SCAP Feed Release : 16-Aug-2018

  • Post author:
  • Reading time:82 mins read

The following SCAP content has been released to SCAP Repo and SecPod Saner Solution. SecPod Saner will automatically pull the relevant content on its next scheduled update.

oval:org.secpod.oval:def:47087 APSB18-25
CVE-2018-12824
CVE-2018-12825
CVE-2018-12826
CVE-2018-12827
CVE-2018-12828
Multiple vulnerabilities in Adobe Flash Player – APSB18-25
oval:org.secpod.oval:def:47088 ADV180020
CVE-2018-12824
CVE-2018-12825
CVE-2018-12826
CVE-2018-12827
CVE-2018-12828
August 2018 Adobe Flash security update – ADV180020
oval:org.secpod.oval:def:47089 CVE-2018-12824 Out-of-bounds read vulnerability in Adobe Flash Player – CVE-2018-12824
oval:org.secpod.oval:def:47090 CVE-2018-12825 Security bypass vulnerability in Adobe Flash Player – CVE-2018-12825
oval:org.secpod.oval:def:47091 CVE-2018-12826 Out-of-bounds read vulnerability in Adobe Flash Player – CVE-2018-12826
oval:org.secpod.oval:def:47092 CVE-2018-12827 Out-of-bounds read vulnerability in Adobe Flash Player – CVE-2018-12827
oval:org.secpod.oval:def:47093 CVE-2018-12828 Privilege escalation vulnerability in Adobe Flash Player – CVE-2018-12828
oval:org.secpod.oval:def:47094 CVE-2018-8302 Microsoft Exchange Memory Corruption Vulnerability in Exchange server – CVE-2018-8302
oval:org.secpod.oval:def:47098 CVE-2018-8374 Microsoft Exchange Server Tampering Vulnerability in Exchange server – CVE-2018-8374
oval:org.secpod.oval:def:47099 CVE-2018-8302
KB4340733
Security update for Microsoft Exchange Server 2010 – KB4340733
oval:org.secpod.oval:def:47100 CVE-2018-8302
CVE-2018-8374
KB4340731
Security update for Microsoft Exchange Server 2010 – KB4340731
oval:org.secpod.oval:def:47101 CVE-2018-8266 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8266
oval:org.secpod.oval:def:47102 CVE-2018-8316 Internet Explorer Remote Code Execution Vulnerability – CVE-2018-8316
oval:org.secpod.oval:def:47103 CVE-2018-8351 Microsoft Browser Information Disclosure Vulnerability – CVE-2018-8351
oval:org.secpod.oval:def:47104 CVE-2018-8353 Scripting Engine Memory Corruption Vulnerability – CVE-2018-8353
oval:org.secpod.oval:def:47105 CVE-2018-8355 Scripting Engine Memory Corruption Vulnerability – CVE-2018-8355
oval:org.secpod.oval:def:47106 CVE-2018-8357 Microsoft Browser Elevation of Privilege Vulnerability – CVE-2018-8357
oval:org.secpod.oval:def:47107 CVE-2018-8358 Microsoft Edge Security Feature Bypass Vulnerability – CVE-2018-8358
oval:org.secpod.oval:def:47108 CVE-2018-8370 Microsoft Edge Information Disclosure Vulnerability – CVE-2018-8370
oval:org.secpod.oval:def:47109 CVE-2018-8371 Scripting Engine Memory Corruption Vulnerability – CVE-2018-8371
oval:org.secpod.oval:def:47110 CVE-2018-8372 Scripting Engine Memory Corruption Vulnerability – CVE-2018-8372
oval:org.secpod.oval:def:47111 CVE-2018-8373 Scripting Engine Memory Corruption Vulnerability – CVE-2018-8373
oval:org.secpod.oval:def:47112 CVE-2018-8377 Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8377
oval:org.secpod.oval:def:47113 CVE-2018-8380 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8380
oval:org.secpod.oval:def:47114 CVE-2018-8381 Chakra Scripting Engine Memory Corruption Vulnerability – CVE-2018-8381
oval:org.secpod.oval:def:47115 CVE-2018-8383 Microsoft Edge Spoofing Vulnerability – CVE-2018-8383
