Category: Windows : Microsoft Bulletins

Nach Anfälligkeit suchen:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.903510HighMicrosoft Window XML Core Services Information Disclosure Vulnerability (2916036)
1.3.6.1.4.1.25623.1.0.903505HighMS Windows Scripting Runtime Object Library RCE Vulnerability (2909158)
1.3.6.1.4.1.25623.1.0.903501MediumMS Windows Ancillary Function Driver Information Disclosure Vulnerability (2875783)
1.3.6.1.4.1.25623.1.0.903500HighMS Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2870008)
1.3.6.1.4.1.25623.1.0.903431HighMicrosoft Windows Direct2D Remote Code Execution Vulnerability (2912390)
1.3.6.1.4.1.25623.1.0.903430HighMicrosoft Forefront Protection For Exchange RCE Vulnerability (2927022)
1.3.6.1.4.1.25623.1.0.903428HighMicrosoft Office Web Apps Remote Code Execution vulnerability (2916605)
1.3.6.1.4.1.25623.1.0.903427HighMicrosoft SharePoint Server Remote Code Execution Vulnerability (2916605)
1.3.6.1.4.1.25623.1.0.903426HighMicrosoft Office Word Remote Code Execution Vulnerabilities (2916605)
1.3.6.1.4.1.25623.1.0.903424HighMicrosoft Windows Kernel-Mode Drivers Privilege Escalation Vulnerability (2913602)
1.3.6.1.4.1.25623.1.0.903423HighMicrosoft Office Remote Code Execution Vulnerability (2908005)
1.3.6.1.4.1.25623.1.0.903422HighMicrosoft Lync Attendee Remote Code Execution Vulnerability (2908005)
1.3.6.1.4.1.25623.1.0.903421HighMicrosoft Lync Remote Code Execution Vulnerability (2908005)
1.3.6.1.4.1.25623.1.0.903420MediumMicrosoft Office Shared Component Security Bypass Vulnerability (2905238)
1.3.6.1.4.1.25623.1.0.903419MediumMicrosoft Office Information Disclosure Vulnerability (2909976)
1.3.6.1.4.1.25623.1.0.903418HighMS Exchange Server Remote Code Execution Vulnerabilities (2915705)
1.3.6.1.4.1.25623.1.0.903417HighMicrosoft Windows Kernel Local Privilege Escalation Vulnerabilities (2880430)
1.3.6.1.4.1.25623.1.0.903416HighMicrosoft Windows Local Procedure Call Local Privilege Escalation Vulnerability (2898715)
1.3.6.1.4.1.25623.1.0.903414HighMicrosoft Office Remote Code Execution Vulnerabilities (2885093)
1.3.6.1.4.1.25623.1.0.903413MediumMicrosoft Outlook Information Disclosure Vulnerability (2894514)
1.3.6.1.4.1.25623.1.0.903412HighMicrosoft .NET Framework Remote Code Execution Vulnerabilities (2878890)
1.3.6.1.4.1.25623.1.0.903410HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903409HighMicrosoft Office Excel Viewer Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903408HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903407HighMicrosoft Office Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903406HighMS Office Compatibility Pack Remote Code Execution Vulnerabilities (2885084)
1.3.6.1.4.1.25623.1.0.903405HighMicrosoft Office Word Remote Code Execution Vulnerabilities (2885084)
1.3.6.1.4.1.25623.1.0.903404HighMS Office Compatibility Pack Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903403HighMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903402HighMicrosoft Office Word Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903401HighMicrosoft Office Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903400HighMicrosoft Outlook Remote Code Execution Vulnerability (2756473)
1.3.6.1.4.1.25623.1.0.903337HighMicrosoft .NET Framework Multiple Vulnerabilities (2916607)
1.3.6.1.4.1.25623.1.0.903336HighMicrosoft Internet Explorer Multiple Vulnerabilities (2909921)
1.3.6.1.4.1.25623.1.0.903334HighMicrosoft Office Web Apps Remote Code Execution vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903333HighMicrosoft SharePoint Server Excel Services RCE Vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903332HighMicrosoft SharePoint Business Productivity Server RCE Vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903331HighMicrosoft SharePoint Server Remote Code Execution Vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903330HighMicrosoft Internet Explorer Multiple Vulnerabilities (2898785)
1.3.6.1.4.1.25623.1.0.903329HighMicrosoft Internet Explorer Multiple Vulnerabilities (2888505)
1.3.6.1.4.1.25623.1.0.903328HighMicrosoft Office Services Remote Code Execution vulnerability (2885089)
1.3.6.1.4.1.25623.1.0.903327HighMicrosoft Office Web Apps Remote Code Execution vulnerability (2885089)
1.3.6.1.4.1.25623.1.0.903326HighMicrosoft SharePoint Foundation Remote Code Execution vulnerability (2885089)
1.3.6.1.4.1.25623.1.0.903325HighMicrosoft Office Services Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903324HighMicrosoft Office Web Apps Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903323HighMicrosoft SharePoint Foundation Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903322HighMicrosoft SharePoint Server Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903321MediumMicrosoft FrontPage Information Disclosure Vulnerability (2825621)
1.3.6.1.4.1.25623.1.0.903320HighMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2870699)
1.3.6.1.4.1.25623.1.0.903317HighMicrosoft Windows NAT Driver Denial of Service Vulnerability (2849568)
1.3.6.1.4.1.25623.1.0.903316HighMicrosoft Windows ICMPv6 Packet Denial of Service Vulnerability (2868623)
1.3.6.1.4.1.25623.1.0.903315HighMicrosoft Internet Explorer Multiple Vulnerabilities (2862772)
1.3.6.1.4.1.25623.1.0.903314HighMicrosoft Internet Explorer Multiple Vulnerabilities (2846071)
1.3.6.1.4.1.25623.1.0.903309HighMicrosoft Internet Explorer Multiple Vulnerabilities (2838727)
1.3.6.1.4.1.25623.1.0.903308HighMicrosoft .NET Framework Authentication Bypass and Spoofing Vulnerabilities (2836440)
1.3.6.1.4.1.25623.1.0.903307HighMicrosoft Internet Explorer Multiple Use After Free Vulnerabilities (2829530)
1.3.6.1.4.1.25623.1.0.903305HighMicrosoft Internet Explorer Multiple Use After Free Vulnerabilities (2817183)
1.3.6.1.4.1.25623.1.0.903304MediumMicrosoft OneNote Information Disclosure Vulnerability (2816264)
1.3.6.1.4.1.25623.1.0.903303HighMicrosoft Internet Explorer Multiple Use After Free Vulnerabilities (2809289)
1.3.6.1.4.1.25623.1.0.903301HighMicrosoft Internet Explorer VML Remote Code Execution Vulnerability (2797052)
1.3.6.1.4.1.25623.1.0.903300HighMicrosoft Internet Explorer Multiple Vulnerabilities (2792100)
1.3.6.1.4.1.25623.1.0.903229HighMicrosoft VBScript Remote Code Execution Vulnerability (2928390)
1.3.6.1.4.1.25623.1.0.903228HighMicrosoft WinVerifyTrust Signature Validation Vulnerability (2893294)
1.3.6.1.4.1.25623.1.0.903227MediumMicrosoft Windows Digital Signatures Denial of Service Vulnerability (2868626)
1.3.6.1.4.1.25623.1.0.903226HighMicrosoft Windows Graphics Device Interface RCE Vulnerability (2876331)
1.3.6.1.4.1.25623.1.0.903225HighMicrosoft Comctl32 Integer Overflow Vulnerability (2864058)
1.3.6.1.4.1.25623.1.0.903223HighWindows Media Format Runtime Remote Code Execution Vulnerability (2847883)
1.3.6.1.4.1.25623.1.0.903222HighMicrosoft DirectShow Remote Code Execution Vulnerability (2845187)
1.3.6.1.4.1.25623.1.0.903213HighMicrosoft Internet Explorer Memory Corruption Vulnerability (2755801)
1.3.6.1.4.1.25623.1.0.903212HighMicrosoft Windows Print Spooler Components Privilege Escalation Vulnerability (2839894)
1.3.6.1.4.1.25623.1.0.903210HighWindows Essentials Information Disclosure Vulnerability (2813707)
1.3.6.1.4.1.25623.1.0.903209HighMicrosoft Windows 'HTTP.sys' Denial of Service Vulnerability (2829254)
1.3.6.1.4.1.25623.1.0.903208HighMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2840221)
1.3.6.1.4.1.25623.1.0.903205HighMS Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2820917)
1.3.6.1.4.1.25623.1.0.903202HighMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2829996)
1.3.6.1.4.1.25623.1.0.903200HighMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2807986)
1.3.6.1.4.1.25623.1.0.903101HighMicrosoft XML Core Services Remote Code Execution Vulnerabilities (2756145)
1.3.6.1.4.1.25623.1.0.903100MediumMS System Center Operations Manager XSS Vulnerabilities (2748552)
1.3.6.1.4.1.25623.1.0.903045HighMS Forefront Unified Access Gateway Remote Code Execution Vulnerabilities (2544641)
1.3.6.1.4.1.25623.1.0.903042MediumMicrosoft FAST Search Server 2010 for SharePoint RCE Vulnerabilities (2742321)
1.3.6.1.4.1.25623.1.0.903041HighMicrosoft Windows Kernel Privilege Elevation Vulnerability (2724197)
1.3.6.1.4.1.25623.1.0.903040MediumMS Visual Studio Team Foundation Server Privilege Elevation Vulnerability (2719584)
1.3.6.1.4.1.25623.1.0.903038MediumMS Exchange Server WebReady Document Viewing Remote Code Execution Vulnerabilities (2740358)
1.3.6.1.4.1.25623.1.0.903037HighMicrosoft JScript and VBScript Engines Remote Code Execution Vulnerability (2706045)
1.3.6.1.4.1.25623.1.0.903036HighMicrosoft Windows Networking Components Remote Code Execution Vulnerabilities (2733594)
1.3.6.1.4.1.25623.1.0.903035HighMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2731847)
1.3.6.1.4.1.25623.1.0.903034HighVisual Basic for Applications Remote Code Execution Vulnerability (2707960)
1.3.6.1.4.1.25623.1.0.903033HighMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2718523)
1.3.6.1.4.1.25623.1.0.903026HighMicrosoft Office Remote Code Execution Vulnerabilities (2663830)
1.3.6.1.4.1.25623.1.0.903018HighMS Forefront Unified Access Gateway Information Disclosure Vulnerability (2663860)
1.3.6.1.4.1.25623.1.0.903017HighMicrosoft Office Remote Code Execution Vulnerability (2639185)
1.3.6.1.4.1.25623.1.0.903000HighMicrosoft Expression Design Remote Code Execution Vulnerability (2651018)
1.3.6.1.4.1.25623.1.0.902999HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2858300)
1.3.6.1.4.1.25623.1.0.902998HighMicrosoft Office Excel Viewer Remote Code Execution Vulnerabilities (2858300)
1.3.6.1.4.1.25623.1.0.902997HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (2858300)
1.3.6.1.4.1.25623.1.0.902995HighMicrosoft Office Access Database Remote Code Execution Vulnerabilities (2848637)
1.3.6.1.4.1.25623.1.0.902994HighMS Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2876315)
1.3.6.1.4.1.25623.1.0.902993HighMS Windows Service Control Manager Privilege Elevation Vulnerability (2872339)
1.3.6.1.4.1.25623.1.0.902992HighMS Exchange Server Remote Code Execution Vulnerabilities (2876063)
1.3.6.1.4.1.25623.1.0.902991HighMicrosoft Unicode Scripts Processor Remote Code Execution Vulnerability (2850869)
1.3.6.1.4.1.25623.1.0.902990HighMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2859537)
1.3.6.1.4.1.25623.1.0.902989HighMicrosoft Windows NAT Driver Denial of Service Vulnerability (2849568)
1.3.6.1.4.1.25623.1.0.902988HighMicrosoft Visual Studio .NET Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902986HighMicrosoft Silverlight Remote Code Execution Vulnerabilities (2861561)
1.3.6.1.4.1.25623.1.0.902985HighMicrosoft .NET Framework Multiple Vulnerabilities (2861561)
1.3.6.1.4.1.25623.1.0.902984HighMicrosoft Windows Journal Remote Code Execution Vulnerabilities (2848295)
1.3.6.1.4.1.25623.1.0.902983HighMicrosoft Windows DirectWrite Remote Code Execution Vulnerabilities (2848295)
1.3.6.1.4.1.25623.1.0.902982HighMicrosoft Lync Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902981HighMicrosoft Lync Attendee Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902980HighMicrosoft Office Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902979HighMicrosoft Windows Defender Privilege Elevation Vulnerability (2847927)
1.3.6.1.4.1.25623.1.0.902978HighMS Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2850851)
1.3.6.1.4.1.25623.1.0.902976HighMicrosoft Office Remote Code Execution Vulnerability (2839571)
1.3.6.1.4.1.25623.1.0.902975HighMicrosoft Windows Kernel-Mode Driver Denial of Service Vulnerability (2845690)
1.3.6.1.4.1.25623.1.0.902974MediumMicrosoft Windows Kernel Information Disclosure Vulnerability (2839229)
1.3.6.1.4.1.25623.1.0.902972HighMicrosoft Lync Attendee Remote Code Execution Vulnerability (2834695)
1.3.6.1.4.1.25623.1.0.902971HighMicrosoft Lync Remote Code Execution Vulnerability (2834695)
1.3.6.1.4.1.25623.1.0.902970HighMicrosoft Office Publisher Remote Code Execution Vulnerability (2830397)
1.3.6.1.4.1.25623.1.0.902969HighMicrosoft Office Wordview Remote Code Execution Vulnerability (2830399)
1.3.6.1.4.1.25623.1.0.902968HighMicrosoft Office Word Remote Code Execution Vulnerability (2830399)
1.3.6.1.4.1.25623.1.0.902967MediumMicrosoft Visio Information Disclosure Vulnerability (2834692)
1.3.6.1.4.1.25623.1.0.902965MediumMicrosoft Windows Active Directory Denial of Service Vulnerability (2830914)
1.3.6.1.4.1.25623.1.0.902964MediumMicrosoft Office Web Apps HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902963MediumMicrosoft SharePoint Foundation HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902962MediumMicrosoft Groove Server HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902961MediumMicrosoft SharePoint Server HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902960MediumMicrosoft InfoPath HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902959MediumMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2813170)
1.3.6.1.4.1.25623.1.0.902958HighMicrosoft Filter Pack Remote Code Execution Vulnerability (2801261)
1.3.6.1.4.1.25623.1.0.902957HighMicrosoft Visio Viewer Remote Code Execution Vulnerability (2801261)
1.3.6.1.4.1.25623.1.0.902956HighMicrosoft Visio Remote Code Execution Vulnerability (2801261)
1.3.6.1.4.1.25623.1.0.902954HighMicrosoft Silverlight Remote Code Execution Vulnerability (2814124)
1.3.6.1.4.1.25623.1.0.902953HighMicrosoft SharePoint Server Privilege Elevation Vulnerabilities (2780176)
1.3.6.1.4.1.25623.1.0.902951HighMicrosoft Windows NFS Server Denial of Service Vulnerability (2790978)
1.3.6.1.4.1.25623.1.0.902950HighMicrosoft .NET Framework Privilege Elevation Vulnerability (2800277)
1.3.6.1.4.1.25623.1.0.902949MediumMicrosoft FAST Search Server 2010 SharePoint RCE Vulnerabilities (2784242)
1.3.6.1.4.1.25623.1.0.902948HighMS Exchange Server Remote Code Execution Vulnerabilities (2809279)
1.3.6.1.4.1.25623.1.0.902947HighMicrosoft Windows Media Decompression Remote Code Execution Vulnerability (2780091)
1.3.6.1.4.1.25623.1.0.902946HighMS Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2790113)
1.3.6.1.4.1.25623.1.0.902945HighMicrosoft Windows TCP/IP Denial of Service Vulnerability (2790655)
1.3.6.1.4.1.25623.1.0.902944HighMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2799494)
1.3.6.1.4.1.25623.1.0.902943MediumMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2778344)
1.3.6.1.4.1.25623.1.0.902942HighMicrosoft OLE Automation Remote Code Execution Vulnerability (2802968)
1.3.6.1.4.1.25623.1.0.902940HighMicrosoft .NET Framework Open Data Protocol DOS Vulnerability (2769327)
1.3.6.1.4.1.25623.1.0.902939HighMicrosoft .NET Framework Privilege Elevation Vulnerability (2769324)
1.3.6.1.4.1.25623.1.0.902938HighMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2778930)
1.3.6.1.4.1.25623.1.0.902937HighMicrosoft Office Word Remote Code Execution Vulnerability (2780642)
1.3.6.1.4.1.25623.1.0.902936HighMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2783534)
1.3.6.1.4.1.25623.1.0.902934HighMicrosoft .NET Framework Remote Code Execution Vulnerability (2745030)
1.3.6.1.4.1.25623.1.0.902933HighMicrosoft Windows Shell Remote Code Execution Vulnerabilities (2727528)
1.3.6.1.4.1.25623.1.0.902932HighMicrosoft Internet Explorer Multiple Use-After-Free Vulnerabilities (2761451)
1.3.6.1.4.1.25623.1.0.902930HighMicrosoft Office Remote Code Execution Vulnerabilities (2720184)
1.3.6.1.4.1.25623.1.0.902927MediumMicrosoft Products HTML Sanitisation Component XSS Vulnerability (2741517)
1.3.6.1.4.1.25623.1.0.902926HighMicrosoft Office Word Remote Code Execution Vulnerabilities (2742319)
1.3.6.1.4.1.25623.1.0.902923HighMicrosoft Internet Explorer Multiple Vulnerabilities (2722913)
1.3.6.1.4.1.25623.1.0.902922HighMicrosoft Remote Desktop Protocol Remote Code Execution Vulnerability (2723135)
1.3.6.1.4.1.25623.1.0.902921HighMicrosoft Office Visio/Viewer Remote Code Execution Vulnerability (2733918)
1.3.6.1.4.1.25623.1.0.902920HighMicrosoft Office Remote Code Execution Vulnerability (2731879)
1.3.6.1.4.1.25623.1.0.902919MediumMicrosoft SharePoint Privilege Elevation Vulnerabilities (2663841)
1.3.6.1.4.1.25623.1.0.902917HighWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2709162)
1.3.6.1.4.1.25623.1.0.902916HighMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2711167)
1.3.6.1.4.1.25623.1.0.902911HighMicrosoft Office Word Remote Code Execution Vulnerability (2680352)
1.3.6.1.4.1.25623.1.0.902910HighMicrosoft Office Visio Viewer Remote Code Execution Vulnerability (2597981)
1.3.6.1.4.1.25623.1.0.902908MediumMicrosoft Windows DirectWrite Denial of Service Vulnerability (2665364)
1.3.6.1.4.1.25623.1.0.902907HighWindows Kernel-Mode Drivers Privilege Elevation Vulnerability (2641653)
1.3.6.1.4.1.25623.1.0.902906MediumMicrosoft Windows DNS Server Denial of Service Vulnerability (2647170)
1.3.6.1.4.1.25623.1.0.902900MediumMicrosoft Windows SSL/TLS Information Disclosure Vulnerability (2643584)
1.3.6.1.4.1.25623.1.0.902847HighMicrosoft SharePoint Multiple Privilege Elevation Vulnerabilities (2695502)
1.3.6.1.4.1.25623.1.0.902846MediumMicrosoft Windows TLS Protocol Information Disclosure Vulnerability (2655992)
1.3.6.1.4.1.25623.1.0.902845HighMicrosoft Windows Shell Remote Code Execution Vulnerability (2691442)
1.3.6.1.4.1.25623.1.0.902842HighMicrosoft Lync Remote Code Execution Vulnerabilities (2707956)
1.3.6.1.4.1.25623.1.0.902841HighMicrosoft .NET Framework Remote Code Execution Vulnerability (2706726)
1.3.6.1.4.1.25623.1.0.902833HighMicrosoft .NET Framework Remote Code Execution Vulnerability (2693777)
1.3.6.1.4.1.25623.1.0.902832HighMS Security Update For Microsoft Office, .NET Framework, and Silverlight (2681578)
1.3.6.1.4.1.25623.1.0.902829HighMicrosoft Windows Common Controls Remote Code Execution Vulnerability (2664258)
1.3.6.1.4.1.25623.1.0.902828HighMicrosoft .NET Framework Remote Code Execution Vulnerability (2671605)
1.3.6.1.4.1.25623.1.0.902818HighMicrosoft Remote Desktop Protocol Remote Code Execution Vulnerabilities (2671387) (Remote Check)
1.3.6.1.4.1.25623.1.0.902817HighMicrosoft Visual Studio Privilege Elevation Vulnerability (2651019)
1.3.6.1.4.1.25623.1.0.902811HighMicrosoft .NET Framework and Microsoft Silverlight Remote Code Execution Vulnerabilities (2651026)
1.3.6.1.4.1.25623.1.0.902810HighWindows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2660465)
1.3.6.1.4.1.25623.1.0.902807HighMicrosoft Windows Media Could Allow Remote Code Execution Vulnerabilities (2636391)
1.3.6.1.4.1.25623.1.0.902806HighVulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420)
1.3.6.1.4.1.25623.1.0.902792HighMS Windows Indeo Codec Remote Code Execution Vulnerability (2661637)
1.3.6.1.4.1.25623.1.0.902791HighMS Windows Color Control Panel Remote Code Execution Vulnerability (2643719)
1.3.6.1.4.1.25623.1.0.902785MediumMicrosoft AntiXSS Library Information Disclosure Vulnerability (2607664)
1.3.6.1.4.1.25623.1.0.902784HighMicrosoft Windows Object Packager Remote Code Execution Vulnerability (2603381)
1.3.6.1.4.1.25623.1.0.902783HighMicrosoft Windows Kernel Security Feature Bypass Vulnerability (2644615)
1.3.6.1.4.1.25623.1.0.902782HighMicrosoft Windows Server Service Remote Code Execution Vulnerability (921883)
1.3.6.1.4.1.25623.1.0.902768HighMS Windows Active Directory Remote Code Execution Vulnerability (2640045)
1.3.6.1.4.1.25623.1.0.902767HighWindows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2567053)
1.3.6.1.4.1.25623.1.0.902766HighMicrosoft Windows Kernel Privilege Elevation Vulnerability (2633171)
1.3.6.1.4.1.25623.1.0.902746HighMicrosoft Active Accessibility Remote Code Execution Vulnerability (2623699)
1.3.6.1.4.1.25623.1.0.902727HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (2587505)
1.3.6.1.4.1.25623.1.0.902708HighMicrosoft Remote Desktop Protocol Denial of Service Vulnerability (2570222)
1.3.6.1.4.1.25623.1.0.902699HighMicrosoft Internet Explorer Remote Code Execution Vulnerability (2794220)
1.3.6.1.4.1.25623.1.0.902697MediumMS Exchange Server Remote Code Execution Vulnerabilities (2784126)
1.3.6.1.4.1.25623.1.0.902696HighMicrosoft Internet Explorer Multiple Vulnerabilities (2761465)
1.3.6.1.4.1.25623.1.0.902694MediumMicrosoft Windows IIS FTP Service Information Disclosure Vulnerability (2761226)
1.3.6.1.4.1.25623.1.0.902693HighMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2761226)
1.3.6.1.4.1.25623.1.0.902689MediumMicrosoft SQL Server Report Manager Cross Site Scripting Vulnerability (2754849)
1.3.6.1.4.1.25623.1.0.902688MediumMicrosoft System Center Configuration Manager XSS Vulnerability (2741528)
1.3.6.1.4.1.25623.1.0.902687HighMicrosoft Windows Data Access Components Remote Code Execution Vulnerability (2698365)
1.3.6.1.4.1.25623.1.0.902686HighMicrosoft Internet Explorer Multiple Vulnerabilities (2719177)
1.3.6.1.4.1.25623.1.0.902683HighMicrosoft Remote Desktop Protocol Remote Code Execution Vulnerability (2685939)
1.3.6.1.4.1.25623.1.0.902682HighMicrosoft Internet Explorer Multiple Vulnerabilities (2699988)
1.3.6.1.4.1.25623.1.0.902677HighMicrosoft Windows Prtition Manager Privilege Elevation Vulnerability (2690533)
1.3.6.1.4.1.25623.1.0.902676HighMicrosoft Windows TCP/IP Privilege Elevation Vulnerabilities (2688338)
1.3.6.1.4.1.25623.1.0.902670HighMicrosoft Internet Explorer Multiple Vulnerabilities (2675157)
1.3.6.1.4.1.25623.1.0.902669HighWindows Authenticode Signature Remote Code Execution Vulnerability (2653956)
1.3.6.1.4.1.25623.1.0.902663HighMicrosoft Remote Desktop Protocol Remote Code Execution Vulnerabilities (2671387) (Authenticated Version Check)
1.3.6.1.4.1.25623.1.0.902662HighMicrosoft SMB Server Trans2 Request Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902660HighMicrosoft SMB Transaction Parsing Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902657HighWindows ClickOnce Application Installer Remote Code Execution Vulnerability (2584146)
1.3.6.1.4.1.25623.1.0.902653HighMS Windows C Run-Time Library Remote Code Execution Vulnerability (2654428)
1.3.6.1.4.1.25623.1.0.902649HighMicrosoft Internet Explorer Multiple Vulnerabilities (2647516)
1.3.6.1.4.1.25623.1.0.902643HighWindows Client/Server Run-time Subsystem Privilege Elevation Vulnerability (2620712)
1.3.6.1.4.1.25623.1.0.902642HighMicrosoft Internet Explorer Multiple Vulnerabilities (2618444)
1.3.6.1.4.1.25623.1.0.902626MediumMicrosoft SharePoint SafeHTML Information Disclosure Vulnerabilities (2412048)
1.3.6.1.4.1.25623.1.0.902625MediumMicrosoft SharePoint Multiple Privilege Escalation Vulnerabilities (2451858)
1.3.6.1.4.1.25623.1.0.902613HighMicrosoft Internet Explorer Multiple Vulnerabilities (2559049)
1.3.6.1.4.1.25623.1.0.902609HighMicrosoft Windows CSRSS Privilege Escalation Vulnerabilities (2507938)
1.3.6.1.4.1.25623.1.0.902598HighMicrosoft Windows Time Component Remote Code Execution Vulnerability (2618451)
1.3.6.1.4.1.25623.1.0.902597HighMicrosoft Windows Media Remote Code Execution Vulnerability (2648048)
1.3.6.1.4.1.25623.1.0.902596HighMicrosoft Windows OLE Remote Code Execution Vulnerability (2624667)
1.3.6.1.4.1.25623.1.0.902588HighMicrosoft Windows Internet Protocol Validation Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902581HighMicrosoft .NET Framework and Silverlight Remote Code Execution Vulnerability (2604930)
1.3.6.1.4.1.25623.1.0.902580MediumMicrosoft Host Integration Server Denial of Service Vulnerabilities (2607670)
1.3.6.1.4.1.25623.1.0.902567HighMicrosoft Office Remote Code Execution Vulnerabilities (2587634)
1.3.6.1.4.1.25623.1.0.902566HighMicrosoft Windows WINS Local Privilege Escalation Vulnerability (2571621)
1.3.6.1.4.1.25623.1.0.902552MediumMicrosoft .NET Framework Chart Control Information Disclosure Vulnerability (2567943)
1.3.6.1.4.1.25623.1.0.902551MediumMicrosoft .NET Framework Information Disclosure Vulnerability (2567951)
1.3.6.1.4.1.25623.1.0.902538HighWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2555917)
1.3.6.1.4.1.25623.1.0.902523HighMicrosoft .NET Framework and Silverlight Remote Code Execution Vulnerability (2514842)
1.3.6.1.4.1.25623.1.0.902522HighMicrosoft .NET Framework Remote Code Execution Vulnerability (2538814)
1.3.6.1.4.1.25623.1.0.902516HighMicrosoft Windows WINS Remote Code Execution Vulnerability (2524426)
1.3.6.1.4.1.25623.1.0.902502HighMicrosoft .NET Framework Remote Code Execution Vulnerability (2484015)
1.3.6.1.4.1.25623.1.0.902501HighMicrosoft JScript and VBScript Scripting Engines Remote Code Execution Vulnerability (2514666)
1.3.6.1.4.1.25623.1.0.902499HighMS Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2646524)
1.3.6.1.4.1.25623.1.0.902496HighMicrosoft Office IME (Chinese) Privilege Elevation Vulnerability (2652016)
1.3.6.1.4.1.25623.1.0.902495HighMicrosoft Office Remote Code Execution Vulnerability (2590602)
1.3.6.1.4.1.25623.1.0.902494HighMicrosoft Office Excel Remote Code Execution Vulnerability (2640241)
1.3.6.1.4.1.25623.1.0.902493HighMicrosoft Publisher Remote Code Execution Vulnerabilities (2607702)
1.3.6.1.4.1.25623.1.0.902492HighMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2639142)
1.3.6.1.4.1.25623.1.0.902487HighMicrosoft Windows Active Directory LDAPS Authentication Bypass Vulnerability (2630837)
1.3.6.1.4.1.25623.1.0.902486HighWindows Mail and Windows Meeting Space Remote Code Execution Vulnerability (2620704)
1.3.6.1.4.1.25623.1.0.902485HighWindows Kernel-Mode Drivers Remote Code Execution Vulnerability (2617657)
1.3.6.1.4.1.25623.1.0.902484HighMicrosoft Windows TCP/IP Remote Code Execution Vulnerability (2588516)
1.3.6.1.4.1.25623.1.0.902483HighWindows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2567053)
1.3.6.1.4.1.25623.1.0.902482HighMS Windows Ancillary Function Driver Privilege Elevation Vulnerability (2592799)
1.3.6.1.4.1.25623.1.0.902464HighMicrosoft Visio Remote Code Execution Vulnerabilities (2560978)
1.3.6.1.4.1.25623.1.0.902463HighMicrosoft Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2567680)
1.3.6.1.4.1.25623.1.0.902455HighMicrosoft Visio Remote Code Execution Vulnerability (2560847)
1.3.6.1.4.1.25623.1.0.902445MediumMicrosoft XML Editor Information Disclosure Vulnerability (2543893)
1.3.6.1.4.1.25623.1.0.902444HighMS Windows Threat Management Gateway Firewall Client Remote Code Execution Vulnerability (2520426)
1.3.6.1.4.1.25623.1.0.902443HighMicrosoft Internet Explorer Multiple Vulnerabilities (2530548)
1.3.6.1.4.1.25623.1.0.902442HighMS Windows Ancillary Function Driver Privilege Elevation Vulnerability
1.3.6.1.4.1.25623.1.0.902441MediumWindows MHTML Information Disclosure Vulnerability (2544893)
1.3.6.1.4.1.25623.1.0.902440HighMicrosoft Windows SMB Server Remote Code Execution Vulnerability (2536275)
1.3.6.1.4.1.25623.1.0.902430HighMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2545814)
1.3.6.1.4.1.25623.1.0.902424HighMS Windows Ancillary Function Driver Privilege Elevation Vulnerabilities (2645640)
1.3.6.1.4.1.25623.1.0.902423HighMicrosoft Office Visio Viewer Remote Code Execution Vulnerabilities (2663510)
1.3.6.1.4.1.25623.1.0.902411HighMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2489283)
1.3.6.1.4.1.25623.1.0.902410HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (2489279)
1.3.6.1.4.1.25623.1.0.902409MediumWindows MHTML Information Disclosure Vulnerability (2503658)
1.3.6.1.4.1.25623.1.0.902408HighWindows Fax Cover Page Editor Remote Code Execution Vulnerability (2527308)
1.3.6.1.4.1.25623.1.0.902395HighMicrosoft Bluetooth Stack Remote Code Execution Vulnerability (2566220)
1.3.6.1.4.1.25623.1.0.902378HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (2537146)
1.3.6.1.4.1.25623.1.0.902377HighMicrosoft Windows OLE Automation Remote Code Execution Vulnerability (2476490)
1.3.6.1.4.1.25623.1.0.902365HighMicrosoft GDI+ Remote Code Execution Vulnerability (2489979)
1.3.6.1.4.1.25623.1.0.902364HighMicrosoft Office Remote Code Execution Vulnerabilities (2489293)
1.3.6.1.4.1.25623.1.0.902363HighWindows OpenType Compact Font Format (CFF) Driver Remote Code Execution Vulnerability (2507618)
1.3.6.1.4.1.25623.1.0.902351HighMicrosoft Groove Remote Code Execution Vulnerability (2494047)
1.3.6.1.4.1.25623.1.0.902337HighMicrosoft Windows Kernel Elevation of Privilege Vulnerability (2393802)
1.3.6.1.4.1.25623.1.0.902336MediumMicrosoft JScript and VBScript Scripting Engines Information Disclosure Vulnerability (2475792)
1.3.6.1.4.1.25623.1.0.902335HighVulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2485376)
1.3.6.1.4.1.25623.1.0.902334HighVulnerability in Windows Shell Graphics Processing Could Allow Remote Code Execution (2483185)
1.3.6.1.4.1.25623.1.0.902324HighMicrosoft SharePoint Could Allow Remote Code Execution Vulnerability (2455005)
1.3.6.1.4.1.25623.1.0.902323HighWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (981957)
1.3.6.1.4.1.25623.1.0.902322HighWindows Local Procedure Call Privilege Elevation Vulnerability (2360937)
1.3.6.1.4.1.25623.1.0.902321HighEmbedded OpenType Font Engine Remote Code Execution Vulnerability (982132)
1.3.6.1.4.1.25623.1.0.902320HighOpenType Font (OTF) Format Driver Privilege Elevation Vulnerabilities (2279986)
1.3.6.1.4.1.25623.1.0.902319HighMicrosoft Foundation Classes Could Allow Remote Code Execution Vulnerability (2387149)
1.3.6.1.4.1.25623.1.0.902301HighWindows Client/Server Runtime Subsystem Privilege Elevation Vulnerability (2121546)
1.3.6.1.4.1.25623.1.0.902300HighVulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802)
1.3.6.1.4.1.25623.1.0.902290MediumMicrosoft Windows Active Directory SPN Denial of Service (2478953)
1.3.6.1.4.1.25623.1.0.902289HighMicrosoft Windows LSASS Privilege Escalation Vulnerability (2478960)
1.3.6.1.4.1.25623.1.0.902288HighMicrosoft Kerberos Privilege Escalation Vulnerabilities (2496930)
1.3.6.1.4.1.25623.1.0.902287HighMicrosoft Visio Remote Code Execution Vulnerabilities (2451879)
1.3.6.1.4.1.25623.1.0.902281HighMicrosoft Windows Data Access Components Remote Code Execution Vulnerabilities (2451910)
1.3.6.1.4.1.25623.1.0.902280HighMicrosoft Windows BranchCache Remote Code Execution Vulnerability (2385678)
1.3.6.1.4.1.25623.1.0.902278HighMS Windows ICSW Remote Code Execution Vulnerability (2443105)
1.3.6.1.4.1.25623.1.0.902277HighMicrosoft Windows Netlogon Service Denial of Service Vulnerability (2207559)
1.3.6.1.4.1.25623.1.0.902276HighMicrosoft Windows Task Scheduler Elevation of Privilege Vulnerability (2305420)
1.3.6.1.4.1.25623.1.0.902275HighWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2436673)
1.3.6.1.4.1.25623.1.0.902274HighMicrosoft Publisher Remote Code Execution Vulnerability (2292970)
1.3.6.1.4.1.25623.1.0.902269HighMicrosoft Windows SMB Server NTLM Multiple Vulnerabilities (971468)
1.3.6.1.4.1.25623.1.0.902265HighMicrosoft Office Word Remote Code Execution Vulnerabilities (2293194)
1.3.6.1.4.1.25623.1.0.902264HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (2293211)
1.3.6.1.4.1.25623.1.0.902263HighMicrosoft Windows Media Player Network Sharing Remote Code Execution Vulnerability (2281679)
1.3.6.1.4.1.25623.1.0.902262HighMicrosoft Windows Shell and WordPad COM Validation Vulnerability (2405882)
1.3.6.1.4.1.25623.1.0.902245HighWordPad Text Converters Remote Code Execution Vulnerability (2259922)
1.3.6.1.4.1.25623.1.0.902244HighMS Local Security Authority Subsystem Service Privilege Elevation Vulnerability (983539)
1.3.6.1.4.1.25623.1.0.902243HighMicrosoft Outlook TNEF Remote Code Execution Vulnerability (2315011)
1.3.6.1.4.1.25623.1.0.902232HighMicrosoft Windows TCP/IP Privilege Elevation Vulnerabilities (978886)
1.3.6.1.4.1.25623.1.0.902231HighMicrosoft Windows Tracing Feature Privilege Elevation Vulnerabilities (982799)
1.3.6.1.4.1.25623.1.0.902230HighMicrosoft .NET Common Language Runtime Remote Code Execution Vulnerability (2265906)
1.3.6.1.4.1.25623.1.0.902229HighMicrosoft Window MPEG Layer-3 Remote Code Execution Vulnerability (2115168)
1.3.6.1.4.1.25623.1.0.902228HighMicrosoft Office Word Remote Code Execution Vulnerabilities (2269638)
1.3.6.1.4.1.25623.1.0.902227HighMicrosoft Windows LSASS Denial of Service Vulnerability (975467)
1.3.6.1.4.1.25623.1.0.902226HighMicrosoft Windows Shell Remote Code Execution Vulnerability (2286198)
1.3.6.1.4.1.25623.1.0.902224HighMS Unicode Scripts Processor and MS Office Could Code Execution Vulnerability (2320113)
1.3.6.1.4.1.25623.1.0.902218HighMS Office Access ActiveX Controls Remote Code Execution Vulnerabilities(982335)
1.3.6.1.4.1.25623.1.0.902217HighMicrosoft Outlook SMB Attachment Remote Code Execution Vulnerability (978212)
1.3.6.1.4.1.25623.1.0.902193MediumMicrosoft .NET Framework XML HMAC Truncation Vulnerability (981343)
1.3.6.1.4.1.25623.1.0.902192HighMicrosoft Office COM Validation Remote Code Execution Vulnerability (983235)
1.3.6.1.4.1.25623.1.0.902191HighMicrosoft Internet Explorer Multiple Vulnerabilities (982381)
1.3.6.1.4.1.25623.1.0.902178HighMicrosoft Visual Basic Remote Code Execution Vulnerability (978213)
1.3.6.1.4.1.25623.1.0.902159HighMicrosoft VBScript Scripting Engine Remote Code Execution Vulnerability (980232)
1.3.6.1.4.1.25623.1.0.902158HighMicrosoft Office Publisher Remote Code Execution Vulnerability (981160)
1.3.6.1.4.1.25623.1.0.902157HighMicrosoft 'ISATAP' Component Spoofing Vulnerability (978338)
1.3.6.1.4.1.25623.1.0.902156HighMicrosoft SMB Client Remote Code Execution Vulnerabilities (980232)
1.3.6.1.4.1.25623.1.0.902155HighMicrosoft Internet Explorer Multiple Vulnerabilities (980182)
1.3.6.1.4.1.25623.1.0.902133HighMicrosoft Office Excel Multiple Vulnerabilities (980150)
1.3.6.1.4.1.25623.1.0.902117HighMicrosoft DirectShow Remote Code Execution Vulnerability (977935)
1.3.6.1.4.1.25623.1.0.902116HighMicrosoft Client/Server Run-time Subsystem Privilege Elevation Vulnerability (978037)
1.3.6.1.4.1.25623.1.0.902115HighMicrosoft Kerberos Denial of Service Vulnerability (977290)
1.3.6.1.4.1.25623.1.0.902114HighMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (975416)
1.3.6.1.4.1.25623.1.0.902112HighMicrosoft SMB Client Remote Code Execution Vulnerabilities (978251)
1.3.6.1.4.1.25623.1.0.902095HighMicrosoft Office Excel Remote Code Execution Vulnerability (2269707)
1.3.6.1.4.1.25623.1.0.902094HighMicrosoft Windows Kernel Mode Drivers Privilege Elevation Vulnerabilities (2160329)
1.3.6.1.4.1.25623.1.0.902093HighMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (981852)
1.3.6.1.4.1.25623.1.0.902080HighMicrosoft Help and Support Center Remote Code Execution Vulnerability (2229593)
1.3.6.1.4.1.25623.1.0.902069MediumMicrosoft SharePoint Privilege Elevation Vulnerabilities (2028554)
1.3.6.1.4.1.25623.1.0.902068HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (2027452)
