Kategorie: Windows : Microsoft Bulletins

Nach Anfälligkeit suchen:

ID # Risk
1.3.6.1.4.1.25623.1.0.903510HochMicrosoft Window XML Core Services Information Disclosure Vulnerability (2916036)
1.3.6.1.4.1.25623.1.0.903505HochMicrosoft Windows Scripting Runtime Object Library RCE Vulnerability (2909158)
1.3.6.1.4.1.25623.1.0.903501MittelMicrosoft Windows Ancillary Function Driver Information Disclosure Vulnerability (2875783)
1.3.6.1.4.1.25623.1.0.903500HochMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2870008)
1.3.6.1.4.1.25623.1.0.903431HochMicrosoft Windows Direct2D Remote Code Execution Vulnerability (2912390)
1.3.6.1.4.1.25623.1.0.903430HochMicrosoft Forefront Protection For Exchange RCE Vulnerability (2927022)
1.3.6.1.4.1.25623.1.0.903428HochMicrosoft Office Web Apps Remote Code Execution vulnerability (2916605)
1.3.6.1.4.1.25623.1.0.903427HochMicrosoft SharePoint Server Remote Code Execution Vulnerability (2916605)
1.3.6.1.4.1.25623.1.0.903426HochMicrosoft Office Word Remote Code Execution Vulnerabilities (2916605)
1.3.6.1.4.1.25623.1.0.903424HochMicrosoft Windows Kernel-Mode Drivers Privilege Escalation Vulnerability (2913602)
1.3.6.1.4.1.25623.1.0.903423HochMicrosoft Office Remote Code Execution Vulnerability (2908005)
1.3.6.1.4.1.25623.1.0.903422HochMicrosoft Lync Attendee Remote Code Execution Vulnerability (2908005)
1.3.6.1.4.1.25623.1.0.903421HochMicrosoft Lync Remote Code Execution Vulnerability (2908005)
1.3.6.1.4.1.25623.1.0.903420MittelMicrosoft Office Shared Component Security Bypass Vulnerability (2905238)
1.3.6.1.4.1.25623.1.0.903419MittelMicrosoft Office Information Disclosure Vulnerability (2909976)
1.3.6.1.4.1.25623.1.0.903418HochMicrosoft Exchange Server Remote Code Execution Vulnerabilities (2915705)
1.3.6.1.4.1.25623.1.0.903417HochMicrosoft Windows Kernel Local Privilege Escalation Vulnerabilities (2880430)
1.3.6.1.4.1.25623.1.0.903416HochMicrosoft Windows Local Procedure Call Local Privilege Escalation Vulnerability (2898715)
1.3.6.1.4.1.25623.1.0.903414HochMicrosoft Office Remote Code Execution Vulnerabilities (2885093)
1.3.6.1.4.1.25623.1.0.903413MittelMicrosoft Outlook Information Disclosure Vulnerability (2894514)
1.3.6.1.4.1.25623.1.0.903412HochMicrosoft .NET Framework Remote Code Execution Vulnerabilities (2878890)
1.3.6.1.4.1.25623.1.0.903410HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903409HochMicrosoft Office Excel Viewer Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903408HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903407HochMicrosoft Office Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903406HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2885084)
1.3.6.1.4.1.25623.1.0.903405HochMicrosoft Office Word Remote Code Execution Vulnerabilities (2885084)
1.3.6.1.4.1.25623.1.0.903404HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903403HochMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903402HochMicrosoft Office Word Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903401HochMicrosoft Office Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903400HochMicrosoft Outlook Remote Code Execution Vulnerability (2756473)
1.3.6.1.4.1.25623.1.0.903337HochMicrosoft .NET Framework Multiple Vulnerabilities (2916607)
1.3.6.1.4.1.25623.1.0.903336HochMicrosoft Internet Explorer Multiple Vulnerabilities (2909921)
1.3.6.1.4.1.25623.1.0.903334HochMicrosoft Office Web Apps Remote Code Execution vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903333HochMicrosoft SharePoint Server Excel Services RCE Vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903332HochMicrosoft SharePoint Business Productivity Server RCE Vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903331HochMicrosoft SharePoint Server Remote Code Execution Vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903330HochMicrosoft Internet Explorer Multiple Vulnerabilities (2898785)
1.3.6.1.4.1.25623.1.0.903329HochMicrosoft Internet Explorer Multiple Vulnerabilities (2888505)
1.3.6.1.4.1.25623.1.0.903328HochMicrosoft Office Services Remote Code Execution vulnerability (2885089)
1.3.6.1.4.1.25623.1.0.903327HochMicrosoft Office Web Apps Remote Code Execution vulnerability (2885089)
1.3.6.1.4.1.25623.1.0.903326HochMicrosoft SharePoint Foundation Remote Code Execution vulnerability (2885089)
1.3.6.1.4.1.25623.1.0.903325HochMicrosoft Office Services Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903324HochMicrosoft Office Web Apps Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903323HochMicrosoft SharePoint Foundation Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903322HochMicrosoft SharePoint Server Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903321MittelMicrosoft FrontPage Information Disclosure Vulnerability (2825621)
1.3.6.1.4.1.25623.1.0.903320HochMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2870699)
1.3.6.1.4.1.25623.1.0.903317HochMicrosoft Windows NAT Driver Denial of Service Vulnerability (2849568)
1.3.6.1.4.1.25623.1.0.903316HochMicrosoft Windows ICMPv6 Packet Denial of Service Vulnerability (2868623)
1.3.6.1.4.1.25623.1.0.903315HochMicrosoft Internet Explorer Multiple Vulnerabilities (2862772)
1.3.6.1.4.1.25623.1.0.903314HochMicrosoft Internet Explorer Multiple Vulnerabilities (2846071)
1.3.6.1.4.1.25623.1.0.903309HochMicrosoft Internet Explorer Multiple Vulnerabilities (2838727)
1.3.6.1.4.1.25623.1.0.903308HochMicrosoft .NET Framework Authentication Bypass and Spoofing Vulnerabilities (2836440)
1.3.6.1.4.1.25623.1.0.903307HochMicrosoft Internet Explorer Multiple Use After Free Vulnerabilities (2829530)
1.3.6.1.4.1.25623.1.0.903305HochMicrosoft Internet Explorer Multiple Use After Free Vulnerabilities (2817183)
1.3.6.1.4.1.25623.1.0.903304MittelMicrosoft OneNote Information Disclosure Vulnerability (2816264)
1.3.6.1.4.1.25623.1.0.903303HochMicrosoft Internet Explorer Multiple Use After Free Vulnerabilities (2809289)
1.3.6.1.4.1.25623.1.0.903301HochMicrosoft Internet Explorer VML Remote Code Execution Vulnerability (2797052)
1.3.6.1.4.1.25623.1.0.903300HochMicrosoft Internet Explorer Multiple Vulnerabilities (2792100)
1.3.6.1.4.1.25623.1.0.903229HochMicrosoft VBScript Remote Code Execution Vulnerability (2928390)
1.3.6.1.4.1.25623.1.0.903228HochMicrosoft WinVerifyTrust Signature Validation Vulnerability (2893294)
1.3.6.1.4.1.25623.1.0.903227MittelMicrosoft Windows Digital Signatures Denial of Service Vulnerability (2868626)
1.3.6.1.4.1.25623.1.0.903226HochMicrosoft Windows Graphics Device Interface RCE Vulnerability (2876331)
1.3.6.1.4.1.25623.1.0.903225HochMicrosoft Comctl32 Integer Overflow Vulnerability (2864058)
1.3.6.1.4.1.25623.1.0.903223HochWindows Media Format Runtime Remote Code Execution Vulnerability (2847883)
1.3.6.1.4.1.25623.1.0.903222HochMicrosoft DirectShow Remote Code Execution Vulnerability (2845187)
1.3.6.1.4.1.25623.1.0.903213HochMicrosoft Internet Explorer Memory Corruption Vulnerability (2755801)
1.3.6.1.4.1.25623.1.0.903212HochMicrosoft Windows Print Spooler Components Privilege Escalation Vulnerability (2839894)
1.3.6.1.4.1.25623.1.0.903210HochWindows Essentials Information Disclosure Vulnerability (2813707)
1.3.6.1.4.1.25623.1.0.903209HochMicrosoft Windows 'HTTP.sys' Denial of Service Vulnerability (2829254)
1.3.6.1.4.1.25623.1.0.903208HochMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2840221)
1.3.6.1.4.1.25623.1.0.903205HochMicrosoft Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2820917)
1.3.6.1.4.1.25623.1.0.903202HochMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2829996)
1.3.6.1.4.1.25623.1.0.903200HochMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2807986)
1.3.6.1.4.1.25623.1.0.903101HochMicrosoft XML Core Services Remote Code Execution Vulnerabilities (2756145)
1.3.6.1.4.1.25623.1.0.903100MittelMicrosoft System Center Operations Manager XSS Vulnerabilities (2748552)
1.3.6.1.4.1.25623.1.0.903045HochMicrosoft Forefront Unified Access Gateway Remote Code Execution Vulnerabilities (2544641)
1.3.6.1.4.1.25623.1.0.903042MittelMicrosoft FAST Search Server 2010 for SharePoint RCE Vulnerabilities (2742321)
1.3.6.1.4.1.25623.1.0.903041HochMicrosoft Windows Kernel Privilege Elevation Vulnerability (2724197)
1.3.6.1.4.1.25623.1.0.903040MittelMicrosoft Visual Studio Team Foundation Server Privilege Elevation Vulnerability (2719584)
1.3.6.1.4.1.25623.1.0.903038MittelMicrosoft Exchange Server WebReady Document Viewing Remote Code Execution Vulnerabilities (2740358)
1.3.6.1.4.1.25623.1.0.903037HochMicrosoft JScript and VBScript Engines Remote Code Execution Vulnerability (2706045)
1.3.6.1.4.1.25623.1.0.903036HochMicrosoft Windows Networking Components Remote Code Execution Vulnerabilities (2733594)
1.3.6.1.4.1.25623.1.0.903035HochMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2731847)
1.3.6.1.4.1.25623.1.0.903034HochVisual Basic for Applications Remote Code Execution Vulnerability (2707960)
1.3.6.1.4.1.25623.1.0.903033HochMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2718523)
1.3.6.1.4.1.25623.1.0.903026HochMicrosoft Office Remote Code Execution Vulnerabilities (2663830)
1.3.6.1.4.1.25623.1.0.903018HochMicrosoft Forefront Unified Access Gateway Information Disclosure Vulnerability (2663860)
1.3.6.1.4.1.25623.1.0.903017HochMicrosoft Office Remote Code Execution Vulnerability (2639185)
1.3.6.1.4.1.25623.1.0.903000HochMicrosoft Expression Design Remote Code Execution Vulnerability (2651018)
1.3.6.1.4.1.25623.1.0.902999HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2858300)
1.3.6.1.4.1.25623.1.0.902998HochMicrosoft Office Excel Viewer Remote Code Execution Vulnerabilities (2858300)
1.3.6.1.4.1.25623.1.0.902997HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (2858300)
1.3.6.1.4.1.25623.1.0.902995HochMicrosoft Office Access Database Remote Code Execution Vulnerabilities (2848637)
1.3.6.1.4.1.25623.1.0.902994HochMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2876315)
1.3.6.1.4.1.25623.1.0.902993HochMicrosoft Windows Service Control Manager Privilege Elevation Vulnerability (2872339)
1.3.6.1.4.1.25623.1.0.902992HochMicrosoft Exchange Server Remote Code Execution Vulnerabilities (2876063)
1.3.6.1.4.1.25623.1.0.902991HochMicrosoft Unicode Scripts Processor Remote Code Execution Vulnerability (2850869)
1.3.6.1.4.1.25623.1.0.902990HochMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2859537)
1.3.6.1.4.1.25623.1.0.902989HochMicrosoft Windows NAT Driver Denial of Service Vulnerability (2849568)
1.3.6.1.4.1.25623.1.0.902988HochMicrosoft Visual Studio .NET Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902986HochMicrosoft Silverlight Remote Code Execution Vulnerabilities (2861561)
1.3.6.1.4.1.25623.1.0.902985HochMicrosoft .NET Framework Multiple Vulnerabilities (2861561)
1.3.6.1.4.1.25623.1.0.902984HochMicrosoft Windows Journal Remote Code Execution Vulnerabilities (2848295)
1.3.6.1.4.1.25623.1.0.902983HochMicrosoft Windows DirectWrite Remote Code Execution Vulnerabilities (2848295)
1.3.6.1.4.1.25623.1.0.902982HochMicrosoft Lync Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902981HochMicrosoft Lync Attendee Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902980HochMicrosoft Office Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902979HochMicrosoft Windows Defender Privilege Elevation Vulnerability (2847927)
1.3.6.1.4.1.25623.1.0.902978HochMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2850851)
1.3.6.1.4.1.25623.1.0.902976HochMicrosoft Office Remote Code Execution Vulnerability (2839571)
1.3.6.1.4.1.25623.1.0.902975HochMicrosoft Windows Kernel-Mode Driver Denial of Service Vulnerability (2845690)
1.3.6.1.4.1.25623.1.0.902974MittelMicrosoft Windows Kernel Information Disclosure Vulnerability (2839229)
1.3.6.1.4.1.25623.1.0.902972HochMicrosoft Lync Attendee Remote Code Execution Vulnerability (2834695)
1.3.6.1.4.1.25623.1.0.902971HochMicrosoft Lync Remote Code Execution Vulnerability (2834695)
1.3.6.1.4.1.25623.1.0.902970HochMicrosoft Office Publisher Remote Code Execution Vulnerability (2830397)
1.3.6.1.4.1.25623.1.0.902969HochMicrosoft Office Wordview Remote Code Execution Vulnerability (2830399)
1.3.6.1.4.1.25623.1.0.902968HochMicrosoft Office Word Remote Code Execution Vulnerability (2830399)
1.3.6.1.4.1.25623.1.0.902967MittelMicrosoft Visio Information Disclosure Vulnerability (2834692)
1.3.6.1.4.1.25623.1.0.902965MittelMicrosoft Windows Active Directory Denial of Service Vulnerability (2830914)
1.3.6.1.4.1.25623.1.0.902964MittelMicrosoft Office Web Apps HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902963MittelMicrosoft SharePoint Foundation HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902962MittelMicrosoft Groove Server HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902961MittelMicrosoft SharePoint Server HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902960MittelMicrosoft InfoPath HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902959MittelMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2813170)
1.3.6.1.4.1.25623.1.0.902958HochMicrosoft Filter Pack Remote Code Execution Vulnerability (2801261)
1.3.6.1.4.1.25623.1.0.902957HochMicrosoft Visio Viewer Remote Code Execution Vulnerability (2801261)
1.3.6.1.4.1.25623.1.0.902956HochMicrosoft Visio Remote Code Execution Vulnerability (2801261)
1.3.6.1.4.1.25623.1.0.902954HochMicrosoft Silverlight Remote Code Execution Vulnerability (2814124)
1.3.6.1.4.1.25623.1.0.902953HochMicrosoft SharePoint Server Privilege Elevation Vulnerabilities (2780176)
1.3.6.1.4.1.25623.1.0.902951HochMicrosoft Windows NFS Server Denial of Service Vulnerability (2790978)
1.3.6.1.4.1.25623.1.0.902950HochMicrosoft .NET Framework Privilege Elevation Vulnerability (2800277)
1.3.6.1.4.1.25623.1.0.902949MittelMicrosoft FAST Search Server 2010 SharePoint RCE Vulnerabilities (2784242)
1.3.6.1.4.1.25623.1.0.902948HochMicrosoft Exchange Server Remote Code Execution Vulnerabilities (2809279)
1.3.6.1.4.1.25623.1.0.902947HochMicrosoft Windows Media Decompression Remote Code Execution Vulnerability (2780091)
1.3.6.1.4.1.25623.1.0.902946HochMicrosoft Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2790113)
1.3.6.1.4.1.25623.1.0.902945HochMicrosoft Windows TCP/IP Denial of Service Vulnerability (2790655)
1.3.6.1.4.1.25623.1.0.902944HochMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2799494)
1.3.6.1.4.1.25623.1.0.902943MittelMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2778344)
1.3.6.1.4.1.25623.1.0.902942HochMicrosoft OLE Automation Remote Code Execution Vulnerability (2802968)
1.3.6.1.4.1.25623.1.0.902940HochMicrosoft .NET Framework Open Data Protocol DOS Vulnerability (2769327)
1.3.6.1.4.1.25623.1.0.902939HochMicrosoft .NET Framework Privilege Elevation Vulnerability (2769324)
1.3.6.1.4.1.25623.1.0.902938HochMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2778930)
1.3.6.1.4.1.25623.1.0.902937HochMicrosoft Office Word Remote Code Execution Vulnerability (2780642)
1.3.6.1.4.1.25623.1.0.902936HochMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2783534)
1.3.6.1.4.1.25623.1.0.902934HochMicrosoft .NET Framework Remote Code Execution Vulnerability (2745030)
1.3.6.1.4.1.25623.1.0.902933HochMicrosoft Windows Shell Remote Code Execution Vulnerabilities (2727528)
1.3.6.1.4.1.25623.1.0.902932HochMicrosoft Internet Explorer Multiple Use-After-Free Vulnerabilities (2761451)
1.3.6.1.4.1.25623.1.0.902930HochMicrosoft Office Remote Code Execution Vulnerabilities (2720184)
1.3.6.1.4.1.25623.1.0.902927MittelMicrosoft Products HTML Sanitisation Component XSS Vulnerability (2741517)
1.3.6.1.4.1.25623.1.0.902926HochMicrosoft Office Word Remote Code Execution Vulnerabilities (2742319)
1.3.6.1.4.1.25623.1.0.902923HochMicrosoft Internet Explorer Multiple Vulnerabilities (2722913)
1.3.6.1.4.1.25623.1.0.902922HochMicrosoft Remote Desktop Protocol Remote Code Execution Vulnerability (2723135)
1.3.6.1.4.1.25623.1.0.902921HochMicrosoft Office Visio/Viewer Remote Code Execution Vulnerability (2733918)
1.3.6.1.4.1.25623.1.0.902920HochMicrosoft Office Remote Code Execution Vulnerability (2731879)
1.3.6.1.4.1.25623.1.0.902919MittelMicrosoft SharePoint Privilege Elevation Vulnerabilities (2663841)
1.3.6.1.4.1.25623.1.0.902917HochWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2709162)
1.3.6.1.4.1.25623.1.0.902916HochMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2711167)
1.3.6.1.4.1.25623.1.0.902911HochMicrosoft Office Word Remote Code Execution Vulnerability (2680352)
1.3.6.1.4.1.25623.1.0.902910HochMicrosoft Office Visio Viewer Remote Code Execution Vulnerability (2597981)
1.3.6.1.4.1.25623.1.0.902908MittelMicrosoft Windows DirectWrite Denial of Service Vulnerability (2665364)
1.3.6.1.4.1.25623.1.0.902907HochWindows Kernel-Mode Drivers Privilege Elevation Vulnerability (2641653)
1.3.6.1.4.1.25623.1.0.902906MittelMicrosoft Windows DNS Server Denial of Service Vulnerability (2647170)
1.3.6.1.4.1.25623.1.0.902900MittelMicrosoft Windows SSL/TLS Information Disclosure Vulnerability (2643584)
1.3.6.1.4.1.25623.1.0.902847HochMicrosoft SharePoint Multiple Privilege Elevation Vulnerabilities (2695502)
1.3.6.1.4.1.25623.1.0.902846MittelMicrosoft Windows TLS Protocol Information Disclosure Vulnerability (2655992)
1.3.6.1.4.1.25623.1.0.902845HochMicrosoft Windows Shell Remote Code Execution Vulnerability (2691442)
1.3.6.1.4.1.25623.1.0.902842HochMicrosoft Lync Remote Code Execution Vulnerabilities (2707956)
1.3.6.1.4.1.25623.1.0.902841HochMicrosoft .NET Framework Remote Code Execution Vulnerability (2706726)
1.3.6.1.4.1.25623.1.0.902833HochMicrosoft .NET Framework Remote Code Execution Vulnerability (2693777)
1.3.6.1.4.1.25623.1.0.902832HochMicrosoft Security Update For Microsoft Office, .NET Framework, and Silverlight (2681578)
1.3.6.1.4.1.25623.1.0.902829HochMicrosoft Windows Common Controls Remote Code Execution Vulnerability (2664258)
1.3.6.1.4.1.25623.1.0.902828HochMicrosoft .NET Framework Remote Code Execution Vulnerability (2671605)
1.3.6.1.4.1.25623.1.0.902818HochMicrosoft Remote Desktop Protocol RCE Vulnerabilities (2671387) - Active Check
1.3.6.1.4.1.25623.1.0.902817HochMicrosoft Visual Studio Privilege Elevation Vulnerability (2651019)
1.3.6.1.4.1.25623.1.0.902811HochMicrosoft .NET Framework and Microsoft Silverlight Remote Code Execution Vulnerabilities (2651026)
1.3.6.1.4.1.25623.1.0.902810HochWindows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2660465)
1.3.6.1.4.1.25623.1.0.902807HochMicrosoft Windows Media Could Allow Remote Code Execution Vulnerabilities (2636391)
1.3.6.1.4.1.25623.1.0.902806HochVulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420)
1.3.6.1.4.1.25623.1.0.902792HochMicrosoft Windows Indeo Codec Remote Code Execution Vulnerability (2661637)
1.3.6.1.4.1.25623.1.0.902791HochMicrosoft Windows Color Control Panel Remote Code Execution Vulnerability (2643719)
1.3.6.1.4.1.25623.1.0.902785MittelMicrosoft AntiXSS Library Information Disclosure Vulnerability (2607664)
1.3.6.1.4.1.25623.1.0.902784HochMicrosoft Windows Object Packager Remote Code Execution Vulnerability (2603381)
1.3.6.1.4.1.25623.1.0.902783HochMicrosoft Windows Kernel Security Feature Bypass Vulnerability (2644615)
1.3.6.1.4.1.25623.1.0.902782HochMicrosoft Windows Server Service Remote Code Execution Vulnerability (921883)
1.3.6.1.4.1.25623.1.0.902768HochMicrosoft Windows Active Directory Remote Code Execution Vulnerability (2640045)
1.3.6.1.4.1.25623.1.0.902767HochWindows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2567053)
1.3.6.1.4.1.25623.1.0.902766HochMicrosoft Windows Kernel Privilege Elevation Vulnerability (2633171)
1.3.6.1.4.1.25623.1.0.902746HochMicrosoft Active Accessibility Remote Code Execution Vulnerability (2623699)
1.3.6.1.4.1.25623.1.0.902727HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (2587505)
1.3.6.1.4.1.25623.1.0.902708HochMicrosoft Remote Desktop Protocol Denial of Service Vulnerability (2570222)
1.3.6.1.4.1.25623.1.0.902699HochMicrosoft Internet Explorer Remote Code Execution Vulnerability (2794220)
1.3.6.1.4.1.25623.1.0.902697MittelMicrosoft Exchange Server Remote Code Execution Vulnerabilities (2784126)
1.3.6.1.4.1.25623.1.0.902696HochMicrosoft Internet Explorer Multiple Vulnerabilities (2761465)
1.3.6.1.4.1.25623.1.0.902694MittelMicrosoft Windows IIS FTP Service Information Disclosure Vulnerability (2761226)
1.3.6.1.4.1.25623.1.0.902693HochMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2761226)
1.3.6.1.4.1.25623.1.0.902689MittelMicrosoft SQL Server Report Manager Cross Site Scripting Vulnerability (2754849)
1.3.6.1.4.1.25623.1.0.902688MittelMicrosoft System Center Configuration Manager XSS Vulnerability (2741528)
1.3.6.1.4.1.25623.1.0.902687HochMicrosoft Windows Data Access Components Remote Code Execution Vulnerability (2698365)
1.3.6.1.4.1.25623.1.0.902686HochMicrosoft Internet Explorer Multiple Vulnerabilities (2719177)
1.3.6.1.4.1.25623.1.0.902683HochMicrosoft Remote Desktop Protocol Remote Code Execution Vulnerability (2685939)
1.3.6.1.4.1.25623.1.0.902682HochMicrosoft Internet Explorer Multiple Vulnerabilities (2699988)
1.3.6.1.4.1.25623.1.0.902677HochMicrosoft Windows Prtition Manager Privilege Elevation Vulnerability (2690533)
1.3.6.1.4.1.25623.1.0.902676HochMicrosoft Windows TCP/IP Privilege Elevation Vulnerabilities (2688338)
1.3.6.1.4.1.25623.1.0.902670HochMicrosoft Internet Explorer Multiple Vulnerabilities (2675157)
1.3.6.1.4.1.25623.1.0.902669HochWindows Authenticode Signature Remote Code Execution Vulnerability (2653956)
1.3.6.1.4.1.25623.1.0.902663HochMicrosoft Remote Desktop Protocol Remote Code Execution Vulnerabilities (2671387) - Local Version Check
1.3.6.1.4.1.25623.1.0.902662HochMicrosoft SMB Server Trans2 Request RCE Vulnerability
1.3.6.1.4.1.25623.1.0.902660HochMicrosoft SMB Transaction Parsing RCE Vulnerability
1.3.6.1.4.1.25623.1.0.902657HochWindows ClickOnce Application Installer Remote Code Execution Vulnerability (2584146)
1.3.6.1.4.1.25623.1.0.902653HochMicrosoft Windows C Run-Time Library Remote Code Execution Vulnerability (2654428)
1.3.6.1.4.1.25623.1.0.902649HochMicrosoft Internet Explorer Multiple Vulnerabilities (2647516)
1.3.6.1.4.1.25623.1.0.902643HochWindows Client/Server Run-time Subsystem Privilege Elevation Vulnerability (2620712)
1.3.6.1.4.1.25623.1.0.902642HochMicrosoft Internet Explorer Multiple Vulnerabilities (2618444)
1.3.6.1.4.1.25623.1.0.902626MittelMicrosoft SharePoint SafeHTML Information Disclosure Vulnerabilities (2412048)
1.3.6.1.4.1.25623.1.0.902625MittelMicrosoft SharePoint Multiple Privilege Escalation Vulnerabilities (2451858)
1.3.6.1.4.1.25623.1.0.902613HochMicrosoft Internet Explorer Multiple Vulnerabilities (2559049)
1.3.6.1.4.1.25623.1.0.902609HochMicrosoft Windows CSRSS Privilege Escalation Vulnerabilities (2507938)
1.3.6.1.4.1.25623.1.0.902598HochMicrosoft Windows Time Component Remote Code Execution Vulnerability (2618451)
1.3.6.1.4.1.25623.1.0.902597HochMicrosoft Windows Media Remote Code Execution Vulnerability (2648048)
1.3.6.1.4.1.25623.1.0.902596HochMicrosoft Windows OLE Remote Code Execution Vulnerability (2624667)
1.3.6.1.4.1.25623.1.0.902588HochMicrosoft Windows Internet Protocol Validation RCE Vulnerability
1.3.6.1.4.1.25623.1.0.902581HochMicrosoft .NET Framework and Silverlight Remote Code Execution Vulnerability (2604930)
1.3.6.1.4.1.25623.1.0.902580MittelMicrosoft Host Integration Server Denial of Service Vulnerabilities (2607670)
1.3.6.1.4.1.25623.1.0.902567HochMicrosoft Office Remote Code Execution Vulnerabilities (2587634)
1.3.6.1.4.1.25623.1.0.902566HochMicrosoft Windows WINS Local Privilege Escalation Vulnerability (2571621)
1.3.6.1.4.1.25623.1.0.902552MittelMicrosoft .NET Framework Chart Control Information Disclosure Vulnerability (2567943)
1.3.6.1.4.1.25623.1.0.902551MittelMicrosoft .NET Framework Information Disclosure Vulnerability (2567951)
1.3.6.1.4.1.25623.1.0.902538HochWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2555917)
1.3.6.1.4.1.25623.1.0.902523HochMicrosoft .NET Framework and Silverlight Remote Code Execution Vulnerability (2514842)
1.3.6.1.4.1.25623.1.0.902522HochMicrosoft .NET Framework Remote Code Execution Vulnerability (2538814)
1.3.6.1.4.1.25623.1.0.902516HochMicrosoft Windows WINS Remote Code Execution Vulnerability (2524426)
1.3.6.1.4.1.25623.1.0.902502HochMicrosoft .NET Framework Remote Code Execution Vulnerability (2484015)
1.3.6.1.4.1.25623.1.0.902501HochMicrosoft JScript and VBScript Scripting Engines Remote Code Execution Vulnerability (2514666)
1.3.6.1.4.1.25623.1.0.902499HochMicrosoft Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2646524)
1.3.6.1.4.1.25623.1.0.902496HochMicrosoft Office IME (Chinese) Privilege Elevation Vulnerability (2652016)
1.3.6.1.4.1.25623.1.0.902495HochMicrosoft Office Remote Code Execution Vulnerability (2590602)
1.3.6.1.4.1.25623.1.0.902494HochMicrosoft Office Excel Remote Code Execution Vulnerability (2640241)
1.3.6.1.4.1.25623.1.0.902493HochMicrosoft Publisher Remote Code Execution Vulnerabilities (2607702)
1.3.6.1.4.1.25623.1.0.902492HochMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2639142)
1.3.6.1.4.1.25623.1.0.902487HochMicrosoft Windows Active Directory LDAPS Authentication Bypass Vulnerability (2630837)
1.3.6.1.4.1.25623.1.0.902486HochWindows Mail and Windows Meeting Space Remote Code Execution Vulnerability (2620704)
1.3.6.1.4.1.25623.1.0.902485HochWindows Kernel-Mode Drivers Remote Code Execution Vulnerability (2617657)
1.3.6.1.4.1.25623.1.0.902484HochMicrosoft Windows TCP/IP Remote Code Execution Vulnerability (2588516)
1.3.6.1.4.1.25623.1.0.902483HochWindows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2567053)
1.3.6.1.4.1.25623.1.0.902482HochMicrosoft Windows Ancillary Function Driver Privilege Elevation Vulnerability (2592799)
1.3.6.1.4.1.25623.1.0.902464HochMicrosoft Visio Remote Code Execution Vulnerabilities (2560978)
1.3.6.1.4.1.25623.1.0.902463HochMicrosoft Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2567680)
1.3.6.1.4.1.25623.1.0.902455HochMicrosoft Visio Remote Code Execution Vulnerability (2560847)
1.3.6.1.4.1.25623.1.0.902445MittelMicrosoft XML Editor Information Disclosure Vulnerability (2543893)
1.3.6.1.4.1.25623.1.0.902444HochMicrosoft Windows Threat Management Gateway Firewall Client Remote Code Execution Vulnerability (2520426)
1.3.6.1.4.1.25623.1.0.902443HochMicrosoft Internet Explorer Multiple Vulnerabilities (2530548)
1.3.6.1.4.1.25623.1.0.902442HochMicrosoft Windows Ancillary Function Driver Privilege Elevation Vulnerability
1.3.6.1.4.1.25623.1.0.902441MittelWindows MHTML Information Disclosure Vulnerability (2544893)
1.3.6.1.4.1.25623.1.0.902440HochMicrosoft Windows SMB Server Remote Code Execution Vulnerability (2536275)
1.3.6.1.4.1.25623.1.0.902430HochMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2545814)
1.3.6.1.4.1.25623.1.0.902424HochMicrosoft Windows Ancillary Function Driver Privilege Elevation Vulnerabilities (2645640)
1.3.6.1.4.1.25623.1.0.902423HochMicrosoft Office Visio Viewer Remote Code Execution Vulnerabilities (2663510)
1.3.6.1.4.1.25623.1.0.902411HochMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2489283)
1.3.6.1.4.1.25623.1.0.902410HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (2489279)
1.3.6.1.4.1.25623.1.0.902409MittelWindows MHTML Information Disclosure Vulnerability (2503658)
1.3.6.1.4.1.25623.1.0.902408HochWindows Fax Cover Page Editor Remote Code Execution Vulnerability (2527308)
1.3.6.1.4.1.25623.1.0.902395HochMicrosoft Bluetooth Stack Remote Code Execution Vulnerability (2566220)
1.3.6.1.4.1.25623.1.0.902378HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (2537146)
1.3.6.1.4.1.25623.1.0.902377HochMicrosoft Windows OLE Automation Remote Code Execution Vulnerability (2476490)
1.3.6.1.4.1.25623.1.0.902365HochMicrosoft GDI+ Remote Code Execution Vulnerability (2489979)
1.3.6.1.4.1.25623.1.0.902364HochMicrosoft Office Remote Code Execution Vulnerabilities (2489293)
1.3.6.1.4.1.25623.1.0.902363HochWindows OpenType Compact Font Format (CFF) Driver Remote Code Execution Vulnerability (2507618)
1.3.6.1.4.1.25623.1.0.902351HochMicrosoft Groove Remote Code Execution Vulnerability (2494047)
1.3.6.1.4.1.25623.1.0.902337HochMicrosoft Windows Kernel Elevation of Privilege Vulnerability (2393802)
1.3.6.1.4.1.25623.1.0.902336MittelMicrosoft JScript and VBScript Scripting Engines Information Disclosure Vulnerability (2475792)
1.3.6.1.4.1.25623.1.0.902335HochVulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2485376)
1.3.6.1.4.1.25623.1.0.902334HochVulnerability in Windows Shell Graphics Processing Could Allow Remote Code Execution (2483185)
1.3.6.1.4.1.25623.1.0.902324HochMicrosoft SharePoint Could Allow Remote Code Execution Vulnerability (2455005)
1.3.6.1.4.1.25623.1.0.902323HochWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (981957)
1.3.6.1.4.1.25623.1.0.902322HochWindows Local Procedure Call Privilege Elevation Vulnerability (2360937)
1.3.6.1.4.1.25623.1.0.902321HochEmbedded OpenType Font Engine Remote Code Execution Vulnerability (982132)
1.3.6.1.4.1.25623.1.0.902320HochOpenType Font (OTF) Format Driver Privilege Elevation Vulnerabilities (2279986)
1.3.6.1.4.1.25623.1.0.902319HochMicrosoft Foundation Classes Could Allow Remote Code Execution Vulnerability (2387149)
1.3.6.1.4.1.25623.1.0.902301HochWindows Client/Server Runtime Subsystem Privilege Elevation Vulnerability (2121546)
1.3.6.1.4.1.25623.1.0.902300HochVulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802)
1.3.6.1.4.1.25623.1.0.902290MittelMicrosoft Windows Active Directory SPN Denial of Service (2478953)
1.3.6.1.4.1.25623.1.0.902289HochMicrosoft Windows LSASS Privilege Escalation Vulnerability (2478960)
1.3.6.1.4.1.25623.1.0.902288HochMicrosoft Kerberos Privilege Escalation Vulnerabilities (2496930)
1.3.6.1.4.1.25623.1.0.902287HochMicrosoft Visio Remote Code Execution Vulnerabilities (2451879)
1.3.6.1.4.1.25623.1.0.902281HochMicrosoft Windows Data Access Components Remote Code Execution Vulnerabilities (2451910)
1.3.6.1.4.1.25623.1.0.902280HochMicrosoft Windows BranchCache Remote Code Execution Vulnerability (2385678)
1.3.6.1.4.1.25623.1.0.902278HochMicrosoft Windows ICSW Remote Code Execution Vulnerability (2443105)
1.3.6.1.4.1.25623.1.0.902277HochMicrosoft Windows Netlogon Service Denial of Service Vulnerability (2207559)
1.3.6.1.4.1.25623.1.0.902276HochMicrosoft Windows Task Scheduler Elevation of Privilege Vulnerability (2305420)
1.3.6.1.4.1.25623.1.0.902275HochWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2436673)
1.3.6.1.4.1.25623.1.0.902274HochMicrosoft Publisher Remote Code Execution Vulnerability (2292970)
1.3.6.1.4.1.25623.1.0.902269HochMicrosoft Windows SMB Server NTLM Multiple Vulnerabilities (971468)
1.3.6.1.4.1.25623.1.0.902265HochMicrosoft Office Word Remote Code Execution Vulnerabilities (2293194)
1.3.6.1.4.1.25623.1.0.902264HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (2293211)
1.3.6.1.4.1.25623.1.0.902263HochMicrosoft Windows Media Player Network Sharing Remote Code Execution Vulnerability (2281679)
1.3.6.1.4.1.25623.1.0.902262HochMicrosoft Windows Shell and WordPad COM Validation Vulnerability (2405882)
1.3.6.1.4.1.25623.1.0.902245HochWordPad Text Converters Remote Code Execution Vulnerability (2259922)
1.3.6.1.4.1.25623.1.0.902244HochMicrosoft Local Security Authority Subsystem Service Privilege Elevation Vulnerability (983539)
1.3.6.1.4.1.25623.1.0.902243HochMicrosoft Outlook TNEF Remote Code Execution Vulnerability (2315011)
1.3.6.1.4.1.25623.1.0.902232HochMicrosoft Windows TCP/IP Privilege Elevation Vulnerabilities (978886)
1.3.6.1.4.1.25623.1.0.902231HochMicrosoft Windows Tracing Feature Privilege Elevation Vulnerabilities (982799)
1.3.6.1.4.1.25623.1.0.902230HochMicrosoft .NET Common Language Runtime Remote Code Execution Vulnerability (2265906)
1.3.6.1.4.1.25623.1.0.902229HochMicrosoft Window MPEG Layer-3 Remote Code Execution Vulnerability (2115168)
1.3.6.1.4.1.25623.1.0.902228HochMicrosoft Office Word Remote Code Execution Vulnerabilities (2269638)
1.3.6.1.4.1.25623.1.0.902227HochMicrosoft Windows LSASS Denial of Service Vulnerability (975467)
1.3.6.1.4.1.25623.1.0.902226HochMicrosoft Windows Shell Remote Code Execution Vulnerability (2286198)
1.3.6.1.4.1.25623.1.0.902224HochMicrosoft Unicode Scripts Processor and MS Office Could Code Execution Vulnerability (2320113)
1.3.6.1.4.1.25623.1.0.902218HochMicrosoft Office Access ActiveX Controls Remote Code Execution Vulnerabilities (982335)
1.3.6.1.4.1.25623.1.0.902217HochMicrosoft Outlook SMB Attachment Remote Code Execution Vulnerability (978212)
1.3.6.1.4.1.25623.1.0.902193MittelMicrosoft .NET Framework XML HMAC Truncation Vulnerability (981343)
1.3.6.1.4.1.25623.1.0.902192HochMicrosoft Office COM Validation Remote Code Execution Vulnerability (983235)
1.3.6.1.4.1.25623.1.0.902191HochMicrosoft Internet Explorer Multiple Vulnerabilities (982381)
1.3.6.1.4.1.25623.1.0.902178HochMicrosoft Visual Basic Remote Code Execution Vulnerability (978213)
1.3.6.1.4.1.25623.1.0.902159HochMicrosoft VBScript Scripting Engine Remote Code Execution Vulnerability (980232)
1.3.6.1.4.1.25623.1.0.902158HochMicrosoft Office Publisher Remote Code Execution Vulnerability (981160)
1.3.6.1.4.1.25623.1.0.902157HochMicrosoft 'ISATAP' Component Spoofing Vulnerability (978338)
1.3.6.1.4.1.25623.1.0.902156HochMicrosoft SMB Client Remote Code Execution Vulnerabilities (980232)
1.3.6.1.4.1.25623.1.0.902155HochMicrosoft Internet Explorer Multiple Vulnerabilities (980182)
1.3.6.1.4.1.25623.1.0.902133HochMicrosoft Office Excel Multiple Vulnerabilities (980150)
1.3.6.1.4.1.25623.1.0.902117HochMicrosoft DirectShow Remote Code Execution Vulnerability (977935)
1.3.6.1.4.1.25623.1.0.902116HochMicrosoft Client/Server Run-time Subsystem Privilege Elevation Vulnerability (978037)
1.3.6.1.4.1.25623.1.0.902115HochMicrosoft Kerberos Denial of Service Vulnerability (977290)
1.3.6.1.4.1.25623.1.0.902114HochMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (975416)
1.3.6.1.4.1.25623.1.0.902112HochMicrosoft SMB Client Remote Code Execution Vulnerabilities (978251)
1.3.6.1.4.1.25623.1.0.902095HochMicrosoft Office Excel Remote Code Execution Vulnerability (2269707)
1.3.6.1.4.1.25623.1.0.902094HochMicrosoft Windows Kernel Mode Drivers Privilege Elevation Vulnerabilities (2160329)
1.3.6.1.4.1.25623.1.0.902093HochMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (981852)
1.3.6.1.4.1.25623.1.0.902080HochMicrosoft Help and Support Center Remote Code Execution Vulnerability (2229593)
1.3.6.1.4.1.25623.1.0.902069MittelMicrosoft SharePoint Privilege Elevation Vulnerabilities (2028554)
1.3.6.1.4.1.25623.1.0.902068HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (2027452)
1.3.6.1.4.1.25623.1.0.902067HochMicrosoft Windows Kernel Mode Drivers Privilege Escalation Vulnerabilities (979559)
1.3.6.1.4.1.25623.1.0.902039HochMicrosoft Visio Remote Code Execution Vulnerabilities (980094)
1.3.6.1.4.1.25623.1.0.902038HochMicrosoft MPEG Layer-3 Codecs Remote Code Execution Vulnerability (977816)
1.3.6.1.4.1.25623.1.0.902015HochMicrosoft Paint Remote Code Execution Vulnerability (978706)
1.3.6.1.4.1.25623.1.0.901305HochMicrosoft Windows IP-HTTPS Component Security Feature Bypass Vulnerability (2765809)
1.3.6.1.4.1.25623.1.0.901304HochMicrosoft Windows File Handling Component Remote Code Execution Vulnerability (2758857)
1.3.6.1.4.1.25623.1.0.901301MittelMicrosoft Windows Kerberos Denial of Service Vulnerability (2743555)
1.3.6.1.4.1.25623.1.0.901228HochMicrosoft Windows IPv6 Denial of Service Vulnerability (2904659)
1.3.6.1.4.1.25623.1.0.901227MittelMicrosoft VS Team Foundation Server SignalR XSS Vulnerability (2905244)
1.3.6.1.4.1.25623.1.0.901226HochMicrosoft Hyper-V Privilege Elevation Vulnerability (2893986)
1.3.6.1.4.1.25623.1.0.901225HochMicrosoft Windows ActiveX Control RCE Vulnerability (2900986)
1.3.6.1.4.1.25623.1.0.901223MittelMicrosoft Silverlight Information Disclosure Vulnerability (2890788)
1.3.6.1.4.1.25623.1.0.901222MittelMicrosoft Windows Active Directory Denial of Service Vulnerability (2853587)
1.3.6.1.4.1.25623.1.0.901221HochMicrosoft Windows Theme File Remote Code Execution Vulnerability (2864063)
1.3.6.1.4.1.25623.1.0.901220HochMicrosoft Windows OLE Remote Code Execution Vulnerability (2876217)
1.3.6.1.4.1.25623.1.0.901219HochMicrosoft Lync Server Remote Code Execution Vulnerability (2834695)
1.3.6.1.4.1.25623.1.0.901217HochMicrosoft RDP ActiveX Control Remote Code Execution Vulnerability (2828223)
1.3.6.1.4.1.25623.1.0.901216HochMicrosoft Antimalware Client Privilege Elevation Vulnerability (2823482)
1.3.6.1.4.1.25623.1.0.901214HochMicrosoft Windows Security Feature Bypass Vulnerability (2785220)
1.3.6.1.4.1.25623.1.0.901213HochMicrosoft Windows Print Spooler Remote Code Execution Vulnerability (2769369)
1.3.6.1.4.1.25623.1.0.901212HochMicrosoft Windows DirectPlay Remote Code Execution Vulnerability (2770660)
1.3.6.1.4.1.25623.1.0.901211HochMicrosoft Windows Common Controls Remote Code Execution Vulnerability (2720573)
1.3.6.1.4.1.25623.1.0.901209HochMicrosoft Windows Media Center Remote Code Execution Vulnerabilities (2604926)
1.3.6.1.4.1.25623.1.0.901208HochMicrosoft Internet Explorer Multiple Vulnerabilities (2586448)
1.3.6.1.4.1.25623.1.0.901205HochMicrosoft Windows Components Remote Code Execution Vulnerabilities (2570947)
1.3.6.1.4.1.25623.1.0.901193HochMicrosoft Windows Media Remote Code Execution Vulnerabilities (2510030)
1.3.6.1.4.1.25623.1.0.901183HochInternet Information Services (IIS) FTP Service Remote Code Execution Vulnerability (2489256)
1.3.6.1.4.1.25623.1.0.901182HochWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2479628)
1.3.6.1.4.1.25623.1.0.901181MittelWindows Client/Server Run-time Subsystem Privilege Elevation Vulnerability (2476687)
1.3.6.1.4.1.25623.1.0.901180HochMicrosoft Internet Explorer Multiple Vulnerabilities (2482017)
