The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.
oval:org.secpod.oval:def:45992 | CVE-2018-0871 | Microsoft Edge Information Disclosure Vulnerability – CVE-2018-0871 |
oval:org.secpod.oval:def:45993 | CVE-2018-0978 | Internet Explorer Memory Corruption Vulnerability – CVE-2018-0978 |
oval:org.secpod.oval:def:45994 | CVE-2018-8110 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8110 |
oval:org.secpod.oval:def:45995 | CVE-2018-8111 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8111 |
oval:org.secpod.oval:def:45996 | CVE-2018-8113 | Internet Explorer Security Feature Bypass Vulnerability – CVE-2018-8113 |
oval:org.secpod.oval:def:45997 | CVE-2018-8227 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8227 |
oval:org.secpod.oval:def:45998 | CVE-2018-8229 | Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8229 |
oval:org.secpod.oval:def:45999 | CVE-2018-8234 | Microsoft Edge Information Disclosure Vulnerability – CVE-2018-8234 |
oval:org.secpod.oval:def:46000 | CVE-2018-8235 | Microsoft Edge Security Feature Bypass Vulnerability – CVE-2018-8235 |
oval:org.secpod.oval:def:46001 | CVE-2018-8236 | Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8236 |
oval:org.secpod.oval:def:46002 | CVE-2018-8249 | Internet Explorer Memory Corruption Vulnerability – CVE-2018-8249 |
oval:org.secpod.oval:def:46003 | CVE-2018-8267 | Scripting Engine Memory Corruption Vulnerability – CVE-2018-8267 |
oval:org.secpod.oval:def:46004 | CVE-2018-0982 | Windows Elevation of Privilege Vulnerability – CVE-2018-0982 |
oval:org.secpod.oval:def:46005 | CVE-2018-1036 | NTFS Elevation of Privilege Vulnerability – CVE-2018-1036 |
oval:org.secpod.oval:def:46006 | CVE-2018-1040 | Windows Code Integrity Module Denial of Service Vulnerability – CVE-2018-1040 |
oval:org.secpod.oval:def:46007 | CVE-2018-8121 | Windows Kernel Information Disclosure Vulnerability – CVE-2018-8121 |
oval:org.secpod.oval:def:46008 | CVE-2018-8140 | Cortana Elevation of Privilege Vulnerability – CVE-2018-8140 |
oval:org.secpod.oval:def:46009 | CVE-2018-8169 | HIDParser Elevation of Privilege Vulnerability – CVE-2018-8169 |
oval:org.secpod.oval:def:46010 | CVE-2018-8175 | WEBDAV Denial of Service Vulnerability – CVE-2018-8175 |
oval:org.secpod.oval:def:46011 | CVE-2018-8201 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2018-8201 |
oval:org.secpod.oval:def:46012 | CVE-2018-8205 | Windows Denial of Service Vulnerability – CVE-2018-8205 |
oval:org.secpod.oval:def:46013 | CVE-2018-8207 | Windows Kernel Information Disclosure Vulnerability – CVE-2018-8207 |
oval:org.secpod.oval:def:46014 | CVE-2018-8208 | Windows Desktop Bridge Elevation of Privilege Vulnerability – CVE-2018-8208 |
oval:org.secpod.oval:def:46015 | CVE-2018-8209 | Windows Wireless Network Profile Information Disclosure Vulnerability – CVE-2018-8209 |
oval:org.secpod.oval:def:46016 | CVE-2018-8210 | Windows Remote Code Execution Vulnerability – CVE-2018-8210 |
oval:org.secpod.oval:def:46017 | CVE-2018-8211 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2018-8211 |
oval:org.secpod.oval:def:46018 | CVE-2018-8212 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2018-8212 |
oval:org.secpod.oval:def:46019 | CVE-2018-8213 | Windows Remote Code Execution Vulnerability – CVE-2018-8213 |
