8167 |
oval:org.secpod.oval:def:45386 | CVE-2018-8170 | Windows Image Elevation of Privilege Vulnerability – CVE-2018-8170 |
oval:org.secpod.oval:def:45387 | CVE-2018-8174 | Windows VBScript Engine Remote Code Execution Vulnerability |
oval:org.secpod.oval:def:45388 | CVE-2018-8897 | Windows Kernel Elevation of Privilege Vulnerability – CVE-2018-8897 |
oval:org.secpod.oval:def:45389 | CVE-2018-8161 | Microsoft Office Remote Code Execution Vulnerability – CVE-2018-8161 |
oval:org.secpod.oval:def:45390 | CVE-2018-8149 | Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8149 |
oval:org.secpod.oval:def:45391 | CVE-2018-8156 | Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8156 |
oval:org.secpod.oval:def:45392 | CVE-2018-8160 | Microsoft Outlook Information Disclosure Vulnerability – CVE-2018-8160 |
oval:org.secpod.oval:def:45393 | CVE-2018-8168 | Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8168 |
oval:org.secpod.oval:def:45394 | CVE-2018-8147 | Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8147 |
oval:org.secpod.oval:def:45395 | CVE-2018-8148 | Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8148 |
oval:org.secpod.oval:def:45396 | CVE-2018-8150 | Microsoft Outlook Security Feature Bypass Vulnerability – CVE-2018-8150 |
oval:org.secpod.oval:def:45397 | CVE-2018-8155 | Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8155 |
oval:org.secpod.oval:def:45398 | CVE-2018-8157 | Microsoft Office Remote Code Execution Vulnerability – CVE-2018-8157 |
oval:org.secpod.oval:def:45399 | CVE-2018-8158 | Microsoft Office Remote Code Execution Vulnerability – CVE-2018-8158 |
oval:org.secpod.oval:def:45400 | CVE-2018-8162 | Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8162 |
oval:org.secpod.oval:def:45401 | CVE-2018-8163 | Microsoft Excel Information Disclosure Vulnerability – CVE-2018-8163 |
oval:org.secpod.oval:def:45402 | CVE-2018-8173 | Microsoft InfoPath Remote Code Execution Vulnerability – CVE-2018-8173 |
oval:org.secpod.oval:def:45403 | CVE-2018-8147 | Microsoft Office Remote Code Execution Vulnerability – CVE-2018-8147 (Mac OS X) |
oval:org.secpod.oval:def:45404 | CVE-2018-4944 | Type Confusion vulnerability in Adobe Flash Player – CVE-2018-4944 |
oval:org.secpod.oval:def:45405 | APSB18-16 CVE-2018-4944 |
Multiple vulnerabilities in Adobe Flash player – APSB18-16 |
oval:org.secpod.oval:def:45406 | ADV180008 CVE-2018-4944 |
Multiple vulnerabilities in Adobe Flash player – ADV180008 |
oval:org.secpod.oval:def:45407 | CVE-2018-1039 | .NET Framework Device Guard Security Feature Bypass Vulnerability – CVE-2018-1039 |
oval:org.secpod.oval:def:45408 | CVE-2018-0765 | .NET and .NET Core Denial of Service Vulnerability – CVE-2018-0765 |
oval:org.secpod.oval:def:45410 | CVE-2018-0765 CVE-2018-1039 KB4096418 |
Security update for .NET Framework 4.7.1, 4.7, 4.6.2, 4.6.1 and 4.6 – KB4096418 |
oval:org.secpod.oval:def:45411 | CVE-2018-0765 CVE-2018-1039 KB4095875 |
Security update for .NET Framework 3.5 SP1 on Windows 8.1 and Server 2012 R2 – KB4095875 |
oval:org.secpod.oval:def:45412 | CVE-2018-0765 CVE-2018-1039 KB4095876 |
Security and Quality update for .NET Framework 4.5.2 on Windows 8.1 and Server 2012 R2 – KB4095875 |