1.3.6.1.4.1.25623.1.0.901173HochWindows Backup Manager Remote Code Execution Vulnerability (2478935)
1.3.6.1.4.1.25623.1.0.901169HochMicrosoft Windows Address Book Remote Code Execution Vulnerability (2423089)
1.3.6.1.4.1.25623.1.0.901166HochMicrosoft Office Remote Code Execution Vulnerabilities (2423930)
1.3.6.1.4.1.25623.1.0.901165HochWindows Common Control Library Remote Code Execution Vulnerability (2296011)
1.3.6.1.4.1.25623.1.0.901164HochMicrosoft Windows SChannel Denial of Service Vulnerability (2207566)
1.3.6.1.4.1.25623.1.0.901163HochMicrosoft Windows Media Player Remote Code Execution Vulnerability (2378111)
1.3.6.1.4.1.25623.1.0.901162HochMicrosoft Internet Explorer Multiple Vulnerabilities (2360131)
1.3.6.1.4.1.25623.1.0.901161HochMicrosoft ASP.NET Information Disclosure Vulnerability (2418042)
1.3.6.1.4.1.25623.1.0.901151HochMicrosoft Internet Information Services Remote Code Execution Vulnerabilities (2267960)
1.3.6.1.4.1.25623.1.0.901150HochMicrosoft Windows Print Spooler Service Remote Code Execution Vulnerability (2347290)
1.3.6.1.4.1.25623.1.0.901140HochMicrosoft Windows SMB Code Execution and DoS Vulnerabilities (982214)
1.3.6.1.4.1.25623.1.0.901139HochMicrosoft Internet Explorer Multiple Vulnerabilities (2183461)
1.3.6.1.4.1.25623.1.0.901120HochMicrosoft IIS Authentication Remote Code Execution Vulnerability (982666)
1.3.6.1.4.1.25623.1.0.901119HochMicrosoft Windows OpenType Compact Font Format Driver Privilege Escalation Vulnerability (980218)
1.3.6.1.4.1.25623.1.0.901102HochMicrosoft Windows Media Services Remote Code Execution Vulnerability (980858)
1.3.6.1.4.1.25623.1.0.901097HochMicrosoft Internet Explorer Multiple Vulnerabilities (978207)
1.3.6.1.4.1.25623.1.0.901095HochMicrosoft Embedded OpenType Font Engine Remote Code Execution Vulnerabilities (972270)
1.3.6.1.4.1.25623.1.0.901069HochMicrosoft Office Project Remote Code Execution Vulnerability (967183)
1.3.6.1.4.1.25623.1.0.901068HochWordPad and Office Text Converters Remote Code Execution Vulnerability (975539)
1.3.6.1.4.1.25623.1.0.901065HochMicrosoft Windows IAS Remote Code Execution Vulnerability (974318)
1.3.6.1.4.1.25623.1.0.901064HochMicrosoft Windows ADFS Remote Code Execution Vulnerability (971726)
1.3.6.1.4.1.25623.1.0.901063HochMicrosoft Windows LSASS Denial of Service Vulnerability (975467)
1.3.6.1.4.1.25623.1.0.901048HochMicrosoft Windows Active Directory Denial of Service Vulnerability (973309)
1.3.6.1.4.1.25623.1.0.901047HochMicrosoft Windows License Logging Server Remote Code Execution Vulnerability (974783)
1.3.6.1.4.1.25623.1.0.901041HochMicrosoft Internet Explorer Multiple Code Execution Vulnerabilities (974455)
1.3.6.1.4.1.25623.1.0.901040HochMicrosoft ATL ActiveX Controls for MS Office Could Allow Remote Code Execution (973965)
1.3.6.1.4.1.25623.1.0.901039HochVulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682)
1.3.6.1.4.1.25623.1.0.901012HochMicrosoft Windows Media Format Remote Code Execution Vulnerability (973812)
1.3.6.1.4.1.25623.1.0.900973HochMicrosoft Office Word Remote Code Execution Vulnerability (976307)
1.3.6.1.4.1.25623.1.0.900965HochMicrosoft Windows SMB2 Negotiation Protocol RCE Vulnerability
1.3.6.1.4.1.25623.1.0.900964HochMicrosoft .NET Common Language Runtime Code Execution Vulnerability (974378)
1.3.6.1.4.1.25623.1.0.900963HochMicrosoft Windows Kernel Privilege Escalation Vulnerability (971486)
1.3.6.1.4.1.25623.1.0.900929HochMicrosoft JScript Scripting Engine Remote Code Execution Vulnerability (971961)
1.3.6.1.4.1.25623.1.0.900909HochTelnet NTLM Credential Reflection Authentication Bypass Vulnerability (960859)
1.3.6.1.4.1.25623.1.0.900908HochMicrosoft Windows Message Queuing Privilege Escalation Vulnerability (971032)
1.3.6.1.4.1.25623.1.0.900907HochMicrosoft Windows AVI Media File Parsing Vulnerabilities (971557)
1.3.6.1.4.1.25623.1.0.900906HochCumulative Security Update for Internet Explorer (972260)
1.3.6.1.4.1.25623.1.0.900887HochMicrosoft Office Excel Multiple Vulnerabilities (972652)
1.3.6.1.4.1.25623.1.0.900886HochMicrosoft Windows Kernel-Mode Drivers Multiple Vulnerabilities (969947)
1.3.6.1.4.1.25623.1.0.900881HochMicrosoft Windows Indexing Service ActiveX Vulnerability (969059)
1.3.6.1.4.1.25623.1.0.900880HochMicrosoft Windows ATL COM Initialization Code Execution Vulnerability (973525)
1.3.6.1.4.1.25623.1.0.900879HochMicrosoft Windows Media Player ASF Heap Overflow Vulnerability (974112)
1.3.6.1.4.1.25623.1.0.900878HochMicrosoft Products GDI Plus Code Execution Vulnerabilities (957488)
1.3.6.1.4.1.25623.1.0.900877HochMicrosoft Windows LSASS Denial of Service Vulnerability (975467)
1.3.6.1.4.1.25623.1.0.900876HochMicrosoft Windows CryptoAPI X.509 Spoofing Vulnerabilities (974571)
1.3.6.1.4.1.25623.1.0.900874HochMicrosoft IIS FTP Service Remote Code Execution Vulnerabilities (975254)
1.3.6.1.4.1.25623.1.0.900838HochMicrosoft Windows TCP/IP Remote Code Execution Vulnerability (967723)
1.3.6.1.4.1.25623.1.0.900837HochMicrosoft DHTML Editing Component ActiveX Remote Code Execution Vulnerability (956844)
1.3.6.1.4.1.25623.1.0.900814HochMicrosoft Windows WINS Remote Code Execution Vulnerability (969883)
1.3.6.1.4.1.25623.1.0.900813HochMicrosoft Remote Desktop Connection Remote Code Execution Vulnerability (969706)
1.3.6.1.4.1.25623.1.0.900809HochMicrosoft Visual Studio ATL Remote Code Execution Vulnerability (969706)
1.3.6.1.4.1.25623.1.0.900740HochMicrosoft Windows Kernel Could Allow Elevation of Privilege (977165)
1.3.6.1.4.1.25623.1.0.900690HochMicrosoft Virtual PC/Server Privilege Escalation Vulnerability (969856)
1.3.6.1.4.1.25623.1.0.900689HochMicrosoft Embedded OpenType Font Engine Remote Code Execution Vulnerabilities (961371)
1.3.6.1.4.1.25623.1.0.900670HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (969462)
1.3.6.1.4.1.25623.1.0.900669HochVulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537)
1.3.6.1.4.1.25623.1.0.900668HochVulnerability in RPC Could Allow Elevation of Privilege (970238)
1.3.6.1.4.1.25623.1.0.900667HochVulnerabilities in Print Spooler Could Allow Remote Code Execution (961501)
1.3.6.1.4.1.25623.1.0.900589HochMicrosoft ISA Server Privilege Escalation Vulnerability (970953)
1.3.6.1.4.1.25623.1.0.900588HochMicrosoft DirectShow Remote Code Execution Vulnerability (961373)
1.3.6.1.4.1.25623.1.0.900568MittelMicrosoft Windows Search Script Execution Vulnerability (963093)
1.3.6.1.4.1.25623.1.0.900567HochMicrosoft IIS Security Bypass Vulnerability (970483)
1.3.6.1.4.1.25623.1.0.900566HochMicrosoft Active Directory LDAP Remote Code Execution Vulnerability (969805)
1.3.6.1.4.1.25623.1.0.900533HochBlended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege (959426)
1.3.6.1.4.1.25623.1.0.900476HochMicrosoft Excel Remote Code Execution Vulnerabilities (968557)
1.3.6.1.4.1.25623.1.0.900391HochMicrosoft Office Publisher Remote Code Execution Vulnerability (969516)
1.3.6.1.4.1.25623.1.0.900365HochMicrosoft Office Word Remote Code Execution Vulnerabilities (969514)
1.3.6.1.4.1.25623.1.0.900364HochCumulative Security Update for Internet Explorer (969897)
1.3.6.1.4.1.25623.1.0.900328HochMicrosoft Internet Explorer Remote Code Execution Vulnerability (963027)
1.3.6.1.4.1.25623.1.0.900299MittelMicrosoft Report Viewer Information Disclosure Vulnerability (2578230)
1.3.6.1.4.1.25623.1.0.900298HochMicrosoft Windows Remote Access Service NDISTAPI Driver Privilege Elevation Vulnerability (2566454)
1.3.6.1.4.1.25623.1.0.900297MittelMicrosoft Windows Kernel Denial of Service Vulnerability (2556532)
1.3.6.1.4.1.25623.1.0.900296HochMicrosoft Windows TCP/IP Stack Denial of Service Vulnerability (2563894)
1.3.6.1.4.1.25623.1.0.900295HochMicrosoft Windows DNS Server Remote Code Execution Vulnerability (2562485)
1.3.6.1.4.1.25623.1.0.900294HochMicrosoft Data Access Components Remote Code Execution Vulnerabilities (2560656)
1.3.6.1.4.1.25623.1.0.900290HochInternet Explorer Vector Markup Language Remote Code Execution Vulnerability (2544521)
1.3.6.1.4.1.25623.1.0.900289MittelActive Directory Certificate Services Web Enrollment Elevation of Privilege Vulnerability (2518295)
1.3.6.1.4.1.25623.1.0.900288HochMicrosoft Distributed File System Remote Code Execution Vulnerabilities (2535512)
1.3.6.1.4.1.25623.1.0.900287HochMicrosoft SMB Client Remote Code Execution Vulnerabilities (2536276)
1.3.6.1.4.1.25623.1.0.900285HochMicrosoft Foundation Class (MFC) Library Remote Code Execution Vulnerability (2500212)
1.3.6.1.4.1.25623.1.0.900284HochWordPad Text Converters Remote Code Execution Vulnerability (2485663)
1.3.6.1.4.1.25623.1.0.900283HochWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2506223)
1.3.6.1.4.1.25623.1.0.900282HochMicrosoft DNS Resolution Remote Code Execution Vulnerability (2509553)
1.3.6.1.4.1.25623.1.0.900281HochMicrosoft IE Developer Tools WMITools and Windows Messenger ActiveX Control Vulnerability (2508272)
1.3.6.1.4.1.25623.1.0.900280HochMicrosoft Windows SMB Server Remote Code Execution Vulnerability (2508429)
1.3.6.1.4.1.25623.1.0.900279HochMicrosoft SMB Client Remote Code Execution Vulnerabilities (2511455)
1.3.6.1.4.1.25623.1.0.900278HochMicrosoft Internet Explorer Multiple Vulnerabilities (2497640)
1.3.6.1.4.1.25623.1.0.900273HochMicrosoft Remote Desktop Client Remote Code Execution Vulnerability (2508062)
1.3.6.1.4.1.25623.1.0.900267HochMicrosoft Media Decompression Remote Code Execution Vulnerability (2447961)
1.3.6.1.4.1.25623.1.0.900266HochMicrosoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (2424434)
1.3.6.1.4.1.25623.1.0.900265HochConsent User Interface Privilege Escalation Vulnerability (2442962)
1.3.6.1.4.1.25623.1.0.900264HochRouting and Remote Access Privilege Escalation Vulnerability (2440591)
1.3.6.1.4.1.25623.1.0.900263HochMicrosoft Windows OpenType Compact Font Format Driver Privilege Escalation Vulnerability (2296199)
1.3.6.1.4.1.25623.1.0.900262HochMicrosoft Internet Explorer Multiple Vulnerabilities (2416400)
1.3.6.1.4.1.25623.1.0.900261HochMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2293386)
1.3.6.1.4.1.25623.1.0.900250HochMPEG-4 Codec Remote Code Execution Vulnerability (975558)
1.3.6.1.4.1.25623.1.0.900249HochRemote Code Execution Vulnerability in Cinepak Codec (982665)
1.3.6.1.4.1.25623.1.0.900248HochMicrosoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (981997)
1.3.6.1.4.1.25623.1.0.900247HochRemote Code Execution Vulnerabilities in SChannel (980436)
1.3.6.1.4.1.25623.1.0.900246HochMicrosoft Media Decompression Remote Code Execution Vulnerability (979902)
1.3.6.1.4.1.25623.1.0.900245HochMicrosoft Data Analyzer and IE Developer Tools ActiveX Control Vulnerability (980195)
1.3.6.1.4.1.25623.1.0.900244HochMicrosoft Message Queuing (MSMQ) RCE Vulnerability (951071) - Active Check
1.3.6.1.4.1.25623.1.0.900241HochMicrosoft Outlook Express and Windows Mail Remote Code Execution Vulnerability (978542)
1.3.6.1.4.1.25623.1.0.900240MittelMicrosoft Exchange and Windows SMTP Service Denial of Service Vulnerability (981832)
1.3.6.1.4.1.25623.1.0.90024HochMicrosoft Jet Database Engine Vulnerability (MS08-028)
1.3.6.1.4.1.25623.1.0.900237HochMicrosoft Windows Authentication Verification Remote Code Execution Vulnerability (981210)
1.3.6.1.4.1.25623.1.0.900236HochMicrosoft Windows Kernel Could Allow Elevation of Privilege (979683)
1.3.6.1.4.1.25623.1.0.900235HochMicrosoft Windows Media Player Could Allow Remote Code Execution (979402)
1.3.6.1.4.1.25623.1.0.900233HochMicrosoft SMB Multiple RCE Vulnerabilities (958687) - Active Check
1.3.6.1.4.1.25623.1.0.900232HochMicrosoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (975561)
1.3.6.1.4.1.25623.1.0.900230HochMicrosoft Windows SMB Server Multiple Vulnerabilities (971468)
1.3.6.1.4.1.25623.1.0.900229HochMicrosoft Data Analyzer ActiveX Control Vulnerability (978262)
1.3.6.1.4.1.25623.1.0.900228HochMicrosoft Office (MSO) Remote Code Execution Vulnerability (978214)
1.3.6.1.4.1.25623.1.0.900227HochMicrosoft Windows Shell Handler Could Allow Remote Code Execution Vulnerability (975713)
1.3.6.1.4.1.25623.1.0.900225HochVirtual Address Descriptor Manipulation Elevation of Privilege Vulnerability (956841)
1.3.6.1.4.1.25623.1.0.900224HochMessage Queuing Remote Code Execution Vulnerability (951071)
1.3.6.1.4.1.25623.1.0.900223HochMicrosoft Ancillary Function Driver Elevation of Privilege Vulnerability (956803)
1.3.6.1.4.1.25623.1.0.90020HochMicrosoft Windows DNS Client Spoofing Vulnerability (MS08-020, 945553)
1.3.6.1.4.1.25623.1.0.90015HochMini-Redirector Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.90010HochMicrosoft .NET JIT Compiler Code Execution Vulnerability (ms07-040)
1.3.6.1.4.1.25623.1.0.900097HochMicrosoft DirectShow RCE Vulnerability
1.3.6.1.4.1.25623.1.0.900095MittelMicrosoft ISA Server and Forefront Threat Management Gateway DoS Vulnerability (961759)
1.3.6.1.4.1.25623.1.0.900094HochVulnerabilities in Windows Could Allow Elevation of Privilege (959454)
1.3.6.1.4.1.25623.1.0.900093HochMicrosoft DirectShow Remote Code Execution Vulnerability (961373)
1.3.6.1.4.1.25623.1.0.900092HochWindows HTTP Services Could Allow Remote Code Execution Vulnerabilities (960803)
1.3.6.1.4.1.25623.1.0.900088HochVulnerabilities in DNS and WINS Server Could Allow Spoofing (962238)
1.3.6.1.4.1.25623.1.0.900087HochVulnerability in SChannel Could Allow Spoofing (960225)
1.3.6.1.4.1.25623.1.0.900086HochVulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690)
1.3.6.1.4.1.25623.1.0.900080HochVulnerabilities in Microsoft Office Visio Could Allow Remote Code Execution (957634)
1.3.6.1.4.1.25623.1.0.900079HochVulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (959239)
1.3.6.1.4.1.25623.1.0.900078HochCumulative Security Update for Internet Explorer (961260)
1.3.6.1.4.1.25623.1.0.900069HochVulnerabilities in SMB Could Allow Remote Code Execution (958687)
1.3.6.1.4.1.25623.1.0.900066HochVulnerability in Internet Explorer Could Allow Remote Code Execution (960714)
1.3.6.1.4.1.25623.1.0.900065HochWordPad and Office Text Converter Memory Corruption Vulnerability (960477)
1.3.6.1.4.1.25623.1.0.900064HochVulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege (957175)
1.3.6.1.4.1.25623.1.0.900063HochVulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173)
1.3.6.1.4.1.25623.1.0.900062HochCumulative Security Update for Internet Explorer (958215)
1.3.6.1.4.1.25623.1.0.900061HochVulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (959070)
1.3.6.1.4.1.25623.1.0.900060HochVulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807)
1.3.6.1.4.1.25623.1.0.900059HochVulnerabilities in GDI Could Allow Remote Code Execution (956802)
1.3.6.1.4.1.25623.1.0.900058HochMicrosoft XML Core Services Remote Code Execution Vulnerability (955218)
1.3.6.1.4.1.25623.1.0.900057HochSMB Could Allow Remote Code Execution Vulnerability (957097)
1.3.6.1.4.1.25623.1.0.900056HochVulnerability in Server Service Could Allow Remote Code Execution (958644)
1.3.6.1.4.1.25623.1.0.900055HochServer Service Could Allow Remote Code Execution Vulnerability (958644)
1.3.6.1.4.1.25623.1.0.900054HochCumulative Security Update for Internet Explorer (956390)
1.3.6.1.4.1.25623.1.0.900053HochSMB Remote Code Execution Vulnerability (957095)
1.3.6.1.4.1.25623.1.0.900052HochWindows Internet Printing Service Allow Remote Code Execution Vulnerability (953155)
1.3.6.1.4.1.25623.1.0.900051HochWindows Kernel Elevation of Privilege Vulnerability (954211)
1.3.6.1.4.1.25623.1.0.900050HochActive Directory Could Allow Remote Code Execution Vulnerability (957280)
1.3.6.1.4.1.25623.1.0.900049HochHost Integration Server RPC Service Remote Code Execution Vulnerability (956695)
1.3.6.1.4.1.25623.1.0.900048HochMicrosoft Excel Remote Code Execution Vulnerability (956416)
1.3.6.1.4.1.25623.1.0.900047MittelMicrosoft Office nformation Disclosure Vulnerability (957699)
1.3.6.1.4.1.25623.1.0.900046HochMicrosoft Office Remote Code Execution Vulnerabilities (955047)
1.3.6.1.4.1.25623.1.0.900045HochWindows Media Player 11 Remote Code Execution Vulnerability (954154)
1.3.6.1.4.1.25623.1.0.900044HochWindows Media Encoder 9 Remote Code Execution Vulnerability (954156)
1.3.6.1.4.1.25623.1.0.900035HochVulnerabilities in Event System Could Allow Remote Code Execution (950974)
1.3.6.1.4.1.25623.1.0.900034HochWindows Messenger Could Allow Information Disclosure Vulnerability (955702)
1.3.6.1.4.1.25623.1.0.900033HochMicrosoft PowerPoint Could Allow Remote Code Execution Vulnerabilities (949785)
1.3.6.1.4.1.25623.1.0.900031HochSecurity Update for Outlook Express (951066)
1.3.6.1.4.1.25623.1.0.900030HochCumulative Security Update for Internet Explorer (953838)
1.3.6.1.4.1.25623.1.0.900029HochMicrosoft Office Filters Could Allow Remote Code Execution Vulnerabilities (924090)
1.3.6.1.4.1.25623.1.0.900028HochMicrosoft Excel Could Allow Remote Code Execution Vulnerabilities (954066)
1.3.6.1.4.1.25623.1.0.900007MittelOutlook Web Access for Exchange Server Elevation of Privilege (953747)
1.3.6.1.4.1.25623.1.0.900005HochVulnerabilities in DNS Could Allow Spoofing (953230)
1.3.6.1.4.1.25623.1.0.836081HochMicrosoft Windows Multiple Vulnerabilities (KB5053598)
1.3.6.1.4.1.25623.1.0.836074HochMicrosoft Edge (Chromium-Based) Sandbox Escape Vulnerability (Mar 2025)
1.3.6.1.4.1.25623.1.0.836073HochMicrosoft Windows Multiple Vulnerabilities (KB5051987)
1.3.6.1.4.1.25623.1.0.836072HochMicrosoft Windows Multiple Vulnerabilities (KB5050009)
1.3.6.1.4.1.25623.1.0.836071HochMicrosoft Windows Multiple Vulnerabilities (KB5048667)
1.3.6.1.4.1.25623.1.0.836070HochMicrosoft Windows Multiple Vulnerabilities (KB5044284)
1.3.6.1.4.1.25623.1.0.836069HochMicrosoft Windows Multiple Vulnerabilities (KB5041571)
1.3.6.1.4.1.25623.1.0.836068HochMicrosoft Windows Multiple Vulnerabilities (KB5043080)
1.3.6.1.4.1.25623.1.0.836065HochMicrosoft Windows Multiple Vulnerabilities (KB5046617)
1.3.6.1.4.1.25623.1.0.836060MittelMicrosoft Edge (Chromium-Based) Use After Free Vulnerability (Mar 2025)
1.3.6.1.4.1.25623.1.0.836048HochMicrosoft Edge (Chromium-Based) < 134.0.3124.66 Unknown Vulnerability (Mar 2025)
1.3.6.1.4.1.25623.1.0.836047HochMicrosoft Edge (Chromium-Based) < 134.0.3124.68 Unknown Vulnerability (Mar 2025)
1.3.6.1.4.1.25623.1.0.836045HochMicrosoft Windows Multiple Vulnerabilities (KB5035855)
1.3.6.1.4.1.25623.1.0.836040HochMicrosoft Project 2016 RCE Vulnerability (KB5002561)
1.3.6.1.4.1.25623.1.0.836039HochMicrosoft Edge (Chromium-Based) < 134.0.3124.62 Multiple Vulnerabilities (Mar 2025)
1.3.6.1.4.1.25623.1.0.836016HochMicrosoft Windows Multiple Vulnerabilities (KB5053594)
1.3.6.1.4.1.25623.1.0.836014HochMicrosoft Windows Multiple Vulnerabilities (KB5053602)
1.3.6.1.4.1.25623.1.0.836013HochMicrosoft Windows Multiple Vulnerabilities (KB5053606)
1.3.6.1.4.1.25623.1.0.836012HochMicrosoft Windows Multiple Vulnerabilities (KB5053596)
1.3.6.1.4.1.25623.1.0.836011HochMicrosoft Windows Multiple Vulnerabilities (KB5053618)
1.3.6.1.4.1.25623.1.0.836010HochMicrosoft System Center Operations Manager Elevation of Privilege Vulnerability (2748552)
1.3.6.1.4.1.25623.1.0.836006HochMicrosoft Edge (Chromium-Based) < 133.0.3065.92 Unknown Vulnerability (Mar 2025)
1.3.6.1.4.1.25623.1.0.836005HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Mar 2025)
1.3.6.1.4.1.25623.1.0.834973MittelMicrosoft Edge (Chromium-Based) < 133.0.3065.82 Multiple Vulnerabilities (Feb 2025)
1.3.6.1.4.1.25623.1.0.834964MittelMicrosoft Edge (Chromium-Based) < 133.0.3065.69 Multiple Vulnerabilities (Feb 2025)
1.3.6.1.4.1.25623.1.0.834956HochMicrosoft Office 2016 Multiple Vulnerabilities (KB5002179)
1.3.6.1.4.1.25623.1.0.834954HochMicrosoft Office 2016 RCE Vulnerability (KB5002684)
1.3.6.1.4.1.25623.1.0.834953HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002687)
1.3.6.1.4.1.25623.1.0.834952HochMicrosoft Office 2016 RCE Vulnerability (KB5002686)
1.3.6.1.4.1.25623.1.0.834947HochMicrosoft Windows Multiple Vulnerabilities (KB5052000)
1.3.6.1.4.1.25623.1.0.834945HochMicrosoft Windows Multiple Vulnerabilities (KB5051989)
1.3.6.1.4.1.25623.1.0.834944HochMicrosoft Windows Multiple Vulnerabilities (KB5052040)
1.3.6.1.4.1.25623.1.0.834943HochMicrosoft Windows Multiple Vulnerabilities (KB5051974)
1.3.6.1.4.1.25623.1.0.834942HochMicrosoft Windows Multiple Vulnerabilities (KB5052006)
1.3.6.1.4.1.25623.1.0.834941HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Feb 2025)
1.3.6.1.4.1.25623.1.0.834927MittelMicrosoft Edge (Chromium-Based) Use After Free Vulnerability (Jan 2025)
1.3.6.1.4.1.25623.1.0.834911HochMicrosoft Edge (Chromium-Based) Spoofing Vulnerability (Jan 2025)
1.3.6.1.4.1.25623.1.0.834901HochMicrosoft Edge (Chromium-Based) < 128.0.2739.54 Multiple Vulnerabilities (Jan 2025)
1.3.6.1.4.1.25623.1.0.834900HochMicrosoft Edge (Chromium-Based) < 128.0.2739.63 Multiple Vulnerabilities (Jan 2025)
1.3.6.1.4.1.25623.1.0.834898HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jan 2025)
1.3.6.1.4.1.25623.1.0.834893HochMicrosoft Edge (Chromium-Based) Type Confusion Vulnerability (Jan 2025)
1.3.6.1.4.1.25623.1.0.834884HochMicrosoft Outlook 2016 RCE Vulnerability (KB5002656)
1.3.6.1.4.1.25623.1.0.834883HochMicrosoft Access 2016 Multiple Vulnerabilities (KB5002670)
1.3.6.1.4.1.25623.1.0.834882HochMicrosoft Office 2016 Security Feature Bypass Vulnerability (KB5002595)
1.3.6.1.4.1.25623.1.0.834880HochMicrosoft Excel 2016 RCE Vulnerability (KB5002673)
1.3.6.1.4.1.25623.1.0.834875HochMicrosoft Windows Multiple Vulnerabilities (KB5049981)
1.3.6.1.4.1.25623.1.0.834874HochMicrosoft Windows Multiple Vulnerabilities (KB5050021)
1.3.6.1.4.1.25623.1.0.834873HochMicrosoft Windows Multiple Vulnerabilities (KB5050013)
1.3.6.1.4.1.25623.1.0.834872HochMicrosoft Windows Multiple Vulnerabilities (KB5049993)
1.3.6.1.4.1.25623.1.0.834871HochMicrosoft Windows Multiple Vulnerabilities (KB5050008)
1.3.6.1.4.1.25623.1.0.834850HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - (Dec-2 2024)
1.3.6.1.4.1.25623.1.0.834847HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - (Dec-1 2024)
1.3.6.1.4.1.25623.1.0.834814HochMicrosoft Access 2016 RCE Vulnerability (KB5002641)
1.3.6.1.4.1.25623.1.0.834813HochMicrosoft Project 2016 Defense in Depth Update (KB5002652)
1.3.6.1.4.1.25623.1.0.834812HochMicrosoft Excel 2016 RCE Vulnerability (KB5002660)
1.3.6.1.4.1.25623.1.0.834807HochMicrosoft Windows Multiple Vulnerabilities (KB5048685)
1.3.6.1.4.1.25623.1.0.834805HochMicrosoft Windows Multiple Vulnerabilities (KB5048703)
1.3.6.1.4.1.25623.1.0.834804HochMicrosoft Windows Multiple Vulnerabilities (KB5048652)
1.3.6.1.4.1.25623.1.0.834803HochMicrosoft Windows Multiple Vulnerabilities (KB5048661)
1.3.6.1.4.1.25623.1.0.834802HochMicrosoft Windows Multiple Vulnerabilities (KB5048671)
1.3.6.1.4.1.25623.1.0.834801HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Dec24
1.3.6.1.4.1.25623.1.0.834775HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Nov-2 2024)
1.3.6.1.4.1.25623.1.0.834774MittelMicrosoft Edge (Chromium-Based) Spoofing Vulnerability - Nov24
1.3.6.1.4.1.25623.1.0.834761MittelMicrosoft Edge (Chromium-Based) Information Disclosure Vulnerability - Nov24
1.3.6.1.4.1.25623.1.0.834750HochMicrosoft Office 2016 Multiple Vulnerabilities (KB5002642)
1.3.6.1.4.1.25623.1.0.834749HochMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB5002619)
1.3.6.1.4.1.25623.1.0.834744HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002653)
1.3.6.1.4.1.25623.1.0.834743HochMicrosoft Windows Multiple Vulnerabilities (KB5046665)
1.3.6.1.4.1.25623.1.0.834742HochMicrosoft Windows Multiple Vulnerabilities (KB5046613)
1.3.6.1.4.1.25623.1.0.834735HochMicrosoft Windows Multiple Vulnerabilities (KB5046612)
1.3.6.1.4.1.25623.1.0.834734HochMicrosoft Windows Multiple Vulnerabilities (KB5046615)
1.3.6.1.4.1.25623.1.0.834733HochMicrosoft Windows Multiple Vulnerabilities (KB5046633)
1.3.6.1.4.1.25623.1.0.834729HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Nov-1 2024)
1.3.6.1.4.1.25623.1.0.834717HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Nov 2024
1.3.6.1.4.1.25623.1.0.834711HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Oct-4 2024)
1.3.6.1.4.1.25623.1.0.834701HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Oct-3 2024)
1.3.6.1.4.1.25623.1.0.834683HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Oct-2 2024)
1.3.6.1.4.1.25623.1.0.834682HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Oct-1 2024)
1.3.6.1.4.1.25623.1.0.834681HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Oct 2024
1.3.6.1.4.1.25623.1.0.834662HochMicrosoft Excel 2016 RCE Vulnerability (KB5002643)
1.3.6.1.4.1.25623.1.0.834661HochMicrosoft Office 2016 Spoofing Vulnerability (KB5002635)
1.3.6.1.4.1.25623.1.0.834653HochMicrosoft Windows Multiple Vulnerabilities (KB5044285)
1.3.6.1.4.1.25623.1.0.834652HochMicrosoft Windows Multiple Vulnerabilities (KB5044273)
1.3.6.1.4.1.25623.1.0.834651HochMicrosoft Windows Multiple Vulnerabilities (KB5044286)
1.3.6.1.4.1.25623.1.0.834650HochMicrosoft Windows Multiple Vulnerabilities (KB5044280)
1.3.6.1.4.1.25623.1.0.834649HochMicrosoft Windows Multiple Vulnerabilities (KB5044277)
1.3.6.1.4.1.25623.1.0.834648HochMicrosoft Windows Multiple Vulnerabilities (KB5044293)
1.3.6.1.4.1.25623.1.0.834617HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Sep24
1.3.6.1.4.1.25623.1.0.834598HochMicrosoft .NET End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.834597HochMicrosoft Office 2016 RCE Vulnerability (KB5002694)
1.3.6.1.4.1.25623.1.0.834596HochMicrosoft Office 2016 RCE Vulnerabilities (KB5002693)
1.3.6.1.4.1.25623.1.0.834595HochMicrosoft Word 2016 RCE Vulnerabilities (KB5002662)
1.3.6.1.4.1.25623.1.0.834594HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002696)
1.3.6.1.4.1.25623.1.0.834593HochMicrosoft Access 2016 RCE Vulnerability (KB5002697)
1.3.6.1.4.1.25623.1.0.834591HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Mar 2025)
1.3.6.1.4.1.25623.1.0.834583HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Feb 2025)
1.3.6.1.4.1.25623.1.0.834579HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jan 2025)
1.3.6.1.4.1.25623.1.0.834575HochMicrosoft .NET Framework RCE Vulnerability (KB5050416)
1.3.6.1.4.1.25623.1.0.834574HochMicrosoft .NET Framework RCE Vulnerability (KB5050188)
1.3.6.1.4.1.25623.1.0.834571HochMicrosoft .NET Framework RCE Vulnerability (KB5049614)
1.3.6.1.4.1.25623.1.0.834568HochMicrosoft .NET Framework RCE Vulnerability (KB5049624)
1.3.6.1.4.1.25623.1.0.834567HochMicrosoft .NET Framework RCE Vulnerability (KB5050182)
1.3.6.1.4.1.25623.1.0.834558HochMicrosoft Office 365 (2016 Click-to-Run) RCE Vulnerability (Jan 2025)
1.3.6.1.4.1.25623.1.0.834553HochMicrosoft Office 2016 Multiple Vulnerabilities (KB5002661)
1.3.6.1.4.1.25623.1.0.834552HochMicrosoft Office 2016 Multiple Vulnerabilities (KB4475587)
1.3.6.1.4.1.25623.1.0.834547HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2024)
1.3.6.1.4.1.25623.1.0.834531HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2024)
1.3.6.1.4.1.25623.1.0.834529HochMicrosoft Web Media Extensions RCE Vulnerability (Oct 2024)
1.3.6.1.4.1.25623.1.0.834527HochMicrosoft Photos App RCE Vulnerability (Oct 2024)
1.3.6.1.4.1.25623.1.0.834522HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2024)
1.3.6.1.4.1.25623.1.0.834521HochMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044089)
1.3.6.1.4.1.25623.1.0.834519HochMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044091)
1.3.6.1.4.1.25623.1.0.834518HochMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044033)
1.3.6.1.4.1.25623.1.0.834517HochMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044092)
1.3.6.1.4.1.25623.1.0.834516HochMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044021)
1.3.6.1.4.1.25623.1.0.834514HochMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044090)
1.3.6.1.4.1.25623.1.0.834505HochMicrosoft Publisher 2016 Security Feature Bypass Vulnerability (KB5002566)
1.3.6.1.4.1.25623.1.0.834500HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Sep 2024)
1.3.6.1.4.1.25623.1.0.834492HochMicrosoft Windows Security Feature Bypass And Spoofing Vulnerabilities (KB5043049)
1.3.6.1.4.1.25623.1.0.834491HochMicrosoft Visio 2016 RCE Vulnerability (KB5002634)
1.3.6.1.4.1.25623.1.0.834490HochMicrosoft Excel 2016 Elevation of Privilege Vulnerability (KB5002605)
1.3.6.1.4.1.25623.1.0.834485HochMicrosoft Windows Multiple Vulnerabilities (KB5043076)
1.3.6.1.4.1.25623.1.0.834484HochMicrosoft Windows Multiple Vulnerabilities (KB5043051)
1.3.6.1.4.1.25623.1.0.834483HochMicrosoft Windows Multiple Vulnerabilities (KB5043083)
1.3.6.1.4.1.25623.1.0.834482HochMicrosoft Windows Multiple Vulnerabilities (KB5043067)
1.3.6.1.4.1.25623.1.0.834480HochMicrosoft Windows Multiple Vulnerabilities (KB5043050)
1.3.6.1.4.1.25623.1.0.834479HochMicrosoft Windows Multiple Vulnerabilities (KB5043064)
1.3.6.1.4.1.25623.1.0.834448HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Aug-2 24)
1.3.6.1.4.1.25623.1.0.834420HochMicrosoft Edge (Chromium-Based) Elevation of Privilege Vulnerability - Aug24
1.3.6.1.4.1.25623.1.0.834417HochMicrosoft PowerPoint 2016 RCE Vulnerability (KB5002586)
1.3.6.1.4.1.25623.1.0.834416HochMicrosoft Outlook 2016 RCE Vulnerability (KB5002626)
1.3.6.1.4.1.25623.1.0.834415HochMicrosoft Office 2016 Spoofing Vulnerability (KB5002625)
1.3.6.1.4.1.25623.1.0.834412HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Aug 2024)
1.3.6.1.4.1.25623.1.0.834411HochMicrosoft Internet Explorer Memory Corruption Vulnerability (KB5041770)
1.3.6.1.4.1.25623.1.0.834406HochMicrosoft Windows Multiple Vulnerabilities (KB5041773)
1.3.6.1.4.1.25623.1.0.834405HochMicrosoft Windows Multiple Vulnerabilities (KB5041782)
1.3.6.1.4.1.25623.1.0.834404HochMicrosoft Windows Multiple Vulnerabilities (KB5041578)
1.3.6.1.4.1.25623.1.0.834403HochMicrosoft Windows Multiple Vulnerabilities (KB5041592)
1.3.6.1.4.1.25623.1.0.834402HochMicrosoft Windows Multiple Vulnerabilities (KB5041580)
1.3.6.1.4.1.25623.1.0.834401HochMicrosoft Windows Multiple Vulnerabilities (KB5041585)
1.3.6.1.4.1.25623.1.0.834309HochMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB5041017)
1.3.6.1.4.1.25623.1.0.834306HochMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB5041019)
1.3.6.1.4.1.25623.1.0.834305HochMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB5039885)
1.3.6.1.4.1.25623.1.0.834304HochMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB5041020)
1.3.6.1.4.1.25623.1.0.834301HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jul 2024)
1.3.6.1.4.1.25623.1.0.834297HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Aug-1 24)
1.3.6.1.4.1.25623.1.0.834291HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Aug24
1.3.6.1.4.1.25623.1.0.834277HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jul-1 24)
1.3.6.1.4.1.25623.1.0.834270HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Jul24
1.3.6.1.4.1.25623.1.0.834267HochMicrosoft Edge (Chromium-Based) Spoofing Vulnerability - Jul24
1.3.6.1.4.1.25623.1.0.834235HochMicrosoft Outlook 2016 Spoofing Vulnerability (KB5002621)
1.3.6.1.4.1.25623.1.0.834232HochMicrosoft Office 2016 Multiple Vulnerabilities (KB5002620)
1.3.6.1.4.1.25623.1.0.834227HochMicrosoft Windows Multiple Vulnerabilities (KB5040442)
1.3.6.1.4.1.25623.1.0.834225HochMicrosoft Windows Multiple Vulnerabilities (KB5040434)
1.3.6.1.4.1.25623.1.0.834224HochMicrosoft Windows Multiple Vulnerabilities (KB5040430)
1.3.6.1.4.1.25623.1.0.834223HochMicrosoft Windows Multiple Vulnerabilities (KB5040448)
1.3.6.1.4.1.25623.1.0.834222HochMicrosoft Windows Multiple Vulnerabilities (KB5040427)
1.3.6.1.4.1.25623.1.0.834221HochMicrosoft Windows Multiple Vulnerabilities (KB5040431)
1.3.6.1.4.1.25623.1.0.834215HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jun-1 24)
1.3.6.1.4.1.25623.1.0.834096MittelMicrosoft Edge (Chromium-Based) Multiple Spoofing Vulnerabilities (Jun-1 24)
1.3.6.1.4.1.25623.1.0.834067HochMicrosoft Edge (Chromium-Based) Multiple Spoofing Vulnerabilities - Jun24
1.3.6.1.4.1.25623.1.0.834048HochMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB5002600)
1.3.6.1.4.1.25623.1.0.834043HochMicrosoft Windows Multiple Vulnerabilities (KB5039213)
1.3.6.1.4.1.25623.1.0.834042HochMicrosoft Windows Multiple Vulnerabilities (KB5039225)
1.3.6.1.4.1.25623.1.0.834041HochMicrosoft Windows Multiple Vulnerabilities (KB5039211)
1.3.6.1.4.1.25623.1.0.834040HochMicrosoft Windows Multiple Vulnerabilities (KB5039212)
1.3.6.1.4.1.25623.1.0.834038HochMicrosoft Windows Multiple Vulnerabilities (KB5039214)
1.3.6.1.4.1.25623.1.0.834037HochMicrosoft Windows Multiple Vulnerabilities (KB5039217)
1.3.6.1.4.1.25623.1.0.834036HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Jun24
1.3.6.1.4.1.25623.1.0.834032HochMicrosoft Edge (Chromium-Based) Type Confusion Vulnerability - May24
1.3.6.1.4.1.25623.1.0.834018HochMicrosoft Edge (Chromium-Based) Type Confusion And Information Disclosure Vulnerabilities - May24
1.3.6.1.4.1.25623.1.0.834017HochMicrosoft Edge (Chromium-Based) Out of bounds write Vulnerability - May24
1.3.6.1.4.1.25623.1.0.833935HochMicrosoft Office 365 (2016 Click-to-Run) Remote Code Execution Vulnerability (Jun 2024)
1.3.6.1.4.1.25623.1.0.833931HochMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB5002591)
1.3.6.1.4.1.25623.1.0.833913HochMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB5002587)
1.3.6.1.4.1.25623.1.0.832997HochMicrosoft Office 365 (2016 Click-to-Run) Remote Code Execution Vulnerability (May 2024)
1.3.6.1.4.1.25623.1.0.832995HochMicrosoft Windows Multiple Vulnerabilities (KB5037763)
1.3.6.1.4.1.25623.1.0.832994HochMicrosoft Windows Multiple Vulnerabilities (KB5037770)
1.3.6.1.4.1.25623.1.0.832987HochMicrosoft Windows Multiple Vulnerabilities (KB5037768)
1.3.6.1.4.1.25623.1.0.832986HochMicrosoft Windows Multiple Vulnerabilities (KB5037765)
1.3.6.1.4.1.25623.1.0.832985HochMicrosoft Windows Multiple Vulnerabilities (KB5037788)
1.3.6.1.4.1.25623.1.0.832976HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - May24
1.3.6.1.4.1.25623.1.0.832957HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Apr 2024) -01
1.3.6.1.4.1.25623.1.0.832922MittelMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Apr24
1.3.6.1.4.1.25623.1.0.832919MittelMicrosoft Windows Multiple Vulnerabilities (KB5036899)
1.3.6.1.4.1.25623.1.0.832918MittelMicrosoft Windows Multiple Vulnerabilities (KB5036896)
1.3.6.1.4.1.25623.1.0.832916MittelMicrosoft Windows Multiple Vulnerabilities (KB5036892)
1.3.6.1.4.1.25623.1.0.832912MittelMicrosoft Windows Multiple Vulnerabilities (KB5036894)
1.3.6.1.4.1.25623.1.0.832910MittelMicrosoft Windows Multiple Vulnerabilities (KB5036925)
1.3.6.1.4.1.25623.1.0.832909MittelMicrosoft Windows Multiple Vulnerabilities (KB5036893)
1.3.6.1.4.1.25623.1.0.832899MittelMicrosoft Edge (Chromium-Based) Spoofing And Security Feature Bypass Vulnerabilities - Mar24
1.3.6.1.4.1.25623.1.0.832874MittelMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Mar24
1.3.6.1.4.1.25623.1.0.832873HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Feb23
1.3.6.1.4.1.25623.1.0.832867HochMicrosoft Windows Multiple Vulnerabilities (KB5035853)
1.3.6.1.4.1.25623.1.0.832866HochMicrosoft Windows Multiple Vulnerabilities (KB5035845)
1.3.6.1.4.1.25623.1.0.832865HochMicrosoft Windows Multiple Vulnerabilities (KB5035858)
1.3.6.1.4.1.25623.1.0.832864HochMicrosoft Windows Multiple Vulnerabilities (KB5035930)
1.3.6.1.4.1.25623.1.0.832862HochMicrosoft Windows Multiple Vulnerabilities (KB5035849)
1.3.6.1.4.1.25623.1.0.832859HochMicrosoft Windows Multiple Vulnerabilities (KB5035854)
1.3.6.1.4.1.25623.1.0.832825HochMicrosoft Windows Multiple Vulnerabilities (KB5034831)
1.3.6.1.4.1.25623.1.0.832824HochMicrosoft Windows Multiple Vulnerabilities (KB5034795)
1.3.6.1.4.1.25623.1.0.832822HochMicrosoft Windows Multiple Vulnerabilities (KB5034763)
1.3.6.1.4.1.25623.1.0.832821HochMicrosoft Windows Multiple Vulnerabilities (KB5034768)
1.3.6.1.4.1.25623.1.0.832820HochMicrosoft Windows Multiple Vulnerabilities (KB5034767)
1.3.6.1.4.1.25623.1.0.832819HochMicrosoft Windows Multiple Vulnerabilities (KB5034774)
1.3.6.1.4.1.25623.1.0.832818HochMicrosoft Windows Multiple Vulnerabilities (KB5034765)
1.3.6.1.4.1.25623.1.0.832817HochMicrosoft Windows Multiple Vulnerabilities (KB5034766)
1.3.6.1.4.1.25623.1.0.832813HochMicrosoft Edge (Chromium-Based) Remote Code Execution Vulnerability (Feb 2024)
1.3.6.1.4.1.25623.1.0.832775HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jan 2024)
1.3.6.1.4.1.25623.1.0.832774HochMicrosoft Windows Multiple Vulnerabilities (KB5034119)
1.3.6.1.4.1.25623.1.0.832772HochMicrosoft Windows Multiple Vulnerabilities (KB5034122)
1.3.6.1.4.1.25623.1.0.832768HochMicrosoft Windows Multiple Vulnerabilities (KB5034127)
1.3.6.1.4.1.25623.1.0.832767HochMicrosoft Windows Multiple Vulnerabilities (KB5034123)
1.3.6.1.4.1.25623.1.0.832765HochMicrosoft Windows Multiple Vulnerabilities (KB5034121)
1.3.6.1.4.1.25623.1.0.832762HochMicrosoft Windows Multiple Vulnerabilities (KB5034134)
1.3.6.1.4.1.25623.1.0.832736HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Dec 2023)
1.3.6.1.4.1.25623.1.0.832735HochMicrosoft Windows Multiple Vulnerabilities (KB5033372)
1.3.6.1.4.1.25623.1.0.832734HochMicrosoft Windows Multiple Vulnerabilities (KB5033373)
1.3.6.1.4.1.25623.1.0.832733HochMicrosoft Windows Multiple Vulnerabilities (KB5033371)
1.3.6.1.4.1.25623.1.0.832731HochMicrosoft Windows Multiple Vulnerabilities (KB5033379)
1.3.6.1.4.1.25623.1.0.832730HochMicrosoft Windows Multiple Vulnerabilities (KB5033369)
1.3.6.1.4.1.25623.1.0.832697HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5037034)
1.3.6.1.4.1.25623.1.0.832696HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5036609)
1.3.6.1.4.1.25623.1.0.832695HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5037037)
1.3.6.1.4.1.25623.1.0.832694HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5037036)
1.3.6.1.4.1.25623.1.0.832691HochMicrosoft Office 365 (2016 Click-to-Run) Remote Code Execution Vulnerability (Apr 2024)
1.3.6.1.4.1.25623.1.0.832687HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5036620)