oval:org.secpod.oval:def:47116 CVE-2018-8385 Scripting Engine Memory Corruption Vulnerability – CVE-2018-8385
oval:org.secpod.oval:def:47117 CVE-2018-8387 Microsoft Edge Memory Corruption Vulnerability – CVE-2018-8387
oval:org.secpod.oval:def:47118 CVE-2018-8388 Microsoft Edge Spoofing Vulnerability – CVE-2018-8388
oval:org.secpod.oval:def:47119 CVE-2018-8389 Scripting Engine Memory Corruption Vulnerability – CVE-2018-8389
oval:org.secpod.oval:def:47120 CVE-2018-8390 Scripting Engine Memory Corruption Vulnerability – CVE-2018-8390
oval:org.secpod.oval:def:47121 CVE-2018-8403 Microsoft Browser Memory Corruption Vulnerability – CVE-2018-8403
oval:org.secpod.oval:def:47122 CVE-2018-8375 Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8375
oval:org.secpod.oval:def:47123 CVE-2018-8376 Microsoft PowerPoint Remote Code Execution Vulnerability – CVE-2018-8376
oval:org.secpod.oval:def:47124 CVE-2018-8378 Microsoft Office Information Disclosure Vulnerability – CVE-2018-8378
oval:org.secpod.oval:def:47125 CVE-2018-8379 Microsoft Excel Remote Code Execution Vulnerability – CVE-2018-8379
oval:org.secpod.oval:def:47126 CVE-2018-8382 Microsoft Excel Information Disclosure Vulnerability – CVE-2018-8382
oval:org.secpod.oval:def:47127 CVE-2018-8349 Microsoft COM for Windows Remote Code Execution Vulnerability – CVE-2018-8349
oval:org.secpod.oval:def:47128 CVE-2018-8339 Windows Installer Elevation of Privilege Vulnerability – CVE-2018-8339
oval:org.secpod.oval:def:47129 CVE-2018-8344 Microsoft Graphics Remote Code Execution Vulnerability – CVE-2018-8344
oval:org.secpod.oval:def:47130 CVE-2018-8345 LNK Remote Code Execution Vulnerability – CVE-2018-8345
oval:org.secpod.oval:def:47131 CVE-2018-8346 LNK Remote Code Execution Vulnerability – CVE-2018-8346
oval:org.secpod.oval:def:47132 CVE-2018-8348 Windows Kernel Information Disclosure Vulnerability – CVE-2018-8348
oval:org.secpod.oval:def:47133 CVE-2018-8394 Windows GDI Information Disclosure Vulnerability – CVE-2018-8394
oval:org.secpod.oval:def:47134 CVE-2018-8396 Windows GDI Information Disclosure Vulnerability – CVE-2018-8396
oval:org.secpod.oval:def:47135 CVE-2018-8397 GDI+ Remote Code Execution Vulnerability – CVE-2018-8397
oval:org.secpod.oval:def:47136 CVE-2018-8398 Windows GDI Information Disclosure Vulnerability – CVE-2018-8398
oval:org.secpod.oval:def:47137 CVE-2018-8200 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2018-8200
oval:org.secpod.oval:def:47138 CVE-2018-8204 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – CVE-2018-8204
oval:org.secpod.oval:def:47139 CVE-2018-8253 Microsoft Cortana Elevation of Privilege Vulnerability – CVE-2018-8253
oval:org.secpod.oval:def:47140 CVE-2018-8340 AD FS Security Feature Bypass Vulnerability – CVE-2018-8340
oval:org.secpod.oval:def:47141 CVE-2018-8341 Windows Kernel Information Disclosure Vulnerability – CVE-2018-8341
oval:org.secpod.oval:def:47142 CVE-2018-8342 Windows NDIS Elevation of Privilege Vulnerability – CVE-2018-8342
oval:org.secpod.oval:def:47143 CVE-2018-8343 Windows NDIS Elevation of Privilege Vulnerability – CVE-2018-8343
oval:org.secpod.oval:def:47144 CVE-2018-8347 Windows Kernel Elevation of Privilege Vulnerability – CVE-2018-8347
oval:org.secpod.oval:def:47145 CVE-2018-8399 Win32k Elevation of Privilege Vulnerability – CVE-2018-8399
oval:org.secpod.oval:def:47146 CVE-2018-8400 DirectX Graphics Kernel Elevation of Privilege Vulnerability – CVE-2018-8400