1.3.6.1.4.1.25623.1.0.902067HighMicrosoft Windows Kernel Mode Drivers Privilege Escalation Vulnerabilities (979559)
1.3.6.1.4.1.25623.1.0.902039HighMicrosoft Visio Remote Code Execution Vulnerabilities (980094)
1.3.6.1.4.1.25623.1.0.902038HighMicrosoft MPEG Layer-3 Codecs Remote Code Execution Vulnerability (977816)
1.3.6.1.4.1.25623.1.0.902015HighMicrosoft Paint Remote Code Execution Vulnerability (978706)
1.3.6.1.4.1.25623.1.0.901305HighMicrosoft Windows IP-HTTPS Component Security Feature Bypass Vulnerability (2765809)
1.3.6.1.4.1.25623.1.0.901304HighMicrosoft Windows File Handling Component Remote Code Execution Vulnerability (2758857)
1.3.6.1.4.1.25623.1.0.901301MediumMicrosoft Windows Kerberos Denial of Service Vulnerability (2743555)
1.3.6.1.4.1.25623.1.0.901228HighMicrosoft Windows IPv6 Denial of Service Vulnerability (2904659)
1.3.6.1.4.1.25623.1.0.901227MediumMicrosoft VS Team Foundation Server SignalR XSS Vulnerability (2905244)
1.3.6.1.4.1.25623.1.0.901226HighMicrosoft Hyper-V Privilege Elevation Vulnerability (2893986)
1.3.6.1.4.1.25623.1.0.901225HighMicrosoft Windows ActiveX Control RCE Vulnerability (2900986)
1.3.6.1.4.1.25623.1.0.901223MediumMicrosoft Silverlight Information Disclosure Vulnerability (2890788)
1.3.6.1.4.1.25623.1.0.901222MediumMicrosoft Windows Active Directory Denial of Service Vulnerability (2853587)
1.3.6.1.4.1.25623.1.0.901221HighMicrosoft Windows Theme File Remote Code Execution Vulnerability (2864063)
1.3.6.1.4.1.25623.1.0.901220HighMicrosoft Windows OLE Remote Code Execution Vulnerability (2876217)
1.3.6.1.4.1.25623.1.0.901219HighMicrosoft Lync Server Remote Code Execution Vulnerability (2834695)
1.3.6.1.4.1.25623.1.0.901217HighMicrosoft RDP ActiveX Control Remote Code Execution Vulnerability (2828223)
1.3.6.1.4.1.25623.1.0.901216HighMicrosoft Antimalware Client Privilege Elevation Vulnerability (2823482)
1.3.6.1.4.1.25623.1.0.901214HighMicrosoft Windows Security Feature Bypass Vulnerability (2785220)
1.3.6.1.4.1.25623.1.0.901213HighMicrosoft Windows Print Spooler Remote Code Execution Vulnerability (2769369)
1.3.6.1.4.1.25623.1.0.901212HighMicrosoft Windows DirectPlay Remote Code Execution Vulnerability (2770660)
1.3.6.1.4.1.25623.1.0.901211HighMicrosoft Windows Common Controls Remote Code Execution Vulnerability (2720573)
1.3.6.1.4.1.25623.1.0.901209HighMicrosoft Windows Media Center Remote Code Execution Vulnerabilities (2604926)
1.3.6.1.4.1.25623.1.0.901208HighMicrosoft Internet Explorer Multiple Vulnerabilities (2586448)
1.3.6.1.4.1.25623.1.0.901205HighMicrosoft Windows Components Remote Code Execution Vulnerabilities (2570947)
1.3.6.1.4.1.25623.1.0.901193HighMicrosoft Windows Media Remote Code Execution Vulnerabilities (2510030)
1.3.6.1.4.1.25623.1.0.901183HighInternet Information Services (IIS) FTP Service Remote Code Execution Vulnerability (2489256)
1.3.6.1.4.1.25623.1.0.901182HighWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2479628)
1.3.6.1.4.1.25623.1.0.901181MediumWindows Client/Server Run-time Subsystem Privilege Elevation Vulnerability (2476687)
1.3.6.1.4.1.25623.1.0.901180HighMicrosoft Internet Explorer Multiple Vulnerabilities (2482017)
1.3.6.1.4.1.25623.1.0.901173HighWindows Backup Manager Remote Code Execution Vulnerability (2478935)
1.3.6.1.4.1.25623.1.0.901169HighMicrosoft Windows Address Book Remote Code Execution Vulnerability (2423089)
1.3.6.1.4.1.25623.1.0.901166HighMicrosoft Office Remote Code Execution Vulnerabilities (2423930)
1.3.6.1.4.1.25623.1.0.901165HighWindows Common Control Library Remote Code Execution Vulnerability (2296011)
1.3.6.1.4.1.25623.1.0.901164HighMicrosoft Windows SChannel Denial of Service Vulnerability (2207566)
1.3.6.1.4.1.25623.1.0.901163HighMicrosoft Windows Media Player Remote Code Execution Vulnerability (2378111))
1.3.6.1.4.1.25623.1.0.901162HighMicrosoft Internet Explorer Multiple Vulnerabilities (2360131)
1.3.6.1.4.1.25623.1.0.901161HighMicrosoft ASP.NET Information Disclosure Vulnerability (2418042)
1.3.6.1.4.1.25623.1.0.901151HighMicrosoft Internet Information Services Remote Code Execution Vulnerabilities (2267960)
1.3.6.1.4.1.25623.1.0.901150HighMicrosoft Windows Print Spooler Service Remote Code Execution Vulnerability(2347290)
1.3.6.1.4.1.25623.1.0.901140HighMicrosoft Windows SMB Code Execution and DoS Vulnerabilities (982214)
1.3.6.1.4.1.25623.1.0.901139HighMicrosoft Internet Explorer Multiple Vulnerabilities (2183461)
1.3.6.1.4.1.25623.1.0.901120HighMicrosoft IIS Authentication Remote Code Execution Vulnerability (982666)
1.3.6.1.4.1.25623.1.0.901119HighMicrosoft Windows OpenType Compact Font Format Driver Privilege Escalation Vulnerability (980218)
1.3.6.1.4.1.25623.1.0.901102HighMicrosoft Windows Media Services Remote Code Execution Vulnerability (980858)
1.3.6.1.4.1.25623.1.0.901097HighMicrosoft Internet Explorer Multiple Vulnerabilities (978207)
1.3.6.1.4.1.25623.1.0.901095HighMicrosoft Embedded OpenType Font Engine Remote Code Execution Vulnerabilities (972270)
1.3.6.1.4.1.25623.1.0.901069HighMicrosoft Office Project Remote Code Execution Vulnerability (967183)
1.3.6.1.4.1.25623.1.0.901068HighWordPad and Office Text Converters Remote Code Execution Vulnerability (975539)
1.3.6.1.4.1.25623.1.0.901065HighMicrosoft Windows IAS Remote Code Execution Vulnerability (974318)
1.3.6.1.4.1.25623.1.0.901064HighMicrosoft Windows ADFS Remote Code Execution Vulnerability (971726)
1.3.6.1.4.1.25623.1.0.901063HighMicrosoft Windows LSASS Denial of Service Vulnerability (975467)
1.3.6.1.4.1.25623.1.0.901048HighMicrosoft Windows Active Directory Denial of Service Vulnerability (973309)
1.3.6.1.4.1.25623.1.0.901047HighMS Windows License Logging Server Remote Code Execution Vulnerability (974783)
1.3.6.1.4.1.25623.1.0.901041HighMicrosoft Internet Explorer Multiple Code Execution Vulnerabilities (974455)
1.3.6.1.4.1.25623.1.0.901040HighMS ATL ActiveX Controls for MS Office Could Allow Remote Code Execution (973965)
1.3.6.1.4.1.25623.1.0.901039HighVulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682)
1.3.6.1.4.1.25623.1.0.901012HighMicrosoft Windows Media Format Remote Code Execution Vulnerability (973812)
1.3.6.1.4.1.25623.1.0.900973HighMicrosoft Office Word Remote Code Execution Vulnerability (976307)
1.3.6.1.4.1.25623.1.0.900965HighMicrosoft Windows SMB2 Negotiation Protocol Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900964HighMicrosoft .NET Common Language Runtime Code Execution Vulnerability (974378)
1.3.6.1.4.1.25623.1.0.900963HighMicrosoft Windows Kernel Privilege Escalation Vulnerability (971486)
1.3.6.1.4.1.25623.1.0.900929HighMicrosoft JScript Scripting Engine Remote Code Execution Vulnerability (971961)
1.3.6.1.4.1.25623.1.0.900909HighTelnet NTLM Credential Reflection Authentication Bypass Vulnerability (960859)
1.3.6.1.4.1.25623.1.0.900908HighMicrosoft Windows Message Queuing Privilege Escalation Vulnerability (971032)
1.3.6.1.4.1.25623.1.0.900907HighMicrosoft Windows AVI Media File Parsing Vulnerabilities (971557)
1.3.6.1.4.1.25623.1.0.900906HighCumulative Security Update for Internet Explorer (972260)
1.3.6.1.4.1.25623.1.0.900887HighMicrosoft Office Excel Multiple Vulnerabilities (972652)
1.3.6.1.4.1.25623.1.0.900886HighMicrosoft Windows Kernel-Mode Drivers Multiple Vulnerabilities (969947)
1.3.6.1.4.1.25623.1.0.900881HighMicrosoft Windows Indexing Service ActiveX Vulnerability (969059)
1.3.6.1.4.1.25623.1.0.900880HighMicrosoft Windows ATL COM Initialization Code Execution Vulnerability (973525)
1.3.6.1.4.1.25623.1.0.900879HighMicrosoft Windows Media Player ASF Heap Overflow Vulnerability (974112)
1.3.6.1.4.1.25623.1.0.900878HighMicrosoft Products GDI Plus Code Execution Vulnerabilities (957488)
1.3.6.1.4.1.25623.1.0.900877HighMicrosoft Windows LSASS Denial of Service Vulnerability (975467)
1.3.6.1.4.1.25623.1.0.900876HighMicrosoft Windows CryptoAPI X.509 Spoofing Vulnerabilities (974571)
1.3.6.1.4.1.25623.1.0.900874HighMicrosoft IIS FTP Service Remote Code Execution Vulnerabilities (975254)
1.3.6.1.4.1.25623.1.0.900838HighMicrosoft Windows TCP/IP Remote Code Execution Vulnerability (967723)
1.3.6.1.4.1.25623.1.0.900837HighMicrosoft DHTML Editing Component ActiveX Remote Code Execution Vulnerability (956844)
1.3.6.1.4.1.25623.1.0.900814HighMicrosoft Windows WINS Remote Code Execution Vulnerability (969883)
1.3.6.1.4.1.25623.1.0.900813HighMicrosoft Remote Desktop Connection Remote Code Execution Vulnerability (969706)
1.3.6.1.4.1.25623.1.0.900809HighMicrosoft Visual Studio ATL Remote Code Execution Vulnerability (969706)
1.3.6.1.4.1.25623.1.0.900740HighMicrosoft Windows Kernel Could Allow Elevation of Privilege (977165)
1.3.6.1.4.1.25623.1.0.900690HighMicrosoft Virtual PC/Server Privilege Escalation Vulnerability (969856)
1.3.6.1.4.1.25623.1.0.900689HighMicrosoft Embedded OpenType Font Engine Remote Code Execution Vulnerabilities (961371))
1.3.6.1.4.1.25623.1.0.900670HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (969462)
1.3.6.1.4.1.25623.1.0.900669HighVulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537)
1.3.6.1.4.1.25623.1.0.900668HighVulnerability in RPC Could Allow Elevation of Privilege (970238)
1.3.6.1.4.1.25623.1.0.900667HighVulnerabilities in Print Spooler Could Allow Remote Code Execution (961501)
1.3.6.1.4.1.25623.1.0.900589HighMicrosoft ISA Server Privilege Escalation Vulnerability (970953)
1.3.6.1.4.1.25623.1.0.900588HighMicrosoft DirectShow Remote Code Execution Vulnerability (961373)
1.3.6.1.4.1.25623.1.0.900568MediumMicrosoft Windows Search Script Execution Vulnerability (963093)
1.3.6.1.4.1.25623.1.0.900567HighMicrosoft IIS Security Bypass Vulnerability (970483)
1.3.6.1.4.1.25623.1.0.900566HighMicrosoft Active Directory LDAP Remote Code Execution Vulnerability (969805)
1.3.6.1.4.1.25623.1.0.900533HighBlended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege (959426)
1.3.6.1.4.1.25623.1.0.900476HighMicrosoft Excel Remote Code Execution Vulnerabilities (968557)
1.3.6.1.4.1.25623.1.0.900391HighMicrosoft Office Publisher Remote Code Execution Vulnerability (969516)
1.3.6.1.4.1.25623.1.0.900365HighMicrosoft Office Word Remote Code Execution Vulnerabilities (969514)
1.3.6.1.4.1.25623.1.0.900364HighCumulative Security Update for Internet Explorer (969897)
1.3.6.1.4.1.25623.1.0.900328HighMicrosoft Internet Explorer Remote Code Execution Vulnerability (963027)
1.3.6.1.4.1.25623.1.0.900299MediumMicrosoft Report Viewer Information Disclosure Vulnerability (2578230)
1.3.6.1.4.1.25623.1.0.900298HighMS Windows Remote Access Service NDISTAPI Driver Privilege Elevation Vulnerability (2566454)
1.3.6.1.4.1.25623.1.0.900297MediumMicrosoft Windows Kernel Denial of Service Vulnerability (2556532)
1.3.6.1.4.1.25623.1.0.900296HighMicrosoft Windows TCP/IP Stack Denial of Service Vulnerability (2563894)
1.3.6.1.4.1.25623.1.0.900295HighMicrosoft Windows DNS Server Remote Code Execution Vulnerability (2562485)
1.3.6.1.4.1.25623.1.0.900294HighMicrosoft Data Access Components Remote Code Execution Vulnerabilities (2560656)
1.3.6.1.4.1.25623.1.0.900290HighInternet Explorer Vector Markup Language Remote Code Execution Vulnerability (2544521)
1.3.6.1.4.1.25623.1.0.900289MediumActive Directory Certificate Services Web Enrollment Elevation of Privilege Vulnerability (2518295)
1.3.6.1.4.1.25623.1.0.900288HighMicrosoft Distributed File System Remote Code Execution Vulnerabilities (2535512)
1.3.6.1.4.1.25623.1.0.900287HighMicrosoft SMB Client Remote Code Execution Vulnerabilities (2536276)
1.3.6.1.4.1.25623.1.0.900285HighMicrosoft Foundation Class (MFC) Library Remote Code Execution Vulnerability (2500212)
1.3.6.1.4.1.25623.1.0.900284HighWordPad Text Converters Remote Code Execution Vulnerability (2485663)
1.3.6.1.4.1.25623.1.0.900283HighWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2506223)
1.3.6.1.4.1.25623.1.0.900282HighMicrosoft DNS Resolution Remote Code Execution Vulnerability (2509553)
1.3.6.1.4.1.25623.1.0.900281HighMicrosoft IE Developer Tools WMITools and Windows Messenger ActiveX Control Vulnerability (2508272)
1.3.6.1.4.1.25623.1.0.900280HighMicrosoft Windows SMB Server Remote Code Execution Vulnerability (2508429)
1.3.6.1.4.1.25623.1.0.900279HighMicrosoft SMB Client Remote Code Execution Vulnerabilities (2511455)
1.3.6.1.4.1.25623.1.0.900278HighMicrosoft Internet Explorer Multiple Vulnerabilities (2497640)
1.3.6.1.4.1.25623.1.0.900273HighMicrosoft Remote Desktop Client Remote Code Execution Vulnerability (2508062)
1.3.6.1.4.1.25623.1.0.900267HighMicrosoft Media Decompression Remote Code Execution Vulnerability (2447961)
1.3.6.1.4.1.25623.1.0.900266HighMicrosoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (2424434)
1.3.6.1.4.1.25623.1.0.900265HighConsent User Interface Privilege Escalation Vulnerability (2442962)
1.3.6.1.4.1.25623.1.0.900264HighRouting and Remote Access Privilege Escalation Vulnerability (2440591)
1.3.6.1.4.1.25623.1.0.900263HighMicrosoft Windows OpenType Compact Font Format Driver Privilege Escalation Vulnerability (2296199)
1.3.6.1.4.1.25623.1.0.900262HighMicrosoft Internet Explorer Multiple Vulnerabilities (2416400)
1.3.6.1.4.1.25623.1.0.900261HighMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2293386)
1.3.6.1.4.1.25623.1.0.900250HighMPEG-4 Codec Remote Code Execution Vulnerability (975558)
1.3.6.1.4.1.25623.1.0.900249HighRemote Code Execution Vulnerability in Cinepak Codec (982665)
1.3.6.1.4.1.25623.1.0.900248HighMicrosoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (981997)
1.3.6.1.4.1.25623.1.0.900247HighRemote Code Execution Vulnerabilities in SChannel (980436)
1.3.6.1.4.1.25623.1.0.900246HighMicrosoft Media Decompression Remote Code Execution Vulnerability (979902)
1.3.6.1.4.1.25623.1.0.900245HighMicrosoft Data Analyzer and IE Developer Tools ActiveX Control Vulnerability (980195)
1.3.6.1.4.1.25623.1.0.900244HighMessage Queuing Remote Code Execution Vulnerability (951071) - Remote
1.3.6.1.4.1.25623.1.0.900241HighMicrosoft Outlook Express and Windows Mail Remote Code Execution Vulnerability (978542)
1.3.6.1.4.1.25623.1.0.900240MediumMicrosoft Exchange and Windows SMTP Service Denial of Service Vulnerability (981832)
1.3.6.1.4.1.25623.1.0.90024HighWindows Vulnerability in Microsoft Jet Database Engine
1.3.6.1.4.1.25623.1.0.900237HighMicrosoft Windows Authentication Verification Remote Code Execution Vulnerability (981210)
1.3.6.1.4.1.25623.1.0.900236HighMicrosoft Windows Kernel Could Allow Elevation of Privilege (979683)
1.3.6.1.4.1.25623.1.0.900235HighMicrosoft Windows Media Player Could Allow Remote Code Execution (979402)
1.3.6.1.4.1.25623.1.0.900233HighVulnerabilities in SMB Could Allow Remote Code Execution (958687) - Remote
1.3.6.1.4.1.25623.1.0.900232HighMicrosoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (975561)
1.3.6.1.4.1.25623.1.0.900230HighMicrosoft Windows SMB Server Multiple Vulnerabilities (971468)
1.3.6.1.4.1.25623.1.0.900229HighMicrosoft Data Analyzer ActiveX Control Vulnerability (978262)
1.3.6.1.4.1.25623.1.0.900228HighMicrosoft Office (MSO) Remote Code Execution Vulnerability (978214)
1.3.6.1.4.1.25623.1.0.900227HighMicrosoft Windows Shell Handler Could Allow Remote Code Execution Vulnerability (975713)
1.3.6.1.4.1.25623.1.0.900225HighVirtual Address Descriptor Manipulation Elevation of Privilege Vulnerability (956841)
1.3.6.1.4.1.25623.1.0.900224HighMessage Queuing Remote Code Execution Vulnerability (951071)
1.3.6.1.4.1.25623.1.0.900223HighMicrosoft Ancillary Function Driver Elevation of Privilege Vulnerability (956803)
1.3.6.1.4.1.25623.1.0.90020HighWindows vulnerability in DNS Client Could Allow Spoofing (945553)
1.3.6.1.4.1.25623.1.0.90015HighMini-Redirector Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.90010High.NET JIT Compiler Vulnerability
1.3.6.1.4.1.25623.1.0.900097HighMicrosoft DirectShow RCE Vulnerability
1.3.6.1.4.1.25623.1.0.900095MediumMicrosoft ISA Server and Forefront Threat Management Gateway DoS Vulnerability (961759)
1.3.6.1.4.1.25623.1.0.900094HighVulnerabilities in Windows Could Allow Elevation of Privilege (959454)
1.3.6.1.4.1.25623.1.0.900093HighMicrosoft DirectShow Remote Code Execution Vulnerability (961373)
1.3.6.1.4.1.25623.1.0.900092HighWindows HTTP Services Could Allow Remote Code Execution Vulnerabilities (960803)
1.3.6.1.4.1.25623.1.0.900088HighVulnerabilities in DNS and WINS Server Could Allow Spoofing (962238)
1.3.6.1.4.1.25623.1.0.900087HighVulnerability in SChannel Could Allow Spoofing (960225)
1.3.6.1.4.1.25623.1.0.900086HighVulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690)
1.3.6.1.4.1.25623.1.0.900080HighVulnerabilities in Microsoft Office Visio Could Allow Remote Code Execution (957634)
1.3.6.1.4.1.25623.1.0.900079HighVulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (959239)
1.3.6.1.4.1.25623.1.0.900078HighCumulative Security Update for Internet Explorer (961260)
1.3.6.1.4.1.25623.1.0.900069HighVulnerabilities in SMB Could Allow Remote Code Execution (958687)
1.3.6.1.4.1.25623.1.0.900066HighVulnerability in Internet Explorer Could Allow Remote Code Execution (960714)
1.3.6.1.4.1.25623.1.0.900065HighWordPad and Office Text Converter Memory Corruption Vulnerability (960477)
1.3.6.1.4.1.25623.1.0.900064HighVulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege (957175)
1.3.6.1.4.1.25623.1.0.900063HighVulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173)
1.3.6.1.4.1.25623.1.0.900062HighCumulative Security Update for Internet Explorer (958215)
1.3.6.1.4.1.25623.1.0.900061HighVulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (959070)
1.3.6.1.4.1.25623.1.0.900060HighVulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807)
1.3.6.1.4.1.25623.1.0.900059HighVulnerabilities in GDI Could Allow Remote Code Execution (956802)
1.3.6.1.4.1.25623.1.0.900058HighMicrosoft XML Core Services Remote Code Execution Vulnerability (955218)
1.3.6.1.4.1.25623.1.0.900057HighSMB Could Allow Remote Code Execution Vulnerability (957097)
1.3.6.1.4.1.25623.1.0.900056HighVulnerability in Server Service Could Allow Remote Code Execution (958644)
1.3.6.1.4.1.25623.1.0.900055HighServer Service Could Allow Remote Code Execution Vulnerability (958644)
1.3.6.1.4.1.25623.1.0.900054HighCumulative Security Update for Internet Explorer (956390)
1.3.6.1.4.1.25623.1.0.900053HighSMB Remote Code Execution Vulnerability (957095)
1.3.6.1.4.1.25623.1.0.900052HighWindows Internet Printing Service Allow Remote Code Execution Vulnerability (953155)
1.3.6.1.4.1.25623.1.0.900051HighWindows Kernel Elevation of Privilege Vulnerability (954211)
1.3.6.1.4.1.25623.1.0.900050HighActive Directory Could Allow Remote Code Execution Vulnerability (957280)
1.3.6.1.4.1.25623.1.0.900049HighHost Integration Server RPC Service Remote Code Execution Vulnerability (956695)
1.3.6.1.4.1.25623.1.0.900048HighMicrosoft Excel Remote Code Execution Vulnerability (956416)
1.3.6.1.4.1.25623.1.0.900047MediumMicrosoft Office nformation Disclosure Vulnerability (957699)
1.3.6.1.4.1.25623.1.0.900046HighMicrosoft Office Remote Code Execution Vulnerabilities (955047)
1.3.6.1.4.1.25623.1.0.900045HighWindows Media Player 11 Remote Code Execution Vulnerability (954154)
1.3.6.1.4.1.25623.1.0.900044HighWindows Media Encoder 9 Remote Code Execution Vulnerability (954156)
1.3.6.1.4.1.25623.1.0.900035HighVulnerabilities in Event System Could Allow Remote Code Execution (950974)
1.3.6.1.4.1.25623.1.0.900034HighWindows Messenger Could Allow Information Disclosure Vulnerability (955702)
1.3.6.1.4.1.25623.1.0.900033HighMicrosoft PowerPoint Could Allow Remote Code Execution Vulnerabilities (949785)
1.3.6.1.4.1.25623.1.0.900031HighSecurity Update for Outlook Express (951066)
1.3.6.1.4.1.25623.1.0.900030HighCumulative Security Update for Internet Explorer (953838)
1.3.6.1.4.1.25623.1.0.900029HighMicrosoft Office Filters Could Allow Remote Code Execution Vulnerabilities (924090)
1.3.6.1.4.1.25623.1.0.900028HighMicrosoft Excel Could Allow Remote Code Execution Vulnerabilities (954066)
1.3.6.1.4.1.25623.1.0.900007MediumOutlook Web Access for Exchange Server Elevation of Privilege (953747)
1.3.6.1.4.1.25623.1.0.900005HighVulnerabilities in DNS Could Allow Spoofing (953230)
1.3.6.1.4.1.25623.1.0.818533HighMicrosoft Windows Multiple Vulnerabilities (KB5005633)
1.3.6.1.4.1.25623.1.0.818530HighMicrosoft Windows Multiple Vulnerabilities (KB5005613)
1.3.6.1.4.1.25623.1.0.818529HighMicrosoft Windows Multiple Vulnerabilities (KB5005565)
1.3.6.1.4.1.25623.1.0.818528HighMicrosoft Windows Multiple Vulnerabilities (KB5005566)
1.3.6.1.4.1.25623.1.0.818527HighMicrosoft Windows Multiple Vulnerabilities (KB5005569)
1.3.6.1.4.1.25623.1.0.818526HighMicrosoft Windows Multiple Vulnerabilities (KB5005568)
1.3.6.1.4.1.25623.1.0.818525HighMicrosoft Windows Multiple Vulnerabilities (KB5005573)
1.3.6.1.4.1.25623.1.0.818356HighMicrosoft Excel 2016 RCE Vulnerability (KB5002003)
1.3.6.1.4.1.25623.1.0.818355HighMicrosoft Excel 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB5002014)
1.3.6.1.4.1.25623.1.0.818354HighMicrosoft Office 2016 RCE Vulnerability (KB5002005)
1.3.6.1.4.1.25623.1.0.818353HighMicrosoft Office 2016 RCE Vulnerability (KB5001997)
1.3.6.1.4.1.25623.1.0.818352MediumMicrosoft Office 2016 Spoofing Vulnerability (KB4484103)
1.3.6.1.4.1.25623.1.0.818351HighMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5002007)
1.3.6.1.4.1.25623.1.0.818350HighMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001958)
1.3.6.1.4.1.25623.1.0.818349MediumMicrosoft Office 2013 Service Pack 1 Spoofing Vulnerability (KB4484108)
1.3.6.1.4.1.25623.1.0.818344HighMicrosoft Windows Multiple Vulnerabilities (KB5004237)
1.3.6.1.4.1.25623.1.0.818343HighMicrosoft Windows Multiple Vulnerabilities (KB5004238)
1.3.6.1.4.1.25623.1.0.818342HighMicrosoft Windows Multiple Vulnerabilities (KB5004245)
1.3.6.1.4.1.25623.1.0.818341HighMicrosoft Windows Multiple Vulnerabilities (KB5004244)
1.3.6.1.4.1.25623.1.0.818340HighMicrosoft Windows Multiple Vulnerabilities (KB5004249)
1.3.6.1.4.1.25623.1.0.818322HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities - June21
1.3.6.1.4.1.25623.1.0.818321HighMicrosoft Edge (Chromium-Based) Elevation of Privilege Vulnerability - June21
1.3.6.1.4.1.25623.1.0.818320HighMicrosoft Windows Multiple Vulnerabilities (KB5003637)
1.3.6.1.4.1.25623.1.0.818319HighMicrosoft Windows Multiple Vulnerabilities (KB5003635)
1.3.6.1.4.1.25623.1.0.818318HighMicrosoft Windows Multiple Vulnerabilities (KB5003646)
1.3.6.1.4.1.25623.1.0.818317HighMicrosoft Windows Multiple Vulnerabilities (KB5003687)
1.3.6.1.4.1.25623.1.0.818307HighMicrosoft Outlook 2016 RCE Vulnerability (KB5001942)
1.3.6.1.4.1.25623.1.0.818306HighMicrosoft Excel 2016 RCE Vulnerability (KB5001947)
1.3.6.1.4.1.25623.1.0.818305HighMicrosoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB5001953)
1.3.6.1.4.1.25623.1.0.818304HighMicrosoft Outlook 2013 Service Pack 1 RCE Vulnerability (KB5001934)
1.3.6.1.4.1.25623.1.0.818303HighMicrosoft Office 2016 RCE Vulnerability (KB5001951)
1.3.6.1.4.1.25623.1.0.818302HighMicrosoft Office 2016 Multiple RCE Vulnerabilities (KB5001950)
1.3.6.1.4.1.25623.1.0.818301HighMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001955)
1.3.6.1.4.1.25623.1.0.818300HighMicrosoft Excel 2013 Service Pack 1 RCE Vulnerability (KB5001963)
1.3.6.1.4.1.25623.1.0.818181HighMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities - Aug21
1.3.6.1.4.1.25623.1.0.818180HighMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - August21
1.3.6.1.4.1.25623.1.0.818162HighMicrosoft Windows Print Spooler RCE Vulnerability (KB5005010, PrintNightmare)
1.3.6.1.4.1.25623.1.0.818141HighMicrosoft Windows Multiple Vulnerabilities (KB5003638)
1.3.6.1.4.1.25623.1.0.818140HighMicrosoft Windows Multiple Vulnerabilities (KB5003671)
1.3.6.1.4.1.25623.1.0.818137HighMicrosoft Windows Multiple Vulnerabilities (KB5003667)
1.3.6.1.4.1.25623.1.0.818121HighMicrosoft Windows Multiple Vulnerabilities (KB5003169)
1.3.6.1.4.1.25623.1.0.818119HighMicrosoft Windows Multiple Vulnerabilities (KB5003173)
1.3.6.1.4.1.25623.1.0.818118HighMicrosoft Windows Multiple Vulnerabilities (KB5003172)
1.3.6.1.4.1.25623.1.0.818117HighMicrosoft Windows Multiple Vulnerabilities (KB5003171)
1.3.6.1.4.1.25623.1.0.818116HighMicrosoft Windows Multiple Vulnerabilities (KB5003209)
1.3.6.1.4.1.25623.1.0.818114HighMicrosoft Windows Multiple Vulnerabilities (KB5003174)
1.3.6.1.4.1.25623.1.0.818112HighMicrosoft Windows Multiple Vulnerabilities (KB5003197)
1.3.6.1.4.1.25623.1.0.818111HighMicrosoft Windows Multiple Vulnerabilities (KB5003233)
1.3.6.1.4.1.25623.1.0.818040HighMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4504735)
1.3.6.1.4.1.25623.1.0.818039HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB4504721)
1.3.6.1.4.1.25623.1.0.818038HighMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB3017810)
1.3.6.1.4.1.25623.1.0.818034HighMicrosoft Office Remote Code Execution Vulnerability (KB4504727)
1.3.6.1.4.1.25623.1.0.818033HighMicrosoft Office Remote Code Execution Vulnerability (KB4504726)
1.3.6.1.4.1.25623.1.0.818032HighMicrosoft Office Remote Code Execution Vulnerability (KB3178643)
1.3.6.1.4.1.25623.1.0.818031HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4504724)
1.3.6.1.4.1.25623.1.0.818030HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4504722)
1.3.6.1.4.1.25623.1.0.818029HighMicrosoft Office 2010 Remote Code Execution Vulnerability (KB2553491)
1.3.6.1.4.1.25623.1.0.818028HighMicrosoft Office 2010 Remote Code Execution Vulnerability (KB2589361)
1.3.6.1.4.1.25623.1.0.818026HighMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4504738)
1.3.6.1.4.1.25623.1.0.818025HighMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4504739)
1.3.6.1.4.1.25623.1.0.818024HighMicrosoft Office Remote Code Execution Vulnerability (KB3178639)
1.3.6.1.4.1.25623.1.0.818020HighMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Mar21
1.3.6.1.4.1.25623.1.0.818019HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Mar21
1.3.6.1.4.1.25623.1.0.818016HighMicrosoft Windows Multiple Vulnerabilities (KB5000802)
1.3.6.1.4.1.25623.1.0.818011HighMicrosoft Windows Multiple Vulnerabilities (KB5000807)
1.3.6.1.4.1.25623.1.0.818009HighMicrosoft Windows Multiple Vulnerabilities (KB5000847)
1.3.6.1.4.1.25623.1.0.818003HighMicrosoft Windows Multiple Vulnerabilities (KB4601345)
1.3.6.1.4.1.25623.1.0.818002HighMicrosoft Windows Multiple Vulnerabilities (KB4601331)
1.3.6.1.4.1.25623.1.0.818001HighMicrosoft Windows Multiple Vulnerabilities (KB4601315)
1.3.6.1.4.1.25623.1.0.818000HighMicrosoft Windows Multiple Vulnerabilities (KB4601354)
1.3.6.1.4.1.25623.1.0.817998HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities - Apr21
1.3.6.1.4.1.25623.1.0.817996HighMicrosoft Outlook 2016 Memory Corruption Vulnerability (KB4504712)
1.3.6.1.4.1.25623.1.0.817995HighMicrosoft Outlook 2010 Memory Corruption Vulnerability (KB4493185)
1.3.6.1.4.1.25623.1.0.817994HighMicrosoft Outlook 2013 Remote Code Execution Vulnerability (KB4504733)
1.3.6.1.4.1.25623.1.0.817983HighMicrosoft Word 2013 Remote Code Execution Vulnerability (KB4493208)
1.3.6.1.4.1.25623.1.0.817982HighMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4493198)
1.3.6.1.4.1.25623.1.0.817981HighMicrosoft Word 2010 Remote Code Execution Vulnerability (KB4493218)
1.3.6.1.4.1.25623.1.0.817967HighMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4504707)
1.3.6.1.4.1.25623.1.0.817966HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4504703)
1.3.6.1.4.1.25623.1.0.817965HighMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4493239)
1.3.6.1.4.1.25623.1.0.817964HighMicrosoft Excel 2016 Multiple Remote Code Execution Vulnerabilities (KB4493233)
1.3.6.1.4.1.25623.1.0.817963HighMicrosoft Office Remote Code Execution Vulnerabilities (KB4493228)
1.3.6.1.4.1.25623.1.0.817962HighMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB4493225)
1.3.6.1.4.1.25623.1.0.817961HighMicrosoft Office 2010 Remote Code Execution Vulnerabilities (KB4493214)
1.3.6.1.4.1.25623.1.0.817960HighMicrosoft Office 2013 Remote Code Execution Vulnerabilities (KB4493203)
1.3.6.1.4.1.25623.1.0.817959HighMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB4493200)
1.3.6.1.4.1.25623.1.0.817916HighMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4493211)
1.3.6.1.4.1.25623.1.0.817915HighMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4493222)
1.3.6.1.4.1.25623.1.0.817912HighMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4493196)
1.3.6.1.4.1.25623.1.0.817887HighMicrosoft Office Web Apps Server 2013 Multiple Vulnerabilities (KB4493171)
1.3.6.1.4.1.25623.1.0.817885HighMicrosoft Office Remote Code Execution Vulnerability (KB4486759)
1.3.6.1.4.1.25623.1.0.817884HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493181)
1.3.6.1.4.1.25623.1.0.817883HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4486755)
1.3.6.1.4.1.25623.1.0.817882HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493143)
1.3.6.1.4.1.25623.1.0.817881HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4493168)
1.3.6.1.4.1.25623.1.0.817880HighMicrosoft Office Remote Code Execution Vulnerability (KB4486762)
1.3.6.1.4.1.25623.1.0.817856MediumMicrosoft Outlook 2013 Service Pack 1 Denial of Service Vulnerability (KB4486732)
1.3.6.1.4.1.25623.1.0.817855MediumMicrosoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4486742)
1.3.6.1.4.1.25623.1.0.817852MediumMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB4486748)
1.3.6.1.4.1.25623.1.0.817851HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4486757)
1.3.6.1.4.1.25623.1.0.817850HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493140)
1.3.6.1.4.1.25623.1.0.817849HighMicrosoft Excel 2013 Service Pack 1 Information Disclosure And RCE Vulnerabilities (KB4493139)
1.3.6.1.4.1.25623.1.0.817848HighMicrosoft Excel 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4493148)
1.3.6.1.4.1.25623.1.0.817847HighMicrosoft Excel 2016 Security Feature Bypass And RCE Vulnerabilities (KB4486754)
1.3.6.1.4.1.25623.1.0.817834HighMicrosoft Excel 2016 Security Feature Bypass And RCE Vulnerabilities (KB4486718)
1.3.6.1.4.1.25623.1.0.817833MediumMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB4486719)
1.3.6.1.4.1.25623.1.0.817831HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4486722)
1.3.6.1.4.1.25623.1.0.817830HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484508)
1.3.6.1.4.1.25623.1.0.817829HighMicrosoft Office 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486725)
1.3.6.1.4.1.25623.1.0.817828HighMicrosoft Word 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486730)
1.3.6.1.4.1.25623.1.0.817827HighMicrosoft Excel 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486734)
1.3.6.1.4.1.25623.1.0.817826HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484455)
1.3.6.1.4.1.25623.1.0.817825HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484534)
1.3.6.1.4.1.25623.1.0.817824HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4486737)
1.3.6.1.4.1.25623.1.0.817823HighMicrosoft Excel 2010 Service Pack 2 Security Feature Bypass And RCE Vulnerabilities (KB4486743)
1.3.6.1.4.1.25623.1.0.817822MediumMicrosoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4486740)
1.3.6.1.4.1.25623.1.0.817806HighAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-58) - Windows
1.3.6.1.4.1.25623.1.0.817744HighMicrosoft Windows Multiple Vulnerabilities (KB5005088)
1.3.6.1.4.1.25623.1.0.817743HighMicrosoft Windows Multiple Vulnerabilities (KB5005076)
1.3.6.1.4.1.25623.1.0.817742HighMicrosoft Windows Multiple Vulnerabilities (KB5005031)
1.3.6.1.4.1.25623.1.0.817741HighMicrosoft Windows Multiple Vulnerabilities (KB5005043)
1.3.6.1.4.1.25623.1.0.817740HighMicrosoft Windows Multiple Vulnerabilities (KB5005033)
1.3.6.1.4.1.25623.1.0.817739HighMicrosoft Windows Multiple Vulnerabilities (KB5005030)
1.3.6.1.4.1.25623.1.0.817738HighMicrosoft Windows Multiple Vulnerabilities (KB5005040)
1.3.6.1.4.1.25623.1.0.817734HighMicrosoft Office 2016 RCE Vulnerability (KB5001979)
1.3.6.1.4.1.25623.1.0.817732HighMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001983)
1.3.6.1.4.1.25623.1.0.817731HighMicrosoft Word 2016 Remote Code Execution Vulnerability (KB5001949)
1.3.6.1.4.1.25623.1.0.817730HighMicrosoft Excel 2013 Service Pack 1 RCE Vulnerability (KB5001993)
1.3.6.1.4.1.25623.1.0.817729HighMicrosoft Excel 2016 RCE Vulnerabilities (KB5001977)
1.3.6.1.4.1.25623.1.0.817726HighMicrosoft Windows Multiple Vulnerabilities (KB5004305)
1.3.6.1.4.1.25623.1.0.817725HighMicrosoft Windows Multiple Vulnerabilities (KB5004298)
1.3.6.1.4.1.25623.1.0.817724HighMicrosoft Windows Multiple Vulnerabilities (KB5004289)
1.3.6.1.4.1.25623.1.0.817721HighMicrosoft Office Remote Code Execution Vulnerability (KB5001925)
1.3.6.1.4.1.25623.1.0.817720HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB5001918)
1.3.6.1.4.1.25623.1.0.817719HighMicrosoft Office Remote Code Execution Vulnerability (KB4493206)
1.3.6.1.4.1.25623.1.0.817718HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4493197)
1.3.6.1.4.1.25623.1.0.817717HighMicrosoft Office Remote Code Execution Vulnerability (KB4464542)
1.3.6.1.4.1.25623.1.0.817716HighMicrosoft Office Remote Code Execution Vulnerabilities (KB5001927)
1.3.6.1.4.1.25623.1.0.817715HighMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB5001923)
1.3.6.1.4.1.25623.1.0.817713HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5001920)
1.3.6.1.4.1.25623.1.0.817711HighMicrosoft Word 2016 Remote Code Execution Vulnerability (KB5001919)
1.3.6.1.4.1.25623.1.0.817710HighMicrosoft Word 2013 Remote Code Execution Vulnerability (KB5001931)
1.3.6.1.4.1.25623.1.0.817709HighMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5001936)
1.3.6.1.4.1.25623.1.0.817708HighMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Apr21
1.3.6.1.4.1.25623.1.0.817701HighMicrosoft Windows Multiple Vulnerabilities (KB4580328)
1.3.6.1.4.1.25623.1.0.817700HighMicrosoft Windows Multiple Vulnerabilities (KB4577671)
1.3.6.1.4.1.25623.1.0.817693HighMicrosoft Windows Multiple Vulnerabilities (KB5001335)
1.3.6.1.4.1.25623.1.0.817691HighMicrosoft Windows Multiple Vulnerabilities (KB5001382)
1.3.6.1.4.1.25623.1.0.817690HighMicrosoft Windows Multiple Vulnerabilities (KB5001337)
1.3.6.1.4.1.25623.1.0.817689HighMicrosoft Windows Multiple Vulnerabilities (KB5001339)
1.3.6.1.4.1.25623.1.0.817688HighMicrosoft Windows Multiple Vulnerabilities (KB5001347)
1.3.6.1.4.1.25623.1.0.817687HighMicrosoft Windows Multiple Vulnerabilities (KB5001330)
1.3.6.1.4.1.25623.1.0.817686HighMicrosoft Windows Multiple Vulnerabilities (KB5001342)
1.3.6.1.4.1.25623.1.0.817685HighMicrosoft Windows Multiple Vulnerabilities (KB5001340)
1.3.6.1.4.1.25623.1.0.817682HighMicrosoft Visio 2013 SP1 Security Feature Bypass Vulnerability (KB4486673