1.3.6.1.4.1.25623.1.0.832686HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5037035)
1.3.6.1.4.1.25623.1.0.832680HochMicrosoft Office 365 (2016 Click-to-Run) Elevation of Privilege Vulnerability (Mar 2024)
1.3.6.1.4.1.25623.1.0.832675HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002469)
1.3.6.1.4.1.25623.1.0.832672HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Feb 2024)
1.3.6.1.4.1.25623.1.0.832671HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002519)
1.3.6.1.4.1.25623.1.0.832670HochMicrosoft PowerPoint 2016 Remote Code Execution Vulnerability (KB5002495)
1.3.6.1.4.1.25623.1.0.832669HochMicrosoft Publisher 2016 Remote Code Execution Vulnerability (KB5002492)
1.3.6.1.4.1.25623.1.0.832668HochMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB5002536)
1.3.6.1.4.1.25623.1.0.832667HochMicrosoft Visio 2016 Remote Code Execution Vulnerability (KB5002491)
1.3.6.1.4.1.25623.1.0.832666HochMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB5002543)
1.3.6.1.4.1.25623.1.0.832665HochMicrosoft Word 2016 Multiple Remote Code Execution Vulnerabilities (KB5002542)
1.3.6.1.4.1.25623.1.0.832664HochMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB5002467)
1.3.6.1.4.1.25623.1.0.832663HochMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB5002537)
1.3.6.1.4.1.25623.1.0.832662HochMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB5002522)
1.3.6.1.4.1.25623.1.0.832655HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5033910)
1.3.6.1.4.1.25623.1.0.832654HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5033920)
1.3.6.1.4.1.25623.1.0.832649HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5034273)
1.3.6.1.4.1.25623.1.0.832648HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5034276)
1.3.6.1.4.1.25623.1.0.832646HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5034275)
1.3.6.1.4.1.25623.1.0.832645HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5034274)
1.3.6.1.4.1.25623.1.0.832642HochMicrosoft Windows Multiple Vulnerabilities (KB5033375)
1.3.6.1.4.1.25623.1.0.832638HochMicrosoft Internet Explorer Memory Corruption Vulnerability (KB5033376)
1.3.6.1.4.1.25623.1.0.832637HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2023)
1.3.6.1.4.1.25623.1.0.832635HochMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB5002529)
1.3.6.1.4.1.25623.1.0.832634MittelMicrosoft Word 2016 Information Disclosure Vulnerability (KB5002520)
1.3.6.1.4.1.25623.1.0.832633HochMicrosoft Edge (Chromium-Based) Remote Code Execution And Elevation of Privilege Vulnerabilities (Nov 2023)
1.3.6.1.4.1.25623.1.0.832632HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Nov 2023)
1.3.6.1.4.1.25623.1.0.832625HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2023)
1.3.6.1.4.1.25623.1.0.832622HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5031989)
1.3.6.1.4.1.25623.1.0.832621HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5032339)
1.3.6.1.4.1.25623.1.0.832619HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5032337)
1.3.6.1.4.1.25623.1.0.832617HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5032007)
1.3.6.1.4.1.25623.1.0.832616HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5032338)
1.3.6.1.4.1.25623.1.0.832598HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5032340)
1.3.6.1.4.1.25623.1.0.832596HochMicrosoft Windows Multiple Vulnerabilities (KB5032190)
1.3.6.1.4.1.25623.1.0.832595HochMicrosoft Windows Multiple Vulnerabilities (KB5032197)
1.3.6.1.4.1.25623.1.0.832594HochMicrosoft Windows Multiple Vulnerabilities (KB5032199)
1.3.6.1.4.1.25623.1.0.832593HochMicrosoft Windows Multiple Vulnerabilities (KB5032189)
1.3.6.1.4.1.25623.1.0.832592HochMicrosoft Office 2016 Security Feature Bypass Vulnerability (KB5002521)
1.3.6.1.4.1.25623.1.0.832590HochMicrosoft Office 2016 Multiple Vulnerabilities (KB5002518)
1.3.6.1.4.1.25623.1.0.832582HochMicrosoft Windows Multiple Vulnerabilities (KB5032192)
1.3.6.1.4.1.25623.1.0.832581HochMicrosoft Windows Multiple Vulnerabilities (KB5032196)
1.3.6.1.4.1.25623.1.0.832543HochMicrosoft Windows Multiple Vulnerabilities (KB5031361)
1.3.6.1.4.1.25623.1.0.832542HochMicrosoft Windows Multiple Vulnerabilities (KB5031377)
1.3.6.1.4.1.25623.1.0.832540HochMicrosoft Windows Multiple Vulnerabilities (KB5031356)
1.3.6.1.4.1.25623.1.0.832539HochMicrosoft Windows Multiple Vulnerabilities (KB5031362)
1.3.6.1.4.1.25623.1.0.832538HochMicrosoft Windows Multiple Vulnerabilities (KB5031358)
1.3.6.1.4.1.25623.1.0.832537HochMicrosoft Windows Multiple Vulnerabilities (KB5031354)
1.3.6.1.4.1.25623.1.0.832507HochMicrosoft SharePoint Server 2019 Elevation of Privilege Vulnerability (KB5002472)
1.3.6.1.4.1.25623.1.0.832506MittelMicrosoft Office 2016 Multiple Vulnerabilities (KB5002457)
1.3.6.1.4.1.25623.1.0.832505HochMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB5002499)
1.3.6.1.4.1.25623.1.0.832504HochMicrosoft Word 2016 Multiple Vulnerabilities (KB5002497)
1.3.6.1.4.1.25623.1.0.832503MittelMicrosoft Excel 2016 Information Disclosure Vulnerability (KB5002496)
1.3.6.1.4.1.25623.1.0.832502MittelMicrosoft Office 2016 Spoofing Vulnerability (KB5002100)
1.3.6.1.4.1.25623.1.0.832501HochMicrosoft Word 2013 Service Pack 1 Information Disclosure Vulnerability (KB5002483)
1.3.6.1.4.1.25623.1.0.832500MittelMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB5002477)
1.3.6.1.4.1.25623.1.0.832417HochMicrosoft Windows Multiple Vulnerabilities (KB5009543)
1.3.6.1.4.1.25623.1.0.832392HochMicrosoft Project 2016 Remote Code Execution Vulnerability (KB5002328)
1.3.6.1.4.1.25623.1.0.832391HochMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4484489)
1.3.6.1.4.1.25623.1.0.832389HochMicrosoft PowerPoint 2013 SP1 RCE Vulnerability (KB5002399)
1.3.6.1.4.1.25623.1.0.832385HochMicrosoft Internet Explorer Security Feature Bypass Vulnerability (KB5029243)
1.3.6.1.4.1.25623.1.0.832384HochMicrosoft Windows Multiple Vulnerabilities (KB5029242)
1.3.6.1.4.1.25623.1.0.832383HochMicrosoft Windows Multiple Vulnerabilities (KB5029247)
1.3.6.1.4.1.25623.1.0.832382HochMicrosoft Windows Multiple Vulnerabilities (KB5029263)
1.3.6.1.4.1.25623.1.0.832379HochMicrosoft Windows Multiple Vulnerabilities (KB5029253)
1.3.6.1.4.1.25623.1.0.832378HochMicrosoft Windows Multiple Vulnerabilities (KB5029244)
1.3.6.1.4.1.25623.1.0.832376HochMicrosoft Windows Multiple Vulnerabilities (KB5029259)
1.3.6.1.4.1.25623.1.0.832375HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002439)
1.3.6.1.4.1.25623.1.0.832374HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002465)
1.3.6.1.4.1.25623.1.0.832373HochMicrosoft Outlook 2013 Service Pack 1 Spoofing Vulnerability (KB5002449)
1.3.6.1.4.1.25623.1.0.832371HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Aug 2023)
1.3.6.1.4.1.25623.1.0.832368HochMicrosoft Publisher 2016 Remote Code Execution Vulnerability (KB5002462)
1.3.6.1.4.1.25623.1.0.832367HochMicrosoft Windows Multiple Vulnerabilities (KB5019961)
1.3.6.1.4.1.25623.1.0.832366HochMicrosoft Windows Multiple Vulnerabilities (KB5019980)
1.3.6.1.4.1.25623.1.0.832365HochMicrosoft Windows Multiple Vulnerabilities (KB5022836)
1.3.6.1.4.1.25623.1.0.832364HochMicrosoft Windows Multiple Vulnerabilities (KB5022845)
1.3.6.1.4.1.25623.1.0.832363HochMicrosoft Windows Multiple Vulnerabilities (KB5021255)
1.3.6.1.4.1.25623.1.0.832362HochMicrosoft Windows Multiple Vulnerabilities (KB5018418)
1.3.6.1.4.1.25623.1.0.832361HochMicrosoft Windows Multiple Vulnerabilities (KB5018427)
1.3.6.1.4.1.25623.1.0.832360NiedrigMicrosoft Windows Multiple Vulnerabilities (KB5017328)
1.3.6.1.4.1.25623.1.0.832359HochMicrosoft Windows Multiple Vulnerabilities (KB5016629)
1.3.6.1.4.1.25623.1.0.832358HochMicrosoft Windows Multiple Vulnerabilities (KB5014697)
1.3.6.1.4.1.25623.1.0.832357HochMicrosoft Windows Multiple Vulnerabilities (KB5013943)
1.3.6.1.4.1.25623.1.0.832356HochMicrosoft Windows Multiple Vulnerabilities (KB5012592)
1.3.6.1.4.1.25623.1.0.832355HochMicrosoft Windows Multiple Vulnerabilities (KB5010386)
1.3.6.1.4.1.25623.1.0.832354HochMicrosoft Windows Multiple Vulnerabilities (KB5009566)
1.3.6.1.4.1.25623.1.0.832352HochMicrosoft Windows Multiple Vulnerabilities (KB5006674)
1.3.6.1.4.1.25623.1.0.832334HochMicrosoft Windows Multiple Vulnerabilities (KB5022303)
1.3.6.1.4.1.25623.1.0.832333HochMicrosoft Windows Multiple Vulnerabilities (KB5023706)
1.3.6.1.4.1.25623.1.0.832332HochMicrosoft Windows Multiple Vulnerabilities (KB5025239)
1.3.6.1.4.1.25623.1.0.832331HochMicrosoft Windows Multiple Vulnerabilities (KB5027231)
1.3.6.1.4.1.25623.1.0.832330HochMicrosoft Windows Multiple Vulnerabilities (KB5028182)
1.3.6.1.4.1.25623.1.0.832329HochMicrosoft Windows Multiple Vulnerabilities (KB5028185)
1.3.6.1.4.1.25623.1.0.832310HochMicrosoft Internet Explorer Security Feature Bypass Vulnerability (KB5028167)
1.3.6.1.4.1.25623.1.0.832309MittelMicrosoft Excel 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB5002434)
1.3.6.1.4.1.25623.1.0.832308MittelMicrosoft Excel 2016 Security Feature Bypass Vulnerability (KB5002426)
1.3.6.1.4.1.25623.1.0.832307HochMicrosoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB5002411)
1.3.6.1.4.1.25623.1.0.832305HochMicrosoft Windows Multiple Vulnerabilities (KB5028186)
1.3.6.1.4.1.25623.1.0.832304HochMicrosoft Windows Multiple Vulnerabilities (KB5028168)
1.3.6.1.4.1.25623.1.0.832302HochMicrosoft Windows Multiple Vulnerabilities (KB5028169)
1.3.6.1.4.1.25623.1.0.832301HochMicrosoft Windows Multiple Vulnerabilities (KB5028166)
1.3.6.1.4.1.25623.1.0.832300HochMicrosoft Windows Multiple Vulnerabilities (KB5028240)
1.3.6.1.4.1.25623.1.0.832297HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2023)
1.3.6.1.4.1.25623.1.0.832286HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Sep 2023)
1.3.6.1.4.1.25623.1.0.832284HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5030180)
1.3.6.1.4.1.25623.1.0.832283HochMicrosoft Visual Studio Multiple Vulnerabilities-04 (Sep 2023)
1.3.6.1.4.1.25623.1.0.832282HochMicrosoft Visual Studio Multiple Vulnerabilities-02 (Sep 2023)
1.3.6.1.4.1.25623.1.0.832281HochMicrosoft Visual Studio Multiple Vulnerabilities-03 (Sep 2023)
1.3.6.1.4.1.25623.1.0.832280HochMicrosoft Visual Studio Multiple Vulnerabilities-01 (Sep 2023)
1.3.6.1.4.1.25623.1.0.832274HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5030181)
1.3.6.1.4.1.25623.1.0.832273HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5030178)
1.3.6.1.4.1.25623.1.0.832272HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5029921)
1.3.6.1.4.1.25623.1.0.832250HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Aug 2023)
1.3.6.1.4.1.25623.1.0.832248HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5028948)
1.3.6.1.4.1.25623.1.0.832247HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5029653)
1.3.6.1.4.1.25623.1.0.832246HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5029647)
1.3.6.1.4.1.25623.1.0.832245HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5029648)
1.3.6.1.4.1.25623.1.0.832243HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5029649)
1.3.6.1.4.1.25623.1.0.832242HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5029651)
1.3.6.1.4.1.25623.1.0.832241HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5029654)
1.3.6.1.4.1.25623.1.0.832240HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5029655)
1.3.6.1.4.1.25623.1.0.832239HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5029652)
1.3.6.1.4.1.25623.1.0.832238HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5029650)
1.3.6.1.4.1.25623.1.0.832233HochMicrosoft Windows Multiple Vulnerabilities (KB5026368)
1.3.6.1.4.1.25623.1.0.832231HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002069)
1.3.6.1.4.1.25623.1.0.832230HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002400)
1.3.6.1.4.1.25623.1.0.832229HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464506)
1.3.6.1.4.1.25623.1.0.832228HochMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB5002406)
1.3.6.1.4.1.25623.1.0.832225HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jul 2023)
1.3.6.1.4.1.25623.1.0.832212HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5027537)
1.3.6.1.4.1.25623.1.0.832211HochMicrosoft .NET Framework Multiple Vulnerabilities (KB5027538)
1.3.6.1.4.1.25623.1.0.832180HochMicrosoft Windows Multiple Vulnerabilities (KB5030213)
1.3.6.1.4.1.25623.1.0.832178HochMicrosoft Windows Multiple Vulnerabilities (KB5030219)
1.3.6.1.4.1.25623.1.0.832177HochMicrosoft Windows Multiple Vulnerabilities (KB5030220)
1.3.6.1.4.1.25623.1.0.832175HochMicrosoft Windows Multiple Vulnerabilities (KB5030214)
1.3.6.1.4.1.25623.1.0.832174HochMicrosoft Windows Multiple Vulnerabilities (KB5030217)
1.3.6.1.4.1.25623.1.0.832173HochMicrosoft Windows Multiple Vulnerabilities (KB5030211)
1.3.6.1.4.1.25623.1.0.832170HochMicrosoft Publisher 2013 Remote Code Execution Vulnerability (KB5002391)
1.3.6.1.4.1.25623.1.0.832167HochMicrosoft Excel 2016 Defense in Depth Security Update (KB5002463)
1.3.6.1.4.1.25623.1.0.832166HochMicrosoft Excel 2013 Service Pack 1 Defense in Depth Security Update (KB5002451)
1.3.6.1.4.1.25623.1.0.832165HochMicrosoft Word 2016 Defense in Depth Security Update (KB5002464)
1.3.6.1.4.1.25623.1.0.832164HochMicrosoft Word 2013 Service Pack 1 Defense in Depth Security Update (KB5002445)
1.3.6.1.4.1.25623.1.0.832163HochMicrosoft Visio 2016 Defense in Depth Security Update (KB5002418)
1.3.6.1.4.1.25623.1.0.832158HochMicrosoft Outlook 2016 Multiple Vulnerabilities (KB5002427)
1.3.6.1.4.1.25623.1.0.832157HochMicrosoft Office 2016 Graphics Remote Code Execution Vulnerability (KB5002419)
1.3.6.1.4.1.25623.1.0.832155HochMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB5002432)
1.3.6.1.4.1.25623.1.0.832154HochMicrosoft Office 2016 Graphics Remote Code Execution Vulnerability (KB4493154)
1.3.6.1.4.1.25623.1.0.832153HochMicrosoft Office 2016 ActiveX Remote Code Execution Vulnerability (KB5002058)
1.3.6.1.4.1.25623.1.0.832131HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jun 2023)
1.3.6.1.4.1.25623.1.0.832129HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002405)
1.3.6.1.4.1.25623.1.0.832128HochMicrosoft Excel 2013 Service Pack 1 Mulptiple Vulnerabilities (KBKB5002414)
1.3.6.1.4.1.25623.1.0.832093HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities-02 (Jun 2023)
1.3.6.1.4.1.25623.1.0.832092HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities-01 (Jun 2023)
1.3.6.1.4.1.25623.1.0.832091HochMicrosoft Edge (Chromium-Based) Type Confusion Vulnerability (Jun 2023)
1.3.6.1.4.1.25623.1.0.832089HochMicrosoft Outlook 2016 Denial of Service Vulnerability (KB5002387)
1.3.6.1.4.1.25623.1.0.832088HochMicrosoft Outlook 2013 Service Pack 1 RCE Vulnerability (KB5002382)
1.3.6.1.4.1.25623.1.0.832082HochMicrosoft Windows Multiple Vulnerabilities (KB5027215)
1.3.6.1.4.1.25623.1.0.832079HochMicrosoft Windows Multiple Vulnerabilities (KB5027230)
1.3.6.1.4.1.25623.1.0.832068HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (May 2023)
1.3.6.1.4.1.25623.1.0.832062HochMicrosoft Windows Multiple Vulnerabilities (KB5026361)
1.3.6.1.4.1.25623.1.0.832059HochMicrosoft Windows Multiple Vulnerabilities (KB5026382)
1.3.6.1.4.1.25623.1.0.832050HochMicrosoft Edge (Chromium-Based) Type Confusion Vulnerability (Apr 2023)
1.3.6.1.4.1.25623.1.0.832042HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Apr 2023)
1.3.6.1.4.1.25623.1.0.832040HochMicrosoft Windows Multiple Vulnerabilities (KB5025234)
1.3.6.1.4.1.25623.1.0.832039HochMicrosoft Windows Multiple Vulnerabilities (KB5025221)
1.3.6.1.4.1.25623.1.0.832037HochMicrosoft Windows Multiple Vulnerabilities (KB5025279)
1.3.6.1.4.1.25623.1.0.832036HochMicrosoft Windows Multiple Vulnerabilities (KB5025229)
1.3.6.1.4.1.25623.1.0.832035HochMicrosoft Publisher 2016 Multiple Vulnerabilities (KB5002221)
1.3.6.1.4.1.25623.1.0.832034HochMicrosoft Windows Multiple Vulnerabilities (KB5025287)
1.3.6.1.4.1.25623.1.0.832033HochMicrosoft Windows Multiple Vulnerabilities (KB5025285)
1.3.6.1.4.1.25623.1.0.832032HochMicrosoft Windows Multiple Vulnerabilities (KB5025228)
1.3.6.1.4.1.25623.1.0.832029HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Mar 2023)
1.3.6.1.4.1.25623.1.0.832028HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002198)
1.3.6.1.4.1.25623.1.0.832027HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5002348)
1.3.6.1.4.1.25623.1.0.832026HochMicrosoft Outlook 2016 Elevation of Privilege Vulnerability (KB5002254)
1.3.6.1.4.1.25623.1.0.832025HochMicrosoft Windows Multiple Vulnerabilities (KB5023713)
1.3.6.1.4.1.25623.1.0.832022HochMicrosoft Windows Multiple Vulnerabilities (KB5023702)
1.3.6.1.4.1.25623.1.0.832019HochMicrosoft Windows Multiple Vulnerabilities (KB5023696)
1.3.6.1.4.1.25623.1.0.832018HochMicrosoft Windows Multiple Vulnerabilities (KB5023697)
1.3.6.1.4.1.25623.1.0.832007HochMicrosoft Windows Multiple Vulnerabilities (KB5022840)
1.3.6.1.4.1.25623.1.0.832006HochMicrosoft Windows Multiple Vulnerabilities (KB5022834)
1.3.6.1.4.1.25623.1.0.832005HochMicrosoft Windows Multiple Vulnerabilities (KB5022858)
1.3.6.1.4.1.25623.1.0.832004HochMicrosoft Windows Multiple Vulnerabilities (KB5022838)
1.3.6.1.4.1.25623.1.0.826986HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (May 2023)
1.3.6.1.4.1.25623.1.0.826984HochMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB5002369)
1.3.6.1.4.1.25623.1.0.826983HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002365)
1.3.6.1.4.1.25623.1.0.826981HochMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002384)
1.3.6.1.4.1.25623.1.0.826980HochMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB5002386)
1.3.6.1.4.1.25623.1.0.826964HochMicrosoft Publisher 2013 Multiple Vulnerabilities (KB5002213)
1.3.6.1.4.1.25623.1.0.826960HochMicrosoft Malware Protection Engine DoS Vulnerability (Apr 2023)
1.3.6.1.4.1.25623.1.0.826957HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Apr 2023)
1.3.6.1.4.1.25623.1.0.826938HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Mar 2023)
1.3.6.1.4.1.25623.1.0.826936HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002197)
1.3.6.1.4.1.25623.1.0.826934HochMicrosoft Outlook 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB5002265)
1.3.6.1.4.1.25623.1.0.826929HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002351)
1.3.6.1.4.1.25623.1.0.826913HochMicrosoft .NET Framework DoS And RCE Vulnerabilities (KB5022728)
1.3.6.1.4.1.25623.1.0.826912HochMicrosoft .NET Framework DoS And RCE Vulnerabilities (KB5022729)
1.3.6.1.4.1.25623.1.0.826911HochMicrosoft .NET Framework DoS And RCE Vulnerabilities (KB5022727)
1.3.6.1.4.1.25623.1.0.826910HochMicrosoft .NET Framework DoS And RCE Vulnerabilities (KB5022782)
1.3.6.1.4.1.25623.1.0.826908MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB5020688)
1.3.6.1.4.1.25623.1.0.826907MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB5020690)
1.3.6.1.4.1.25623.1.0.826906MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB5020689)
1.3.6.1.4.1.25623.1.0.826832HochMicrosoft Windows Multiple Vulnerabilities (KB5022297)
1.3.6.1.4.1.25623.1.0.826831HochMicrosoft Windows Multiple Vulnerabilities (KB5022338)
1.3.6.1.4.1.25623.1.0.826830HochMicrosoft Windows Multiple Vulnerabilities (KB5022352)
1.3.6.1.4.1.25623.1.0.826829HochMicrosoft Windows Multiple Vulnerabilities (KB5022286)
1.3.6.1.4.1.25623.1.0.826828HochMicrosoft Windows Multiple Vulnerabilities (KB5022289)
1.3.6.1.4.1.25623.1.0.826827HochMicrosoft Windows Multiple Vulnerabilities (KB5022282)
1.3.6.1.4.1.25623.1.0.826815HochMicrosoft Visio 2013 SP1 Security Feature Bypass Vulnerability (KB5002280)
1.3.6.1.4.1.25623.1.0.826814HochMicrosoft Visio 2016 Security Feature Bypass Vulnerability (KB5002286)
1.3.6.1.4.1.25623.1.0.826813HochMicrosoft Windows Multiple Vulnerabilities (KB5021243)
1.3.6.1.4.1.25623.1.0.826811HochMicrosoft Windows Multiple Vulnerabilities (KB5021291)
1.3.6.1.4.1.25623.1.0.826810HochMicrosoft Windows Multiple Vulnerabilities (KB5021294)
1.3.6.1.4.1.25623.1.0.826809HochMicrosoft Windows Multiple Vulnerabilities (KB5021237)
1.3.6.1.4.1.25623.1.0.826808HochMicrosoft Windows Multiple Vulnerabilities (KB5021235)
1.3.6.1.4.1.25623.1.0.826806HochMicrosoft Windows Multiple Vulnerabilities (KB5021233)
1.3.6.1.4.1.25623.1.0.826769HochMicrosoft Visio 2016 Multiple Vulnerabilities (KB5002337)
1.3.6.1.4.1.25623.1.0.826767HochMicrosoft Visio 2013 Multiple Vulnerabilities (KB5002332)
1.3.6.1.4.1.25623.1.0.826736HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021085)
1.3.6.1.4.1.25623.1.0.826735HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5020873)
1.3.6.1.4.1.25623.1.0.826733HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021089)
1.3.6.1.4.1.25623.1.0.826732HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021088)
1.3.6.1.4.1.25623.1.0.826731HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021087)
1.3.6.1.4.1.25623.1.0.826730HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021091)
1.3.6.1.4.1.25623.1.0.826729HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021086)
1.3.6.1.4.1.25623.1.0.826727HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021093)
1.3.6.1.4.1.25623.1.0.826700MittelMicrosoft Office Defense in Depth Update (ADV220003)
1.3.6.1.4.1.25623.1.0.826640HochMicrosoft Edge (Chromium-Based) Type Confusion Vulnerability (Nov 2022)
1.3.6.1.4.1.25623.1.0.826639HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Nov 2022)
1.3.6.1.4.1.25623.1.0.826638HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Nov 2022)
1.3.6.1.4.1.25623.1.0.826632HochMicrosoft Word 2013 Service Pack 1 Multiple Vulnerabilities (KB5002217)
1.3.6.1.4.1.25623.1.0.826631HochMicrosoft Word 2016 Multiple Vulnerabilities (KB5002223)
1.3.6.1.4.1.25623.1.0.826630HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5002275)
1.3.6.1.4.1.25623.1.0.826629HochMicrosoft Excel 2016 Security Feature Bypass And Remote Code Execution Vulnerabilities (KB5002253)
1.3.6.1.4.1.25623.1.0.826628HochMicrosoft Windows Multiple Vulnerabilities (KB5019966)
1.3.6.1.4.1.25623.1.0.826627HochMicrosoft Windows Multiple Vulnerabilities (KB5019970)
1.3.6.1.4.1.25623.1.0.826624HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2022)
1.3.6.1.4.1.25623.1.0.826616HochMicrosoft Windows Multiple Vulnerabilities (KB5019964)
1.3.6.1.4.1.25623.1.0.826615HochMicrosoft Windows Multiple Vulnerabilities (KB5019959)
1.3.6.1.4.1.25623.1.0.826614HochMicrosoft Windows Multiple Vulnerabilities (KB5020023)
1.3.6.1.4.1.25623.1.0.826613HochMicrosoft Windows Multiple Vulnerabilities (KB5020000)
1.3.6.1.4.1.25623.1.0.826575HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2022)
1.3.6.1.4.1.25623.1.0.826574HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Oct 2022)
1.3.6.1.4.1.25623.1.0.826572HochMicrosoft Windows Multiple Vulnerabilities (KB5018457)
1.3.6.1.4.1.25623.1.0.826570HochMicrosoft Windows Multiple Vulnerabilities (KB5018454)
1.3.6.1.4.1.25623.1.0.826560HochMicrosoft Office 2013 Remote Code Execution Vulnerability (KB5002279)
1.3.6.1.4.1.25623.1.0.826559HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002288)
1.3.6.1.4.1.25623.1.0.826520HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Remote Code Execution Vulnerabilities (Sep 2022)
1.3.6.1.4.1.25623.1.0.826519HochMicrosoft Windows Multiple Vulnerabilities (KB5017315)
1.3.6.1.4.1.25623.1.0.826518HochMicrosoft Windows Multiple Vulnerabilities (KB5017305)
1.3.6.1.4.1.25623.1.0.826517HochMicrosoft Windows Multiple Vulnerabilities (KB5017308)
1.3.6.1.4.1.25623.1.0.826516HochMicrosoft Windows Multiple Vulnerabilities (KB5017327)
1.3.6.1.4.1.25623.1.0.826499HochMicrosoft Windows Spoofing Vulnerability (KB5016622)
1.3.6.1.4.1.25623.1.0.826498HochMicrosoft Windows Multiple Vulnerabilities (KB5018410)
1.3.6.1.4.1.25623.1.0.826496HochMicrosoft Windows Multiple Vulnerabilities (KB5018411)
1.3.6.1.4.1.25623.1.0.826495HochMicrosoft Windows Multiple Vulnerabilities (KB5018425)
1.3.6.1.4.1.25623.1.0.826494HochMicrosoft Windows Multiple Vulnerabilities (KB5018419)
1.3.6.1.4.1.25623.1.0.826458HochMicrosoft Edge (Chromium-Based) Remote Code Execution Vulnerability (Sep 2022)
1.3.6.1.4.1.25623.1.0.826455HochMicrosoft Visual Studio Denial of Service Vulnerability (Sep 2022) - Mac OS X
1.3.6.1.4.1.25623.1.0.826453HochMicrosoft Visio 2013 SP1 Security Feature Bypass Vulnerability (KB5002017)
1.3.6.1.4.1.25623.1.0.826452HochMicrosoft Visio 2016 Security Feature Bypass Vulnerability (KB5002016)
1.3.6.1.4.1.25623.1.0.826451HochMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB5002178)
1.3.6.1.4.1.25623.1.0.826450HochMicrosoft Office Remote Code Execution Vulnerabilities (KB5002166)
1.3.6.1.4.1.25623.1.0.826448HochMicrosoft Windows Multiple Vulnerabilities (KB5017361)
1.3.6.1.4.1.25623.1.0.826447HochMicrosoft Windows Multiple Vulnerabilities (KB5017367)
1.3.6.1.4.1.25623.1.0.826442HochMicrosoft Edge (Chromium-Based) Insufficient data validation Vulnerability (Sep 2022)
1.3.6.1.4.1.25623.1.0.821371HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Feb 2023)
1.3.6.1.4.1.25623.1.0.821364HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002316)
1.3.6.1.4.1.25623.1.0.821363HochMicrosoft Word 2016 Remote Code Execution Vulnerability (KB5002323)
1.3.6.1.4.1.25623.1.0.821351HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jan 2023)
1.3.6.1.4.1.25623.1.0.821326HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2022)
1.3.6.1.4.1.25623.1.0.821324HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Dec 2022)
1.3.6.1.4.1.25623.1.0.821308MittelMicrosoft Publisher 2016 Security Feature Bypass Vulnerability (KB4493152)
1.3.6.1.4.1.25623.1.0.821307MittelMicrosoft Publisher 2013 Security Feature Bypass Vulnerability (KB4484347)
1.3.6.1.4.1.25623.1.0.821306HochMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB5002204)
1.3.6.1.4.1.25623.1.0.821305HochMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB5002196)
1.3.6.1.4.1.25623.1.0.821301MittelMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB5002184)
1.3.6.1.4.1.25623.1.0.821300MittelMicrosoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB5002187)
1.3.6.1.4.1.25623.1.0.821298HochMicrosoft Edge (Chromium-Based) Input Validation Vulnerability (Aug 2022)
1.3.6.1.4.1.25623.1.0.821292HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Remote Code Execution Vulnerabilities (Aug 2022)
1.3.6.1.4.1.25623.1.0.821288HochMicrosoft Outlook 2013 Service Pack 1 RCE Vulnerability (KB5001990)
1.3.6.1.4.1.25623.1.0.821287HochMicrosoft Excel 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB5002242)
1.3.6.1.4.1.25623.1.0.821286HochMicrosoft Excel 2016 Security Feature Bypass Vulnerability (KB5002232)
1.3.6.1.4.1.25623.1.0.821285HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4462148)
1.3.6.1.4.1.25623.1.0.821284HochMicrosoft Office 2013 Remote Code Execution Vulnerability (KB4462142)
1.3.6.1.4.1.25623.1.0.821283HochMicrosoft Outlook 2016 Denial of Service Vulnerability (KB5002051)
1.3.6.1.4.1.25623.1.0.821275MittelMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jul 2022)
1.3.6.1.4.1.25623.1.0.821274HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jul 2022)
1.3.6.1.4.1.25623.1.0.821273HochMicrosoft Windows Multiple Vulnerabilities (KB5015832)
1.3.6.1.4.1.25623.1.0.821272HochMicrosoft Windows Multiple Vulnerabilities (KB5015807)
1.3.6.1.4.1.25623.1.0.821271HochMicrosoft Windows Multiple Vulnerabilities (KB5015811)
1.3.6.1.4.1.25623.1.0.821270HochMicrosoft Windows Multiple Vulnerabilities (KB5015808)
1.3.6.1.4.1.25623.1.0.821266HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jun 2022)
1.3.6.1.4.1.25623.1.0.821265HochMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB5002208)
1.3.6.1.4.1.25623.1.0.821264HochMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002220)
1.3.6.1.4.1.25623.1.0.821263HochMicrosoft Office 365 (2016 Click-to-Run) Remote Code Execution Vulnerability (Jun 2022)
1.3.6.1.4.1.25623.1.0.821253HochMicrosoft Windows Support Diagnostic Tool (MSDT) RCE Vulnerability (Follina)
1.3.6.1.4.1.25623.1.0.821252HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (May 2022)
1.3.6.1.4.1.25623.1.0.821246HochMicrosoft Edge (Chromium-Based) Use after free Vulnerability (May 2022)
1.3.6.1.4.1.25623.1.0.821241HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (May 2022)
1.3.6.1.4.1.25623.1.0.821239HochMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities (Apr 2022)
1.3.6.1.4.1.25623.1.0.821233MittelMicrosoft .NET Framework DoS Vulnerability (KB5013872)
1.3.6.1.4.1.25623.1.0.821232MittelMicrosoft .NET Framework DoS Vulnerability (KB5013627)
1.3.6.1.4.1.25623.1.0.821231MittelMicrosoft .NET Framework DoS Vulnerability (KB5013624)
1.3.6.1.4.1.25623.1.0.821230MittelMicrosoft .NET Framework DoS Vulnerability (KB5013625)
1.3.6.1.4.1.25623.1.0.821228MittelMicrosoft .NET Framework DoS Vulnerability (KB5013868)
1.3.6.1.4.1.25623.1.0.821227MittelMicrosoft .NET Framework DoS Vulnerability (KB5013870)
1.3.6.1.4.1.25623.1.0.821176MittelMicrosoft Office 2016 Feature Bypass Vulnerability (KB5002112)
1.3.6.1.4.1.25623.1.0.821175MittelMicrosoft Office 2013 Feature Bypass Vulnerability (KB5002121)
1.3.6.1.4.1.25623.1.0.821174HochMicrosoft Windows Multiple Vulnerabilities (KB5015874)
1.3.6.1.4.1.25623.1.0.821171HochMicrosoft Windows Multiple Vulnerabilities (KB5015861)
1.3.6.1.4.1.25623.1.0.821111HochMicrosoft Windows Multiple Vulnerabilities (KB5014012)
1.3.6.1.4.1.25623.1.0.821110HochMicrosoft Windows Multiple Vulnerabilities (KB5014011)
1.3.6.1.4.1.25623.1.0.821109HochMicrosoft Windows Multiple Vulnerabilities (KB5013952)
1.3.6.1.4.1.25623.1.0.821108HochMicrosoft Windows Multiple Vulnerabilities (KB5013963)
1.3.6.1.4.1.25623.1.0.821107HochMicrosoft Windows Multiple Vulnerabilities (KB5013942)
1.3.6.1.4.1.25623.1.0.821106HochMicrosoft Windows Multiple Vulnerabilities (KB5013945)
1.3.6.1.4.1.25623.1.0.821105HochMicrosoft Windows Multiple Vulnerabilities (KB5013941)
1.3.6.1.4.1.25623.1.0.821104HochMicrosoft Windows Multiple Vulnerabilities (KB5012653)
1.3.6.1.4.1.25623.1.0.821103HochMicrosoft Windows Multiple Vulnerabilities (KB5012647)
1.3.6.1.4.1.25623.1.0.821102HochMicrosoft Windows Multiple Vulnerabilities (KB5012599)
1.3.6.1.4.1.25623.1.0.821101HochMicrosoft Windows Multiple Vulnerabilities (KB5012596)
1.3.6.1.4.1.25623.1.0.821100HochMicrosoft Windows Multiple Vulnerabilities (KB5012591)
1.3.6.1.4.1.25623.1.0.820084HochMicrosoft Edge (Chromium-Based) Elevation of Privilege Vulnerability (Apr 2022)
1.3.6.1.4.1.25623.1.0.820077HochMicrosoft Windows Multiple Vulnerabilities (KB5012626)
1.3.6.1.4.1.25623.1.0.820071HochMicrosoft Excel 2013 RCE Vulnerability (KB5002175)
1.3.6.1.4.1.25623.1.0.820070HochMicrosoft Excel 2016 RCE Vulnerability (KB5002177)
1.3.6.1.4.1.25623.1.0.820069HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002143)
1.3.6.1.4.1.25623.1.0.820068MittelMicrosoft .NET Framework DoS Vulnerability (KB5012120)
1.3.6.1.4.1.25623.1.0.820067MittelMicrosoft .NET Framework DoS Vulnerability (KB5012117)
1.3.6.1.4.1.25623.1.0.820066MittelMicrosoft .NET Framework DoS Vulnerability (KB5012331)
1.3.6.1.4.1.25623.1.0.820063MittelMicrosoft .NET Framework DoS Vulnerability (KB5012328)
1.3.6.1.4.1.25623.1.0.820062MittelMicrosoft .NET Framework DoS Vulnerability (KB5012329)
1.3.6.1.4.1.25623.1.0.820061MittelMicrosoft .NET Framework DoS Vulnerability (KB5012118)
1.3.6.1.4.1.25623.1.0.820046HochMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4486698)
1.3.6.1.4.1.25623.1.0.820041HochMicrosoft Office 365 Apps for Enterprise RCE Vulnerability (Nov 2021)
1.3.6.1.4.1.25623.1.0.820040HochMicrosoft Office 365 (2019 Click-to-Run) Multiple RCE Vulnerabilities (Oct 2021)
1.3.6.1.4.1.25623.1.0.820039HochMicrosoft Office 365 (2019 Click-to-Run) Multiple RCE Vulnerabilities (Sep 2021)
1.3.6.1.4.1.25623.1.0.820026NiedrigMicrosoft Word 2016 Tampering Vulnerability (KB5002139)
1.3.6.1.4.1.25623.1.0.820025NiedrigMicrosoft Word 2013 Service Pack 1 Tampering Vulnerability (KB5002068)
1.3.6.1.4.1.25623.1.0.819986HochMicrosoft Office 2013 Remote Code Execution Vulnerability (KB5002146)
1.3.6.1.4.1.25623.1.0.819985HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002140)
1.3.6.1.4.1.25623.1.0.819984MittelMicrosoft Office 2013 Remote Code Execution Vulnerability (KB3172514)
1.3.6.1.4.1.25623.1.0.819983MittelMicrosoft Excel 2016 RCE Vulnerability (KB5002137)
1.3.6.1.4.1.25623.1.0.819982MittelMicrosoft Excel 2013 RCE Vulnerability (KB5002156)
1.3.6.1.4.1.25623.1.0.819981HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Feb 2022)
1.3.6.1.4.1.25623.1.0.819961MittelMicrosoft OneDrive Elevation of Privilege Vulnerability (Apr 2020)
1.3.6.1.4.1.25623.1.0.819957HochMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE And Security Bypass Vulnerabilities (Jul 2021)
1.3.6.1.4.1.25623.1.0.819925HochMicrosoft Office 2013 Remote Code Execution Vulnerability (KB4462205)
1.3.6.1.4.1.25623.1.0.819916HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002052)
1.3.6.1.4.1.25623.1.0.819915HochMicrosoft Office 2013 Remote Code Execution Vulnerability (KB5002064)
1.3.6.1.4.1.25623.1.0.819914HochMicrosoft Office 2013 Remote Code Execution Vulnerability (KB5002124)
1.3.6.1.4.1.25623.1.0.819913HochMicrosoft Office 2013 Remote Code Execution Vulnerability (KB5002119)
1.3.6.1.4.1.25623.1.0.819912HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002116)
1.3.6.1.4.1.25623.1.0.819911HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002060)
1.3.6.1.4.1.25623.1.0.819910HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002115)
1.3.6.1.4.1.25623.1.0.819903HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5002105)
1.3.6.1.4.1.25623.1.0.819902HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002098)
1.3.6.1.4.1.25623.1.0.819900MittelMicrosoft Office 2016 Spoofing Vulnerability (KB5002033)
1.3.6.1.4.1.25623.1.0.818979HochMicrosoft Windows Multiple Vulnerabilities (KB5011552)
1.3.6.1.4.1.25623.1.0.818978HochMicrosoft Windows Multiple Vulnerabilities (KB5011564)
1.3.6.1.4.1.25623.1.0.818977HochMicrosoft Windows Multiple Vulnerabilities (KB5011495)
1.3.6.1.4.1.25623.1.0.818976HochMicrosoft Windows Multiple Vulnerabilities (KB5011503)
1.3.6.1.4.1.25623.1.0.818975HochMicrosoft Windows Multiple Vulnerabilities (KB5011491)
1.3.6.1.4.1.25623.1.0.818974HochMicrosoft Windows Multiple Vulnerabilities (KB5011485)
1.3.6.1.4.1.25623.1.0.818973HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Mar 2022)
1.3.6.1.4.1.25623.1.0.818969HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Feb 2022)
1.3.6.1.4.1.25623.1.0.818968HochMicrosoft Windows Multiple Vulnerabilities (KB5010404)
1.3.6.1.4.1.25623.1.0.818966HochMicrosoft Windows Multiple Vulnerabilities (KB5010351)
1.3.6.1.4.1.25623.1.0.818965HochMicrosoft Windows Multiple Vulnerabilities (KB5010358)
1.3.6.1.4.1.25623.1.0.818964HochMicrosoft Windows Multiple Vulnerabilities (KB5010359)
1.3.6.1.4.1.25623.1.0.818962HochMicrosoft Windows Multiple Vulnerabilities (KB5010419)
1.3.6.1.4.1.25623.1.0.818961HochMicrosoft Windows Multiple Vulnerabilities (KB5010345)
1.3.6.1.4.1.25623.1.0.818960HochMicrosoft Excel 2013 RCE Vulnerability (KB5002128)
1.3.6.1.4.1.25623.1.0.818959HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jan 2021)
1.3.6.1.4.1.25623.1.0.818958HochMicrosoft Excel 2016 RCE Vulnerability (KB5002114)
1.3.6.1.4.1.25623.1.0.818957HochMicrosoft Word 2016 RCE Vulnerability (KB5002057)
1.3.6.1.4.1.25623.1.0.818955HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2022)
1.3.6.1.4.1.25623.1.0.818952HochMicrosoft Windows Multiple Vulnerabilities (KB5009610)
1.3.6.1.4.1.25623.1.0.818951HochMicrosoft Windows Multiple Vulnerabilities (KB5009624)
1.3.6.1.4.1.25623.1.0.818950HochMicrosoft Windows Multiple Vulnerabilities (KB5009557)
1.3.6.1.4.1.25623.1.0.818949HochMicrosoft Windows Multiple Vulnerabilities (KB5009545)
1.3.6.1.4.1.25623.1.0.818948HochMicrosoft Windows Multiple Vulnerabilities (KB5009546)
1.3.6.1.4.1.25623.1.0.818947HochMicrosoft Windows Multiple Vulnerabilities (KB5009585)
1.3.6.1.4.1.25623.1.0.818946MittelMicrosoft .NET Framework DoS Vulnerability (KB5008879)
1.3.6.1.4.1.25623.1.0.818945MittelMicrosoft .NET Framework DoS Vulnerability (KB5009718)
1.3.6.1.4.1.25623.1.0.818944MittelMicrosoft .NET Framework DoS Vulnerability (KB5008877)
1.3.6.1.4.1.25623.1.0.818943MittelMicrosoft .NET Framework DoS Vulnerability (KB5009719)
1.3.6.1.4.1.25623.1.0.818940MittelMicrosoft .NET Framework DoS Vulnerability (KB5009721)
1.3.6.1.4.1.25623.1.0.818933HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Dec 2021)
1.3.6.1.4.1.25623.1.0.818929HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2021)
1.3.6.1.4.1.25623.1.0.818928HochMicrosoft Windows Multiple Vulnerabilities (KB5008207)
1.3.6.1.4.1.25623.1.0.818927HochMicrosoft Windows Multiple Vulnerabilities (KB5008206)
1.3.6.1.4.1.25623.1.0.818926HochMicrosoft Windows Multiple Vulnerabilities (KB5008230)
1.3.6.1.4.1.25623.1.0.818925HochMicrosoft Windows Multiple Vulnerabilities (KB5008218)
1.3.6.1.4.1.25623.1.0.818924HochMicrosoft Windows Multiple Vulnerabilities (KB5008212)
1.3.6.1.4.1.25623.1.0.818922HochMicrosoft Windows Multiple Vulnerabilities (KB5008263)
1.3.6.1.4.1.25623.1.0.818921HochMicrosoft Windows Multiple Vulnerabilities (KB5008244)
1.3.6.1.4.1.25623.1.0.818915MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4461476)
1.3.6.1.4.1.25623.1.0.818912HochMicrosoft Office 2016 Multiple Vulnerabilities (KB5001982)
1.3.6.1.4.1.25623.1.0.818911HochMicrosoft Word 2016 RCE Vulnerability (KB5002004)
1.3.6.1.4.1.25623.1.0.818910HochMicrosoft Word 2013 Service Pack 1 RCE Vulnerability (KB5001960)
1.3.6.1.4.1.25623.1.0.818909HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5002043)
1.3.6.1.4.1.25623.1.0.818908HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002030)
1.3.6.1.4.1.25623.1.0.818907HochMicrosoft Office Web Apps Server 2013 Service Pack 1 Multiple Vulnerabilities (KB5002036)
1.3.6.1.4.1.25623.1.0.818906HochMicrosoft SharePoint Enterprise Server 2016 RCE Vulnerability (KB5002006)