oval:org.secpod.oval:def:47147 CVE-2018-8401 DirectX Graphics Kernel Elevation of Privilege Vulnerability – CVE-2018-8401
oval:org.secpod.oval:def:47148 CVE-2018-8404 Win32k Elevation of Privilege Vulnerability – CVE-2018-8404
oval:org.secpod.oval:def:47149 CVE-2018-8405 DirectX Graphics Kernel Elevation of Privilege Vulnerability – CVE-2018-8405
oval:org.secpod.oval:def:47150 CVE-2018-8406 DirectX Graphics Kernel Elevation of Privilege Vulnerability – CVE-2018-8406
oval:org.secpod.oval:def:47151 CVE-2018-8414 Windows Shell Remote Code Execution Vulnerability – CVE-2018-8414
oval:org.secpod.oval:def:47152 CVE-2018-8350 Windows PDF Remote Code Execution Vulnerability – CVE-2018-8350
oval:org.secpod.oval:def:47153 CVE-2018-8360 .NET Framework Information Disclosure Vulnerability – CVE-2018-8360
oval:org.secpod.oval:def:47154 CVE-2018-8375 Microsoft Office Remote Code Execution Vulnerability – CVE-2018-8375 (Mac OS X)
oval:org.secpod.oval:def:47155 CVE-2018-8382 Microsoft Office Information Disclosure Vulnerability – CVE-2018-8382 (Mac OS X)
oval:org.secpod.oval:def:47156 CVE-2018-8412 Microsoft (MAU) Office Elevation of Privilege Vulnerability – CVE-2018-8412 (Mac OS X)
oval:org.secpod.oval:def:47157 CVE-2018-8348
KB4338380
The host is missing a security update for Microsoft Windows Server 2008 – KB4338380
oval:org.secpod.oval:def:47158 CVE-2018-8339
CVE-2018-8349
KB4340937
The host is missing a security update for Microsoft Windows Server 2008 – KB4340937
oval:org.secpod.oval:def:47159 CVE-2018-8345
CVE-2018-8346
KB4340939
The host is missing a security update for Microsoft Windows Server 2008 – KB4340939
oval:org.secpod.oval:def:47160 CVE-2018-8316
CVE-2018-8351
CVE-2018-8353
CVE-2018-8355
CVE-2018-8371
CVE-2018-8372
CVE-2018-8373
CVE-2018-8385
CVE-2018-8389
CVE-2018-8403
KB4343205
The host is missing a security update for Microsoft Internet Explorer 10 , Internet Explorer 11 and Internet Explorer 9 – KB4343205
oval:org.secpod.oval:def:47161 CVE-2018-8394
CVE-2018-8396
CVE-2018-8397
CVE-2018-8398
KB4343674
The host is missing a security update for Microsoft Windows Server 2008 – KB4343674
oval:org.secpod.oval:def:47162 CVE-2018-0952
CVE-2018-8200
CVE-2018-8204
CVE-2018-8266
CVE-2018-8316
CVE-2018-8339
CVE-2018-8341
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8347
CVE-2018-8348
CVE-2018-8349
CVE-2018-8350
CVE-2018-8351
CVE-2018-8353
CVE-2018-8355
CVE-2018-8357
CVE-2018-8360
CVE-2018-8370
CVE-2018-8371
CVE-2018-8372
CVE-2018-8373
CVE-2018-8381
CVE-2018-8385
CVE-2018-8388
CVE-2018-8389
CVE-2018-8390
CVE-2018-8394
CVE-2018-8398
CVE-2018-8399
CVE-2018-8401
CVE-2018-8403
CVE-2018-8404
CVE-2018-8405
CVE-2018-8406
CVE-2018-8414
KB4343885
The host is missing a security update for Microsoft Internet Explorer 11 , Edge , .NET Framework 3.5.1 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4343885
oval:org.secpod.oval:def:47163 CVE-2018-0952
CVE-2018-8200
CVE-2018-8204
CVE-2018-8253
CVE-2018-8266
CVE-2018-8316
CVE-2018-8339
CVE-2018-8340
CVE-2018-8341
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8347
CVE-2018-8348
CVE-2018-8349
CVE-2018-8351
CVE-2018-8353
CVE-2018-8355
CVE-2018-8357
CVE-2018-8358
CVE-2018-8360
CVE-2018-8370
CVE-2018-8371
CVE-2018-8372
CVE-2018-8373
CVE-2018-8381
CVE-2018-8385
CVE-2018-8388
CVE-2018-8389
CVE-2018-8394
CVE-2018-8398
CVE-2018-8401
CVE-2018-8403
CVE-2018-8404
