| oval:org.secpod.oval:def:40933 | 
CVE-2017-0193 
CVE-2017-0216 
CVE-2017-0218 
CVE-2017-0219 
CVE-2017-0282 
CVE-2017-0283 
CVE-2017-0284 
CVE-2017-0285 
CVE-2017-0287 
CVE-2017-0288 
CVE-2017-0289 
CVE-2017-0291 
CVE-2017-0292 
CVE-2017-0294 
CVE-2017-0296 
CVE-2017-0297 
CVE-2017-0298 
CVE-2017-0299 
CVE-2017-0300 
CVE-2017-8460 
CVE-2017-8462 
CVE-2017-8464 
CVE-2017-8465 
CVE-2017-8466 
CVE-2017-8468 
CVE-2017-8470 
CVE-2017-8471 
CVE-2017-8473 
CVE-2017-8474 
CVE-2017-8475 
CVE-2017-8476 
CVE-2017-8477 
CVE-2017-8478 
CVE-2017-8479 
CVE-2017-8480 
CVE-2017-8481 
CVE-2017-8482 
CVE-2017-8483 
CVE-2017-8484 
CVE-2017-8485 
CVE-2017-8489 
CVE-2017-8490 
CVE-2017-8491 
CVE-2017-8492 
CVE-2017-8493 
CVE-2017-8494 
CVE-2017-8515 
CVE-2017-8517 
CVE-2017-8522 
CVE-2017-8523 
CVE-2017-8524 
CVE-2017-8527 
CVE-2017-8529 
CVE-2017-8530 
CVE-2017-8531 
CVE-2017-8532 
CVE-2017-8533 
CVE-2017-8543 
CVE-2017-8544 
CVE-2017-8547 
CVE-2017-8548 
CVE-2017-8549 
KB4022714 | 
Windows Kernel Information Disclosure Vulnerability – KB4022714 | 
| oval:org.secpod.oval:def:40934 | 
CVE-2017-0173 
CVE-2017-0193 
CVE-2017-0215 
CVE-2017-0216 
CVE-2017-0218 
CVE-2017-0219 
CVE-2017-0282 
CVE-2017-0283 
CVE-2017-0284 
CVE-2017-0285 
CVE-2017-0287 
CVE-2017-0288 
CVE-2017-0289 
CVE-2017-0291 
CVE-2017-0292 
CVE-2017-0294 
CVE-2017-0295 
CVE-2017-0296 
CVE-2017-0297 
CVE-2017-0298 
CVE-2017-0299 
CVE-2017-0300 
CVE-2017-8460 
CVE-2017-8462 
CVE-2017-8464 
CVE-2017-8465 
CVE-2017-8466 
CVE-2017-8468 
CVE-2017-8470 
CVE-2017-8471 
CVE-2017-8473 
CVE-2017-8474 
CVE-2017-8475 
CVE-2017-8476 
CVE-2017-8477 
CVE-2017-8478 
CVE-2017-8479 
CVE-2017-8480 
CVE-2017-8481 
CVE-2017-8482 
CVE-2017-8483 
CVE-2017-8484 
CVE-2017-8485 
CVE-2017-8489 
CVE-2017-8490 
CVE-2017-8491 
CVE-2017-8492 
CVE-2017-8493 
CVE-2017-8494 
CVE-2017-8496 
CVE-2017-8497 
CVE-2017-8498 
CVE-2017-8504 
CVE-2017-8515 
CVE-2017-8517 
CVE-2017-8522 
CVE-2017-8523 
CVE-2017-8524 
CVE-2017-8527 
CVE-2017-8529 
CVE-2017-8530 
CVE-2017-8531 
CVE-2017-8532 
CVE-2017-8533 
CVE-2017-8543 
CVE-2017-8544 
CVE-2017-8547 
CVE-2017-8548 
CVE-2017-8549 
CVE-2017-8553 
KB4022715 | 
Device Guard Code Integrity Policy Security Feature Bypass Vulnerability – KB4022715 | 
| oval:org.secpod.oval:def:40935 | 
CVE-2017-0193 
CVE-2017-0260 
CVE-2017-0282 
CVE-2017-0283 
CVE-2017-0284 
CVE-2017-0285 
CVE-2017-0286 
CVE-2017-0287 
CVE-2017-0288 
CVE-2017-0289 
CVE-2017-0291 
CVE-2017-0292 
CVE-2017-0294 
CVE-2017-0295 
CVE-2017-0296 
CVE-2017-0297 
CVE-2017-0298 
CVE-2017-0299 
CVE-2017-0300 
CVE-2017-8460 
CVE-2017-8462 
CVE-2017-8464 
CVE-2017-8469 
CVE-2017-8470 
CVE-2017-8471 
CVE-2017-8472 
CVE-2017-8473 
CVE-2017-8475 
CVE-2017-8476 
CVE-2017-8477 
CVE-2017-8478 
CVE-2017-8479 
CVE-2017-8480 
CVE-2017-8481 
CVE-2017-8482 
CVE-2017-8483 
CVE-2017-8484 
CVE-2017-8485 
CVE-2017-8488 
CVE-2017-8489 
CVE-2017-8490 
CVE-2017-8491 
CVE-2017-8492 