1.3.6.1.4.1.25623.1.0.818902HochMicrosoft SharePoint Foundation 2013 SP1 Multiple Vulnerabilities (KB4493202)
1.3.6.1.4.1.25623.1.0.818895MittelMicrosoft Office 2013 Elevation of Privilege Vulnerability (KB5002101)
1.3.6.1.4.1.25623.1.0.818894MittelMicrosoft Office 2013 Elevation of Privilege Vulnerability (KB5002104)
1.3.6.1.4.1.25623.1.0.818893MittelMicrosoft Office 2013 Information Disclosure Vulnerability (KB4486726)
1.3.6.1.4.1.25623.1.0.818892MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4504710)
1.3.6.1.4.1.25623.1.0.818891MittelMicrosoft Office 2016 Privilege Escalation Vulnerability (KB5002099)
1.3.6.1.4.1.25623.1.0.818869HochMicrosoft Office 2016 RCE Vulnerability (KB4486670)
1.3.6.1.4.1.25623.1.0.818865HochMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5002038)
1.3.6.1.4.1.25623.1.0.818864HochMicrosoft Office 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB5002035)
1.3.6.1.4.1.25623.1.0.818863HochMicrosoft Office 2016 RCE Vulnerability (KB5002032)
1.3.6.1.4.1.25623.1.0.818862HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002056)
1.3.6.1.4.1.25623.1.0.818861HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5002072)
1.3.6.1.4.1.25623.1.0.818860HochMicrosoft Windows Multiple Vulnerabilities (KB5007189)
1.3.6.1.4.1.25623.1.0.818859HochMicrosoft Windows Multiple Vulnerabilities (KB5007207)
1.3.6.1.4.1.25623.1.0.818858HochMicrosoft Windows Multiple Vulnerabilities (KB5007206)
1.3.6.1.4.1.25623.1.0.818856HochMicrosoft Windows Multiple Vulnerabilities (KB5007247)
1.3.6.1.4.1.25623.1.0.818855HochMicrosoft Windows Multiple Vulnerabilities (KB5007192)
1.3.6.1.4.1.25623.1.0.818854HochMicrosoft Windows Multiple Vulnerabilities (KB5007236)
1.3.6.1.4.1.25623.1.0.818853HochMicrosoft Windows Multiple Vulnerabilities (KB5007186)
1.3.6.1.4.1.25623.1.0.818842MittelMicrosoft Windows Elevation of Privilege Vulnerability (HiveNightmare, SeriousSAM)
1.3.6.1.4.1.25623.1.0.818811HochMicrosoft Windows Multiple Vulnerabilities (KB5006675)
1.3.6.1.4.1.25623.1.0.818810HochMicrosoft Windows Multiple Vulnerabilities (KB5006669)
1.3.6.1.4.1.25623.1.0.818809HochMicrosoft Windows Multiple Vulnerabilities (KB5006667)
1.3.6.1.4.1.25623.1.0.818808HochMicrosoft Windows Multiple Vulnerabilities (KB5006743)
1.3.6.1.4.1.25623.1.0.818806HochMicrosoft Windows Multiple Vulnerabilities (KB5006714)
1.3.6.1.4.1.25623.1.0.818804HochMicrosoft Windows Multiple Vulnerabilities (KB5006670)
1.3.6.1.4.1.25623.1.0.818533HochMicrosoft Windows Multiple Vulnerabilities (KB5005633)
1.3.6.1.4.1.25623.1.0.818530HochMicrosoft Windows Multiple Vulnerabilities (KB5005613)
1.3.6.1.4.1.25623.1.0.818529HochMicrosoft Windows Multiple Vulnerabilities (KB5005565)
1.3.6.1.4.1.25623.1.0.818528HochMicrosoft Windows Multiple Vulnerabilities (KB5005566)
1.3.6.1.4.1.25623.1.0.818527HochMicrosoft Windows Multiple Vulnerabilities (KB5005569)
1.3.6.1.4.1.25623.1.0.818526HochMicrosoft Windows Multiple Vulnerabilities (KB5005568)
1.3.6.1.4.1.25623.1.0.818525HochMicrosoft Windows Multiple Vulnerabilities (KB5005573)
1.3.6.1.4.1.25623.1.0.818356HochMicrosoft Excel 2016 RCE Vulnerability (KB5002003)
1.3.6.1.4.1.25623.1.0.818355HochMicrosoft Excel 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB5002014)
1.3.6.1.4.1.25623.1.0.818354HochMicrosoft Office 2016 RCE Vulnerability (KB5002005)
1.3.6.1.4.1.25623.1.0.818353HochMicrosoft Office 2016 RCE Vulnerability (KB5001997)
1.3.6.1.4.1.25623.1.0.818352MittelMicrosoft Office 2016 Spoofing Vulnerability (KB4484103)
1.3.6.1.4.1.25623.1.0.818351HochMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5002007)
1.3.6.1.4.1.25623.1.0.818350HochMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001958)
1.3.6.1.4.1.25623.1.0.818349MittelMicrosoft Office 2013 Service Pack 1 Spoofing Vulnerability (KB4484108)
1.3.6.1.4.1.25623.1.0.818344HochMicrosoft Windows Multiple Vulnerabilities (KB5004237)
1.3.6.1.4.1.25623.1.0.818343HochMicrosoft Windows Multiple Vulnerabilities (KB5004238)
1.3.6.1.4.1.25623.1.0.818342HochMicrosoft Windows Multiple Vulnerabilities (KB5004245)
1.3.6.1.4.1.25623.1.0.818341HochMicrosoft Windows Multiple Vulnerabilities (KB5004244)
1.3.6.1.4.1.25623.1.0.818340HochMicrosoft Windows Multiple Vulnerabilities (KB5004249)
1.3.6.1.4.1.25623.1.0.818322HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jun 2021)
1.3.6.1.4.1.25623.1.0.818321HochMicrosoft Edge (Chromium-Based) Elevation of Privilege Vulnerability (Jun 2021)
1.3.6.1.4.1.25623.1.0.818320HochMicrosoft Windows Multiple Vulnerabilities (KB5003637)
1.3.6.1.4.1.25623.1.0.818319HochMicrosoft Windows Multiple Vulnerabilities (KB5003635)
1.3.6.1.4.1.25623.1.0.818318HochMicrosoft Windows Multiple Vulnerabilities (KB5003646)
1.3.6.1.4.1.25623.1.0.818317HochMicrosoft Windows Multiple Vulnerabilities (KB5003687)
1.3.6.1.4.1.25623.1.0.818307HochMicrosoft Outlook 2016 RCE Vulnerability (KB5001942)
1.3.6.1.4.1.25623.1.0.818306HochMicrosoft Excel 2016 RCE Vulnerability (KB5001947)
1.3.6.1.4.1.25623.1.0.818305HochMicrosoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB5001953)
1.3.6.1.4.1.25623.1.0.818304HochMicrosoft Outlook 2013 Service Pack 1 RCE Vulnerability (KB5001934)
1.3.6.1.4.1.25623.1.0.818303HochMicrosoft Office 2016 RCE Vulnerability (KB5001951)
1.3.6.1.4.1.25623.1.0.818302HochMicrosoft Office 2016 Multiple RCE Vulnerabilities (KB5001950)
1.3.6.1.4.1.25623.1.0.818301HochMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001955)
1.3.6.1.4.1.25623.1.0.818300HochMicrosoft Excel 2013 Service Pack 1 RCE Vulnerability (KB5001963)
1.3.6.1.4.1.25623.1.0.818181HochMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities (Aug 2021)
1.3.6.1.4.1.25623.1.0.818180HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Aug 2021)
1.3.6.1.4.1.25623.1.0.818162HochMicrosoft Windows Print Spooler RCE Vulnerability (KB5005010, PrintNightmare)
1.3.6.1.4.1.25623.1.0.818141HochMicrosoft Windows Multiple Vulnerabilities (KB5003638)
1.3.6.1.4.1.25623.1.0.818140HochMicrosoft Windows Multiple Vulnerabilities (KB5003671)
1.3.6.1.4.1.25623.1.0.818137HochMicrosoft Windows Multiple Vulnerabilities (KB5003667)
1.3.6.1.4.1.25623.1.0.818121HochMicrosoft Windows Multiple Vulnerabilities (KB5003169)
1.3.6.1.4.1.25623.1.0.818119HochMicrosoft Windows Multiple Vulnerabilities (KB5003173)
1.3.6.1.4.1.25623.1.0.818118HochMicrosoft Windows Multiple Vulnerabilities (KB5003172)
1.3.6.1.4.1.25623.1.0.818117HochMicrosoft Windows Multiple Vulnerabilities (KB5003171)
1.3.6.1.4.1.25623.1.0.818116HochMicrosoft Windows Multiple Vulnerabilities (KB5003209)
1.3.6.1.4.1.25623.1.0.818114HochMicrosoft Windows Multiple Vulnerabilities (KB5003174)
1.3.6.1.4.1.25623.1.0.818112HochMicrosoft Windows Multiple Vulnerabilities (KB5003197)
1.3.6.1.4.1.25623.1.0.818111HochMicrosoft Windows Multiple Vulnerabilities (KB5003233)
1.3.6.1.4.1.25623.1.0.818040HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4504735)
1.3.6.1.4.1.25623.1.0.818039HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB4504721)
1.3.6.1.4.1.25623.1.0.818038HochMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB3017810)
1.3.6.1.4.1.25623.1.0.818034HochMicrosoft Office Remote Code Execution Vulnerability (KB4504727)
1.3.6.1.4.1.25623.1.0.818033HochMicrosoft Office Remote Code Execution Vulnerability (KB4504726)
1.3.6.1.4.1.25623.1.0.818032HochMicrosoft Office Remote Code Execution Vulnerability (KB3178643)
1.3.6.1.4.1.25623.1.0.818031HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4504724)
1.3.6.1.4.1.25623.1.0.818030HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4504722)
1.3.6.1.4.1.25623.1.0.818029HochMicrosoft Office 2010 Remote Code Execution Vulnerability (KB2553491)
1.3.6.1.4.1.25623.1.0.818028HochMicrosoft Office 2010 Remote Code Execution Vulnerability (KB2589361)
1.3.6.1.4.1.25623.1.0.818026HochMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4504738)
1.3.6.1.4.1.25623.1.0.818025HochMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4504739)
1.3.6.1.4.1.25623.1.0.818024HochMicrosoft Office Remote Code Execution Vulnerability (KB3178639)
1.3.6.1.4.1.25623.1.0.818020HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Mar 2021)
1.3.6.1.4.1.25623.1.0.818019HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Mar 2021)
1.3.6.1.4.1.25623.1.0.818016HochMicrosoft Windows Multiple Vulnerabilities (KB5000802)
1.3.6.1.4.1.25623.1.0.818011HochMicrosoft Windows Multiple Vulnerabilities (KB5000807)
1.3.6.1.4.1.25623.1.0.818009HochMicrosoft Windows Multiple Vulnerabilities (KB5000847)
1.3.6.1.4.1.25623.1.0.818003HochMicrosoft Windows Multiple Vulnerabilities (KB4601345)
1.3.6.1.4.1.25623.1.0.818002HochMicrosoft Windows Multiple Vulnerabilities (KB4601331)
1.3.6.1.4.1.25623.1.0.818001HochMicrosoft Windows Multiple Vulnerabilities (KB4601315)
1.3.6.1.4.1.25623.1.0.818000HochMicrosoft Windows Multiple Vulnerabilities (KB4601354)
1.3.6.1.4.1.25623.1.0.817998HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Apr 2021)
1.3.6.1.4.1.25623.1.0.817996HochMicrosoft Outlook 2016 Memory Corruption Vulnerability (KB4504712)
1.3.6.1.4.1.25623.1.0.817995HochMicrosoft Outlook 2010 Memory Corruption Vulnerability (KB4493185)
1.3.6.1.4.1.25623.1.0.817994HochMicrosoft Outlook 2013 Remote Code Execution Vulnerability (KB4504733)
1.3.6.1.4.1.25623.1.0.817983HochMicrosoft Word 2013 Remote Code Execution Vulnerability (KB4493208)
1.3.6.1.4.1.25623.1.0.817982HochMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4493198)
1.3.6.1.4.1.25623.1.0.817981HochMicrosoft Word 2010 Remote Code Execution Vulnerability (KB4493218)
1.3.6.1.4.1.25623.1.0.817967HochMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4504707)
1.3.6.1.4.1.25623.1.0.817966HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4504703)
1.3.6.1.4.1.25623.1.0.817965HochMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4493239)
1.3.6.1.4.1.25623.1.0.817964HochMicrosoft Excel 2016 Multiple Remote Code Execution Vulnerabilities (KB4493233)
1.3.6.1.4.1.25623.1.0.817963HochMicrosoft Office Remote Code Execution Vulnerabilities (KB4493228)
1.3.6.1.4.1.25623.1.0.817962HochMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB4493225)
1.3.6.1.4.1.25623.1.0.817961HochMicrosoft Office 2010 Remote Code Execution Vulnerabilities (KB4493214)
1.3.6.1.4.1.25623.1.0.817960HochMicrosoft Office 2013 Remote Code Execution Vulnerabilities (KB4493203)
1.3.6.1.4.1.25623.1.0.817959HochMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB4493200)
1.3.6.1.4.1.25623.1.0.817916HochMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4493211)
1.3.6.1.4.1.25623.1.0.817915HochMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4493222)
1.3.6.1.4.1.25623.1.0.817912HochMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4493196)
1.3.6.1.4.1.25623.1.0.817887HochMicrosoft Office Web Apps Server 2013 Multiple Vulnerabilities (KB4493171)
1.3.6.1.4.1.25623.1.0.817885HochMicrosoft Office Remote Code Execution Vulnerability (KB4486759)
1.3.6.1.4.1.25623.1.0.817884HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493181)
1.3.6.1.4.1.25623.1.0.817883HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4486755)
1.3.6.1.4.1.25623.1.0.817882HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493143)
1.3.6.1.4.1.25623.1.0.817881HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4493168)
1.3.6.1.4.1.25623.1.0.817880HochMicrosoft Office Remote Code Execution Vulnerability (KB4486762)
1.3.6.1.4.1.25623.1.0.817856MittelMicrosoft Outlook 2013 Service Pack 1 Denial of Service Vulnerability (KB4486732)
1.3.6.1.4.1.25623.1.0.817855MittelMicrosoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4486742)
1.3.6.1.4.1.25623.1.0.817852MittelMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB4486748)
1.3.6.1.4.1.25623.1.0.817851HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4486757)
1.3.6.1.4.1.25623.1.0.817850HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493140)
1.3.6.1.4.1.25623.1.0.817849HochMicrosoft Excel 2013 Service Pack 1 Information Disclosure And RCE Vulnerabilities (KB4493139)
1.3.6.1.4.1.25623.1.0.817848HochMicrosoft Excel 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4493148)
1.3.6.1.4.1.25623.1.0.817847HochMicrosoft Excel 2016 Security Feature Bypass And RCE Vulnerabilities (KB4486754)
1.3.6.1.4.1.25623.1.0.817834HochMicrosoft Excel 2016 Security Feature Bypass And RCE Vulnerabilities (KB4486718)
1.3.6.1.4.1.25623.1.0.817833MittelMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB4486719)
1.3.6.1.4.1.25623.1.0.817831HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4486722)
1.3.6.1.4.1.25623.1.0.817830HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484508)
1.3.6.1.4.1.25623.1.0.817829HochMicrosoft Office 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486725)
1.3.6.1.4.1.25623.1.0.817828HochMicrosoft Word 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486730)
1.3.6.1.4.1.25623.1.0.817827HochMicrosoft Excel 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486734)
1.3.6.1.4.1.25623.1.0.817826HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484455)
1.3.6.1.4.1.25623.1.0.817825HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484534)
1.3.6.1.4.1.25623.1.0.817824HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4486737)
1.3.6.1.4.1.25623.1.0.817823HochMicrosoft Excel 2010 Service Pack 2 Security Feature Bypass And RCE Vulnerabilities (KB4486743)
1.3.6.1.4.1.25623.1.0.817822MittelMicrosoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4486740)
1.3.6.1.4.1.25623.1.0.817806HochAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-58) - Windows
1.3.6.1.4.1.25623.1.0.817791HochMicrosoft Windows Multiple Vulnerabilities (KB5016681)
1.3.6.1.4.1.25623.1.0.817790HochMicrosoft Windows Multiple Vulnerabilities (KB5016676)
1.3.6.1.4.1.25623.1.0.817789HochMicrosoft Windows Multiple Vulnerabilities (KB5016639)
1.3.6.1.4.1.25623.1.0.817788HochMicrosoft Windows Multiple Vulnerabilities (KB5016623)
1.3.6.1.4.1.25623.1.0.817787HochMicrosoft Windows Multiple Vulnerabilities (KB5016622)
1.3.6.1.4.1.25623.1.0.817786HochMicrosoft Windows Multiple Vulnerabilities (KB5016616)
1.3.6.1.4.1.25623.1.0.817784HochMicrosoft Windows Multiple Vulnerabilities (KB5014702)
1.3.6.1.4.1.25623.1.0.817782HochMicrosoft Windows Multiple Vulnerabilities (KB5014748)
1.3.6.1.4.1.25623.1.0.817781HochMicrosoft Windows Multiple Vulnerabilities (KB5014738)
1.3.6.1.4.1.25623.1.0.817780HochMicrosoft Windows Multiple Vulnerabilities (KB5014710)
1.3.6.1.4.1.25623.1.0.817744HochMicrosoft Windows Multiple Vulnerabilities (KB5005088)
1.3.6.1.4.1.25623.1.0.817743HochMicrosoft Windows Multiple Vulnerabilities (KB5005076)
1.3.6.1.4.1.25623.1.0.817742HochMicrosoft Windows Multiple Vulnerabilities (KB5005031)
1.3.6.1.4.1.25623.1.0.817741HochMicrosoft Windows Multiple Vulnerabilities (KB5005043)
1.3.6.1.4.1.25623.1.0.817740HochMicrosoft Windows Multiple Vulnerabilities (KB5005033)
1.3.6.1.4.1.25623.1.0.817739HochMicrosoft Windows Multiple Vulnerabilities (KB5005030)
1.3.6.1.4.1.25623.1.0.817738HochMicrosoft Windows Multiple Vulnerabilities (KB5005040)
1.3.6.1.4.1.25623.1.0.817734HochMicrosoft Office 2016 RCE Vulnerability (KB5001979)
1.3.6.1.4.1.25623.1.0.817732HochMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001983)
1.3.6.1.4.1.25623.1.0.817731HochMicrosoft Word 2016 Remote Code Execution Vulnerability (KB5001949)
1.3.6.1.4.1.25623.1.0.817730HochMicrosoft Excel 2013 Service Pack 1 RCE Vulnerability (KB5001993)
1.3.6.1.4.1.25623.1.0.817729HochMicrosoft Excel 2016 RCE Vulnerabilities (KB5001977)
1.3.6.1.4.1.25623.1.0.817726HochMicrosoft Windows Multiple Vulnerabilities (KB5004305)
1.3.6.1.4.1.25623.1.0.817725HochMicrosoft Windows Multiple Vulnerabilities (KB5004298)
1.3.6.1.4.1.25623.1.0.817724HochMicrosoft Windows Multiple Vulnerabilities (KB5004289)
1.3.6.1.4.1.25623.1.0.817721HochMicrosoft Office Remote Code Execution Vulnerability (KB5001925)
1.3.6.1.4.1.25623.1.0.817720HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB5001918)
1.3.6.1.4.1.25623.1.0.817719HochMicrosoft Office Remote Code Execution Vulnerability (KB4493206)
1.3.6.1.4.1.25623.1.0.817718HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4493197)
1.3.6.1.4.1.25623.1.0.817717HochMicrosoft Office Remote Code Execution Vulnerability (KB4464542)
1.3.6.1.4.1.25623.1.0.817716HochMicrosoft Office Remote Code Execution Vulnerabilities (KB5001927)
1.3.6.1.4.1.25623.1.0.817715HochMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB5001923)
1.3.6.1.4.1.25623.1.0.817713HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5001920)
1.3.6.1.4.1.25623.1.0.817711HochMicrosoft Word 2016 Remote Code Execution Vulnerability (KB5001919)
1.3.6.1.4.1.25623.1.0.817710HochMicrosoft Word 2013 Remote Code Execution Vulnerability (KB5001931)
1.3.6.1.4.1.25623.1.0.817709HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5001936)
1.3.6.1.4.1.25623.1.0.817708HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Apr 2021)
1.3.6.1.4.1.25623.1.0.817701HochMicrosoft Windows Multiple Vulnerabilities (KB4580328)
1.3.6.1.4.1.25623.1.0.817700HochMicrosoft Windows Multiple Vulnerabilities (KB4577671)
1.3.6.1.4.1.25623.1.0.817693HochMicrosoft Windows Multiple Vulnerabilities (KB5001335)
1.3.6.1.4.1.25623.1.0.817691HochMicrosoft Windows Multiple Vulnerabilities (KB5001382)
1.3.6.1.4.1.25623.1.0.817690HochMicrosoft Windows Multiple Vulnerabilities (KB5001337)
1.3.6.1.4.1.25623.1.0.817689HochMicrosoft Windows Multiple Vulnerabilities (KB5001339)
1.3.6.1.4.1.25623.1.0.817688HochMicrosoft Windows Multiple Vulnerabilities (KB5001347)
1.3.6.1.4.1.25623.1.0.817687HochMicrosoft Windows Multiple Vulnerabilities (KB5001330)
1.3.6.1.4.1.25623.1.0.817686HochMicrosoft Windows Multiple Vulnerabilities (KB5001342)
1.3.6.1.4.1.25623.1.0.817685HochMicrosoft Windows Multiple Vulnerabilities (KB5001340)
1.3.6.1.4.1.25623.1.0.817682HochMicrosoft Visio 2013 SP1 Security Feature Bypass Vulnerability (KB4486673)
1.3.6.1.4.1.25623.1.0.817681HochMicrosoft Visio 2010 SP2 Security Feature Bypass Vulnerability (KB4484376)
1.3.6.1.4.1.25623.1.0.817680HochMicrosoft Visio 2016 Security Feature Bypass Vulnerability (KB4493151)
1.3.6.1.4.1.25623.1.0.817679HochMicrosoft PowerPoint 2013 SP1 RCE Vulnerability (KB4493227)
1.3.6.1.4.1.25623.1.0.817678HochMicrosoft PowerPoint 2010 SP2 RCE Vulnerability (KB4504702)
1.3.6.1.4.1.25623.1.0.817677HochMicrosoft PowerPoint 2016 RCE Vulnerability (KB4493224)
1.3.6.1.4.1.25623.1.0.817667MittelMicrosoft .NET Framework Denial of Service Vulnerability (KB4603004)
1.3.6.1.4.1.25623.1.0.817665MittelMicrosoft .NET Framework Denial of Service Vulnerability (KB4603002)
1.3.6.1.4.1.25623.1.0.817664MittelMicrosoft .NET Framework Denial of Service Vulnerability (KB4601887)
1.3.6.1.4.1.25623.1.0.817663MittelMicrosoft .NET Framework Denial of Service Vulnerability (KB4601056)
1.3.6.1.4.1.25623.1.0.817662MittelMicrosoft .NET Framework Denial of Service Vulnerability (KB4601054)
1.3.6.1.4.1.25623.1.0.817661MittelMicrosoft .NET Framework Denial of Service Vulnerability (KB4601051)
1.3.6.1.4.1.25623.1.0.817640HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2020)
1.3.6.1.4.1.25623.1.0.817637HochMicrosoft PowerPoint 2013 RCE Vulnerability (KB4484468)
1.3.6.1.4.1.25623.1.0.817636HochMicrosoft PowerPoint 2010 RCE Vulnerability (KB4484372)
1.3.6.1.4.1.25623.1.0.817635HochMicrosoft PowerPoint 2016 RCE Vulnerability (KB4484393)
1.3.6.1.4.1.25623.1.0.817627HochMicrosoft Office Access Connectivity Engine Remote Code Execution Vulnerability (KB4484520)
1.3.6.1.4.1.25623.1.0.817625HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2020)
1.3.6.1.4.1.25623.1.0.817599HochMicrosoft Windows Multiple Vulnerabilities (KB4601319)
1.3.6.1.4.1.25623.1.0.817598HochMicrosoft Windows Multiple Vulnerabilities (KB4601318)
1.3.6.1.4.1.25623.1.0.817597HochMicrosoft Windows Multiple Vulnerabilities (KB4601347)
1.3.6.1.4.1.25623.1.0.817595HochMicrosoft Windows Multiple Vulnerabilities (KB4601348)
1.3.6.1.4.1.25623.1.0.817594HochMicrosoft Windows Multiple Vulnerabilities (KB4601384)
1.3.6.1.4.1.25623.1.0.817587HochMicrosoft Word 2010 Remote Code Execution Vulnerabilities (KB4493145)
1.3.6.1.4.1.25623.1.0.817586HochMicrosoft Word 2016 Remote Code Execution Vulnerabilities (KB4493156)
1.3.6.1.4.1.25623.1.0.817585HochMicrosoft Word 2013 Remote Code Execution Vulnerabilities (KB4486764)
1.3.6.1.4.1.25623.1.0.817584HochMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4493186)
1.3.6.1.4.1.25623.1.0.817583HochMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4493176)
1.3.6.1.4.1.25623.1.0.817582HochMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4493165)
1.3.6.1.4.1.25623.1.0.817577HochMicrosoft Windows Multiple Vulnerabilities (KB4598278)
1.3.6.1.4.1.25623.1.0.817575HochMicrosoft Windows Multiple Vulnerabilities (KB4598285)
1.3.6.1.4.1.25623.1.0.817574HochMicrosoft Windows Multiple Vulnerabilities (KB4598279)
1.3.6.1.4.1.25623.1.0.817573HochMicrosoft Windows Multiple Vulnerabilities (KB4598231)
1.3.6.1.4.1.25623.1.0.817572HochMicrosoft Windows Multiple Vulnerabilities (KB4598230)
1.3.6.1.4.1.25623.1.0.817571HochMicrosoft Windows Multiple Vulnerabilities (KB4598242)
1.3.6.1.4.1.25623.1.0.817570HochMicrosoft Windows Multiple Vulnerabilities (KB4598229)
1.3.6.1.4.1.25623.1.0.817569HochMicrosoft Windows Multiple Vulnerabilities (KB4598245)
1.3.6.1.4.1.25623.1.0.817568HochMicrosoft Windows Multiple Vulnerabilities (KB4598243)
1.3.6.1.4.1.25623.1.0.817567HochMicrosoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-17008)
1.3.6.1.4.1.25623.1.0.817553HochMicrosoft Windows Multiple Vulnerabilities (KB4592438)
1.3.6.1.4.1.25623.1.0.817552HochMicrosoft Windows Multiple Vulnerabilities (KB4592449)
1.3.6.1.4.1.25623.1.0.817551HochMicrosoft Windows Multiple Vulnerabilities (KB4592440)
1.3.6.1.4.1.25623.1.0.817550HochMicrosoft Windows Multiple Vulnerabilities (KB4592446)
1.3.6.1.4.1.25623.1.0.817549HochMicrosoft Windows Multiple Vulnerabilities (KB4592464)
1.3.6.1.4.1.25623.1.0.817548HochMicrosoft Windows Multiple Vulnerabilities (KB4593226)
1.3.6.1.4.1.25623.1.0.817547HochMicrosoft Windows Multiple Vulnerabilities (KB4592468)
1.3.6.1.4.1.25623.1.0.817546HochMicrosoft Windows Multiple Vulnerabilities (KB4592484)
1.3.6.1.4.1.25623.1.0.817545HochMicrosoft Windows Multiple Vulnerabilities (KB4592471)
1.3.6.1.4.1.25623.1.0.817539HochMicrosoft Windows Multiple Vulnerabilities (KB4586827)
1.3.6.1.4.1.25623.1.0.817537HochMicrosoft Windows Multiple Vulnerabilities (KB4586845)
1.3.6.1.4.1.25623.1.0.817536HochMicrosoft Windows Multiple Vulnerabilities (KB4586834)
1.3.6.1.4.1.25623.1.0.817535HochMicrosoft Windows Multiple Vulnerabilities (KB4586781)
1.3.6.1.4.1.25623.1.0.817534HochMicrosoft Windows Multiple Vulnerabilities (KB4586786)
1.3.6.1.4.1.25623.1.0.817533HochMicrosoft Windows Multiple Vulnerabilities (KB4586787)
1.3.6.1.4.1.25623.1.0.817532HochMicrosoft Windows Multiple Vulnerabilities (KB4586785)
1.3.6.1.4.1.25623.1.0.817531HochMicrosoft Windows Multiple Vulnerabilities (KB4586830)
1.3.6.1.4.1.25623.1.0.817530HochMicrosoft Windows Multiple Vulnerabilities (KB4586793)
1.3.6.1.4.1.25623.1.0.817511HochMicrosoft Windows Multiple Vulnerabilities (KB4580345)
1.3.6.1.4.1.25623.1.0.817510HochMicrosoft Windows Multiple Vulnerabilities (KB4580347)
1.3.6.1.4.1.25623.1.0.817495MittelMicrosoft Outlook 2010 Service Pack 2 Denial of Service Vulnerability (KB4486663)
1.3.6.1.4.1.25623.1.0.817494MittelMicrosoft Outlook 2013 Service Pack 1 Denial of Service Vulnerability (KB4484524)
1.3.6.1.4.1.25623.1.0.817493HochMicrosoft Outlook 2016 Denial of Service And Remote Code Execution Vulnerabilities (KB4486671)
1.3.6.1.4.1.25623.1.0.817490HochMicrosoft Windows Multiple Vulnerabilities (KB4579311)
1.3.6.1.4.1.25623.1.0.817489HochMicrosoft Windows Multiple Vulnerabilities (KB4580327)
1.3.6.1.4.1.25623.1.0.817488HochMicrosoft Windows Multiple Vulnerabilities (KB4580346)
1.3.6.1.4.1.25623.1.0.817487HochMicrosoft Windows Multiple Vulnerabilities (KB4577668)
1.3.6.1.4.1.25623.1.0.817486HochMicrosoft Windows Multiple Vulnerabilities (KB4580330)
1.3.6.1.4.1.25623.1.0.817473HochMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4486678)
1.3.6.1.4.1.25623.1.0.817472HochMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4486695)
1.3.6.1.4.1.25623.1.0.817471HochMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4486707)
1.3.6.1.4.1.25623.1.0.817469HochMicrosoft Office 2013 Remote Code Execution Vulnerability (KB4484435)
1.3.6.1.4.1.25623.1.0.817468HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484417)
1.3.6.1.4.1.25623.1.0.817467HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB486700)
1.3.6.1.4.1.25623.1.0.817466HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4486682)
1.3.6.1.4.1.25623.1.0.817465HochMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB4486682)
1.3.6.1.4.1.25623.1.0.817463HochMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB4486679)
1.3.6.1.4.1.25623.1.0.817462HochMicrosoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4486692)
1.3.6.1.4.1.25623.1.0.817461HochMicrosoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4486703)
1.3.6.1.4.1.25623.1.0.817459HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484532)
1.3.6.1.4.1.25623.1.0.817458HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484513)
1.3.6.1.4.1.25623.1.0.817457HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484517)
1.3.6.1.4.1.25623.1.0.817456HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484469)
1.3.6.1.4.1.25623.1.0.817455HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484466)
1.3.6.1.4.1.25623.1.0.817454HochMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4484530)
1.3.6.1.4.1.25623.1.0.817451HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484522)
1.3.6.1.4.1.25623.1.0.817450HochMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4484510)
1.3.6.1.4.1.25623.1.0.817449HochMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB448666)
1.3.6.1.4.1.25623.1.0.817448HochMicrosoft Excel 2010 RCE and Information Disclosure Vulnerabilities (KB4486665)
1.3.6.1.4.1.25623.1.0.817447HochMicrosoft Excel 2016 RCE and Information Disclosure Vulnerabilities (KB4484507)
1.3.6.1.4.1.25623.1.0.817446HochMicrosoft Excel 2013 RCE and Information Disclosure Vulnerabilities (KB4484526)
1.3.6.1.4.1.25623.1.0.817443HochMicrosoft Excel 2010 RCE and Information Disclosure Vulnerabilities (KB4484461)
1.3.6.1.4.1.25623.1.0.817442HochMicrosoft Excel 2013 RCE and Information Disclosure Vulnerabilities (KB4484449)
1.3.6.1.4.1.25623.1.0.817429MittelMicrosoft Word 2013 Service Pack 1 Multiple Information Disclosure Vulnerabilities (KB4484484)
1.3.6.1.4.1.25623.1.0.817418HochMicrosoft Office 2013 Service Pack 1 RCE and Information Disclosure Vulnerabilities (KB4484354)
1.3.6.1.4.1.25623.1.0.817417HochMicrosoft Office 2010 Service Pack 2 RCE and Information Disclosure Vulnerabilities (KB4484375)
1.3.6.1.4.1.25623.1.0.817416HochMicrosoft Office 2016 RCE and Information Disclosure Vulnerabilities (KB4484346)
1.3.6.1.4.1.25623.1.0.817415HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484379)
1.3.6.1.4.1.25623.1.0.817414HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484359)
1.3.6.1.4.1.25623.1.0.817413HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484431)
1.3.6.1.4.1.25623.1.0.817410HochMicrosoft Access 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484366)
1.3.6.1.4.1.25623.1.0.817409HochMicrosoft Access 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484385)
1.3.6.1.4.1.25623.1.0.817408HochMicrosoft Access 2016 Remote Code Execution Vulnerability (KB4484340)
1.3.6.1.4.1.25623.1.0.817407HochMicrosoft Outlook 2013 Service Pack 1 Memory Corruption and Information Disclosure Vulnerabilities (KB4484486)
1.3.6.1.4.1.25623.1.0.817406HochMicrosoft Outlook 2016 Memory Corruption and Information Disclosure Vulnerabilities (KB4484475)
1.3.6.1.4.1.25623.1.0.817405HochMicrosoft Outlook 2010 Service Pack 2 Memory Corruption and Information Disclosure Vulnerabilities (KB4484497)
1.3.6.1.4.1.25623.1.0.817404HochMicrosoft Excel 2016 RCE and Information Disclosure Vulnerabilities (KB4484465)
1.3.6.1.4.1.25623.1.0.817403HochMicrosoft Word 2016 Multiple Remote Code Execution Vulnerabilities (KB4484438)
1.3.6.1.4.1.25623.1.0.817402HochMicrosoft Word 2013 Service Pack 1 Multiple Remote Code Execution Vulnerabilities (KB4484446)
1.3.6.1.4.1.25623.1.0.817401HochMicrosoft Word 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4484458)
1.3.6.1.4.1.25623.1.0.817400MittelMicrosoft Word 2016 Multiple Information Disclosure Vulnerabilities (KB4484474)
1.3.6.1.4.1.25623.1.0.817399HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2020)
1.3.6.1.4.1.25623.1.0.817398HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4578969)
1.3.6.1.4.1.25623.1.0.817397HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4578971)
1.3.6.1.4.1.25623.1.0.817396HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4579976)
1.3.6.1.4.1.25623.1.0.817395HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4578972)
1.3.6.1.4.1.25623.1.0.817394HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4578974)
1.3.6.1.4.1.25623.1.0.817393HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4579977)
1.3.6.1.4.1.25623.1.0.817391HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4579979)
1.3.6.1.4.1.25623.1.0.817380HochMicrosoft Edge (Chromium-Based) Memory Corruption Vulnerability (Sep 2020)
1.3.6.1.4.1.25623.1.0.817379MittelMicrosoft OneDrive Multiple Vulnerabilities (Sep 2020)
1.3.6.1.4.1.25623.1.0.817377HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Sep 2020)
1.3.6.1.4.1.25623.1.0.817365HochMicrosoft Windows Multiple Vulnerabilities (KB4577051)
1.3.6.1.4.1.25623.1.0.817363HochMicrosoft Windows Multiple Vulnerabilities (KB4577066)
1.3.6.1.4.1.25623.1.0.817362HochMicrosoft Windows Multiple Vulnerabilities (KB4577049)
1.3.6.1.4.1.25623.1.0.817361HochMicrosoft Windows Multiple Vulnerabilities (KB4574727)
1.3.6.1.4.1.25623.1.0.817360HochMicrosoft Windows Multiple Vulnerabilities (KB4570333)
1.3.6.1.4.1.25623.1.0.817359HochMicrosoft Windows Multiple Vulnerabilities (KB4577041)
1.3.6.1.4.1.25623.1.0.817358HochMicrosoft Windows Multiple Vulnerabilities (KB4577032)
1.3.6.1.4.1.25623.1.0.817357HochMicrosoft Windows Multiple Vulnerabilities (KB4577015)
1.3.6.1.4.1.25623.1.0.817356HochMicrosoft Windows Multiple Vulnerabilities (KB4571756)
1.3.6.1.4.1.25623.1.0.817342HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Aug 2020)
1.3.6.1.4.1.25623.1.0.817328HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4569751)
1.3.6.1.4.1.25623.1.0.817326HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4570508)
1.3.6.1.4.1.25623.1.0.817325HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4570505)
1.3.6.1.4.1.25623.1.0.817324HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4569745)
1.3.6.1.4.1.25623.1.0.817323MittelMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB4569746)
1.3.6.1.4.1.25623.1.0.817322MittelMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB4569749)
1.3.6.1.4.1.25623.1.0.817321MittelMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB4569748)
1.3.6.1.4.1.25623.1.0.817320HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4570506)
1.3.6.1.4.1.25623.1.0.817318HochMicrosoft OneDrive Privilege Escalation Vulnerability (Jul 2020)
1.3.6.1.4.1.25623.1.0.817313HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jul 2020)
1.3.6.1.4.1.25623.1.0.817308HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4566517)
1.3.6.1.4.1.25623.1.0.817306HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565630)
1.3.6.1.4.1.25623.1.0.817305HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565628)
1.3.6.1.4.1.25623.1.0.817301HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565633)
1.3.6.1.4.1.25623.1.0.817300HochMicrosoft Windows Codecs Library Multiple RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.817269HochMicrosoft Windows Multiple Vulnerabilities (KB4571736)
1.3.6.1.4.1.25623.1.0.817268HochMicrosoft Windows Multiple Vulnerabilities (KB4571703)
1.3.6.1.4.1.25623.1.0.817267HochMicrosoft Windows Multiple Vulnerabilities (KB4571729)
1.3.6.1.4.1.25623.1.0.817266HochMicrosoft Windows Multiple Vulnerabilities (KB4565351)
1.3.6.1.4.1.25623.1.0.817265HochMicrosoft Windows Multiple Vulnerabilities (KB4571709)
1.3.6.1.4.1.25623.1.0.817264HochMicrosoft Windows Multiple Vulnerabilities (KB4571692)
1.3.6.1.4.1.25623.1.0.817263HochMicrosoft Windows Multiple Vulnerabilities (KB4565349)
1.3.6.1.4.1.25623.1.0.817262HochMicrosoft Windows Multiple Vulnerabilities (KB4571694)
1.3.6.1.4.1.25623.1.0.817261HochMicrosoft Windows Multiple Vulnerabilities (KB4571741)
1.3.6.1.4.1.25623.1.0.817260HochMicrosoft Windows Multiple Vulnerabilities (KB4566782)
1.3.6.1.4.1.25623.1.0.817244MittelWindows Modules Installer Elevation of Privilege Vulnerability (KB4565553)
1.3.6.1.4.1.25623.1.0.817243MittelWindows Modules Installer Elevation of Privilege Vulnerability (KB4565552)
1.3.6.1.4.1.25623.1.0.817242MittelWindows Modules Installer Elevation of Privilege Vulnerability (KB4565554)
1.3.6.1.4.1.25623.1.0.817241MittelWindows Modules Installer Elevation of Privilege Vulnerability (KB4565353)
1.3.6.1.4.1.25623.1.0.817240MittelWindows Modules Installer Elevation of Privilege Vulnerability (KB4566425)
1.3.6.1.4.1.25623.1.0.817238MittelWindows Modules Installer Elevation of Privilege Vulnerability (KB4566785)
1.3.6.1.4.1.25623.1.0.817237MittelWindows Modules Installer Elevation of Privilege Vulnerability (KB4565912)
1.3.6.1.4.1.25623.1.0.817236MittelWindows Modules Installer Elevation of Privilege Vulnerability (KB4558997)
1.3.6.1.4.1.25623.1.0.817235MittelWindows Modules Installer Elevation of Privilege Vulnerability (KB4565911)
1.3.6.1.4.1.25623.1.0.817234MittelWindows Modules Installer Elevation of Privilege Vulnerability (KB4565354)
1.3.6.1.4.1.25623.1.0.817232HochMicrosoft Windows Multiple Vulnerabilities (KB4565536)
1.3.6.1.4.1.25623.1.0.817231HochMicrosoft Windows Multiple Vulnerabilities (KB4565541)
1.3.6.1.4.1.25623.1.0.817230HochMicrosoft Windows Multiple Vulnerabilities (KB4565524)
1.3.6.1.4.1.25623.1.0.817229HochMicrosoft Windows Multiple Vulnerabilities (KB4565513)
1.3.6.1.4.1.25623.1.0.817228HochMicrosoft Windows Multiple Vulnerabilities (KB4558998)
1.3.6.1.4.1.25623.1.0.817227HochMicrosoft Windows Multiple Vulnerabilities (KB4565489)
1.3.6.1.4.1.25623.1.0.817226HochMicrosoft Windows Multiple Vulnerabilities (KB4565511)
1.3.6.1.4.1.25623.1.0.817224HochMicrosoft Windows Multiple Vulnerabilities (KB4565503)
1.3.6.1.4.1.25623.1.0.817223HochMicrosoft Windows Multiple Vulnerabilities (KB4565508)
1.3.6.1.4.1.25623.1.0.817158HochMicrosoft Windows Multiple Vulnerabilities (KB4561643)
1.3.6.1.4.1.25623.1.0.817157HochMicrosoft Windows Multiple Vulnerabilities (KB4561666)
1.3.6.1.4.1.25623.1.0.817155HochAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-30) - Windows
1.3.6.1.4.1.25623.1.0.817147HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jun 2020)
1.3.6.1.4.1.25623.1.0.817146HochMicrosoft Windows Multiple Vulnerabilities (KB4561616)
1.3.6.1.4.1.25623.1.0.817145HochMicrosoft Windows Multiple Vulnerabilities (KB4561621)
1.3.6.1.4.1.25623.1.0.817144HochMicrosoft Windows Multiple Vulnerabilities (KB4557957)
1.3.6.1.4.1.25623.1.0.817143HochMicrosoft Windows Multiple Vulnerabilities (KB4561649)
1.3.6.1.4.1.25623.1.0.817142HochMicrosoft Windows Multiple Vulnerabilities (KB4561608)
1.3.6.1.4.1.25623.1.0.817141HochMicrosoft Windows Multiple Vulnerabilities (KB4561602)
1.3.6.1.4.1.25623.1.0.817140HochMicrosoft Windows Multiple Vulnerabilities (KB4560960)
1.3.6.1.4.1.25623.1.0.817136HochMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (May 2020)
1.3.6.1.4.1.25623.1.0.817116HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4552928)
1.3.6.1.4.1.25623.1.0.817108HochMicrosoft Office 365 (2016 Click-to-Run) Excel RCE Vulnerability (May 2020)
1.3.6.1.4.1.25623.1.0.817106HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4552929)
1.3.6.1.4.1.25623.1.0.817104HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4552931)
1.3.6.1.4.1.25623.1.0.817103HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4556399)
1.3.6.1.4.1.25623.1.0.817100HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4556401)
1.3.6.1.4.1.25623.1.0.817099MittelMicrosoft Word 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4484494)
1.3.6.1.4.1.25623.1.0.817088HochMicrosoft Windows Multiple Vulnerabilities (KB4565483)
1.3.6.1.4.1.25623.1.0.817087HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4566516)
1.3.6.1.4.1.25623.1.0.817086HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565627)
1.3.6.1.4.1.25623.1.0.817084HochMicrosoft Project 2016 Remote Code Execution Vulnerability (KB448444)
1.3.6.1.4.1.25623.1.0.817083HochMicrosoft Project 2010 Remote Code Execution Vulnerability (KB4484463)
1.3.6.1.4.1.25623.1.0.817082HochMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4484450)
1.3.6.1.4.1.25623.1.0.817081HochMicrosoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484363)
1.3.6.1.4.1.25623.1.0.817080HochMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4484433)
1.3.6.1.4.1.25623.1.0.817079HochMicrosoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484382)
1.3.6.1.4.1.25623.1.0.817063HochMicrosoft Windows Multiple Vulnerabilities (KB4561612)
1.3.6.1.4.1.25623.1.0.817057MittelMicrosoft Office 2010 Security Feature Bypass Vulnerability (KB4484373)
1.3.6.1.4.1.25623.1.0.817056MittelMicrosoft Office 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484351)
1.3.6.1.4.1.25623.1.0.817055MittelMicrosoft Office 2016 Security Feature Bypass Vulnerability (KB4484342)
1.3.6.1.4.1.25623.1.0.817054MittelMicrosoft Project 2013 Information Disclosure Vulnerability (KB4484369)
1.3.6.1.4.1.25623.1.0.817053MittelMicrosoft Project 2016 Information Disclosure Vulnerability (KB4484399)
1.3.6.1.4.1.25623.1.0.817052MittelMicrosoft Project 2010 Information Disclosure Vulnerability (KB4484387)