oval:org.secpod.oval:def:46020 | CVE-2018-8214 | Windows Desktop Bridge Elevation of Privilege Vulnerability – CVE-2018-8214 |
oval:org.secpod.oval:def:46021 | CVE-2018-8215 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2018-8215 |
oval:org.secpod.oval:def:46022 | CVE-2018-8216 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2018-8216 |
oval:org.secpod.oval:def:46023 | CVE-2018-8217 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2018-8217 |
oval:org.secpod.oval:def:46024 | CVE-2018-8218 | Windows Hyper-V Denial of Service Vulnerability – CVE-2018-8218 |
oval:org.secpod.oval:def:46025 | CVE-2018-8219 | Hypervisor Code Integrity Elevation of Privilege Vulnerability – CVE-2018-8219 |
oval:org.secpod.oval:def:46026 | CVE-2018-8221 | Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2018-8221 |
oval:org.secpod.oval:def:46027 | CVE-2018-8224 | Windows Kernel Elevation of Privilege Vulnerability – CVE-2018-8224 |
oval:org.secpod.oval:def:46028 | CVE-2018-8225 | Windows DNSAPI Remote Code Execution Vulnerability – CVE-2018-8225 |
oval:org.secpod.oval:def:46029 | CVE-2018-8226 | HTTP.sys Denial of Service Vulnerability – CVE-2018-8226 |
oval:org.secpod.oval:def:46030 | CVE-2018-8231 | HTTP Protocol Stack Remote Code Execution Vulnerability – CVE-2018-8231 |
oval:org.secpod.oval:def:46031 | CVE-2018-8233 | Win32k Elevation of Privilege Vulnerability – CVE-2018-8233 |
oval:org.secpod.oval:def:46032 | CVE-2018-8239 | Windows GDI Information Disclosure Vulnerability – CVE-2018-8239 |
oval:org.secpod.oval:def:46033 | CVE-2018-8251 | Media Foundation Memory Corruption Vulnerability – CVE-2018-8251 |
oval:org.secpod.oval:def:46034 | CVE-2018-8244 | Microsoft Outlook Elevation of Privilege Vulnerability – CVE-2018-8244 |
oval:org.secpod.oval:def:46035 | CVE-2018-8245 | Microsoft Office Elevation of Privilege Vulnerability – CVE-2018-8245 |
oval:org.secpod.oval:def:46036 | CVE-2018-8246 | Microsoft Excel Information Disclosure Vulnerability – CVE-2018-8246 |
oval:org.secpod.oval:def:46037 | CVE-2018-8247 | Microsoft Office Elevation of Privilege Vulnerability – CVE-2018-8247 |
oval:org.secpod.oval:def:46038 | CVE-2018-8248 | Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8248 |
oval:org.secpod.oval:def:46039 | CVE-2018-8252 | Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8252 |
oval:org.secpod.oval:def:46040 | CVE-2018-8254 | Microsoft SharePoint Elevation of Privilege Vulnerability – CVE-2018-8254 |
oval:org.secpod.oval:def:46041 | CVE-2018-0978 CVE-2018-8249 CVE-2018-8267 KB4230450 |
The host is missing a security update for Microsoft Internet Explorer 10 , Internet Explorer 11 and Internet Explorer 9 – KB4230450 |
oval:org.secpod.oval:def:46042 | CVE-2018-1036 CVE-2018-1040 CVE-2018-8224 CVE-2018-8225 KB4230467 |
The host is missing a security update for Microsoft Windows Server 2008 – KB4230467 |
oval:org.secpod.oval:def:46043 | CVE-2018-8207 KB4234459 |
The host is missing a security update for Microsoft Windows Server 2008 – KB4234459 |
oval:org.secpod.oval:def:46044 | CVE-2018-0978 CVE-2018-1036 CVE-2018-1040 CVE-2018-8169 CVE-2018-8205 CVE-2018-8207 CVE-2018-8210 CVE-2018-8225 CVE-2018-8249 CVE-2018-8251 CVE-2018-8267 KB4284815 |
The host is missing a security update for Microsoft Windows 8.1 and Windows Server 2012 R2 – KB4284815 |