CVE-2017-8517 
CVE-2017-8519 
CVE-2017-8522 
CVE-2017-8524 
CVE-2017-8527 
CVE-2017-8528 
CVE-2017-8529 
CVE-2017-8531 
CVE-2017-8532 
CVE-2017-8533 
CVE-2017-8534 
CVE-2017-8543 
CVE-2017-8544 
CVE-2017-8547 
CVE-2017-8552 
KB4022719 | 
Win32k Information Disclosure Vulnerability – KB4022719 | 
| oval:org.secpod.oval:def:40936 | 
CVE-2017-0193 
CVE-2017-0282 
CVE-2017-0283 
CVE-2017-0284 
CVE-2017-0285 
CVE-2017-0287 
CVE-2017-0288 
CVE-2017-0289 
CVE-2017-0291 
CVE-2017-0292 
CVE-2017-0294 
CVE-2017-0296 
CVE-2017-0297 
CVE-2017-0298 
CVE-2017-0299 
CVE-2017-0300 
CVE-2017-8460 
CVE-2017-8462 
CVE-2017-8464 
CVE-2017-8469 
CVE-2017-8470 
CVE-2017-8471 
CVE-2017-8472 
CVE-2017-8473 
CVE-2017-8474 
CVE-2017-8475 
CVE-2017-8476 
CVE-2017-8477 
CVE-2017-8478 
CVE-2017-8479 
CVE-2017-8480 
CVE-2017-8481 
CVE-2017-8482 
CVE-2017-8483 
CVE-2017-8484 
CVE-2017-8485 
CVE-2017-8488 
CVE-2017-8489 
CVE-2017-8490 
CVE-2017-8491 
CVE-2017-8492 
CVE-2017-8517 
CVE-2017-8519 
CVE-2017-8522 
CVE-2017-8527 
CVE-2017-8528 
CVE-2017-8529 
CVE-2017-8531 
CVE-2017-8532 
CVE-2017-8533 
CVE-2017-8543 
CVE-2017-8544 
CVE-2017-8547 
CVE-2017-8553 
KB4022724 | 
Win32k Information Disclosure Vulnerability – KB4022724 | 
| oval:org.secpod.oval:def:40937 | 
CVE-2017-0282 
CVE-2017-0283 
CVE-2017-0285 
CVE-2017-0287 
CVE-2017-0288 
CVE-2017-0289 
CVE-2017-0291 
CVE-2017-0292 
CVE-2017-0294 
CVE-2017-0295 
CVE-2017-0296 
CVE-2017-0297 
CVE-2017-0298 
CVE-2017-0299 
CVE-2017-0300 
CVE-2017-8460 
CVE-2017-8462 
CVE-2017-8464 
CVE-2017-8465 
CVE-2017-8470 
CVE-2017-8471 
CVE-2017-8474 
CVE-2017-8475 
CVE-2017-8476 
CVE-2017-8477 
CVE-2017-8478 
CVE-2017-8479 
CVE-2017-8480 
CVE-2017-8481 
CVE-2017-8482 
CVE-2017-8483 
CVE-2017-8484 
CVE-2017-8485 
CVE-2017-8489 
CVE-2017-8490 
CVE-2017-8491 
CVE-2017-8492 
CVE-2017-8493 
CVE-2017-8498 
CVE-2017-8499 
CVE-2017-8504 
CVE-2017-8515 
CVE-2017-8517 
CVE-2017-8519 
CVE-2017-8520 
CVE-2017-8521 
CVE-2017-8522 
CVE-2017-8523 
CVE-2017-8524 
CVE-2017-8527 
CVE-2017-8529 
CVE-2017-8530 
CVE-2017-8531 
CVE-2017-8532 
CVE-2017-8533 
CVE-2017-8543 
CVE-2017-8544 
CVE-2017-8547 
CVE-2017-8548 
CVE-2017-8549 
CVE-2017-8555 
KB4022725 | 
Win32k Information Disclosure Vulnerability – KB4022725 | 
| oval:org.secpod.oval:def:40938 | 
CVE-2017-0193 
CVE-2017-0282 
CVE-2017-0283 
CVE-2017-0284 
CVE-2017-0285 
CVE-2017-0287 
CVE-2017-0288 
CVE-2017-0289 
CVE-2017-0291 
CVE-2017-0292 
CVE-2017-0294 
CVE-2017-0296 
CVE-2017-0297 
CVE-2017-0298 
CVE-2017-0299 
CVE-2017-0300 
CVE-2017-8460 
CVE-2017-8462 
CVE-2017-8464 
CVE-2017-8465 
CVE-2017-8466 
CVE-2017-8468 
CVE-2017-8469 
CVE-2017-8470 
CVE-2017-8471 
CVE-2017-8473 
CVE-2017-8474 
CVE-2017-8475 
CVE-2017-8476 
CVE-2017-8477 
CVE-2017-8478 
CVE-2017-8479 
CVE-2017-8480 
CVE-2017-8481 
CVE-2017-8482 
CVE-2017-8483 
CVE-2017-8484 
CVE-2017-8485 
CVE-2017-8488 
CVE-2017-8489 
CVE-2017-8490 
CVE-2017-8491 
