The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:46334 | CVE-2018-8125 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8125 |
oval:org.secpod.oval:def:46335 | CVE-2018-8262 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8262 |
oval:org.secpod.oval:def:46336 | CVE-2018-8274 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8274 |
oval:org.secpod.oval:def:46337 | CVE-2018-8275 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8275 |
oval:org.secpod.oval:def:46338 | CVE-2018-8276 | Scripting Engine Security Feature Bypass Vulnerability – CVE-2018-8276 |
oval:org.secpod.oval:def:46339 | CVE-2018-8278 | Microsoft Edge Spoofing Vulnerability – CVE-2018-8278 |
oval:org.secpod.oval:def:46340 | CVE-2018-8279 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8279 |
oval:org.secpod.oval:def:46341 | CVE-2018-8280 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8280 |
oval:org.secpod.oval:def:46342 | CVE-2018-8286 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8286 |
oval:org.secpod.oval:def:46343 | CVE-2018-8289 | Microsoft Edge Information Disclosure Vulnerability – CVE-2018-8289 |
oval:org.secpod.oval:def:46344 | CVE-2018-8290 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8290 |
oval:org.secpod.oval:def:46345 | CVE-2018-8294 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8294 |
oval:org.secpod.oval:def:46346 | CVE-2018-8297 | Microsoft Edge Information Disclosure Vulnerability – CVE-2018-8297 |
oval:org.secpod.oval:def:46347 | CVE-2018-8301 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8301 |
oval:org.secpod.oval:def:46348 | CVE-2018-8324 | Microsoft Edge Information Disclosure Vulnerability – CVE-2018-8324 |
oval:org.secpod.oval:def:46349 | CVE-2018-8325 | Microsoft Edge Information Disclosure Vulnerability – CVE-2018-8325 |
oval:org.secpod.oval:def:46350 | CVE-2018-0949 | Internet Explorer Security Feature Bypass Vulnerability – CVE-2018-0949 |
oval:org.secpod.oval:def:46351 | CVE-2018-8242 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8242 |
oval:org.secpod.oval:def:46352 | CVE-2018-8287 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8287 |
oval:org.secpod.oval:def:46353 | CVE-2018-8288 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8288 |
oval:org.secpod.oval:def:46354 | CVE-2018-8291 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8291 |
oval:org.secpod.oval:def:46355 | CVE-2018-8296 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8296 |
oval:org.secpod.oval:def:46356 | CVE-2018-8238 | Skype for Business and Lync Security Feature Bypass Vulnerability – CVE-2018-8238 |
oval:org.secpod.oval:def:46357 | CVE-2018-8281 | Microsoft Office Remote Code Execution Vulnerability – CVE-2018-8281 |
oval:org.secpod.oval:def:46358 | CVE-2018-8299 | Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8299 |
oval:org.secpod.oval:def:46359 | CVE-2018-8300 | Microsoft SharePoint Remote Code Execution Vulnerability – CVE-2018-8300 |
oval:org.secpod.oval:def:46360 | CVE-2018-8310 | Microsoft Office Tampering Vulnerability – CVE-2018-8310 |
oval:org.secpod.oval:def:46361 | CVE-2018-8311 | Remote Code Execution Vulnerability in Skype For Business and Lync – CVE-2018-8311 |
oval:org.secpod.oval:def:46362 | CVE-2018-8312 | Microsoft Access Remote Code Execution Vulnerability – CVE-2018-8312 |
oval:org.secpod.oval:def:46363 | CVE-2018-8323 | Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8323 |
oval:org.secpod.oval:def:46364 | CVE-2018-8206 | Windows FTP Server Denial of Service Vulnerability – CVE-2018-8206 |
oval:org.secpod.oval:def:46365 | CVE-2018-8222 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2018-8222 |
oval:org.secpod.oval:def:46366 | CVE-2018-8282 | Win32k Elevation of Privilege Vulnerability – CVE-2018-8282 |
oval:org.secpod.oval:def:46367 | CVE-2018-8304 | Windows DNSAPI Denial of Service Vulnerability – CVE-2018-8304 |
oval:org.secpod.oval:def:46368 | CVE-2018-8307 | WordPad Security Feature Bypass Vulnerability – CVE-2018-8307 |
oval:org.secpod.oval:def:46369 | CVE-2018-8308 | Windows Kernel Elevation of Privilege Vulnerability – CVE-2018-8308 |