oval:org.secpod.oval:def:45413 | CVE-2018-0765 CVE-2018-1039 KB4096495 |
Security and Quality update for .NET Framework 4.5.2 on Windows 7 SP1, Server 2008 R2 SP1 and Server 2008 SP2 – KB4096495 |
oval:org.secpod.oval:def:45414 | CVE-2018-0765 CVE-2018-1039 KB4096494 |
Security and Quality update for .NET Framework 4.5.2 on Windows Server 2012 – KB4096494 |
oval:org.secpod.oval:def:45415 | CVE-2018-0959 KB4094079 |
Hyper-V remote code execution vulnerability in Windows Server 2008 – KB4094079 |
oval:org.secpod.oval:def:45416 | CVE-2018-8174 CVE-2018-8897 KB4134651 |
Security update for Windows Kernel in Server 2008 – KB4134651 |
oval:org.secpod.oval:def:45417 | CVE-2018-0765 CVE-2018-1039 KB4095874 |
Security update for .NET Framework 3.5.1 on Windows 7 SP1 and Server 2008 R2 SP1 – KB4095874 |
oval:org.secpod.oval:def:45418 | CVE-2018-0765 CVE-2018-0824 CVE-2018-0854 CVE-2018-0943 CVE-2018-0946 CVE-2018-0951 CVE-2018-0953 CVE-2018-0954 CVE-2018-0955 CVE-2018-0958 CVE-2018-0959 CVE-2018-0961 CVE-2018-1022 CVE-2018-1025 CVE-2018-1039 CVE-2018-8112 CVE-2018-8114 CVE-2018-8122 CVE-2018-8124 CVE-2018-8126 CVE-2018-8127 CVE-2018-8128 CVE-2018-8129 CVE-2018-8132 CVE-2018-8133 CVE-2018-8134 CVE-2018-8136 CVE-2018-8137 CVE-2018-8145 CVE-2018-8164 CVE-2018-8165 CVE-2018-8166 CVE-2018-8167 CVE-2018-8170 CVE-2018-8174 CVE-2018-8178 CVE-2018-8179 CVE-2018-8897 KB4103731 |
Host is missing an important Microsoft security update for Microsoft IE11, Edge, .Net 3.5.1,4.7 and 4.7.1 – KB4103731 |
oval:org.secpod.oval:def:45419 | CVE-2018-0824 CVE-2018-0954 CVE-2018-0955 CVE-2018-0959 CVE-2018-8124 CVE-2018-8127 CVE-2018-8136 CVE-2018-8145 CVE-2018-8164 CVE-2018-8166 CVE-2018-8167 CVE-2018-8174 CVE-2018-8897 KB4103730 |
Host is missing an important Microsoft security update for Windows Server 2012 – KB4103730 |
oval:org.secpod.oval:def:45420 | CVE-2018-0954 CVE-2018-0955 CVE-2018-1022 CVE-2018-1025 CVE-2018-8114 CVE-2018-8122 CVE-2018-8145 CVE-2018-8178 KB4103768 |
Cumulative security update for Internet Explorer 9, 10 and 11 – KB4103768 |
oval:org.secpod.oval:def:45421 | CVE-2018-0824 CVE-2018-0959 CVE-2018-8124 CVE-2018-8127 CVE-2018-8134 CVE-2018-8136 CVE-2018-8164 CVE-2018-8166 CVE-2018-8167 CVE-2018-8174 CVE-2018-8897 KB4103715 |
Host is missing an important Microsoft security update for Windows 8.1 or Server 2012 R2 – KB4103715 |
oval:org.secpod.oval:def:45422 | CVE-2018-0765 CVE-2018-0824 CVE-2018-0854 CVE-2018-0943 CVE-2018-0953 CVE-2018-0954 CVE-2018-0955 CVE-2018-0958 CVE-2018-0959 CVE-2018-1022 CVE-2018-1025 CVE-2018-1039 CVE-2018-8112 CVE-2018-8114 CVE-2018-8122 CVE-2018-8124 CVE-2018-8126 CVE-2018-8127 CVE-2018-8129 CVE-2018-8132 CVE-2018-8133 CVE-2018-8134 CVE-2018-8136 CVE-2018-8137 CVE-2018-8145 CVE-2018-8164 CVE-2018-8165 CVE-2018-8166 CVE-2018-8167 CVE-2018-8174 CVE-2018-8178 CVE-2018-8179 CVE-2018-8897 KB4103716 |
Host is missing an important Microsoft security update for Microsoft IE11, Edge, .Net Framework 4.6,4.6.1,4.6.2 and 3.5.1 – KB4103716 |