CVE-2017-8492 
CVE-2017-8493 
CVE-2017-8517 
CVE-2017-8519 
CVE-2017-8522 
CVE-2017-8524 
CVE-2017-8527 
CVE-2017-8528 
CVE-2017-8529 
CVE-2017-8531 
CVE-2017-8532 
CVE-2017-8533 
CVE-2017-8543 
CVE-2017-8544 
CVE-2017-8547 
KB4022726 | 
Win32k Information Disclosure Vulnerability – KB4022726 | 
| oval:org.secpod.oval:def:40939 | 
CVE-2017-0193 
CVE-2017-0218 
CVE-2017-0219 
CVE-2017-0282 
CVE-2017-0283 
CVE-2017-0284 
CVE-2017-0285 
CVE-2017-0287 
CVE-2017-0288 
CVE-2017-0289 
CVE-2017-0291 
CVE-2017-0292 
CVE-2017-0294 
CVE-2017-0296 
CVE-2017-0297 
CVE-2017-0298 
CVE-2017-0299 
CVE-2017-0300 
CVE-2017-8460 
CVE-2017-8462 
CVE-2017-8464 
CVE-2017-8465 
CVE-2017-8466 
CVE-2017-8468 
CVE-2017-8470 
CVE-2017-8471 
CVE-2017-8473 
CVE-2017-8474 
CVE-2017-8475 
CVE-2017-8476 
CVE-2017-8477 
CVE-2017-8478 
CVE-2017-8479 
CVE-2017-8480 
CVE-2017-8481 
CVE-2017-8482 
CVE-2017-8483 
CVE-2017-8484 
CVE-2017-8485 
CVE-2017-8489 
CVE-2017-8490 
CVE-2017-8491 
CVE-2017-8492 
CVE-2017-8493 
CVE-2017-8494 
CVE-2017-8517 
CVE-2017-8522 
CVE-2017-8523 
CVE-2017-8524 
CVE-2017-8527 
CVE-2017-8529 
CVE-2017-8530 
CVE-2017-8531 
CVE-2017-8532 
CVE-2017-8533 
CVE-2017-8543 
CVE-2017-8544 
CVE-2017-8547 
CVE-2017-8548 
CVE-2017-8549 
KB4022727 | 
Win32k Information Disclosure Vulnerability – KB4022727 | 
| oval:org.secpod.oval:def:40944 | 
CVE-2017-8496 | 
Microsoft Edge Memory Corruption Vulnerability – CVE-2017-8496 | 
| oval:org.secpod.oval:def:40945 | 
CVE-2017-8497 | 
Microsoft Edge Memory Corruption Vulnerability – CVE-2017-8497 | 
| oval:org.secpod.oval:def:40946 | 
CVE-2017-8498 | 
Microsoft Edge Information Disclosure Vulnerability – CVE-2017-8498 | 
| oval:org.secpod.oval:def:40947 | 
CVE-2017-8499 | 
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8499 | 
| oval:org.secpod.oval:def:40948 | 
CVE-2017-8504 | 
Microsoft Edge Information Disclosure Vulnerability – CVE-2017-8504 | 
| oval:org.secpod.oval:def:40949 | 
CVE-2017-8520 | 
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8520 | 
| oval:org.secpod.oval:def:40950 | 
CVE-2017-8521 | 
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8521 | 
| oval:org.secpod.oval:def:40951 | 
CVE-2017-8523 | 
Microsoft Edge Security Feature Bypass Vulnerability – CVE-2017-8523 | 
| oval:org.secpod.oval:def:40952 | 
CVE-2017-8530 | 
Microsoft Edge Security Feature Bypass Vulnerability – CVE-2017-8530 | 
| oval:org.secpod.oval:def:40953 | 
CVE-2017-8548 | 
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8548 | 
| oval:org.secpod.oval:def:40954 | 
CVE-2017-8549 | 
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8549 | 
| oval:org.secpod.oval:def:40955 | 
CVE-2017-8555 | 
Microsoft Edge Security Feature Bypass Vulnerability – CVE-2017-8555 | 
| oval:org.secpod.oval:def:40956 | 
CVE-2017-0286 | 
Windows Graphics Information Disclosure Vulnerability – CVE-2017-0286 | 
| oval:org.secpod.oval:def:40957 | 
