The following SCAP content has been released to SCAP Repo and SecPod Saner solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:41255 | CVE-2017-8559 CVE-2017-8560 CVE-2017-8621 KB4018588 |
Security update for Microsoft Exchange Server – KB4018588 |
oval:org.secpod.oval:def:41258 | CVE-2017-8621 | Open Redirect vulnerability in Microsoft Exchange Server via a specially crafted URL |
oval:org.secpod.oval:def:41259 | CVE-2017-8560 | Cross-Site Scripting vulnerability in Microsoft Exchange Server via a crafted email message containing a malicious link |
oval:org.secpod.oval:def:41260 | CVE-2017-8559 | Cross-Site Scripting vulnerability in Microsoft Exchange Server via a crafted email message containing a malicious link |
oval:org.secpod.oval:def:41261 | CVE-2017-8594 | Internet Explorer Memory Corruption Vulnerability – CVE-2017-8594 |
oval:org.secpod.oval:def:41262 | CVE-2017-8602 | Microsoft Browser Spoofing Vulnerability – CVE-2017-8602 |
oval:org.secpod.oval:def:41263 | CVE-2017-8606 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-8606 |
oval:org.secpod.oval:def:41264 | CVE-2017-8607 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-8607 |
oval:org.secpod.oval:def:41265 | CVE-2017-8608 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-8608 |
oval:org.secpod.oval:def:41266 | CVE-2017-8618 | Scripting Engine Memory Corruption Vulnerability – CVE-2017-8618 |
oval:org.secpod.oval:def:41267 | CVE-2017-8592 | Win32k Elevation of Privilege Vulnerability – CVE-2017-8592 |
oval:org.secpod.oval:def:41268 | CVE-2017-8592 KB4025240 |
Security update for the Microsoft browser security feature bypass vulnerability in Windows Server 2008 – KB4025240 |
oval:org.secpod.oval:def:41269 | CVE-2017-8592 CVE-2017-8594 CVE-2017-8602 CVE-2017-8606 CVE-2017-8607 CVE-2017-8608 CVE-2017-8618 KB4025252 |
Security update for Microsoft Internet Explorer 9, 10, 11 – KB4025252 |
oval:org.secpod.oval:def:41270 | CVE-2017-8501 | Microsoft Office Memory Corruption Vulnerability – CVE-2017-8501 (Mac OS X) |
oval:org.secpod.oval:def:41271 | CVE-2017-8501 KB3212224 |
Microsoft Office Memory Corruption Vulnerability – KB3212224 (Mac OS X) |
oval:org.secpod.oval:def:41272 | CVE-2017-0170 KB4025397 |
Security update for the Windows Performance Monitor information disclosure vulnerability in Windows Server 2008 – KB4025397 |
oval:org.secpod.oval:def:41273 | CVE-2017-8557 KB4025398 |
Security update for the MSINFO.exe information disclosure vulnerability in Windows Server 2008 – KB4025398 |
oval:org.secpod.oval:def:41274 | CVE-2017-8565 KB4025872 |
Security update for the Windows PowerShell remote code execution vulnerability in Windows Server 2008 – KB4025872 |
oval:org.secpod.oval:def:41275 | CVE-2017-8463 KB4025497 |
Security update for the Windows Explorer remote code execution vulnerability in Windows Server 2008 – KB4025497 |
oval:org.secpod.oval:def:41276 | CVE-2017-8463 | Windows Explorer Remote Code Execution Vulnerability – CVE-2017-8463 |
oval:org.secpod.oval:def:41277 | CVE-2017-8557 | Windows System Information Console Information Disclosure Vulnerability – CVE-2017-8557 |
oval:org.secpod.oval:def:41278 | CVE-2017-8565 | Windows PowerShell Remote Code Execution Vulnerability – CVE-2017-8565 |
oval:org.secpod.oval:def:41279 | CVE-2017-0170 | Windows Performance Monitor Information Disclosure Vulnerability – CVE-2017-0170 |