1.3.6.1.4.1.25623.1.0.817681HighMicrosoft Visio 2010 SP2 Security Feature Bypass Vulnerability (KB4484376
1.3.6.1.4.1.25623.1.0.817680HighMicrosoft Visio 2016 Security Feature Bypass Vulnerability (KB4493151
1.3.6.1.4.1.25623.1.0.817679HighMicrosoft PowerPoint 2013 SP1 RCE Vulnerability (KB4493227
1.3.6.1.4.1.25623.1.0.817678HighMicrosoft PowerPoint 2010 SP2 RCE Vulnerability (KB4504702
1.3.6.1.4.1.25623.1.0.817677HighMicrosoft PowerPoint 2016 RCE Vulnerability (KB4493224
1.3.6.1.4.1.25623.1.0.817667MediumMicrosoft .NET Framework Denial of Service Vulnerability (KB4603004)
1.3.6.1.4.1.25623.1.0.817665MediumMicrosoft .NET Framework Denial of Service Vulnerability (KB4603002)
1.3.6.1.4.1.25623.1.0.817664MediumMicrosoft .NET Framework Denial of Service Vulnerability (KB4601887)
1.3.6.1.4.1.25623.1.0.817663MediumMicrosoft .NET Framework Denial of Service Vulnerability (KB4601056)
1.3.6.1.4.1.25623.1.0.817662MediumMicrosoft .NET Framework Denial of Service Vulnerability (KB4601054)
1.3.6.1.4.1.25623.1.0.817661MediumMicrosoft .NET Framework Denial of Service Vulnerability (KB4601051)
1.3.6.1.4.1.25623.1.0.817640HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Dec20
1.3.6.1.4.1.25623.1.0.817637HighMicrosoft PowerPoint 2013 RCE Vulnerability (KB4484468)
1.3.6.1.4.1.25623.1.0.817636HighMicrosoft PowerPoint 2010 RCE Vulnerability (KB4484372)
1.3.6.1.4.1.25623.1.0.817635HighMicrosoft PowerPoint 2016 RCE Vulnerability (KB4484393)
1.3.6.1.4.1.25623.1.0.817627HighMicrosoft Office Access Connectivity Engine Remote Code Execution Vulnerability (KB4484520)
1.3.6.1.4.1.25623.1.0.817625HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Nov20
1.3.6.1.4.1.25623.1.0.817599HighMicrosoft Windows Multiple Vulnerabilities (KB4601319)
1.3.6.1.4.1.25623.1.0.817598HighMicrosoft Windows Multiple Vulnerabilities (KB4601318)
1.3.6.1.4.1.25623.1.0.817597HighMicrosoft Windows Multiple Vulnerabilities (KB4601347)
1.3.6.1.4.1.25623.1.0.817595HighMicrosoft Windows Multiple Vulnerabilities (KB4601348)
1.3.6.1.4.1.25623.1.0.817594HighMicrosoft Windows Multiple Vulnerabilities (KB4601384)
1.3.6.1.4.1.25623.1.0.817587HighMicrosoft Word 2010 Remote Code Execution Vulnerabilities (KB4493145)
1.3.6.1.4.1.25623.1.0.817586HighMicrosoft Word 2016 Remote Code Execution Vulnerabilities (KB4493156)
1.3.6.1.4.1.25623.1.0.817585HighMicrosoft Word 2013 Remote Code Execution Vulnerabilities (KB4486764)
1.3.6.1.4.1.25623.1.0.817584HighMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4493186)
1.3.6.1.4.1.25623.1.0.817583HighMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4493176)
1.3.6.1.4.1.25623.1.0.817582HighMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4493165)
1.3.6.1.4.1.25623.1.0.817577HighMicrosoft Windows Multiple Vulnerabilities (KB4598278)
1.3.6.1.4.1.25623.1.0.817575HighMicrosoft Windows Multiple Vulnerabilities (KB4598285)
1.3.6.1.4.1.25623.1.0.817574HighMicrosoft Windows Multiple Vulnerabilities (KB4598279)
1.3.6.1.4.1.25623.1.0.817573HighMicrosoft Windows Multiple Vulnerabilities (KB4598231)
1.3.6.1.4.1.25623.1.0.817572HighMicrosoft Windows Multiple Vulnerabilities (KB4598230)
1.3.6.1.4.1.25623.1.0.817571HighMicrosoft Windows Multiple Vulnerabilities (KB4598242)
1.3.6.1.4.1.25623.1.0.817570HighMicrosoft Windows Multiple Vulnerabilities (KB4598229)
1.3.6.1.4.1.25623.1.0.817569HighMicrosoft Windows Multiple Vulnerabilities (KB4598245)
1.3.6.1.4.1.25623.1.0.817568HighMicrosoft Windows Multiple Vulnerabilities (KB4598243)
1.3.6.1.4.1.25623.1.0.817567HighMicrosoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-17008)
1.3.6.1.4.1.25623.1.0.817553HighMicrosoft Windows Multiple Vulnerabilities (KB4592438)
1.3.6.1.4.1.25623.1.0.817552HighMicrosoft Windows Multiple Vulnerabilities (KB4592449)
1.3.6.1.4.1.25623.1.0.817551HighMicrosoft Windows Multiple Vulnerabilities (KB4592440)
1.3.6.1.4.1.25623.1.0.817550HighMicrosoft Windows Multiple Vulnerabilities (KB4592446)
1.3.6.1.4.1.25623.1.0.817549HighMicrosoft Windows Multiple Vulnerabilities (KB4592464)
1.3.6.1.4.1.25623.1.0.817548HighMicrosoft Windows Multiple Vulnerabilities (KB4593226)
1.3.6.1.4.1.25623.1.0.817547HighMicrosoft Windows Multiple Vulnerabilities (KB4592468)
1.3.6.1.4.1.25623.1.0.817546HighMicrosoft Windows Multiple Vulnerabilities (KB4592484)
1.3.6.1.4.1.25623.1.0.817545HighMicrosoft Windows Multiple Vulnerabilities (KB4592471)
1.3.6.1.4.1.25623.1.0.817539HighMicrosoft Windows Multiple Vulnerabilities (KB4586827)
1.3.6.1.4.1.25623.1.0.817537HighMicrosoft Windows Multiple Vulnerabilities (KB4586845)
1.3.6.1.4.1.25623.1.0.817536HighMicrosoft Windows Multiple Vulnerabilities (KB4586834)
1.3.6.1.4.1.25623.1.0.817535HighMicrosoft Windows Multiple Vulnerabilities (KB4586781)
1.3.6.1.4.1.25623.1.0.817534HighMicrosoft Windows Multiple Vulnerabilities (KB4586786)
1.3.6.1.4.1.25623.1.0.817533HighMicrosoft Windows Multiple Vulnerabilities (KB4586787)
1.3.6.1.4.1.25623.1.0.817532HighMicrosoft Windows Multiple Vulnerabilities (KB4586785)
1.3.6.1.4.1.25623.1.0.817531HighMicrosoft Windows Multiple Vulnerabilities (KB4586830)
1.3.6.1.4.1.25623.1.0.817530HighMicrosoft Windows Multiple Vulnerabilities (KB4586793)
1.3.6.1.4.1.25623.1.0.817511HighMicrosoft Windows Multiple Vulnerabilities (KB4580345)
1.3.6.1.4.1.25623.1.0.817510HighMicrosoft Windows Multiple Vulnerabilities (KB4580347)
1.3.6.1.4.1.25623.1.0.817495MediumMicrosoft Outlook 2010 Service Pack 2 Denial of Service Vulnerability (KB4486663)
1.3.6.1.4.1.25623.1.0.817494MediumMicrosoft Outlook 2013 Service Pack 1 Denial of Service Vulnerability (KB4484524)
1.3.6.1.4.1.25623.1.0.817493HighMicrosoft Outlook 2016 Denial of Service And Remote Code Execution Vulnerabilities (KB4486671)
1.3.6.1.4.1.25623.1.0.817490HighMicrosoft Windows Multiple Vulnerabilities (KB4579311)
1.3.6.1.4.1.25623.1.0.817489HighMicrosoft Windows Multiple Vulnerabilities (KB4580327)
1.3.6.1.4.1.25623.1.0.817488HighMicrosoft Windows Multiple Vulnerabilities (KB4580346)
1.3.6.1.4.1.25623.1.0.817487HighMicrosoft Windows Multiple Vulnerabilities (KB4577668)
1.3.6.1.4.1.25623.1.0.817486HighMicrosoft Windows Multiple Vulnerabilities (KB4580330)
1.3.6.1.4.1.25623.1.0.817473HighMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4486678)
1.3.6.1.4.1.25623.1.0.817472HighMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4486695)
1.3.6.1.4.1.25623.1.0.817471HighMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4486707)
1.3.6.1.4.1.25623.1.0.817469HighMicrosoft Office 2013 Remote Code Execution Vulnerability (KB4484435)
1.3.6.1.4.1.25623.1.0.817468HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484417)
1.3.6.1.4.1.25623.1.0.817467HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB486700)
1.3.6.1.4.1.25623.1.0.817466HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4486682)
1.3.6.1.4.1.25623.1.0.817465HighMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB4486682)
1.3.6.1.4.1.25623.1.0.817463HighMicrosoft Word 2016 Security Feature Bypass Vulnerability(KB4486679)
1.3.6.1.4.1.25623.1.0.817462HighMicrosoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability(KB4486692)
1.3.6.1.4.1.25623.1.0.817461HighMicrosoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability(KB4486703)
1.3.6.1.4.1.25623.1.0.817459HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484532)
1.3.6.1.4.1.25623.1.0.817458HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484513)
1.3.6.1.4.1.25623.1.0.817457HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484517)
1.3.6.1.4.1.25623.1.0.817456HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484469)
1.3.6.1.4.1.25623.1.0.817455HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484466)
1.3.6.1.4.1.25623.1.0.817454HighMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4484530)
1.3.6.1.4.1.25623.1.0.817451HighMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484522)
1.3.6.1.4.1.25623.1.0.817450HighMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4484510)
1.3.6.1.4.1.25623.1.0.817449HighMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB448666)
1.3.6.1.4.1.25623.1.0.817448HighMicrosoft Excel 2010 RCE and Information Disclosure Vulnerabilities (KB4486665)
1.3.6.1.4.1.25623.1.0.817447HighMicrosoft Excel 2016 RCE and Information Disclosure Vulnerabilities (KB4484507)
1.3.6.1.4.1.25623.1.0.817446HighMicrosoft Excel 2013 RCE and Information Disclosure Vulnerabilities (KB4484526)
1.3.6.1.4.1.25623.1.0.817443HighMicrosoft Excel 2010 RCE and Information Disclosure Vulnerabilities (KB4484461)
1.3.6.1.4.1.25623.1.0.817442HighMicrosoft Excel 2013 RCE and Information Disclosure Vulnerabilities (KB4484449)
1.3.6.1.4.1.25623.1.0.817429MediumMicrosoft Word 2013 Service Pack 1 Multiple Information Disclosure Vulnerabilities (KB4484484)
1.3.6.1.4.1.25623.1.0.817418HighMicrosoft Office 2013 Service Pack 1 RCE and Information Disclosure Vulnerabilities (KB4484354)
1.3.6.1.4.1.25623.1.0.817417HighMicrosoft Office 2010 Service Pack 2 RCE and Information Disclosure Vulnerabilities (KB4484375)
1.3.6.1.4.1.25623.1.0.817416HighMicrosoft Office 2016 RCE and Information Disclosure Vulnerabilities (KB4484346)
1.3.6.1.4.1.25623.1.0.817415HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484379)
1.3.6.1.4.1.25623.1.0.817414HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484359)
1.3.6.1.4.1.25623.1.0.817413HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484431)
1.3.6.1.4.1.25623.1.0.817410HighMicrosoft Access 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484366)
1.3.6.1.4.1.25623.1.0.817409HighMicrosoft Access 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484385)
1.3.6.1.4.1.25623.1.0.817408HighMicrosoft Access 2016 Remote Code Execution Vulnerability (KB4484340)
1.3.6.1.4.1.25623.1.0.817407HighMicrosoft Outlook 2013 Service Pack 1 Memory Corruption and Information Disclosure Vulnerabilities (KB4484486)
1.3.6.1.4.1.25623.1.0.817406HighMicrosoft Outlook 2016 Memory Corruption and Information Disclosure Vulnerabilities (KB4484475)
1.3.6.1.4.1.25623.1.0.817405HighMicrosoft Outlook 2010 Service Pack 2 Memory Corruption and Information Disclosure Vulnerabilities (KB4484497)
1.3.6.1.4.1.25623.1.0.817404HighMicrosoft Excel 2016 RCE and Information Disclosure Vulnerabilities (KB4484465)
1.3.6.1.4.1.25623.1.0.817403HighMicrosoft Word 2016 Multiple Remote Code Execution Vulnerabilities (KB4484438)
1.3.6.1.4.1.25623.1.0.817402HighMicrosoft Word 2013 Service Pack 1 Multiple Remote Code Execution Vulnerabilities (KB4484446)
1.3.6.1.4.1.25623.1.0.817401HighMicrosoft Word 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4484458)
1.3.6.1.4.1.25623.1.0.817400MediumMicrosoft Word 2016 Multiple Information Disclosure Vulnerabilities (KB4484474)
1.3.6.1.4.1.25623.1.0.817399HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Oct20
1.3.6.1.4.1.25623.1.0.817398HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4578969)
1.3.6.1.4.1.25623.1.0.817397HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4578971)
1.3.6.1.4.1.25623.1.0.817396HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4579976)
1.3.6.1.4.1.25623.1.0.817395HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4578972)
1.3.6.1.4.1.25623.1.0.817394HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4578974)
1.3.6.1.4.1.25623.1.0.817393HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4579977)
1.3.6.1.4.1.25623.1.0.817391HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4579979)
1.3.6.1.4.1.25623.1.0.817380HighMicrosoft Edge (Chromium-Based) Memory Corruption Vulnerability - Sep20
1.3.6.1.4.1.25623.1.0.817379MediumMicrosoft OneDrive Multiple Vulnerabilities - Sep 2020
1.3.6.1.4.1.25623.1.0.817377HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Sep20
1.3.6.1.4.1.25623.1.0.817365HighMicrosoft Windows Multiple Vulnerabilities (KB4577051)
1.3.6.1.4.1.25623.1.0.817363HighMicrosoft Windows Multiple Vulnerabilities (KB4577066)
1.3.6.1.4.1.25623.1.0.817362HighMicrosoft Windows Multiple Vulnerabilities (KB4577049)
1.3.6.1.4.1.25623.1.0.817361HighMicrosoft Windows Multiple Vulnerabilities (KB4574727)
1.3.6.1.4.1.25623.1.0.817360HighMicrosoft Windows Multiple Vulnerabilities (KB4570333)
1.3.6.1.4.1.25623.1.0.817359HighMicrosoft Windows Multiple Vulnerabilities (KB4577041)
1.3.6.1.4.1.25623.1.0.817358HighMicrosoft Windows Multiple Vulnerabilities (KB4577032)
1.3.6.1.4.1.25623.1.0.817357HighMicrosoft Windows Multiple Vulnerabilities (KB4577015)
1.3.6.1.4.1.25623.1.0.817356HighMicrosoft Windows Multiple Vulnerabilities (KB4571756)
1.3.6.1.4.1.25623.1.0.817342HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Aug20
1.3.6.1.4.1.25623.1.0.817328HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4569751)
1.3.6.1.4.1.25623.1.0.817326HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4570508)
1.3.6.1.4.1.25623.1.0.817325HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4570505)
1.3.6.1.4.1.25623.1.0.817324HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4569745)
1.3.6.1.4.1.25623.1.0.817323MediumMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB4569746)
1.3.6.1.4.1.25623.1.0.817322MediumMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB4569749)
1.3.6.1.4.1.25623.1.0.817321MediumMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB4569748)
1.3.6.1.4.1.25623.1.0.817320HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4570506)
1.3.6.1.4.1.25623.1.0.817318HighMicrosoft OneDrive Privilege Escalation Vulnerability - July 2020
1.3.6.1.4.1.25623.1.0.817313HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-July20
1.3.6.1.4.1.25623.1.0.817308HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4566517)
1.3.6.1.4.1.25623.1.0.817306HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565630)
1.3.6.1.4.1.25623.1.0.817305HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565628)
1.3.6.1.4.1.25623.1.0.817301HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565633)
1.3.6.1.4.1.25623.1.0.817300HighMicrosoft Windows Codecs Library Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.817269HighMicrosoft Windows Multiple Vulnerabilities (KB4571736)
1.3.6.1.4.1.25623.1.0.817268HighMicrosoft Windows Multiple Vulnerabilities (KB4571703)
1.3.6.1.4.1.25623.1.0.817267HighMicrosoft Windows Multiple Vulnerabilities (KB4571729)
1.3.6.1.4.1.25623.1.0.817266HighMicrosoft Windows Multiple Vulnerabilities (KB4565351)
1.3.6.1.4.1.25623.1.0.817265HighMicrosoft Windows Multiple Vulnerabilities (KB4571709)
1.3.6.1.4.1.25623.1.0.817264HighMicrosoft Windows Multiple Vulnerabilities (KB4571692)
1.3.6.1.4.1.25623.1.0.817263HighMicrosoft Windows Multiple Vulnerabilities (KB4565349)
1.3.6.1.4.1.25623.1.0.817262HighMicrosoft Windows Multiple Vulnerabilities (KB4571694)
1.3.6.1.4.1.25623.1.0.817261HighMicrosoft Windows Multiple Vulnerabilities (KB4571741)
1.3.6.1.4.1.25623.1.0.817260HighMicrosoft Windows Multiple Vulnerabilities (KB4566782)
1.3.6.1.4.1.25623.1.0.817244MediumWindows Modules Installer Elevation of Privilege Vulnerability (KB4565553)
1.3.6.1.4.1.25623.1.0.817243MediumWindows Modules Installer Elevation of Privilege Vulnerability (KB4565552)
1.3.6.1.4.1.25623.1.0.817242MediumWindows Modules Installer Elevation of Privilege Vulnerability (KB4565554)
1.3.6.1.4.1.25623.1.0.817241MediumWindows Modules Installer Elevation of Privilege Vulnerability (KB4565353)
1.3.6.1.4.1.25623.1.0.817240MediumWindows Modules Installer Elevation of Privilege Vulnerability (KB4566425)
1.3.6.1.4.1.25623.1.0.817238MediumWindows Modules Installer Elevation of Privilege Vulnerability (KB4566785)
1.3.6.1.4.1.25623.1.0.817237MediumWindows Modules Installer Elevation of Privilege Vulnerability (KB4565912)
1.3.6.1.4.1.25623.1.0.817236MediumWindows Modules Installer Elevation of Privilege Vulnerability (KB4558997)
1.3.6.1.4.1.25623.1.0.817235MediumWindows Modules Installer Elevation of Privilege Vulnerability (KB4565911)
1.3.6.1.4.1.25623.1.0.817234MediumWindows Modules Installer Elevation of Privilege Vulnerability (KB4565354)
1.3.6.1.4.1.25623.1.0.817232HighMicrosoft Windows Multiple Vulnerabilities (KB4565536)
1.3.6.1.4.1.25623.1.0.817231HighMicrosoft Windows Multiple Vulnerabilities (KB4565541)
1.3.6.1.4.1.25623.1.0.817230HighMicrosoft Windows Multiple Vulnerabilities (KB4565524)
1.3.6.1.4.1.25623.1.0.817229HighMicrosoft Windows Multiple Vulnerabilities (KB4565513)
1.3.6.1.4.1.25623.1.0.817228HighMicrosoft Windows Multiple Vulnerabilities (KB4558998)
1.3.6.1.4.1.25623.1.0.817227HighMicrosoft Windows Multiple Vulnerabilities (KB4565489)
1.3.6.1.4.1.25623.1.0.817226HighMicrosoft Windows Multiple Vulnerabilities (KB4565511)
1.3.6.1.4.1.25623.1.0.817224HighMicrosoft Windows Multiple Vulnerabilities (KB4565503)
1.3.6.1.4.1.25623.1.0.817223HighMicrosoft Windows Multiple Vulnerabilities (KB4565508)
1.3.6.1.4.1.25623.1.0.817158HighMicrosoft Windows Multiple Vulnerabilities (KB4561643)
1.3.6.1.4.1.25623.1.0.817157HighMicrosoft Windows Multiple Vulnerabilities (KB4561666)
1.3.6.1.4.1.25623.1.0.817155HighAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-30) - Windows
1.3.6.1.4.1.25623.1.0.817147HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-June20
1.3.6.1.4.1.25623.1.0.817146HighMicrosoft Windows Multiple Vulnerabilities (KB4561616)
1.3.6.1.4.1.25623.1.0.817145HighMicrosoft Windows Multiple Vulnerabilities (KB4561621)
1.3.6.1.4.1.25623.1.0.817144HighMicrosoft Windows Multiple Vulnerabilities (KB4557957)
1.3.6.1.4.1.25623.1.0.817143HighMicrosoft Windows Multiple Vulnerabilities (KB4561649)
1.3.6.1.4.1.25623.1.0.817142HighMicrosoft Windows Multiple Vulnerabilities (KB4561608)
1.3.6.1.4.1.25623.1.0.817141HighMicrosoft Windows Multiple Vulnerabilities (KB4561602)
1.3.6.1.4.1.25623.1.0.817140HighMicrosoft Windows Multiple Vulnerabilities (KB4560960)
1.3.6.1.4.1.25623.1.0.817136HighMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - May20
1.3.6.1.4.1.25623.1.0.817116HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4552928)
1.3.6.1.4.1.25623.1.0.817108HighMicrosoft Office 365 (2016 Click-to-Run) Excel RCE Vulnerability-May20
1.3.6.1.4.1.25623.1.0.817106HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4552929)
1.3.6.1.4.1.25623.1.0.817104HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4552931)
1.3.6.1.4.1.25623.1.0.817103HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4556399)
1.3.6.1.4.1.25623.1.0.817100HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4556401)
1.3.6.1.4.1.25623.1.0.817099MediumMicrosoft Word 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4484494)
1.3.6.1.4.1.25623.1.0.817088HighMicrosoft Windows Multiple Vulnerabilities (KB4565483)
1.3.6.1.4.1.25623.1.0.817087HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4566516)
1.3.6.1.4.1.25623.1.0.817086HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565627)
1.3.6.1.4.1.25623.1.0.817084HighMicrosoft Project 2016 Remote Code Execution Vulnerability (KB448444)
1.3.6.1.4.1.25623.1.0.817083HighMicrosoft Project 2010 Remote Code Execution Vulnerability (KB4484463)
1.3.6.1.4.1.25623.1.0.817082HighMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4484450)
1.3.6.1.4.1.25623.1.0.817081HighMicrosoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484363)
1.3.6.1.4.1.25623.1.0.817080HighMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4484433)
1.3.6.1.4.1.25623.1.0.817079HighMicrosoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484382)
1.3.6.1.4.1.25623.1.0.817063HighMicrosoft Windows Multiple Vulnerabilities (KB4561612)
1.3.6.1.4.1.25623.1.0.817057MediumMicrosoft Office 2010 Security Feature Bypass Vulnerability (KB4484373)
1.3.6.1.4.1.25623.1.0.817056MediumMicrosoft Office 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484351)
1.3.6.1.4.1.25623.1.0.817055MediumMicrosoft Office 2016 Security Feature Bypass Vulnerability (KB4484342)
1.3.6.1.4.1.25623.1.0.817054MediumMicrosoft Project 2013 Information Disclosure Vulnerability (KB4484369)
1.3.6.1.4.1.25623.1.0.817053MediumMicrosoft Project 2016 Information Disclosure Vulnerability (KB4484399)
1.3.6.1.4.1.25623.1.0.817052MediumMicrosoft Project 2010 Information Disclosure Vulnerability (KB4484387)
1.3.6.1.4.1.25623.1.0.817051MediumMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB4484396)
1.3.6.1.4.1.25623.1.0.817050MediumMicrosoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484361)
1.3.6.1.4.1.25623.1.0.817049MediumMicrosoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4484380)
1.3.6.1.4.1.25623.1.0.817048HighMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4484415)
1.3.6.1.4.1.25623.1.0.817047HighMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4484410)
1.3.6.1.4.1.25623.1.0.817046HighMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484403)
1.3.6.1.4.1.25623.1.0.817022HighMicrosoft Windows Multiple Vulnerabilities (KB4551853)
1.3.6.1.4.1.25623.1.0.817021HighMicrosoft Windows Multiple Vulnerabilities (KB4556826)
1.3.6.1.4.1.25623.1.0.817020HighMicrosoft Windows Multiple Vulnerabilities (KB4556799)
1.3.6.1.4.1.25623.1.0.817018HighMicrosoft Windows Multiple Vulnerabilities (KB4556836)
1.3.6.1.4.1.25623.1.0.817017HighMicrosoft Windows Multiple Vulnerabilities (KB4556813)
1.3.6.1.4.1.25623.1.0.817016HighMicrosoft Windows Multiple Vulnerabilities (KB4556812)
1.3.6.1.4.1.25623.1.0.817015HighMicrosoft Windows Multiple Vulnerabilities (KB4556807)
1.3.6.1.4.1.25623.1.0.817013HighMicrosoft Windows Multiple Vulnerabilities (KB4556846)
1.3.6.1.4.1.25623.1.0.817008HighMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4484338)
1.3.6.1.4.1.25623.1.0.817007HighMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB4484365)
1.3.6.1.4.1.25623.1.0.817006HighMicrosoft Excel 2010 Remote Code Execution Vulnerability (KB4484384)
1.3.6.1.4.1.25623.1.0.816893HighMicrosoft Office 365 (2016 Click-to-Run) Autodesk FBX Vulnerabilities-Apr20
1.3.6.1.4.1.25623.1.0.81689HighMicrosoft Visio Remote Code Execution Vulnerability (KB4462225)
1.3.6.1.4.1.25623.1.0.816889HighMicrosoft Project 2016 Remote Code Execution Vulnerability (KB4484269)
1.3.6.1.4.1.25623.1.0.816888HighMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4484125)
1.3.6.1.4.1.25623.1.0.816887HighMicrosoft Project 2010 Remote Code Execution Vulnerability (KB4484132)
1.3.6.1.4.1.25623.1.0.816884HighMicrosoft Visio Remote Code Execution Vulnerability (KB4464544)
1.3.6.1.4.1.25623.1.0.816883HighMicrosoft Access Remote Code Execution Vulnerability (KB4484167)
1.3.6.1.4.1.25623.1.0.816882HighMicrosoft Access Remote Code Execution Vulnerability (KB4464527)
1.3.6.1.4.1.25623.1.0.816881HighMicrosoft Access Remote Code Execution Vulnerability (KB4462210)
1.3.6.1.4.1.25623.1.0.816880HighMicrosoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484281)
1.3.6.1.4.1.25623.1.0.81688HighMicrosoft Visio Remote Code Execution Vulnerability (KB4484244)
1.3.6.1.4.1.25623.1.0.816879HighMicrosoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484284)
1.3.6.1.4.1.25623.1.0.816878HighMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4484274)
1.3.6.1.4.1.25623.1.0.816877HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3128012)
1.3.6.1.4.1.25623.1.0.816875HighMicrosoft Office 2016 Multiple Vulnerabilities (KB4484287)
1.3.6.1.4.1.25623.1.0.816874HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484258)
1.3.6.1.4.1.25623.1.0.816873HighMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4484229)
1.3.6.1.4.1.25623.1.0.816872HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484260)
1.3.6.1.4.1.25623.1.0.816871HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484266)
1.3.6.1.4.1.25623.1.0.816870MediumMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4484238)
1.3.6.1.4.1.25623.1.0.816845HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Apr20
1.3.6.1.4.1.25623.1.0.816830HighMicrosoft Windows Multiple Vulnerabilities (KB4549951)
1.3.6.1.4.1.25623.1.0.816829HighMicrosoft Windows Multiple Vulnerabilities (KB4550922)
1.3.6.1.4.1.25623.1.0.816828HighMicrosoft Windows Multiple Vulnerabilities (KB4550927)
1.3.6.1.4.1.25623.1.0.816827HighMicrosoft Windows Multiple Vulnerabilities (KB4550929)
1.3.6.1.4.1.25623.1.0.816826HighMicrosoft Windows Multiple Vulnerabilities (KB4550930)
1.3.6.1.4.1.25623.1.0.816825HighMicrosoft Windows Multiple Vulnerabilities (KB4549949)
1.3.6.1.4.1.25623.1.0.816824HighMicrosoft Windows Multiple Vulnerabilities (KB4550961)
1.3.6.1.4.1.25623.1.0.816823HighMicrosoft Windows Multiple Vulnerabilities (KB4550964)
1.3.6.1.4.1.25623.1.0.816800HighMicrosoft Windows Server Message Block 3.1.1 RCE Vulnerability (KB4551762)
1.3.6.1.4.1.25623.1.0.816614HighMicrosoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (ADV200001)
1.3.6.1.4.1.25623.1.0.816598HighMicrosoft SharePoint Enterprise Server 2016 Multiple RCE Vulnerabilities (KB4484277)
1.3.6.1.4.1.25623.1.0.816596HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Mar20
1.3.6.1.4.1.25623.1.0.816565MediumMicrosoft Windows Secure Boot Security Feature Bypass Vulnerability (KB4502496)
1.3.6.1.4.1.25623.1.0.816564HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Feb20
1.3.6.1.4.1.25623.1.0.816562HighMicrosoft Windows Multiple Vulnerabilities (KB4532693)
1.3.6.1.4.1.25623.1.0.816561HighMicrosoft Windows Multiple Vulnerabilities (KB4532691)
1.3.6.1.4.1.25623.1.0.816560HighMicrosoft Windows Multiple Vulnerabilities (KB4537789)
1.3.6.1.4.1.25623.1.0.816559HighMicrosoft Windows Multiple Vulnerabilities (KB4537764)
1.3.6.1.4.1.25623.1.0.816558HighMicrosoft Windows Multiple Vulnerabilities (KB4537776)
1.3.6.1.4.1.25623.1.0.816553HighMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4535104)
1.3.6.1.4.1.25623.1.0.816552HighMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4535102)
1.3.6.1.4.1.25623.1.0.815898HighMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4535101
1.3.6.1.4.1.25623.1.0.815897HighMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4532936
1.3.6.1.4.1.25623.1.0.815895HighMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4532935)
1.3.6.1.4.1.25623.1.0.815894HighMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4532938)
1.3.6.1.4.1.25623.1.0.815867HighMicrosoft Windows Multiple Vulnerabilities (KB4530681)
1.3.6.1.4.1.25623.1.0.815865HighMicrosoft Windows Multiple Vulnerabilities (KB4530717)
1.3.6.1.4.1.25623.1.0.815864HighMicrosoft Windows Multiple Vulnerabilities (KB4530715)
1.3.6.1.4.1.25623.1.0.815863HighMicrosoft Windows Multiple Vulnerabilities (KB4530714)
1.3.6.1.4.1.25623.1.0.815862HighMicrosoft Windows Multiple Vulnerabilities (KB4530689)
1.3.6.1.4.1.25623.1.0.815839HighMicrosoft Windows Multiple Vulnerabilities (KB4525235)
1.3.6.1.4.1.25623.1.0.815837HighMicrosoft Windows Multiple Vulnerabilities (KB4525237)
1.3.6.1.4.1.25623.1.0.815836HighMicrosoft Windows Multiple Vulnerabilities (KB4525236)
1.3.6.1.4.1.25623.1.0.815835HighMicrosoft Windows Multiple Vulnerabilities (KB4523205)
1.3.6.1.4.1.25623.1.0.815834HighMicrosoft Windows Multiple Vulnerabilities (KB4525232)
1.3.6.1.4.1.25623.1.0.815797HighMicrosoft Windows Multiple Vulnerabilities (KB4540688)
1.3.6.1.4.1.25623.1.0.815796HighMicrosoft Windows Multiple Vulnerabilities (KB4541509)
1.3.6.1.4.1.25623.1.0.815793HighMicrosoft Windows Multiple Vulnerabilities (KB4540673)
1.3.6.1.4.1.25623.1.0.815792HighMicrosoft Windows Multiple Vulnerabilities (KB4540693)
1.3.6.1.4.1.25623.1.0.815791HighMicrosoft Windows Multiple Vulnerabilities (KB4540689)
1.3.6.1.4.1.25623.1.0.815790HighMicrosoft Windows Multiple Vulnerabilities (KB4540681)
1.3.6.1.4.1.25623.1.0.815789HighMicrosoft Windows Multiple Vulnerabilities (KB4538461)
1.3.6.1.4.1.25623.1.0.815788HighMicrosoft Windows Multiple Vulnerabilities (KB4540670)
1.3.6.1.4.1.25623.1.0.815776HighMicrosoft Windows Multiple Vulnerabilities (KB4537820)
1.3.6.1.4.1.25623.1.0.815775HighMicrosoft Windows Multiple Vulnerabilities (KB4537814)
1.3.6.1.4.1.25623.1.0.815773HighMicrosoft Windows Multiple Vulnerabilities (KB4537821)
1.3.6.1.4.1.25623.1.0.815772HighAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-06) - Windows
1.3.6.1.4.1.25623.1.0.815765MediumMicrosoft Outlook 2016 Security Feature Bypass Vulnerability (KB4484250)
1.3.6.1.4.1.25623.1.0.815764MediumMicrosoft Outlook 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4484163)
1.3.6.1.4.1.25623.1.0.815763MediumMicrosoft Outlook 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484156)
1.3.6.1.4.1.25623.1.0.815762HighMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484265)
1.3.6.1.4.1.25623.1.0.815761HighMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4484256)
1.3.6.1.4.1.25623.1.0.815760HighMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484267)
1.3.6.1.4.1.25623.1.0.815746HighMicrosoft Windows Multiple Vulnerabilities (KB4534297)
1.3.6.1.4.1.25623.1.0.815745HighMicrosoft Windows Multiple Vulnerabilities (KB4534306)
1.3.6.1.4.1.25623.1.0.815744HighMicrosoft Windows Multiple Vulnerabilities (KB4534293)
1.3.6.1.4.1.25623.1.0.815743HighMicrosoft Windows Multiple Vulnerabilities (KB4528760)
1.3.6.1.4.1.25623.1.0.815742HighMicrosoft Windows Multiple Vulnerabilities (KB4534271)
1.3.6.1.4.1.25623.1.0.815741HighMicrosoft Windows Multiple Vulnerabilities (KB4534273)
1.3.6.1.4.1.25623.1.0.815740HighMicrosoft Windows Multiple Vulnerabilities (KB4534276)
1.3.6.1.4.1.25623.1.0.815737HighMicrosoft Windows Multiple Vulnerabilities (KB4530734)
1.3.6.1.4.1.25623.1.0.815735HighMicrosoft Windows Multiple Vulnerabilities (KB4530702)
1.3.6.1.4.1.25623.1.0.815734HighMicrosoft Word Denial of Service Vulnerability (KB4484169)
1.3.6.1.4.1.25623.1.0.815733HighMicrosoft Word 2010 Service Pack 2 Denial of Service Vulnerability (KB4475601)
1.3.6.1.4.1.25623.1.0.815732HighMicrosoft Word 2013 Service Pack 1 Denial of Service Vulnerability (KB4484094)
1.3.6.1.4.1.25623.1.0.815722HighMicrosoft Windows Multiple Vulnerabilities (KB4525243)
1.3.6.1.4.1.25623.1.0.815720HighMicrosoft Windows Multiple Vulnerabilities (KB4525241)
1.3.6.1.4.1.25623.1.0.815719HighMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4484158)
1.3.6.1.4.1.25623.1.0.815718HighMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4484164)
1.3.6.1.4.1.25623.1.0.815717HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB4484144)
1.3.6.1.4.1.25623.1.0.815710HighMicrosoft Windows Multiple Vulnerabilities (KB4519976)
1.3.6.1.4.1.25623.1.0.815708HighMicrosoft Windows Multiple Vulnerabilities (KB4519998)
1.3.6.1.4.1.25623.1.0.815707HighMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4484130)
1.3.6.1.4.1.25623.1.0.815706HighMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4475558)
1.3.6.1.4.1.25623.1.0.815705HighMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4484123)
1.3.6.1.4.1.25623.1.0.815704HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475569)
1.3.6.1.4.1.25623.1.0.815683HighMicrosoft Windows Multiple Vulnerabilities (KB4530684)
1.3.6.1.4.1.25623.1.0.815679HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Dec19
1.3.6.1.4.1.25623.1.0.815678HighMicrosoft PowerPoint 2016 RCE Vulnerability (KB4484166)
1.3.6.1.4.1.25623.1.0.815677HighMicrosoft PowerPoint 2013 Service Pack 1 RCE Vulnerability (KB4461590)
1.3.6.1.4.1.25623.1.0.815676HighMicrosoft PowerPoint 2010 Service Pack 2 RCE Vulnerability (KB4461613)
1.3.6.1.4.1.25623.1.0.815675MediumMicrosoft Excel 2013 Information Disclosure Vulnerability (KB4484190)
1.3.6.1.4.1.25623.1.0.815674MediumMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4484179)
1.3.6.1.4.1.25623.1.0.815673MediumMicrosoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484196)
1.3.6.1.4.1.25623.1.0.815672MediumMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4484186)
1.3.6.1.4.1.25623.1.0.815671MediumMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484192)
1.3.6.1.4.1.25623.1.0.815670MediumMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4484193)
1.3.6.1.4.1.25623.1.0.815669MediumMicrosoft Office 2016 Multiple Information Disclosure Vulnerabilities (KB4484180)
1.3.6.1.4.1.25623.1.0.815668MediumMicrosoft Office 2016 Information Disclosure Vulnerability (KB4484182)
1.3.6.1.4.1.25623.1.0.815667MediumMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484184)
1.3.6.1.4.1.25623.1.0.815660HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Nov19
1.3.6.1.4.1.25623.1.0.815659MediumMicrosoft Office 2016 Information Disclosure Vulnerability (KB4484113)
1.3.6.1.4.1.25623.1.0.815658MediumMicrosoft Office 2016 Information Disclosure Vulnerability (KB4484148)
1.3.6.1.4.1.25623.1.0.815657MediumMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484152)
1.3.6.1.4.1.25623.1.0.815656MediumMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484119)
1.3.6.1.4.1.25623.1.0.815655MediumMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484127)
1.3.6.1.4.1.25623.1.0.815654MediumMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484160)
1.3.6.1.4.1.25623.1.0.815637HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Oct19
1.3.6.1.4.1.25623.1.0.815636HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4475554)
1.3.6.1.4.1.25623.1.0.815635HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB4484112)
1.3.6.1.4.1.25623.1.0.815628HighMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522010)
1.3.6.1.4.1.25623.1.0.815627HighMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522009)
1.3.6.1.4.1.25623.1.0.815626HighMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522016)
1.3.6.1.4.1.25623.1.0.815625HighMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522012)
1.3.6.1.4.1.25623.1.0.815624HighMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522015)
1.3.6.1.4.1.25623.1.0.815623HighMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522014)
1.3.6.1.4.1.25623.1.0.815622HighMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522011)
1.3.6.1.4.1.25623.1.0.815621HighMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522007)
1.3.6.1.4.1.25623.1.0.815615HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Sep19
1.3.6.1.4.1.25623.1.0.815613MediumMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514354)
1.3.6.1.4.1.25623.1.0.815612MediumMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514355)
1.3.6.1.4.1.25623.1.0.815611MediumMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514359)
1.3.6.1.4.1.25623.1.0.815610MediumMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514601)
1.3.6.1.4.1.25623.1.0.815609MediumMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514356)
1.3.6.1.4.1.25623.1.0.815608MediumMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514357)
1.3.6.1.4.1.25623.1.0.815607MediumMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514604)
1.3.6.1.4.1.25623.1.0.815605HighMicrosoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4464566)
1.3.6.1.4.1.25623.1.0.815604HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475599)