oval:org.secpod.oval:def:45423 | CVE-2018-0765 CVE-2018-0824 CVE-2018-0943 CVE-2018-0945 CVE-2018-0946 CVE-2018-0953 CVE-2018-0954 CVE-2018-0955 CVE-2018-0958 CVE-2018-0959 CVE-2018-0961 CVE-2018-1022 CVE-2018-1025 CVE-2018-1039 CVE-2018-8112 CVE-2018-8114 CVE-2018-8122 CVE-2018-8124 CVE-2018-8126 CVE-2018-8127 CVE-2018-8128 CVE-2018-8129 CVE-2018-8130 CVE-2018-8132 CVE-2018-8133 CVE-2018-8134 CVE-2018-8136 CVE-2018-8137 CVE-2018-8139 CVE-2018-8145 CVE-2018-8164 CVE-2018-8165 CVE-2018-8166 CVE-2018-8167 CVE-2018-8174 CVE-2018-8178 CVE-2018-8179 CVE-2018-8897 KB4103721 |
Host is missing an important Microsoft security update for IE 11, .Net Framework 3.5.1 and 4.7.2 – KB4103721 |
oval:org.secpod.oval:def:45424 | CVE-2018-0765 CVE-2018-1039 KB4095519 |
Security update for .NET Framework 4.5.2 on Windows 7 SP1, Server 2008 R2 SP1 and Server 2008 SP2 – KB4095519 |
oval:org.secpod.oval:def:45425 | CVE-2018-0765 CVE-2018-1039 KB4095518 |
Security update for .NET Framework 4.5.2 on Windows Server 2012 – KB4095518 |
oval:org.secpod.oval:def:45426 | CVE-2018-0765 CVE-2018-1039 KB4095517 |
Security update for .NET Framework 4.5.2 on Windows 8.1 and Server 2012 R2 – KB4095517 |
oval:org.secpod.oval:def:45427 | CVE-2018-0765 CVE-2018-1039 KB4095513 |
Security update for .NET Framework 2.0 SP2 and 3.0 SP2 on Windows Server 2008 – KB4095513 |
oval:org.secpod.oval:def:45428 | CVE-2018-0765 CVE-2018-1039 KB4095515 |
Security only update for .NET Framework 3.5 SP1 on Windows 8.1 and Server 2012 R2 – KB4095515 |
oval:org.secpod.oval:def:45429 | CVE-2018-0765 CVE-2018-1039 KB4096417 |
Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1 on Windows 8.1 and Server 2012 – KB4096417 |
oval:org.secpod.oval:def:45430 | CVE-2018-0765 CVE-2018-1039 KB4095512 |
Security Only update for .NET Framework 3.5 SP1 on Windows Server 2012 – KB4095512 |
oval:org.secpod.oval:def:45431 | CVE-2018-0765 CVE-2018-1039 KB4096416 |
Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, and 4.7.1 on Windows Server 2012 – KB4096416 |
oval:org.secpod.oval:def:45432 | CVE-2018-0765 CVE-2018-1039 KB4095873 |
Security and Quality Rollup for .NET Framework 2.0 SP2 and 3.0 SP2 on Windows Server 2008 – KB4095873 |
oval:org.secpod.oval:def:45433 | CVE-2018-0765 CVE-2018-1039 KB4095872 |
Security update for .NET Framework 3.5 SP1 on Windows Server 2012 – KB4095872 |
oval:org.secpod.oval:def:45434 | CVE-2018-8120 CVE-2018-8124 CVE-2018-8164 CVE-2018-8166 KB4131188 |
Host is missing an important Microsoft security update for Windows Server 2008 – KB4131188 |
oval:org.secpod.oval:def:45435 | CVE-2018-0765 CVE-2018-0824 CVE-2018-0854 CVE-2018-0943 CVE-2018-0951 CVE-2018-0953 CVE-2018-0954 CVE-2018-0955 CVE-2018-0958 CVE-2018-0959 CVE-2018-0961 CVE-2018-1022 CVE-2018-1025 CVE-2018-1039 CVE-2018-8112 CVE-2018-8114 CVE-2018-8122 CVE-2018-8124 CVE-2018-8126 CVE-2018-8127 CVE-2018-8129 CVE-2018-8132 CVE-2018-8133 CVE-2018-8134 CVE-2018-8136 CVE-2018-8137 CVE-2018-8145 CVE-2018-8164 CVE-2018-8165 CVE-2018-8166 CVE-2018-8167 CVE-2018-8174 CVE-2018-8178 CVE-2018-8179 CVE-2018-8897 KB4103723 |
Host is missing an important Microsoft security update for IE11, Edge, .Net Framework 3.5.1, 4.6.2, 4.7 and 4.7.1 – KB4103723 |
oval:org.secpod.oval:def:45436 | CVE-2018-0824 CVE-2018-0954 CVE-2018-0955 CVE-2018-0959 CVE-2018-1022 CVE-2018-1025 CVE-2018-8114 CVE-2018-8122 CVE-2018-8124 CVE-2018-8127 CVE-2018-8134 CVE-2018-8136 CVE-2018-8145 CVE-2018-8164 CVE-2018-8166 CVE-2018-8167 CVE-2018-8174 CVE-2018-8178 CVE-2018-8897 KB4103725 |