1.3.6.1.4.1.25623.1.0.817051MittelMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB4484396)
1.3.6.1.4.1.25623.1.0.817050MittelMicrosoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484361)
1.3.6.1.4.1.25623.1.0.817049MittelMicrosoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4484380)
1.3.6.1.4.1.25623.1.0.817048HochMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4484415)
1.3.6.1.4.1.25623.1.0.817047HochMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4484410)
1.3.6.1.4.1.25623.1.0.817046HochMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484403)
1.3.6.1.4.1.25623.1.0.817022HochMicrosoft Windows Multiple Vulnerabilities (KB4551853)
1.3.6.1.4.1.25623.1.0.817021HochMicrosoft Windows Multiple Vulnerabilities (KB4556826)
1.3.6.1.4.1.25623.1.0.817020HochMicrosoft Windows Multiple Vulnerabilities (KB4556799)
1.3.6.1.4.1.25623.1.0.817018HochMicrosoft Windows Multiple Vulnerabilities (KB4556836)
1.3.6.1.4.1.25623.1.0.817017HochMicrosoft Windows Multiple Vulnerabilities (KB4556813)
1.3.6.1.4.1.25623.1.0.817016HochMicrosoft Windows Multiple Vulnerabilities (KB4556812)
1.3.6.1.4.1.25623.1.0.817015HochMicrosoft Windows Multiple Vulnerabilities (KB4556807)
1.3.6.1.4.1.25623.1.0.817013HochMicrosoft Windows Multiple Vulnerabilities (KB4556846)
1.3.6.1.4.1.25623.1.0.817008HochMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4484338)
1.3.6.1.4.1.25623.1.0.817007HochMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB4484365)
1.3.6.1.4.1.25623.1.0.817006HochMicrosoft Excel 2010 Remote Code Execution Vulnerability (KB4484384)
1.3.6.1.4.1.25623.1.0.816893HochMicrosoft Office 365 (2016 Click-to-Run) Autodesk FBX Vulnerabilities (Apr 2020)
1.3.6.1.4.1.25623.1.0.81689HochMicrosoft Visio Remote Code Execution Vulnerability (KB4462225)
1.3.6.1.4.1.25623.1.0.816889HochMicrosoft Project 2016 Remote Code Execution Vulnerability (KB4484269)
1.3.6.1.4.1.25623.1.0.816888HochMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4484125)
1.3.6.1.4.1.25623.1.0.816887HochMicrosoft Project 2010 Remote Code Execution Vulnerability (KB4484132)
1.3.6.1.4.1.25623.1.0.816884HochMicrosoft Visio Remote Code Execution Vulnerability (KB4464544)
1.3.6.1.4.1.25623.1.0.816883HochMicrosoft Access Remote Code Execution Vulnerability (KB4484167)
1.3.6.1.4.1.25623.1.0.816882HochMicrosoft Access Remote Code Execution Vulnerability (KB4464527)
1.3.6.1.4.1.25623.1.0.816881HochMicrosoft Access Remote Code Execution Vulnerability (KB4462210)
1.3.6.1.4.1.25623.1.0.816880HochMicrosoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484281)
1.3.6.1.4.1.25623.1.0.81688HochMicrosoft Visio Remote Code Execution Vulnerability (KB4484244)
1.3.6.1.4.1.25623.1.0.816879HochMicrosoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484284)
1.3.6.1.4.1.25623.1.0.816878HochMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4484274)
1.3.6.1.4.1.25623.1.0.816877HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3128012)
1.3.6.1.4.1.25623.1.0.816875HochMicrosoft Office 2016 Multiple Vulnerabilities (KB4484287)
1.3.6.1.4.1.25623.1.0.816874HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484258)
1.3.6.1.4.1.25623.1.0.816873HochMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4484229)
1.3.6.1.4.1.25623.1.0.816872HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484260)
1.3.6.1.4.1.25623.1.0.816871HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484266)
1.3.6.1.4.1.25623.1.0.816870MittelMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4484238)
1.3.6.1.4.1.25623.1.0.816845HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Apr 2020)
1.3.6.1.4.1.25623.1.0.816830HochMicrosoft Windows Multiple Vulnerabilities (KB4549951)
1.3.6.1.4.1.25623.1.0.816829HochMicrosoft Windows Multiple Vulnerabilities (KB4550922)
1.3.6.1.4.1.25623.1.0.816828HochMicrosoft Windows Multiple Vulnerabilities (KB4550927)
1.3.6.1.4.1.25623.1.0.816827HochMicrosoft Windows Multiple Vulnerabilities (KB4550929)
1.3.6.1.4.1.25623.1.0.816826HochMicrosoft Windows Multiple Vulnerabilities (KB4550930)
1.3.6.1.4.1.25623.1.0.816825HochMicrosoft Windows Multiple Vulnerabilities (KB4549949)
1.3.6.1.4.1.25623.1.0.816824HochMicrosoft Windows Multiple Vulnerabilities (KB4550961)
1.3.6.1.4.1.25623.1.0.816823HochMicrosoft Windows Multiple Vulnerabilities (KB4550964)
1.3.6.1.4.1.25623.1.0.816800HochMicrosoft Windows Server Message Block 3.1.1 RCE Vulnerability (KB4551762)
1.3.6.1.4.1.25623.1.0.816614HochMicrosoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (ADV200001)
1.3.6.1.4.1.25623.1.0.816598HochMicrosoft SharePoint Enterprise Server 2016 Multiple RCE Vulnerabilities (KB4484277)
1.3.6.1.4.1.25623.1.0.816596HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Mar 2020)
1.3.6.1.4.1.25623.1.0.816565MittelMicrosoft Windows Secure Boot Security Feature Bypass Vulnerability (KB4502496)
1.3.6.1.4.1.25623.1.0.816564HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Feb 2020)
1.3.6.1.4.1.25623.1.0.816562HochMicrosoft Windows Multiple Vulnerabilities (KB4532693)
1.3.6.1.4.1.25623.1.0.816561HochMicrosoft Windows Multiple Vulnerabilities (KB4532691)
1.3.6.1.4.1.25623.1.0.816560HochMicrosoft Windows Multiple Vulnerabilities (KB4537789)
1.3.6.1.4.1.25623.1.0.816559HochMicrosoft Windows Multiple Vulnerabilities (KB4537764)
1.3.6.1.4.1.25623.1.0.816558HochMicrosoft Windows Multiple Vulnerabilities (KB4537776)
1.3.6.1.4.1.25623.1.0.816553HochMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4535104)
1.3.6.1.4.1.25623.1.0.816552HochMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4535102)
1.3.6.1.4.1.25623.1.0.815898HochMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4535101)
1.3.6.1.4.1.25623.1.0.815897HochMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4532936)
1.3.6.1.4.1.25623.1.0.815895HochMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4532935)
1.3.6.1.4.1.25623.1.0.815894HochMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4532938)
1.3.6.1.4.1.25623.1.0.815867HochMicrosoft Windows Multiple Vulnerabilities (KB4530681)
1.3.6.1.4.1.25623.1.0.815865HochMicrosoft Windows Multiple Vulnerabilities (KB4530717)
1.3.6.1.4.1.25623.1.0.815864HochMicrosoft Windows Multiple Vulnerabilities (KB4530715)
1.3.6.1.4.1.25623.1.0.815863HochMicrosoft Windows Multiple Vulnerabilities (KB4530714)
1.3.6.1.4.1.25623.1.0.815862HochMicrosoft Windows Multiple Vulnerabilities (KB4530689)
1.3.6.1.4.1.25623.1.0.815839HochMicrosoft Windows Multiple Vulnerabilities (KB4525235)
1.3.6.1.4.1.25623.1.0.815837HochMicrosoft Windows Multiple Vulnerabilities (KB4525237)
1.3.6.1.4.1.25623.1.0.815836HochMicrosoft Windows Multiple Vulnerabilities (KB4525236)
1.3.6.1.4.1.25623.1.0.815835HochMicrosoft Windows Multiple Vulnerabilities (KB4523205)
1.3.6.1.4.1.25623.1.0.815834HochMicrosoft Windows Multiple Vulnerabilities (KB4525232)
1.3.6.1.4.1.25623.1.0.815797HochMicrosoft Windows Multiple Vulnerabilities (KB4540688)
1.3.6.1.4.1.25623.1.0.815796HochMicrosoft Windows Multiple Vulnerabilities (KB4541509)
1.3.6.1.4.1.25623.1.0.815793HochMicrosoft Windows Multiple Vulnerabilities (KB4540673)
1.3.6.1.4.1.25623.1.0.815792HochMicrosoft Windows Multiple Vulnerabilities (KB4540693)
1.3.6.1.4.1.25623.1.0.815791HochMicrosoft Windows Multiple Vulnerabilities (KB4540689)
1.3.6.1.4.1.25623.1.0.815790HochMicrosoft Windows Multiple Vulnerabilities (KB4540681)
1.3.6.1.4.1.25623.1.0.815789HochMicrosoft Windows Multiple Vulnerabilities (KB4538461)
1.3.6.1.4.1.25623.1.0.815788HochMicrosoft Windows Multiple Vulnerabilities (KB4540670)
1.3.6.1.4.1.25623.1.0.815776HochMicrosoft Windows Multiple Vulnerabilities (KB4537820)
1.3.6.1.4.1.25623.1.0.815775HochMicrosoft Windows Multiple Vulnerabilities (KB4537814)
1.3.6.1.4.1.25623.1.0.815773HochMicrosoft Windows Multiple Vulnerabilities (KB4537821)
1.3.6.1.4.1.25623.1.0.815772HochAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-06) - Windows
1.3.6.1.4.1.25623.1.0.815765MittelMicrosoft Outlook 2016 Security Feature Bypass Vulnerability (KB4484250)
1.3.6.1.4.1.25623.1.0.815764MittelMicrosoft Outlook 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4484163)
1.3.6.1.4.1.25623.1.0.815763MittelMicrosoft Outlook 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484156)
1.3.6.1.4.1.25623.1.0.815762HochMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484265)
1.3.6.1.4.1.25623.1.0.815761HochMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4484256)
1.3.6.1.4.1.25623.1.0.815760HochMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484267)
1.3.6.1.4.1.25623.1.0.815746HochMicrosoft Windows Multiple Vulnerabilities (KB4534297)
1.3.6.1.4.1.25623.1.0.815745HochMicrosoft Windows Multiple Vulnerabilities (KB4534306)
1.3.6.1.4.1.25623.1.0.815744HochMicrosoft Windows Multiple Vulnerabilities (KB4534293)
1.3.6.1.4.1.25623.1.0.815743HochMicrosoft Windows Multiple Vulnerabilities (KB4528760)
1.3.6.1.4.1.25623.1.0.815742HochMicrosoft Windows Multiple Vulnerabilities (KB4534271)
1.3.6.1.4.1.25623.1.0.815741HochMicrosoft Windows Multiple Vulnerabilities (KB4534273)
1.3.6.1.4.1.25623.1.0.815740HochMicrosoft Windows Multiple Vulnerabilities (KB4534276)
1.3.6.1.4.1.25623.1.0.815737HochMicrosoft Windows Multiple Vulnerabilities (KB4530734)
1.3.6.1.4.1.25623.1.0.815735HochMicrosoft Windows Multiple Vulnerabilities (KB4530702)
1.3.6.1.4.1.25623.1.0.815734HochMicrosoft Word Denial of Service Vulnerability (KB4484169)
1.3.6.1.4.1.25623.1.0.815733HochMicrosoft Word 2010 Service Pack 2 Denial of Service Vulnerability (KB4475601)
1.3.6.1.4.1.25623.1.0.815732HochMicrosoft Word 2013 Service Pack 1 Denial of Service Vulnerability (KB4484094)
1.3.6.1.4.1.25623.1.0.815722HochMicrosoft Windows Multiple Vulnerabilities (KB4525243)
1.3.6.1.4.1.25623.1.0.815720HochMicrosoft Windows Multiple Vulnerabilities (KB4525241)
1.3.6.1.4.1.25623.1.0.815719HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4484158)
1.3.6.1.4.1.25623.1.0.815718HochMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4484164)
1.3.6.1.4.1.25623.1.0.815717HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB4484144)
1.3.6.1.4.1.25623.1.0.815710HochMicrosoft Windows Multiple Vulnerabilities (KB4519976)
1.3.6.1.4.1.25623.1.0.815708HochMicrosoft Windows Multiple Vulnerabilities (KB4519998)
1.3.6.1.4.1.25623.1.0.815707HochMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4484130)
1.3.6.1.4.1.25623.1.0.815706HochMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4475558)
1.3.6.1.4.1.25623.1.0.815705HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4484123)
1.3.6.1.4.1.25623.1.0.815704HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475569)
1.3.6.1.4.1.25623.1.0.815683HochMicrosoft Windows Multiple Vulnerabilities (KB4530684)
1.3.6.1.4.1.25623.1.0.815679HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2019)
1.3.6.1.4.1.25623.1.0.815678HochMicrosoft PowerPoint 2016 RCE Vulnerability (KB4484166)
1.3.6.1.4.1.25623.1.0.815677HochMicrosoft PowerPoint 2013 Service Pack 1 RCE Vulnerability (KB4461590)
1.3.6.1.4.1.25623.1.0.815676HochMicrosoft PowerPoint 2010 Service Pack 2 RCE Vulnerability (KB4461613)
1.3.6.1.4.1.25623.1.0.815675MittelMicrosoft Excel 2013 Information Disclosure Vulnerability (KB4484190)
1.3.6.1.4.1.25623.1.0.815674MittelMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4484179)
1.3.6.1.4.1.25623.1.0.815673MittelMicrosoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484196)
1.3.6.1.4.1.25623.1.0.815672MittelMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4484186)
1.3.6.1.4.1.25623.1.0.815671MittelMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484192)
1.3.6.1.4.1.25623.1.0.815670MittelMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4484193)
1.3.6.1.4.1.25623.1.0.815669MittelMicrosoft Office 2016 Multiple Information Disclosure Vulnerabilities (KB4484180)
1.3.6.1.4.1.25623.1.0.815668MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4484182)
1.3.6.1.4.1.25623.1.0.815667MittelMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484184)
1.3.6.1.4.1.25623.1.0.815660HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2019)
1.3.6.1.4.1.25623.1.0.815659MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4484113)
1.3.6.1.4.1.25623.1.0.815658MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4484148)
1.3.6.1.4.1.25623.1.0.815657MittelMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484152)
1.3.6.1.4.1.25623.1.0.815656MittelMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484119)
1.3.6.1.4.1.25623.1.0.815655MittelMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484127)
1.3.6.1.4.1.25623.1.0.815654MittelMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484160)
1.3.6.1.4.1.25623.1.0.815637HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2019)
1.3.6.1.4.1.25623.1.0.815636HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4475554)
1.3.6.1.4.1.25623.1.0.815635HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB4484112)
1.3.6.1.4.1.25623.1.0.815628HochMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522010)
1.3.6.1.4.1.25623.1.0.815627HochMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522009)
1.3.6.1.4.1.25623.1.0.815626HochMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522016)
1.3.6.1.4.1.25623.1.0.815625HochMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522012)
1.3.6.1.4.1.25623.1.0.815624HochMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522015)
1.3.6.1.4.1.25623.1.0.815623HochMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522014)
1.3.6.1.4.1.25623.1.0.815622HochMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522011)
1.3.6.1.4.1.25623.1.0.815621HochMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522007)
1.3.6.1.4.1.25623.1.0.815615HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Sep 2019)
1.3.6.1.4.1.25623.1.0.815613MittelMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514354)
1.3.6.1.4.1.25623.1.0.815612MittelMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514355)
1.3.6.1.4.1.25623.1.0.815611MittelMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514359)
1.3.6.1.4.1.25623.1.0.815610MittelMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514601)
1.3.6.1.4.1.25623.1.0.815609MittelMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514356)
1.3.6.1.4.1.25623.1.0.815608MittelMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514357)
1.3.6.1.4.1.25623.1.0.815607MittelMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514604)
1.3.6.1.4.1.25623.1.0.815605HochMicrosoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4464566)
1.3.6.1.4.1.25623.1.0.815604HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475599)
1.3.6.1.4.1.25623.1.0.815603HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4475611)
1.3.6.1.4.1.25623.1.0.815602HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4475591)
1.3.6.1.4.1.25623.1.0.815601HochMicrosoft Office 2016 Security Bypass Vulnerability (KB4475583)
1.3.6.1.4.1.25623.1.0.815600HochMicrosoft Office 2013 Service Pack 1 Security Bypass Vulnerability (KB4475607)
1.3.6.1.4.1.25623.1.0.815599HochMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4484126)
1.3.6.1.4.1.25623.1.0.815598HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484117)
1.3.6.1.4.1.25623.1.0.815597HochMicrosoft Office 2016 Security Bypass Vulnerability (KB4484214)
1.3.6.1.4.1.25623.1.0.815596HochMicrosoft Office 2013 Remote Code Execution Vulnerability (KB4011104)
1.3.6.1.4.1.25623.1.0.815595HochMicrosoft Office 2010 Remote Code Execution Vulnerability (KB3203462)
1.3.6.1.4.1.25623.1.0.815594HochMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484273)
1.3.6.1.4.1.25623.1.0.815593HochMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4484283)
1.3.6.1.4.1.25623.1.0.815592HochMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484285)
1.3.6.1.4.1.25623.1.0.815591HochMicrosoft PowerPoint 2010 RCE Vulnerability (KB4484235)
1.3.6.1.4.1.25623.1.0.815590HochMicrosoft PowerPoint 2016 RCE Vulnerability (KB4484246)
1.3.6.1.4.1.25623.1.0.815589HochMicrosoft PowerPoint 2013 Service Pack 1 RCE Vulnerability (KB4484226)
1.3.6.1.4.1.25623.1.0.815588HochMicrosoft Publisher 2013 Remote Code Execution Vulnerability (KB3162033)
1.3.6.1.4.1.25623.1.0.815587HochMicrosoft Publisher 2016 Remote Code Execution Vulnerability (KB4011097)
1.3.6.1.4.1.25623.1.0.815586HochMicrosoft Publisher 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4032216)
1.3.6.1.4.1.25623.1.0.815585HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4484319)
1.3.6.1.4.1.25623.1.0.815584HochMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484295)
1.3.6.1.4.1.25623.1.0.815583HochMicrosoft Word 2016 Remote Code Execution Vulnerabilities (KB4484300)
1.3.6.1.4.1.25623.1.0.815580HochMicrosoft Word Remote Code Execution Vulnerabilities (KB4484231)
1.3.6.1.4.1.25623.1.0.815579HochMicrosoft Word Remote Code Execution Vulnerability (KB4484240)
1.3.6.1.4.1.25623.1.0.815578HochMicrosoft Word Remote Code Execution Vulnerabilities (KB4484268)
1.3.6.1.4.1.25623.1.0.815562HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jan 2020)
1.3.6.1.4.1.25623.1.0.815560HochMicrosoft Windows Multiple Vulnerabilities (KB4534310)
1.3.6.1.4.1.25623.1.0.815556HochMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484217)
1.3.6.1.4.1.25623.1.0.815555HochMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4484234)
1.3.6.1.4.1.25623.1.0.815554HochMicrosoft Office 2010 Service Pack 2 Memory Corruption Vulnerability (KB4484236)
1.3.6.1.4.1.25623.1.0.815553HochMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484243)
1.3.6.1.4.1.25623.1.0.815552HochMicrosoft Office 2013 Service Pack 1 Memory Corruption Vulnerability (KB4484227)
1.3.6.1.4.1.25623.1.0.815551HochMicrosoft Office 2016 Memory Corruption Vulnerability (KB4484221)
1.3.6.1.4.1.25623.1.0.815528HochMicrosoft Outlook 2016 Service Pack 2 Multiple Vulnerabilities (KB4475553)
1.3.6.1.4.1.25623.1.0.815527HochMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4475573)
1.3.6.1.4.1.25623.1.0.815526HochMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4475563)
1.3.6.1.4.1.25623.1.0.815525HochMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475533)
1.3.6.1.4.1.25623.1.0.815524HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4475547)
1.3.6.1.4.1.25623.1.0.815523HochMicrosoft Word Remote Code Execution Vulnerability (KB4475540)
1.3.6.1.4.1.25623.1.0.815516HochMicrosoft Exchange Server Multiple Vulnerabilities (KB4509410)
1.3.6.1.4.1.25623.1.0.815515HochMicrosoft Exchange Server Multiple Vulnerabilities (KB4509409)
1.3.6.1.4.1.25623.1.0.815514HochMicrosoft Windows Multiple Vulnerabilities (KB4507462)
1.3.6.1.4.1.25623.1.0.815513HochMicrosoft Windows Multiple Vulnerabilities (KB4507452)
1.3.6.1.4.1.25623.1.0.815512HochMicrosoft Windows Multiple Remote Code Execution Vulnerabilities (KB4507434)
1.3.6.1.4.1.25623.1.0.815510HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4507423)
1.3.6.1.4.1.25623.1.0.815509HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4507421)
1.3.6.1.4.1.25623.1.0.815508HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4506986)
1.3.6.1.4.1.25623.1.0.815507HochMicrosoft SQL Server Remote Code Execution Vulnerability (KB4505224)
1.3.6.1.4.1.25623.1.0.815506HochMicrosoft SQL Server 2016 SP2 GDR Remote Code Execution Vulnerability (KB4505220)
1.3.6.1.4.1.25623.1.0.815504HochMicrosoft SQL Server 2016 SP1 GDR Remote Code Execution Vulnerability (KB4505219)
1.3.6.1.4.1.25623.1.0.815503MittelMicrosoft SharePoint Foundation 2013 WCF/WIF SAML Authentication Bypass Vulnerability (KB4475527)
1.3.6.1.4.1.25623.1.0.815502MittelMicrosoft SharePoint Enterprise Server 2013 Multiple Vulnerabilities (KB4475522)
1.3.6.1.4.1.25623.1.0.815501MittelMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4475520)
1.3.6.1.4.1.25623.1.0.815500MittelMicrosoft SharePoint Foundation WCF/WIF SAML Authentication Bypass Vulnerability (KB4475510)
1.3.6.1.4.1.25623.1.0.815497HochMicrosoft Windows Multiple Vulnerabilities (KB4519338)
1.3.6.1.4.1.25623.1.0.815493HochMicrosoft Windows Multiple Vulnerabilities (KB4517389)
1.3.6.1.4.1.25623.1.0.815492HochMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4519974)
1.3.6.1.4.1.25623.1.0.815490HochMicrosoft Windows Multiple Vulnerabilities (KB4520005)
1.3.6.1.4.1.25623.1.0.815489HochMicrosoft Windows Multiple Vulnerabilities (KB4520004)
1.3.6.1.4.1.25623.1.0.815488HochMicrosoft Windows Multiple Vulnerabilities (KB4520008)
1.3.6.1.4.1.25623.1.0.815487HochMicrosoft Windows Multiple Vulnerabilities (KB4520010)
1.3.6.1.4.1.25623.1.0.815486HochMicrosoft Windows Multiple Vulnerabilities (KB4520011)
1.3.6.1.4.1.25623.1.0.815470HochAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB19-46) - Windows
1.3.6.1.4.1.25623.1.0.815463HochMicrosoft Windows Multiple Vulnerabilities (KB4516026)
1.3.6.1.4.1.25623.1.0.815462HochMicrosoft Windows Multiple Vulnerabilities (KB4516065)
1.3.6.1.4.1.25623.1.0.815461HochMicrosoft Windows Multiple Vulnerabilities (KB4516067)
1.3.6.1.4.1.25623.1.0.815459HochMicrosoft Windows Multiple Vulnerabilities (KB4516058)
1.3.6.1.4.1.25623.1.0.815458HochMicrosoft Windows Multiple Vulnerabilities (KB4516070)
1.3.6.1.4.1.25623.1.0.815457HochMicrosoft Windows Multiple Vulnerabilities (KB4516044)
1.3.6.1.4.1.25623.1.0.815456HochMicrosoft Windows Multiple Vulnerabilities (KB4515384)
1.3.6.1.4.1.25623.1.0.815455HochMicrosoft Windows Multiple Vulnerabilities (KB4516068)
1.3.6.1.4.1.25623.1.0.815454HochMicrosoft Windows Multiple Vulnerabilities (KB4516066)
1.3.6.1.4.1.25623.1.0.815453HochMicrosoft Windows Multiple Vulnerabilities (KB4512578)
1.3.6.1.4.1.25623.1.0.815439HochMicrosoft Windows Multiple Vulnerabilities (KB4512488)
1.3.6.1.4.1.25623.1.0.815438HochMicrosoft Windows Multiple Vulnerabilities (KB4512506)
1.3.6.1.4.1.25623.1.0.815437HochMicrosoft Windows Multiple Vulnerabilities (KB4511553)
1.3.6.1.4.1.25623.1.0.815436HochMicrosoft Windows Multiple Vulnerabilities (KB4512501)
1.3.6.1.4.1.25623.1.0.815435HochMicrosoft Windows Multiple Vulnerabilities (KB4512507)
1.3.6.1.4.1.25623.1.0.815434HochMicrosoft Windows Multiple Vulnerabilities (KB4512508)
1.3.6.1.4.1.25623.1.0.815433HochMicrosoft Windows Multiple Vulnerabilities (KB4512516)
1.3.6.1.4.1.25623.1.0.815432HochMicrosoft Windows Multiple Vulnerabilities (KB4512517)
1.3.6.1.4.1.25623.1.0.815431HochMicrosoft Windows Multiple Vulnerabilities (KB4512497)
1.3.6.1.4.1.25623.1.0.815410HochMicrosoft Windows Multiple Vulnerabilities (KB4507453)
1.3.6.1.4.1.25623.1.0.815409HochMicrosoft Windows Multiple Vulnerabilities (KB4507458)
1.3.6.1.4.1.25623.1.0.815408HochMicrosoft Windows Multiple Vulnerabilities (KB4507469)
1.3.6.1.4.1.25623.1.0.815406HochMicrosoft Windows Multiple Vulnerabilities (KB4507460)
1.3.6.1.4.1.25623.1.0.815404HochMicrosoft Windows Multiple Vulnerabilities (KB4507450)
1.3.6.1.4.1.25623.1.0.815403HochMicrosoft Windows Multiple Vulnerabilities (KB4507449)
1.3.6.1.4.1.25623.1.0.815402HochMicrosoft Windows Multiple Vulnerabilities (KB4507448)
1.3.6.1.4.1.25623.1.0.815401HochMicrosoft Windows Multiple Vulnerabilities (KB4507435)
1.3.6.1.4.1.25623.1.0.815400HochMicrosoft Windows Multiple Vulnerabilities (KB4507455)
1.3.6.1.4.1.25623.1.0.815290HochMicrosoft Project 2016 Security Feature Bypass Vulnerability (KB4475589)
1.3.6.1.4.1.25623.1.0.815289HochMicrosoft Project 2013 Security Feature Bypass Vulnerability (KB4464548)
1.3.6.1.4.1.25623.1.0.815288HochMicrosoft Project 2010 Security Feature Bypass Vulnerability (KB4461631)
1.3.6.1.4.1.25623.1.0.815282HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB4475579)
1.3.6.1.4.1.25623.1.0.815281HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4475566)
1.3.6.1.4.1.25623.1.0.815280HochMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4475574)
1.3.6.1.4.1.25623.1.0.815237MittelMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB4475517)
1.3.6.1.4.1.25623.1.0.815236MittelMicrosoft Outlook 2013 Service Pack 1 Information Disclosure Vulnerability (KB4464592)
1.3.6.1.4.1.25623.1.0.815235MittelMicrosoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4475509)
1.3.6.1.4.1.25623.1.0.815234HochMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4475513)
1.3.6.1.4.1.25623.1.0.815233HochMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4464565)
1.3.6.1.4.1.25623.1.0.815232HochMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4464572)
1.3.6.1.4.1.25623.1.0.815210HochMicrosoft Windows Multiple Vulnerabilities (KB4503276)
1.3.6.1.4.1.25623.1.0.815208HochMicrosoft Windows Multiple Vulnerabilities (KB4503292)
1.3.6.1.4.1.25623.1.0.815207HochMicrosoft Windows Multiple Vulnerabilities (KB4503267)
1.3.6.1.4.1.25623.1.0.815206HochMicrosoft Windows Multiple Vulnerabilities (KB4503286)
1.3.6.1.4.1.25623.1.0.815205HochMicrosoft Windows Multiple Vulnerabilities (KB4503291)
1.3.6.1.4.1.25623.1.0.815196HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Aug 2019)
1.3.6.1.4.1.25623.1.0.815195HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475506)
1.3.6.1.4.1.25623.1.0.815194HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464599)
1.3.6.1.4.1.25623.1.0.815193HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4475538)
1.3.6.1.4.1.25623.1.0.815167HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jul 2019)
1.3.6.1.4.1.25623.1.0.815159HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4507422)
1.3.6.1.4.1.25623.1.0.815156HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4507420)
1.3.6.1.4.1.25623.1.0.815155HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4506989)
1.3.6.1.4.1.25623.1.0.815153HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4506991)
1.3.6.1.4.1.25623.1.0.815152HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4506988)
1.3.6.1.4.1.25623.1.0.815151HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4506987)
1.3.6.1.4.1.25623.1.0.815150HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4507419)
1.3.6.1.4.1.25623.1.0.815137MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500109)
1.3.6.1.4.1.25623.1.0.815136MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4497398)
1.3.6.1.4.1.25623.1.0.815135MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500641)
1.3.6.1.4.1.25623.1.0.815134MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500640)
1.3.6.1.4.1.25623.1.0.815133MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4498947)
1.3.6.1.4.1.25623.1.0.815132MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4498353)
1.3.6.1.4.1.25623.1.0.815131MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4499728)
1.3.6.1.4.1.25623.1.0.815120MittelMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495620)
1.3.6.1.4.1.25623.1.0.815115MittelMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495616)
1.3.6.1.4.1.25623.1.0.815114MittelMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495613)
1.3.6.1.4.1.25623.1.0.815113MittelMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495611)
1.3.6.1.4.1.25623.1.0.815112MittelMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495610)
1.3.6.1.4.1.25623.1.0.815110MittelMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4499406)
1.3.6.1.4.1.25623.1.0.815109MittelMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4499405)
1.3.6.1.4.1.25623.1.0.815107MittelMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4499408)
1.3.6.1.4.1.25623.1.0.815090HochMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461619)
1.3.6.1.4.1.25623.1.0.815089HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464590)
1.3.6.1.4.1.25623.1.0.815088HochMicrosoft Windows Multiple Vulnerabilities (KB4503327)
1.3.6.1.4.1.25623.1.0.815087HochMicrosoft Windows Multiple Vulnerabilities (KB4503284)
1.3.6.1.4.1.25623.1.0.815086HochMicrosoft Windows Multiple Vulnerabilities (KB4503279)
1.3.6.1.4.1.25623.1.0.815085HochMicrosoft Windows Multiple Vulnerabilities (KB4503293)
1.3.6.1.4.1.25623.1.0.815061HochAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB19-26) - Windows
1.3.6.1.4.1.25623.1.0.815054HochMicrosoft Windows Multiple Vulnerabilities (KB4499149)
1.3.6.1.4.1.25623.1.0.815052HochMicrosoft Windows Multiple Vulnerabilities (KB4499151)
1.3.6.1.4.1.25623.1.0.815051HochMicrosoft Windows Multiple Vulnerabilities (KB4499164)
1.3.6.1.4.1.25623.1.0.815050HochMicrosoft Windows Multiple Vulnerabilities (KB4499181)
1.3.6.1.4.1.25623.1.0.815049HochMicrosoft Windows Multiple Vulnerabilities (KB4499179)
1.3.6.1.4.1.25623.1.0.815048HochMicrosoft Windows Multiple Vulnerabilities (KB4499154)
1.3.6.1.4.1.25623.1.0.815047HochMicrosoft Windows Multiple Vulnerabilities (KB4494440)
1.3.6.1.4.1.25623.1.0.815046HochMicrosoft Windows Multiple Vulnerabilities (KB4494441)
1.3.6.1.4.1.25623.1.0.815045HochMicrosoft Windows Multiple Vulnerabilities (KB4499167)
1.3.6.1.4.1.25623.1.0.815036HochMicrosoft Windows Multiple Vulnerabilities (KB4493451)
1.3.6.1.4.1.25623.1.0.815034HochMicrosoft Windows Multiple Vulnerabilities (KB4493446)
1.3.6.1.4.1.25623.1.0.815033HochMicrosoft Windows Multiple Vulnerabilities (KB4493472)
1.3.6.1.4.1.25623.1.0.815026HochAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB19-19) - Windows
1.3.6.1.4.1.25623.1.0.815024HochMicrosoft Windows Multiple Vulnerabilities (KB4493470)
1.3.6.1.4.1.25623.1.0.815023HochMicrosoft Windows Multiple Vulnerabilities (KB4493475)
1.3.6.1.4.1.25623.1.0.815022HochMicrosoft Windows Multiple Vulnerabilities (KB4493474)
1.3.6.1.4.1.25623.1.0.815021HochMicrosoft Windows Multiple Vulnerabilities (KB4493441)
1.3.6.1.4.1.25623.1.0.815020HochMicrosoft Windows Multiple Vulnerabilities (KB4493464)
1.3.6.1.4.1.25623.1.0.815019HochMicrosoft Windows Multiple Vulnerabilities (KB4493509)
1.3.6.1.4.1.25623.1.0.815000MittelMicrosoft Visual Studio NuGet Package Manager Tampering Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.814997MittelMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4464558)
1.3.6.1.4.1.25623.1.0.814989HochMicrosoft Office 2016 Spoofing Vulnerability (KB4464534)
1.3.6.1.4.1.25623.1.0.814988HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464543)
1.3.6.1.4.1.25623.1.0.814987HochMicrosoft Office 2013 Spoofing Vulnerability (KB4018375)
1.3.6.1.4.1.25623.1.0.814986HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462224)
1.3.6.1.4.1.25623.1.0.814985MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4475514)
1.3.6.1.4.1.25623.1.0.814984HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4461539)
1.3.6.1.4.1.25623.1.0.814983HochAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB19-30) - Windows
1.3.6.1.4.1.25623.1.0.814982HochMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities (Jun 2019)
1.3.6.1.4.1.25623.1.0.814980HochMicrosoft Word Remote Code Execution Vulnerability (KB4464596)
1.3.6.1.4.1.25623.1.0.814972HochMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4464567)
1.3.6.1.4.1.25623.1.0.814971HochMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4464561)
1.3.6.1.4.1.25623.1.0.814968HochMicrosoft Word Remote Code Execution Vulnerability (KB4464536)
1.3.6.1.4.1.25623.1.0.814967HochMicrosoft Office 2016 Multiple Vulnerabilities (KB4464551)
1.3.6.1.4.1.25623.1.0.814961HochMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462230)
1.3.6.1.4.1.25623.1.0.814960HochMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4462236)
1.3.6.1.4.1.25623.1.0.814959HochMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4462209)
1.3.6.1.4.1.25623.1.0.814956HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464504)
1.3.6.1.4.1.25623.1.0.814955HochMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4464520)
1.3.6.1.4.1.25623.1.0.814954HochMicrosoft Office 2016 Multiple Vulnerabilities (KB4462213)
1.3.6.1.4.1.25623.1.0.814953HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462223)
1.3.6.1.4.1.25623.1.0.814951HochMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4462204)
1.3.6.1.4.1.25623.1.0.814950HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4462242)
1.3.6.1.4.1.25623.1.0.814937HochMicrosoft Windows Multiple Vulnerabilities (KB4489881)
1.3.6.1.4.1.25623.1.0.814936HochMicrosoft Windows Multiple Vulnerabilities (KB4489878)
1.3.6.1.4.1.25623.1.0.814912HochMicrosoft Windows Multiple Vulnerabilities (KB4487020)
1.3.6.1.4.1.25623.1.0.814911HochMicrosoft Windows Multiple Vulnerabilities (KB4487044)
1.3.6.1.4.1.25623.1.0.814910HochMicrosoft Windows Multiple Vulnerabilities (KB4486996)
1.3.6.1.4.1.25623.1.0.814908MittelMicrosoft Office Security Feature Bypass Vulnerabilities (KB4092465)
1.3.6.1.4.1.25623.1.0.814902MittelMicrosoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461623)
1.3.6.1.4.1.25623.1.0.814901MittelMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB4461601)
1.3.6.1.4.1.25623.1.0.814894HochMicrosoft Windows Remote Desktop Service Remote Code Execution Vulnerability (KB4500331)
1.3.6.1.4.1.25623.1.0.814843HochMicrosoft Windows Multiple Vulnerabilities (KB4487000)
1.3.6.1.4.1.25623.1.0.814797MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4493510)
1.3.6.1.4.1.25623.1.0.814778HochMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities (Apr 2019)
1.3.6.1.4.1.25623.1.0.814769HochMicrosoft Visual Studio Code < 1.32 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.814767HochMicrosoft Visual Studio Remote Code Execution Vulnerability (Mar 2019)
1.3.6.1.4.1.25623.1.0.814765HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462226)
1.3.6.1.4.1.25623.1.0.814764MittelMicrosoft SHA-2 Code Sign Support Defense in Depth (KB4474419)
1.3.6.1.4.1.25623.1.0.814761HochMicrosoft Visual Studio Multiple Vulnerabilities (Feb 2019)
1.3.6.1.4.1.25623.1.0.814755HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Feb 2019)
1.3.6.1.4.1.25623.1.0.814752HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4483451)
1.3.6.1.4.1.25623.1.0.814751HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4483450)
1.3.6.1.4.1.25623.1.0.814750HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4483453)
1.3.6.1.4.1.25623.1.0.814749HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4483452)
1.3.6.1.4.1.25623.1.0.814748HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4483455)
1.3.6.1.4.1.25623.1.0.814745HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4483459)
1.3.6.1.4.1.25623.1.0.814744HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4483458)
1.3.6.1.4.1.25623.1.0.814743MittelMicrosoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462177)
1.3.6.1.4.1.25623.1.0.814742MittelMicrosoft Office Word Viewer Security Feature Bypass Vulnerability (KB4462154)
1.3.6.1.4.1.25623.1.0.814741MittelMicrosoft Excel Viewer Security Feature Bypass Vulnerability (KB4461608)
1.3.6.1.4.1.25623.1.0.814740MittelMicrosoft Excel 2016 Security Feature Bypass Vulnerability (KB4462115)
1.3.6.1.4.1.25623.1.0.814739HochMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4018313)
1.3.6.1.4.1.25623.1.0.814738MittelMicrosoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462174)
1.3.6.1.4.1.25623.1.0.814737MittelMicrosoft Office 2016 Security Feature Bypass Vulnerability (KB4462146)
1.3.6.1.4.1.25623.1.0.814736MittelMicrosoft Excel 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462186)
1.3.6.1.4.1.25623.1.0.814735MittelMicrosoft Office 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4462138)
1.3.6.1.4.1.25623.1.0.814734HochMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4018300)
1.3.6.1.4.1.25623.1.0.814730MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480056)
1.3.6.1.4.1.25623.1.0.814729HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jan 2019)
1.3.6.1.4.1.25623.1.0.814727MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480055)
1.3.6.1.4.1.25623.1.0.814726MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480054)
1.3.6.1.4.1.25623.1.0.814725MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480057)
1.3.6.1.4.1.25623.1.0.814724MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480064)
1.3.6.1.4.1.25623.1.0.814722MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480063)
1.3.6.1.4.1.25623.1.0.814720MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480059)
1.3.6.1.4.1.25623.1.0.814710HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2018)
1.3.6.1.4.1.25623.1.0.814709HochMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4011207)
1.3.6.1.4.1.25623.1.0.814708HochMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4461565)
1.3.6.1.4.1.25623.1.0.814707HochMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470502)
1.3.6.1.4.1.25623.1.0.814706HochMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470623)
1.3.6.1.4.1.25623.1.0.814705HochMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470637)
1.3.6.1.4.1.25623.1.0.814703HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4470640)
1.3.6.1.4.1.25623.1.0.814701HochMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470630)
1.3.6.1.4.1.25623.1.0.814697HochMicrosoft Windows Multiple Vulnerabilities (KB4489868)
1.3.6.1.4.1.25623.1.0.814696HochMicrosoft Windows Multiple Vulnerabilities (KB4489886)
1.3.6.1.4.1.25623.1.0.814695HochMicrosoft Windows Multiple Vulnerabilities (KB4489882)
1.3.6.1.4.1.25623.1.0.814694HochMicrosoft Windows Multiple Vulnerabilities (KB4489871)
1.3.6.1.4.1.25623.1.0.814693HochMicrosoft Windows Multiple Vulnerabilities (KB4489872)
1.3.6.1.4.1.25623.1.0.814692HochMicrosoft Windows Multiple Vulnerabilities (KB4489899)
1.3.6.1.4.1.25623.1.0.814686HochMicrosoft Windows Multiple Vulnerabilities (KB4486563)
1.3.6.1.4.1.25623.1.0.814685MittelAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB19-06) - Windows
1.3.6.1.4.1.25623.1.0.814678MittelMicrosoft Excel 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461597)
1.3.6.1.4.1.25623.1.0.814677HochMicrosoft Office 2016 Multiple RCE Vulnerabilities (KB4018294)
1.3.6.1.4.1.25623.1.0.814674MittelMicrosoft Office Compatibility Pack Service Pack 3 Security Feature Bypass Vulnerability (KB4461607)
1.3.6.1.4.1.25623.1.0.814673HochMicrosoft Windows Multiple Vulnerabilities (KB4487018)