1.3.6.1.4.1.25623.1.0.815603HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4475611)
1.3.6.1.4.1.25623.1.0.815602HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4475591)
1.3.6.1.4.1.25623.1.0.815601HighMicrosoft Office 2016 Security Bypass Vulnerability (KB4475583)
1.3.6.1.4.1.25623.1.0.815600HighMicrosoft Office 2013 Service Pack 1 Security Bypass Vulnerability (KB4475607)
1.3.6.1.4.1.25623.1.0.815599HighMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4484126)
1.3.6.1.4.1.25623.1.0.815598HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484117)
1.3.6.1.4.1.25623.1.0.815597HighMicrosoft Office 2016 Security Bypass Vulnerability (KB4484214)
1.3.6.1.4.1.25623.1.0.815596HighMicrosoft Office 2013 Remote Code Execution Vulnerability (KB4011104)
1.3.6.1.4.1.25623.1.0.815595HighMicrosoft Office 2010 Remote Code Execution Vulnerability (KB3203462)
1.3.6.1.4.1.25623.1.0.815594HighMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484273)
1.3.6.1.4.1.25623.1.0.815593HighMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4484283)
1.3.6.1.4.1.25623.1.0.815592HighMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484285)
1.3.6.1.4.1.25623.1.0.815591HighMicrosoft PowerPoint 2010 RCE Vulnerability (KB4484235)
1.3.6.1.4.1.25623.1.0.815590HighMicrosoft PowerPoint 2016 RCE Vulnerability (KB4484246)
1.3.6.1.4.1.25623.1.0.815589HighMicrosoft PowerPoint 2013 Service Pack 1 RCE Vulnerability (KB4484226)
1.3.6.1.4.1.25623.1.0.815588HighMicrosoft Publisher 2013 Remote Code Execution Vulnerability (KB3162033)
1.3.6.1.4.1.25623.1.0.815587HighMicrosoft Publisher 2016 Remote Code Execution Vulnerability (KB4011097)
1.3.6.1.4.1.25623.1.0.815586HighMicrosoft Publisher 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4032216)
1.3.6.1.4.1.25623.1.0.815585HighMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4484319)
1.3.6.1.4.1.25623.1.0.815584HighMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484295)
1.3.6.1.4.1.25623.1.0.815583HighMicrosoft Word 2016 Remote Code Execution Vulnerabilities (KB4484300)
1.3.6.1.4.1.25623.1.0.815580HighMicrosoft Word Remote Code Execution Vulnerabilities (KB4484231)
1.3.6.1.4.1.25623.1.0.815579HighMicrosoft Word Remote Code Execution Vulnerability (KB4484240)
1.3.6.1.4.1.25623.1.0.815578HighMicrosoft Word Remote Code Execution Vulnerabilities (KB4484268)
1.3.6.1.4.1.25623.1.0.815562HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Jan20
1.3.6.1.4.1.25623.1.0.815560HighMicrosoft Windows Multiple Vulnerabilities (KB4534310)
1.3.6.1.4.1.25623.1.0.815556HighMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484217)
1.3.6.1.4.1.25623.1.0.815555HighMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4484234)
1.3.6.1.4.1.25623.1.0.815554HighMicrosoft Office 2010 Service Pack 2 Memory Corruption Vulnerability(KB4484236)
1.3.6.1.4.1.25623.1.0.815553HighMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484243)
1.3.6.1.4.1.25623.1.0.815552HighMicrosoft Office 2013 Service Pack 1 Memory Corruption Vulnerability (KB4484227)
1.3.6.1.4.1.25623.1.0.815551HighMicrosoft Office 2016 Memory Corruption Vulnerability (KB4484221)
1.3.6.1.4.1.25623.1.0.815528HighMicrosoft Outlook 2016 Service Pack 2 Multiple Vulnerabilities (KB4475553)
1.3.6.1.4.1.25623.1.0.815527HighMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4475573)
1.3.6.1.4.1.25623.1.0.815526HighMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4475563)
1.3.6.1.4.1.25623.1.0.815525HighMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475533)
1.3.6.1.4.1.25623.1.0.815524HighMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4475547)
1.3.6.1.4.1.25623.1.0.815523HighMicrosoft Word Remote Code Execution Vulnerability (KB4475540)
1.3.6.1.4.1.25623.1.0.815516HighMicrosoft Exchange Server Multiple Vulnerabilities (KB4509410)
1.3.6.1.4.1.25623.1.0.815515HighMicrosoft Exchange Server Multiple Vulnerabilities (KB4509409)
1.3.6.1.4.1.25623.1.0.815514HighMicrosoft Windows Multiple Vulnerabilities (KB4507462)
1.3.6.1.4.1.25623.1.0.815513HighMicrosoft Windows Multiple Vulnerabilities (KB4507452)
1.3.6.1.4.1.25623.1.0.815512HighMicrosoft Windows Multiple Remote Code Execution Vulnerabilities (KB4507434)
1.3.6.1.4.1.25623.1.0.815510HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4507423)
1.3.6.1.4.1.25623.1.0.815509HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4507421)
1.3.6.1.4.1.25623.1.0.815508HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4506986)
1.3.6.1.4.1.25623.1.0.815507HighMicrosoft SQL Server Remote Code Execution Vulnerability (KB4505224)
1.3.6.1.4.1.25623.1.0.815506HighMicrosoft SQL Server 2016 SP2 GDR Remote Code Execution Vulnerability (KB4505220)
1.3.6.1.4.1.25623.1.0.815504HighMicrosoft SQL Server 2016 SP1 GDR Remote Code Execution Vulnerability (KB4505219)
1.3.6.1.4.1.25623.1.0.815503MediumMicrosoft SharePoint Foundation 2013 WCF/WIF SAML Authentication Bypass Vulnerability (KB4475527)
1.3.6.1.4.1.25623.1.0.815502MediumMicrosoft SharePoint Enterprise Server 2013 Multiple Vulnerabilities(KB4475522)
1.3.6.1.4.1.25623.1.0.815501MediumMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4475520)
1.3.6.1.4.1.25623.1.0.815500MediumMicrosoft SharePoint Foundation WCF/WIF SAML Authentication Bypass Vulnerability (KB4475510)
1.3.6.1.4.1.25623.1.0.815497HighMicrosoft Windows Multiple Vulnerabilities (KB4519338)
1.3.6.1.4.1.25623.1.0.815493HighMicrosoft Windows Multiple Vulnerabilities (KB4517389)
1.3.6.1.4.1.25623.1.0.815492HighMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4519974)
1.3.6.1.4.1.25623.1.0.815490HighMicrosoft Windows Multiple Vulnerabilities (KB4520005)
1.3.6.1.4.1.25623.1.0.815489HighMicrosoft Windows Multiple Vulnerabilities (KB4520004)
1.3.6.1.4.1.25623.1.0.815488HighMicrosoft Windows Multiple Vulnerabilities (KB4520008)
1.3.6.1.4.1.25623.1.0.815487HighMicrosoft Windows Multiple Vulnerabilities (KB4520010)
1.3.6.1.4.1.25623.1.0.815486HighMicrosoft Windows Multiple Vulnerabilities (KB4520011)
1.3.6.1.4.1.25623.1.0.815470HighAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (apsb19-46) - Windows
1.3.6.1.4.1.25623.1.0.815463HighMicrosoft Windows Multiple Vulnerabilities (KB4516026)
1.3.6.1.4.1.25623.1.0.815462HighMicrosoft Windows Multiple Vulnerabilities (KB4516065)
1.3.6.1.4.1.25623.1.0.815461HighMicrosoft Windows Multiple Vulnerabilities (KB4516067)
1.3.6.1.4.1.25623.1.0.815459HighMicrosoft Windows Multiple Vulnerabilities (KB4516058)
1.3.6.1.4.1.25623.1.0.815458HighMicrosoft Windows Multiple Vulnerabilities (KB4516070)
1.3.6.1.4.1.25623.1.0.815457HighMicrosoft Windows Multiple Vulnerabilities (KB4516044)
1.3.6.1.4.1.25623.1.0.815456HighMicrosoft Windows Multiple Vulnerabilities (KB4515384)
1.3.6.1.4.1.25623.1.0.815455HighMicrosoft Windows Multiple Vulnerabilities (KB4516068)
1.3.6.1.4.1.25623.1.0.815454HighMicrosoft Windows Multiple Vulnerabilities (KB4516066)
1.3.6.1.4.1.25623.1.0.815453HighMicrosoft Windows Multiple Vulnerabilities (KB4512578)
1.3.6.1.4.1.25623.1.0.815439HighMicrosoft Windows Multiple Vulnerabilities (KB4512488)
1.3.6.1.4.1.25623.1.0.815438HighMicrosoft Windows Multiple Vulnerabilities (KB4512506)
1.3.6.1.4.1.25623.1.0.815437HighMicrosoft Windows Multiple Vulnerabilities (KB4511553)
1.3.6.1.4.1.25623.1.0.815436HighMicrosoft Windows Multiple Vulnerabilities (KB4512501)
1.3.6.1.4.1.25623.1.0.815435HighMicrosoft Windows Multiple Vulnerabilities (KB4512507)
1.3.6.1.4.1.25623.1.0.815434HighMicrosoft Windows Multiple Vulnerabilities (KB4512508)
1.3.6.1.4.1.25623.1.0.815433HighMicrosoft Windows Multiple Vulnerabilities (KB4512516)
1.3.6.1.4.1.25623.1.0.815432HighMicrosoft Windows Multiple Vulnerabilities (KB4512517)
1.3.6.1.4.1.25623.1.0.815431HighMicrosoft Windows Multiple Vulnerabilities (KB4512497)
1.3.6.1.4.1.25623.1.0.815410HighMicrosoft Windows Multiple Vulnerabilities (KB4507453)
1.3.6.1.4.1.25623.1.0.815409HighMicrosoft Windows Multiple Vulnerabilities (KB4507458)
1.3.6.1.4.1.25623.1.0.815408HighMicrosoft Windows Multiple Vulnerabilities (KB4507469)
1.3.6.1.4.1.25623.1.0.815406HighMicrosoft Windows Multiple Vulnerabilities (KB4507460)
1.3.6.1.4.1.25623.1.0.815404HighMicrosoft Windows Multiple Vulnerabilities (KB4507450)
1.3.6.1.4.1.25623.1.0.815403HighMicrosoft Windows Multiple Vulnerabilities (KB4507449)
1.3.6.1.4.1.25623.1.0.815402HighMicrosoft Windows Multiple Vulnerabilities (KB4507448)
1.3.6.1.4.1.25623.1.0.815401HighMicrosoft Windows Multiple Vulnerabilities (KB4507435)
1.3.6.1.4.1.25623.1.0.815400HighMicrosoft Windows Multiple Vulnerabilities (KB4507455)
1.3.6.1.4.1.25623.1.0.815290HighMicrosoft Project 2016 Security Feature Bypass Vulnerability (KB4475589)
1.3.6.1.4.1.25623.1.0.815289HighMicrosoft Project 2013 Security Feature Bypass Vulnerability (KB4464548)
1.3.6.1.4.1.25623.1.0.815288HighMicrosoft Project 2010 Security Feature Bypass Vulnerability (KB4461631)
1.3.6.1.4.1.25623.1.0.815282HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB4475579)
1.3.6.1.4.1.25623.1.0.815281HighMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4475566)
1.3.6.1.4.1.25623.1.0.815280HighMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4475574)
1.3.6.1.4.1.25623.1.0.815237MediumMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB4475517)
1.3.6.1.4.1.25623.1.0.815236MediumMicrosoft Outlook 2013 Service Pack 1 Information Disclosure Vulnerability (KB4464592)
1.3.6.1.4.1.25623.1.0.815235MediumMicrosoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4475509)
1.3.6.1.4.1.25623.1.0.815234HighMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4475513)
1.3.6.1.4.1.25623.1.0.815233HighMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4464565)
1.3.6.1.4.1.25623.1.0.815232HighMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4464572)
1.3.6.1.4.1.25623.1.0.815210HighMicrosoft Windows Multiple Vulnerabilities (KB4503276)
1.3.6.1.4.1.25623.1.0.815208HighMicrosoft Windows Multiple Vulnerabilities (KB4503292)
1.3.6.1.4.1.25623.1.0.815207HighMicrosoft Windows Multiple Vulnerabilities (KB4503267)
1.3.6.1.4.1.25623.1.0.815206HighMicrosoft Windows Multiple Vulnerabilities (KB4503286)
1.3.6.1.4.1.25623.1.0.815205HighMicrosoft Windows Multiple Vulnerabilities (KB4503291)
1.3.6.1.4.1.25623.1.0.815196HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Aug19
1.3.6.1.4.1.25623.1.0.815195HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475506)
1.3.6.1.4.1.25623.1.0.815194HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464599)
1.3.6.1.4.1.25623.1.0.815193HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4475538)
1.3.6.1.4.1.25623.1.0.815167HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Jul19
1.3.6.1.4.1.25623.1.0.815159HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4507422)
1.3.6.1.4.1.25623.1.0.815156HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4507420)
1.3.6.1.4.1.25623.1.0.815155HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4506989)
1.3.6.1.4.1.25623.1.0.815153HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4506991)
1.3.6.1.4.1.25623.1.0.815152HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4506988)
1.3.6.1.4.1.25623.1.0.815151HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4506987)
1.3.6.1.4.1.25623.1.0.815150HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4507419)
1.3.6.1.4.1.25623.1.0.815137MediumMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500109)
1.3.6.1.4.1.25623.1.0.815136MediumMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4497398)
1.3.6.1.4.1.25623.1.0.815135MediumMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500641)
1.3.6.1.4.1.25623.1.0.815134MediumMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500640)
1.3.6.1.4.1.25623.1.0.815133MediumMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4498947)
1.3.6.1.4.1.25623.1.0.815132MediumMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4498353)
1.3.6.1.4.1.25623.1.0.815131MediumMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4499728)
1.3.6.1.4.1.25623.1.0.815120MediumMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495620)
1.3.6.1.4.1.25623.1.0.815115MediumMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495616)
1.3.6.1.4.1.25623.1.0.815114MediumMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495613)
1.3.6.1.4.1.25623.1.0.815113MediumMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495611)
1.3.6.1.4.1.25623.1.0.815112MediumMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495610)
1.3.6.1.4.1.25623.1.0.815110MediumMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4499406)
1.3.6.1.4.1.25623.1.0.815109MediumMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4499405)
1.3.6.1.4.1.25623.1.0.815107MediumMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4499408)
1.3.6.1.4.1.25623.1.0.815090HighMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461619)
1.3.6.1.4.1.25623.1.0.815089HighMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464590)
1.3.6.1.4.1.25623.1.0.815088HighMicrosoft Windows Multiple Vulnerabilities (KB4503327)
1.3.6.1.4.1.25623.1.0.815087HighMicrosoft Windows Multiple Vulnerabilities (KB4503284)
1.3.6.1.4.1.25623.1.0.815086HighMicrosoft Windows Multiple Vulnerabilities (KB4503279)
1.3.6.1.4.1.25623.1.0.815085HighMicrosoft Windows Multiple Vulnerabilities (KB4503293)
1.3.6.1.4.1.25623.1.0.815061HighAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (apsb19-26) - Windows
1.3.6.1.4.1.25623.1.0.815054HighMicrosoft Windows Multiple Vulnerabilities (KB4499149)
1.3.6.1.4.1.25623.1.0.815052HighMicrosoft Windows Multiple Vulnerabilities (KB4499151)
1.3.6.1.4.1.25623.1.0.815051HighMicrosoft Windows Multiple Vulnerabilities (KB4499164)
1.3.6.1.4.1.25623.1.0.815050HighMicrosoft Windows Multiple Vulnerabilities (KB4499181)
1.3.6.1.4.1.25623.1.0.815049HighMicrosoft Windows Multiple Vulnerabilities (KB4499179)
1.3.6.1.4.1.25623.1.0.815048HighMicrosoft Windows Multiple Vulnerabilities (KB4499154)
1.3.6.1.4.1.25623.1.0.815047HighMicrosoft Windows Multiple Vulnerabilities (KB4494440)
1.3.6.1.4.1.25623.1.0.815046HighMicrosoft Windows Multiple Vulnerabilities (KB4494441)
1.3.6.1.4.1.25623.1.0.815045HighMicrosoft Windows Multiple Vulnerabilities (KB4499167)
1.3.6.1.4.1.25623.1.0.815036HighMicrosoft Windows Multiple Vulnerabilities (KB4493451)
1.3.6.1.4.1.25623.1.0.815034HighMicrosoft Windows Multiple Vulnerabilities (KB4493446)
1.3.6.1.4.1.25623.1.0.815033HighMicrosoft Windows Multiple Vulnerabilities (KB4493472)
1.3.6.1.4.1.25623.1.0.815026HighAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (apsb19-19) - Windows
1.3.6.1.4.1.25623.1.0.815024HighMicrosoft Windows Multiple Vulnerabilities (KB4493470)
1.3.6.1.4.1.25623.1.0.815023HighMicrosoft Windows Multiple Vulnerabilities (KB4493475)
1.3.6.1.4.1.25623.1.0.815022HighMicrosoft Windows Multiple Vulnerabilities (KB4493474)
1.3.6.1.4.1.25623.1.0.815021HighMicrosoft Windows Multiple Vulnerabilities (KB4493441)
1.3.6.1.4.1.25623.1.0.815020HighMicrosoft Windows Multiple Vulnerabilities (KB4493464)
1.3.6.1.4.1.25623.1.0.815019HighMicrosoft Windows Multiple Vulnerabilities (KB4493509)
1.3.6.1.4.1.25623.1.0.815000MediumMicrosoft Visual Studio NuGet Package Manager Tampering Vulnerability-MACOSX
1.3.6.1.4.1.25623.1.0.814997MediumMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4464558)
1.3.6.1.4.1.25623.1.0.814989HighMicrosoft Office 2016 Spoofing Vulnerability (KB4464534)
1.3.6.1.4.1.25623.1.0.814988HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464543)
1.3.6.1.4.1.25623.1.0.814987HighMicrosoft Office 2013 Spoofing Vulnerability (KB4018375)
1.3.6.1.4.1.25623.1.0.814986HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462224)
1.3.6.1.4.1.25623.1.0.814985MediumMicrosoft Office 2016 Information Disclosure Vulnerability (KB4475514)
1.3.6.1.4.1.25623.1.0.814984HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4461539)
1.3.6.1.4.1.25623.1.0.814983HighAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (apsb19-30) - Windows
1.3.6.1.4.1.25623.1.0.814982HighMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities-June19
1.3.6.1.4.1.25623.1.0.814980HighMicrosoft Word Remote Code Execution Vulnerability (KB4464596)
1.3.6.1.4.1.25623.1.0.814972HighMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4464567)
1.3.6.1.4.1.25623.1.0.814971HighMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4464561)
1.3.6.1.4.1.25623.1.0.814968HighMicrosoft Word Remote Code Execution Vulnerability (KB4464536)
1.3.6.1.4.1.25623.1.0.814967HighMicrosoft Office 2016 Multiple Vulnerabilities (KB4464551)
1.3.6.1.4.1.25623.1.0.814961HighMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462230)
1.3.6.1.4.1.25623.1.0.814960HighMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4462236)
1.3.6.1.4.1.25623.1.0.814959HighMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4462209)
1.3.6.1.4.1.25623.1.0.814956HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464504)
1.3.6.1.4.1.25623.1.0.814955HighMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4464520)
1.3.6.1.4.1.25623.1.0.814954HighMicrosoft Office 2016 Multiple Vulnerabilities (KB4462213)
1.3.6.1.4.1.25623.1.0.814953HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462223)
1.3.6.1.4.1.25623.1.0.814951HighMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4462204)
1.3.6.1.4.1.25623.1.0.814950HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4462242)
1.3.6.1.4.1.25623.1.0.814937HighMicrosoft Windows Multiple Vulnerabilities (KB4489881)
1.3.6.1.4.1.25623.1.0.814936HighMicrosoft Windows Multiple Vulnerabilities (KB4489878)
1.3.6.1.4.1.25623.1.0.814912HighMicrosoft Windows Multiple Vulnerabilities (KB4487020)
1.3.6.1.4.1.25623.1.0.814911HighMicrosoft Windows Multiple Vulnerabilities (KB4487044)
1.3.6.1.4.1.25623.1.0.814910HighMicrosoft Windows Multiple Vulnerabilities (KB4486996)
1.3.6.1.4.1.25623.1.0.814908MediumMicrosoft Office Security Feature Bypass Vulnerabilities (KB4092465)
1.3.6.1.4.1.25623.1.0.814902MediumMicrosoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461623)
1.3.6.1.4.1.25623.1.0.814901MediumMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB4461601)
1.3.6.1.4.1.25623.1.0.814894HighMicrosoft Windows Remote Desktop Service Remote Code Execution Vulnerability (KB4500331)
1.3.6.1.4.1.25623.1.0.814843HighMicrosoft Windows Multiple Vulnerabilities (KB4487000)
1.3.6.1.4.1.25623.1.0.814797MediumMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4493510)
1.3.6.1.4.1.25623.1.0.814778HighMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities-April19
1.3.6.1.4.1.25623.1.0.814769HighMicrosoft Visual Studio Code Remote Code Execution Vulnerability Mar19
1.3.6.1.4.1.25623.1.0.814767HighMicrosoft Visual Studio Remote Code Execution Vulnerability Mar19
1.3.6.1.4.1.25623.1.0.814765HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462226)
1.3.6.1.4.1.25623.1.0.814764MediumMicrosoft SHA-2 Code Sign Support Defense in Depth (KB4474419)
1.3.6.1.4.1.25623.1.0.814761HighMicrosoft Visual Studio Multiple Vulnerabilities Feb19
1.3.6.1.4.1.25623.1.0.814755HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-February19
1.3.6.1.4.1.25623.1.0.814752HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4483451)
1.3.6.1.4.1.25623.1.0.814751HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4483450)
1.3.6.1.4.1.25623.1.0.814750HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4483453)
1.3.6.1.4.1.25623.1.0.814749HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4483452)
1.3.6.1.4.1.25623.1.0.814748HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4483455)
1.3.6.1.4.1.25623.1.0.814745HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4483459)
1.3.6.1.4.1.25623.1.0.814744HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4483458)
1.3.6.1.4.1.25623.1.0.814743MediumMicrosoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462177)
1.3.6.1.4.1.25623.1.0.814742MediumMicrosoft Office Word Viewer Security Feature Bypass Vulnerability (KB4462154)
1.3.6.1.4.1.25623.1.0.814741MediumMicrosoft Excel Viewer Security Feature Bypass Vulnerability (KB4461608)
1.3.6.1.4.1.25623.1.0.814740MediumMicrosoft Excel 2016 Security Feature Bypass Vulnerability (KB4462115)
1.3.6.1.4.1.25623.1.0.814739HighMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4018313)
1.3.6.1.4.1.25623.1.0.814738MediumMicrosoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462174)
1.3.6.1.4.1.25623.1.0.814737MediumMicrosoft Office 2016 Security Feature Bypass Vulnerability (KB4462146)
1.3.6.1.4.1.25623.1.0.814736MediumMicrosoft Excel 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462186)
1.3.6.1.4.1.25623.1.0.814735MediumMicrosoft Office 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4462138)
1.3.6.1.4.1.25623.1.0.814734HighMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4018300)
1.3.6.1.4.1.25623.1.0.814730MediumMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480056)
1.3.6.1.4.1.25623.1.0.814729HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-January19
1.3.6.1.4.1.25623.1.0.814727MediumMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480055)
1.3.6.1.4.1.25623.1.0.814726MediumMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480054)
1.3.6.1.4.1.25623.1.0.814725MediumMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480057)
1.3.6.1.4.1.25623.1.0.814724MediumMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480064)
1.3.6.1.4.1.25623.1.0.814722MediumMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480063)
1.3.6.1.4.1.25623.1.0.814720MediumMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480059)
1.3.6.1.4.1.25623.1.0.814710HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-December18
1.3.6.1.4.1.25623.1.0.814709HighMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4011207)
1.3.6.1.4.1.25623.1.0.814708HighMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4461565)
1.3.6.1.4.1.25623.1.0.814707HighMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470502)
1.3.6.1.4.1.25623.1.0.814706HighMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470623)
1.3.6.1.4.1.25623.1.0.814705HighMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470637)
1.3.6.1.4.1.25623.1.0.814703HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4470640)
1.3.6.1.4.1.25623.1.0.814701HighMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470630)
1.3.6.1.4.1.25623.1.0.814697HighMicrosoft Windows Multiple Vulnerabilities (KB4489868)
1.3.6.1.4.1.25623.1.0.814696HighMicrosoft Windows Multiple Vulnerabilities (KB4489886)
1.3.6.1.4.1.25623.1.0.814695HighMicrosoft Windows Multiple Vulnerabilities (KB4489882)
1.3.6.1.4.1.25623.1.0.814694HighMicrosoft Windows Multiple Vulnerabilities (KB4489871)
1.3.6.1.4.1.25623.1.0.814693HighMicrosoft Windows Multiple Vulnerabilities (KB4489872)
1.3.6.1.4.1.25623.1.0.814692HighMicrosoft Windows Multiple Vulnerabilities (KB4489899)
1.3.6.1.4.1.25623.1.0.814686HighMicrosoft Windows Multiple Vulnerabilities (KB4486563)
1.3.6.1.4.1.25623.1.0.814685MediumAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (apsb19-06) - Windows
1.3.6.1.4.1.25623.1.0.814678MediumMicrosoft Excel 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461597)
1.3.6.1.4.1.25623.1.0.814677HighMicrosoft Office 2016 Multiple RCE Vulnerabilities (KB4018294)
1.3.6.1.4.1.25623.1.0.814674MediumMicrosoft Office Compatibility Pack Service Pack 3 Security Feature Bypass Vulnerability (KB4461607)
1.3.6.1.4.1.25623.1.0.814673HighMicrosoft Windows Multiple Vulnerabilities (KB4487018)
1.3.6.1.4.1.25623.1.0.814672HighMicrosoft Windows Multiple Vulnerabilities (KB4487017)
1.3.6.1.4.1.25623.1.0.814671HighMicrosoft Windows Multiple Vulnerabilities (KB4487026)
1.3.6.1.4.1.25623.1.0.814662HighMicrosoft Visual Studio Remote Code Execution Vulnerability Jan19
1.3.6.1.4.1.25623.1.0.814651MediumMicrosoft Visual Studio Multiple Information Disclosure Vulnerabilities (KB4476698, KB4476755)
1.3.6.1.4.1.25623.1.0.814650HighMicrosoft Windows Multiple Vulnerabilities (KB4480970)
1.3.6.1.4.1.25623.1.0.814649HighMicrosoft Windows Multiple Vulnerabilities (KB4480963)
1.3.6.1.4.1.25623.1.0.814644HighMicrosoft Windows Multiple Vulnerabilities (KB4480978)
1.3.6.1.4.1.25623.1.0.814643HighMicrosoft Windows Multiple Vulnerabilities (KB4480966)
1.3.6.1.4.1.25623.1.0.814642HighMicrosoft Windows Multiple Vulnerabilities (KB4480962)
1.3.6.1.4.1.25623.1.0.814641HighMicrosoft Windows Multiple Vulnerabilities (KB4480961)
1.3.6.1.4.1.25623.1.0.814640HighMicrosoft Windows Multiple Vulnerabilities (KB4480973)
1.3.6.1.4.1.25623.1.0.814639HighMicrosoft Windows Multiple Vulnerabilities (KB4480116)
1.3.6.1.4.1.25623.1.0.814638MediumMicrosoft Visual Studio 'Diagnostic Hub Standard Collector' Elevation of Privilege Vulnerability
1.3.6.1.4.1.25623.1.0.814636MediumMS Windows Latest Servicing Stack Updates-Defense in Depth (KB4470788)
1.3.6.1.4.1.25623.1.0.814635MediumMS Windows Latest Servicing Stack Updates-Defense in Depth (KB4477137)
1.3.6.1.4.1.25623.1.0.814634MediumMS Windows Latest Servicing Stack Updates-Defense in Depth (KB4477136)
1.3.6.1.4.1.25623.1.0.814631HighScripting Engine Memory Corruption Vulnerability (KB4483232)
1.3.6.1.4.1.25623.1.0.814630HighScripting Engine Memory Corruption Vulnerability (KB4483229)
1.3.6.1.4.1.25623.1.0.814629HighScripting Engine Memory Corruption Vulnerability (KB4483228)
1.3.6.1.4.1.25623.1.0.814628HighScripting Engine Memory Corruption Vulnerability (KB4483235)
1.3.6.1.4.1.25623.1.0.814627HighScripting Engine Memory Corruption Vulnerability (KB4483234)
1.3.6.1.4.1.25623.1.0.814626HighScripting Engine Memory Corruption Vulnerability (KB4483230)
1.3.6.1.4.1.25623.1.0.814625HighScripting Engine Memory Corruption Vulnerability (KB4483187)
1.3.6.1.4.1.25623.1.0.814619HighMicrosoft Windows Multiple Vulnerabilities (KB4471318)
1.3.6.1.4.1.25623.1.0.814616HighMicrosoft Windows Multiple Vulnerabilities (KB4471320)
1.3.6.1.4.1.25623.1.0.814615HighMicrosoft Windows Multiple Vulnerabilities (KB4471329)
1.3.6.1.4.1.25623.1.0.814614HighMicrosoft Windows Multiple Vulnerabilities (KB4471323)
1.3.6.1.4.1.25623.1.0.814613HighMicrosoft Windows Multiple Vulnerabilities (KB4471321)
1.3.6.1.4.1.25623.1.0.814612HighMicrosoft Windows Multiple Vulnerabilities (KB4471327)
1.3.6.1.4.1.25623.1.0.814611HighMicrosoft Windows Multiple Vulnerabilities (KB4471324)
1.3.6.1.4.1.25623.1.0.814610HighMicrosoft Windows Multiple Vulnerabilities (KB4471332)
1.3.6.1.4.1.25623.1.0.814599MediumMicrosoft Outlook 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461595)
1.3.6.1.4.1.25623.1.0.814598HighMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB2596760)
1.3.6.1.4.1.25623.1.0.814597HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3172522)
1.3.6.1.4.1.25623.1.0.814596MediumMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461537)
1.3.6.1.4.1.25623.1.0.814595HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4022162)
1.3.6.1.4.1.25623.1.0.814592MediumMicrosoft Office 2016 Information Disclosure Vulnerability (KB4461535)
1.3.6.1.4.1.25623.1.0.814591HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB2553332)
1.3.6.1.4.1.25623.1.0.814590MediumMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461614)
1.3.6.1.4.1.25623.1.0.814589HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4462112)
1.3.6.1.4.1.25623.1.0.814587HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4461635)
1.3.6.1.4.1.25623.1.0.814586HighMicrosoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4461625)
1.3.6.1.4.1.25623.1.0.814584HighMicrosoft Word 2013 Service Pack 1 Multiple Vulnerabilities (KB4461594)
1.3.6.1.4.1.25623.1.0.814583HighMicrosoft Word 2016 Multiple Vulnerabilities (KB4461543)
1.3.6.1.4.1.25623.1.0.814543MediumMicrosoft SharePoint Server 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461569)
1.3.6.1.4.1.25623.1.0.814540HighMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4461559)
1.3.6.1.4.1.25623.1.0.814539HighMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4461570)
1.3.6.1.4.1.25623.1.0.814538HighMicrosoft PowerPoint Viewer 2007 Remote Code Execution Vulnerability (KB2597975)
1.3.6.1.4.1.25623.1.0.814535HighMicrosoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461521)
1.3.6.1.4.1.25623.1.0.814534HighMicrosoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461481)
1.3.6.1.4.1.25623.1.0.814533HighMicrosoft Outlook 2010 Remote Code Execution Vulnerability (KB4461576)
1.3.6.1.4.1.25623.1.0.814532HighMicrosoft Outlook 2013 Remote Code Execution Vulnerability (KB4461556)
1.3.6.1.4.1.25623.1.0.814531HighMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4461544)
1.3.6.1.4.1.25623.1.0.814529MediumMicrosoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4461566)
1.3.6.1.4.1.25623.1.0.814528HighMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4461577)
1.3.6.1.4.1.25623.1.0.814526HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB4461542)
1.3.6.1.4.1.25623.1.0.814352HighAdobe Flash Player Security Update (apsb18-44) - Windows
1.3.6.1.4.1.25623.1.0.814345HighMicrosoft Windows Multiple Vulnerabilities (KB4467686)
1.3.6.1.4.1.25623.1.0.814344HighMicrosoft Windows Multiple Vulnerabilities (KB4467680)
1.3.6.1.4.1.25623.1.0.814342HighMicrosoft Windows Multiple Vulnerabilities (KB4467702)
1.3.6.1.4.1.25623.1.0.814341HighMicrosoft Windows Multiple Vulnerabilities (KB4467691)
1.3.6.1.4.1.25623.1.0.814340HighMicrosoft Windows Multiple Vulnerabilities (KB4467696)
1.3.6.1.4.1.25623.1.0.814339HighMicrosoft Project 2016 Remote Code Execution Vulnerability(KB4461478)
1.3.6.1.4.1.25623.1.0.814338HighMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4461489)
1.3.6.1.4.1.25623.1.0.814336HighMicrosoft Project 2010 Remote Code Execution Vulnerability (KB4022147)
1.3.6.1.4.1.25623.1.0.814299HighMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470641)
1.3.6.1.4.1.25623.1.0.814298HighMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470622)
1.3.6.1.4.1.25623.1.0.814292MediumMicrosoft IE And Microsoft Edge Flash Player Information Disclosure Vulnerability (apsb18-39)
1.3.6.1.4.1.25623.1.0.814283HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-November18
1.3.6.1.4.1.25623.1.0.814281HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4022237)
1.3.6.1.4.1.25623.1.0.814280HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4022232)
1.3.6.1.4.1.25623.1.0.814279HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3114565)
1.3.6.1.4.1.25623.1.0.814278HighMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4461518)
1.3.6.1.4.1.25623.1.0.814277HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4032218)
1.3.6.1.4.1.25623.1.0.814276MediumMicrosoft Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465664)
1.3.6.1.4.1.25623.1.0.814275MediumMS Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465659)
1.3.6.1.4.1.25623.1.0.814274MediumMS Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465663)
1.3.6.1.4.1.25623.1.0.814273MediumMS Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465660)
1.3.6.1.4.1.25623.1.0.814272MediumMS Windows Security Bypass and Latest Servicing Stack Updates- Defense in Depth (KB4465661)
1.3.6.1.4.1.25623.1.0.814271MediumMS Windows Latest Servicing Stack Updates-Defense in Depth (KB4093430)
1.3.6.1.4.1.25623.1.0.814270MediumMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB3177467)
1.3.6.1.4.1.25623.1.0.814255HighMicrosoft Office Compatibility Pack Multiple Vulnerabilities (KB4092444)
1.3.6.1.4.1.25623.1.0.814254HighMicrosoft Excel Viewer 2007 Multiple Vulnerabilities (KB4092444)
1.3.6.1.4.1.25623.1.0.814253HighMicrosoft PowerPoint Viewer 2007 Multiple Vulnerabilities (KB4092444)
1.3.6.1.4.1.25623.1.0.814252HighMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-October18
1.3.6.1.4.1.25623.1.0.814246HighMicrosoft Office 2016 Multiple Vulnerabilities (KB4461437)
1.3.6.1.4.1.25623.1.0.814245HighMicrosoft PowerPoint 2016 Remote Code Execution Vulnerability (KB4461434)
1.3.6.1.4.1.25623.1.0.814244HighMicrosoft Office 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4092483)
1.3.6.1.4.1.25623.1.0.814243HighMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4461445)
1.3.6.1.4.1.25623.1.0.814215HighMicrosoft Windows Multiple Vulnerabilities (KB4457142)
1.3.6.1.4.1.25623.1.0.814207HighMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities-September18
1.3.6.1.4.1.25623.1.0.814205HighMicrosoft .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 RCE Vulnerability (KB4457045)
1.3.6.1.4.1.25623.1.0.814204HighMicrosoft .NET Framework RCE Vulnerability (KB4457044)
1.3.6.1.4.1.25623.1.0.814202HighMicrosoft .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 RCE Vulnerability (KB4457036)
1.3.6.1.4.1.25623.1.0.814201HighMicrosoft .NET Framework RCE Vulnerability (KB4457034)
1.3.6.1.4.1.25623.1.0.814180HighMicrosoft Windows Multiple Vulnerabilities (KB4467708)
1.3.6.1.4.1.25623.1.0.814175HighMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461526)
1.3.6.1.4.1.25623.1.0.814174HighMicrosoft Windows Multiple Vulnerabilities (KB4467697)
1.3.6.1.4.1.25623.1.0.814173HighMicrosoft Windows Multiple Vulnerabilities (KB4467107)
1.3.6.1.4.1.25623.1.0.814165HighMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4461506)
1.3.6.1.4.1.25623.1.0.814164HighMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4461529)
1.3.6.1.4.1.25623.1.0.814163HighMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4461486)
1.3.6.1.4.1.25623.1.0.814162HighMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4461504)
1.3.6.1.4.1.25623.1.0.814161HighMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461485)
1.3.6.1.4.1.25623.1.0.814160HighMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4461519)
1.3.6.1.4.1.25623.1.0.814159HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB4461503)
1.3.6.1.4.1.25623.1.0.814158HighMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB4461488)
1.3.6.1.4.1.25623.1.0.814157HighMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461530)
1.3.6.1.4.1.25623.1.0.814125HighMicrosoft Office Word Viewer Graphics Components Multiple Vulnerabilities (KB4092464)
1.3.6.1.4.1.25623.1.0.814124HighMicrosoft PowerPoint Viewer 2010 Remote Code Execution Vulnerability (KB4022138)
1.3.6.1.4.1.25623.1.0.814123HighMicrosoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4092482)
1.3.6.1.4.1.25623.1.0.814122HighMicrosoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4092453)
1.3.6.1.4.1.25623.1.0.814121HighMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4461449)
1.3.6.1.4.1.25623.1.0.814120HighMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461457)
1.3.6.1.4.1.25623.1.0.814119HighMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4092439)
1.3.6.1.4.1.25623.1.0.814118HighMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4461448)