CVE-2018-8405
CVE-2018-8406
KB4343887
The host is missing a security update for Microsoft Internet Explorer 11 , Edge , .NET Framework 3.5.1 , .NET Framework 4.6.2 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4343887
oval:org.secpod.oval:def:47164 CVE-2018-8339
CVE-2018-8340
CVE-2018-8341
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8348
CVE-2018-8349
CVE-2018-8394
CVE-2018-8398
CVE-2018-8404
CVE-2018-8405
KB4343888
The host is missing a security update for Microsoft Windows 8.1 and Windows Server 2012 R2 – KB4343888
oval:org.secpod.oval:def:47165 CVE-2018-0952
CVE-2018-8200
CVE-2018-8204
CVE-2018-8266
CVE-2018-8316
CVE-2018-8339
CVE-2018-8341
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8348
CVE-2018-8349
CVE-2018-8351
CVE-2018-8353
CVE-2018-8355
CVE-2018-8357
CVE-2018-8360
CVE-2018-8370
CVE-2018-8371
CVE-2018-8372
CVE-2018-8373
CVE-2018-8381
CVE-2018-8385
CVE-2018-8389
CVE-2018-8394
CVE-2018-8398
CVE-2018-8401
CVE-2018-8403
CVE-2018-8404
CVE-2018-8405
CVE-2018-8406
KB4343892
The host is missing a security update for Microsoft Internet Explorer 11 , Edge , .NET Framework 3.5.1 , .NET Framework 4.6.2 , .NET Framework 4.6.1 and .NET Framework 4.6 – KB4343892
oval:org.secpod.oval:def:47166 CVE-2018-8339
CVE-2018-8341
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8348
CVE-2018-8349
CVE-2018-8394
CVE-2018-8398
CVE-2018-8404
KB4343896
The host is missing a security update for Microsoft Windows Server 2012 – KB4343896
oval:org.secpod.oval:def:47167 CVE-2018-0952
CVE-2018-8200
CVE-2018-8204
CVE-2018-8266
CVE-2018-8316
CVE-2018-8339
CVE-2018-8340
CVE-2018-8341
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8347
CVE-2018-8348
CVE-2018-8349
CVE-2018-8350
CVE-2018-8351
CVE-2018-8353
CVE-2018-8355
CVE-2018-8357
CVE-2018-8372
CVE-2018-8373
CVE-2018-8377
CVE-2018-8381
CVE-2018-8385
CVE-2018-8388
CVE-2018-8389
CVE-2018-8390
CVE-2018-8394
CVE-2018-8398
CVE-2018-8399
CVE-2018-8400
CVE-2018-8401
CVE-2018-8403
CVE-2018-8404
CVE-2018-8405
CVE-2018-8406
CVE-2018-8414
KB4343897
The host is missing a security update for Microsoft Internet Explorer 11 , Edge , .NET Framework 3.5.1 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4343897
oval:org.secpod.oval:def:47168 CVE-2018-8316
CVE-2018-8339
CVE-2018-8340
CVE-2018-8341
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8348
CVE-2018-8349
CVE-2018-8351
CVE-2018-8353
CVE-2018-8355
CVE-2018-8371
CVE-2018-8372
CVE-2018-8373
CVE-2018-8385
CVE-2018-8389
CVE-2018-8394
CVE-2018-8398
CVE-2018-8403
CVE-2018-8404
CVE-2018-8405
KB4343898
The host is missing a security update for Microsoft Windows 8.1 and Windows Server 2012 R2 – KB4343898
oval:org.secpod.oval:def:47169 CVE-2018-8316
CVE-2018-8339
CVE-2018-8341
CVE-2018-8342
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8346
CVE-2018-8348
CVE-2018-8349
CVE-2018-8394
CVE-2018-8396
CVE-2018-8397
CVE-2018-8398
CVE-2018-8404
KB4343899
The host is missing a security update for Microsoft Windows 7 and Windows Server 2008 R2 – KB4343899
oval:org.secpod.oval:def:47170 CVE-2018-8316
CVE-2018-8339
CVE-2018-8341
CVE-2018-8342
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8346
CVE-2018-8348
CVE-2018-8349
CVE-2018-8351
CVE-2018-8353
CVE-2018-8355
CVE-2018-8371
CVE-2018-8372
CVE-2018-8373
CVE-2018-8385
CVE-2018-8389
CVE-2018-8394
CVE-2018-8396
CVE-2018-8397
CVE-2018-8398
CVE-2018-8403
CVE-2018-8404
KB4343900