oval:org.secpod.oval:def:46370 | CVE-2018-8309 | Windows Denial of Service Vulnerability – CVE-2018-8309 |
oval:org.secpod.oval:def:46371 | CVE-2018-8313 | Windows Elevation of Privilege Vulnerability – CVE-2018-8313 |
oval:org.secpod.oval:def:46372 | CVE-2018-8314 | Windows Elevation of Privilege Vulnerability – CVE-2018-8314 |
oval:org.secpod.oval:def:46373 | CVE-2018-8202 | .NET Framework Elevation of Privilege Vulnerability – CVE-2018-8202 |
oval:org.secpod.oval:def:46374 | CVE-2018-8356 | .NET Framework Security Feature Bypass Vulnerability – CVE-2018-8356 |
oval:org.secpod.oval:def:46375 | CVE-2018-8284 | .NET Framework Remote Code Injection Vulnerability – CVE-2018-8284 |
oval:org.secpod.oval:def:46376 | CVE-2018-8260 | .NET Framework Remote Code Execution Vulnerability – CVE-2018-8260 |
oval:org.secpod.oval:def:46377 | CVE-2018-5008 | Out-of-bounds read vulnerability in Adobe Flash Player – CVE-2018-5008 |
oval:org.secpod.oval:def:46378 | CVE-2018-5007 | Type confusion vulnerability in Adobe Flash Player – CVE-2018-5007 |
oval:org.secpod.oval:def:46379 | APSB18-24 CVE-2018-5007 CVE-2018-5008 |
Multiple vulnerabilities in Adobe Flash Player – APSB18-24 |
oval:org.secpod.oval:def:46380 | ADV180017 CVE-2018-5007 CVE-2018-5008 |
Multiple vulnerabilities in Adobe Flash Player – ADV180017 |
oval:org.secpod.oval:def:46381 | CVE-2018-8171 | ASP.NET Core Security Feature Bypass Vulnerability – CVE-2018-8171 |
oval:org.secpod.oval:def:46382 | CVE-2018-8281 | Microsoft Office Remote Code Execution Vulnerability – CVE-2018-8281 (Mac OS X) |
oval:org.secpod.oval:def:46383 | CVE-2018-8304 KB4291391 |
The host is missing a security update for Microsoft Windows Server 2008 – KB4291391 |
oval:org.secpod.oval:def:46384 | CVE-2018-8206 KB4293756 |
The host is missing a security update for Microsoft Windows Server 2008 – KB4293756 |
oval:org.secpod.oval:def:46385 | CVE-2018-8308 KB4295656 |
The host is missing a security update for Microsoft Windows Server 2008 – KB4295656 |
oval:org.secpod.oval:def:46386 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338415 |
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4338415 |
oval:org.secpod.oval:def:46387 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338416 |
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4338416 |
oval:org.secpod.oval:def:46388 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338417 |
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4338417 |
oval:org.secpod.oval:def:46389 | CVE-2018-8202 CVE-2018-8260 CVE-2018-8284 CVE-2018-8356 KB4338418 |
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4338418 |
oval:org.secpod.oval:def:46390 | CVE-2018-8202 CVE-2018-8260 CVE-2018-8284 CVE-2018-8356 KB4338419 |
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4338419 |
oval:org.secpod.oval:def:46391 | CVE-2018-8202 CVE-2018-8260 CVE-2018-8284 CVE-2018-8356 KB4338420 |
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4338420 |
oval:org.secpod.oval:def:46392 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338421 |
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4338421 |
oval:org.secpod.oval:def:46393 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338422 |
The host is missing a security update for Microsoft .NET Framework 2.0 and .NET Framework 3.0 – KB4338422 |
oval:org.secpod.oval:def:46394 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338423 |
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4338423 |
oval:org.secpod.oval:def:46395 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338424 |
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4338424 |
oval:org.secpod.oval:def:46396 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338600 |
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4338600 |
oval:org.secpod.oval:def:46397 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338601 |
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4338601 |
oval:org.secpod.oval:def:46398 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338602 |