1.3.6.1.4.1.25623.1.0.814117HighMicrosoft Excel 2010 Remote Code Execution Vulnerability (KB4461466)
1.3.6.1.4.1.25623.1.0.814116HighMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB4461460)
1.3.6.1.4.1.25623.1.0.814115MediumMicrosoft Outlook 2010 Defense in Depth Vulnerability (KB4227170)
1.3.6.1.4.1.25623.1.0.814114MediumMicrosoft Outlook 2013 Defense in Depth Vulnerability (KB4092477)
1.3.6.1.4.1.25623.1.0.814113MediumMicrosoft Outlook 2016 Defense in Depth Vulnerability (KB4461440)
1.3.6.1.4.1.25623.1.0.814110MediumMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4092460)
1.3.6.1.4.1.25623.1.0.814106MediumMicrosoft Office Compatibility Pack SP3 Information Disclosure Vulnerability (KB4092466)
1.3.6.1.4.1.25623.1.0.814104MediumMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4092460)
1.3.6.1.4.1.25623.1.0.814102MediumMicrosoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4227175)
1.3.6.1.4.1.25623.1.0.814085HighMicrosoft Windows Multiple Vulnerabilities (KB4464330)
1.3.6.1.4.1.25623.1.0.814084HighMicrosoft Windows Multiple Vulnerabilities (KB4462923)
1.3.6.1.4.1.25623.1.0.814083HighMicrosoft Windows Multiple Vulnerabilities (KB4462926)
1.3.6.1.4.1.25623.1.0.814082HighMicrosoft Windows Multiple Vulnerabilities (KB4462937)
1.3.6.1.4.1.25623.1.0.814081HighMicrosoft Windows Multiple Vulnerabilities (KB4462917)
1.3.6.1.4.1.25623.1.0.814080HighMicrosoft Windows Multiple Vulnerabilities (KB4462919)
1.3.6.1.4.1.25623.1.0.814079HighMicrosoft Windows Multiple Vulnerabilities (KB4462918)
1.3.6.1.4.1.25623.1.0.814078HighMicrosoft Windows Multiple Vulnerabilities (KB4462922)
1.3.6.1.4.1.25623.1.0.814015HighMicrosoft Windows Multiple Vulnerabilities (KB4457144)
1.3.6.1.4.1.25623.1.0.814014HighMicrosoft Windows Multiple Vulnerabilities (KB4457128)
1.3.6.1.4.1.25623.1.0.814013HighMicrosoft Windows Multiple Vulnerabilities (KB4457131)
1.3.6.1.4.1.25623.1.0.814012HighMicrosoft Windows Multiple Vulnerabilities (KB4457132)
1.3.6.1.4.1.25623.1.0.814011HighMicrosoft Windows Multiple Vulnerabilities (KB4457138)
1.3.6.1.4.1.25623.1.0.814010MediumMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (apsb18-31)
1.3.6.1.4.1.25623.1.0.814003HighMicrosoft Windows Multiple Vulnerabilities (KB4457129)
1.3.6.1.4.1.25623.1.0.814001HighMicrosoft Internet Explorer Multiple Vulnerabilities (KB4457426)
1.3.6.1.4.1.25623.1.0.813914HighMicrosoft Excel 2013 Multiple Vulnerabilities (KB4032241)
1.3.6.1.4.1.25623.1.0.813913HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB4032229)
1.3.6.1.4.1.25623.1.0.813912HighMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4032223)
1.3.6.1.4.1.25623.1.0.813846HighMicrosoft Windows Multiple Vulnerabilities (KB4343898)
1.3.6.1.4.1.25623.1.0.813845HighMicrosoft Windows Multiple Vulnerabilities (KB4343900)
1.3.6.1.4.1.25623.1.0.813844HighMicrosoft Windows Multiple Vulnerabilities (KB4343885)
1.3.6.1.4.1.25623.1.0.813843HighMicrosoft Windows Multiple Vulnerabilities (KB4343909)
1.3.6.1.4.1.25623.1.0.813842HighMicrosoft Windows Multiple Vulnerabilities (KB4343897)
1.3.6.1.4.1.25623.1.0.813841HighMicrosoft Windows Multiple Vulnerabilities (KB4343892)
1.3.6.1.4.1.25623.1.0.813840HighMicrosoft Windows Multiple Vulnerabilities (KB4343887)
1.3.6.1.4.1.25623.1.0.813835HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (KB4343902)
1.3.6.1.4.1.25623.1.0.813799HighMicrosoft .NET Framework RCE Vulnerability (KB4457035)
1.3.6.1.4.1.25623.1.0.813781HighMicrosoft Visual Studio 'Diagnostic Hub Standard Collector' Elevation Of Privilege Vulnerability-Aug18
1.3.6.1.4.1.25623.1.0.813780HighMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities-August18
1.3.6.1.4.1.25623.1.0.813766MediumMicrosoft .NET Framework Information Disclosure Vulnerability (KB4344152)
1.3.6.1.4.1.25623.1.0.813763MediumMicrosoft .NET Framework Information Disclosure Vulnerability (KB4344149)
1.3.6.1.4.1.25623.1.0.813760MediumMicrosoft .NET Framework Information Disclosure Vulnerability (KB4344146)
1.3.6.1.4.1.25623.1.0.813759HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4344147)
1.3.6.1.4.1.25623.1.0.813721MediumMicrosoft Office 2016 Defense in Depth Update (KB4022172)
1.3.6.1.4.1.25623.1.0.813720MediumMicrosoft Office 2016 Defense in Depth Update (KB4022176)
1.3.6.1.4.1.25623.1.0.813719HighMicrosoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB4022189)
1.3.6.1.4.1.25623.1.0.813718HighMicrosoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB4022188)
1.3.6.1.4.1.25623.1.0.813717HighMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB4022208)
1.3.6.1.4.1.25623.1.0.813716HighMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB4022206)
1.3.6.1.4.1.25623.1.0.813657HighMicrosoft Access Remote Code Execution Vulnerability (KB4018338)
1.3.6.1.4.1.25623.1.0.813656HighMicrosoft Access Remote Code Execution Vulnerability (KB4018351)
1.3.6.1.4.1.25623.1.0.813655MediumMicrosoft Word 2016 Tampering Vulnerability (KB4022218)
1.3.6.1.4.1.25623.1.0.813652HighMicrosoft Windows Multiple Vulnerabilities (KB4338815)
1.3.6.1.4.1.25623.1.0.813651HighMicrosoft Windows Multiple Vulnerabilities (KB4338825)
1.3.6.1.4.1.25623.1.0.813650HighMicrosoft Windows Multiple Vulnerabilities (KB4338826)
1.3.6.1.4.1.25623.1.0.813649HighMicrosoft Windows Multiple Vulnerabilities (KB4338829)
1.3.6.1.4.1.25623.1.0.813648HighMicrosoft Windows Multiple Vulnerabilities (KB4338814)
1.3.6.1.4.1.25623.1.0.813647HighMicrosoft Windows Multiple Vulnerabilities (KB4338819)
1.3.6.1.4.1.25623.1.0.813645HighMicrosoft Windows Multiple Vulnerabilities (KB4338818)
1.3.6.1.4.1.25623.1.0.813644HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (apsb18-24)
1.3.6.1.4.1.25623.1.0.813602HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (apsb18-19)
1.3.6.1.4.1.25623.1.0.813574HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4032214)
1.3.6.1.4.1.25623.1.0.813573HighMicrosoft Visual Studio 2017 Multiple Vulnerabilities-July18
1.3.6.1.4.1.25623.1.0.813565MediumMicrosoft Word 2010 Service Pack 2 Tampering Vulnerability (KB4022202)
1.3.6.1.4.1.25623.1.0.813562MediumMicrosoft Word 2013 Service Pack 1 Tampering Vulnerability (KB4022224)
1.3.6.1.4.1.25623.1.0.813533HighMicrosoft Windows Multiple Vulnerabilities (KB4284826)
1.3.6.1.4.1.25623.1.0.813532HighMicrosoft Windows Multiple Vulnerabilities (KB4284815)
1.3.6.1.4.1.25623.1.0.813530HighMicrosoft Windows Multiple Vulnerabilities (KB4284835)
1.3.6.1.4.1.25623.1.0.813529HighMicrosoft Windows Multiple Vulnerabilities (KB4284860)
1.3.6.1.4.1.25623.1.0.813528HighMicrosoft Windows Multiple Vulnerabilities (KB4284880)
1.3.6.1.4.1.25623.1.0.813527HighMicrosoft Windows Multiple Vulnerabilities (KB4284874)
1.3.6.1.4.1.25623.1.0.813526HighMicrosoft Windows Multiple Vulnerabilities (KB4284819)
1.3.6.1.4.1.25623.1.0.813491HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4338420)
1.3.6.1.4.1.25623.1.0.813490HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4338419)
1.3.6.1.4.1.25623.1.0.813488HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4338415)
1.3.6.1.4.1.25623.1.0.813487HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4338424)
1.3.6.1.4.1.25623.1.0.813485HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4338417)
1.3.6.1.4.1.25623.1.0.813483HighMicrosoft .NET Framework Multiple Vulnerabilities (KB4338423)
1.3.6.1.4.1.25623.1.0.813436MediumMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4022174)
1.3.6.1.4.1.25623.1.0.813435MediumMicrosoft Excel 2013 Information Disclosure Vulnerability (KB4022191)
1.3.6.1.4.1.25623.1.0.813434MediumMicrosoft Outlook 2016 Elevation of Privilege Vulnerability (KB4022160)
1.3.6.1.4.1.25623.1.0.813433MediumMicrosoft Outlook 2010 Service Pack 2 Elevation of Privilege Vulnerability (KB4022205)
1.3.6.1.4.1.25623.1.0.813432MediumMicrosoft Outlook 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4022169)
1.3.6.1.4.1.25623.1.0.813431HighMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities-June18
1.3.6.1.4.1.25623.1.0.813430HighMicrosoft SharePoint Server 2010 Service Pack 2 Word Automation Services Defense in Depth (KB4022197)
1.3.6.1.4.1.25623.1.0.813423HighMicrosoft Office 2013 Service Pack 1 Defense in Depth (KB4018387)
1.3.6.1.4.1.25623.1.0.813421HighMicrosoft Office 2010 Service Pack 2 Defense in Depth (KB3115248)
1.3.6.1.4.1.25623.1.0.813420HighMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4022199)
1.3.6.1.4.1.25623.1.0.813419HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4022177)
1.3.6.1.4.1.25623.1.0.813418HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4022182)
1.3.6.1.4.1.25623.1.0.813417MediumMicrosoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4022196)
1.3.6.1.4.1.25623.1.0.813353HighAdobe Flash Security Update May18 (KB4103729)
1.3.6.1.4.1.25623.1.0.813346HighMicrosoft Windows Multiple Vulnerabilities (KB4103727)
1.3.6.1.4.1.25623.1.0.813342HighMicrosoft Windows Multiple Vulnerabilities (KB4103716)
1.3.6.1.4.1.25623.1.0.813341HighMicrosoft Windows Multiple Vulnerabilities (KB4103731)
1.3.6.1.4.1.25623.1.0.813340HighMicrosoft Windows Multiple Vulnerabilities (KB4103723)
1.3.6.1.4.1.25623.1.0.813339HighMicrosoft Windows Multiple Vulnerabilities (KB4103721)
1.3.6.1.4.1.25623.1.0.813338HighMicrosoft Windows Multiple Vulnerabilities (KB4103725)
1.3.6.1.4.1.25623.1.0.813336HighMicrosoft Windows Multiple Vulnerabilities (KB4103718)
1.3.6.1.4.1.25623.1.0.813299MediumMicrosoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4092467)
1.3.6.1.4.1.25623.1.0.813298HighMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4092447)
1.3.6.1.4.1.25623.1.0.813297HighMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4032246)
1.3.6.1.4.1.25623.1.0.813293MediumMicrosoft Office Word Viewer Information Disclosure Vulnerability (KB4092434)
1.3.6.1.4.1.25623.1.0.813291HighMicrosoft Excel Viewer 2007 SP3 RCE and Information Disclosure Vulnerabilities (KB4032213)
1.3.6.1.4.1.25623.1.0.813289MediumMicrosoft Office Word Viewer Information Disclosure Vulnerability (KB4092433)
1.3.6.1.4.1.25623.1.0.813288MediumMicrosoft Outlook 2010 Service Pack 2 Defense in Depth Vulnerability (KB4032222)
1.3.6.1.4.1.25623.1.0.813287MediumMicrosoft Outlook 2013 Service Pack 1 Defense in Depth Vulnerability (KB4032240)
1.3.6.1.4.1.25623.1.0.813286MediumMicrosoft Outlook 2016 Defense in Depth Vulnerability (KB4032235)
1.3.6.1.4.1.25623.1.0.813279HighMicrosoft Office Compatibility Pack SP3 RCE and Information Disclosure Vulnerabilities (KB4032212)
1.3.6.1.4.1.25623.1.0.813277MediumMicrosoft Excel Viewer 2007 Service Pack 3 Multiple Vulnerabilities (KB4022195)
1.3.6.1.4.1.25623.1.0.813275MediumMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022198)
1.3.6.1.4.1.25623.1.0.813273MediumMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB3213636)
1.3.6.1.4.1.25623.1.0.813272MediumMicrosoft Office 2016 Information Disclosure Vulnerability (KB4032233)
1.3.6.1.4.1.25623.1.0.813271MediumMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4032239)
1.3.6.1.4.1.25623.1.0.813257HighMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities-July18
1.3.6.1.4.1.25623.1.0.813249HighMicrosoft Publisher 2010 Service Pack 2 Privilege Elevation Vulnerability (KB4011186)
1.3.6.1.4.1.25623.1.0.813242MediumMicrosoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022209)
1.3.6.1.4.1.25623.1.0.813235MediumMicrosoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4022151)
1.3.6.1.4.1.25623.1.0.813226MediumMicrosoft .NET Framework Multiple Vulnerabilities (KB4095874)
1.3.6.1.4.1.25623.1.0.813225HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB4018382)
1.3.6.1.4.1.25623.1.0.813224HighMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4022146)
1.3.6.1.4.1.25623.1.0.813223HighMicrosoft Excel 2013 Multiple Vulnerabilities (KB4018399)
1.3.6.1.4.1.25623.1.0.813222HighMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4018383)
1.3.6.1.4.1.25623.1.0.813221HighMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4022141)
1.3.6.1.4.1.25623.1.0.813220HighMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4018396)
1.3.6.1.4.1.25623.1.0.813210HighMicrosoft IE And Microsoft Edge Flash Player Security Update (KB4093110)
1.3.6.1.4.1.25623.1.0.813188MediumMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4096418)
1.3.6.1.4.1.25623.1.0.813186MediumMicrosoft .NET Framework 3.5 SP1 for Windows Server 2012 (KB4095872)
1.3.6.1.4.1.25623.1.0.813185MediumMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4095876)
1.3.6.1.4.1.25623.1.0.813184MediumMicrosoft .NET Framework 4.5.2 Security Feature Bypass And DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.813182HighMicrosoft Infopath 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB3162075)
1.3.6.1.4.1.25623.1.0.813180HighMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities-May18
1.3.6.1.4.1.25623.1.0.813179MediumMicrosoft SharePoint Foundation 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4018398)
1.3.6.1.4.1.25623.1.0.813172HighMicrosoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB3172436)
1.3.6.1.4.1.25623.1.0.813171HighMicrosoft Office 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB2899590)
1.3.6.1.4.1.25623.1.0.813170HighMicrosoft Office 2016 Multiple RCE Vulnerabilities (KB4018327)
1.3.6.1.4.1.25623.1.0.813169MediumMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022137)
1.3.6.1.4.1.25623.1.0.813168HighMicrosoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4022150)
1.3.6.1.4.1.25623.1.0.813167MediumMicrosoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4018308)
1.3.6.1.4.1.25623.1.0.813151MediumMicrosoft Visual Studio 2017 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.813150MediumMicrosoft Visual Studio 2012 Update 5 Information Disclosure Vulnerability (KB4089501)
1.3.6.1.4.1.25623.1.0.813141MediumMicrosoft Visual Studio 2013 Update 5 Information Disclosure Vulnerability (KB4089283)
1.3.6.1.4.1.25623.1.0.813140MediumMicrosoft Visual Studio 2015 Update 3 Information Disclosure Vulnerability (KB4087371)
1.3.6.1.4.1.25623.1.0.813137MediumMicrosoft Visual Studio 2010 Service Pack 1 Information Disclosure Vulnerability (KB4091346)
1.3.6.1.4.1.25623.1.0.813135HighMicrosoft Office 2016 And Excel 2016 Click-to-Run (C2R) Multiple Vulnerabilities - Apr18
1.3.6.1.4.1.25623.1.0.813134MediumMicrosoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4018354)
1.3.6.1.4.1.25623.1.0.813128HighMicrosoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4011717)
1.3.6.1.4.1.25623.1.0.813127HighMicrosoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB4018288)
1.3.6.1.4.1.25623.1.0.813125HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4018311)
1.3.6.1.4.1.25623.1.0.813124HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4018328)
1.3.6.1.4.1.25623.1.0.813123MediumMicrosoft Office 2016 Information Disclosure Vulnerability (KB4011628)
1.3.6.1.4.1.25623.1.0.813122HighMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB4018319)
1.3.6.1.4.1.25623.1.0.813121HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4018330)
1.3.6.1.4.1.25623.1.0.813080HighMicrosoft Windows Multiple Vulnerabilities (KB4093119)
1.3.6.1.4.1.25623.1.0.813079HighMicrosoft Windows Multiple Vulnerabilities (KB4093112)
1.3.6.1.4.1.25623.1.0.813078HighMicrosoft Windows Multiple Vulnerabilities (KB4093111)
1.3.6.1.4.1.25623.1.0.813073HighMicrosoft Windows Multiple Vulnerabilities (KB4093107)
1.3.6.1.4.1.25623.1.0.813072HighMicrosoft Windows Multiple Vulnerabilities (KB4093109)
1.3.6.1.4.1.25623.1.0.813033HighMicrosoft Access Remote Code Execution Vulnerability (KB3114416)
1.3.6.1.4.1.25623.1.0.813032HighMicrosoft Access Remote Code Execution Vulnerability (KB4011234)
1.3.6.1.4.1.25623.1.0.813031HighMicrosoft Access Remote Code Execution Vulnerability (KB4011665)
1.3.6.1.4.1.25623.1.0.813030HighMicrosoft IE And Microsoft Edge Flash Player Multiple RCE Vulnerabilities (apsb18-05)
1.3.6.1.4.1.25623.1.0.813023HighMicrosoft Internet Explorer Memory Corruption And Information Disclosure Vulnerabilities (KB4089187)
1.3.6.1.4.1.25623.1.0.813022HighMicrosoft Office Web Apps Server 2013 RCE And Information Disclosure Vulnerabilities (KB4011692)
1.3.6.1.4.1.25623.1.0.812999HighMicrosoft Office 2016 Click-to-Run (C2R) Security Bypass Vulnerability - Mar18
1.3.6.1.4.1.25623.1.0.812997HighMicrosoft Office 2016 Click-to-Run (C2R) Remote Code Execution Vulnerability - Mar18
1.3.6.1.4.1.25623.1.0.812990HighMicrosoft Office Web Apps 2010 Service Pack 2 Multiple Vulnerabilities (KB4011709)
1.3.6.1.4.1.25623.1.0.812984HighMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4011720)
1.3.6.1.4.1.25623.1.0.812983HighMicrosoft Excel 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4011675)
1.3.6.1.4.1.25623.1.0.812982HighMicrosoft Word 2013 Multiple Vulnerabilities (KB4011695)
1.3.6.1.4.1.25623.1.0.812981HighMicrosoft Word 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011721)
1.3.6.1.4.1.25623.1.0.812980MediumMicrosoft Word 2016 Information Disclosure Vulnerability (KB4011730)
1.3.6.1.4.1.25623.1.0.812979HighMicrosoft Excel 2016 Security Feature Bypass Vulnerability (KB4011727)
1.3.6.1.4.1.25623.1.0.812978HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4018309)
1.3.6.1.4.1.25623.1.0.812977HighMicrosoft Excel 2007 Service Pack 3 Security Feature Bypass Vulnerability (KB4011714)
1.3.6.1.4.1.25623.1.0.812976HighMicrosoft Excel 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4018291)
1.3.6.1.4.1.25623.1.0.812975HighMicrosoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4011674)
1.3.6.1.4.1.25623.1.0.812958HighMicrosoft Windows Information Disclosure and Code Execution Vulnerabilities (KB3086255)
1.3.6.1.4.1.25623.1.0.812916HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4011703)
1.3.6.1.4.1.25623.1.0.812915HighMicrosoft Windows Multiple Vulnerabilities (KB4074588)
1.3.6.1.4.1.25623.1.0.812909HighMicrosoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB4011200)
1.3.6.1.4.1.25623.1.0.812908HighMicrosoft Office 2007 Service Pack 2 Remote Code Execution Vulnerability (KB4011715)
1.3.6.1.4.1.25623.1.0.812907MediumMicrosoft Office 2016 Information Disclosure Vulnerability (KB4011143)
1.3.6.1.4.1.25623.1.0.812906HighMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4011682)
1.3.6.1.4.1.25623.1.0.812905HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4011686)
1.3.6.1.4.1.25623.1.0.812904HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011690)
1.3.6.1.4.1.25623.1.0.812903HighMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4011697)
1.3.6.1.4.1.25623.1.0.812902MediumMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB3172459)
1.3.6.1.4.1.25623.1.0.812901HighMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4011711)
1.3.6.1.4.1.25623.1.0.812900HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011707)
1.3.6.1.4.1.25623.1.0.812881MediumMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4095875)
1.3.6.1.4.1.25623.1.0.812877MediumMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4096494)
1.3.6.1.4.1.25623.1.0.812876MediumMicrosoft .NET Framework Multiple Vulnerabilities (KB4095873)
1.3.6.1.4.1.25623.1.0.812867HighMicrosoft Excel 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4018362)
1.3.6.1.4.1.25623.1.0.812866HighMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011719)
1.3.6.1.4.1.25623.1.0.812865HighMicrosoft Windows Multiple Vulnerabilities (KB4093114)
1.3.6.1.4.1.25623.1.0.812863HighMicrosoft Windows Multiple Vulnerabilities (KB4093118)
1.3.6.1.4.1.25623.1.0.812860HighMicrosoft Excel 2007 Service Pack 3 Multiple RCE Vulnerabilities (KB4018353)
1.3.6.1.4.1.25623.1.0.812859HighMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4018350)
1.3.6.1.4.1.25623.1.0.812858MediumMicrosoft Word 2007 Service Pack 3 Information Disclosure Vulnerability (KB4018355)
1.3.6.1.4.1.25623.1.0.812857MediumMicrosoft Word 2010 Service Pack 2 Information Disclosure Vulnerability (KB4018359)
1.3.6.1.4.1.25623.1.0.812856HighMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4018337)
1.3.6.1.4.1.25623.1.0.812855MediumMicrosoft Word 2016 Information Disclosure Vulnerability (KB4018339)
1.3.6.1.4.1.25623.1.0.812848HighMicrosoft Windows Kernel Elevation of Privilege Vulnerability (KB4100480)
1.3.6.1.4.1.25623.1.0.812833HighMicrosoft Windows Multiple Vulnerabilities (KB4088776)
1.3.6.1.4.1.25623.1.0.812832HighMicrosoft Windows Multiple Vulnerabilities (KB4088786)
1.3.6.1.4.1.25623.1.0.812831HighMicrosoft Windows Multiple Vulnerabilities (KB4088787)
1.3.6.1.4.1.25623.1.0.812830HighMicrosoft Windows Multiple Vulnerabilities (KB4088782)
1.3.6.1.4.1.25623.1.0.812829HighMicrosoft Windows Multiple Vulnerabilities (KB4088875)
1.3.6.1.4.1.25623.1.0.812827HighMicrosoft Windows Multiple Vulnerabilities (KB4088876)
1.3.6.1.4.1.25623.1.0.812771HighMicrosoft Windows Multiple Vulnerabilities (KB4074590)
1.3.6.1.4.1.25623.1.0.812770HighMicrosoft Windows Multiple Vulnerabilities (KB4074591)
1.3.6.1.4.1.25623.1.0.812769HighMicrosoft Windows Multiple Vulnerabilities (KB4074596)
1.3.6.1.4.1.25623.1.0.812768HighMicrosoft Windows Multiple Vulnerabilities (KB4074594)
1.3.6.1.4.1.25623.1.0.812767HighMicrosoft Windows Multiple Vulnerabilities (KB4074598)
1.3.6.1.4.1.25623.1.0.812765HighMicrosoft Windows Internet Explorer Multiple RCE Vulnerabilities (KB4074736)
1.3.6.1.4.1.25623.1.0.812762HighMicrosoft Windows Multiple Vulnerabilities (KB4074592)
1.3.6.1.4.1.25623.1.0.812740MediumMicrosoft Windows Speculative Execution Side-Channel Vulnerabilities (KB4073291)
1.3.6.1.4.1.25623.1.0.812731HighMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB4011574)
1.3.6.1.4.1.25623.1.0.812730HighMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerabilities (KB4011656)
1.3.6.1.4.1.25623.1.0.812727MediumMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4054998)
1.3.6.1.4.1.25623.1.0.812726HighMicrosoft SharePoint Foundation 2010 Service Pack 2 Information Disclosure Vulnerability (KB3141547)
1.3.6.1.4.1.25623.1.0.812725MediumMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4054999)
1.3.6.1.4.1.25623.1.0.812724MediumMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4055001)
1.3.6.1.4.1.25623.1.0.812723HighMicrosoft Office Word Viewer Memory Corruption Vulnerability (KB4011641)
1.3.6.1.4.1.25623.1.0.812722MediumMicrosoft IE And Microsoft Edge Flash Player Security Update (KB4056887)
1.3.6.1.4.1.25623.1.0.812715HighMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011639)
1.3.6.1.4.1.25623.1.0.812714HighMicrosoft Outlook 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011213)
1.3.6.1.4.1.25623.1.0.812713MediumMicrosoft .NET Framework Denial Of Service And Security Feature Bypass Vulnerabilities (KB4055002)
1.3.6.1.4.1.25623.1.0.812712HighMicrosoft Office Defense in Depth Update And Remote Code Execution Vulnerability (KB4011636)
1.3.6.1.4.1.25623.1.0.812711HighMicrosoft Office Word Multiple Vulnerabilities (KB4011651)
1.3.6.1.4.1.25623.1.0.812709MediumMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4054995)
1.3.6.1.4.1.25623.1.0.812708HighMicrosoft Word 2007 Service Pack 3 Multiple Vulnerabilities (KB4011657)
1.3.6.1.4.1.25623.1.0.812707HighMicrosoft Office 2007 Service Pack 3 Defense in Depth Update (KB4011201)
1.3.6.1.4.1.25623.1.0.812706HighMicrosoft Office 2010 Defense in Depth Update And Remote Code Execution Vulnerability (KB4011611)
1.3.6.1.4.1.25623.1.0.812705HighMicrosoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011637)
1.3.6.1.4.1.25623.1.0.812703MediumMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4055000)
1.3.6.1.4.1.25623.1.0.812700HighMicrosoft Excel 2016 RCE Vulnerability (KB4011627)
1.3.6.1.4.1.25623.1.0.812699MediumMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB3114874)
1.3.6.1.4.1.25623.1.0.812689HighMicrosoft IE And Microsoft Edge Flash Player Multiple RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.812678HighSpectre Variant 2 (CVE 2017-5715) Branch Target Injection Update Disable (KB4078130)
1.3.6.1.4.1.25623.1.0.812628MediumMicrosoft .NET Framework 3.0 And 2.0 SP2 Multiple Vulnerabilities (KB4054996)
1.3.6.1.4.1.25623.1.0.812627MediumMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4054997)
1.3.6.1.4.1.25623.1.0.812626MediumMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4054993)
1.3.6.1.4.1.25623.1.0.812625MediumMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4054994)
1.3.6.1.4.1.25623.1.0.812624HighMicrosoft Word 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4011659)
1.3.6.1.4.1.25623.1.0.812623HighMicrosoft Word 2016 Multiple Remote Code Execution Vulnerabilities (KB4011643)
1.3.6.1.4.1.25623.1.0.812620HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4011632)
1.3.6.1.4.1.25623.1.0.812619HighMicrosoft Office Compatibility Pack Service Pack 3 RCE Vulnerability (KB4011605)
1.3.6.1.4.1.25623.1.0.812618HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4011580)
1.3.6.1.4.1.25623.1.0.812617HighMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4011626)
1.3.6.1.4.1.25623.1.0.812616HighMicrosoft Excel 2010 Service Pack 2 RCE Vulnerability (KB4011660)
1.3.6.1.4.1.25623.1.0.812614HighMicrosoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4011607)
1.3.6.1.4.1.25623.1.0.812613HighMicrosoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011273)
1.3.6.1.4.1.25623.1.0.812612HighMicrosoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011602)
1.3.6.1.4.1.25623.1.0.812610HighMicrosoft Office 2016 Defense in Depth Update (KB4011622)
1.3.6.1.4.1.25623.1.0.812609HighMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011606)
1.3.6.1.4.1.25623.1.0.812607HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4011610)
1.3.6.1.4.1.25623.1.0.812594HighMicrosoft Office Web Apps 2010 Service Pack 2 RCE Vulnerability (KB4018360)
1.3.6.1.4.1.25623.1.0.812591MediumMicrosoft Word 2013 Service Pack 1 Information Disclosure Vulnerability (KB4018347)
1.3.6.1.4.1.25623.1.0.812586MediumWindows Remote Desktop Protocol (RDP) Denial of Service Vulnerability (KB4093227)
1.3.6.1.4.1.25623.1.0.812386HighMicrosoft Windows Multiple Vulnerabilities (KB4056898)
1.3.6.1.4.1.25623.1.0.812384HighMicrosoft Windows Multiple Vulnerabilities (KB4056897)
1.3.6.1.4.1.25623.1.0.812336HighMicrosoft Internet Explorer Multiple Vulnerabilities (KB4052978)
1.3.6.1.4.1.25623.1.0.812335HighMicrosoft Windows Multiple Vulnerabilities (KB4054517)
1.3.6.1.4.1.25623.1.0.812334HighMicrosoft Windows Multiple Vulnerabilities (KB4053581)
1.3.6.1.4.1.25623.1.0.812333HighMicrosoft Windows Multiple Vulnerabilities (KB4053580)
1.3.6.1.4.1.25623.1.0.812332HighMicrosoft Windows Multiple Vulnerabilities (KB4053579)
1.3.6.1.4.1.25623.1.0.812331HighMicrosoft Windows Multiple Vulnerabilities (KB4053578)
1.3.6.1.4.1.25623.1.0.812294HighMicrosoft Windows Multiple Vulnerabilities (KB4056890)
1.3.6.1.4.1.25623.1.0.812293HighMicrosoft Windows Multiple Vulnerabilities (KB4056891)
1.3.6.1.4.1.25623.1.0.812292HighMicrosoft Windows Multiple Vulnerabilities (KB4056892)
1.3.6.1.4.1.25623.1.0.812291HighMicrosoft Windows Multiple Vulnerabilities (KB4056893)
1.3.6.1.4.1.25623.1.0.812290HighMicrosoft Windows Multiple Vulnerabilities (KB4056888)
1.3.6.1.4.1.25623.1.0.812289HighMicrosoft Internet Explorer Multiple Vulnerabilities (KB4056568)
1.3.6.1.4.1.25623.1.0.812256MediumMicrosoft IE And Microsoft Edge Flash Player Security Update (KB4053577)
1.3.6.1.4.1.25623.1.0.812249MediumMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4011277)
1.3.6.1.4.1.25623.1.0.812248MediumMicrosoft Office 2016 Information Disclosure Vulnerability (KB4011095)
1.3.6.1.4.1.25623.1.0.812245HighMicrosoft Windows Multiple Vulnerabilities (KB4054518)
1.3.6.1.4.1.25623.1.0.812244HighMicrosoft Windows Multiple Vulnerabilities (KB4054519)
1.3.6.1.4.1.25623.1.0.812209HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB2553204)
1.3.6.1.4.1.25623.1.0.812208HighMicrosoft Internet Explorer Multiple Vulnerabilities (KB4047206)
1.3.6.1.4.1.25623.1.0.812207HighMicrosoft Windows Multiple Vulnerabilities (KB4048958)
1.3.6.1.4.1.25623.1.0.812206LowWindows Information Disclosure Vulnerability (KB4049164)
1.3.6.1.4.1.25623.1.0.812205HighMicrosoft Project Server 2013 Elevation of Privilege Vulnerability (KB4011257)
1.3.6.1.4.1.25623.1.0.812204HighMicrosoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4011270)
1.3.6.1.4.1.25623.1.0.812203HighMicrosoft SharePoint Server 2010 Service Pack 2 Word Automation Services Defense in Depth Update (KB4011267)
1.3.6.1.4.1.25623.1.0.812202HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4011262)
1.3.6.1.4.1.25623.1.0.812201HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB4011220)
1.3.6.1.4.1.25623.1.0.812149HighMicrosoft Windows Multiple Vulnerabilities (KB4048957)
1.3.6.1.4.1.25623.1.0.812148HighMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011276)
1.3.6.1.4.1.25623.1.0.812146HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4048951)
1.3.6.1.4.1.25623.1.0.812139HighMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4048959)
1.3.6.1.4.1.25623.1.0.812136HighMicrosoft Windows Multiple Vulnerabilities (KB4048952)
1.3.6.1.4.1.25623.1.0.812135MediumMicrosoft Windows Information Disclosure Vulnerability (KB4046184)
1.3.6.1.4.1.25623.1.0.812134HighMicrosoft Excel 2007 Service Pack 3 Multiple Vulnerabilities (KB4011199)
1.3.6.1.4.1.25623.1.0.812133HighMicrosoft Word 2007 Service Pack 3 Multiple Vulnerabilities (KB4011266)
1.3.6.1.4.1.25623.1.0.812132HighMicrosoft Office Word Viewer Defense in Depth Update (KB4011264)
1.3.6.1.4.1.25623.1.0.812131HighMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4011197)
1.3.6.1.4.1.25623.1.0.812130HighMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4011233)
1.3.6.1.4.1.25623.1.0.812129HighMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4011244)
1.3.6.1.4.1.25623.1.0.812128HighMicrosoft Office Web Apps 2010 Service Pack 2 Defense in Depth Update (KB4011271)
1.3.6.1.4.1.25623.1.0.812127HighMicrosoft SharePoint Server 2013 Service Pack 1 Word Automation Services Defense in Depth Update (KB4011245)
1.3.6.1.4.1.25623.1.0.812126MediumMicrosoft Windows Multiple Vulnerabilities (KB4048968)
1.3.6.1.4.1.25623.1.0.812125HighMicrosoft Excel Viewer 2007 Service Pack 3 Multiple Vulnerabilities (KB4011206)
1.3.6.1.4.1.25623.1.0.812123HighMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011265)
1.3.6.1.4.1.25623.1.0.812122HighMicrosoft Word 2013 Service Pack 1 Defense in Depth Update (KB4011250)
1.3.6.1.4.1.25623.1.0.812121HighMicrosoft Windows Multiple Vulnerabilities (KB4048970)
1.3.6.1.4.1.25623.1.0.812089HighMicrosoft Windows Multiple Vulnerabilities (KB4048954)
1.3.6.1.4.1.25623.1.0.812088HighMicrosoft Windows Multiple Vulnerabilities (KB4048955)
1.3.6.1.4.1.25623.1.0.812087HighMicrosoft Office Web Apps Server 2013 Service Pack 1 Defense in Depth Vulnerability (KB4011247)
1.3.6.1.4.1.25623.1.0.812086MediumWindows Search Denial of Service Vulnerability (KB4047211)
1.3.6.1.4.1.25623.1.0.812085HighMicrosoft Word 2016 Defense in Depth Update (KB4011242)
1.3.6.1.4.1.25623.1.0.812084HighMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011205)
1.3.6.1.4.1.25623.1.0.812083HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3162047)
1.3.6.1.4.1.25623.1.0.812082HighMicrosoft Windows Multiple Vulnerabilities (KB4048956)
1.3.6.1.4.1.25623.1.0.812081HighMicrosoft Windows Multiple Vulnerabilities (KB4048953)
1.3.6.1.4.1.25623.1.0.812032HighMicrosoft Office 2016 Defense in Depth Vulnerability (KB4011185)
1.3.6.1.4.1.25623.1.0.812031HighMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB2837599)
1.3.6.1.4.1.25623.1.0.812030HighMicrosoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB3172524)
1.3.6.1.4.1.25623.1.0.812029HighMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4011222)
1.3.6.1.4.1.25623.1.0.812028HighMicrosoft Outlook 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4011178)
1.3.6.1.4.1.25623.1.0.812027HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4011236)
1.3.6.1.4.1.25623.1.0.812026HighMicrosoft Windows Multiple Vulnerabilities (KB4041691)
1.3.6.1.4.1.25623.1.0.812025HighMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213630)
1.3.6.1.4.1.25623.1.0.812024HighMicrosoft Outlook 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4011196)
1.3.6.1.4.1.25623.1.0.812023MediumMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 Multiple XSS Vulnerabilities (KB4011170)
1.3.6.1.4.1.25623.1.0.812022HighMicrosoft Windows Multiple Vulnerabilities (KB4041693)
1.3.6.1.4.1.25623.1.0.812021LowWindows Information Disclosure Vulnerability (KB4041944)
1.3.6.1.4.1.25623.1.0.812020HighWindows Shell Memory Corruption Vulnerability (KB4042123)
1.3.6.1.4.1.25623.1.0.812019HighMicrosoft Word 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213648)
1.3.6.1.4.1.25623.1.0.812018MediumMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011180)
1.3.6.1.4.1.25623.1.0.812016HighMicrosoft Windows Multiple Vulnerabilities (KB4041681)
1.3.6.1.4.1.25623.1.0.811968HighMicrosoft Office 2016 Defense in Depth Update (KB2920723)
1.3.6.1.4.1.25623.1.0.811950MediumWindows Server 2008 Defense in Depth (KB4042723)
1.3.6.1.4.1.25623.1.0.811934HighMicrosoft Internet Explorer Multiple Vulnerabilities (KB4040685)
1.3.6.1.4.1.25623.1.0.811932HighMicrosoft SharePoint Server 2013 Service Pack 1 WAS RCE Vulnerability (KB4011068)
1.3.6.1.4.1.25623.1.0.811927HighMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4041690)
1.3.6.1.4.1.25623.1.0.811926HighMicrosoft Office Web Apps Server 2013 Service Pack 1 RCE Vulnerability (KB4011231)
1.3.6.1.4.1.25623.1.0.811925HighMicrosoft Windows Multiple Vulnerabilities (KB4041689)
1.3.6.1.4.1.25623.1.0.811924HighMicrosoft Windows Multiple RCE Vulnerabilities (KB4042122)
1.3.6.1.4.1.25623.1.0.811923HighMicrosoft Lync 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011179)
1.3.6.1.4.1.25623.1.0.811922HighMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4011162)
1.3.6.1.4.1.25623.1.0.811921HighMicrosoft Windows Multiple Vulnerabilities (KB4042895)
1.3.6.1.4.1.25623.1.0.811920HighMicrosoft Windows Multiple Vulnerabilities (KB4042120)
1.3.6.1.4.1.25623.1.0.811866HighMicrosoft Office 2013 Service Pack 1 Defense in Depth Update (KB3172531)
1.3.6.1.4.1.25623.1.0.811865HighMicrosoft Windows Multiple Vulnerabilities (KB4041676)
1.3.6.1.4.1.25623.1.0.811864HighMicrosoft Windows Multiple Vulnerabilities (KB4041995)
1.3.6.1.4.1.25623.1.0.811863HighMicrosoft SharePoint Enterprise Server 2016 Remote Code Execution Vulnerability (KB4011217)
1.3.6.1.4.1.25623.1.0.811862HighMicrosoft Windows Multiple Vulnerabilities (KB4042007)
1.3.6.1.4.1.25623.1.0.811861MediumMicrosoft Windows Multiple Vulnerabilities (KB4041671)
1.3.6.1.4.1.25623.1.0.811860HighMicrosoft Windows Multiple Vulnerabilities (KB4042067)