Host is missing an important Microsoft security update for IE11 – KB4103725 |
oval:org.secpod.oval:def:45437 | CVE-2018-0824 CVE-2018-0959 CVE-2018-8124 CVE-2018-8127 CVE-2018-8136 CVE-2018-8164 CVE-2018-8166 CVE-2018-8167 CVE-2018-8174 CVE-2018-8897 KB4103726 |
Host is missing an important Microsoft security update for IE10 – KB4103726 |
oval:org.secpod.oval:def:45438 | CVE-2018-0765 CVE-2018-0824 CVE-2018-0854 CVE-2018-0943 CVE-2018-0946 CVE-2018-0951 CVE-2018-0953 CVE-2018-0954 CVE-2018-0955 CVE-2018-0958 CVE-2018-0959 CVE-2018-0961 CVE-2018-1021 CVE-2018-1022 CVE-2018-1025 CVE-2018-1039 CVE-2018-8112 CVE-2018-8114 CVE-2018-8122 CVE-2018-8123 CVE-2018-8124 CVE-2018-8126 CVE-2018-8127 CVE-2018-8128 CVE-2018-8129 CVE-2018-8130 CVE-2018-8132 CVE-2018-8133 CVE-2018-8134 CVE-2018-8136 CVE-2018-8137 CVE-2018-8141 CVE-2018-8145 CVE-2018-8164 CVE-2018-8165 CVE-2018-8166 CVE-2018-8167 CVE-2018-8170 CVE-2018-8174 CVE-2018-8178 CVE-2018-8179 CVE-2018-8897 KB4103727 |
Host is missing an important Microsoft security update for IE11, Edge, .Net Framework 3.5.1 and 4.7.1 – KB4103727 |
oval:org.secpod.oval:def:45439 | CVE-2018-8167 KB4130944 |
Security update for the Windows common log file system driver elevation of privilege vulnerability in Windows Server 2008 |
oval:org.secpod.oval:def:45440 | CVE-2018-0824 CVE-2018-0959 CVE-2018-8120 CVE-2018-8124 CVE-2018-8127 CVE-2018-8136 CVE-2018-8164 CVE-2018-8166 CVE-2018-8167 CVE-2018-8174 CVE-2018-8897 KB4103712 |
Host is missing an important Microsoft security update for IE11 – KB4103712 |
oval:org.secpod.oval:def:45441 | CVE-2018-0765 CVE-2018-1039 KB4096237 |
Host is missing an important Microsoft security update for .Net Framework 4.6, 4.6.1, 4.6.2, 4.7 and 4.7.1 – KB4096237 |
oval:org.secpod.oval:def:45442 | CVE-2018-0824 KB4101477 |
Security update for the Microsoft COM for Windows remote code execution vulnerability in Windows Server 2008 – KB4101477 |
oval:org.secpod.oval:def:45443 | CVE-2018-0765 CVE-2018-1039 KB4095514 |
Security Only update for .NET Framework 3.5.1 on Windows 7 SP1 and Server 2008 R2 – KB4095514 |
oval:org.secpod.oval:def:45444 | CVE-2018-0765 CVE-2018-1039 KB4096236 |
Security Only update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7 and 4.7.1 on Windows 8.1 and Server 2012 R2 – KB4096236 |
oval:org.secpod.oval:def:45445 | CVE-2018-0765 CVE-2018-1039 KB4096235 |
Security Only update for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, and 4.7.1 on Windows Server 2012 – KB4096235 |
oval:org.secpod.oval:def:45446 | CVE-2018-8147 CVE-2018-8148 CVE-2018-8162 CVE-2018-8163 KB4022146 |
Host is missing an important security update for Microsoft Excel 2010 – KB4022146 |
oval:org.secpod.oval:def:45447 | CVE-2018-8149 CVE-2018-8168 KB4022145 |
Host is missing an important security update for Microsoft SharePoint Server 2010 – KB4022145 |
oval:org.secpod.oval:def:45448 | CVE-2018-8160 KB4018308 |
Host is missing an important security update for Microsoft Office Compatibility Pack – KB4018308 |
oval:org.secpod.oval:def:45449 | CVE-2018-8160 CVE-2018-8161 KB4022142 |