1.3.6.1.4.1.25623.1.0.814672HochMicrosoft Windows Multiple Vulnerabilities (KB4487017)
1.3.6.1.4.1.25623.1.0.814671HochMicrosoft Windows Multiple Vulnerabilities (KB4487026)
1.3.6.1.4.1.25623.1.0.814662HochMicrosoft Visual Studio Remote Code Execution Vulnerability (Jan 2019)
1.3.6.1.4.1.25623.1.0.814651MittelMicrosoft Visual Studio Multiple Information Disclosure Vulnerabilities (KB4476698, KB4476755)
1.3.6.1.4.1.25623.1.0.814650HochMicrosoft Windows Multiple Vulnerabilities (KB4480970)
1.3.6.1.4.1.25623.1.0.814649HochMicrosoft Windows Multiple Vulnerabilities (KB4480963)
1.3.6.1.4.1.25623.1.0.814644HochMicrosoft Windows Multiple Vulnerabilities (KB4480978)
1.3.6.1.4.1.25623.1.0.814643HochMicrosoft Windows Multiple Vulnerabilities (KB4480966)
1.3.6.1.4.1.25623.1.0.814642HochMicrosoft Windows Multiple Vulnerabilities (KB4480962)
1.3.6.1.4.1.25623.1.0.814641HochMicrosoft Windows Multiple Vulnerabilities (KB4480961)
1.3.6.1.4.1.25623.1.0.814640HochMicrosoft Windows Multiple Vulnerabilities (KB4480973)
1.3.6.1.4.1.25623.1.0.814639HochMicrosoft Windows Multiple Vulnerabilities (KB4480116)
1.3.6.1.4.1.25623.1.0.814638MittelMicrosoft Visual Studio 'Diagnostic Hub Standard Collector' Elevation of Privilege Vulnerability
1.3.6.1.4.1.25623.1.0.814636MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4470788)
1.3.6.1.4.1.25623.1.0.814635MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4477137)
1.3.6.1.4.1.25623.1.0.814634MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4477136)
1.3.6.1.4.1.25623.1.0.814631HochScripting Engine Memory Corruption Vulnerability (KB4483232)
1.3.6.1.4.1.25623.1.0.814630HochScripting Engine Memory Corruption Vulnerability (KB4483229)
1.3.6.1.4.1.25623.1.0.814629HochScripting Engine Memory Corruption Vulnerability (KB4483228)
1.3.6.1.4.1.25623.1.0.814628HochScripting Engine Memory Corruption Vulnerability (KB4483235)
1.3.6.1.4.1.25623.1.0.814627HochScripting Engine Memory Corruption Vulnerability (KB4483234)
1.3.6.1.4.1.25623.1.0.814626HochScripting Engine Memory Corruption Vulnerability (KB4483230)
1.3.6.1.4.1.25623.1.0.814625HochScripting Engine Memory Corruption Vulnerability (KB4483187)
1.3.6.1.4.1.25623.1.0.814619HochMicrosoft Windows Multiple Vulnerabilities (KB4471318)
1.3.6.1.4.1.25623.1.0.814616HochMicrosoft Windows Multiple Vulnerabilities (KB4471320)
1.3.6.1.4.1.25623.1.0.814615HochMicrosoft Windows Multiple Vulnerabilities (KB4471329)
1.3.6.1.4.1.25623.1.0.814614HochMicrosoft Windows Multiple Vulnerabilities (KB4471323)
1.3.6.1.4.1.25623.1.0.814613HochMicrosoft Windows Multiple Vulnerabilities (KB4471321)
1.3.6.1.4.1.25623.1.0.814612HochMicrosoft Windows Multiple Vulnerabilities (KB4471327)
1.3.6.1.4.1.25623.1.0.814611HochMicrosoft Windows Multiple Vulnerabilities (KB4471324)
1.3.6.1.4.1.25623.1.0.814610HochMicrosoft Windows Multiple Vulnerabilities (KB4471332)
1.3.6.1.4.1.25623.1.0.814599MittelMicrosoft Outlook 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461595)
1.3.6.1.4.1.25623.1.0.814598HochMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB2596760)
1.3.6.1.4.1.25623.1.0.814597HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3172522)
1.3.6.1.4.1.25623.1.0.814596MittelMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461537)
1.3.6.1.4.1.25623.1.0.814595HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4022162)
1.3.6.1.4.1.25623.1.0.814592MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4461535)
1.3.6.1.4.1.25623.1.0.814591HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB2553332)
1.3.6.1.4.1.25623.1.0.814590MittelMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461614)
1.3.6.1.4.1.25623.1.0.814589HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4462112)
1.3.6.1.4.1.25623.1.0.814587HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4461635)
1.3.6.1.4.1.25623.1.0.814586HochMicrosoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4461625)
1.3.6.1.4.1.25623.1.0.814584HochMicrosoft Word 2013 Service Pack 1 Multiple Vulnerabilities (KB4461594)
1.3.6.1.4.1.25623.1.0.814583HochMicrosoft Word 2016 Multiple Vulnerabilities (KB4461543)
1.3.6.1.4.1.25623.1.0.814543MittelMicrosoft SharePoint Server 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461569)
1.3.6.1.4.1.25623.1.0.814540HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4461559)
1.3.6.1.4.1.25623.1.0.814539HochMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4461570)
1.3.6.1.4.1.25623.1.0.814538HochMicrosoft PowerPoint Viewer 2007 Remote Code Execution Vulnerability (KB2597975)
1.3.6.1.4.1.25623.1.0.814535HochMicrosoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461521)
1.3.6.1.4.1.25623.1.0.814534HochMicrosoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461481)
1.3.6.1.4.1.25623.1.0.814533HochMicrosoft Outlook 2010 Remote Code Execution Vulnerability (KB4461576)
1.3.6.1.4.1.25623.1.0.814532HochMicrosoft Outlook 2013 Remote Code Execution Vulnerability (KB4461556)
1.3.6.1.4.1.25623.1.0.814531HochMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4461544)
1.3.6.1.4.1.25623.1.0.814529MittelMicrosoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4461566)
1.3.6.1.4.1.25623.1.0.814528HochMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4461577)
1.3.6.1.4.1.25623.1.0.814526HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB4461542)
1.3.6.1.4.1.25623.1.0.814352HochAdobe Flash Player Security Update (APSB18-44) - Windows
1.3.6.1.4.1.25623.1.0.814345HochMicrosoft Windows Multiple Vulnerabilities (KB4467686)
1.3.6.1.4.1.25623.1.0.814344HochMicrosoft Windows Multiple Vulnerabilities (KB4467680)
1.3.6.1.4.1.25623.1.0.814342HochMicrosoft Windows Multiple Vulnerabilities (KB4467702)
1.3.6.1.4.1.25623.1.0.814341HochMicrosoft Windows Multiple Vulnerabilities (KB4467691)
1.3.6.1.4.1.25623.1.0.814340HochMicrosoft Windows Multiple Vulnerabilities (KB4467696)
1.3.6.1.4.1.25623.1.0.814339HochMicrosoft Project 2016 Remote Code Execution Vulnerability (KB4461478)
1.3.6.1.4.1.25623.1.0.814338HochMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4461489)
1.3.6.1.4.1.25623.1.0.814336HochMicrosoft Project 2010 Remote Code Execution Vulnerability (KB4022147)
1.3.6.1.4.1.25623.1.0.814299HochMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470641)
1.3.6.1.4.1.25623.1.0.814298HochMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470622)
1.3.6.1.4.1.25623.1.0.814292MittelMicrosoft IE And Microsoft Edge Flash Player Information Disclosure Vulnerability (APSB18-39)
1.3.6.1.4.1.25623.1.0.814283HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2018)
1.3.6.1.4.1.25623.1.0.814281HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4022237)
1.3.6.1.4.1.25623.1.0.814280HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4022232)
1.3.6.1.4.1.25623.1.0.814279HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3114565)
1.3.6.1.4.1.25623.1.0.814278HochMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4461518)
1.3.6.1.4.1.25623.1.0.814277HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4032218)
1.3.6.1.4.1.25623.1.0.814276MittelMicrosoft Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465664)
1.3.6.1.4.1.25623.1.0.814275MittelMicrosoft Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465659)
1.3.6.1.4.1.25623.1.0.814274MittelMicrosoft Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465663)
1.3.6.1.4.1.25623.1.0.814273MittelMicrosoft Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465660)
1.3.6.1.4.1.25623.1.0.814272MittelMicrosoft Windows Security Bypass and Latest Servicing Stack Updates- Defense in Depth (KB4465661)
1.3.6.1.4.1.25623.1.0.814271MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4093430)
1.3.6.1.4.1.25623.1.0.814270MittelMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB3177467)
1.3.6.1.4.1.25623.1.0.814255HochMicrosoft Office Compatibility Pack Multiple Vulnerabilities (KB4092444)
1.3.6.1.4.1.25623.1.0.814254HochMicrosoft Excel Viewer 2007 Multiple Vulnerabilities (KB4092444)
1.3.6.1.4.1.25623.1.0.814253HochMicrosoft PowerPoint Viewer 2007 Multiple Vulnerabilities (KB4092444)
1.3.6.1.4.1.25623.1.0.814252HochMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2018)
1.3.6.1.4.1.25623.1.0.814246HochMicrosoft Office 2016 Multiple Vulnerabilities (KB4461437)
1.3.6.1.4.1.25623.1.0.814245HochMicrosoft PowerPoint 2016 Remote Code Execution Vulnerability (KB4461434)
1.3.6.1.4.1.25623.1.0.814244HochMicrosoft Office 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4092483)
1.3.6.1.4.1.25623.1.0.814243HochMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4461445)
1.3.6.1.4.1.25623.1.0.814215HochMicrosoft Windows Multiple Vulnerabilities (KB4457142)
1.3.6.1.4.1.25623.1.0.814207HochMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities (Sep 2018)
1.3.6.1.4.1.25623.1.0.814205HochMicrosoft .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 RCE Vulnerability (KB4457045)
1.3.6.1.4.1.25623.1.0.814204HochMicrosoft .NET Framework RCE Vulnerability (KB4457044)
1.3.6.1.4.1.25623.1.0.814202HochMicrosoft .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 RCE Vulnerability (KB4457036)
1.3.6.1.4.1.25623.1.0.814201HochMicrosoft .NET Framework RCE Vulnerability (KB4457034)
1.3.6.1.4.1.25623.1.0.814180HochMicrosoft Windows Multiple Vulnerabilities (KB4467708)
1.3.6.1.4.1.25623.1.0.814175HochMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461526)
1.3.6.1.4.1.25623.1.0.814174HochMicrosoft Windows Multiple Vulnerabilities (KB4467697)
1.3.6.1.4.1.25623.1.0.814173HochMicrosoft Windows Multiple Vulnerabilities (KB4467107)
1.3.6.1.4.1.25623.1.0.814165HochMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4461506)
1.3.6.1.4.1.25623.1.0.814164HochMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4461529)
1.3.6.1.4.1.25623.1.0.814163HochMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4461486)
1.3.6.1.4.1.25623.1.0.814162HochMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4461504)
1.3.6.1.4.1.25623.1.0.814161HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461485)
1.3.6.1.4.1.25623.1.0.814160HochMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4461519)
1.3.6.1.4.1.25623.1.0.814159HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB4461503)
1.3.6.1.4.1.25623.1.0.814158HochMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB4461488)
1.3.6.1.4.1.25623.1.0.814157HochMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461530)
1.3.6.1.4.1.25623.1.0.814125HochMicrosoft Office Word Viewer Graphics Components Multiple Vulnerabilities (KB4092464)
1.3.6.1.4.1.25623.1.0.814124HochMicrosoft PowerPoint Viewer 2010 Remote Code Execution Vulnerability (KB4022138)
1.3.6.1.4.1.25623.1.0.814123HochMicrosoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4092482)
1.3.6.1.4.1.25623.1.0.814122HochMicrosoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4092453)
1.3.6.1.4.1.25623.1.0.814121HochMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4461449)
1.3.6.1.4.1.25623.1.0.814120HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461457)
1.3.6.1.4.1.25623.1.0.814119HochMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4092439)
1.3.6.1.4.1.25623.1.0.814118HochMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4461448)
1.3.6.1.4.1.25623.1.0.814117HochMicrosoft Excel 2010 Remote Code Execution Vulnerability (KB4461466)
1.3.6.1.4.1.25623.1.0.814116HochMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB4461460)
1.3.6.1.4.1.25623.1.0.814115MittelMicrosoft Outlook 2010 Defense in Depth Vulnerability (KB4227170)
1.3.6.1.4.1.25623.1.0.814114MittelMicrosoft Outlook 2013 Defense in Depth Vulnerability (KB4092477)
1.3.6.1.4.1.25623.1.0.814113MittelMicrosoft Outlook 2016 Defense in Depth Vulnerability (KB4461440)
1.3.6.1.4.1.25623.1.0.814110MittelMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4092460)
1.3.6.1.4.1.25623.1.0.814106MittelMicrosoft Office Compatibility Pack SP3 Information Disclosure Vulnerability (KB4092466)
1.3.6.1.4.1.25623.1.0.814104MittelMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4092460)
1.3.6.1.4.1.25623.1.0.814102MittelMicrosoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4227175)
1.3.6.1.4.1.25623.1.0.814085HochMicrosoft Windows Multiple Vulnerabilities (KB4464330)
1.3.6.1.4.1.25623.1.0.814084HochMicrosoft Windows Multiple Vulnerabilities (KB4462923)
1.3.6.1.4.1.25623.1.0.814083HochMicrosoft Windows Multiple Vulnerabilities (KB4462926)
1.3.6.1.4.1.25623.1.0.814082HochMicrosoft Windows Multiple Vulnerabilities (KB4462937)
1.3.6.1.4.1.25623.1.0.814081HochMicrosoft Windows Multiple Vulnerabilities (KB4462917)
1.3.6.1.4.1.25623.1.0.814080HochMicrosoft Windows Multiple Vulnerabilities (KB4462919)
1.3.6.1.4.1.25623.1.0.814079HochMicrosoft Windows Multiple Vulnerabilities (KB4462918)
1.3.6.1.4.1.25623.1.0.814078HochMicrosoft Windows Multiple Vulnerabilities (KB4462922)
1.3.6.1.4.1.25623.1.0.814015HochMicrosoft Windows Multiple Vulnerabilities (KB4457144)
1.3.6.1.4.1.25623.1.0.814014HochMicrosoft Windows Multiple Vulnerabilities (KB4457128)
1.3.6.1.4.1.25623.1.0.814013HochMicrosoft Windows Multiple Vulnerabilities (KB4457131)
1.3.6.1.4.1.25623.1.0.814012HochMicrosoft Windows Multiple Vulnerabilities (KB4457132)
1.3.6.1.4.1.25623.1.0.814011HochMicrosoft Windows Multiple Vulnerabilities (KB4457138)
1.3.6.1.4.1.25623.1.0.814010MittelMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (APSB18-31)
1.3.6.1.4.1.25623.1.0.814003HochMicrosoft Windows Multiple Vulnerabilities (KB4457129)
1.3.6.1.4.1.25623.1.0.814001HochMicrosoft Internet Explorer Multiple Vulnerabilities (KB4457426)
1.3.6.1.4.1.25623.1.0.813914HochMicrosoft Excel 2013 Multiple Vulnerabilities (KB4032241)
1.3.6.1.4.1.25623.1.0.813913HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB4032229)
1.3.6.1.4.1.25623.1.0.813912HochMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4032223)
1.3.6.1.4.1.25623.1.0.813846HochMicrosoft Windows Multiple Vulnerabilities (KB4343898)
1.3.6.1.4.1.25623.1.0.813845HochMicrosoft Windows Multiple Vulnerabilities (KB4343900)
1.3.6.1.4.1.25623.1.0.813844HochMicrosoft Windows Multiple Vulnerabilities (KB4343885)
1.3.6.1.4.1.25623.1.0.813843HochMicrosoft Windows Multiple Vulnerabilities (KB4343909)
1.3.6.1.4.1.25623.1.0.813842HochMicrosoft Windows Multiple Vulnerabilities (KB4343897)
1.3.6.1.4.1.25623.1.0.813841HochMicrosoft Windows Multiple Vulnerabilities (KB4343892)
1.3.6.1.4.1.25623.1.0.813840HochMicrosoft Windows Multiple Vulnerabilities (KB4343887)
1.3.6.1.4.1.25623.1.0.813835HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (KB4343902)
1.3.6.1.4.1.25623.1.0.813799HochMicrosoft .NET Framework RCE Vulnerability (KB4457035)
1.3.6.1.4.1.25623.1.0.813781HochMicrosoft Visual Studio 'Diagnostic Hub Standard Collector' Elevation Of Privilege Vulnerability (Aug 2018)
1.3.6.1.4.1.25623.1.0.813780HochMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities (Aug 2018)
1.3.6.1.4.1.25623.1.0.813766MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB4344152)
1.3.6.1.4.1.25623.1.0.813763MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB4344149)
1.3.6.1.4.1.25623.1.0.813760MittelMicrosoft .NET Framework Information Disclosure Vulnerability (KB4344146)
1.3.6.1.4.1.25623.1.0.813759HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4344147)
1.3.6.1.4.1.25623.1.0.813721MittelMicrosoft Office 2016 Defense in Depth Update (KB4022172)
1.3.6.1.4.1.25623.1.0.813720MittelMicrosoft Office 2016 Defense in Depth Update (KB4022176)
1.3.6.1.4.1.25623.1.0.813719HochMicrosoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB4022189)
1.3.6.1.4.1.25623.1.0.813718HochMicrosoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB4022188)
1.3.6.1.4.1.25623.1.0.813717HochMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB4022208)
1.3.6.1.4.1.25623.1.0.813716HochMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB4022206)
1.3.6.1.4.1.25623.1.0.813657HochMicrosoft Access Remote Code Execution Vulnerability (KB4018338)
1.3.6.1.4.1.25623.1.0.813656HochMicrosoft Access Remote Code Execution Vulnerability (KB4018351)
1.3.6.1.4.1.25623.1.0.813655MittelMicrosoft Word 2016 Tampering Vulnerability (KB4022218)
1.3.6.1.4.1.25623.1.0.813652HochMicrosoft Windows Multiple Vulnerabilities (KB4338815)
1.3.6.1.4.1.25623.1.0.813651HochMicrosoft Windows Multiple Vulnerabilities (KB4338825)
1.3.6.1.4.1.25623.1.0.813650HochMicrosoft Windows Multiple Vulnerabilities (KB4338826)
1.3.6.1.4.1.25623.1.0.813649HochMicrosoft Windows Multiple Vulnerabilities (KB4338829)
1.3.6.1.4.1.25623.1.0.813648HochMicrosoft Windows Multiple Vulnerabilities (KB4338814)
1.3.6.1.4.1.25623.1.0.813647HochMicrosoft Windows Multiple Vulnerabilities (KB4338819)
1.3.6.1.4.1.25623.1.0.813645HochMicrosoft Windows Multiple Vulnerabilities (KB4338818)
1.3.6.1.4.1.25623.1.0.813644HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (APSB18-24)
1.3.6.1.4.1.25623.1.0.813602HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (APSB18-19)
1.3.6.1.4.1.25623.1.0.813574HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4032214)
1.3.6.1.4.1.25623.1.0.813573HochMicrosoft Visual Studio 2017 Multiple Vulnerabilities (Jul 2018)
1.3.6.1.4.1.25623.1.0.813565MittelMicrosoft Word 2010 Service Pack 2 Tampering Vulnerability (KB4022202)
1.3.6.1.4.1.25623.1.0.813562MittelMicrosoft Word 2013 Service Pack 1 Tampering Vulnerability (KB4022224)
1.3.6.1.4.1.25623.1.0.813533HochMicrosoft Windows Multiple Vulnerabilities (KB4284826)
1.3.6.1.4.1.25623.1.0.813532HochMicrosoft Windows Multiple Vulnerabilities (KB4284815)
1.3.6.1.4.1.25623.1.0.813530HochMicrosoft Windows Multiple Vulnerabilities (KB4284835)
1.3.6.1.4.1.25623.1.0.813529HochMicrosoft Windows Multiple Vulnerabilities (KB4284860)
1.3.6.1.4.1.25623.1.0.813528HochMicrosoft Windows Multiple Vulnerabilities (KB4284880)
1.3.6.1.4.1.25623.1.0.813527HochMicrosoft Windows Multiple Vulnerabilities (KB4284874)
1.3.6.1.4.1.25623.1.0.813526HochMicrosoft Windows Multiple Vulnerabilities (KB4284819)
1.3.6.1.4.1.25623.1.0.813491HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4338420)
1.3.6.1.4.1.25623.1.0.813490HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4338419)
1.3.6.1.4.1.25623.1.0.813488HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4338415)
1.3.6.1.4.1.25623.1.0.813487HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4338424)
1.3.6.1.4.1.25623.1.0.813485HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4338417)
1.3.6.1.4.1.25623.1.0.813483HochMicrosoft .NET Framework Multiple Vulnerabilities (KB4338423)
1.3.6.1.4.1.25623.1.0.813436MittelMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4022174)
1.3.6.1.4.1.25623.1.0.813435MittelMicrosoft Excel 2013 Information Disclosure Vulnerability (KB4022191)
1.3.6.1.4.1.25623.1.0.813434MittelMicrosoft Outlook 2016 Elevation of Privilege Vulnerability (KB4022160)
1.3.6.1.4.1.25623.1.0.813433MittelMicrosoft Outlook 2010 Service Pack 2 Elevation of Privilege Vulnerability (KB4022205)
1.3.6.1.4.1.25623.1.0.813432MittelMicrosoft Outlook 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4022169)
1.3.6.1.4.1.25623.1.0.813431HochMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities (Jun 2018)
1.3.6.1.4.1.25623.1.0.813430HochMicrosoft SharePoint Server 2010 Service Pack 2 Word Automation Services Defense in Depth (KB4022197)
1.3.6.1.4.1.25623.1.0.813423HochMicrosoft Office 2013 Service Pack 1 Defense in Depth (KB4018387)
1.3.6.1.4.1.25623.1.0.813421HochMicrosoft Office 2010 Service Pack 2 Defense in Depth (KB3115248)
1.3.6.1.4.1.25623.1.0.813420HochMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4022199)
1.3.6.1.4.1.25623.1.0.813419HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4022177)
1.3.6.1.4.1.25623.1.0.813418HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4022182)
1.3.6.1.4.1.25623.1.0.813417MittelMicrosoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4022196)
1.3.6.1.4.1.25623.1.0.813353HochAdobe Flash Security Update (KB4103729)
1.3.6.1.4.1.25623.1.0.813346HochMicrosoft Windows Multiple Vulnerabilities (KB4103727)
1.3.6.1.4.1.25623.1.0.813342HochMicrosoft Windows Multiple Vulnerabilities (KB4103716)
1.3.6.1.4.1.25623.1.0.813341HochMicrosoft Windows Multiple Vulnerabilities (KB4103731)
1.3.6.1.4.1.25623.1.0.813340HochMicrosoft Windows Multiple Vulnerabilities (KB4103723)
1.3.6.1.4.1.25623.1.0.813339HochMicrosoft Windows Multiple Vulnerabilities (KB4103721)
1.3.6.1.4.1.25623.1.0.813338HochMicrosoft Windows Multiple Vulnerabilities (KB4103725)
1.3.6.1.4.1.25623.1.0.813336HochMicrosoft Windows Multiple Vulnerabilities (KB4103718)
1.3.6.1.4.1.25623.1.0.813299MittelMicrosoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4092467)
1.3.6.1.4.1.25623.1.0.813298HochMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4092447)
1.3.6.1.4.1.25623.1.0.813297HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4032246)
1.3.6.1.4.1.25623.1.0.813293MittelMicrosoft Office Word Viewer Information Disclosure Vulnerability (KB4092434)
1.3.6.1.4.1.25623.1.0.813291HochMicrosoft Excel Viewer 2007 SP3 RCE and Information Disclosure Vulnerabilities (KB4032213)
1.3.6.1.4.1.25623.1.0.813289MittelMicrosoft Office Word Viewer Information Disclosure Vulnerability (KB4092433)
1.3.6.1.4.1.25623.1.0.813288MittelMicrosoft Outlook 2010 Service Pack 2 Defense in Depth Vulnerability (KB4032222)
1.3.6.1.4.1.25623.1.0.813287MittelMicrosoft Outlook 2013 Service Pack 1 Defense in Depth Vulnerability (KB4032240)
1.3.6.1.4.1.25623.1.0.813286MittelMicrosoft Outlook 2016 Defense in Depth Vulnerability (KB4032235)
1.3.6.1.4.1.25623.1.0.813279HochMicrosoft Office Compatibility Pack SP3 RCE and Information Disclosure Vulnerabilities (KB4032212)
1.3.6.1.4.1.25623.1.0.813277MittelMicrosoft Excel Viewer 2007 Service Pack 3 Multiple Vulnerabilities (KB4022195)
1.3.6.1.4.1.25623.1.0.813275MittelMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022198)
1.3.6.1.4.1.25623.1.0.813273MittelMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB3213636)
1.3.6.1.4.1.25623.1.0.813272MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4032233)
1.3.6.1.4.1.25623.1.0.813271MittelMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4032239)
1.3.6.1.4.1.25623.1.0.813257HochMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities (Jul 2018)
1.3.6.1.4.1.25623.1.0.813249HochMicrosoft Publisher 2010 Service Pack 2 Privilege Elevation Vulnerability (KB4011186)
1.3.6.1.4.1.25623.1.0.813242MittelMicrosoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022209)
1.3.6.1.4.1.25623.1.0.813235MittelMicrosoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4022151)
1.3.6.1.4.1.25623.1.0.813226MittelMicrosoft .NET Framework Multiple Vulnerabilities (KB4095874)
1.3.6.1.4.1.25623.1.0.813225HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB4018382)
1.3.6.1.4.1.25623.1.0.813224HochMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4022146)
1.3.6.1.4.1.25623.1.0.813223HochMicrosoft Excel 2013 Multiple Vulnerabilities (KB4018399)
1.3.6.1.4.1.25623.1.0.813222HochMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4018383)
1.3.6.1.4.1.25623.1.0.813221HochMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4022141)
1.3.6.1.4.1.25623.1.0.813220HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4018396)
1.3.6.1.4.1.25623.1.0.813210HochMicrosoft IE And Microsoft Edge Flash Player Security Update (KB4093110)
1.3.6.1.4.1.25623.1.0.813188MittelMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4096418)
1.3.6.1.4.1.25623.1.0.813186MittelMicrosoft .NET Framework 3.5 SP1 for Windows Server 2012 (KB4095872)
1.3.6.1.4.1.25623.1.0.813185MittelMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4095876)
1.3.6.1.4.1.25623.1.0.813184MittelMicrosoft .NET Framework 4.5.2 Security Feature Bypass And DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.813182HochMicrosoft Infopath 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB3162075)
1.3.6.1.4.1.25623.1.0.813180HochMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities (May 2018)
1.3.6.1.4.1.25623.1.0.813179MittelMicrosoft SharePoint Foundation 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4018398)
1.3.6.1.4.1.25623.1.0.813172HochMicrosoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB3172436)
1.3.6.1.4.1.25623.1.0.813171HochMicrosoft Office 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB2899590)
1.3.6.1.4.1.25623.1.0.813170HochMicrosoft Office 2016 Multiple RCE Vulnerabilities (KB4018327)
1.3.6.1.4.1.25623.1.0.813169MittelMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022137)
1.3.6.1.4.1.25623.1.0.813168HochMicrosoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4022150)
1.3.6.1.4.1.25623.1.0.813167MittelMicrosoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4018308)
1.3.6.1.4.1.25623.1.0.813151MittelMicrosoft Visual Studio 2017 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.813150MittelMicrosoft Visual Studio 2012 Update 5 Information Disclosure Vulnerability (KB4089501)
1.3.6.1.4.1.25623.1.0.813141MittelMicrosoft Visual Studio 2013 Update 5 Information Disclosure Vulnerability (KB4089283)
1.3.6.1.4.1.25623.1.0.813140MittelMicrosoft Visual Studio 2015 Update 3 Information Disclosure Vulnerability (KB4087371)
1.3.6.1.4.1.25623.1.0.813137MittelMicrosoft Visual Studio 2010 Service Pack 1 Information Disclosure Vulnerability (KB4091346)
1.3.6.1.4.1.25623.1.0.813135HochMicrosoft Office 2016 And Excel 2016 Click-to-Run (C2R) Multiple Vulnerabilities (Apr 2018)
1.3.6.1.4.1.25623.1.0.813134MittelMicrosoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4018354)
1.3.6.1.4.1.25623.1.0.813128HochMicrosoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4011717)
1.3.6.1.4.1.25623.1.0.813127HochMicrosoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB4018288)
1.3.6.1.4.1.25623.1.0.813125HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4018311)
1.3.6.1.4.1.25623.1.0.813124HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4018328)
1.3.6.1.4.1.25623.1.0.813123MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4011628)
1.3.6.1.4.1.25623.1.0.813122HochMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB4018319)
1.3.6.1.4.1.25623.1.0.813121HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4018330)
1.3.6.1.4.1.25623.1.0.813080HochMicrosoft Windows Multiple Vulnerabilities (KB4093119)
1.3.6.1.4.1.25623.1.0.813079HochMicrosoft Windows Multiple Vulnerabilities (KB4093112)
1.3.6.1.4.1.25623.1.0.813078HochMicrosoft Windows Multiple Vulnerabilities (KB4093111)
1.3.6.1.4.1.25623.1.0.813073HochMicrosoft Windows Multiple Vulnerabilities (KB4093107)
1.3.6.1.4.1.25623.1.0.813072HochMicrosoft Windows Multiple Vulnerabilities (KB4093109)
1.3.6.1.4.1.25623.1.0.813033HochMicrosoft Access Remote Code Execution Vulnerability (KB3114416)
1.3.6.1.4.1.25623.1.0.813032HochMicrosoft Access Remote Code Execution Vulnerability (KB4011234)
1.3.6.1.4.1.25623.1.0.813031HochMicrosoft Access Remote Code Execution Vulnerability (KB4011665)
1.3.6.1.4.1.25623.1.0.813030HochMicrosoft IE And Microsoft Edge Flash Player Multiple RCE Vulnerabilities (APSB18-05)
1.3.6.1.4.1.25623.1.0.813023HochMicrosoft Internet Explorer Memory Corruption And Information Disclosure Vulnerabilities (KB4089187)
1.3.6.1.4.1.25623.1.0.813022HochMicrosoft Office Web Apps Server 2013 RCE And Information Disclosure Vulnerabilities (KB4011692)
1.3.6.1.4.1.25623.1.0.812999HochMicrosoft Office 2016 Click-to-Run (C2R) Security Bypass Vulnerability (Mar 2018)
1.3.6.1.4.1.25623.1.0.812997HochMicrosoft Office 2016 Click-to-Run (C2R) Remote Code Execution Vulnerability (Mar 2018)
1.3.6.1.4.1.25623.1.0.812990HochMicrosoft Office Web Apps 2010 Service Pack 2 Multiple Vulnerabilities (KB4011709)
1.3.6.1.4.1.25623.1.0.812984HochMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4011720)
1.3.6.1.4.1.25623.1.0.812983HochMicrosoft Excel 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4011675)
1.3.6.1.4.1.25623.1.0.812982HochMicrosoft Word 2013 Multiple Vulnerabilities (KB4011695)
1.3.6.1.4.1.25623.1.0.812981HochMicrosoft Word 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011721)
1.3.6.1.4.1.25623.1.0.812980MittelMicrosoft Word 2016 Information Disclosure Vulnerability (KB4011730)
1.3.6.1.4.1.25623.1.0.812979HochMicrosoft Excel 2016 Security Feature Bypass Vulnerability (KB4011727)
1.3.6.1.4.1.25623.1.0.812978HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4018309)
1.3.6.1.4.1.25623.1.0.812977HochMicrosoft Excel 2007 Service Pack 3 Security Feature Bypass Vulnerability (KB4011714)
1.3.6.1.4.1.25623.1.0.812976HochMicrosoft Excel 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4018291)
1.3.6.1.4.1.25623.1.0.812975HochMicrosoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4011674)
1.3.6.1.4.1.25623.1.0.812958HochMicrosoft Windows Information Disclosure and Code Execution Vulnerabilities (KB3086255)
1.3.6.1.4.1.25623.1.0.812916HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4011703)
1.3.6.1.4.1.25623.1.0.812915HochMicrosoft Windows Multiple Vulnerabilities (KB4074588)
1.3.6.1.4.1.25623.1.0.812909HochMicrosoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB4011200)
1.3.6.1.4.1.25623.1.0.812908HochMicrosoft Office 2007 Service Pack 2 Remote Code Execution Vulnerability (KB4011715)
1.3.6.1.4.1.25623.1.0.812907MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4011143)
1.3.6.1.4.1.25623.1.0.812906HochMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4011682)
1.3.6.1.4.1.25623.1.0.812905HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4011686)
1.3.6.1.4.1.25623.1.0.812904HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011690)
1.3.6.1.4.1.25623.1.0.812903HochMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4011697)
1.3.6.1.4.1.25623.1.0.812902MittelMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB3172459)
1.3.6.1.4.1.25623.1.0.812901HochMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4011711)
1.3.6.1.4.1.25623.1.0.812900HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011707)
1.3.6.1.4.1.25623.1.0.812881MittelMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4095875)
1.3.6.1.4.1.25623.1.0.812877MittelMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4096494)
1.3.6.1.4.1.25623.1.0.812876MittelMicrosoft .NET Framework Multiple Vulnerabilities (KB4095873)
1.3.6.1.4.1.25623.1.0.812867HochMicrosoft Excel 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4018362)
1.3.6.1.4.1.25623.1.0.812866HochMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011719)
1.3.6.1.4.1.25623.1.0.812865HochMicrosoft Windows Multiple Vulnerabilities (KB4093114)
1.3.6.1.4.1.25623.1.0.812863HochMicrosoft Windows Multiple Vulnerabilities (KB4093118)
1.3.6.1.4.1.25623.1.0.812860HochMicrosoft Excel 2007 Service Pack 3 Multiple RCE Vulnerabilities (KB4018353)
1.3.6.1.4.1.25623.1.0.812859HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4018350)
1.3.6.1.4.1.25623.1.0.812858MittelMicrosoft Word 2007 Service Pack 3 Information Disclosure Vulnerability (KB4018355)
1.3.6.1.4.1.25623.1.0.812857MittelMicrosoft Word 2010 Service Pack 2 Information Disclosure Vulnerability (KB4018359)
1.3.6.1.4.1.25623.1.0.812856HochMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4018337)
1.3.6.1.4.1.25623.1.0.812855MittelMicrosoft Word 2016 Information Disclosure Vulnerability (KB4018339)
1.3.6.1.4.1.25623.1.0.812848HochMicrosoft Windows Kernel Elevation of Privilege Vulnerability (KB4100480)
1.3.6.1.4.1.25623.1.0.812833HochMicrosoft Windows Multiple Vulnerabilities (KB4088776)
1.3.6.1.4.1.25623.1.0.812832HochMicrosoft Windows Multiple Vulnerabilities (KB4088786)
1.3.6.1.4.1.25623.1.0.812831HochMicrosoft Windows Multiple Vulnerabilities (KB4088787)
1.3.6.1.4.1.25623.1.0.812830HochMicrosoft Windows Multiple Vulnerabilities (KB4088782)
1.3.6.1.4.1.25623.1.0.812829HochMicrosoft Windows Multiple Vulnerabilities (KB4088875)
1.3.6.1.4.1.25623.1.0.812827HochMicrosoft Windows Multiple Vulnerabilities (KB4088876)
1.3.6.1.4.1.25623.1.0.812771HochMicrosoft Windows Multiple Vulnerabilities (KB4074590)
1.3.6.1.4.1.25623.1.0.812770HochMicrosoft Windows Multiple Vulnerabilities (KB4074591)
1.3.6.1.4.1.25623.1.0.812769HochMicrosoft Windows Multiple Vulnerabilities (KB4074596)
1.3.6.1.4.1.25623.1.0.812768HochMicrosoft Windows Multiple Vulnerabilities (KB4074594)
1.3.6.1.4.1.25623.1.0.812767HochMicrosoft Windows Multiple Vulnerabilities (KB4074598)
1.3.6.1.4.1.25623.1.0.812765HochMicrosoft Windows Internet Explorer Multiple RCE Vulnerabilities (KB4074736)
1.3.6.1.4.1.25623.1.0.812762HochMicrosoft Windows Multiple Vulnerabilities (KB4074592)
1.3.6.1.4.1.25623.1.0.812740MittelMicrosoft Windows Speculative Execution Side-Channel Vulnerabilities (KB4073291)
1.3.6.1.4.1.25623.1.0.812731HochMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB4011574)
1.3.6.1.4.1.25623.1.0.812730HochMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerabilities (KB4011656)
1.3.6.1.4.1.25623.1.0.812727MittelMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4054998)
1.3.6.1.4.1.25623.1.0.812726HochMicrosoft SharePoint Foundation 2010 Service Pack 2 Information Disclosure Vulnerability (KB3141547)
1.3.6.1.4.1.25623.1.0.812725MittelMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4054999)
1.3.6.1.4.1.25623.1.0.812724MittelMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4055001)
1.3.6.1.4.1.25623.1.0.812723HochMicrosoft Office Word Viewer Memory Corruption Vulnerability (KB4011641)
1.3.6.1.4.1.25623.1.0.812722MittelMicrosoft IE And Microsoft Edge Flash Player Security Update (KB4056887)
1.3.6.1.4.1.25623.1.0.812715HochMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011639)
1.3.6.1.4.1.25623.1.0.812714HochMicrosoft Outlook 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011213)
1.3.6.1.4.1.25623.1.0.812713MittelMicrosoft .NET Framework Denial Of Service And Security Feature Bypass Vulnerabilities (KB4055002)
1.3.6.1.4.1.25623.1.0.812712HochMicrosoft Office Defense in Depth Update And Remote Code Execution Vulnerability (KB4011636)
1.3.6.1.4.1.25623.1.0.812711HochMicrosoft Office Word Multiple Vulnerabilities (KB4011651)
1.3.6.1.4.1.25623.1.0.812709MittelMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4054995)
1.3.6.1.4.1.25623.1.0.812708HochMicrosoft Word 2007 Service Pack 3 Multiple Vulnerabilities (KB4011657)
1.3.6.1.4.1.25623.1.0.812707HochMicrosoft Office 2007 Service Pack 3 Defense in Depth Update (KB4011201)
1.3.6.1.4.1.25623.1.0.812706HochMicrosoft Office 2010 Defense in Depth Update And Remote Code Execution Vulnerability (KB4011611)
1.3.6.1.4.1.25623.1.0.812705HochMicrosoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011637)
1.3.6.1.4.1.25623.1.0.812703MittelMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4055000)
1.3.6.1.4.1.25623.1.0.812700HochMicrosoft Excel 2016 RCE Vulnerability (KB4011627)
1.3.6.1.4.1.25623.1.0.812699MittelMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB3114874)
1.3.6.1.4.1.25623.1.0.812689HochMicrosoft IE And Microsoft Edge Flash Player Multiple RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.812678HochSpectre Variant 2 (CVE 2017-5715) Branch Target Injection Update Disable (KB4078130)
1.3.6.1.4.1.25623.1.0.812628MittelMicrosoft .NET Framework 3.0 And 2.0 SP2 Multiple Vulnerabilities (KB4054996)
1.3.6.1.4.1.25623.1.0.812627MittelMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4054997)
1.3.6.1.4.1.25623.1.0.812626MittelMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4054993)
1.3.6.1.4.1.25623.1.0.812625MittelMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4054994)
1.3.6.1.4.1.25623.1.0.812624HochMicrosoft Word 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4011659)
1.3.6.1.4.1.25623.1.0.812623HochMicrosoft Word 2016 Multiple Remote Code Execution Vulnerabilities (KB4011643)
1.3.6.1.4.1.25623.1.0.812620HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4011632)
1.3.6.1.4.1.25623.1.0.812619HochMicrosoft Office Compatibility Pack Service Pack 3 RCE Vulnerability (KB4011605)
1.3.6.1.4.1.25623.1.0.812618HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4011580)
1.3.6.1.4.1.25623.1.0.812617HochMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4011626)
1.3.6.1.4.1.25623.1.0.812616HochMicrosoft Excel 2010 Service Pack 2 RCE Vulnerability (KB4011660)
1.3.6.1.4.1.25623.1.0.812614HochMicrosoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4011607)
1.3.6.1.4.1.25623.1.0.812613HochMicrosoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011273)
1.3.6.1.4.1.25623.1.0.812612HochMicrosoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011602)
1.3.6.1.4.1.25623.1.0.812610HochMicrosoft Office 2016 Defense in Depth Update (KB4011622)
1.3.6.1.4.1.25623.1.0.812609HochMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011606)
1.3.6.1.4.1.25623.1.0.812607HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4011610)
1.3.6.1.4.1.25623.1.0.812594HochMicrosoft Office Web Apps 2010 Service Pack 2 RCE Vulnerability (KB4018360)
1.3.6.1.4.1.25623.1.0.812591MittelMicrosoft Word 2013 Service Pack 1 Information Disclosure Vulnerability (KB4018347)
1.3.6.1.4.1.25623.1.0.812586MittelWindows Remote Desktop Protocol (RDP) Denial of Service Vulnerability (KB4093227)
1.3.6.1.4.1.25623.1.0.812386HochMicrosoft Windows Multiple Vulnerabilities (KB4056898)
1.3.6.1.4.1.25623.1.0.812384HochMicrosoft Windows Multiple Vulnerabilities (KB4056897)
1.3.6.1.4.1.25623.1.0.812336HochMicrosoft Internet Explorer Multiple Vulnerabilities (KB4052978)
1.3.6.1.4.1.25623.1.0.812335HochMicrosoft Windows Multiple Vulnerabilities (KB4054517)
1.3.6.1.4.1.25623.1.0.812334HochMicrosoft Windows Multiple Vulnerabilities (KB4053581)
1.3.6.1.4.1.25623.1.0.812333HochMicrosoft Windows Multiple Vulnerabilities (KB4053580)
1.3.6.1.4.1.25623.1.0.812332HochMicrosoft Windows Multiple Vulnerabilities (KB4053579)
1.3.6.1.4.1.25623.1.0.812331HochMicrosoft Windows Multiple Vulnerabilities (KB4053578)
1.3.6.1.4.1.25623.1.0.812294HochMicrosoft Windows Multiple Vulnerabilities (KB4056890)