1.3.6.1.4.1.25623.1.0.811859MediumWindows GDI Information Disclosure Vulnerability (KB4042121)
1.3.6.1.4.1.25623.1.0.811858HighMicrosoft Office Web Apps Server 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011194)
1.3.6.1.4.1.25623.1.0.811857HighMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011232)
1.3.6.1.4.1.25623.1.0.811856HighMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB2553338)
1.3.6.1.4.1.25623.1.0.811855HighMicrosoft SharePoint Server 2010 Service Pack 2 Word Automation Services RCE Vulnerability (KB3213623)
1.3.6.1.4.1.25623.1.0.811829HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4041086)
1.3.6.1.4.1.25623.1.0.811828HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040972 and KB4040971)
1.3.6.1.4.1.25623.1.0.811827HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040973)
1.3.6.1.4.1.25623.1.0.811826HighMicrosoft PowerPoint Viewer 2007 Remote Code Execution Vulnerability (KB3128030)
1.3.6.1.4.1.25623.1.0.811825HighMicrosoft SharePoint Server 2010 Excel Services Remote Code Execution Vulnerability (KB4011056)
1.3.6.1.4.1.25623.1.0.811824HighMicrosoft Publisher 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3114428)
1.3.6.1.4.1.25623.1.0.811823HighMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4038799)
1.3.6.1.4.1.25623.1.0.811822HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4011125)
1.3.6.1.4.1.25623.1.0.811820HighMicrosoft Windows Multiple Vulnerabilities (KB4038782)
1.3.6.1.4.1.25623.1.0.811818HighMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011064)
1.3.6.1.4.1.25623.1.0.811817HighMicrosoft Outlook 2013 Defense in Depth Update (KB4011090)
1.3.6.1.4.1.25623.1.0.811816HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040979)
1.3.6.1.4.1.25623.1.0.811815HighMicrosoft Outlook 2016 Defense in Depth Update (KB4011091)
1.3.6.1.4.1.25623.1.0.811814HighMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4011061)
1.3.6.1.4.1.25623.1.0.811813HighMicrosoft SharePoint Server 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191831)
1.3.6.1.4.1.25623.1.0.811811MediumMicrosoft Windows Multiple Vulnerabilities (KB4038874)
1.3.6.1.4.1.25623.1.0.811788HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3213551)
1.3.6.1.4.1.25623.1.0.811787HighMicrosoft Office Outlook Defense In Depth Update (KB4011110)
1.3.6.1.4.1.25623.1.0.811765HighMicrosoft Live Meeting 2007 Add-in Multiple Vulnerabilities (KB4025869)
1.3.6.1.4.1.25623.1.0.811764HighMicrosoft Outlook 2007 Service Pack 3 Defense in Depth Vulnerability (KB4011086)
1.3.6.1.4.1.25623.1.0.811762HighMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3213644)
1.3.6.1.4.1.25623.1.0.811761MediumMicrosoft Exchange Server Multiple Vulnerabilities (KB4036108)
1.3.6.1.4.1.25623.1.0.811760HighMicrosoft Internet Explorer Multiple Vulnerabilities (KB4036586)
1.3.6.1.4.1.25623.1.0.811759HighMicrosoft Windows Multiple Vulnerabilities (KB4038783)
1.3.6.1.4.1.25623.1.0.811758HighWindows Shell Remote Code Execution Vulnerability (KB4039266)
1.3.6.1.4.1.25623.1.0.811757HighMicrosoft Windows Multiple Vulnerabilities (KB4038781)
1.3.6.1.4.1.25623.1.0.811756HighMicrosoft Publisher 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3141537)
1.3.6.1.4.1.25623.1.0.811755HighMicrosoft Lync 2010 Multiple Vulnerabilities (KB4025865)
1.3.6.1.4.1.25623.1.0.811754HighMicrosoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011062)
1.3.6.1.4.1.25623.1.0.811753HighMicrosoft PowerPoint 2016 Multiple RCE Vulnerabilities (KB4011041)
1.3.6.1.4.1.25623.1.0.811752HighMicrosoft Office 2007 Service Pack 3 Defense in Depth Vulnerability (KB4011063)
1.3.6.1.4.1.25623.1.0.811751HighMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213646)
1.3.6.1.4.1.25623.1.0.811750HighMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011065)
1.3.6.1.4.1.25623.1.0.811749HighMicrosoft Office Web Apps 2010 Service Pack 2 Multiple Vulnerabilities (KB3213632)
1.3.6.1.4.1.25623.1.0.811748HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB4011050)
1.3.6.1.4.1.25623.1.0.811747HighMicrosoft Office 2016 Defense in Depth Vulnerability (KB4011126)
1.3.6.1.4.1.25623.1.0.811746HighMicrosoft Windows Multiple Vulnerabilities (KB4038777)
1.3.6.1.4.1.25623.1.0.811745HighMicrosoft Office Web Apps 2013 Service Pack 1 Multiple Vulnerabilities (KB3213562)
1.3.6.1.4.1.25623.1.0.811744HighMicrosoft PowerPoint 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213642)
1.3.6.1.4.1.25623.1.0.811743HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213631)
1.3.6.1.4.1.25623.1.0.811742HighMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4011127)
1.3.6.1.4.1.25623.1.0.811741HighMicrosoft Outlook 2010 Service Pack 2 Defense in Depth Vulnerability (KB4011089)
1.3.6.1.4.1.25623.1.0.811740LowMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4032201)
1.3.6.1.4.1.25623.1.0.811697HighMicrosoft Office Word Viewer Multiple Vulnerabilities (KB4011134)
1.3.6.1.4.1.25623.1.0.811690HighMicrosoft Live Meeting 2007 Console Multiple Vulnerabilities (KB4025868)
1.3.6.1.4.1.25623.1.0.811687HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4038806)
1.3.6.1.4.1.25623.1.0.811680HighMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4011108)
1.3.6.1.4.1.25623.1.0.811679HighMicrosoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3128027)
1.3.6.1.4.1.25623.1.0.811676HighMicrosoft Office 2016 Defense in Depth Update (KB4011038)
1.3.6.1.4.1.25623.1.0.811675MediumMicrosoft Bluetooth Driver Spoofing Vulnerability (KB4034786)
1.3.6.1.4.1.25623.1.0.811674HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213564)
1.3.6.1.4.1.25623.1.0.811673HighMicrosoft Windows Multiple Vulnerabilities (KB4039384)
1.3.6.1.4.1.25623.1.0.811672LowMicrosoft Hyper-V Information Disclosure Vulnerability (KB4039325)
1.3.6.1.4.1.25623.1.0.811671HighMicrosoft Windows Multiple Vulnerabilities (KB4038788)
1.3.6.1.4.1.25623.1.0.811670HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213626)
1.3.6.1.4.1.25623.1.0.811669HighMicrosoft SharePoint Server 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213560)
1.3.6.1.4.1.25623.1.0.811668MediumMicrosoft SharePoint Foundation 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011117)
1.3.6.1.4.1.25623.1.0.811667HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3203474)
1.3.6.1.4.1.25623.1.0.811666MediumMicrosoft Windows Information Disclosure Vulnerability (KB4039038)
1.3.6.1.4.1.25623.1.0.811665HighMicrosoft Windows Multiple Vulnerabilities (KB4038792)
1.3.6.1.4.1.25623.1.0.811663HighMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB3213638)
1.3.6.1.4.1.25623.1.0.811662MediumMicrosoft SharePoint Server 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011113)
1.3.6.1.4.1.25623.1.0.811661HighMicrosoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011069)
1.3.6.1.4.1.25623.1.0.811616MediumMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019088)
1.3.6.1.4.1.25623.1.0.811615MediumMicrosoft SQL Server 2016 Information Disclosure Vulnerability(KB4019088)-Remote
1.3.6.1.4.1.25623.1.0.811614HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4034662)
1.3.6.1.4.1.25623.1.0.811606HighMicrosoft Windows Multiple Vulnerabilities (KB4034660)
1.3.6.1.4.1.25623.1.0.811605HighMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4034665)
1.3.6.1.4.1.25623.1.0.811603MediumMicrosoft Windows Volume Manager Extension Driver Information Disclosure Vulnerability (KB4034744)
1.3.6.1.4.1.25623.1.0.811602HighMicrosoft Windows Multiple Vulnerabilities (KB4035055)
1.3.6.1.4.1.25623.1.0.811601HighMicrosoft Express Compressed Fonts Remote Code Execution Vulnerability (KB4035056)
1.3.6.1.4.1.25623.1.0.811600HighMicrosoft Windows Multiple Vulnerabilities (KB4034664)
1.3.6.1.4.1.25623.1.0.811595MediumMicrosoft SharePoint Server Information Disclosure Vulnerability (2827663)
1.3.6.1.4.1.25623.1.0.811570MediumMicrosoft SQL Server 2012 Information Disclosure Vulnerability-KB4019092(Remote)
1.3.6.1.4.1.25623.1.0.811569MediumMicrosoft SQL Server 2016 Information Disclosure Vulnerability-KB4019089(Remote)
1.3.6.1.4.1.25623.1.0.811568MediumMicrosoft SQL Server 2016 CU Information Disclosure Vulnerability-KB4019086(Remote)
1.3.6.1.4.1.25623.1.0.811567MediumMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019089)
1.3.6.1.4.1.25623.1.0.811566MediumMicrosoft SQL Server Information Disclosure Vulnerability (KB4019092)
1.3.6.1.4.1.25623.1.0.811565MediumMicrosoft SQL Server 2016 CU Information Disclosure Vulnerability (KB4019086)
1.3.6.1.4.1.25623.1.0.811564HighMicrosoft Windows Multiple Vulnerabilities (KB4034668)
1.3.6.1.4.1.25623.1.0.811563HighMicrosoft Windows Multiple Vulnerabilities (KB4034672)
1.3.6.1.4.1.25623.1.0.811562HighMicrosoft Windows Error Reporting Elevation of Privilege Vulnerability (KB4035679)
1.3.6.1.4.1.25623.1.0.811561HighMicrosoft Internet Explorer Multiple Vulnerabilities (KB4034733)
1.3.6.1.4.1.25623.1.0.811560HighMicrosoft JET Database Engine Remote Code Execution Vulnerability (KB4034775)
1.3.6.1.4.1.25623.1.0.811559MediumMicrosoft SharePoint Server 2010 Service Pack 2 Spoofing Vulnerability (KB2956077)
1.3.6.1.4.1.25623.1.0.811558HighWindows NetBIOS Denial of Service Vulnerability (KB4022750)
1.3.6.1.4.1.25623.1.0.811520HighMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB3213537)
1.3.6.1.4.1.25623.1.0.811519HighMicrosoft Windows Multiple Vulnerabilities (KB4025337)
1.3.6.1.4.1.25623.1.0.811518HighMicrosoft Windows Multiple Vulnerabilities (KB4025336)
1.3.6.1.4.1.25623.1.0.811517HighMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4025331)
1.3.6.1.4.1.25623.1.0.811516HighMicrosoft Windows Multiple Vulnerabilities (KB4025341)
1.3.6.1.4.1.25623.1.0.811515HighMicrosoft Windows Multiple Vulnerabilities (KB4025339)
1.3.6.1.4.1.25623.1.0.811513MediumMicrosoft Browser Security Feature Bypass vulnerability (KB4025240)
1.3.6.1.4.1.25623.1.0.811511MediumWindows Kernel Information Disclosure Vulnerability (KB4022748)
1.3.6.1.4.1.25623.1.0.811510HighKerberos SNAME Security Feature Bypass Vulnerability (KB4022746)
1.3.6.1.4.1.25623.1.0.811507HighMicrosoft Excel 2016 Multiple Vulnerabilities (KB3203477)
1.3.6.1.4.1.25623.1.0.811495HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (KB2755801)
1.3.6.1.4.1.25623.1.0.811492HighMicrosoft Security Essentials Remote Code Execution Vulnerability Jul17
1.3.6.1.4.1.25623.1.0.811491HighMicrosoft Malware Protection Engine Remote Code Execution Vulnerability Jul17
1.3.6.1.4.1.25623.1.0.811475HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (KB4025376)
1.3.6.1.4.1.25623.1.0.811472MediumMicrosoft Windows Information Disclosure Vulnerability (KB4022914)
1.3.6.1.4.1.25623.1.0.811465HighMicrosoft Windows Multiple Vulnerabilities (KB4025342)
1.3.6.1.4.1.25623.1.0.811464HighMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4025343)
1.3.6.1.4.1.25623.1.0.811463HighMicrosoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191894)
1.3.6.1.4.1.25623.1.0.811462HighMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191833)
1.3.6.1.4.1.25623.1.0.811461HighMicrosoft Windows Multiple Vulnerabilities (KB4025338)
1.3.6.1.4.1.25623.1.0.811460MediumMicrosoft Windows Explorer Denial of Service Vulnerability (KB4025674)
1.3.6.1.4.1.25623.1.0.811459HighMicrosoft Windows Search Remote Code Execution Vulnerability (KB4032955)
1.3.6.1.4.1.25623.1.0.811458HighMicrosoft WordPad Remote Code Execution Vulnerability (KB4026061)
1.3.6.1.4.1.25623.1.0.811457HighWindows PowerShell Remote Code Execution Vulnerability (KB4025872)
1.3.6.1.4.1.25623.1.0.811456HighMicrosoft Windows Multiple Vulnerabilities (KB4025344)
1.3.6.1.4.1.25623.1.0.811455MediumMicrosoft Windows Performance Monitor Information Disclosure Vulnerability (KB4025397)
1.3.6.1.4.1.25623.1.0.811454MediumMicrosoft Windows System Information Console Information Disclosure Vulnerability (KB4025398)
1.3.6.1.4.1.25623.1.0.811453HighMicrosoft SharePoint Server 2010 Excel Services Remote Code Execution Vulnerability (KB3191902)
1.3.6.1.4.1.25623.1.0.811452HighMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB3191907)
1.3.6.1.4.1.25623.1.0.811451HighMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213555)
1.3.6.1.4.1.25623.1.0.811450HighMicrosoft Windows Elevation of Privilege Vulnerability (KB4025409)
1.3.6.1.4.1.25623.1.0.811335HighMicrosoft Office 2013 Defense in Depth Update (KB4011103)
1.3.6.1.4.1.25623.1.0.811330HighMicrosoft Office Multiple Vulnerabilities (KB3213641)
1.3.6.1.4.1.25623.1.0.811329HighMicrosoft Office Graphics Component Remote Code Execution Vulnerability (KB3213649)
1.3.6.1.4.1.25623.1.0.811328HighMicrosoft Office 2013 Defense in Depth Update (KB4011103)
1.3.6.1.4.1.25623.1.0.811327HighMicrosoft Lync Attendee Multiple Remote Code Execution Vulnerabilities (KB4025866 and KB4025867)
1.3.6.1.4.1.25623.1.0.811326HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040974)
1.3.6.1.4.1.25623.1.0.811325HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040975)
1.3.6.1.4.1.25623.1.0.811324HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040977)
1.3.6.1.4.1.25623.1.0.811323HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040978)
1.3.6.1.4.1.25623.1.0.811322HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040980)
1.3.6.1.4.1.25623.1.0.811321HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040981)
1.3.6.1.4.1.25623.1.0.811302HighMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3203438)
1.3.6.1.4.1.25623.1.0.811301HighMicrosoft Office Web Apps 2013 Service Pack 1 Multiple Vulnerabilities (KB3203391)
1.3.6.1.4.1.25623.1.0.811300HighMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB3203460)
1.3.6.1.4.1.25623.1.0.811293MediumMicrosoft SQL Server 2012 Service Pack 3 Information Disclosure Vulnerability-KB4019090 (Remote)
1.3.6.1.4.1.25623.1.0.811292MediumMicrosoft SQL Server 2016 Information Disclosure Vulnerability-KB4019095 (Remote)
1.3.6.1.4.1.25623.1.0.811291MediumMicrosoft SQL Server 2014 Information Disclosure Vulnerability-KB4032542 (Remote)
1.3.6.1.4.1.25623.1.0.811290MediumMicrosoft SQL Server Information Disclosure Vulnerability-KB4036996 (Remote)
1.3.6.1.4.1.25623.1.0.811289MediumMicrosoft SQL Server 2014 Information Disclosure Vulnerability KB4019093 (Remote)
1.3.6.1.4.1.25623.1.0.811288MediumMicrosoft SQL Server Information Disclosure Vulnerability-KB4019091 (Remote)
1.3.6.1.4.1.25623.1.0.811287MediumMicrosoft SQL Server 2012 Service Pack 3 Information Disclosure Vulnerability (KB4019090)
1.3.6.1.4.1.25623.1.0.811286MediumMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019095)
1.3.6.1.4.1.25623.1.0.811285MediumMicrosoft SQL Server 2014 Information Disclosure Vulnerability (KB4032542)
1.3.6.1.4.1.25623.1.0.811284MediumMicrosoft SQL Server Information Disclosure Vulnerability (KB4036996)
1.3.6.1.4.1.25623.1.0.811283HighMicrosoft Windows Multiple Vulnerabilities (KB4034674)
1.3.6.1.4.1.25623.1.0.811282HighWindows CLFS Elevation of Privilege Vulnerability (KB4034745)
1.3.6.1.4.1.25623.1.0.811281MediumMicrosoft SQL Server Information Disclosure Vulnerability (KB4019091)
1.3.6.1.4.1.25623.1.0.811280HighMicrosoft Windows Multiple Vulnerabilities (KB4034681)
1.3.6.1.4.1.25623.1.0.811279MediumMicrosoft SQL Server 2014 Information Disclosure Vulnerability (KB4019093)
1.3.6.1.4.1.25623.1.0.811278HighWindows Search Remote Code Execution Vulnerability (KB4034034)
1.3.6.1.4.1.25623.1.0.811277HighMicrosoft Windows Multiple Vulnerabilities (KB4034658)
1.3.6.1.4.1.25623.1.0.811263HighMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4011052)
1.3.6.1.4.1.25623.1.0.811262HighMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4011078)
1.3.6.1.4.1.25623.1.0.811261HighMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB2956078)
1.3.6.1.4.1.25623.1.0.811260HighMicrosoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB3213643)
1.3.6.1.4.1.25623.1.0.811234HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3203468)
1.3.6.1.4.1.25623.1.0.811233HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213624)
1.3.6.1.4.1.25623.1.0.811232HighMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213640)
1.3.6.1.4.1.25623.1.0.811231HighMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3213545)
1.3.6.1.4.1.25623.1.0.811230HighMicrosoft SharePoint Enterprise Server 2016 Elevation of Privilege Vulnerability (KB3213544)
1.3.6.1.4.1.25623.1.0.811229HighMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3191897)
1.3.6.1.4.1.25623.1.0.811228HighMicrosoft SharePoint Enterprise Server 2013 Remote Code Execution Vulnerability (KB3213559)
1.3.6.1.4.1.25623.1.0.811227HighMicrosoft Exchange Server Multiple Vulnerabilities (KB4018588)
1.3.6.1.4.1.25623.1.0.811226HighMicrosoft Windows Explorer Remote Code Execution Vulnerability (KB4025497)
1.3.6.1.4.1.25623.1.0.811224HighMicrosoft Windows Multiple Vulnerabilities (KB4025877)
1.3.6.1.4.1.25623.1.0.811223MediumMicrosoft Windows CLFS Elevation of Privilege Vulnerability (KB4026059)
1.3.6.1.4.1.25623.1.0.811222HighMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB2880514)
1.3.6.1.4.1.25623.1.0.811212HighMicrosoft Office Remote Code Execution Vulnerability (KB3203383)
1.3.6.1.4.1.25623.1.0.811211MediumMicrosoft Windows Hypervisor Code Integrity Privilege Escalation Vulnerability (KB3217845)
1.3.6.1.4.1.25623.1.0.811209HighMicrosoft Windows Multiple Vulnerabilities (KB4019623)
1.3.6.1.4.1.25623.1.0.811208HighMicrosoft Windows Multiple RCE Vulnerabilities (KB4022839)
1.3.6.1.4.1.25623.1.0.811207HighMicrosoft Windows 'RPC' Remote Code Execution Vulnerability (KB4024323)
1.3.6.1.4.1.25623.1.0.811206HighMicrosoft Windows 'WebDAV' Remote Code Execution Vulnerability (KB3197835)
1.3.6.1.4.1.25623.1.0.811205HighMicrosoft Windows RDP Remote Code Execution Vulnerability (KB4022747)
1.3.6.1.4.1.25623.1.0.811204HighMicrosoft Windows Multiple Vulnerabilities (KB4024402)
1.3.6.1.4.1.25623.1.0.811203HighMicrosoft Windows 'olecnv32.dll' Remote Code Execution Vulnerability (KB4025218)
1.3.6.1.4.1.25623.1.0.811202HighMicrosoft Office Compatibility Pack RCE Vulnerability (KB3127894)
1.3.6.1.4.1.25623.1.0.811201HighMicrosoft SharePoint Server Multiple RCE Vulnerabilities (KB3172445)
1.3.6.1.4.1.25623.1.0.811200HighMicrosoft Word Remote Code Execution Vulnerability (KB3203464)
1.3.6.1.4.1.25623.1.0.811196HighMicrosoft Windows Multiple Vulnerabilities (KB4022727)
1.3.6.1.4.1.25623.1.0.811194HighMicrosoft SharePoint Enterprise Server WAS Multiple Vulnerabilities (KB3203384)
1.3.6.1.4.1.25623.1.0.811193HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4022730)
1.3.6.1.4.1.25623.1.0.811189HighMicrosoft SharePoint Enterprise Server 2013 Unspecified Vulnerability (KB3203387)
1.3.6.1.4.1.25623.1.0.811178HighMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4022718)
1.3.6.1.4.1.25623.1.0.811173HighMicrosoft Windows Multiple Vulnerabilities (KB4022719)
1.3.6.1.4.1.25623.1.0.811171HighMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4022724)
1.3.6.1.4.1.25623.1.0.811170HighMicrosoft SharePoint Server 2010 WAS Multiple Vulnerabilities (KB3203458)
1.3.6.1.4.1.25623.1.0.811169HighMicrosoft Windows Remote Code Execution (KB4018106)
1.3.6.1.4.1.25623.1.0.811168HighMicrosoft Windows Multiple Vulnerabilities (KB4022722)
1.3.6.1.4.1.25623.1.0.811167HighMicrosoft Windows Multiple Vulnerabilities (KB4022725)
1.3.6.1.4.1.25623.1.0.811165HighMicrosoft Windows Multiple Vulnerabilities (KB4022717)
1.3.6.1.4.1.25623.1.0.811164HighMicrosoft Windows Multiple Vulnerabilities (KB4022714)
1.3.6.1.4.1.25623.1.0.811163MediumMicrosoft Windows Multiple Vulnerabilities (KB4022013)
1.3.6.1.4.1.25623.1.0.811162LowMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4022010)
1.3.6.1.4.1.25623.1.0.811161HighMicrosoft Windows Remote Code Execution Vulnerability (KB4022008)
1.3.6.1.4.1.25623.1.0.811160HighMicrosoft Windows TDX Elevation of Privilege Vulnerability (KB4021923)
1.3.6.1.4.1.25623.1.0.811159HighMicrosoft Windows LNK Remote Code Execution Vulnerability (KB4021903)
1.3.6.1.4.1.25623.1.0.811157HighMicrosoft Office Web Apps 2010 Multiple Vulnerabilities (KB3203466)
1.3.6.1.4.1.25623.1.0.811156HighMicrosoft SharePoint Enterprise Server Excel Services Multiple Vulnerabilities (KB3203390)
1.3.6.1.4.1.25623.1.0.811154HighMicrosoft Windows Multiple Vulnerabilities (KB4022726)
1.3.6.1.4.1.25623.1.0.811153HighMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3118389)
1.3.6.1.4.1.25623.1.0.811152HighMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB3203432)
1.3.6.1.4.1.25623.1.0.811151HighMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB3203467)
1.3.6.1.4.1.25623.1.0.811150HighMicrosoft Windows Multiple Vulnerabilities (KB4022884)
1.3.6.1.4.1.25623.1.0.811121HighMicrosoft Security Essentials Remote Code Execution Vulnerability (KB4022344)
1.3.6.1.4.1.25623.1.0.811120HighMicrosoft Forefront Security for SharePoint Remote Code Execution Vulnerability (KB4022344)
1.3.6.1.4.1.25623.1.0.811119LowMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4018821)
1.3.6.1.4.1.25623.1.0.811118HighMicrosoft COM Multiple Vulnerabilities (KB4018556)
1.3.6.1.4.1.25623.1.0.811117HighMicrosoft SMB Multiple Vulnerabilities (KB4018466)
1.3.6.1.4.1.25623.1.0.811115MediumMicrosoft Windows DNS Server Denial of Service Vulnerability (KB4018196)
1.3.6.1.4.1.25623.1.0.811114HighMicrosoft Windows Monthly Rollup (KB4019264)
1.3.6.1.4.1.25623.1.0.811113HighMicrosoft Windows Monthly Rollup (KB4019215)
1.3.6.1.4.1.25623.1.0.811112HighMicrosoft Windows Monthly Rollup (KB4019214)
1.3.6.1.4.1.25623.1.0.811111HighMicrosoft Windows Multiple Vulnerabilities (KB4019474)
1.3.6.1.4.1.25623.1.0.811110HighMicrosoft Windows Multiple Vulnerabilities (KB4019473)
1.3.6.1.4.1.25623.1.0.811109HighMicrosoft Malware Protection Engine Remote Code Execution Vulnerability (4022344)
1.3.6.1.4.1.25623.1.0.811108HighMicrosoft Windows Multiple Vulnerabilities (KB4016871)
1.3.6.1.4.1.25623.1.0.811107HighMicrosoft Windows Multiple Vulnerabilities (KB4019472)
1.3.6.1.4.1.25623.1.0.811106HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4020821)
1.3.6.1.4.1.25623.1.0.811098HighMicrosoft Office Multiple Vulnerabilities (KB3191944)
1.3.6.1.4.1.25623.1.0.811096HighMicrosoft OneNote Remote Code Execution Vulnerability (KB3191908)
1.3.6.1.4.1.25623.1.0.811095HighMicrosoft Office Remote Code Execution Vulnerability (KB3191882)
1.3.6.1.4.1.25623.1.0.811094HighMicrosoft Office Multiple Vulnerabilities (KB3191848)
1.3.6.1.4.1.25623.1.0.811093HighMicrosoft Office Multiple Vulnerabilities (KB3191844)
1.3.6.1.4.1.25623.1.0.811092HighMicrosoft Office Multiple Vulnerabilities (KB3191837)
1.3.6.1.4.1.25623.1.0.811091HighMicrosoft Office Multiple Vulnerabilities (KB3191828)
1.3.6.1.4.1.25623.1.0.811090HighMicrosoft Office Remote Code Execution Vulnerability (KB3178667)
1.3.6.1.4.1.25623.1.0.811089HighMicrosoft Office Remote Code Execution Vulnerability (KB3162051)
1.3.6.1.4.1.25623.1.0.811087HighMicrosoft PowerPoint Remote Code Execution Vulnerability (KB3127888)
1.3.6.1.4.1.25623.1.0.811086HighMicrosoft Office Remote Code Execution Vulnerability (KB3118304)
1.3.6.1.4.1.25623.1.0.811040HighMicrosoft SharePoint Foundation RCE Vulnerability (KB3162054)
1.3.6.1.4.1.25623.1.0.811039MediumMicrosoft .NET Framework Security Bypass Vulnerability (4019112)
1.3.6.1.4.1.25623.1.0.811038MediumMicrosoft .NET Framework Security Bypass Vulnerability (4019113)
1.3.6.1.4.1.25623.1.0.811037MediumMicrosoft .NET Framework Security Bypass Vulnerability (4019114)
1.3.6.1.4.1.25623.1.0.811036MediumMicrosoft .NET Framework Security Bypass Vulnerability (4019115)
1.3.6.1.4.1.25623.1.0.811035MediumMicrosoft SharePoint Foundation Privilege Elevation Vulnerability (3191914)
1.3.6.1.4.1.25623.1.0.811034HighMicrosoft SharePoint Server Remote Code Execution Vulnerability (3191913)
1.3.6.1.4.1.25623.1.0.811033HighMicrosoft SharePoint Server Multiple Remote Code Execution Vulnerabilities (3191880)
1.3.6.1.4.1.25623.1.0.811032HighMicrosoft Internet Explorer Multiple Vulnerabilities (KB4018271)
1.3.6.1.4.1.25623.1.0.811031MediumMicrosoft ActiveX 'Msadcf.dll' Information Disclosure Vulnerability (KB4018927)
1.3.6.1.4.1.25623.1.0.811030MediumMicrosoft Windows 'Tcpip.sys' Information Disclosure Vulnerability (KB4018885)
1.3.6.1.4.1.25623.1.0.811029HighMicrosoft Windows 'Dxgkrnl.sys' Elevation of Privilege Vulnerability (KB4019149)
1.3.6.1.4.1.25623.1.0.811028HighMicrosoft Windows 'Win32k.sys' Multiple Vulnerabilities (KB4019204)
1.3.6.1.4.1.25623.1.0.811027MediumMicrosoft Windows 'GDI32.DLL' Information Disclosure Vulnerability (KB4019206)
1.3.6.1.4.1.25623.1.0.811026HighMicrosoft Office Web Apps Multiple Remote Code Execution Vulnerabilities (KB3191888)
1.3.6.1.4.1.25623.1.0.811025HighMicrosoft Office Web Apps Multiple Remote Code Execution Vulnerabilities (KB3191904)
1.3.6.1.4.1.25623.1.0.811024HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (KB3191835)
1.3.6.1.4.1.25623.1.0.811023HighMicrosoft SharePoint Server WAS Multiple RCE Vulnerabilities (3191839)
1.3.6.1.4.1.25623.1.0.811022HighMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3162040)
1.3.6.1.4.1.25623.1.0.810953LowMicrosoft Office Word Viewer Information Disclosure Vulnerability (KB3203484)
1.3.6.1.4.1.25623.1.0.810948MediumMicrosoft Project Server 2013 XSS Vulnerability (KB3203399)
1.3.6.1.4.1.25623.1.0.810947HighMicrosoft Live Meeting Add-in Remote Code Execution Vulnerability (KB4020736)
1.3.6.1.4.1.25623.1.0.810946HighMicrosoft Live Meeting Console Remote Code Execution Vulnerability (KB4020735)
1.3.6.1.4.1.25623.1.0.810945HighMicrosoft SharePoint Enterprise Server Remote Code Execution Vulnerability (KB3203430)
1.3.6.1.4.1.25623.1.0.810944HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB3203427)
1.3.6.1.4.1.25623.1.0.810943HighMicrosoft Internet Explorer Multiple Vulnerabilities (KB4021558)
1.3.6.1.4.1.25623.1.0.810942HighMicrosoft Word Multiple Remote Code Execution Vulnerabilities (KB3191945)
1.3.6.1.4.1.25623.1.0.810941HighMicrosoft Word Remote Code Execution Vulnerability (KB3203441)
1.3.6.1.4.1.25623.1.0.810928MediumMicrosoft Windows 'libjpeg' Information Disclosure Vulnerability (KB4015383)
1.3.6.1.4.1.25623.1.0.810927HighMicrosoft Windows Multiple Vulnerabilities (KB4015221)
1.3.6.1.4.1.25623.1.0.810926HighMicrosoft Windows Multiple Vulnerabilities (KB4015217)
1.3.6.1.4.1.25623.1.0.810925HighMicrosoft Privilege Elevation And Information Disclosure Vulnerabilities (KB4015195)
1.3.6.1.4.1.25623.1.0.810924MediumMicrosoft Windows 'ATMFD.dll' Information Disclosure Vulnerability (KB4015380)
1.3.6.1.4.1.25623.1.0.810923HighMicrosoft Windows Multiple Vulnerabilities (KB4015583)
1.3.6.1.4.1.25623.1.0.810922HighMicrosoft Windows Multiple Vulnerabilities (KB4015219)
1.3.6.1.4.1.25623.1.0.810921HighMicrosoft Windows Scripting Engine Remote Code Execution Vulnerability (KB4015067)
1.3.6.1.4.1.25623.1.0.810920HighMicrosoft Windows LDAP Elevation of Privilege Vulnerability (KB4015068)
1.3.6.1.4.1.25623.1.0.810919MediumMicrosoft Windows 'libjpeg' Information Disclosure Vulnerability (KB4014794)
1.3.6.1.4.1.25623.1.0.810912HighMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3203393)
1.3.6.1.4.1.25623.1.0.810909HighMicrosoft Silverlight Multiple Remote Code Execution Vulnerabilities (KB4023307)
1.3.6.1.4.1.25623.1.0.810908LowMicrosoft Windows Multiple Information Disclosure Vulnerabilities (KB4022887)
1.3.6.1.4.1.25623.1.0.810907HighMicrosoft Windows Search Multiple Vulnerabilities (KB4024402)
1.3.6.1.4.1.25623.1.0.810903HighMicrosoft Windows Multiple Vulnerabilities (KB4022715)
1.3.6.1.4.1.25623.1.0.810868HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014984)
1.3.6.1.4.1.25623.1.0.810867MediumMicrosoft Excel Web App Elevation of Privilege Vulnerability (KB3101522)
1.3.6.1.4.1.25623.1.0.810866HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014983)
1.3.6.1.4.1.25623.1.0.810861HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014981)
1.3.6.1.4.1.25623.1.0.810858MediumMicrosoft Office Web Apps Elevation of Privilege Vulnerability (KB3191845)
1.3.6.1.4.1.25623.1.0.810857MediumMS SharePoint Server Excel Services Elevation of Privilege Vulnerability (3191840)
1.3.6.1.4.1.25623.1.0.810856MediumMS SharePoint Server Excel Services Elevation of Privilege Vulnerability (3178724)
1.3.6.1.4.1.25623.1.0.810855HighMicrosoft OneNote DLL Loading RCE Vulnerability (KB3191829)
1.3.6.1.4.1.25623.1.0.810853HighMicrosoft Internet Explorer Remote Code Execution Vulnerability (KB4014661)
1.3.6.1.4.1.25623.1.0.810851HighMicrosoft Windows Monthly Rollup (KB4015549)
1.3.6.1.4.1.25623.1.0.810850HighMicrosoft Windows Monthly Rollup (KB4015551)
1.3.6.1.4.1.25623.1.0.810849HighMicrosoft Windows Monthly Rollup (KB4015550)
1.3.6.1.4.1.25623.1.0.810848HighMicrosoft Windows Hyper-V Multiple Vulnerabilities (KB3211308)
1.3.6.1.4.1.25623.1.0.810847HighMicrosoft Windows Hyper-V Denial of Service Vulnerability (KB3217841)
1.3.6.1.4.1.25623.1.0.810846MediumMicrosoft Windows libjpeg Information Disclosure Vulnerability (KB4014652)
1.3.6.1.4.1.25623.1.0.810845HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4018483)
1.3.6.1.4.1.25623.1.0.810834HighMicrosoft Office Multiple RCE and Information Disclosure Vulnerabilities (4013075)
1.3.6.1.4.1.25623.1.0.810815MediumMicrosoft Windows IIS Privilege Escalation Vulnerability (4013074)
1.3.6.1.4.1.25623.1.0.810814HighMicrosoft Windows Kernel Privilege Escalation Vulnerability (4013081)
1.3.6.1.4.1.25623.1.0.810813MediumMicrosoft Active Directory Federation Services Information Disclosure Vulnerability (4010320)
1.3.6.1.4.1.25623.1.0.810812HighMicrosoft Uniscribe Multiple Vulnerabilities (4013076)
1.3.6.1.4.1.25623.1.0.810811HighMicrosoft Graphics Component Multiple Vulnerabilities (4013075)
1.3.6.1.4.1.25623.1.0.810810HighMicrosoft Windows SMB Server Multiple Vulnerabilities (4013389)
1.3.6.1.4.1.25623.1.0.810808HighMicrosoft Edge Multiple Vulnerabilities (4013071)
1.3.6.1.4.1.25623.1.0.810799HighMicrosoft Office 2007 Service Pack 3 Multiple Vulnerabilities (KB3203436)
1.3.6.1.4.1.25623.1.0.810798HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3203392)
1.3.6.1.4.1.25623.1.0.810797HighMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB3203386)
1.3.6.1.4.1.25623.1.0.810796HighMicrosoft Outlook 2016 Multiple Vulnerabilities (KB3191932)
1.3.6.1.4.1.25623.1.0.810795HighMicrosoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB3191898)
1.3.6.1.4.1.25623.1.0.810794HighMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB3191938)
1.3.6.1.4.1.25623.1.0.810793LowMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4022883)
1.3.6.1.4.1.25623.1.0.810788HighMicrosoft Project Server Remote Code Execution Vulnerability (KB3191890)
1.3.6.1.4.1.25623.1.0.810787HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (KB3118310)
1.3.6.1.4.1.25623.1.0.810786HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (KB3172458)
1.3.6.1.4.1.25623.1.0.810785HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191863)
1.3.6.1.4.1.25623.1.0.810783HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191895)
1.3.6.1.4.1.25623.1.0.810782HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191881)
1.3.6.1.4.1.25623.1.0.810781HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191899)
1.3.6.1.4.1.25623.1.0.810780HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191885)
1.3.6.1.4.1.25623.1.0.810779HighMicrosoft Office Word Remote Code Execution Vulnerability (KB3178729)
1.3.6.1.4.1.25623.1.0.810778HighMicrosoft Office Word Remote Code Execution Vulnerability (KB3191836)
1.3.6.1.4.1.25623.1.0.810777HighMicrosoft Office Word Remote Code Execution Vulnerability (KB3191843)
1.3.6.1.4.1.25623.1.0.810776HighMicrosoft Office Word Remote Code Execution Vulnerabilities (KB3191865)
1.3.6.1.4.1.25623.1.0.810775HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB3191909)
1.3.6.1.4.1.25623.1.0.810774HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB2596904)
1.3.6.1.4.1.25623.1.0.810742MediumMicrosoft Silverlight Information Disclosure Vulnerability (KB4017094)
1.3.6.1.4.1.25623.1.0.810741HighMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3118388)
1.3.6.1.4.1.25623.1.0.810740HighMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3127890)
1.3.6.1.4.1.25623.1.0.810739HighMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3172519)
1.3.6.1.4.1.25623.1.0.810738HighMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3178664)
1.3.6.1.4.1.25623.1.0.810714MediumMicrosoft SharePoint Foundation Cross Site Scripting Vulnerability (4013241)
1.3.6.1.4.1.25623.1.0.810713HighMicrosoft SharePoint Server WAS Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810712HighMicrosoft Office Web Apps Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810711HighMicrosoft Office Compatibility Pack Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810710HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (4013241)
1.3.6.1.4.1.25623.1.0.810709HighMS SharePoint Server Excel Services Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810708HighMicrosoft Office Excel Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810707HighMicrosoft Windows Excel Viewer Memory Corruption Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810706HighMicrosoft Office Word Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810705MediumMicrosoft Exchange Server Remote Privilege Escalation Vulnerability (4013242)
1.3.6.1.4.1.25623.1.0.810698HighDouble Pulsar Infection Detect
1.3.6.1.4.1.25623.1.0.810697HighMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014982)
1.3.6.1.4.1.25623.1.0.810696MediumMicrosoft Internet Explorer Information Disclosure Vulnerability (3148531)
1.3.6.1.4.1.25623.1.0.810694HighMicrosoft OneNote DLL Loading RCE Vulnerability (KB2589382)
1.3.6.1.4.1.25623.1.0.810693MediumMicrosoft Office Web Apps XSS Elevation of Privileges Vulnerability (KB3178725)
1.3.6.1.4.1.25623.1.0.810692HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB4014793)
1.3.6.1.4.1.25623.1.0.810691MediumMicrosoft Office Compatibility Pack Information Disclosure Vulnerability (KB3191830)
1.3.6.1.4.1.25623.1.0.810690HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3178703)
1.3.6.1.4.1.25623.1.0.810689HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3178702)
1.3.6.1.4.1.25623.1.0.810688HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3178710)
1.3.6.1.4.1.25623.1.0.810687HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3141538)
1.3.6.1.4.1.25623.1.0.810686HighMicrosoft Office Suite Remote Code Execution Vulnerability (KB3141529)
1.3.6.1.4.1.25623.1.0.810685MediumMicrosoft Office Excel Information Disclosure Vulnerability (KB3191827)