The host is missing a security update for Microsoft Internet Explorer 11 – KB4343900
oval:org.secpod.oval:def:47171 CVE-2018-8316
CVE-2018-8339
CVE-2018-8341
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8348
CVE-2018-8349
CVE-2018-8351
CVE-2018-8353
CVE-2018-8371
CVE-2018-8373
CVE-2018-8385
CVE-2018-8389
CVE-2018-8394
CVE-2018-8398
CVE-2018-8403
CVE-2018-8404
KB4343901
The host is missing a security update for Microsoft Internet Explorer 10 – KB4343901
oval:org.secpod.oval:def:47172 CVE-2018-0952
CVE-2018-8200
CVE-2018-8204
CVE-2018-8266
CVE-2018-8316
CVE-2018-8339
CVE-2018-8340
CVE-2018-8341
CVE-2018-8343
CVE-2018-8344
CVE-2018-8345
CVE-2018-8347
CVE-2018-8348
CVE-2018-8349
CVE-2018-8350
CVE-2018-8351
CVE-2018-8353
CVE-2018-8355
CVE-2018-8357
CVE-2018-8360
CVE-2018-8370
CVE-2018-8371
CVE-2018-8372
CVE-2018-8373
CVE-2018-8377
CVE-2018-8380
CVE-2018-8381
CVE-2018-8383
CVE-2018-8385
CVE-2018-8387
CVE-2018-8388
CVE-2018-8389
CVE-2018-8390
CVE-2018-8394
CVE-2018-8398
CVE-2018-8399
CVE-2018-8400
CVE-2018-8401
CVE-2018-8403
CVE-2018-8404
CVE-2018-8405
CVE-2018-8406
CVE-2018-8414
KB4343909
The host is missing a security update for Microsoft Internet Explorer 11 , Edge , .NET Framework 3.5.1 and .NET Framework 4.7.2 – KB4343909
oval:org.secpod.oval:def:47173 CVE-2018-8344
KB4344104
The host is missing a security update for Microsoft Windows Server 2008 – KB4344104
oval:org.secpod.oval:def:47174 CVE-2018-8360
KB4344144
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4344144
oval:org.secpod.oval:def:47175 CVE-2018-8360
KB4344145
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4344145
oval:org.secpod.oval:def:47176 CVE-2018-8360
KB4344146
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4344146
oval:org.secpod.oval:def:47177 CVE-2018-8360
KB4344147
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4344147
oval:org.secpod.oval:def:47178 CVE-2018-8360
KB4344148
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4344148
oval:org.secpod.oval:def:47179 CVE-2018-8360
KB4344149
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4344149
oval:org.secpod.oval:def:47180 CVE-2018-8360
KB4344150
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4344150
oval:org.secpod.oval:def:47181 CVE-2018-8360
KB4344151
The host is missing a security update for Microsoft .NET Framework 2.0 and .NET Framework 3.0 – KB4344151
oval:org.secpod.oval:def:47182 CVE-2018-8360
KB4344152
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4344152
oval:org.secpod.oval:def:47183 CVE-2018-8360
KB4344153
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4344153
oval:org.secpod.oval:def:47184 CVE-2018-8360
KB4344165
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4344165
oval:org.secpod.oval:def:47185 CVE-2018-8360
KB4344166
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4344166
oval:org.secpod.oval:def:47186 CVE-2018-8360
KB4344167
The host is missing a security update for Microsoft .NET Framework 4.6.2 , .NET Framework 4.6.1 , .NET Framework 4.6 , .NET Framework 4.7 , .NET Framework 4.7.1 and .NET Framework 4.7.2 – KB4344167
oval:org.secpod.oval:def:47187 CVE-2018-8360
KB4344171
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4344171
oval:org.secpod.oval:def:47188 CVE-2018-8360
KB4344172
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4344172
oval:org.secpod.oval:def:47189 CVE-2018-8360
KB4344173