CVE-2017-0292 | 
Windows PDF Remote Code Execution Vulnerability – CVE-2017-0292 | 
| oval:org.secpod.oval:def:40958 | 
CVE-2017-0282 | 
Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0282 | 
| oval:org.secpod.oval:def:40959 | 
CVE-2017-0283 | 
Windows Uniscribe Remote Code Execution Vulnerability – CVE-2017-0283 | 
| oval:org.secpod.oval:def:40960 | 
CVE-2017-0284 | 
Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0284 | 
| oval:org.secpod.oval:def:40961 | 
CVE-2017-0285 | 
Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-0285 | 
| oval:org.secpod.oval:def:40962 | 
CVE-2017-0287 | 
Windows Graphics Information Disclosure Vulnerability – CVE-2017-0287 | 
| oval:org.secpod.oval:def:40963 | 
CVE-2017-0288 | 
Windows Graphics Information Disclosure Vulnerability – CVE-2017-0288 | 
| oval:org.secpod.oval:def:40964 | 
CVE-2017-0289 | 
Windows Graphics Information Disclosure Vulnerability – CVE-2017-0289 | 
| oval:org.secpod.oval:def:40965 | 
CVE-2017-8527 | 
Windows Graphics Remote Code Execution Vulnerability – CVE-2017-8527 | 
| oval:org.secpod.oval:def:40966 | 
CVE-2017-8528 | 
Windows Uniscribe Remote Code Execution Vulnerability – CVE-2017-8528 | 
| oval:org.secpod.oval:def:40967 | 
CVE-2017-8531 | 
Windows Graphics Information Disclosure Vulnerability – CVE-2017-8531 | 
| oval:org.secpod.oval:def:40968 | 
CVE-2017-8532 | 
Windows Graphics Information Disclosure Vulnerability – CVE-2017-8532 | 
| oval:org.secpod.oval:def:40969 | 
CVE-2017-8533 | 
Windows Graphics Information Disclosure Vulnerability – CVE-2017-8533 | 
| oval:org.secpod.oval:def:40970 | 
CVE-2017-8534 | 
Windows Uniscribe Information Disclosure Vulnerability – CVE-2017-8534 | 
| oval:org.secpod.oval:def:40971 | 
CVE-2017-0260 | 
Microsoft Office Remote Code Execution – CVE-2017-0260 | 
| oval:org.secpod.oval:def:40972 | 
CVE-2017-8517 
CVE-2017-8519 
CVE-2017-8529 
KB4021558 | 
Multiple Vulnerabilities in Internet Explorer 9 – KB4021558 | 
| oval:org.secpod.oval:def:40973 | 
CVE-2017-8517 | 
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8517 | 
| oval:org.secpod.oval:def:40974 | 
CVE-2017-8519 | 
Internet Explorer Memory Corruption Vulnerability – CVE-2017-8519 | 
| oval:org.secpod.oval:def:40975 | 
CVE-2017-8522 | 
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8522 | 
| oval:org.secpod.oval:def:40976 | 
CVE-2017-8524 | 
Scripting Engine Memory Corruption Vulnerability – CVE-2017-8524 | 
| oval:org.secpod.oval:def:40977 | 
CVE-2017-8529 | 
Microsoft Browser Information Disclosure Vulnerability – CVE-2017-8529 | 
| oval:org.secpod.oval:def:40978 | 
CVE-2017-8547 | 
Internet Explorer Memory Corruption Vulnerability – CVE-2017-8547 | 
| oval:org.secpod.oval:def:40979 | 
CVE-2017-8509 | 
Microsoft Office Remote Code Execution Vulnerability – CVE-2017-8509 | 
| oval:org.secpod.oval:def:40980 | 
CVE-2017-8510 | 
Microsoft Office Remote Code Execution Vulnerability – CVE-2017-8510 | 