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4338602 |
oval:org.secpod.oval:def:46399 | CVE-2018-8202 CVE-2018-8260 CVE-2018-8284 CVE-2018-8356 KB4338604 |
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4338604 |
oval:org.secpod.oval:def:46400 | CVE-2018-8202 CVE-2018-8260 CVE-2018-8284 CVE-2018-8356 KB4338605 |
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4338605 |
oval:org.secpod.oval:def:46401 | CVE-2018-8202 CVE-2018-8260 CVE-2018-8284 CVE-2018-8356 KB4338606 |
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4338606 |
oval:org.secpod.oval:def:46402 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338610 |
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4338610 |
oval:org.secpod.oval:def:46403 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338611 |
The host is missing a security update for Microsoft .NET Framework 2.0 and .NET Framework 3.0 – KB4338611 |
oval:org.secpod.oval:def:46404 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338612 |
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4338612 |
oval:org.secpod.oval:def:46405 | CVE-2018-8202 CVE-2018-8284 CVE-2018-8356 KB4338613 |
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4338613 |
oval:org.secpod.oval:def:46406 | CVE-2018-0949 CVE-2018-8125 CVE-2018-8202 CVE-2018-8206 CVE-2018-8222 CVE-2018-8242 CVE-2018-8260 CVE-2018-8275 CVE-2018-8280 CVE-2018-8282 CVE-2018-8284 CVE-2018-8287 CVE-2018-8288 CVE-2018-8290 CVE-2018-8291 CVE-2018-8296 CVE-2018-8304 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8313 CVE-2018-8356 KB4338814 |
The host is missing a security update for Microsoft Internet Explorer 11 , Edge , .NET Framework 3.5.1 , .NET Framework 4.7 , .NET Framework 4.7.1 , .NET Framework 4.7.2 and .NET Framework 4.6.2 – KB4338814 |
oval:org.secpod.oval:def:46407 | CVE-2018-0949 CVE-2018-8206 CVE-2018-8242 CVE-2018-8282 CVE-2018-8287 CVE-2018-8288 CVE-2018-8291 CVE-2018-8296 CVE-2018-8304 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8313 CVE-2018-8314 KB4338815 |
The host is missing a security update for Microsoft Internet Explorer 11 – KB4338815 |
oval:org.secpod.oval:def:46408 | CVE-2018-0949 CVE-2018-8206 CVE-2018-8242 CVE-2018-8282 CVE-2018-8287 CVE-2018-8288 CVE-2018-8291 CVE-2018-8296 CVE-2018-8304 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8314 KB4338818 |
The host is missing a security update for Microsoft Internet Explorer 11 – KB4338818 |
oval:org.secpod.oval:def:46409 | CVE-2018-0949 CVE-2018-8125 CVE-2018-8202 CVE-2018-8206 CVE-2018-8222 CVE-2018-8242 CVE-2018-8260 CVE-2018-8262 CVE-2018-8274 CVE-2018-8275 CVE-2018-8276 CVE-2018-8278 CVE-2018-8279 CVE-2018-8280 CVE-2018-8282 CVE-2018-8284 CVE-2018-8286 CVE-2018-8287 CVE-2018-8288 CVE-2018-8289 CVE-2018-8290 CVE-2018-8291 CVE-2018-8294 CVE-2018-8296 CVE-2018-8297 CVE-2018-8301 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8313 CVE-2018-8324 CVE-2018-8325 CVE-2018-8356 KB4338819 |
The host is missing a security update for Microsoft Internet Explorer 11 and Edge – KB4338819 |
oval:org.secpod.oval:def:46410 | CVE-2018-8206 CVE-2018-8282 CVE-2018-8304 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8313 KB4338820 |
The host is missing a security update for Microsoft Windows Server 2012 – KB4338820 |
oval:org.secpod.oval:def:46411 | CVE-2018-8206 CVE-2018-8282 CVE-2018-8304 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8314 KB4338823 |
The host is missing a security update for Microsoft Windows 7 and Windows Server 2008 R2 – KB4338823 |
oval:org.secpod.oval:def:46412 | CVE-2018-8206 CVE-2018-8282 CVE-2018-8304 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8313 CVE-2018-8314 KB4338824 |
The host is missing a security update for Microsoft Windows 8.1 and Windows Server 2012 R2 – KB4338824 |
oval:org.secpod.oval:def:46413 | CVE-2018-0949 CVE-2018-8125 CVE-2018-8202 CVE-2018-8206 CVE-2018-8222 CVE-2018-8242 CVE-2018-8260 CVE-2018-8274 CVE-2018-8275 CVE-2018-8276 CVE-2018-8279 CVE-2018-8280 CVE-2018-8282 CVE-2018-8284 CVE-2018-8286 CVE-2018-8287 CVE-2018-8288 CVE-2018-8290 CVE-2018-8291 CVE-2018-8296 CVE-2018-8297 CVE-2018-8301 CVE-2018-8304 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8313 CVE-2018-8324 CVE-2018-8356 KB4338825 |