oval:org.secpod.oval:def:46045 | CVE-2018-0871 CVE-2018-0978 CVE-2018-0982 CVE-2018-1036 CVE-2018-1040 CVE-2018-8111 CVE-2018-8113 CVE-2018-8121 CVE-2018-8140 CVE-2018-8169 CVE-2018-8175 CVE-2018-8201 CVE-2018-8205 CVE-2018-8207 CVE-2018-8208 CVE-2018-8209 CVE-2018-8210 CVE-2018-8211 CVE-2018-8212 CVE-2018-8213 CVE-2018-8214 CVE-2018-8215 CVE-2018-8218 CVE-2018-8219 CVE-2018-8221 CVE-2018-8225 CVE-2018-8226 CVE-2018-8227 CVE-2018-8229 CVE-2018-8231 CVE-2018-8234 CVE-2018-8235 CVE-2018-8236 CVE-2018-8239 CVE-2018-8251 CVE-2018-8267 KB4284819 |
The host is missing a security update for Microsoft Windows 10 – KB4284819 |
oval:org.secpod.oval:def:46046 | CVE-2018-0978 CVE-2018-1036 CVE-2018-1040 CVE-2018-8169 CVE-2018-8205 CVE-2018-8207 CVE-2018-8224 CVE-2018-8225 CVE-2018-8249 CVE-2018-8251 CVE-2018-8267 KB4284826 |
The host is missing a security update for Microsoft Windows 7 and Windows Server 2008 R2 – KB4284826 |
oval:org.secpod.oval:def:46047 | CVE-2018-0871 CVE-2018-0978 CVE-2018-0982 CVE-2018-1036 CVE-2018-1040 CVE-2018-8110 CVE-2018-8113 CVE-2018-8121 CVE-2018-8140 CVE-2018-8169 CVE-2018-8175 CVE-2018-8201 CVE-2018-8205 CVE-2018-8207 CVE-2018-8208 CVE-2018-8210 CVE-2018-8211 CVE-2018-8212 CVE-2018-8213 CVE-2018-8214 CVE-2018-8215 CVE-2018-8219 CVE-2018-8221 CVE-2018-8225 CVE-2018-8226 CVE-2018-8227 CVE-2018-8229 CVE-2018-8231 CVE-2018-8233 CVE-2018-8234 CVE-2018-8235 CVE-2018-8236 CVE-2018-8239 CVE-2018-8251 CVE-2018-8267 KB4284835 |
The host is missing a security update for Microsoft Windows 10 – KB4284835 |
oval:org.secpod.oval:def:46048 | CVE-2018-1036 CVE-2018-1040 CVE-2018-8169 CVE-2018-8205 CVE-2018-8207 CVE-2018-8210 CVE-2018-8225 CVE-2018-8251 KB4284846 |
The host is missing a security update for Microsoft Windows Server 2012 – KB4284846 |
oval:org.secpod.oval:def:46049 | CVE-2018-0978 CVE-2018-1036 CVE-2018-1040 CVE-2018-8169 CVE-2018-8205 CVE-2018-8207 CVE-2018-8210 CVE-2018-8225 CVE-2018-8251 CVE-2018-8267 KB4284855 |
The host is missing a security update for Microsoft Windows Server 2012 – KB4284855 |
oval:org.secpod.oval:def:46050 | CVE-2018-0978 CVE-2018-1036 CVE-2018-1040 CVE-2018-8169 CVE-2018-8201 CVE-2018-8205 CVE-2018-8207 CVE-2018-8209 CVE-2018-8210 CVE-2018-8212 CVE-2018-8213 CVE-2018-8215 CVE-2018-8216 CVE-2018-8217 CVE-2018-8221 CVE-2018-8225 CVE-2018-8226 CVE-2018-8229 CVE-2018-8231 CVE-2018-8234 CVE-2018-8235 CVE-2018-8236 CVE-2018-8251 CVE-2018-8267 KB4284860 |
The host is missing a security update for Microsoft Windows 10 – KB4284860 |
oval:org.secpod.oval:def:46051 | CVE-2018-1036 CVE-2018-1040 CVE-2018-8169 CVE-2018-8205 CVE-2018-8207 CVE-2018-8224 CVE-2018-8225 CVE-2018-8251 KB4284867 |
The host is missing a security update for Microsoft Windows 7 and Windows Server 2008 R2 – KB4284867 |
oval:org.secpod.oval:def:46052 | CVE-2018-0871 CVE-2018-0978 CVE-2018-0982 CVE-2018-1036 CVE-2018-1040 CVE-2018-8113 CVE-2018-8121 CVE-2018-8169 CVE-2018-8201 CVE-2018-8205 CVE-2018-8207 CVE-2018-8208 CVE-2018-8209 CVE-2018-8210 CVE-2018-8211 CVE-2018-8212 CVE-2018-8213 CVE-2018-8214 CVE-2018-8215 CVE-2018-8216 CVE-2018-8217 CVE-2018-8219 CVE-2018-8221 CVE-2018-8225 CVE-2018-8226 CVE-2018-8227 CVE-2018-8229 CVE-2018-8231 CVE-2018-8234 CVE-2018-8235 CVE-2018-8236 CVE-2018-8239 CVE-2018-8251 CVE-2018-8267 KB4284874 |
The host is missing a security update for Microsoft Windows 10 – KB4284874 |