| oval:org.secpod.oval:def:40981 | 
CVE-2017-8511 | 
Microsoft Office Remote Code Execution Vulnerability – CVE-2017-8511 | 
| oval:org.secpod.oval:def:40982 | 
CVE-2017-8512 | 
Microsoft Office Remote Code Execution Vulnerability – CVE-2017-8512 | 
| oval:org.secpod.oval:def:40983 | 
CVE-2017-8513 | 
Microsoft PowerPoint Remote Code Execution Vulnerability – CVE-2017-8513 | 
| oval:org.secpod.oval:def:40984 | 
CVE-2017-8514 | 
Microsoft SharePoint Reflective XSS Vulnerability – CVE-2017-8514 | 
| oval:org.secpod.oval:def:40985 | 
CVE-2017-8550 | 
Skype for Business Remote Code Execution Vulnerability – CVE-2017-8550 | 
| oval:org.secpod.oval:def:40986 | 
CVE-2017-8551 | 
Microsoft SharePoint XSS vulnerability – CVE-2017-8551 | 
| oval:org.secpod.oval:def:40987 | 
CVE-2017-8506 | 
Microsoft Office Remote Code Execution – CVE-2017-8506 | 
| oval:org.secpod.oval:def:40988 | 
CVE-2017-8507 | 
Microsoft Office Memory Corruption Vulnerability – CVE-2017-8507 | 
| oval:org.secpod.oval:def:40989 | 
CVE-2017-8508 | 
Microsoft Office Security Feature Bypass Vulnerability – CVE-2017-8508 | 
| oval:org.secpod.oval:def:40990 | 
CVE-2017-8509 | 
Microsoft Office Remote code Execution Vulnerability – CVE-2017-8509 (Mac OS X) | 
| oval:org.secpod.oval:def:40991 | 
CVE-2017-8511 | 
Microsoft Office Remote code Execution Vulnerability – CVE-2017-8511 (Mac OS X) | 
| oval:org.secpod.oval:def:40992 | 
CVE-2017-8545 | 
Microsoft Outlook Spoofing Vulnerability – CVE-2017-8545 (Mac OS X) | 
| oval:org.secpod.oval:def:40993 | 
CVE-2017-8509 
CVE-2017-8511 
KB3212223 | 
Microsoft Office Remote Code Execution Vulnerability – KB3212223 (Mac OS X) | 
| oval:org.secpod.oval:def:40994 | 
CVE-2017-8509 
CVE-2017-8512 
KB3203436 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203436 | 
| oval:org.secpod.oval:def:40995 | 
CVE-2017-8510 
KB3118304 | 
Microsoft Office Remote Code Execution Vulnerability – KB3118304 | 
| oval:org.secpod.oval:def:40996 | 
CVE-2017-8509 
CVE-2017-8511 
CVE-2017-8512 
KB3203460 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203460 | 
| oval:org.secpod.oval:def:40997 | 
CVE-2017-8509 
KB3118389 | 
Microsoft Office Remote Code Execution Vulnerability – KB3118389 | 
| oval:org.secpod.oval:def:40998 | 
CVE-2017-8510 
KB3203461 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203461 | 
| oval:org.secpod.oval:def:40999 | 
CVE-2017-8509 
CVE-2017-8511 
CVE-2017-8512 
KB3203386 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203386 | 
| oval:org.secpod.oval:def:41000 | 
CVE-2017-8509 
KB3162051 | 
Microsoft Office Remote Code Execution Vulnerability – KB3162051 | 
| oval:org.secpod.oval:def:41001 | 
CVE-2017-8510 
KB3203392 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203392 | 
| oval:org.secpod.oval:def:41002 | 
CVE-2017-8509 
CVE-2017-8511 
CVE-2017-8512 
KB3191944 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191944 | 