1.3.6.1.4.1.25623.1.0.812293HochMicrosoft Windows Multiple Vulnerabilities (KB4056891)
1.3.6.1.4.1.25623.1.0.812292HochMicrosoft Windows Multiple Vulnerabilities (KB4056892)
1.3.6.1.4.1.25623.1.0.812291HochMicrosoft Windows Multiple Vulnerabilities (KB4056893)
1.3.6.1.4.1.25623.1.0.812290HochMicrosoft Windows Multiple Vulnerabilities (KB4056888)
1.3.6.1.4.1.25623.1.0.812289HochMicrosoft Internet Explorer Multiple Vulnerabilities (KB4056568)
1.3.6.1.4.1.25623.1.0.812256MittelMicrosoft IE And Microsoft Edge Flash Player Security Update (KB4053577)
1.3.6.1.4.1.25623.1.0.812249MittelMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4011277)
1.3.6.1.4.1.25623.1.0.812248MittelMicrosoft Office 2016 Information Disclosure Vulnerability (KB4011095)
1.3.6.1.4.1.25623.1.0.812245HochMicrosoft Windows Multiple Vulnerabilities (KB4054518)
1.3.6.1.4.1.25623.1.0.812244HochMicrosoft Windows Multiple Vulnerabilities (KB4054519)
1.3.6.1.4.1.25623.1.0.812209HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB2553204)
1.3.6.1.4.1.25623.1.0.812208HochMicrosoft Internet Explorer Multiple Vulnerabilities (KB4047206)
1.3.6.1.4.1.25623.1.0.812207HochMicrosoft Windows Multiple Vulnerabilities (KB4048958)
1.3.6.1.4.1.25623.1.0.812206NiedrigWindows Information Disclosure Vulnerability (KB4049164)
1.3.6.1.4.1.25623.1.0.812205HochMicrosoft Project Server 2013 Elevation of Privilege Vulnerability (KB4011257)
1.3.6.1.4.1.25623.1.0.812204HochMicrosoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4011270)
1.3.6.1.4.1.25623.1.0.812203HochMicrosoft SharePoint Server 2010 Service Pack 2 Word Automation Services Defense in Depth Update (KB4011267)
1.3.6.1.4.1.25623.1.0.812202HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4011262)
1.3.6.1.4.1.25623.1.0.812201HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB4011220)
1.3.6.1.4.1.25623.1.0.812149HochMicrosoft Windows Multiple Vulnerabilities (KB4048957)
1.3.6.1.4.1.25623.1.0.812148HochMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011276)
1.3.6.1.4.1.25623.1.0.812146HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4048951)
1.3.6.1.4.1.25623.1.0.812139HochMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4048959)
1.3.6.1.4.1.25623.1.0.812136HochMicrosoft Windows Multiple Vulnerabilities (KB4048952)
1.3.6.1.4.1.25623.1.0.812135MittelMicrosoft Windows Information Disclosure Vulnerability (KB4046184)
1.3.6.1.4.1.25623.1.0.812134HochMicrosoft Excel 2007 Service Pack 3 Multiple Vulnerabilities (KB4011199)
1.3.6.1.4.1.25623.1.0.812133HochMicrosoft Word 2007 Service Pack 3 Multiple Vulnerabilities (KB4011266)
1.3.6.1.4.1.25623.1.0.812132HochMicrosoft Office Word Viewer Defense in Depth Update (KB4011264)
1.3.6.1.4.1.25623.1.0.812131HochMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4011197)
1.3.6.1.4.1.25623.1.0.812130HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4011233)
1.3.6.1.4.1.25623.1.0.812129HochMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4011244)
1.3.6.1.4.1.25623.1.0.812128HochMicrosoft Office Web Apps 2010 Service Pack 2 Defense in Depth Update (KB4011271)
1.3.6.1.4.1.25623.1.0.812127HochMicrosoft SharePoint Server 2013 Service Pack 1 Word Automation Services Defense in Depth Update (KB4011245)
1.3.6.1.4.1.25623.1.0.812126MittelMicrosoft Windows Multiple Vulnerabilities (KB4048968)
1.3.6.1.4.1.25623.1.0.812125HochMicrosoft Excel Viewer 2007 Service Pack 3 Multiple Vulnerabilities (KB4011206)
1.3.6.1.4.1.25623.1.0.812123HochMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011265)
1.3.6.1.4.1.25623.1.0.812122HochMicrosoft Word 2013 Service Pack 1 Defense in Depth Update (KB4011250)
1.3.6.1.4.1.25623.1.0.812121HochMicrosoft Windows Multiple Vulnerabilities (KB4048970)
1.3.6.1.4.1.25623.1.0.812089HochMicrosoft Windows Multiple Vulnerabilities (KB4048954)
1.3.6.1.4.1.25623.1.0.812088HochMicrosoft Windows Multiple Vulnerabilities (KB4048955)
1.3.6.1.4.1.25623.1.0.812087HochMicrosoft Office Web Apps Server 2013 Service Pack 1 Defense in Depth Vulnerability (KB4011247)
1.3.6.1.4.1.25623.1.0.812086MittelWindows Search Denial of Service Vulnerability (KB4047211)
1.3.6.1.4.1.25623.1.0.812085HochMicrosoft Word 2016 Defense in Depth Update (KB4011242)
1.3.6.1.4.1.25623.1.0.812084HochMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011205)
1.3.6.1.4.1.25623.1.0.812083HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3162047)
1.3.6.1.4.1.25623.1.0.812082HochMicrosoft Windows Multiple Vulnerabilities (KB4048956)
1.3.6.1.4.1.25623.1.0.812081HochMicrosoft Windows Multiple Vulnerabilities (KB4048953)
1.3.6.1.4.1.25623.1.0.812032HochMicrosoft Office 2016 Defense in Depth Vulnerability (KB4011185)
1.3.6.1.4.1.25623.1.0.812031HochMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB2837599)
1.3.6.1.4.1.25623.1.0.812030HochMicrosoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB3172524)
1.3.6.1.4.1.25623.1.0.812029HochMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4011222)
1.3.6.1.4.1.25623.1.0.812028HochMicrosoft Outlook 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4011178)
1.3.6.1.4.1.25623.1.0.812027HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4011236)
1.3.6.1.4.1.25623.1.0.812026HochMicrosoft Windows Multiple Vulnerabilities (KB4041691)
1.3.6.1.4.1.25623.1.0.812025HochMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213630)
1.3.6.1.4.1.25623.1.0.812024HochMicrosoft Outlook 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4011196)
1.3.6.1.4.1.25623.1.0.812023MittelMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 Multiple XSS Vulnerabilities (KB4011170)
1.3.6.1.4.1.25623.1.0.812022HochMicrosoft Windows Multiple Vulnerabilities (KB4041693)
1.3.6.1.4.1.25623.1.0.812021NiedrigWindows Information Disclosure Vulnerability (KB4041944)
1.3.6.1.4.1.25623.1.0.812020HochWindows Shell Memory Corruption Vulnerability (KB4042123)
1.3.6.1.4.1.25623.1.0.812019HochMicrosoft Word 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213648)
1.3.6.1.4.1.25623.1.0.812018MittelMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011180)
1.3.6.1.4.1.25623.1.0.812016HochMicrosoft Windows Multiple Vulnerabilities (KB4041681)
1.3.6.1.4.1.25623.1.0.811968HochMicrosoft Office 2016 Defense in Depth Update (KB2920723)
1.3.6.1.4.1.25623.1.0.811950MittelWindows Server 2008 Defense in Depth (KB4042723)
1.3.6.1.4.1.25623.1.0.811934HochMicrosoft Internet Explorer Multiple Vulnerabilities (KB4040685)
1.3.6.1.4.1.25623.1.0.811932HochMicrosoft SharePoint Server 2013 Service Pack 1 WAS RCE Vulnerability (KB4011068)
1.3.6.1.4.1.25623.1.0.811927HochMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4041690)
1.3.6.1.4.1.25623.1.0.811926HochMicrosoft Office Web Apps Server 2013 Service Pack 1 RCE Vulnerability (KB4011231)
1.3.6.1.4.1.25623.1.0.811925HochMicrosoft Windows Multiple Vulnerabilities (KB4041689)
1.3.6.1.4.1.25623.1.0.811924HochMicrosoft Windows Multiple RCE Vulnerabilities (KB4042122)
1.3.6.1.4.1.25623.1.0.811923HochMicrosoft Lync 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011179)
1.3.6.1.4.1.25623.1.0.811922HochMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4011162)
1.3.6.1.4.1.25623.1.0.811921HochMicrosoft Windows Multiple Vulnerabilities (KB4042895)
1.3.6.1.4.1.25623.1.0.811920HochMicrosoft Windows Multiple Vulnerabilities (KB4042120)
1.3.6.1.4.1.25623.1.0.811866HochMicrosoft Office 2013 Service Pack 1 Defense in Depth Update (KB3172531)
1.3.6.1.4.1.25623.1.0.811865HochMicrosoft Windows Multiple Vulnerabilities (KB4041676)
1.3.6.1.4.1.25623.1.0.811864HochMicrosoft Windows Multiple Vulnerabilities (KB4041995)
1.3.6.1.4.1.25623.1.0.811863HochMicrosoft SharePoint Enterprise Server 2016 Remote Code Execution Vulnerability (KB4011217)
1.3.6.1.4.1.25623.1.0.811862HochMicrosoft Windows Multiple Vulnerabilities (KB4042007)
1.3.6.1.4.1.25623.1.0.811861MittelMicrosoft Windows Multiple Vulnerabilities (KB4041671)
1.3.6.1.4.1.25623.1.0.811860HochMicrosoft Windows Multiple Vulnerabilities (KB4042067)
1.3.6.1.4.1.25623.1.0.811859MittelWindows GDI Information Disclosure Vulnerability (KB4042121)
1.3.6.1.4.1.25623.1.0.811858HochMicrosoft Office Web Apps Server 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011194)
1.3.6.1.4.1.25623.1.0.811857HochMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011232)
1.3.6.1.4.1.25623.1.0.811856HochMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB2553338)
1.3.6.1.4.1.25623.1.0.811855HochMicrosoft SharePoint Server 2010 Service Pack 2 Word Automation Services RCE Vulnerability (KB3213623)
1.3.6.1.4.1.25623.1.0.811829HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4041086)
1.3.6.1.4.1.25623.1.0.811828HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040972 and KB4040971)
1.3.6.1.4.1.25623.1.0.811827HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040973)
1.3.6.1.4.1.25623.1.0.811826HochMicrosoft PowerPoint Viewer 2007 Remote Code Execution Vulnerability (KB3128030)
1.3.6.1.4.1.25623.1.0.811825HochMicrosoft SharePoint Server 2010 Excel Services Remote Code Execution Vulnerability (KB4011056)
1.3.6.1.4.1.25623.1.0.811824HochMicrosoft Publisher 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3114428)
1.3.6.1.4.1.25623.1.0.811823HochMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4038799)
1.3.6.1.4.1.25623.1.0.811822HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4011125)
1.3.6.1.4.1.25623.1.0.811820HochMicrosoft Windows Multiple Vulnerabilities (KB4038782)
1.3.6.1.4.1.25623.1.0.811818HochMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011064)
1.3.6.1.4.1.25623.1.0.811817HochMicrosoft Outlook 2013 Defense in Depth Update (KB4011090)
1.3.6.1.4.1.25623.1.0.811816HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040979)
1.3.6.1.4.1.25623.1.0.811815HochMicrosoft Outlook 2016 Defense in Depth Update (KB4011091)
1.3.6.1.4.1.25623.1.0.811814HochMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4011061)
1.3.6.1.4.1.25623.1.0.811813HochMicrosoft SharePoint Server 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191831)
1.3.6.1.4.1.25623.1.0.811811MittelMicrosoft Windows Multiple Vulnerabilities (KB4038874)
1.3.6.1.4.1.25623.1.0.811788HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3213551)
1.3.6.1.4.1.25623.1.0.811787HochMicrosoft Office Outlook Defense In Depth Update (KB4011110)
1.3.6.1.4.1.25623.1.0.811765HochMicrosoft Live Meeting 2007 Add-in Multiple Vulnerabilities (KB4025869)
1.3.6.1.4.1.25623.1.0.811764HochMicrosoft Outlook 2007 Service Pack 3 Defense in Depth Vulnerability (KB4011086)
1.3.6.1.4.1.25623.1.0.811762HochMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3213644)
1.3.6.1.4.1.25623.1.0.811761MittelMicrosoft Exchange Server Multiple Vulnerabilities (KB4036108)
1.3.6.1.4.1.25623.1.0.811760HochMicrosoft Internet Explorer Multiple Vulnerabilities (KB4036586)
1.3.6.1.4.1.25623.1.0.811759HochMicrosoft Windows Multiple Vulnerabilities (KB4038783)
1.3.6.1.4.1.25623.1.0.811758HochWindows Shell Remote Code Execution Vulnerability (KB4039266)
1.3.6.1.4.1.25623.1.0.811757HochMicrosoft Windows Multiple Vulnerabilities (KB4038781)
1.3.6.1.4.1.25623.1.0.811756HochMicrosoft Publisher 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3141537)
1.3.6.1.4.1.25623.1.0.811755HochMicrosoft Lync 2010 Multiple Vulnerabilities (KB4025865)
1.3.6.1.4.1.25623.1.0.811754HochMicrosoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011062)
1.3.6.1.4.1.25623.1.0.811753HochMicrosoft PowerPoint 2016 Multiple RCE Vulnerabilities (KB4011041)
1.3.6.1.4.1.25623.1.0.811752HochMicrosoft Office 2007 Service Pack 3 Defense in Depth Vulnerability (KB4011063)
1.3.6.1.4.1.25623.1.0.811751HochMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213646)
1.3.6.1.4.1.25623.1.0.811750HochMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011065)
1.3.6.1.4.1.25623.1.0.811749HochMicrosoft Office Web Apps 2010 Service Pack 2 Multiple Vulnerabilities (KB3213632)
1.3.6.1.4.1.25623.1.0.811748HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB4011050)
1.3.6.1.4.1.25623.1.0.811747HochMicrosoft Office 2016 Defense in Depth Vulnerability (KB4011126)
1.3.6.1.4.1.25623.1.0.811746HochMicrosoft Windows Multiple Vulnerabilities (KB4038777)
1.3.6.1.4.1.25623.1.0.811745HochMicrosoft Office Web Apps 2013 Service Pack 1 Multiple Vulnerabilities (KB3213562)
1.3.6.1.4.1.25623.1.0.811744HochMicrosoft PowerPoint 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213642)
1.3.6.1.4.1.25623.1.0.811743HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213631)
1.3.6.1.4.1.25623.1.0.811742HochMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4011127)
1.3.6.1.4.1.25623.1.0.811741HochMicrosoft Outlook 2010 Service Pack 2 Defense in Depth Vulnerability (KB4011089)
1.3.6.1.4.1.25623.1.0.811740NiedrigMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4032201)
1.3.6.1.4.1.25623.1.0.811697HochMicrosoft Office Word Viewer Multiple Vulnerabilities (KB4011134)
1.3.6.1.4.1.25623.1.0.811690HochMicrosoft Live Meeting 2007 Console Multiple Vulnerabilities (KB4025868)
1.3.6.1.4.1.25623.1.0.811687HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4038806)
1.3.6.1.4.1.25623.1.0.811680HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4011108)
1.3.6.1.4.1.25623.1.0.811679HochMicrosoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3128027)
1.3.6.1.4.1.25623.1.0.811676HochMicrosoft Office 2016 Defense in Depth Update (KB4011038)
1.3.6.1.4.1.25623.1.0.811675MittelMicrosoft Bluetooth Driver Spoofing Vulnerability (KB4034786)
1.3.6.1.4.1.25623.1.0.811674HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213564)
1.3.6.1.4.1.25623.1.0.811673HochMicrosoft Windows Multiple Vulnerabilities (KB4039384)
1.3.6.1.4.1.25623.1.0.811672NiedrigMicrosoft Hyper-V Information Disclosure Vulnerability (KB4039325)
1.3.6.1.4.1.25623.1.0.811671HochMicrosoft Windows Multiple Vulnerabilities (KB4038788)
1.3.6.1.4.1.25623.1.0.811670HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213626)
1.3.6.1.4.1.25623.1.0.811669HochMicrosoft SharePoint Server 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213560)
1.3.6.1.4.1.25623.1.0.811668MittelMicrosoft SharePoint Foundation 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011117)
1.3.6.1.4.1.25623.1.0.811667HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3203474)
1.3.6.1.4.1.25623.1.0.811666MittelMicrosoft Windows Information Disclosure Vulnerability (KB4039038)
1.3.6.1.4.1.25623.1.0.811665HochMicrosoft Windows Multiple Vulnerabilities (KB4038792)
1.3.6.1.4.1.25623.1.0.811663HochMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB3213638)
1.3.6.1.4.1.25623.1.0.811662MittelMicrosoft SharePoint Server 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011113)
1.3.6.1.4.1.25623.1.0.811661HochMicrosoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011069)
1.3.6.1.4.1.25623.1.0.811616MittelMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019088)
1.3.6.1.4.1.25623.1.0.811615MittelMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019088)
1.3.6.1.4.1.25623.1.0.811614HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4034662)
1.3.6.1.4.1.25623.1.0.811606HochMicrosoft Windows Multiple Vulnerabilities (KB4034660)
1.3.6.1.4.1.25623.1.0.811605HochMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4034665)
1.3.6.1.4.1.25623.1.0.811603MittelMicrosoft Windows Volume Manager Extension Driver Information Disclosure Vulnerability (KB4034744)
1.3.6.1.4.1.25623.1.0.811602HochMicrosoft Windows Multiple Vulnerabilities (KB4035055)
1.3.6.1.4.1.25623.1.0.811601HochMicrosoft Express Compressed Fonts Remote Code Execution Vulnerability (KB4035056)
1.3.6.1.4.1.25623.1.0.811600HochMicrosoft Windows Multiple Vulnerabilities (KB4034664)
1.3.6.1.4.1.25623.1.0.811595MittelMicrosoft SharePoint Server Information Disclosure Vulnerability (2827663)
1.3.6.1.4.1.25623.1.0.811570MittelMicrosoft SQL Server 2012 Information Disclosure Vulnerability (KB4019092)
1.3.6.1.4.1.25623.1.0.811569MittelMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019089)
1.3.6.1.4.1.25623.1.0.811568MittelMicrosoft SQL Server 2016 CU Information Disclosure Vulnerability (KB4019086)
1.3.6.1.4.1.25623.1.0.811567MittelMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019089)
1.3.6.1.4.1.25623.1.0.811566MittelMicrosoft SQL Server Information Disclosure Vulnerability (KB4019092)
1.3.6.1.4.1.25623.1.0.811565MittelMicrosoft SQL Server 2016 CU Information Disclosure Vulnerability (KB4019086)
1.3.6.1.4.1.25623.1.0.811564HochMicrosoft Windows Multiple Vulnerabilities (KB4034668)
1.3.6.1.4.1.25623.1.0.811563HochMicrosoft Windows Multiple Vulnerabilities (KB4034672)
1.3.6.1.4.1.25623.1.0.811562HochMicrosoft Windows Error Reporting Elevation of Privilege Vulnerability (KB4035679)
1.3.6.1.4.1.25623.1.0.811561HochMicrosoft Internet Explorer Multiple Vulnerabilities (KB4034733)
1.3.6.1.4.1.25623.1.0.811560HochMicrosoft JET Database Engine Remote Code Execution Vulnerability (KB4034775)
1.3.6.1.4.1.25623.1.0.811559MittelMicrosoft SharePoint Server 2010 Service Pack 2 Spoofing Vulnerability (KB2956077)
1.3.6.1.4.1.25623.1.0.811558HochWindows NetBIOS Denial of Service Vulnerability (KB4022750)
1.3.6.1.4.1.25623.1.0.811520HochMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB3213537)
1.3.6.1.4.1.25623.1.0.811519HochMicrosoft Windows Multiple Vulnerabilities (KB4025337)
1.3.6.1.4.1.25623.1.0.811518HochMicrosoft Windows Multiple Vulnerabilities (KB4025336)
1.3.6.1.4.1.25623.1.0.811517HochMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4025331)
1.3.6.1.4.1.25623.1.0.811516HochMicrosoft Windows Multiple Vulnerabilities (KB4025341)
1.3.6.1.4.1.25623.1.0.811515HochMicrosoft Windows Multiple Vulnerabilities (KB4025339)
1.3.6.1.4.1.25623.1.0.811513MittelMicrosoft Browser Security Feature Bypass vulnerability (KB4025240)
1.3.6.1.4.1.25623.1.0.811511MittelWindows Kernel Information Disclosure Vulnerability (KB4022748)
1.3.6.1.4.1.25623.1.0.811510HochKerberos SNAME Security Feature Bypass Vulnerability (KB4022746)
1.3.6.1.4.1.25623.1.0.811507HochMicrosoft Excel 2016 Multiple Vulnerabilities (KB3203477)
1.3.6.1.4.1.25623.1.0.811495HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (KB2755801)
1.3.6.1.4.1.25623.1.0.811492HochMicrosoft Security Essentials Remote Code Execution Vulnerability (Jul 2017)
1.3.6.1.4.1.25623.1.0.811491HochMicrosoft Malware Protection Engine Remote Code Execution Vulnerability (Jul 2017)
1.3.6.1.4.1.25623.1.0.811475HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (KB4025376)
1.3.6.1.4.1.25623.1.0.811472MittelMicrosoft Windows Information Disclosure Vulnerability (KB4022914)
1.3.6.1.4.1.25623.1.0.811465HochMicrosoft Windows Multiple Vulnerabilities (KB4025342)
1.3.6.1.4.1.25623.1.0.811464HochMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4025343)
1.3.6.1.4.1.25623.1.0.811463HochMicrosoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191894)
1.3.6.1.4.1.25623.1.0.811462HochMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191833)
1.3.6.1.4.1.25623.1.0.811461HochMicrosoft Windows Multiple Vulnerabilities (KB4025338)
1.3.6.1.4.1.25623.1.0.811460MittelMicrosoft Windows Explorer Denial of Service Vulnerability (KB4025674)
1.3.6.1.4.1.25623.1.0.811459HochMicrosoft Windows Search Remote Code Execution Vulnerability (KB4032955)
1.3.6.1.4.1.25623.1.0.811458HochMicrosoft WordPad Remote Code Execution Vulnerability (KB4026061)
1.3.6.1.4.1.25623.1.0.811457HochWindows PowerShell Remote Code Execution Vulnerability (KB4025872)
1.3.6.1.4.1.25623.1.0.811456HochMicrosoft Windows Multiple Vulnerabilities (KB4025344)
1.3.6.1.4.1.25623.1.0.811455MittelMicrosoft Windows Performance Monitor Information Disclosure Vulnerability (KB4025397)
1.3.6.1.4.1.25623.1.0.811454MittelMicrosoft Windows System Information Console Information Disclosure Vulnerability (KB4025398)
1.3.6.1.4.1.25623.1.0.811453HochMicrosoft SharePoint Server 2010 Excel Services Remote Code Execution Vulnerability (KB3191902)
1.3.6.1.4.1.25623.1.0.811452HochMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB3191907)
1.3.6.1.4.1.25623.1.0.811451HochMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213555)
1.3.6.1.4.1.25623.1.0.811450HochMicrosoft Windows Elevation of Privilege Vulnerability (KB4025409)
1.3.6.1.4.1.25623.1.0.811335HochMicrosoft Office 2013 Defense in Depth Update (KB4011103)
1.3.6.1.4.1.25623.1.0.811330HochMicrosoft Office Multiple Vulnerabilities (KB3213641)
1.3.6.1.4.1.25623.1.0.811329HochMicrosoft Office Graphics Component Remote Code Execution Vulnerability (KB3213649)
1.3.6.1.4.1.25623.1.0.811328HochMicrosoft Office 2013 Defense in Depth Update (KB4011103)
1.3.6.1.4.1.25623.1.0.811327HochMicrosoft Lync Attendee Multiple Remote Code Execution Vulnerabilities (KB4025866 and KB4025867)
1.3.6.1.4.1.25623.1.0.811326HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040974)
1.3.6.1.4.1.25623.1.0.811325HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040975)
1.3.6.1.4.1.25623.1.0.811324HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040977)
1.3.6.1.4.1.25623.1.0.811323HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040978)
1.3.6.1.4.1.25623.1.0.811322HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040980)
1.3.6.1.4.1.25623.1.0.811321HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040981)
1.3.6.1.4.1.25623.1.0.811302HochMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3203438)
1.3.6.1.4.1.25623.1.0.811301HochMicrosoft Office Web Apps 2013 Service Pack 1 Multiple Vulnerabilities (KB3203391)
1.3.6.1.4.1.25623.1.0.811300HochMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB3203460)
1.3.6.1.4.1.25623.1.0.811293MittelMicrosoft SQL Server 2012 Service Pack 3 Information Disclosure Vulnerability (KB4019090)
1.3.6.1.4.1.25623.1.0.811292MittelMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019095)
1.3.6.1.4.1.25623.1.0.811291MittelMicrosoft SQL Server 2014 Information Disclosure Vulnerability (KB4032542)
1.3.6.1.4.1.25623.1.0.811290MittelMicrosoft SQL Server Information Disclosure Vulnerability (KB4036996)
1.3.6.1.4.1.25623.1.0.811289MittelMicrosoft SQL Server 2014 Information Disclosure Vulnerability (KB4019093)
1.3.6.1.4.1.25623.1.0.811288MittelMicrosoft SQL Server Information Disclosure Vulnerability (KB4019091)
1.3.6.1.4.1.25623.1.0.811287MittelMicrosoft SQL Server 2012 Service Pack 3 Information Disclosure Vulnerability (KB4019090)
1.3.6.1.4.1.25623.1.0.811286MittelMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019095)
1.3.6.1.4.1.25623.1.0.811285MittelMicrosoft SQL Server 2014 Information Disclosure Vulnerability (KB4032542)
1.3.6.1.4.1.25623.1.0.811284MittelMicrosoft SQL Server Information Disclosure Vulnerability (KB4036996)
1.3.6.1.4.1.25623.1.0.811283HochMicrosoft Windows Multiple Vulnerabilities (KB4034674)
1.3.6.1.4.1.25623.1.0.811282HochWindows CLFS Elevation of Privilege Vulnerability (KB4034745)
1.3.6.1.4.1.25623.1.0.811281MittelMicrosoft SQL Server Information Disclosure Vulnerability (KB4019091)
1.3.6.1.4.1.25623.1.0.811280HochMicrosoft Windows Multiple Vulnerabilities (KB4034681)
1.3.6.1.4.1.25623.1.0.811279MittelMicrosoft SQL Server 2014 Information Disclosure Vulnerability (KB4019093)
1.3.6.1.4.1.25623.1.0.811278HochWindows Search Remote Code Execution Vulnerability (KB4034034)
1.3.6.1.4.1.25623.1.0.811277HochMicrosoft Windows Multiple Vulnerabilities (KB4034658)
1.3.6.1.4.1.25623.1.0.811263HochMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4011052)
1.3.6.1.4.1.25623.1.0.811262HochMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4011078)
1.3.6.1.4.1.25623.1.0.811261HochMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB2956078)
1.3.6.1.4.1.25623.1.0.811260HochMicrosoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB3213643)
1.3.6.1.4.1.25623.1.0.811234HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3203468)
1.3.6.1.4.1.25623.1.0.811233HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213624)
1.3.6.1.4.1.25623.1.0.811232HochMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213640)
1.3.6.1.4.1.25623.1.0.811231HochMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3213545)
1.3.6.1.4.1.25623.1.0.811230HochMicrosoft SharePoint Enterprise Server 2016 Elevation of Privilege Vulnerability (KB3213544)
1.3.6.1.4.1.25623.1.0.811229HochMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3191897)
1.3.6.1.4.1.25623.1.0.811228HochMicrosoft SharePoint Enterprise Server 2013 Remote Code Execution Vulnerability (KB3213559)
1.3.6.1.4.1.25623.1.0.811227HochMicrosoft Exchange Server Multiple Vulnerabilities (KB4018588)
1.3.6.1.4.1.25623.1.0.811226HochMicrosoft Windows Explorer Remote Code Execution Vulnerability (KB4025497)
1.3.6.1.4.1.25623.1.0.811224HochMicrosoft Windows Multiple Vulnerabilities (KB4025877)
1.3.6.1.4.1.25623.1.0.811223MittelMicrosoft Windows CLFS Elevation of Privilege Vulnerability (KB4026059)
1.3.6.1.4.1.25623.1.0.811222HochMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB2880514)
1.3.6.1.4.1.25623.1.0.811212HochMicrosoft Office Remote Code Execution Vulnerability (KB3203383)
1.3.6.1.4.1.25623.1.0.811211MittelMicrosoft Windows Hypervisor Code Integrity Privilege Escalation Vulnerability (KB3217845)
1.3.6.1.4.1.25623.1.0.811209HochMicrosoft Windows Multiple Vulnerabilities (KB4019623)
1.3.6.1.4.1.25623.1.0.811208HochMicrosoft Windows Multiple RCE Vulnerabilities (KB4022839)
1.3.6.1.4.1.25623.1.0.811207HochMicrosoft Windows 'RPC' Remote Code Execution Vulnerability (KB4024323)
1.3.6.1.4.1.25623.1.0.811206HochMicrosoft Windows 'WebDAV' Remote Code Execution Vulnerability (KB3197835)
1.3.6.1.4.1.25623.1.0.811205HochMicrosoft Windows RDP Remote Code Execution Vulnerability (KB4022747)
1.3.6.1.4.1.25623.1.0.811204HochMicrosoft Windows Multiple Vulnerabilities (KB4024402)
1.3.6.1.4.1.25623.1.0.811203HochMicrosoft Windows 'olecnv32.dll' Remote Code Execution Vulnerability (KB4025218)
1.3.6.1.4.1.25623.1.0.811202HochMicrosoft Office Compatibility Pack RCE Vulnerability (KB3127894)
1.3.6.1.4.1.25623.1.0.811201HochMicrosoft SharePoint Server Multiple RCE Vulnerabilities (KB3172445)
1.3.6.1.4.1.25623.1.0.811200HochMicrosoft Word Remote Code Execution Vulnerability (KB3203464)
1.3.6.1.4.1.25623.1.0.811196HochMicrosoft Windows Multiple Vulnerabilities (KB4022727)
1.3.6.1.4.1.25623.1.0.811194HochMicrosoft SharePoint Enterprise Server WAS Multiple Vulnerabilities (KB3203384)
1.3.6.1.4.1.25623.1.0.811193HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4022730)
1.3.6.1.4.1.25623.1.0.811189HochMicrosoft SharePoint Enterprise Server 2013 Unspecified Vulnerability (KB3203387)
1.3.6.1.4.1.25623.1.0.811178HochMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4022718)
1.3.6.1.4.1.25623.1.0.811173HochMicrosoft Windows Multiple Vulnerabilities (KB4022719)
1.3.6.1.4.1.25623.1.0.811171HochMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4022724)
1.3.6.1.4.1.25623.1.0.811170HochMicrosoft SharePoint Server 2010 WAS Multiple Vulnerabilities (KB3203458)
1.3.6.1.4.1.25623.1.0.811169HochMicrosoft Windows Remote Code Execution (KB4018106)
1.3.6.1.4.1.25623.1.0.811168HochMicrosoft Windows Multiple Vulnerabilities (KB4022722)
1.3.6.1.4.1.25623.1.0.811167HochMicrosoft Windows Multiple Vulnerabilities (KB4022725)
1.3.6.1.4.1.25623.1.0.811165HochMicrosoft Windows Multiple Vulnerabilities (KB4022717)
1.3.6.1.4.1.25623.1.0.811164HochMicrosoft Windows Multiple Vulnerabilities (KB4022714)
1.3.6.1.4.1.25623.1.0.811163MittelMicrosoft Windows Multiple Vulnerabilities (KB4022013)
1.3.6.1.4.1.25623.1.0.811162NiedrigMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4022010)
1.3.6.1.4.1.25623.1.0.811161HochMicrosoft Windows Remote Code Execution Vulnerability (KB4022008)
1.3.6.1.4.1.25623.1.0.811160HochMicrosoft Windows TDX Elevation of Privilege Vulnerability (KB4021923)
1.3.6.1.4.1.25623.1.0.811159HochMicrosoft Windows LNK Remote Code Execution Vulnerability (KB4021903)
1.3.6.1.4.1.25623.1.0.811157HochMicrosoft Office Web Apps 2010 Multiple Vulnerabilities (KB3203466)
1.3.6.1.4.1.25623.1.0.811156HochMicrosoft SharePoint Enterprise Server Excel Services Multiple Vulnerabilities (KB3203390)
1.3.6.1.4.1.25623.1.0.811154HochMicrosoft Windows Multiple Vulnerabilities (KB4022726)
1.3.6.1.4.1.25623.1.0.811153HochMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3118389)
1.3.6.1.4.1.25623.1.0.811152HochMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB3203432)
1.3.6.1.4.1.25623.1.0.811151HochMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB3203467)
1.3.6.1.4.1.25623.1.0.811150HochMicrosoft Windows Multiple Vulnerabilities (KB4022884)
1.3.6.1.4.1.25623.1.0.811121HochMicrosoft Security Essentials Remote Code Execution Vulnerability (KB4022344)
1.3.6.1.4.1.25623.1.0.811120HochMicrosoft Forefront Security for SharePoint Remote Code Execution Vulnerability (KB4022344)
1.3.6.1.4.1.25623.1.0.811119NiedrigMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4018821)
1.3.6.1.4.1.25623.1.0.811118HochMicrosoft COM Multiple Vulnerabilities (KB4018556)
1.3.6.1.4.1.25623.1.0.811117HochMicrosoft SMB Multiple Vulnerabilities (KB4018466)
1.3.6.1.4.1.25623.1.0.811115MittelMicrosoft Windows DNS Server Denial of Service Vulnerability (KB4018196)
1.3.6.1.4.1.25623.1.0.811114HochMicrosoft Windows Monthly Rollup (KB4019264)
1.3.6.1.4.1.25623.1.0.811113HochMicrosoft Windows Monthly Rollup (KB4019215)
1.3.6.1.4.1.25623.1.0.811112HochMicrosoft Windows Monthly Rollup (KB4019214)
1.3.6.1.4.1.25623.1.0.811111HochMicrosoft Windows Multiple Vulnerabilities (KB4019474)
1.3.6.1.4.1.25623.1.0.811110HochMicrosoft Windows Multiple Vulnerabilities (KB4019473)
1.3.6.1.4.1.25623.1.0.811109HochMicrosoft Malware Protection Engine Remote Code Execution Vulnerability (4022344)
1.3.6.1.4.1.25623.1.0.811108HochMicrosoft Windows Multiple Vulnerabilities (KB4016871)
1.3.6.1.4.1.25623.1.0.811107HochMicrosoft Windows Multiple Vulnerabilities (KB4019472)
1.3.6.1.4.1.25623.1.0.811106HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4020821)
1.3.6.1.4.1.25623.1.0.811098HochMicrosoft Office Multiple Vulnerabilities (KB3191944)
1.3.6.1.4.1.25623.1.0.811096HochMicrosoft OneNote Remote Code Execution Vulnerability (KB3191908)
1.3.6.1.4.1.25623.1.0.811095HochMicrosoft Office Remote Code Execution Vulnerability (KB3191882)
1.3.6.1.4.1.25623.1.0.811094HochMicrosoft Office Multiple Vulnerabilities (KB3191848)
1.3.6.1.4.1.25623.1.0.811093HochMicrosoft Office Multiple Vulnerabilities (KB3191844)
1.3.6.1.4.1.25623.1.0.811092HochMicrosoft Office Multiple Vulnerabilities (KB3191837)
1.3.6.1.4.1.25623.1.0.811091HochMicrosoft Office Multiple Vulnerabilities (KB3191828)
1.3.6.1.4.1.25623.1.0.811090HochMicrosoft Office Remote Code Execution Vulnerability (KB3178667)
1.3.6.1.4.1.25623.1.0.811089HochMicrosoft Office Remote Code Execution Vulnerability (KB3162051)
1.3.6.1.4.1.25623.1.0.811087HochMicrosoft PowerPoint Remote Code Execution Vulnerability (KB3127888)
1.3.6.1.4.1.25623.1.0.811086HochMicrosoft Office Remote Code Execution Vulnerability (KB3118304)
1.3.6.1.4.1.25623.1.0.811040HochMicrosoft SharePoint Foundation RCE Vulnerability (KB3162054)
1.3.6.1.4.1.25623.1.0.811039MittelMicrosoft .NET Framework Security Bypass Vulnerability (4019112)
1.3.6.1.4.1.25623.1.0.811038MittelMicrosoft .NET Framework Security Bypass Vulnerability (4019113)
1.3.6.1.4.1.25623.1.0.811037MittelMicrosoft .NET Framework Security Bypass Vulnerability (4019114)
1.3.6.1.4.1.25623.1.0.811036MittelMicrosoft .NET Framework Security Bypass Vulnerability (4019115)
1.3.6.1.4.1.25623.1.0.811035MittelMicrosoft SharePoint Foundation Privilege Elevation Vulnerability (3191914)
1.3.6.1.4.1.25623.1.0.811034HochMicrosoft SharePoint Server Remote Code Execution Vulnerability (3191913)
1.3.6.1.4.1.25623.1.0.811033HochMicrosoft SharePoint Server Multiple Remote Code Execution Vulnerabilities (3191880)
1.3.6.1.4.1.25623.1.0.811032HochMicrosoft Internet Explorer Multiple Vulnerabilities (KB4018271)
1.3.6.1.4.1.25623.1.0.811031MittelMicrosoft ActiveX 'Msadcf.dll' Information Disclosure Vulnerability (KB4018927)
1.3.6.1.4.1.25623.1.0.811030MittelMicrosoft Windows 'Tcpip.sys' Information Disclosure Vulnerability (KB4018885)
1.3.6.1.4.1.25623.1.0.811029HochMicrosoft Windows 'Dxgkrnl.sys' Elevation of Privilege Vulnerability (KB4019149)
1.3.6.1.4.1.25623.1.0.811028HochMicrosoft Windows 'Win32k.sys' Multiple Vulnerabilities (KB4019204)
1.3.6.1.4.1.25623.1.0.811027MittelMicrosoft Windows 'GDI32.DLL' Information Disclosure Vulnerability (KB4019206)
1.3.6.1.4.1.25623.1.0.811026HochMicrosoft Office Web Apps Multiple Remote Code Execution Vulnerabilities (KB3191888)
1.3.6.1.4.1.25623.1.0.811025HochMicrosoft Office Web Apps Multiple Remote Code Execution Vulnerabilities (KB3191904)
1.3.6.1.4.1.25623.1.0.811024HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (KB3191835)
1.3.6.1.4.1.25623.1.0.811023HochMicrosoft SharePoint Server WAS Multiple RCE Vulnerabilities (3191839)
1.3.6.1.4.1.25623.1.0.811022HochMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3162040)
1.3.6.1.4.1.25623.1.0.810953NiedrigMicrosoft Office Word Viewer Information Disclosure Vulnerability (KB3203484)
1.3.6.1.4.1.25623.1.0.810948MittelMicrosoft Project Server 2013 XSS Vulnerability (KB3203399)
1.3.6.1.4.1.25623.1.0.810947HochMicrosoft Live Meeting Add-in Remote Code Execution Vulnerability (KB4020736)
1.3.6.1.4.1.25623.1.0.810946HochMicrosoft Live Meeting Console Remote Code Execution Vulnerability (KB4020735)
1.3.6.1.4.1.25623.1.0.810945HochMicrosoft SharePoint Enterprise Server Remote Code Execution Vulnerability (KB3203430)
1.3.6.1.4.1.25623.1.0.810944HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB3203427)
1.3.6.1.4.1.25623.1.0.810943HochMicrosoft Internet Explorer Multiple Vulnerabilities (KB4021558)
1.3.6.1.4.1.25623.1.0.810942HochMicrosoft Word Multiple Remote Code Execution Vulnerabilities (KB3191945)
1.3.6.1.4.1.25623.1.0.810941HochMicrosoft Word Remote Code Execution Vulnerability (KB3203441)
1.3.6.1.4.1.25623.1.0.810928MittelMicrosoft Windows 'libjpeg' Information Disclosure Vulnerability (KB4015383)
1.3.6.1.4.1.25623.1.0.810927HochMicrosoft Windows Multiple Vulnerabilities (KB4015221)
1.3.6.1.4.1.25623.1.0.810926HochMicrosoft Windows Multiple Vulnerabilities (KB4015217)
1.3.6.1.4.1.25623.1.0.810925HochMicrosoft Privilege Elevation And Information Disclosure Vulnerabilities (KB4015195)
1.3.6.1.4.1.25623.1.0.810924MittelMicrosoft Windows 'ATMFD.dll' Information Disclosure Vulnerability (KB4015380)
1.3.6.1.4.1.25623.1.0.810923HochMicrosoft Windows Multiple Vulnerabilities (KB4015583)
1.3.6.1.4.1.25623.1.0.810922HochMicrosoft Windows Multiple Vulnerabilities (KB4015219)
1.3.6.1.4.1.25623.1.0.810921HochMicrosoft Windows Scripting Engine Remote Code Execution Vulnerability (KB4015067)
1.3.6.1.4.1.25623.1.0.810920HochMicrosoft Windows LDAP Elevation of Privilege Vulnerability (KB4015068)
1.3.6.1.4.1.25623.1.0.810919MittelMicrosoft Windows 'libjpeg' Information Disclosure Vulnerability (KB4014794)
1.3.6.1.4.1.25623.1.0.810912HochMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3203393)
1.3.6.1.4.1.25623.1.0.810909HochMicrosoft Silverlight Multiple Remote Code Execution Vulnerabilities (KB4023307)
1.3.6.1.4.1.25623.1.0.810908NiedrigMicrosoft Windows Multiple Information Disclosure Vulnerabilities (KB4022887)
1.3.6.1.4.1.25623.1.0.810907HochMicrosoft Windows Search Multiple Vulnerabilities (KB4024402)
1.3.6.1.4.1.25623.1.0.810903HochMicrosoft Windows Multiple Vulnerabilities (KB4022715)
1.3.6.1.4.1.25623.1.0.810868HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014984)
1.3.6.1.4.1.25623.1.0.810867MittelMicrosoft Excel Web App Elevation of Privilege Vulnerability (KB3101522)
1.3.6.1.4.1.25623.1.0.810866HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014983)
1.3.6.1.4.1.25623.1.0.810861HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014981)
1.3.6.1.4.1.25623.1.0.810858MittelMicrosoft Office Web Apps Elevation of Privilege Vulnerability (KB3191845)
1.3.6.1.4.1.25623.1.0.810857MittelMicrosoft SharePoint Server Excel Services Elevation of Privilege Vulnerability (3191840)
1.3.6.1.4.1.25623.1.0.810856MittelMicrosoft SharePoint Server Excel Services Elevation of Privilege Vulnerability (3178724)
1.3.6.1.4.1.25623.1.0.810855HochMicrosoft OneNote DLL Loading RCE Vulnerability (KB3191829)
1.3.6.1.4.1.25623.1.0.810853HochMicrosoft Internet Explorer Remote Code Execution Vulnerability (KB4014661)
1.3.6.1.4.1.25623.1.0.810851HochMicrosoft Windows Monthly Rollup (KB4015549)
1.3.6.1.4.1.25623.1.0.810850HochMicrosoft Windows Monthly Rollup (KB4015551)
1.3.6.1.4.1.25623.1.0.810849HochMicrosoft Windows Monthly Rollup (KB4015550)
1.3.6.1.4.1.25623.1.0.810848HochMicrosoft Windows Hyper-V Multiple Vulnerabilities (KB3211308)
1.3.6.1.4.1.25623.1.0.810847HochMicrosoft Windows Hyper-V Denial of Service Vulnerability (KB3217841)
1.3.6.1.4.1.25623.1.0.810846MittelMicrosoft Windows libjpeg Information Disclosure Vulnerability (KB4014652)
1.3.6.1.4.1.25623.1.0.810845HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4018483)
1.3.6.1.4.1.25623.1.0.810834HochMicrosoft Office Multiple RCE and Information Disclosure Vulnerabilities (4013075)
1.3.6.1.4.1.25623.1.0.810815MittelMicrosoft Windows IIS Privilege Escalation Vulnerability (4013074)
1.3.6.1.4.1.25623.1.0.810814HochMicrosoft Windows Kernel Privilege Escalation Vulnerability (4013081)
1.3.6.1.4.1.25623.1.0.810813MittelMicrosoft Active Directory Federation Services Information Disclosure Vulnerability (4010320)
1.3.6.1.4.1.25623.1.0.810812HochMicrosoft Uniscribe Multiple Vulnerabilities (4013076)
1.3.6.1.4.1.25623.1.0.810811HochMicrosoft Graphics Component Multiple Vulnerabilities (4013075)
1.3.6.1.4.1.25623.1.0.810810HochMicrosoft Windows SMB Server Multiple Vulnerabilities (4013389)
1.3.6.1.4.1.25623.1.0.810808HochMicrosoft Edge Multiple Vulnerabilities (4013071)
1.3.6.1.4.1.25623.1.0.810799HochMicrosoft Office 2007 Service Pack 3 Multiple Vulnerabilities (KB3203436)