Host is missing an important security update for Microsoft Office Web Apps 2010 – KB4022142 |
oval:org.secpod.oval:def:45450 | CVE-2018-8161 KB4018388 |
Host is missing an important security update for Microsoft SharePoint Server 2013 – KB4018388 |
oval:org.secpod.oval:def:45451 | CVE-2018-8161 KB4018396 |
Host is missing an important security update for Microsoft Word 2013 – KB4018396 |
oval:org.secpod.oval:def:45452 | CVE-2018-8149 CVE-2018-8155 CVE-2018-8156 CVE-2018-8161 KB4018381 |
Host is missing an important security update for Microsoft SharePoint Server 2016 – KB4018381 |
oval:org.secpod.oval:def:45453 | CVE-2018-8161 KB4018393 |
Host is missing an important security update for Microsoft Office Web Apps Server 2013 – KB4018393 |
oval:org.secpod.oval:def:45454 | CVE-2018-8149 CVE-2018-8168 KB4018390 |
Host is missing an important security update for Microsoft SharePoint Server 2013 – KB4018390 |
oval:org.secpod.oval:def:45455 | CVE-2018-8155 KB4018398 |
Host is missing an important security update for Microsoft SharePoint Foundation 2013 – KB4018398 |
oval:org.secpod.oval:def:45456 | CVE-2018-8147 CVE-2018-8148 CVE-2018-8162 CVE-2018-8163 KB4018399 |
Host is missing an important security update for Microsoft Excel 2013 – KB4018399 |
oval:org.secpod.oval:def:45457 | CVE-2018-8156 KB3114889 |
Host is missing an important security update for Microsoft Project Server 2010 – KB3114889 |
oval:org.secpod.oval:def:45458 | CVE-2018-8147 CVE-2018-8148 KB4022150 |
Host is missing an important security update for Microsoft Office Compatibility Pack – KB4022150 |
oval:org.secpod.oval:def:45459 | CVE-2018-8161 KB4018383 |
Host is missing an important security update for Microsoft Word 2016 – KB4018383 |
oval:org.secpod.oval:def:45460 | CVE-2018-8160 KB4022137 |
Host is missing an important security update for Microsoft Office 2010 – KB4022137 |
oval:org.secpod.oval:def:45461 | CVE-2018-8148 CVE-2018-8157 CVE-2018-8158 KB4018327 |
Host is missing an important security update for Microsoft Office 2016 – KB4018327 |
oval:org.secpod.oval:def:45462 | CVE-2018-8160 CVE-2018-8161 KB4022135 |
Host is missing an important security update for Microsoft SharePoint Server 2010 – KB4022135 |
oval:org.secpod.oval:def:45463 | CVE-2018-8147 CVE-2018-8148 CVE-2018-8157 CVE-2018-8158 KB2899590 |
Host is missing an important security update for Microsoft Office 2010 – KB2899590 |
oval:org.secpod.oval:def:45464 | CVE-2018-8156 KB4022130 |
Host is missing an important security update for Microsoft Project Server 2013 – KB4022130 |
oval:org.secpod.oval:def:45465 | CVE-2018-8147 CVE-2018-8148 CVE-2018-8157 CVE-2018-8158 KB3172436 |
Host is missing an important security update for Microsoft Office 2013 – KB3172436 |
oval:org.secpod.oval:def:45466 | CVE-2018-8147 CVE-2018-8148 CVE-2018-8162 CVE-2018-8163 KB4018382 |
Host is missing an important security update for Microsoft Excel 2016 – KB4018382 |
oval:org.secpod.oval:def:45467 | CVE-2018-8173 KB3162075 |
Host is missing an important security update for Microsoft Infopath 2013 – KB3162075 |
oval:org.secpod.oval:def:45468 | CVE-2018-8161 KB4022141 |
Host is missing an important security update for Microsoft Word 2010 – KB4022141 |