| oval:org.secpod.oval:def:41003 | 
CVE-2017-8509 
KB3191943 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191943 | 
| oval:org.secpod.oval:def:41004 | 
CVE-2017-8509 
KB3191882 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191882 | 
| oval:org.secpod.oval:def:41005 | 
CVE-2017-8509 
KB3178667 | 
Microsoft Office Remote Code Execution Vulnerability – KB3178667 | 
| oval:org.secpod.oval:def:41006 | 
CVE-2017-8509 
KB3203441 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203441 | 
| oval:org.secpod.oval:def:41007 | 
CVE-2017-8509 
KB3203464 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203464 | 
| oval:org.secpod.oval:def:41008 | 
CVE-2017-8506 
CVE-2017-8507 
CVE-2017-8508 
KB3191938 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191938 | 
| oval:org.secpod.oval:def:41009 | 
CVE-2017-8506 
CVE-2017-8507 
CVE-2017-8508 
KB3191932 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191932 | 
| oval:org.secpod.oval:def:41010 | 
CVE-2017-8506 
CVE-2017-8507 
CVE-2017-8508 
KB3203467 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203467 | 
| oval:org.secpod.oval:def:41011 | 
CVE-2017-8507 
CVE-2017-8508 
KB3191898 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191898 | 
| oval:org.secpod.oval:def:41012 | 
CVE-2017-8509 
KB3191908 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191908 | 
| oval:org.secpod.oval:def:41013 | 
CVE-2017-8513 
KB3127888 | 
Microsoft Office Remote Code Execution Vulnerability – KB3127888 | 
| oval:org.secpod.oval:def:41014 | 
CVE-2017-8513 
KB3127894 | 
Microsoft Office Remote Code Execution Vulnerability – KB3127894 | 
| oval:org.secpod.oval:def:41015 | 
CVE-2017-8509 
KB3203438 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203438 | 
| oval:org.secpod.oval:def:41016 | 
CVE-2017-8551 
KB3203399 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203399 | 
| oval:org.secpod.oval:def:41017 | 
CVE-2017-8509 
CVE-2017-8511 
CVE-2017-8512 
KB3203391 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203391 | 
| oval:org.secpod.oval:def:41018 | 
CVE-2017-8509 
CVE-2017-8511 
CVE-2017-8512 
KB3203466 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203466 | 
| oval:org.secpod.oval:def:41019 | 
CVE-2017-8509 
CVE-2017-8512 
KB3203458 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203458 | 
| oval:org.secpod.oval:def:41020 | 
CVE-2017-8509 
CVE-2017-8511 
CVE-2017-8512 
CVE-2017-8514 
KB3203432 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203432 | 
| oval:org.secpod.oval:def:41021 | 
CVE-2017-8511 
CVE-2017-8512 
KB3203390 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203390 | 
| oval:org.secpod.oval:def:41022 | 
CVE-2017-8511 
CVE-2017-8512 
KB3203384 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203384 | 
| oval:org.secpod.oval:def:41023 | 
CVE-2017-8509 
KB3203430 | 
Microsoft Office Remote Code Execution Vulnerability – KB3203430 | 