The host is missing a security update for Microsoft .NET Framework 4.5.2 – KB4344173
oval:org.secpod.oval:def:47190 CVE-2018-8360
KB4344175
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4344175
oval:org.secpod.oval:def:47191 CVE-2018-8360
KB4344176
The host is missing a security update for Microsoft .NET Framework 2.0 and .NET Framework 3.0 – KB4344176
oval:org.secpod.oval:def:47192 CVE-2018-8360
KB4344177
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4344177
oval:org.secpod.oval:def:47193 CVE-2018-8360
KB4344178
The host is missing a security update for Microsoft .NET Framework 3.5.1 – KB4344178
oval:org.secpod.oval:def:47194 CVE-2018-8378
KB3213636
The host is missing a security update for Microsoft Office 2010 – KB3213636
oval:org.secpod.oval:def:47195 CVE-2018-8376
KB4018310
The host is missing a security update for Microsoft PowerPoint 2010 – KB4018310
oval:org.secpod.oval:def:47196 CVE-2018-8378
KB4018392
The host is missing a security update for Microsoft SharePoint Server 2013 – KB4018392
oval:org.secpod.oval:def:47197 CVE-2018-8378
CVE-2018-8382
KB4022195
The host is missing a security update for Microsoft Excel Viewer – KB4022195
oval:org.secpod.oval:def:47198 CVE-2018-8378
KB4022198
The host is missing a security update for Microsoft Office 2010 – KB4022198
oval:org.secpod.oval:def:47199 CVE-2018-8378
KB4022234
The host is missing a security update for Microsoft SharePoint Server 2013 – KB4022234
oval:org.secpod.oval:def:47200 CVE-2018-8378
KB4022236
The host is missing a security update for Microsoft SharePoint Server 2013 – KB4022236
oval:org.secpod.oval:def:47201 CVE-2018-8378
KB4022238
The host is missing a security update for Microsoft Office Web Apps Server 2013 – KB4022238
oval:org.secpod.oval:def:47202 CVE-2018-8375
CVE-2018-8382
KB4032212
The host is missing a security update for Microsoft Office Compatibility Pack – KB4032212
oval:org.secpod.oval:def:47203 CVE-2018-8375
KB4032213
The host is missing a security update for Microsoft Excel Viewer – KB4032213
oval:org.secpod.oval:def:47204 CVE-2018-8378
KB4032215
The host is missing a security update for Microsoft SharePoint Server 2010 – KB4032215
oval:org.secpod.oval:def:47205 CVE-2018-8378
KB4032220
The host is missing a security update for Microsoft Office Web Apps 2010 – KB4032220
oval:org.secpod.oval:def:47206 CVE-2018-8375
CVE-2018-8379
CVE-2018-8382
KB4032229
The host is missing a security update for Microsoft Excel 2016 – KB4032229
oval:org.secpod.oval:def:47207 CVE-2018-8378
KB4032233
The host is missing a security update for Microsoft Office 2016 – KB4032233
oval:org.secpod.oval:def:47208 CVE-2018-8378
KB4032239
The host is missing a security update for Microsoft Office 2013 – KB4032239
oval:org.secpod.oval:def:47209 CVE-2018-8375
CVE-2018-8379
CVE-2018-8382
KB4032241
The host is missing a security update for Microsoft Excel 2013 – KB4032241
oval:org.secpod.oval:def:47210 CVE-2018-8378
KB4032256
The host is missing a security update for Microsoft SharePoint Server 2016 – KB4032256
oval:org.secpod.oval:def:47211 CVE-2018-8378
KB4092433
The host is missing a security update for Microsoft Word Viewer – KB4092433
oval:org.secpod.oval:def:47212 CVE-2018-8378
KB4092434
The host is missing a security update for Microsoft Word Viewer – KB4092434
oval:org.secpod.oval:def:47213 ADV180021 Microsoft Office Defense in Depth Update – ADV180021

 

Share this article