oval:org.secpod.oval:def:46053 | CVE-2018-1036 CVE-2018-1040 CVE-2018-8169 CVE-2018-8205 CVE-2018-8207 CVE-2018-8210 CVE-2018-8225 CVE-2018-8251 KB4284878 |
The host is missing a security update for Microsoft Windows 8.1 and Windows Server 2012 R2 – KB4284878 |
oval:org.secpod.oval:def:46054 | CVE-2018-0978 CVE-2018-0982 CVE-2018-1036 CVE-2018-1040 CVE-2018-8169 CVE-2018-8201 CVE-2018-8205 CVE-2018-8207 CVE-2018-8208 CVE-2018-8209 CVE-2018-8210 CVE-2018-8211 CVE-2018-8212 CVE-2018-8213 CVE-2018-8214 CVE-2018-8215 CVE-2018-8216 CVE-2018-8217 CVE-2018-8219 CVE-2018-8221 CVE-2018-8225 CVE-2018-8226 CVE-2018-8229 CVE-2018-8231 CVE-2018-8234 CVE-2018-8235 CVE-2018-8236 CVE-2018-8239 CVE-2018-8251 CVE-2018-8267 KB4284880 |
The host is missing a security update for Microsoft Windows 10 or Windows Server 2016 – KB4284880 |
oval:org.secpod.oval:def:46055 | CVE-2018-8169 KB4294413 |
The host is missing a security update for Microsoft Windows Server 2008 – KB4294413 |
oval:org.secpod.oval:def:46056 | CVE-2018-8245 KB4011186 |
The host is missing a security update for Microsoft Publisher 2010 – KB4011186 |
oval:org.secpod.oval:def:46057 | CVE-2018-8246 KB4022151 |
The host is missing a security update for Microsoft Excel Viewer 2007 – KB4022151 |
oval:org.secpod.oval:def:46058 | CVE-2018-8244 KB4022160 |
The host is missing a security update for Microsoft Outlook 2016 – KB4022160 |
oval:org.secpod.oval:def:46059 | CVE-2018-8244 KB4022169 |
The host is missing a security update for Microsoft Outlook 2013 – KB4022169 |
oval:org.secpod.oval:def:46060 | CVE-2018-8252 CVE-2018-8254 KB4022173 |
The host is missing a security update for Microsoft SharePoint Server 2016 – KB4022173 |
oval:org.secpod.oval:def:46061 | CVE-2018-8246 KB4022174 |
The host is missing a security update for Microsoft Excel 2016 – KB4022174 |
oval:org.secpod.oval:def:46062 | CVE-2018-8248 KB4022177 |
The host is missing a security update for Microsoft Office 2016 – KB4022177 |
oval:org.secpod.oval:def:46063 | CVE-2018-8248 KB4022182 |
The host is missing a security update for Microsoft Office 2013 – KB4022182 |
oval:org.secpod.oval:def:46064 | CVE-2018-8252 CVE-2018-8254 KB4022190 |
The host is missing a security update for Microsoft SharePoint Foundation 2013 – KB4022190 |
oval:org.secpod.oval:def:46065 | CVE-2018-8246 KB4022191 |
The host is missing a security update for Microsoft Excel 2013 – KB4022191 |
oval:org.secpod.oval:def:46066 | CVE-2018-8246 KB4022196 |
The host is missing a security update for Microsoft Office Compatibility Pack – KB4022196 |
oval:org.secpod.oval:def:46067 | CVE-2018-8246 CVE-2018-8248 KB4022199 |
The host is missing a security update for Microsoft Office 2010 – KB4022199 |
oval:org.secpod.oval:def:46068 | CVE-2018-8244 KB4022205 |
The host is missing a security update for Microsoft Outlook 2010 – KB4022205 |
oval:org.secpod.oval:def:46069 | CVE-2018-8246 KB4022209 |
The host is missing a security update for Microsoft Excel 2010 – KB4022209 |
oval:org.secpod.oval:def:46070 | CVE-2018-8254 KB4022210 |
The host is missing a security update for Microsoft Project Server 2010 – KB4022210 |
oval:org.secpod.oval:def:46071 | CVE-2018-8247 KB4022183 |
The host is missing a security update for Microsoft Office Web Apps Server 2013 – KB4022183 |
oval:org.secpod.oval:def:46072 | ADV180015 | Microsoft Office Defense in Depth Update – ADV180015 |