1.3.6.1.4.1.25623.1.0.810684MediumMicrosoft Office Excel Information Disclosure Vulnerability (KB3191847)
1.3.6.1.4.1.25623.1.0.810676HighMicrosoft Windows SMB Server Multiple Vulnerabilities-Remote (4013389)
1.3.6.1.4.1.25623.1.0.810670HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4014329)
1.3.6.1.4.1.25623.1.0.810666HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3154132)
1.3.6.1.4.1.25623.1.0.810662HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3144756)
1.3.6.1.4.1.25623.1.0.810658HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3135782)
1.3.6.1.4.1.25623.1.0.810654HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3157993)
1.3.6.1.4.1.25623.1.0.810650HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3167685)
1.3.6.1.4.1.25623.1.0.810646HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3174060)
1.3.6.1.4.1.25623.1.0.810642HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3188128)
1.3.6.1.4.1.25623.1.0.810638HighMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3194343)
1.3.6.1.4.1.25623.1.0.810634HighMicrosoft IE And Microsoft Edge Flash Player RCE Vulnerability (3201860)
1.3.6.1.4.1.25623.1.0.810630HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3202790)
1.3.6.1.4.1.25623.1.0.810626HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3209498)
1.3.6.1.4.1.25623.1.0.810625HighMicrosoft Internet Explorer Multiple Vulnerabilities (4013073)
1.3.6.1.4.1.25623.1.0.810624HighMicrosoft Windows Hyper-V Multiple Vulnerabilities (4013082)
1.3.6.1.4.1.25623.1.0.810623MediumMS Windows XML Core Services Information Disclosure Vulnerability (4010321)
1.3.6.1.4.1.25623.1.0.810622HighMicrosoft Windows PDF Library Memory Corruption Vulnerability (4010319)
1.3.6.1.4.1.25623.1.0.810618HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3214628)
1.3.6.1.4.1.25623.1.0.810610HighMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4010250)
1.3.6.1.4.1.25623.1.0.810596MediumMicrosoft Windows DirectShow Information Disclosure Vulnerability (4010318)
1.3.6.1.4.1.25623.1.0.810594HighMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (4013083)
1.3.6.1.4.1.25623.1.0.810593HighMicrosoft Windows Multiple Vulnerabilities (4013078)
1.3.6.1.4.1.25623.1.0.810577HighMicrosoft Edge and Internet Explorer Type Confusion Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.810310MediumMS Windows Common Log File System Driver Information Disclosure Vulnerability (3207328)
1.3.6.1.4.1.25623.1.0.810309MediumMicrosoft Windows Kernel Information Disclosure Vulnerability (3199709)
1.3.6.1.4.1.25623.1.0.810308HighMicrosoft Windows Kernel Mode Drivers Multiple Vulnerabilities (3205651)
1.3.6.1.4.1.25623.1.0.810268HighMicrosoft Edge Privilege Elevation Vulnerability (3214288)
1.3.6.1.4.1.25623.1.0.810238HighMicrosoft Windows Information Disclosure And Elevation of Privilege Vulnerabilities (3205655)
1.3.6.1.4.1.25623.1.0.810237HighMicrosoft Edge Multiple Vulnerabilities (3204062)
1.3.6.1.4.1.25623.1.0.810236MediumMicrosoft Windows Secure Kernel Mode Privilege Elevation Vulnerability (3205642)
1.3.6.1.4.1.25623.1.0.809889MediumMicrosoft Graphics Component 'gdi32.dll' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.809861HighMicrosoft Windows LSASS Local Denial of Service Vulnerability (3216771)
1.3.6.1.4.1.25623.1.0.809833HighMicrosoft Internet Explorer Multiple Vulnerabilities (3204059)
1.3.6.1.4.1.25623.1.0.809832HighMicrosoft Uniscribe Remote Code Execution Vulnerability (3204063)
1.3.6.1.4.1.25623.1.0.809831HighMicrosoft Graphics Component Multiple Vulnerabilities (3204066)
1.3.6.1.4.1.25623.1.0.809802MediumMicrosoft Boot Manager Security Feature Bypass Vulnerability (3193479)
1.3.6.1.4.1.25623.1.0.809801HighMicrosoft Windows Common Log File System Driver Elevation of Privilege Vulnerability (3193706)
1.3.6.1.4.1.25623.1.0.809800HighMicrosoft Video Control Remote Code Execution Vulnerability (3199151)
1.3.6.1.4.1.25623.1.0.809777HighMicrosoft SharePoint Server Remote Code Execution Vulnerability (3214291)
1.3.6.1.4.1.25623.1.0.809776HighMicrosoft Office Word Remote Code Execution Vulnerability (3214291)
1.3.6.1.4.1.25623.1.0.809760MediumMicrosoft .NET Framework Information Disclosure Vulnerability (3205640)
1.3.6.1.4.1.25623.1.0.809758HighMicrosoft Office Web Apps Multiple Information Disclosure Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809757HighMicrosoft SharePoint Server WAS Multiple Information Disclosure Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809756HighMS SharePoint Server Excel Services Information Disclosure Vulnerability (3204068)
1.3.6.1.4.1.25623.1.0.809754HighMicrosoft Windows Excel Viewer Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809753HighMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809752HighMicrosoft Office Word Viewer Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809751HighMicrosoft Office Word Multiple Information Disclosure Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809750HighMicrosoft Office Suite Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809749HighMicrosoft Office Excel Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809726HighMicrosoft Office Web Apps Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809725HighMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809724HighMS SharePoint Server Excel Services Remote Code Execution Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809723HighMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809722MediumMicrosoft Office Word Viewer Information Disclosure Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809721HighMicrosoft Windows Excel Viewer Multiple Remote Code Execution Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809720HighMicrosoft Office PowerPoint Viewer Remote Code Execution Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809719HighMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809718HighMicrosoft Office Suite Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809717HighMicrosoft Office Word Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809716HighMicrosoft Office Excel Multiple RCE Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809715HighMicrosoft Internet Explorer Multiple Vulnerabilities (3198467)
1.3.6.1.4.1.25623.1.0.809708HighMS SharePoint Server and Foundation Multiple Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.809707HighMicrosoft SharePoint Server WAS Multiple RCE Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.809706MediumMicrosoft .NET Framework Information Disclosure Vulnerability (3192884)
1.3.6.1.4.1.25623.1.0.809705HighMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809704HighMicrosoft Office Web Apps Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809703HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809702HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809700HighMicrosoft Office Word Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809467MediumMicrosoft Windows Kernel Elevation of Privilege Vulnerability (3199720)
1.3.6.1.4.1.25623.1.0.809466HighMicrosoft Graphics Component Multiple Vulnerabilities (3199120)
1.3.6.1.4.1.25623.1.0.809465HighMicrosoft Windows Multiple Vulnerabilities (3199172)
1.3.6.1.4.1.25623.1.0.809445HighMicrosoft Lync Attendee Multiple Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.809444HighMicrosoft Lync Multiple Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.809440MediumMicrosoft Windows Registry Multiple Vulnerabilities (3193227)
1.3.6.1.4.1.25623.1.0.809439HighMicrosoft Edge Multiple Vulnerabilities (3192890)
1.3.6.1.4.1.25623.1.0.809346HighMicrosoft Windows Multiple Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.809345MediumMicrosoft Internet Messaging API Information Disclosure Vulnerability (3196067)
1.3.6.1.4.1.25623.1.0.809344HighMicrosoft Windows Diagnostics Hub Privilege Elevation Vulnerability (3193229)
1.3.6.1.4.1.25623.1.0.809343HighMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3192892)
1.3.6.1.4.1.25623.1.0.809314MediumMicrosoft Exchange Server Information Disclosure Vulnerabilities (3185883)
1.3.6.1.4.1.25623.1.0.809313HighMicrosoft Exchange Server Multiple Vulnerabilities (3185883)
1.3.6.1.4.1.25623.1.0.809311MediumMicrosoft Windows Secure Kernel Mode Information Disclosure Vulnerability (3185876)
1.3.6.1.4.1.25623.1.0.809310MediumMicrosoft Windows PDF Library Multiple Information Disclosure Vulnerabilities (3188733)
1.3.6.1.4.1.25623.1.0.809309HighMicrosoft Silverlight Remote Code Execution Vulnerability (3182373)
1.3.6.1.4.1.25623.1.0.809308HighMicrosoft Windows Lock Screen Elevation of Privilege Vulnerability (3178469)
1.3.6.1.4.1.25623.1.0.809307HighMicrosoft Graphics Component Multiple Vulnerabilities (3185848)
1.3.6.1.4.1.25623.1.0.809225HighMS SMBv1 Server Authenticated Remote Code Execution Vulnerability (3185879)
1.3.6.1.4.1.25623.1.0.809224HighMicrosoft Internet Explorer Multiple Vulnerabilities (3183038)
1.3.6.1.4.1.25623.1.0.809220MediumMicrosoft Windows Kernel Multiple Vulnerabilities (3186973)
1.3.6.1.4.1.25623.1.0.809096HighMicrosoft SQL Server Multiple Vulnerabilities (3199641)
1.3.6.1.4.1.25623.1.0.809093HighMicrosoft Windows Authentication Methods Multiple Vulnerabilities (3199173)
1.3.6.1.4.1.25623.1.0.809092HighMicrosoft Windows Kernel-Mode Drivers Multiple Vulnerabilities (3199135)
1.3.6.1.4.1.25623.1.0.809091HighMicrosoft Edge Multiple Vulnerabities (3199057)
1.3.6.1.4.1.25623.1.0.809063HighMicrosoft Video Control Remote Code Execution Vulnerability (3195360)
1.3.6.1.4.1.25623.1.0.809044HighMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3115466)
1.3.6.1.4.1.25623.1.0.809043HighMS SharePoint Server Excel Services Multiple Remote Code Execution Vulnerabilities (3115112)
1.3.6.1.4.1.25623.1.0.809042HighMicrosoft Edge Multiple Vulnerabities (3183043)
1.3.6.1.4.1.25623.1.0.809041HighMicrosoft Windows Multiple Vulnerabilities (3178467)
1.3.6.1.4.1.25623.1.0.809040HighMicrosoft VBScript Scripting Engine OLE Automation Memory Corruption Vulnerability (3188724)
1.3.6.1.4.1.25623.1.0.809010MediumMicrosoft Exchange Server Information Disclosure Vulnerability (3160339)
1.3.6.1.4.1.25623.1.0.808786HighMicrosoft Graphics Component Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.808785HighMicrosoft Edge Multiple Vulnerabilities (3177358)
1.3.6.1.4.1.25623.1.0.808784HighMicrosoft Kernel-Mode Drivers Multiple Privilege Elevation Vulnerabilities (3178466)
1.3.6.1.4.1.25623.1.0.808655MediumMicrosoft Kernel Mode Blacklist Update Security Advisory (3179528)
1.3.6.1.4.1.25623.1.0.808647HighMicrosoft Windows PDF Library Remote Code Execution Vulnerability (3182248)
1.3.6.1.4.1.25623.1.0.808646MediumMicrosoft Windows Secure Boot Security Feature Bypass Vulnerability (3179577)
1.3.6.1.4.1.25623.1.0.808645HighMicrosoft Internet Explorer Multiple Vulnerabilities (3177356)
1.3.6.1.4.1.25623.1.0.808577HighMicrosoft Kernel-Mode Drivers Multiple Privilege Elevation Vulnerabilities (3171481)
1.3.6.1.4.1.25623.1.0.808292MediumMicrosoft ActiveSyncProvider Universal Outlook Information Disclosure Vulnerability (3182332)
1.3.6.1.4.1.25623.1.0.808291HighMicrosoft Windows Privilege Escalation Vulnerabilities (3178465)
1.3.6.1.4.1.25623.1.0.808249MediumMicrosoft Windows Multiple Vulnerabilities (3171910)
1.3.6.1.4.1.25623.1.0.808229HighMicrosoft OneNote Remote Code Execution Vulnerability (3114862)
1.3.6.1.4.1.25623.1.0.808228HighMicrosoft Office Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.808227HighMicrosoft Windows Netlogon Remote Code Execution Vulnerability (3167691)
1.3.6.1.4.1.25623.1.0.808226HighMicrosoft Windows PDF Library Multiple Vulnerabilities (3164302)
1.3.6.1.4.1.25623.1.0.808225HighMicrosoft Edge Multiple Vulnerabilities (3163656)
1.3.6.1.4.1.25623.1.0.808196MediumMicrosoft Windows Secure Boot Security Feature Bypass Vulnerability(3177404)
1.3.6.1.4.1.25623.1.0.808195HighMicrosoft Internet Explorer Multiple Vulnerabilities (3169991)
1.3.6.1.4.1.25623.1.0.808194HighMicrosoft Windows Print Spooler Components Multiple Vulnerabilities (3170005)
1.3.6.1.4.1.25623.1.0.808193HighMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerability (3169996)
1.3.6.1.4.1.25623.1.0.808163LowMicrosoft Windows Search Component Denial of Service Vulnerability (3165270)
1.3.6.1.4.1.25623.1.0.808162HighMicrosoft Windows Group Policy Elevation of Privilege Vulnerability (3163622)
1.3.6.1.4.1.25623.1.0.808161HighMicrosoft Windows DNS Server Remote Code Execution Vulnerability (3164065)
1.3.6.1.4.1.25623.1.0.808086HighMicrosoft Graphics Component Multiple Vulnerabilities (3164036)
1.3.6.1.4.1.25623.1.0.808085HighMicrosoft Web Proxy Auto Discovery (WPAD) Privilege Elevation Vulnerabilities (3165191)
1.3.6.1.4.1.25623.1.0.808084HighMicrosoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3164028)
1.3.6.1.4.1.25623.1.0.808020HighMicrosoft Edge Multiple Vulnerabilities (3155538)
1.3.6.1.4.1.25623.1.0.808019HighMicrosoft Windows Journal Memory Corruption Vulnerability (3156761)
1.3.6.1.4.1.25623.1.0.808018HighMicrosoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3158222)
1.3.6.1.4.1.25623.1.0.807899HighMicrosoft Internet Explorer Multiple Vulnerabilities (3192887)
1.3.6.1.4.1.25623.1.0.807893HighMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807876HighMicrosoft Lync Attendee Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807875HighMicrosoft Lync Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807874HighMicrosoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807873HighMicrosoft Office Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807872HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (3177451)
1.3.6.1.4.1.25623.1.0.807871MediumMicrosoft OneNote Information Disclosure Vulnerability (3177451)
1.3.6.1.4.1.25623.1.0.807870HighMicrosoft Office Word Viewer Multiple RCE Vulnerabilities (3177451)
1.3.6.1.4.1.25623.1.0.807869HighMicrosoft Office Word Multiple RCE Vulnerabilities (3177451)
1.3.6.1.4.1.25623.1.0.807866HighMicrosoft Office Web Apps Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807865HighMicrosoft SharePoint Server RCE Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807864HighMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807863MediumMicrosoft Office PowerPoint Security Bypass Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807862HighMicrosoft Office Outlook Remote Code Execution Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807861HighMicrosoft Office Word Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807860HighMicrosoft Office Word Viewer Multiple RCE Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807859HighMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807858HighMicrosoft Office Excel Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807857HighMicrosoft Office Compatibility Pack Multiple RCE Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807856MediumMicrosoft .NET Framework Information Disclosure Vulnerability (3170048)
1.3.6.1.4.1.25623.1.0.807848HighMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807847HighMicrosoft Office Web Apps Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807845HighMicrosoft Office Word Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807844HighMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807843HighMicrosoft Visio Viewer Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807842HighMicrosoft Visio Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807841MediumMicrosoft Office Word Viewer Information Disclosure Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807840HighMicrosoft Office Excel Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807839HighMicrosoft Exchange Server Multiple Vulnerabilities (3160339)
1.3.6.1.4.1.25623.1.0.807838MediumMicrosoft Windows Active Directory Denial of Service Vulnerability (3160352)
1.3.6.1.4.1.25623.1.0.807837HighMicrosoft Internet Explorer Multiple Vulnerabilities (3163649)
1.3.6.1.4.1.25623.1.0.807822HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3155544)
1.3.6.1.4.1.25623.1.0.807821HighMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3155544)
1.3.6.1.4.1.25623.1.0.807820HighMicrosoft Office Multiple Remote Code Execution Vulnerabilities (3155544)
1.3.6.1.4.1.25623.1.0.807819HighMicrosoft Internet Explorer Multiple Vulnerabilities (3155533)
1.3.6.1.4.1.25623.1.0.807818MediumMicrosoft .NET Framework Information Disclosure Vulnerability (3156757)
1.3.6.1.4.1.25623.1.0.807803HighMicrosoft Lync Attendee Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807802HighMicrosoft Lync Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807801HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807800HighMicrosoft Office Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807790HighMicrosoft Windows CSRSS Feature Bypass Vulnerability (3148528)
1.3.6.1.4.1.25623.1.0.807789HighMicrosoft Windows OLE Remote Code Execution Vulnerability (3146706)
1.3.6.1.4.1.25623.1.0.807693MediumMicrosoft Windows Virtual Secure Mode Security Feature Bypass vulnerability (3155451)
1.3.6.1.4.1.25623.1.0.807691HighMicrosoft Graphics Component Multiple Vulnerabilities (3156754)
1.3.6.1.4.1.25623.1.0.807690HighMicrosoft Windows Media Center Remote Code Execution Vulnerability (3150220)
1.3.6.1.4.1.25623.1.0.807663HighMicrosoft .NET Framework Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807662HighMicrosoft .NET Framework Remote Code Execution Vulnerability (3148789)
1.3.6.1.4.1.25623.1.0.807661HighMicrosoft Windows Hyper-V Multiple Vulnerabilities (3143118)
1.3.6.1.4.1.25623.1.0.807660HighMicrosoft Windows SAM and LSAD Privilege Elevation Vulnerability (3148527)
1.3.6.1.4.1.25623.1.0.807603HighMicrosoft InfoPath Memory Corruption Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807602HighMicrosoft Office Security Feature Bypass Vulnerabilities (3141806)
1.3.6.1.4.1.25623.1.0.807601HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807600HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807587HighMS Windows Remote Privilege Escalation Vulnerability (3155520)
1.3.6.1.4.1.25623.1.0.807586HighMS Windows Shell Remote Code Execution Vulnerability (3156987)
1.3.6.1.4.1.25623.1.0.807543HighMS SharePoint Server Excel Services Remote Code Execution Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807542HighMicrosoft Office Web Apps Memory Corruption Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807540HighMicrosoft Edge Multiple Vulnerabilities (3148532)
1.3.6.1.4.1.25623.1.0.807539HighMS Windows XML Core Services Remote Code Execution Vulnerability (3148541)
1.3.6.1.4.1.25623.1.0.807517HighMicrosoft Office Outlook Remote Code Execution Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807516HighMicrosoft Office Web Apps Memory Corruption Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807515HighMicrosoft Edge Multiple Vulnerabilities (3142019)
1.3.6.1.4.1.25623.1.0.807514HighMicrosoft Internet Explorer Multiple Vulnerabilities (3142015)
1.3.6.1.4.1.25623.1.0.807513HighMicrosoft Graphic Fonts Multiple Vulnerabilities (3143148)
1.3.6.1.4.1.25623.1.0.807468HighMicrosoft Windows OLE Remote Code Execution Vulnerabilities (3143136)
1.3.6.1.4.1.25623.1.0.807467HighMicrosoft Windows Privilege Elevation Vulnerability (3140410)
1.3.6.1.4.1.25623.1.0.807385MediumMicrosoft Virtual Hard Disk Driver Multiple Vulnerabilities (3199647)
1.3.6.1.4.1.25623.1.0.807373MediumMicrosoft Silverlight Information Disclosure Vulnerability (3192884)
1.3.6.1.4.1.25623.1.0.807372HighMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.807371HighMicrosoft Office Multiple Remote Code Execution Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.807366HighMicrosoft Office Web Apps Multiple Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807365HighMicrosoft Office Compatibility Pack Multiple RCE Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807364HighMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807363HighMicrosoft Office Excel Multiple Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807362HighMicrosoft Office Outlook Remote Code Execution Vulnerability (3185852)
1.3.6.1.4.1.25623.1.0.807361HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807360HighMicrosoft Office PowerPoint Viewer Remote Code Execution Vulnerability (3185852)
1.3.6.1.4.1.25623.1.0.807359HighMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3185852)
1.3.6.1.4.1.25623.1.0.807347MediumMicrosoft Windows Secure Kernel Mode Information Disclosure Vulnerability (3170050)
1.3.6.1.4.1.25623.1.0.807346HighMicrosoft Edge Multiple Vulnerabilities (3169999)
1.3.6.1.4.1.25623.1.0.807340HighMicrosoft Windows SMB Server Elevation of Privilege Vulnerability (3164038)
1.3.6.1.4.1.25623.1.0.807339HighMicrosoft Windows Diagnostic Hub Elevation of Privilege Vulnerability (3165479)
1.3.6.1.4.1.25623.1.0.807338HighMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerabilities (3163640)
1.3.6.1.4.1.25623.1.0.807327HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3155544)
1.3.6.1.4.1.25623.1.0.807325MediumMicrosoft Windows RDP Drive Information Disclosure Vulnerability (3155784)
1.3.6.1.4.1.25623.1.0.807324HighMicrosoft Windows Privilege Elevation Vulnerability (3154846)
1.3.6.1.4.1.25623.1.0.807323HighMicrosoft Windows IIS Remote Code Execution Vulnerability (3141083)
1.3.6.1.4.1.25623.1.0.807322HighMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerabilities (3156764)
1.3.6.1.4.1.25623.1.0.807319HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3148775)
1.3.6.1.4.1.25623.1.0.807318HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807317HighMicrosoft Office Word Remote Code Execution Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807316HighMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3148775)
1.3.6.1.4.1.25623.1.0.807315HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (3148775)
1.3.6.1.4.1.25623.1.0.807314HighMicrosoft Windows 'HTTP.sys' Denial of Service Vulnerability (3148795)
1.3.6.1.4.1.25623.1.0.807313HighMicrosoft Windows Secondary Logon Privilege Elevation Vulnerability (3148538)
1.3.6.1.4.1.25623.1.0.807311HighMicrosoft .NET XML Validation Security Feature Bypass Vulnerability (3141780)
1.3.6.1.4.1.25623.1.0.807310HighMicrosoft Windows PDF Library Remote Code Execution Vulnerabilities (3143081)
1.3.6.1.4.1.25623.1.0.807309HighMicrosoft Windows Secondary Logon Privilege Elevation Vulnerability (3143141)
1.3.6.1.4.1.25623.1.0.807308HighMicrosoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3143145)
1.3.6.1.4.1.25623.1.0.807307HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807306HighMicrosoft Office Web Apps Memory Corruption Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807305HighMS SharePoint Server Excel Services Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807304HighMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807303HighMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807302HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807301HighMicrosoft Office Excel Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807300HighMicrosoft Office Word Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807243HighMicrosoft Windows Journal Remote Code Execution Vulnerability (3134811)
1.3.6.1.4.1.25623.1.0.807242HighMicrosoft Kernel-Mode Drivers Elevation of Privilege Vulnerabilities (3136082)
1.3.6.1.4.1.25623.1.0.807065HighMicrosoft Windows Multiple Vulnerabilities (3134228)
1.3.6.1.4.1.25623.1.0.807064HighMicrosoft Windows Remote Desktop Elevation of Privilege Vulnerability (3134700)
1.3.6.1.4.1.25623.1.0.807063HighMicrosoft Edge Multiple Vulnerabilities (3134225)
1.3.6.1.4.1.25623.1.0.807062MediumMS Active Directory Federation Services Denial of Service Vulnerability (3134222)
1.3.6.1.4.1.25623.1.0.807029HighMicrosoft Windows Multiple Vulnerabilities (3124901)
1.3.6.1.4.1.25623.1.0.807028HighMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (3124584)
1.3.6.1.4.1.25623.1.0.807026HighMicrosoft Edge Multiple Vulnerabilities (3084525)
1.3.6.1.4.1.25623.1.0.807025HighMicrosoft Edge Multiple Memory Corruption Vulnerabilities (3089665)
1.3.6.1.4.1.25623.1.0.807024MediumMicrosoft Edge Multiple Information Disclosure Vulnerabilities (3096448)
1.3.6.1.4.1.25623.1.0.807023HighMicrosoft Edge Multiple Vulnerabilities (3116184)
1.3.6.1.4.1.25623.1.0.807022HighMicrosoft Edge Multiple Vulnerabilities (3104519)
1.3.6.1.4.1.25623.1.0.806899HighMicrosoft Office Word Remote Code Execution Vulnerabilities (3141806)
1.3.6.1.4.1.25623.1.0.806898HighMicrosoft USB Mass Storage Class Driver Privilege Elevation Vulnerability (3143142)
1.3.6.1.4.1.25623.1.0.806897HighMicrosoft Windows Media Remote Code Execution Vulnerabilities (3143146)
1.3.6.1.4.1.25623.1.0.806896HighMicrosoft Windows Library Loading Remote Code Execution Vulnerability (3140709)
1.3.6.1.4.1.25623.1.0.806864MediumMicrosoft Windows NPS RADIUS Server Denial of Service Vulnerability (3133043)
1.3.6.1.4.1.25623.1.0.806863HighMicrosoft Windows WebDAV Elevation Of Privilege Vulnerability (3136041)
1.3.6.1.4.1.25623.1.0.806862HighMicrosoft Windows PDF Library Remote Code Execution Vulnerabilities (3138938)
1.3.6.1.4.1.25623.1.0.806818HighMicrosoft Windows Privilege Elevation Vulnerabilities (3124605)
1.3.6.1.4.1.25623.1.0.806777HighMicrosoft Windows VBScript Multiple Remote Code Execution Vulnerabilities (3116178)
1.3.6.1.4.1.25623.1.0.806776HighMicrosoft Windows Kernel-Mode Drivers Code Execution Vulnerability (3119075)
1.3.6.1.4.1.25623.1.0.806775HighMicrosoft Windows PGM UAF Elevation of Privilege Vulnerability (3116130)
1.3.6.1.4.1.25623.1.0.806699HighMicrosoft Graphics Component Multiple Vulnerabilities (3148522)
1.3.6.1.4.1.25623.1.0.806698HighMicrosoft Internet Explorer Multiple Vulnerabilities (3148531)
1.3.6.1.4.1.25623.1.0.806681MediumMicrosoft .NET Framework Denial of Service Vulnerabilities (3137893)
1.3.6.1.4.1.25623.1.0.806680HighMicrosoft Internet Explorer Multiple Vulnerabilities (3134220)
1.3.6.1.4.1.25623.1.0.806661MediumMicrosoft Visual Basic ASLR Bypass Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806660MediumMS SharePoint Server and Foundation Multiple Vulnerabilities (3124585)
1.3.6.1.4.1.25623.1.0.806659HighMicrosoft Internet Explorer Multiple Vulnerabilities (3124903)
1.3.6.1.4.1.25623.1.0.806658HighMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerability(3125540)
1.3.6.1.4.1.25623.1.0.806647HighMicrosoft .NET Framework Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806646HighMicrosoft Internet Explorer Multiple Vulnerabilities (3116180)
1.3.6.1.4.1.25623.1.0.806645HighMicrosoft Windows Remote Code Execution Vulnerability (3116162)
1.3.6.1.4.1.25623.1.0.806644HighMicrosoft Windows Media Center Remote Code Execution Vulnerability (3108669)
1.3.6.1.4.1.25623.1.0.806615HighMicrosoft Windows NDIS Elevation of Privilege Vulnerability (3101722)
1.3.6.1.4.1.25623.1.0.806614MediumMicrosoft .NET Framework Privilege Elevation Vulnerabilities (3104507)
1.3.6.1.4.1.25623.1.0.806556MediumMicrosoft Windows Kerberos Local Security Bypass Vulnerability (3105256)
1.3.6.1.4.1.25623.1.0.806555HighMicrosoft Schannel Security Bypass Vulnerability (3081320)
1.3.6.1.4.1.25623.1.0.806554HighMicrosoft Windows Journal Remote Code Execution Vulnerability (3100213)
1.3.6.1.4.1.25623.1.0.806196HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806194HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806193HighMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806192HighMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3124585)
1.3.6.1.4.1.25623.1.0.806191MediumMicrosoft Office Word Security Bypass Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806190MediumMicrosoft Visio Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806189MediumMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806188HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (3124585)
1.3.6.1.4.1.25623.1.0.806187MediumMicrosoft Exchange Server Address Spoofing Vulnerabilities (3124557)
1.3.6.1.4.1.25623.1.0.806186HighMicrosoft Silverlight Remote Code Execution Vulnerability (3126036)
1.3.6.1.4.1.25623.1.0.806185HighMicrosoft Edge Multiple Vulnerabilities (3124904)
1.3.6.1.4.1.25623.1.0.806183HighMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806182HighMicrosoft Lync Attendee Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806181HighMicrosoft Lync Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806180HighMicrosoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806179HighMicrosoft Office Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806178HighMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806177HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806176HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806175HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3116111)
1.3.6.1.4.1.25623.1.0.806174HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806173HighMicrosoft Windows DNS Remote Code Execution Vulnerability (3100465)
1.3.6.1.4.1.25623.1.0.806172HighMicrosoft Windows Uniscribe Remote Code Execution Vulnerability (3108670)
1.3.6.1.4.1.25623.1.0.806171HighMicrosoft Silverlight Remote Code Execution Vulnerability (3106614)
1.3.6.1.4.1.25623.1.0.806169HighMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806168HighMicrosoft Office Web Apps Memory Corruption Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806167HighMicrosoft Visio Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806166HighMS SharePoint Server Excel Services Multiple Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806165HighMicrosoft Publisher Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806164HighMicrosoft Office PowerPoint Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806163HighMicrosoft OneNote Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806162HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806161HighMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806160HighMicrosoft InfoPath Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806159HighMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806158HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806157HighMicrosoft Windows Remote Code Execution Vulnerabilities (3105864)
1.3.6.1.4.1.25623.1.0.806156MediumMicrosoft Lync Attendee Information Disclosure Vulnerability (3105872)
1.3.6.1.4.1.25623.1.0.806155MediumMicrosoft Lync Information Disclosure Vulnerability (3105872)
1.3.6.1.4.1.25623.1.0.806123HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806122HighMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806121HighMicrosoft Visio Multiple Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806120HighMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806119HighMicrosoft Live Meeting Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806118HighMicrosoft Lync Attendee Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806117HighMicrosoft Lync Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806116HighMicrosoft Graphics Component Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806114HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806112HighMicrosoft Office Web Apps RCE Vulnerability (3089664)
1.3.6.1.4.1.25623.1.0.806111HighMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806110HighMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806109HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806108MediumMicrosoft Exchange Server information Disclosure Vulnerability (3089250)
1.3.6.1.4.1.25623.1.0.806090HighMS Windows Shell and Tablet Input Band Remote Code Execution Vulnerabilities (3096443)
1.3.6.1.4.1.25623.1.0.806046LowMS Windows Hyper-V Security Feature Bypass Vulnerability (3091287)
1.3.6.1.4.1.25623.1.0.806045HighMS Windows Task Management Privilege Elevation Vulnerabilities (3089657)
1.3.6.1.4.1.25623.1.0.806044MediumMS Windows Active Directory Service Denial of Service Vulnerability (3072595)
1.3.6.1.4.1.25623.1.0.806013HighMicrosoft Silverlight Remote Code Execution Vulnerability (3078662)
1.3.6.1.4.1.25623.1.0.806012MediumMS Windows Command Line Parameter Information Disclosure Vulnerability (3082458)
1.3.6.1.4.1.25623.1.0.806011HighMicrosoft Windows Mount Manager Privilege Elevation Vulnerability (3082487)
1.3.6.1.4.1.25623.1.0.805993MediumMS SharePoint Server and Foundation Multiple Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.805992MediumMicrosoft Office Web Apps XSS Spoofing Vulnerability (3096440)
1.3.6.1.4.1.25623.1.0.805991HighMS SharePoint Server Excel Services Multiple Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.805990HighMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerability(3089659)
1.3.6.1.4.1.25623.1.0.805979HighMicrosoft Windows Graphics Component Remote Code Execution Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.805978HighMicrosoft .NET Framework Privilege Elevation Vulnerabilities (3089662)
1.3.6.1.4.1.25623.1.0.805977HighMicrosoft Windows Journal Remote Code Execution Vulnerability (3089669)
1.3.6.1.4.1.25623.1.0.805959HighMicrosoft Internet Explorer RCE vulnerability (3088903)
1.3.6.1.4.1.25623.1.0.805952HighMicrosoft .NET Framework Privilege Elevation Vulnerability (3086251)
1.3.6.1.4.1.25623.1.0.805951MediumMS Office XML Core Services Information Disclosure Vulnerability (3080129)
1.3.6.1.4.1.25623.1.0.805950MediumMS Windows XML Core Services Information Disclosure Vulnerability (3080129)
1.3.6.1.4.1.25623.1.0.805937HighMS Malicious Software Removal Tool Privilege Escalation Security Advisory (3057154)
1.3.6.1.4.1.25623.1.0.805922HighMS Windows Hyper-V Remote Code Execution Vulnerability (3072000)
1.3.6.1.4.1.25623.1.0.805921HighMS Windows Remote Procedure Call Privilege Elevation Vulnerability (3067505)
1.3.6.1.4.1.25623.1.0.805920HighMicrosoft Windows Graphics Component Privilege Elevation Vulnerability (3069392)
1.3.6.1.4.1.25623.1.0.805815HighMicrosoft SQL Server Multiple Vulnerabilities (3065718) - Remote
1.3.6.1.4.1.25623.1.0.805814HighMicrosoft Office Word Viewer Memory Corruption Vulnerability (3072620)
1.3.6.1.4.1.25623.1.0.805813HighMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805812HighMS SharePoint Server Excel Viewer Remote Code Execution Vulnerability (3072620)
1.3.6.1.4.1.25623.1.0.805811HighMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805810HighMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3072620)
1.3.6.1.4.1.25623.1.0.805809HighMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805808HighMS SharePoint Server Excel Services Multiple Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805775HighMS Windows IPSec Denial of Service Vulnerability (3102939)
1.3.6.1.4.1.25623.1.0.805774HighMS Windows Winsock Elevation of Privilege Vulnerability (3104521)