The host is missing a security update for Microsoft Internet Explorer 11 , Edge , .NET Framework 3.5.1 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4338825 |
oval:org.secpod.oval:def:46414 | CVE-2018-0949 CVE-2018-8125 CVE-2018-8202 CVE-2018-8206 CVE-2018-8222 CVE-2018-8242 CVE-2018-8260 CVE-2018-8274 CVE-2018-8275 CVE-2018-8276 CVE-2018-8279 CVE-2018-8280 CVE-2018-8282 CVE-2018-8284 CVE-2018-8286 CVE-2018-8287 CVE-2018-8288 CVE-2018-8290 CVE-2018-8291 CVE-2018-8296 CVE-2018-8304 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8313 CVE-2018-8324 CVE-2018-8356 KB4338826 |
The host is missing a security update for Microsoft Internet Explorer 11 , Edge , .NET Framework 3.5 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4338826 |
oval:org.secpod.oval:def:46415 | CVE-2018-0949 CVE-2018-8125 CVE-2018-8202 CVE-2018-8206 CVE-2018-8222 CVE-2018-8242 CVE-2018-8280 CVE-2018-8282 CVE-2018-8284 CVE-2018-8287 CVE-2018-8288 CVE-2018-8290 CVE-2018-8291 CVE-2018-8296 CVE-2018-8304 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8313 CVE-2018-8314 CVE-2018-8356 KB4338829 |
The host is missing a security update for Microsoft Internet Explorer 11 , Edge , .NET Framework 3.5.1 , .NET Framework 4.6.2 , .NET Framework 4.6.1 and .NET Framework 4.6 – KB4338829 |
oval:org.secpod.oval:def:46416 | CVE-2018-0949 CVE-2018-8206 CVE-2018-8242 CVE-2018-8282 CVE-2018-8287 CVE-2018-8304 CVE-2018-8307 CVE-2018-8308 CVE-2018-8309 CVE-2018-8313 CVE-2018-8314 KB4338830 |
The host is missing a security update for Microsoft Internet Explorer 10 – KB4338830 |
oval:org.secpod.oval:def:46417 | CVE-2018-0949 CVE-2018-8242 CVE-2018-8287 CVE-2018-8288 CVE-2018-8291 CVE-2018-8296 KB4339093 |
The host is missing a security update for Microsoft Internet Explorer 09 , Internet Explorer 10 and Internet Explorer 11 – KB4339093 |
oval:org.secpod.oval:def:46418 | CVE-2018-8307 KB4339291 |
The host is missing a security update for Microsoft Windows Server 2008 – KB4339291 |
oval:org.secpod.oval:def:46419 | CVE-2018-8314 KB4339503 |
The host is missing a security update for Microsoft Windows Server 2008 – KB4339503 |
oval:org.secpod.oval:def:46420 | CVE-2018-8282 KB4339854 |
The host is missing a security update for Microsoft Windows Server 2008 – KB4339854 |
oval:org.secpod.oval:def:46421 | CVE-2018-8309 KB4340583 |
The host is missing a security update for Microsoft Windows Server 2008 – KB4340583 |
oval:org.secpod.oval:def:46422 | CVE-2018-8281 KB4011202 |
The host is missing a security update for Microsoft Excel Viewer , Office Compatibility Pack and PowerPoint Viewer – KB4011202 |
oval:org.secpod.oval:def:46423 | CVE-2018-8312 KB4018338 |
The host is missing a security update for Microsoft Access 2016 – KB4018338 |
oval:org.secpod.oval:def:46424 | CVE-2018-8312 KB4018351 |
The host is missing a security update for Microsoft Access 2013 – KB4018351 |
oval:org.secpod.oval:def:46425 | CVE-2018-8310 KB4022202 |
The host is missing a security update for Microsoft Word 2010 – KB4022202 |
oval:org.secpod.oval:def:46426 | CVE-2018-8310 KB4022218 |
The host is missing a security update for Microsoft Word 2016 – KB4022218 |
oval:org.secpod.oval:def:46427 | CVE-2018-8238 CVE-2018-8311 KB4022221 |
The host is missing a security update for Microsoft Skype for Business 2016 – KB4022221 |
oval:org.secpod.oval:def:46428 | CVE-2018-8310 KB4022224 |
The host is missing a security update for Microsoft Word 2013 – KB4022224 |
oval:org.secpod.oval:def:46429 | CVE-2018-8299 CVE-2018-8300 CVE-2018-8323 KB4022228 |
The host is missing a security update for Microsoft SharePoint Server 2016 – KB4022228 |
oval:org.secpod.oval:def:46430 | CVE-2018-8299 CVE-2018-8323 KB4022235 |
The host is missing a security update for Microsoft SharePoint Server 2013 – KB4022235 |
oval:org.secpod.oval:def:46431 | CVE-2018-8299 CVE-2018-8300 KB4022243 |
The host is missing a security update for Microsoft SharePoint Foundation 2013 – KB4022243 |