| oval:org.secpod.oval:def:41024 | 
CVE-2017-8511 
CVE-2017-8512 
KB3172445 | 
Microsoft Office Remote Code Execution Vulnerability – KB3172445 | 
| oval:org.secpod.oval:def:41025 | 
KB3203387 | 
Defense-in-depth Update for Microsoft SharePoint – KB3203387 | 
| oval:org.secpod.oval:def:41026 | 
CVE-2017-0283 
CVE-2017-0286 
CVE-2017-0287 
CVE-2017-0288 
CVE-2017-0289 
CVE-2017-8527 
CVE-2017-8531 
CVE-2017-8532 
CVE-2017-8533 
KB3191837 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191837 | 
| oval:org.secpod.oval:def:41027 | 
CVE-2017-0283 
CVE-2017-0286 
CVE-2017-0287 
CVE-2017-0288 
CVE-2017-0289 
CVE-2017-8527 
CVE-2017-8531 
CVE-2017-8532 
CVE-2017-8533 
KB3191844 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191844 | 
| oval:org.secpod.oval:def:41028 | 
CVE-2017-0282 
CVE-2017-0284 
CVE-2017-0285 
CVE-2017-8528 
CVE-2017-8534 
KB3191828 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191828 | 
| oval:org.secpod.oval:def:41029 | 
CVE-2017-0282 
CVE-2017-0284 
CVE-2017-0285 
CVE-2017-8528 
CVE-2017-8534 
KB3191848 | 
Microsoft Office Remote Code Execution Vulnerability – KB3191848 | 
| oval:org.secpod.oval:def:41030 | 
CVE-2017-0292 
CVE-2017-8509 
KB3203393 | 
Microsoft Word Remote Code Execution Vulnerability – KB3203393 | 
| oval:org.secpod.oval:def:41031 | 
CVE-2017-0292 
CVE-2017-8509 
KB3191945 | 
Microsoft Word Remote Code Execution Vulnerability – KB3191945 | 
| oval:org.secpod.oval:def:41032 | 
CVE-2017-0283 
KB3203427 | 
Microsoft Word Viewer Remote Code Execution Vulnerability – KB3203427 | 
| oval:org.secpod.oval:def:41033 | 
CVE-2017-0285 
KB3203484 | 
Microsoft Word Viewer Remote Code Execution Vulnerability – KB3203484 | 
| oval:org.secpod.oval:def:41034 | 
CVE-2017-0283 
KB4020732 | 
Microsoft Lync Remote Code Execution Vulnerability – KB4020732 | 
| oval:org.secpod.oval:def:41035 | 
CVE-2017-0283 
KB4020733 | 
Microsoft Lync Remote Code Execution Vulnerability – KB4020733 | 
| oval:org.secpod.oval:def:41036 | 
CVE-2017-0283 
KB4020734 | 
Microsoft Lync Remote Code Execution Vulnerability – KB4020734 | 
| oval:org.secpod.oval:def:41037 | 
CVE-2017-0283 
KB4020735 | 
Microsoft Live Meeting Remote Code Execution Vulnerability – KB4020735 | 
| oval:org.secpod.oval:def:41038 | 
CVE-2017-0283 
KB4020736 | 
Microsoft Live Meeting Remote Code Execution Vulnerability – KB4020736 | 
| oval:org.secpod.oval:def:41039 | 
CVE-2017-0283 
CVE-2017-8527 
KB3203382 | 
Microsoft Skype For Business Remote Code Execution Vulnerability – KB3203382 | 
| oval:org.secpod.oval:def:41040 | 
CVE-2017-0283 
CVE-2017-8527 
KB4023307 | 
Microsoft Silverlight Remote Code Execution Vulnerability – KB4023307 | 
| oval:org.secpod.oval:def:41041 | 
CVE-2017-0260 
VENDORLINK | 
Microsoft Office 2013 Click to Run Remote Code Execution | 
| oval:org.secpod.oval:def:41042 | 
CVE-2017-0260 
CVE-2017-8550 
VENDORLINK | 
Microsoft Office Click to Run Remote Code Execution |