1.3.6.1.4.1.25623.1.0.805773HighMicrosoft Internet Explorer Multiple Vulnerabilities (3104517)
1.3.6.1.4.1.25623.1.0.805762HighMicrosoft Windows Privilege Elevation Vulnerabilities (3096447)
1.3.6.1.4.1.25623.1.0.805761HighMicrosoft Internet Explorer Multiple Vulnerabilities (3096441)
1.3.6.1.4.1.25623.1.0.805738MediumMicrosoft Lync Server Multiple Vulnerabilities (3089952)
1.3.6.1.4.1.25623.1.0.805737HighMicrosoft Windows Media Center Remote Code Execution Vulnerability (3087918)
1.3.6.1.4.1.25623.1.0.805736HighMicrosoft Internet Explorer Multiple Vulnerabilities (3089548)
1.3.6.1.4.1.25623.1.0.805735HighMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3080790)
1.3.6.1.4.1.25623.1.0.805733HighMicrosoft Office Web Apps RCE Vulnerability (3080790)
1.3.6.1.4.1.25623.1.0.805732MediumMicrosoft WebDAV Client Information Disclosure Vulnerability (3076949)
1.3.6.1.4.1.25623.1.0.805731HighMicrosoft Internet Explorer Multiple Vulnerabilities (3082442)
1.3.6.1.4.1.25623.1.0.805726HighMicrosoft Font Driver Remote Code Execution Vulnerability (3079904)
1.3.6.1.4.1.25623.1.0.805721HighMicrosoft Windows Remote Code Execution (3072631)
1.3.6.1.4.1.25623.1.0.805720HighMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3076321)
1.3.6.1.4.1.25623.1.0.805678MediumMicrosoft DES Encryption Security Advisory (3057154)
1.3.6.1.4.1.25623.1.0.805677MediumMicrosoft Windows OLE Privilege Elevation Vulnerability (3072633)
1.3.6.1.4.1.25623.1.0.805649HighMicrosoft Windows Media Player Remote Code Execution Vulnerability (3033890)
1.3.6.1.4.1.25623.1.0.805615HighMicrosoft Windows SCM Privilege_Escalation Vulnerability (3055642)
1.3.6.1.4.1.25623.1.0.805614MediumMicrosoft Windows JScript & VBScript Security Bypass Vulnerability (3057263)
1.3.6.1.4.1.25623.1.0.805583HighMS Windows Kernel Privilege Elevation Vulnerability (3063858)
1.3.6.1.4.1.25623.1.0.805582HighMS Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3057839)
1.3.6.1.4.1.25623.1.0.805563HighMicrosoft .NET Framework Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805560HighMicrosoft Lync Attendee Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805559HighMicrosoft Lync Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805558HighMicrosoft Live Meeting Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805557HighMicrosoft Office Font Drivers Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805556HighMicrosoft Windows Font Drivers Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805554HighMicrosoft Silverlight Elevation of Privilege Vulnerability (3058985)
1.3.6.1.4.1.25623.1.0.805552MediumMicrosoft Schannel Information Disclosure Vulnerability (3061518)
1.3.6.1.4.1.25623.1.0.805534HighMicrosoft Windows Graphics Component Remote Code Execution Vulnerability (3046306)
1.3.6.1.4.1.25623.1.0.805533MediumMS Windows XML Core Services Security Feature Bypass Vulnerability (3046482)
1.3.6.1.4.1.25623.1.0.805532MediumMicrosoft Windows Hyper-V Denial of Service Vulnerability (3047234)
1.3.6.1.4.1.25623.1.0.805501MediumMicrosoft Windows Photo Decoder Information Disclosure Vulnerability (3035126)
1.3.6.1.4.1.25623.1.0.805500HighMicrosoft Windows Remote Desktop Denial of Service Vulnerability (3039976)
1.3.6.1.4.1.25623.1.0.805490MediumMicrosoft Schannel Security Feature Bypass Vulnerability (3046049)
1.3.6.1.4.1.25623.1.0.805489MediumMicrosoft PNG Processing Information Disclosure Vulnerability (3035132)
1.3.6.1.4.1.25623.1.0.805448HighMicrosoft Group Policy Remote Code Execution Vulnerability (3000483)
1.3.6.1.4.1.25623.1.0.805399HighMicrosoft Windows Common Controls Remote Code Execution Vulnerability (3059317)
1.3.6.1.4.1.25623.1.0.805382MediumMicrosoft Windows Kernel Security Feature Bypass Vulnerability (3050514)
1.3.6.1.4.1.25623.1.0.805381MediumMS Windows Kernel-Mode Driver Privilege Elevation Vulnerability (3045171)
1.3.6.1.4.1.25623.1.0.805380HighMicrosoft Internet Explorer Multiple Vulnerabilities (3049563)
1.3.6.1.4.1.25623.1.0.805370HighMicrosoft Windows HTTP.sys Remote Code Execution Vulnerability (3042553)
1.3.6.1.4.1.25623.1.0.805354HighMS Windows SHA-2 Code Signing Support Vulnerability (3033929)
1.3.6.1.4.1.25623.1.0.805351HighMS Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3034344)
1.3.6.1.4.1.25623.1.0.805350HighMS Windows Kernel Privilege Elevation Vulnerabilities (3038680)
1.3.6.1.4.1.25623.1.0.805337HighMS Windows Kernel-Mode Driver RCE Vulnerabilities (3036220)
1.3.6.1.4.1.25623.1.0.805299HighMicrosoft Windows VBScript Remote Code Execution Vulnerability (3040297)
1.3.6.1.4.1.25623.1.0.805273MediumMicrosoft Windows Group Policy Security Feature Bypass Vulnerability (3004361)
1.3.6.1.4.1.25623.1.0.805272HighMicrosoft Windows Create Process Elevation of Privilege Vulnerability (3031432)
1.3.6.1.4.1.25623.1.0.805241HighMicrosoft Windows Network Policy Server Denial-of-Service Vulnerability (3014029)
1.3.6.1.4.1.25623.1.0.805240HighMicrosoft Windows Telnet Service Remote Code Execution Vulnerability (3020393)
1.3.6.1.4.1.25623.1.0.805239LowMicrosoft Windows Error Reporting Security Feature Bypass Vulnerability (3004365)
1.3.6.1.4.1.25623.1.0.805207MediumMicrosoft Graphics Component Information Disclosure Vulnerability (3013126)
1.3.6.1.4.1.25623.1.0.805206HighMS Windows VBScript Remote Code Execution Vulnerability (3016711)
1.3.6.1.4.1.25623.1.0.805198HighMicrosoft Exchange Server Privilege Escalation Vulnerability (3062157)
1.3.6.1.4.1.25623.1.0.805197MediumMS Active Directory Federation Services Privilege Escalation Vulnerability (3062577)
1.3.6.1.4.1.25623.1.0.805196HighMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3058515)
1.3.6.1.4.1.25623.1.0.805187HighMicrosoft SharePoint Server RCE Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805186HighMicrosoft Office Web Apps RCE Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805185HighMicrosoft SharePoint Server Excel Services RCE Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805184HighMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805183HighMicrosoft Office Word Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805182HighMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805181HighMicrosoft Office Excel Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805180HighMicrosoft Office Suite Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805179HighMS SharePoint Server and Foundation Remote Code Execution Vulnerability (3058083)
1.3.6.1.4.1.25623.1.0.805178HighMicrosoft .NET Framework Privilege Elevation Vulnerability (3057134)
1.3.6.1.4.1.25623.1.0.805169MediumMicrosoft Project Server Elevation of Privilege Vulnerability (3052044)
1.3.6.1.4.1.25623.1.0.805167MediumMS SharePoint Server and Foundation Elevation of Privilege Vulnerability (3052044)
1.3.6.1.4.1.25623.1.0.805166HighMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805165HighMicrosoft Office Web Apps Multiple Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805164HighMS Active Directory Federation Services Information Disclosure Vulnerability (3045711)
1.3.6.1.4.1.25623.1.0.805163HighMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3038314)
1.3.6.1.4.1.25623.1.0.805151HighMicrosoft SharePoint Server and Foundation Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805150HighMicrosoft SharePoint Services 3.0 Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805149HighMicrosoft Office Web Apps Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805148HighMicrosoft SharePoint Server Excel Services RCE Vulnerability (3038999)
1.3.6.1.4.1.25623.1.0.805147HighMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805146MediumMicrosoft Exchange Server Privilege Escalation Vulnerability (3040856)
1.3.6.1.4.1.25623.1.0.805145MediumMicrosoft Windows NETLOGON Spoofing Vulnerability (3002657)
1.3.6.1.4.1.25623.1.0.805144MediumMicrosoft Windows Task Scheduler security Feature Bypass Vulnerability (3030377)
1.3.6.1.4.1.25623.1.0.805143HighMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3032359)
1.3.6.1.4.1.25623.1.0.805137MediumMicrosoft Graphics Component Information Disclosure Vulnerability (3029944)
1.3.6.1.4.1.25623.1.0.805136HighMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3034682)
1.3.6.1.4.1.25623.1.0.805126HighMicrosoft Windows User Profile Service Privilege Escalation (3021674)
1.3.6.1.4.1.25623.1.0.805125HighMicrosoft Windows Application Compatibility Cache Privilege Escalation (3023266)
1.3.6.1.4.1.25623.1.0.805115MediumMicrosoft Exchange Server Multiple Vulnerabilities (3009712)
1.3.6.1.4.1.25623.1.0.805113HighMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3017301)
1.3.6.1.4.1.25623.1.0.805112HighMicrosoft Internet Explorer Multiple Vulnerabilities (3008923)
1.3.6.1.4.1.25623.1.0.805110HighMicrosoft SQL Server Elevation of Privilege Vulnerability (2984340) - Remote
1.3.6.1.4.1.25623.1.0.805094HighMicrosoft Windows Privilege Elevation Vulnerabilities (3060716)
1.3.6.1.4.1.25623.1.0.805093HighMicrosoft Office Compatibility Pack Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805092MediumMicrosoft Visio Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805091HighMicrosoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805090HighMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805089MediumMicrosoft Office PowerPoint Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805088MediumMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805087HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805086HighMicrosoft Lync Attendee Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805085HighMicrosoft Lync Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805084HighMicrosoft Live Meeting Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805083HighMicrosoft Office Font Drivers Remote Code Execution Vulnerability (3078662)
1.3.6.1.4.1.25623.1.0.805082HighMicrosoft .NET Framework Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805081HighMicrosoft Graphics Component Remote Code Executioon Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805080HighMicrosoft Windows RDP Remote Code Execution Vulnerabilities (3080348)
1.3.6.1.4.1.25623.1.0.805079HighMS Windows Server Message Block (SMB) Remote Code Execution Vulnerability (3073921)
1.3.6.1.4.1.25623.1.0.805078HighMicrosoft Windows Installer Service Privilege Escalation Vulnerability (3072630)
1.3.6.1.4.1.25623.1.0.805077HighMicrosoft Windows Remote Desktop Remote Code Execution Vulnerability (3073094)
1.3.6.1.4.1.25623.1.0.805076HighMicrosoft Windows VBScript Remote Code Execution Vulnerability (3072604)
1.3.6.1.4.1.25623.1.0.805075MediumMicrosoft Windows NETLOGON Privilege Elevation Vulnerability (3068457)
1.3.6.1.4.1.25623.1.0.805074HighMS Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3070102)
1.3.6.1.4.1.25623.1.0.805073HighMicrosoft ATM Font Driver Privilege Elevation Vulnerability (3077657)
1.3.6.1.4.1.25623.1.0.805069HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (3064949)
1.3.6.1.4.1.25623.1.0.805065HighMicrosoft Windows Privilege Elevation Vulnerabilities (3049576)
1.3.6.1.4.1.25623.1.0.805063HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805062HighMicrosoft Office Word Remote Code Execution Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805061HighMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805060MediumMicrosoft Windows .NET Framework Information Disclosure Vulnerability (3048010)
1.3.6.1.4.1.25623.1.0.805059HighMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805058HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805057HighMicrosoft Office Word Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805056HighMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805055HighMicrosoft Office Excel Viewer Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805054HighMicrosoft Office Suite Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805053HighMicrosoft Windows Remote Code Execution Vulnerabilities (3041836)
1.3.6.1.4.1.25623.1.0.805052HighMicrosoft Adobe Font Driver Remote Code Execution Vulnerabilities (3032323)
1.3.6.1.4.1.25623.1.0.805049HighMicrosoft Office Excel Viewer Remote Code Execution Vulnerability (3017347)
1.3.6.1.4.1.25623.1.0.805048HighMicrosoft Office Web Apps Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805047HighMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805046HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3032328)
1.3.6.1.4.1.25623.1.0.805045HighMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805044HighMicrosoft Office Word Remote Code Execution Vulnerabilities (3032328)
1.3.6.1.4.1.25623.1.0.805043HighMicrosoft Office Excel Viewer Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805042HighMicrosoft Office Excel Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805041MediumMicrosoft Office Security Feature Bypass Vulnerability (3033857)
1.3.6.1.4.1.25623.1.0.805039HighMicrosoft Windows Telnet Service RCE Vulnerability-Remote (3020393)
1.3.6.1.4.1.25623.1.0.805038MediumMS Windows Kernel-Mode Driver Privilege Elevation Vulnerability (3019215)
1.3.6.1.4.1.25623.1.0.805037HighMicrosoft Windows Components Privilege Elevation Vulnerability (3025421)
1.3.6.1.4.1.25623.1.0.805036HighMS Windows Network Location Awareness Service Security Bypass Vulnerability (3022777)
1.3.6.1.4.1.25623.1.0.805028HighMicrosoft Office Web Apps Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805027HighMS Office Compatibility Pack Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805026HighMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805025HighMicrosoft Office Word Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805024HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3017347)
1.3.6.1.4.1.25623.1.0.805023HighMicrosoft Office Excel Remote Code Execution Vulnerabilities (3017347)
1.3.6.1.4.1.25623.1.0.805022HighMicrosoft Office Remote Code Execution Vulnerability (3017349)
1.3.6.1.4.1.25623.1.0.805017MediumMS Windows Remote Desktop Protocol Security Feature Bypass Vulnerability (3003743)
1.3.6.1.4.1.25623.1.0.805016HighMicrosoft Internet Information Services Security Feature Bypass Vulnerability (2982998)
1.3.6.1.4.1.25623.1.0.805015HighMicrosoft Windows OLE Object Handling Code Execution Vulnerabilities (3011443)
1.3.6.1.4.1.25623.1.0.805014MediumMicrosoft SharePoint Foundation Privilege Elevation Vulnerability (3000431)
1.3.6.1.4.1.25623.1.0.805013HighMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3009710)
1.3.6.1.4.1.25623.1.0.805012HighMicrosoft Office Word Remote Code Execution Vulnerabilities (3009710)
1.3.6.1.4.1.25623.1.0.805011HighMS Office Compatibility Pack Remote Code Execution Vulnerabilities (3009710)
1.3.6.1.4.1.25623.1.0.805010HighMicrosoft Windows TCP/IP Privilege Elevation Vulnerability (2989935)
1.3.6.1.4.1.25623.1.0.804902HighMicrosoft Windows Task Scheduler Privilege Escalation Vulnerability (2988948)
1.3.6.1.4.1.25623.1.0.804883HighMicrosoft Office IME (Japanese) Privilege Elevation Vulnerability (2992719)
1.3.6.1.4.1.25623.1.0.804881HighMS Windows Secure Channel Remote Code Execution Vulnerability (2992611)
1.3.6.1.4.1.25623.1.0.804880MediumMicrosoft Window Audio Service Privilege Escalation Vulnerability (3005607)
1.3.6.1.4.1.25623.1.0.804879HighMS Windows XML Core Services Remote Code Execution Vulnerability (2993958)
1.3.6.1.4.1.25623.1.0.804878HighMS Windows Kernel-Mode Driver TrueType Font DoS Vulnerability (3002885)
1.3.6.1.4.1.25623.1.0.804860HighWindows OLE Object Handling Arbitrary Code Execution Vulnerability (3000869)
1.3.6.1.4.1.25623.1.0.804859HighMS Windows Kernel-Mode Driver Privilege Escalation and RCE Vulnerabilities (3000061)
1.3.6.1.4.1.25623.1.0.804809HighMicrosoft OneNote Remote Code Execution Vulnerability (2977201)
1.3.6.1.4.1.25623.1.0.804808HighMicrosoft Windows Installer Service Privilege Escalation Vulnerability (2962490)
1.3.6.1.4.1.25623.1.0.804807HighMS Windows Kernel-Mode Drivers Privilege Escalation Vulnerabilities (2984615)
1.3.6.1.4.1.25623.1.0.804799HighMS Windows Kerberos Checksum Remote Privilege Escalation Vulnerability (3011780)
1.3.6.1.4.1.25623.1.0.804792MediumMS Active Directory Federation Services Information Disclosure Vulnerability (3003381)
1.3.6.1.4.1.25623.1.0.804791HighMicrosoft .NET Framework Privilege Elevation Vulnerability (3005210)
1.3.6.1.4.1.25623.1.0.804790HighMicrosoft Internet Explorer Multiple Vulnerabilities (3003057)
1.3.6.1.4.1.25623.1.0.804778MediumASP.NET MVC Security Feature Bypass Vulnerability (2990942)
1.3.6.1.4.1.25623.1.0.804777HighMicrosoft .NET Framework Remote Code Execution Vulnerability (3000414)
1.3.6.1.4.1.25623.1.0.804776HighMicrosoft Internet Explorer Multiple Vulnerabilities (2987107)
1.3.6.1.4.1.25623.1.0.804762MediumMicrosoft Lync Server Remote Denial of Service Vulnerability (2990928)
1.3.6.1.4.1.25623.1.0.804741HighMicrosoft SharePoint Server and Foundation Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.804740MediumMicrosoft .NET Framework Security Bypass Vulnerability (2984625)
1.3.6.1.4.1.25623.1.0.804739HighMicrosoft Internet Explorer Multiple Vulnerabilities (2976627)
1.3.6.1.4.1.25623.1.0.804713HighMicrosoft Internet Explorer Multiple Vulnerabilities (2975687)
1.3.6.1.4.1.25623.1.0.804671HighMS Windows Ancillary Function Driver Elevation of Privilege Vulnerability (2975684)
1.3.6.1.4.1.25623.1.0.804670HighMicrosoft DirectShow Elevation of Privileges Vulnerability (2975681)
1.3.6.1.4.1.25623.1.0.804636MediumMicrosoft Windows TCP Protocol Denial of Service Vulnerability (2962478)
1.3.6.1.4.1.25623.1.0.804635MediumMicrosoft Window XML Core Services Information Disclosure Vulnerability (2966061)
1.3.6.1.4.1.25623.1.0.804598HighMicrosoft Live Meeting Remote Code Execution Vulnerability (2967487)
1.3.6.1.4.1.25623.1.0.804596HighMicrosoft Windows Graphics Component Multiple Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804595HighMicrosoft Internet Explorer Multiple Vulnerabilities (2969262)
1.3.6.1.4.1.25623.1.0.804586HighMicrosoft SharePoint Designer Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804584HighMicrosoft SharePoint Client Components SDK Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804583HighMicrosoft SharePoint Services 3.0 Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804582HighMicrosoft Office Web Apps Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804581HighMicrosoft SharePoint Foundation Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804580HighMicrosoft SharePoint Server Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804579HighMicrosoft Internet Explorer Multiple Vulnerabilities (2962482)
1.3.6.1.4.1.25623.1.0.804536HighMicrosoft SharePoint Server WAS Memory Corruption Vulnerability (2949660)
1.3.6.1.4.1.25623.1.0.804535HighMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2950467)
1.3.6.1.4.1.25623.1.0.804500HighMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2925418)
1.3.6.1.4.1.25623.1.0.804498HighMicrosoft Office Web Apps Memory Corruption Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804497HighMicrosoft SharePoint Server WAS Memory Corruption Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804495HighMicrosoft Office Word Remote Code Execution Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804494HighMicrosoft Office and Compatibility Pack Remote Code Execution Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804493HighMicrosoft Windows FAT32 Disk Partition Driver Privilege Escalation Vulnerability (2998579)
1.3.6.1.4.1.25623.1.0.804492HighMicrosoft Windows Message Queuing Service Privilege Escalation Vulnerability (2993254)
1.3.6.1.4.1.25623.1.0.804480MediumMicrosoft .NET Framework Denial of Service Vulnerability (2990931)
1.3.6.1.4.1.25623.1.0.804474MediumMicrosoft Windows Service Bus Denial of Service Vulnerability (2972621)
1.3.6.1.4.1.25623.1.0.804473HighMicrosoft Windows Journal Remote Code Execution Vulnerability (2975689)
1.3.6.1.4.1.25623.1.0.804472HighMicrosoft Windows On-Screen Keyboard Privilege Escalation Vulnerability (2975685)
1.3.6.1.4.1.25623.1.0.804462HighMicrosoft Lync Attendee Remote Code Execution Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804461HighMicrosoft Lync Remote Code Execution Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804460HighMicrosoft Office Remote Code Execution Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804459MediumMicrosoft Lync Server Information Disclosure Vulnerability (2969258)
1.3.6.1.4.1.25623.1.0.804458HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (2969261)
1.3.6.1.4.1.25623.1.0.804457HighMicrosoft Office Word Remote Code Execution Vulnerability (2969261)
1.3.6.1.4.1.25623.1.0.804452HighMicrosoft .NET Framework Privilege Elevation Vulnerability (2958732)
1.3.6.1.4.1.25623.1.0.804451HighMicrosoft Office Security Feature Bypass Vulnerability (2961033)
1.3.6.1.4.1.25623.1.0.804450HighMicrosoft Office Remote Code Execution Vulnerabilities (2961037)
1.3.6.1.4.1.25623.1.0.804441HighMicrosoft Internet Explorer Remote Code Execution Vulnerability (2965111)
1.3.6.1.4.1.25623.1.0.804426HighMicrosoft Office Web Apps Memory Corruption Vulnerability (2949660)
1.3.6.1.4.1.25623.1.0.804425HighMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2949660)
1.3.6.1.4.1.25623.1.0.804424HighMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (2949660)
1.3.6.1.4.1.25623.1.0.804423HighMicrosoft Office Word Remote Code Execution Vulnerabilities (2949660)
1.3.6.1.4.1.25623.1.0.804422HighMicrosoft Office Publisher Remote Code Execution Vulnerability (2950145)
1.3.6.1.4.1.25623.1.0.804409HighMicrosoft Windows Kernel Privilege Escalation Vulnerabilities (2930275)
1.3.6.1.4.1.25623.1.0.804407HighMicrosoft Silverlight DEP/ASLR Security Bypass Vulnerability (2932677)
1.3.6.1.4.1.25623.1.0.804375HighMicrosoft File Handling Component Remote Code Execution Vulnerability (2922229)
1.3.6.1.4.1.25623.1.0.804295HighMicrosoft Windows Shell Handler Privilege Escalation Vulnerability (2962488)
1.3.6.1.4.1.25623.1.0.804245HighMicrosoft Windows SAMR Protocol Security Bypass Vulnerability (2934418)
1.3.6.1.4.1.25623.1.0.804143HighMicrosoft DirectAccess Security Advisory (2862152)
1.3.6.1.4.1.25623.1.0.804142HighMicrosoft RC4 Disabling Security Advisory (2868725)
1.3.6.1.4.1.25623.1.0.804004HighMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2879017)
1.3.6.1.4.1.25623.1.0.803971HighMicrosoft Windows Kernel Privilege Escalation Vulnerability (2914368)
1.3.6.1.4.1.25623.1.0.803395HighMS Internet Explorer Remote Code Execution Vulnerability (2847140)
1.3.6.1.4.1.25623.1.0.803028HighMicrosoft Internet Explorer Remote Code Execution Vulnerability (2757760)
1.3.6.1.4.1.25623.1.0.802888MediumMicrosoft Windows Media Service Handshake Sequence DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802864HighMicrosoft XML Core Services Remote Code Execution Vulnerability (2719615)
1.3.6.1.4.1.25623.1.0.802441MediumMicrosoft IIS FTP Connection Status Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802440HighMicrosoft IIS FTP Server 'Malformed FTP List Request' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.802439MediumMicrosoft IIS Malformed File Extension Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802260HighMicrosoft Windows WINS Remote Code Execution Vulnerability (2524426)
1.3.6.1.4.1.25623.1.0.802091HighMicrosoft Windows Journal Remote Code Execution Vulnerability (3046002)
1.3.6.1.4.1.25623.1.0.802088HighMicrosoft Windows IME (Japanese) Privilege Elevation Vulnerability (2992719)
1.3.6.1.4.1.25623.1.0.802081HighMicrosoft Internet Explorer Multiple Vulnerabilities (2977629)
1.3.6.1.4.1.25623.1.0.802080HighMicrosoft SQL Server Elevation of Privilege Vulnerability (2984340)
1.3.6.1.4.1.25623.1.0.802079HighMicrosoft Windows Media Center Remote Code Execution Vulnerability (2978742)
1.3.6.1.4.1.25623.1.0.802078HighMicrosoft Windows RPC Security Feature Bypass Vulnerability (2978668)
1.3.6.1.4.1.25623.1.0.802077HighMicrosoft Remote Desktop Tampering Vulnerability (2969259)
1.3.6.1.4.1.25623.1.0.802074MediumMicrosoft iSCSI Denial of Service Vulnerabilities (2962485)
1.3.6.1.4.1.25623.1.0.802073HighMicrosoft Group Policy Preferences Privilege Elevation Vulnerability (2962486)
1.3.6.1.4.1.25623.1.0.802068HighMicrosoft DirectShow Remote Code Execution Vulnerability (2929961)
1.3.6.1.4.1.25623.1.0.802058MediumMicrosoft Active Directory Federation Services Information Disclosure Vulnerability (2873872)
1.3.6.1.4.1.25623.1.0.801725HighMicrosoft Products GDI Plus Remote Code Execution Vulnerabilities (954593)
1.3.6.1.4.1.25623.1.0.801723HighVulnerability in Windows Services for UNIX Could Allow Elevation of Privilege (939778)
1.3.6.1.4.1.25623.1.0.801721HighMicrosoft Active Directory Denial of Service Vulnerability (953235)
1.3.6.1.4.1.25623.1.0.801720HighVulnerabilities in GDI Could Allow Remote Code Execution (925902)
1.3.6.1.4.1.25623.1.0.801719HighMicrosoft Windows CSRSS CSRFinalizeContext Local Privilege Escalation Vulnerability (930178)
1.3.6.1.4.1.25623.1.0.801718HighMicrosoft Windows Vista Information Disclosure Vulnerability (931213)
1.3.6.1.4.1.25623.1.0.801717HighMicrosoft Windows Vista Teredo Interface Firewall Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801716HighMicrosoft Outlook Express/Windows Mail MHTML URI Handler Information Disclosure Vulnerability (929123)
1.3.6.1.4.1.25623.1.0.801715HighMicrosoft XML Core Services Remote Code Execution Vulnerability (936227)
1.3.6.1.4.1.25623.1.0.801714HighVulnerabilities in Windows Media Player Could Allow Remote Code Execution (936782)
1.3.6.1.4.1.25623.1.0.801713HighMicrosoft Outlook Express And Windows Mail NNTP Protocol Heap Buffer Overflow Vulnerability (941202)
1.3.6.1.4.1.25623.1.0.801712HighVulnerability in RPC Could Allow Denial of Service (933729)
1.3.6.1.4.1.25623.1.0.801711HighVulnerability in SMBv2 Could Allow Remote Code Execution (942624)
1.3.6.1.4.1.25623.1.0.801710HighVulnerabilities in DirectX Could Allow Remote Code Execution (941568)
1.3.6.1.4.1.25623.1.0.801709HighVulnerability in Windows Kernel Could Allow Elevation of Privilege (943078)
1.3.6.1.4.1.25623.1.0.801708HighVulnerability in Windows Media File Format Could Allow Remote Code Execution
1.3.6.1.4.1.25623.1.0.801707HighMicrosoft Internet Explorer mshtml.dll Remote Memory Corruption Vulnerability (942615)
1.3.6.1.4.1.25623.1.0.801706HighMicrosoft Windows TCP/IP Remote Code Execution Vulnerabilities (941644)
1.3.6.1.4.1.25623.1.0.801705HighMicrosoft Windows TCP/IP Denial of Service Vulnerability (946456)
1.3.6.1.4.1.25623.1.0.801704HighMicrosoft Internet Information Services Privilege Elevation Vulnerability (942831)
1.3.6.1.4.1.25623.1.0.801703HighVulnerability in OLE Automation Could Allow Remote Code Execution (947890)
1.3.6.1.4.1.25623.1.0.801702HighMicrosoft Internet Explorer HTML Rendering Remote Memory Corruption Vulnerability (944533)
1.3.6.1.4.1.25623.1.0.801701HighMicrosoft Windows DNS Client Service Response Spoofing Vulnerability (945553)
1.3.6.1.4.1.25623.1.0.801491HighMicrosoft 'hxvz.dll' ActiveX Control Memory Corruption Vulnerability (948881)
1.3.6.1.4.1.25623.1.0.801489HighMicrosoft Office Graphics Filters Remote Code Execution Vulnerabilities (968095)
1.3.6.1.4.1.25623.1.0.801488HighMicrosoft Internet Explorer Data Stream Handling Remote Code Execution Vulnerability (947864)
1.3.6.1.4.1.25623.1.0.801487HighMicrosoft Windows Kernel Usermode Callback Local Privilege Elevation Vulnerability (941693)
1.3.6.1.4.1.25623.1.0.801486HighMicrosoft Windows Speech Components Voice Recognition Command Execution Vulnerability (950760)
1.3.6.1.4.1.25623.1.0.801485HighMicrosoft Pragmatic General Multicast (PGM) Denial of Service Vulnerability (950762)
1.3.6.1.4.1.25623.1.0.801484HighMicrosoft Windows IPsec Policy Processing Information Disclosure Vulnerability (953733)
1.3.6.1.4.1.25623.1.0.801483HighMicrosoft Windows Search Remote Code Execution Vulnerability (959349)
1.3.6.1.4.1.25623.1.0.801482MediumMicrosoft Windows ASP.NET Denial of Service Vulnerability(970957)
1.3.6.1.4.1.25623.1.0.801481HighMicrosoft Wireless LAN AutoConfig Service Remote Code Execution Vulnerability (970710)
1.3.6.1.4.1.25623.1.0.801480HighMicrosoft Web Services on Devices API Remote Code Execution Vulnerability (973565)
1.3.6.1.4.1.25623.1.0.801479HighMicrosoft Windows TCP/IP Could Allow Remote Code Execution (974145)
1.3.6.1.4.1.25623.1.0.800845HighMicrosoft Office Web Components ActiveX Control Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800727HighMS Internet Explorer 'Style' Object Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800382HighMicrosoft PowerPoint File Parsing Remote Code Execution Vulnerability (967340)
1.3.6.1.4.1.25623.1.0.800105HighMS SQL Server Elevation of Privilege Vulnerabilities (941203)
1.3.6.1.4.1.25623.1.0.800104HighVulnerabilities in DirectX Could Allow Remote Code Execution (951698)
1.3.6.1.4.1.25623.1.0.800103HighCumulative Security Update for Internet Explorer (950759)
1.3.6.1.4.1.25623.1.0.80007MediumMicrosoft MS00-06 security check
1.3.6.1.4.1.25623.1.0.800023HighMicrosoft Windows Image Color Management System Code Execution Vulnerability (952954)
1.3.6.1.4.1.25623.1.0.800008HighBluetooth Stack Could Allow Remote Code Execution Vulnerability (951376)
1.3.6.1.4.1.25623.1.0.15714HighISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258)
1.3.6.1.4.1.25623.1.0.15467HighVulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350)
1.3.6.1.4.1.25623.1.0.14254MediumVulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436)
1.3.6.1.4.1.25623.1.0.12298HighADODB.Stream object from Internet Explorer (KB870669)
1.3.6.1.4.1.25623.1.0.12267MediumVulnerability in DirectPlay Could Allow Denial of Service (839643)
1.3.6.1.4.1.25623.1.0.11992HighVulnerability in Microsoft ISA Server 2000 H.323 Filter(816458)
1.3.6.1.4.1.25623.1.0.11888HighBuffer Overrun in Messenger Service (828035)
1.3.6.1.4.1.25623.1.0.11887MediumBuffer Overflow in Windows Troubleshooter ActiveX Control (826232)
1.3.6.1.4.1.25623.1.0.11886HighVulnerability in Authenticode Verification Could Allow Remote Code Execution (823182)
1.3.6.1.4.1.25623.1.0.11885HighBuffer Overrun in the ListBox and in the ComboBox (824141)
1.3.6.1.4.1.25623.1.0.11878HighBuffer Overrun In HTML Converter Could Allow Code Execution (823559)
1.3.6.1.4.1.25623.1.0.11790HighBuffer overrun in RPC Interface (824146)
1.3.6.1.4.1.25623.1.0.11433MediumMicrosoft ISA Server DNS - Denial Of Service (MS03-009)
1.3.6.1.4.1.25623.1.0.11413HighUnchecked Buffer in ntdll.dll (Q815021)
1.3.6.1.4.1.25623.1.0.11231HighUnchecked Buffer in XP Redirector (Q810577)
1.3.6.1.4.1.25623.1.0.11215MediumFlaw in SMB Signing Could Enable Group Policy to be Modified (329170)
1.3.6.1.4.1.25623.1.0.112000MediumMicrosoft Office 2013 APP-V ASLR Bypass Vulnerability (3118268)
1.3.6.1.4.1.25623.1.0.11194HighUnchecked Buffer in XP Shell Could Enable System Compromise (329390)
1.3.6.1.4.1.25623.1.0.11191MediumWM_TIMER Message Handler Privilege Elevation (Q328310)
1.3.6.1.4.1.25623.1.0.11178HighUnchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834)
1.3.6.1.4.1.25623.1.0.11177HighFlaw in Microsoft VM Could Allow Code Execution (810030)
1.3.6.1.4.1.25623.1.0.11148HighUnchecked Buffer in Decompression Functions(Q329048)
1.3.6.1.4.1.25623.1.0.11147HighUnchecked Buffer in Windows Help(Q323255)
1.3.6.1.4.1.25623.1.0.11146MediumMicrosoft RDP flaws could allow sniffing and DOS(Q324380)
1.3.6.1.4.1.25623.1.0.11145HighCertificate Validation Flaw Could Enable Identity Spoofing (Q328145)
1.3.6.1.4.1.25623.1.0.11144MediumFlaw in Certificate Enrollment Control (Q323172)
1.3.6.1.4.1.25623.1.0.11143MediumExchange 2000 Exhaust CPU Resources (Q320436)
1.3.6.1.4.1.25623.1.0.11091HighWindows Network Manager Privilege Elevation (Q326886)
1.3.6.1.4.1.25623.1.0.10964HighWindows Debugger flaw can Lead to Elevated Privileges (Q320206)
1.3.6.1.4.1.25623.1.0.10945MediumOpening Group Policy Files (Q318089)
1.3.6.1.4.1.25623.1.0.10944HighMUP overlong request kernel overflow Patch (Q311967)
1.3.6.1.4.1.25623.1.0.10943HighCumulative Patch for Internet Information Services (Q327696)
1.3.6.1.4.1.25623.1.0.10926MediumIE VBScript Handling patch (Q318089)
1.3.6.1.4.1.25623.1.0.10866MediumXML Core Services patch (Q318203)
1.3.6.1.4.1.25623.1.0.10865HighChecks for MS HOTFIX for snmp buffer overruns
1.3.6.1.4.1.25623.1.0.108611HighMicrosoft Windows Remote Desktop Services 'CVE-2019-0708' Remote Code Execution Vulnerability (BlueKeep) - (Remote Active)
1.3.6.1.4.1.25623.1.0.10861HighIE 5.01 5.5 6.0 Cumulative patch (890923)
1.3.6.1.4.1.25623.1.0.10835HighUnchecked Buffer in XP upnp
1.3.6.1.4.1.25623.1.0.107144MediumMicrosoft Windows DVD Maker Cross-Site Request Forgery Vulnerability (3208223)
1.3.6.1.4.1.25623.1.0.102060HighCumulative Security Update for Internet Explorer (939653)
1.3.6.1.4.1.25623.1.0.102059HighMicrosoft Windows Vector Markup Language Buffer Overflow (938127)
1.3.6.1.4.1.25623.1.0.102058HighCumulative Security Update for Internet Explorer (937143)
1.3.6.1.4.1.25623.1.0.102057HighCumulative Security Update for Internet Explorer (933566)
1.3.6.1.4.1.25623.1.0.102056HighCumulative Security Update for Internet Explorer (931768)
1.3.6.1.4.1.25623.1.0.102055HighMicrosoft Windows GDI Multiple Vulnerabilities (925902)
1.3.6.1.4.1.25623.1.0.102054HighCumulative Security Update for Internet Explorer (928090)
1.3.6.1.4.1.25623.1.0.102053HighMicrosoft Windows Vector Markup Language Vulnerabilities (929969)
1.3.6.1.4.1.25623.1.0.102015HighMicrosoft RPC Interface Buffer Overrun (KB824146)
1.3.6.1.4.1.25623.1.0.101102HighVulnerability in Workstation Service Could Allow Elevation of Privilege (971657)
1.3.6.1.4.1.25623.1.0.101100HighVulnerabilities in Microsoft ATL Could Allow Remote Code Execution (973908)
1.3.6.1.4.1.25623.1.0.101017HighMicrosoft MS03-018 security check
1.3.6.1.4.1.25623.1.0.101016HighMicrosoft MS03-022 security check
1.3.6.1.4.1.25623.1.0.101015MediumMicrosoft MS03-034 security check
1.3.6.1.4.1.25623.1.0.101014HighMicrosoft MS00-078 security check
1.3.6.1.4.1.25623.1.0.101012HighMicrosoft MS03-051 security check
1.3.6.1.4.1.25623.1.0.101011HighMS04-011 security check
1.3.6.1.4.1.25623.1.0.101010HighMicrosoft Security Bulletin MS05-004
1.3.6.1.4.1.25623.1.0.101009MediumMicrosoft Security Bulletin MS06-033
1.3.6.1.4.1.25623.1.0.101006MediumMicrosoft Security Bulletin MS06-056
1.3.6.1.4.1.25623.1.0.101005HighMicrosoft Security Bulletin MS07-040
1.3.6.1.4.1.25623.1.0.101004HighMicrosoft MS04-017 security check
1.3.6.1.4.1.25623.1.0.101003MediumMicrosoft MS00-058 security check
1.3.6.1.4.1.25623.1.0.101000HighMicrosoft MS00-060 security check




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.