1.3.6.1.4.1.25623.1.0.810798HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3203392)
1.3.6.1.4.1.25623.1.0.810797HochMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB3203386)
1.3.6.1.4.1.25623.1.0.810796HochMicrosoft Outlook 2016 Multiple Vulnerabilities (KB3191932)
1.3.6.1.4.1.25623.1.0.810795HochMicrosoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB3191898)
1.3.6.1.4.1.25623.1.0.810794HochMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB3191938)
1.3.6.1.4.1.25623.1.0.810793NiedrigMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4022883)
1.3.6.1.4.1.25623.1.0.810788HochMicrosoft Project Server Remote Code Execution Vulnerability (KB3191890)
1.3.6.1.4.1.25623.1.0.810787HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (KB3118310)
1.3.6.1.4.1.25623.1.0.810786HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (KB3172458)
1.3.6.1.4.1.25623.1.0.810785HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191863)
1.3.6.1.4.1.25623.1.0.810783HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191895)
1.3.6.1.4.1.25623.1.0.810782HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191881)
1.3.6.1.4.1.25623.1.0.810781HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191899)
1.3.6.1.4.1.25623.1.0.810780HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191885)
1.3.6.1.4.1.25623.1.0.810779HochMicrosoft Office Word Remote Code Execution Vulnerability (KB3178729)
1.3.6.1.4.1.25623.1.0.810778HochMicrosoft Office Word Remote Code Execution Vulnerability (KB3191836)
1.3.6.1.4.1.25623.1.0.810777HochMicrosoft Office Word Remote Code Execution Vulnerability (KB3191843)
1.3.6.1.4.1.25623.1.0.810776HochMicrosoft Office Word Remote Code Execution Vulnerabilities (KB3191865)
1.3.6.1.4.1.25623.1.0.810775HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB3191909)
1.3.6.1.4.1.25623.1.0.810774HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB2596904)
1.3.6.1.4.1.25623.1.0.810742MittelMicrosoft Silverlight Information Disclosure Vulnerability (KB4017094)
1.3.6.1.4.1.25623.1.0.810741HochMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3118388)
1.3.6.1.4.1.25623.1.0.810740HochMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3127890)
1.3.6.1.4.1.25623.1.0.810739HochMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3172519)
1.3.6.1.4.1.25623.1.0.810738HochMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3178664)
1.3.6.1.4.1.25623.1.0.810714MittelMicrosoft SharePoint Foundation Cross Site Scripting Vulnerability (4013241)
1.3.6.1.4.1.25623.1.0.810713HochMicrosoft SharePoint Server WAS Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810712HochMicrosoft Office Web Apps Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810711HochMicrosoft Office Compatibility Pack Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810710HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (4013241)
1.3.6.1.4.1.25623.1.0.810709HochMicrosoft SharePoint Server Excel Services Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810708HochMicrosoft Office Excel Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810707HochMicrosoft Windows Excel Viewer Memory Corruption Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810706HochMicrosoft Office Word Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810705MittelMicrosoft Exchange Server Remote Privilege Escalation Vulnerability (4013242)
1.3.6.1.4.1.25623.1.0.810698HochDouble Pulsar Infection Detect
1.3.6.1.4.1.25623.1.0.810697HochMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014982)
1.3.6.1.4.1.25623.1.0.810696MittelMicrosoft Internet Explorer Information Disclosure Vulnerability (3148531)
1.3.6.1.4.1.25623.1.0.810694HochMicrosoft OneNote DLL Loading RCE Vulnerability (KB2589382)
1.3.6.1.4.1.25623.1.0.810693MittelMicrosoft Office Web Apps XSS Elevation of Privileges Vulnerability (KB3178725)
1.3.6.1.4.1.25623.1.0.810692HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB4014793)
1.3.6.1.4.1.25623.1.0.810691MittelMicrosoft Office Compatibility Pack Information Disclosure Vulnerability (KB3191830)
1.3.6.1.4.1.25623.1.0.810690HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3178703)
1.3.6.1.4.1.25623.1.0.810689HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3178702)
1.3.6.1.4.1.25623.1.0.810688HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3178710)
1.3.6.1.4.1.25623.1.0.810687HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3141538)
1.3.6.1.4.1.25623.1.0.810686HochMicrosoft Office Suite Remote Code Execution Vulnerability (KB3141529)
1.3.6.1.4.1.25623.1.0.810685MittelMicrosoft Office Excel Information Disclosure Vulnerability (KB3191827)
1.3.6.1.4.1.25623.1.0.810684MittelMicrosoft Office Excel Information Disclosure Vulnerability (KB3191847)
1.3.6.1.4.1.25623.1.0.810676HochMicrosoft Windows SMB Server Multiple Vulnerabilities-Remote (4013389)
1.3.6.1.4.1.25623.1.0.810670HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4014329)
1.3.6.1.4.1.25623.1.0.810666HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3154132)
1.3.6.1.4.1.25623.1.0.810662HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3144756)
1.3.6.1.4.1.25623.1.0.810658HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3135782)
1.3.6.1.4.1.25623.1.0.810654HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3157993)
1.3.6.1.4.1.25623.1.0.810650HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3167685)
1.3.6.1.4.1.25623.1.0.810646HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3174060)
1.3.6.1.4.1.25623.1.0.810642HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3188128)
1.3.6.1.4.1.25623.1.0.810638HochMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3194343)
1.3.6.1.4.1.25623.1.0.810634HochMicrosoft IE And Microsoft Edge Flash Player RCE Vulnerability (3201860)
1.3.6.1.4.1.25623.1.0.810630HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3202790)
1.3.6.1.4.1.25623.1.0.810626HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3209498)
1.3.6.1.4.1.25623.1.0.810625HochMicrosoft Internet Explorer Multiple Vulnerabilities (4013073)
1.3.6.1.4.1.25623.1.0.810624HochMicrosoft Windows Hyper-V Multiple Vulnerabilities (4013082)
1.3.6.1.4.1.25623.1.0.810623MittelMicrosoft Windows XML Core Services Information Disclosure Vulnerability (4010321)
1.3.6.1.4.1.25623.1.0.810622HochMicrosoft Windows PDF Library Memory Corruption Vulnerability (4010319)
1.3.6.1.4.1.25623.1.0.810618HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3214628)
1.3.6.1.4.1.25623.1.0.810610HochMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4010250)
1.3.6.1.4.1.25623.1.0.810596MittelMicrosoft Windows DirectShow Information Disclosure Vulnerability (4010318)
1.3.6.1.4.1.25623.1.0.810594HochMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (4013083)
1.3.6.1.4.1.25623.1.0.810593HochMicrosoft Windows Multiple Vulnerabilities (4013078)
1.3.6.1.4.1.25623.1.0.810577HochMicrosoft Edge and Internet Explorer Type Confusion RCE Vulnerability
1.3.6.1.4.1.25623.1.0.810310MittelMicrosoft Windows Common Log File System Driver Information Disclosure Vulnerability (3207328)
1.3.6.1.4.1.25623.1.0.810309MittelMicrosoft Windows Kernel Information Disclosure Vulnerability (3199709)
1.3.6.1.4.1.25623.1.0.810308HochMicrosoft Windows Kernel Mode Drivers Multiple Vulnerabilities (3205651)
1.3.6.1.4.1.25623.1.0.810268HochMicrosoft Edge Privilege Elevation Vulnerability (3214288)
1.3.6.1.4.1.25623.1.0.810238HochMicrosoft Windows Information Disclosure And Elevation of Privilege Vulnerabilities (3205655)
1.3.6.1.4.1.25623.1.0.810237HochMicrosoft Edge Multiple Vulnerabilities (3204062)
1.3.6.1.4.1.25623.1.0.810236MittelMicrosoft Windows Secure Kernel Mode Privilege Elevation Vulnerability (3205642)
1.3.6.1.4.1.25623.1.0.809889MittelMicrosoft Graphics Component 'gdi32.dll' Information Disclosure Vulnerability (MS17-013)
1.3.6.1.4.1.25623.1.0.809861HochMicrosoft Windows LSASS Local Denial of Service Vulnerability (3216771)
1.3.6.1.4.1.25623.1.0.809833HochMicrosoft Internet Explorer Multiple Vulnerabilities (3204059)
1.3.6.1.4.1.25623.1.0.809832HochMicrosoft Uniscribe Remote Code Execution Vulnerability (3204063)
1.3.6.1.4.1.25623.1.0.809831HochMicrosoft Graphics Component Multiple Vulnerabilities (3204066)
1.3.6.1.4.1.25623.1.0.809802MittelMicrosoft Boot Manager Security Feature Bypass Vulnerability (3193479)
1.3.6.1.4.1.25623.1.0.809801HochMicrosoft Windows Common Log File System Driver Elevation of Privilege Vulnerability (3193706)
1.3.6.1.4.1.25623.1.0.809800HochMicrosoft Video Control Remote Code Execution Vulnerability (3199151)
1.3.6.1.4.1.25623.1.0.809777HochMicrosoft SharePoint Server Remote Code Execution Vulnerability (3214291)
1.3.6.1.4.1.25623.1.0.809776HochMicrosoft Office Word Remote Code Execution Vulnerability (3214291)
1.3.6.1.4.1.25623.1.0.809760MittelMicrosoft .NET Framework Information Disclosure Vulnerability (3205640)
1.3.6.1.4.1.25623.1.0.809758HochMicrosoft Office Web Apps Multiple Information Disclosure Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809757HochMicrosoft SharePoint Server WAS Multiple Information Disclosure Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809756HochMicrosoft SharePoint Server Excel Services Information Disclosure Vulnerability (3204068)
1.3.6.1.4.1.25623.1.0.809754HochMicrosoft Windows Excel Viewer Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809753HochMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809752HochMicrosoft Office Word Viewer Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809751HochMicrosoft Office Word Multiple Information Disclosure Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809750HochMicrosoft Office Suite Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809749HochMicrosoft Office Excel Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809726HochMicrosoft Office Web Apps Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809725HochMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809724HochMicrosoft SharePoint Server Excel Services Remote Code Execution Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809723HochMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809722MittelMicrosoft Office Word Viewer Information Disclosure Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809721HochMicrosoft Windows Excel Viewer Multiple Remote Code Execution Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809720HochMicrosoft Office PowerPoint Viewer Remote Code Execution Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809719HochMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809718HochMicrosoft Office Suite Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809717HochMicrosoft Office Word Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809716HochMicrosoft Office Excel Multiple RCE Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809715HochMicrosoft Internet Explorer Multiple Vulnerabilities (3198467)
1.3.6.1.4.1.25623.1.0.809708HochMicrosoft SharePoint Server and Foundation Multiple Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.809707HochMicrosoft SharePoint Server WAS Multiple RCE Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.809706MittelMicrosoft .NET Framework Information Disclosure Vulnerability (3192884)
1.3.6.1.4.1.25623.1.0.809705HochMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809704HochMicrosoft Office Web Apps Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809703HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809702HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809700HochMicrosoft Office Word Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809467MittelMicrosoft Windows Kernel Elevation of Privilege Vulnerability (3199720)
1.3.6.1.4.1.25623.1.0.809466HochMicrosoft Graphics Component Multiple Vulnerabilities (3199120)
1.3.6.1.4.1.25623.1.0.809465HochMicrosoft Windows Multiple Vulnerabilities (3199172)
1.3.6.1.4.1.25623.1.0.809445HochMicrosoft Lync Attendee Multiple Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.809444HochMicrosoft Lync Multiple Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.809440MittelMicrosoft Windows Registry Multiple Vulnerabilities (3193227)
1.3.6.1.4.1.25623.1.0.809439HochMicrosoft Edge Multiple Vulnerabilities (3192890)
1.3.6.1.4.1.25623.1.0.809346HochMicrosoft Windows Multiple Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.809345MittelMicrosoft Internet Messaging API Information Disclosure Vulnerability (3196067)
1.3.6.1.4.1.25623.1.0.809344HochMicrosoft Windows Diagnostics Hub Privilege Elevation Vulnerability (3193229)
1.3.6.1.4.1.25623.1.0.809343HochMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3192892)
1.3.6.1.4.1.25623.1.0.809314MittelMicrosoft Exchange Server Information Disclosure Vulnerabilities (3185883)
1.3.6.1.4.1.25623.1.0.809313HochMicrosoft Exchange Server Multiple Vulnerabilities (3185883)
1.3.6.1.4.1.25623.1.0.809311MittelMicrosoft Windows Secure Kernel Mode Information Disclosure Vulnerability (3185876)
1.3.6.1.4.1.25623.1.0.809310MittelMicrosoft Windows PDF Library Multiple Information Disclosure Vulnerabilities (3188733)
1.3.6.1.4.1.25623.1.0.809309HochMicrosoft Silverlight Remote Code Execution Vulnerability (3182373)
1.3.6.1.4.1.25623.1.0.809308HochMicrosoft Windows Lock Screen Elevation of Privilege Vulnerability (3178469)
1.3.6.1.4.1.25623.1.0.809307HochMicrosoft Graphics Component Multiple Vulnerabilities (3185848)
1.3.6.1.4.1.25623.1.0.809225HochMicrosoft SMBv1 Server Authenticated Remote Code Execution Vulnerability (3185879)
1.3.6.1.4.1.25623.1.0.809224HochMicrosoft Internet Explorer Multiple Vulnerabilities (3183038)
1.3.6.1.4.1.25623.1.0.809220MittelMicrosoft Windows Kernel Multiple Vulnerabilities (3186973)
1.3.6.1.4.1.25623.1.0.809096HochMicrosoft SQL Server Multiple Vulnerabilities (MS16-136)
1.3.6.1.4.1.25623.1.0.809093HochMicrosoft Windows Authentication Methods Multiple Vulnerabilities (3199173)
1.3.6.1.4.1.25623.1.0.809092HochMicrosoft Windows Kernel-Mode Drivers Multiple Vulnerabilities (3199135)
1.3.6.1.4.1.25623.1.0.809091HochMicrosoft Edge Multiple Vulnerabities (3199057)
1.3.6.1.4.1.25623.1.0.809063HochMicrosoft Video Control Remote Code Execution Vulnerability (3195360)
1.3.6.1.4.1.25623.1.0.809044HochMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3115466)
1.3.6.1.4.1.25623.1.0.809043HochMicrosoft SharePoint Server Excel Services Multiple Remote Code Execution Vulnerabilities (3115112)
1.3.6.1.4.1.25623.1.0.809042HochMicrosoft Edge Multiple Vulnerabities (3183043)
1.3.6.1.4.1.25623.1.0.809041HochMicrosoft Windows Multiple Vulnerabilities (3178467)
1.3.6.1.4.1.25623.1.0.809040HochMicrosoft VBScript Scripting Engine OLE Automation Memory Corruption Vulnerability (3188724)
1.3.6.1.4.1.25623.1.0.809010MittelMicrosoft Exchange Server Information Disclosure Vulnerability (3160339)
1.3.6.1.4.1.25623.1.0.808786HochMicrosoft Graphics Component Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.808785HochMicrosoft Edge Multiple Vulnerabilities (3177358)
1.3.6.1.4.1.25623.1.0.808784HochMicrosoft Kernel-Mode Drivers Multiple Privilege Elevation Vulnerabilities (3178466)
1.3.6.1.4.1.25623.1.0.808655MittelMicrosoft Kernel Mode Blacklist Update Security Advisory (3179528)
1.3.6.1.4.1.25623.1.0.808647HochMicrosoft Windows PDF Library Remote Code Execution Vulnerability (3182248)
1.3.6.1.4.1.25623.1.0.808646MittelMicrosoft Windows Secure Boot Security Feature Bypass Vulnerability (3179577)
1.3.6.1.4.1.25623.1.0.808645HochMicrosoft Internet Explorer Multiple Vulnerabilities (3177356)
1.3.6.1.4.1.25623.1.0.808577HochMicrosoft Kernel-Mode Drivers Multiple Privilege Elevation Vulnerabilities (3171481)
1.3.6.1.4.1.25623.1.0.808292MittelMicrosoft ActiveSyncProvider Universal Outlook Information Disclosure Vulnerability (3182332)
1.3.6.1.4.1.25623.1.0.808291HochMicrosoft Windows Privilege Escalation Vulnerabilities (3178465)
1.3.6.1.4.1.25623.1.0.808249MittelMicrosoft Windows Multiple Vulnerabilities (3171910)
1.3.6.1.4.1.25623.1.0.808229HochMicrosoft OneNote Remote Code Execution Vulnerability (3114862)
1.3.6.1.4.1.25623.1.0.808228HochMicrosoft Office Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.808227HochMicrosoft Windows Netlogon Remote Code Execution Vulnerability (3167691)
1.3.6.1.4.1.25623.1.0.808226HochMicrosoft Windows PDF Library Multiple Vulnerabilities (3164302)
1.3.6.1.4.1.25623.1.0.808225HochMicrosoft Edge Multiple Vulnerabilities (3163656)
1.3.6.1.4.1.25623.1.0.808196MittelMicrosoft Windows Secure Boot Security Feature Bypass Vulnerability (3177404)
1.3.6.1.4.1.25623.1.0.808195HochMicrosoft Internet Explorer Multiple Vulnerabilities (3169991)
1.3.6.1.4.1.25623.1.0.808194HochMicrosoft Windows Print Spooler Components Multiple Vulnerabilities (3170005)
1.3.6.1.4.1.25623.1.0.808193HochMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerability (3169996)
1.3.6.1.4.1.25623.1.0.808163NiedrigMicrosoft Windows Search Component Denial of Service Vulnerability (3165270)
1.3.6.1.4.1.25623.1.0.808162HochMicrosoft Windows Group Policy Elevation of Privilege Vulnerability (3163622)
1.3.6.1.4.1.25623.1.0.808161HochMicrosoft Windows DNS Server Remote Code Execution Vulnerability (3164065)
1.3.6.1.4.1.25623.1.0.808086HochMicrosoft Graphics Component Multiple Vulnerabilities (3164036)
1.3.6.1.4.1.25623.1.0.808085HochMicrosoft Web Proxy Auto Discovery (WPAD) Privilege Elevation Vulnerabilities (3165191)
1.3.6.1.4.1.25623.1.0.808084HochMicrosoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3164028)
1.3.6.1.4.1.25623.1.0.808020HochMicrosoft Edge Multiple Vulnerabilities (3155538)
1.3.6.1.4.1.25623.1.0.808019HochMicrosoft Windows Journal Memory Corruption Vulnerability (3156761)
1.3.6.1.4.1.25623.1.0.808018HochMicrosoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3158222)
1.3.6.1.4.1.25623.1.0.807899HochMicrosoft Internet Explorer Multiple Vulnerabilities (3192887)
1.3.6.1.4.1.25623.1.0.807893HochMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807876HochMicrosoft Lync Attendee Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807875HochMicrosoft Lync Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807874HochMicrosoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807873HochMicrosoft Office Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807872HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (3177451)
1.3.6.1.4.1.25623.1.0.807871MittelMicrosoft OneNote Information Disclosure Vulnerability (3177451)
1.3.6.1.4.1.25623.1.0.807870HochMicrosoft Office Word Viewer Multiple RCE Vulnerabilities (3177451)
1.3.6.1.4.1.25623.1.0.807869HochMicrosoft Office Word Multiple RCE Vulnerabilities (3177451)
1.3.6.1.4.1.25623.1.0.807866HochMicrosoft Office Web Apps Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807865HochMicrosoft SharePoint Server RCE Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807864HochMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807863MittelMicrosoft Office PowerPoint Security Bypass Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807862HochMicrosoft Office Outlook Remote Code Execution Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807861HochMicrosoft Office Word Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807860HochMicrosoft Office Word Viewer Multiple RCE Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807859HochMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807858HochMicrosoft Office Excel Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807857HochMicrosoft Office Compatibility Pack Multiple RCE Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807856MittelMicrosoft .NET Framework Information Disclosure Vulnerability (3170048)
1.3.6.1.4.1.25623.1.0.807848HochMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807847HochMicrosoft Office Web Apps Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807845HochMicrosoft Office Word Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807844HochMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807843HochMicrosoft Visio Viewer Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807842HochMicrosoft Visio Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807841MittelMicrosoft Office Word Viewer Information Disclosure Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807840HochMicrosoft Office Excel Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807839HochMicrosoft Exchange Server Multiple Vulnerabilities (3160339)
1.3.6.1.4.1.25623.1.0.807838MittelMicrosoft Windows Active Directory Denial of Service Vulnerability (3160352)
1.3.6.1.4.1.25623.1.0.807837HochMicrosoft Internet Explorer Multiple Vulnerabilities (3163649)
1.3.6.1.4.1.25623.1.0.807822HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3155544)
1.3.6.1.4.1.25623.1.0.807821HochMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3155544)
1.3.6.1.4.1.25623.1.0.807820HochMicrosoft Office Multiple Remote Code Execution Vulnerabilities (3155544)
1.3.6.1.4.1.25623.1.0.807819HochMicrosoft Internet Explorer Multiple Vulnerabilities (3155533)
1.3.6.1.4.1.25623.1.0.807818MittelMicrosoft .NET Framework Information Disclosure Vulnerability (3156757)
1.3.6.1.4.1.25623.1.0.807803HochMicrosoft Lync Attendee Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807802HochMicrosoft Lync Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807801HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807800HochMicrosoft Office Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807790HochMicrosoft Windows CSRSS Feature Bypass Vulnerability (3148528)
1.3.6.1.4.1.25623.1.0.807789HochMicrosoft Windows OLE Remote Code Execution Vulnerability (3146706)
1.3.6.1.4.1.25623.1.0.807693MittelMicrosoft Windows Virtual Secure Mode Security Feature Bypass vulnerability (3155451)
1.3.6.1.4.1.25623.1.0.807691HochMicrosoft Graphics Component Multiple Vulnerabilities (3156754)
1.3.6.1.4.1.25623.1.0.807690HochMicrosoft Windows Media Center Remote Code Execution Vulnerability (3150220)
1.3.6.1.4.1.25623.1.0.807663HochMicrosoft .NET Framework Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807662HochMicrosoft .NET Framework Remote Code Execution Vulnerability (3148789)
1.3.6.1.4.1.25623.1.0.807661HochMicrosoft Windows Hyper-V Multiple Vulnerabilities (3143118)
1.3.6.1.4.1.25623.1.0.807660HochMicrosoft Windows SAM and LSAD Privilege Elevation Vulnerability (3148527)
1.3.6.1.4.1.25623.1.0.807603HochMicrosoft InfoPath Memory Corruption Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807602HochMicrosoft Office Security Feature Bypass Vulnerabilities (3141806)
1.3.6.1.4.1.25623.1.0.807601HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807600HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807587HochMicrosoft Windows Remote Privilege Escalation Vulnerability (3155520)
1.3.6.1.4.1.25623.1.0.807586HochMicrosoft Windows Shell Remote Code Execution Vulnerability (3156987)
1.3.6.1.4.1.25623.1.0.807543HochMicrosoft SharePoint Server Excel Services Remote Code Execution Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807542HochMicrosoft Office Web Apps Memory Corruption Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807540HochMicrosoft Edge Multiple Vulnerabilities (3148532)
1.3.6.1.4.1.25623.1.0.807539HochMicrosoft Windows XML Core Services Remote Code Execution Vulnerability (3148541)
1.3.6.1.4.1.25623.1.0.807517HochMicrosoft Office Outlook Remote Code Execution Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807516HochMicrosoft Office Web Apps Memory Corruption Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807515HochMicrosoft Edge Multiple Vulnerabilities (3142019)
1.3.6.1.4.1.25623.1.0.807514HochMicrosoft Internet Explorer Multiple Vulnerabilities (3142015)
1.3.6.1.4.1.25623.1.0.807513HochMicrosoft Graphic Fonts Multiple Vulnerabilities (3143148)
1.3.6.1.4.1.25623.1.0.807468HochMicrosoft Windows OLE Remote Code Execution Vulnerabilities (3143136)
1.3.6.1.4.1.25623.1.0.807467HochMicrosoft Windows Privilege Elevation Vulnerability (3140410)
1.3.6.1.4.1.25623.1.0.807385MittelMicrosoft Virtual Hard Disk Driver Multiple Vulnerabilities (3199647)
1.3.6.1.4.1.25623.1.0.807373MittelMicrosoft Silverlight Information Disclosure Vulnerability (3192884)
1.3.6.1.4.1.25623.1.0.807372HochMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.807371HochMicrosoft Office Multiple Remote Code Execution Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.807366HochMicrosoft Office Web Apps Multiple Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807365HochMicrosoft Office Compatibility Pack Multiple RCE Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807364HochMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807363HochMicrosoft Office Excel Multiple Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807362HochMicrosoft Office Outlook Remote Code Execution Vulnerability (3185852)
1.3.6.1.4.1.25623.1.0.807361HochMicrosoft Office Suite RCE Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807360HochMicrosoft Office PowerPoint Viewer Remote Code Execution Vulnerability (3185852)
1.3.6.1.4.1.25623.1.0.807359HochMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3185852)
1.3.6.1.4.1.25623.1.0.807347MittelMicrosoft Windows Secure Kernel Mode Information Disclosure Vulnerability (3170050)
1.3.6.1.4.1.25623.1.0.807346HochMicrosoft Edge Multiple Vulnerabilities (3169999)
1.3.6.1.4.1.25623.1.0.807340HochMicrosoft Windows SMB Server Elevation of Privilege Vulnerability (3164038)
1.3.6.1.4.1.25623.1.0.807339HochMicrosoft Windows Diagnostic Hub Elevation of Privilege Vulnerability (3165479)
1.3.6.1.4.1.25623.1.0.807338HochMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerabilities (3163640)
1.3.6.1.4.1.25623.1.0.807327HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3155544)
1.3.6.1.4.1.25623.1.0.807325MittelMicrosoft Windows RDP Drive Information Disclosure Vulnerability (3155784)
1.3.6.1.4.1.25623.1.0.807324HochMicrosoft Windows Privilege Elevation Vulnerability (3154846)
1.3.6.1.4.1.25623.1.0.807323HochMicrosoft Windows IIS Remote Code Execution Vulnerability (3141083)
1.3.6.1.4.1.25623.1.0.807322HochMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerabilities (3156764)
1.3.6.1.4.1.25623.1.0.807319HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3148775)
1.3.6.1.4.1.25623.1.0.807318HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807317HochMicrosoft Office Word Remote Code Execution Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807316HochMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3148775)
1.3.6.1.4.1.25623.1.0.807315HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (3148775)
1.3.6.1.4.1.25623.1.0.807314HochMicrosoft Windows 'HTTP.sys' Denial of Service Vulnerability (3148795)
1.3.6.1.4.1.25623.1.0.807313HochMicrosoft Windows Secondary Logon Privilege Elevation Vulnerability (3148538)
1.3.6.1.4.1.25623.1.0.807311HochMicrosoft .NET XML Validation Security Feature Bypass Vulnerability (3141780)
1.3.6.1.4.1.25623.1.0.807310HochMicrosoft Windows PDF Library Remote Code Execution Vulnerabilities (3143081)
1.3.6.1.4.1.25623.1.0.807309HochMicrosoft Windows Secondary Logon Privilege Elevation Vulnerability (3143141)
1.3.6.1.4.1.25623.1.0.807308HochMicrosoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3143145)
1.3.6.1.4.1.25623.1.0.807307HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807306HochMicrosoft Office Web Apps Memory Corruption Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807305HochMicrosoft SharePoint Server Excel Services Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807304HochMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807303HochMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807302HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807301HochMicrosoft Office Excel Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807300HochMicrosoft Office Word Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807243HochMicrosoft Windows Journal Remote Code Execution Vulnerability (3134811)
1.3.6.1.4.1.25623.1.0.807242HochMicrosoft Kernel-Mode Drivers Elevation of Privilege Vulnerabilities (3136082)
1.3.6.1.4.1.25623.1.0.807065HochMicrosoft Windows Multiple Vulnerabilities (3134228)
1.3.6.1.4.1.25623.1.0.807064HochMicrosoft Windows Remote Desktop Elevation of Privilege Vulnerability (3134700)
1.3.6.1.4.1.25623.1.0.807063HochMicrosoft Edge Multiple Vulnerabilities (3134225)
1.3.6.1.4.1.25623.1.0.807062MittelMicrosoft Active Directory Federation Services Denial of Service Vulnerability (3134222)
1.3.6.1.4.1.25623.1.0.807029HochMicrosoft Windows Multiple Vulnerabilities (3124901)
1.3.6.1.4.1.25623.1.0.807028HochMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (3124584)
1.3.6.1.4.1.25623.1.0.807026HochMicrosoft Edge Multiple Vulnerabilities (3084525)
1.3.6.1.4.1.25623.1.0.807025HochMicrosoft Edge Multiple Memory Corruption Vulnerabilities (3089665)
1.3.6.1.4.1.25623.1.0.807024MittelMicrosoft Edge Multiple Information Disclosure Vulnerabilities (3096448)
1.3.6.1.4.1.25623.1.0.807023HochMicrosoft Edge Multiple Vulnerabilities (3116184)
1.3.6.1.4.1.25623.1.0.807022HochMicrosoft Edge Multiple Vulnerabilities (3104519)
1.3.6.1.4.1.25623.1.0.806899HochMicrosoft Office Word Remote Code Execution Vulnerabilities (3141806)
1.3.6.1.4.1.25623.1.0.806898HochMicrosoft USB Mass Storage Class Driver Privilege Elevation Vulnerability (3143142)
1.3.6.1.4.1.25623.1.0.806897HochMicrosoft Windows Media Remote Code Execution Vulnerabilities (3143146)
1.3.6.1.4.1.25623.1.0.806896HochMicrosoft Windows Library Loading Remote Code Execution Vulnerability (3140709)
1.3.6.1.4.1.25623.1.0.806864MittelMicrosoft Windows NPS RADIUS Server Denial of Service Vulnerability (3133043)
1.3.6.1.4.1.25623.1.0.806863HochMicrosoft Windows WebDAV Elevation Of Privilege Vulnerability (3136041)
1.3.6.1.4.1.25623.1.0.806862HochMicrosoft Windows PDF Library Remote Code Execution Vulnerabilities (3138938)
1.3.6.1.4.1.25623.1.0.806818HochMicrosoft Windows Privilege Elevation Vulnerabilities (3124605)
1.3.6.1.4.1.25623.1.0.806777HochMicrosoft Windows VBScript Multiple Remote Code Execution Vulnerabilities (3116178)
1.3.6.1.4.1.25623.1.0.806776HochMicrosoft Windows Kernel-Mode Drivers Code Execution Vulnerability (3119075)
1.3.6.1.4.1.25623.1.0.806775HochMicrosoft Windows PGM UAF Elevation of Privilege Vulnerability (3116130)
1.3.6.1.4.1.25623.1.0.806699HochMicrosoft Graphics Component Multiple Vulnerabilities (3148522)
1.3.6.1.4.1.25623.1.0.806698HochMicrosoft Internet Explorer Multiple Vulnerabilities (3148531)
1.3.6.1.4.1.25623.1.0.806681MittelMicrosoft .NET Framework Denial of Service Vulnerabilities (3137893)
1.3.6.1.4.1.25623.1.0.806680HochMicrosoft Internet Explorer Multiple Vulnerabilities (3134220)
1.3.6.1.4.1.25623.1.0.806661MittelMicrosoft Visual Basic ASLR Bypass Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806660MittelMicrosoft SharePoint Server and Foundation Multiple Vulnerabilities (3124585)
1.3.6.1.4.1.25623.1.0.806659HochMicrosoft Internet Explorer Multiple Vulnerabilities (3124903)
1.3.6.1.4.1.25623.1.0.806658HochMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerability (3125540)
1.3.6.1.4.1.25623.1.0.806647HochMicrosoft .NET Framework Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806646HochMicrosoft Internet Explorer Multiple Vulnerabilities (3116180)
1.3.6.1.4.1.25623.1.0.806645HochMicrosoft Windows Remote Code Execution Vulnerability (3116162)
1.3.6.1.4.1.25623.1.0.806644HochMicrosoft Windows Media Center Remote Code Execution Vulnerability (3108669)
1.3.6.1.4.1.25623.1.0.806615HochMicrosoft Windows NDIS Elevation of Privilege Vulnerability (3101722)
1.3.6.1.4.1.25623.1.0.806614MittelMicrosoft .NET Framework Privilege Elevation Vulnerabilities (3104507)
1.3.6.1.4.1.25623.1.0.806556MittelMicrosoft Windows Kerberos Local Security Bypass Vulnerability (3105256)
1.3.6.1.4.1.25623.1.0.806555HochMicrosoft Schannel Security Bypass Vulnerability (3081320)
1.3.6.1.4.1.25623.1.0.806554HochMicrosoft Windows Journal Remote Code Execution Vulnerability (3100213)
1.3.6.1.4.1.25623.1.0.806196HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806194HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806193HochMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806192HochMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3124585)
1.3.6.1.4.1.25623.1.0.806191MittelMicrosoft Office Word Security Bypass Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806190MittelMicrosoft Visio Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806189MittelMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806188HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (3124585)
1.3.6.1.4.1.25623.1.0.806187MittelMicrosoft Exchange Server Address Spoofing Vulnerabilities (3124557)
1.3.6.1.4.1.25623.1.0.806186HochMicrosoft Silverlight Remote Code Execution Vulnerability (3126036)
1.3.6.1.4.1.25623.1.0.806185HochMicrosoft Edge Multiple Vulnerabilities (3124904)
1.3.6.1.4.1.25623.1.0.806183HochMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806182HochMicrosoft Lync Attendee Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806181HochMicrosoft Lync Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806180HochMicrosoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806179HochMicrosoft Office Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806178HochMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806177HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806176HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806175HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3116111)
1.3.6.1.4.1.25623.1.0.806174HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806173HochMicrosoft Windows DNS Remote Code Execution Vulnerability (3100465)
1.3.6.1.4.1.25623.1.0.806172HochMicrosoft Windows Uniscribe Remote Code Execution Vulnerability (3108670)
1.3.6.1.4.1.25623.1.0.806171HochMicrosoft Silverlight Remote Code Execution Vulnerability (3106614)
1.3.6.1.4.1.25623.1.0.806169HochMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806168HochMicrosoft Office Web Apps Memory Corruption Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806167HochMicrosoft Visio Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806166HochMicrosoft SharePoint Server Excel Services Multiple Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806165HochMicrosoft Publisher Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806164HochMicrosoft Office PowerPoint Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806163HochMicrosoft OneNote Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806162HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806161HochMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806160HochMicrosoft InfoPath Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806159HochMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806158HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806157HochMicrosoft Windows Remote Code Execution Vulnerabilities (3105864)
1.3.6.1.4.1.25623.1.0.806156MittelMicrosoft Lync Attendee Information Disclosure Vulnerability (3105872)
1.3.6.1.4.1.25623.1.0.806155MittelMicrosoft Lync Information Disclosure Vulnerability (3105872)
1.3.6.1.4.1.25623.1.0.806123HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806122HochMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806121HochMicrosoft Visio Multiple Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806120HochMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806119HochMicrosoft Live Meeting Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806118HochMicrosoft Lync Attendee Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806117HochMicrosoft Lync Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806116HochMicrosoft Graphics Component Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806114HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806112HochMicrosoft Office Web Apps RCE Vulnerability (3089664)
1.3.6.1.4.1.25623.1.0.806111HochMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806110HochMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806109HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806108MittelMicrosoft Exchange Server information Disclosure Vulnerability (3089250)
1.3.6.1.4.1.25623.1.0.806090HochMicrosoft Windows Shell and Tablet Input Band Remote Code Execution Vulnerabilities (3096443)
1.3.6.1.4.1.25623.1.0.806046NiedrigMicrosoft Windows Hyper-V Security Feature Bypass Vulnerability (3091287)
1.3.6.1.4.1.25623.1.0.806045HochMicrosoft Windows Task Management Privilege Elevation Vulnerabilities (3089657)
1.3.6.1.4.1.25623.1.0.806044MittelMicrosoft Windows Active Directory Service Denial of Service Vulnerability (3072595)
1.3.6.1.4.1.25623.1.0.806013HochMicrosoft Silverlight Remote Code Execution Vulnerability (3078662)
1.3.6.1.4.1.25623.1.0.806012MittelMicrosoft Windows Command Line Parameter Information Disclosure Vulnerability (3082458)
1.3.6.1.4.1.25623.1.0.806011HochMicrosoft Windows Mount Manager Privilege Elevation Vulnerability (3082487)
1.3.6.1.4.1.25623.1.0.805993MittelMicrosoft SharePoint Server and Foundation Multiple Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.805992MittelMicrosoft Office Web Apps XSS Spoofing Vulnerability (3096440)
1.3.6.1.4.1.25623.1.0.805991HochMicrosoft SharePoint Server Excel Services Multiple Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.805990HochMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerability (3089659)
1.3.6.1.4.1.25623.1.0.805979HochMicrosoft Windows Graphics Component Remote Code Execution Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.805978HochMicrosoft .NET Framework Privilege Elevation Vulnerabilities (3089662)
1.3.6.1.4.1.25623.1.0.805977HochMicrosoft Windows Journal Remote Code Execution Vulnerability (3089669)
1.3.6.1.4.1.25623.1.0.805959HochMicrosoft Internet Explorer RCE vulnerability (3088903)
1.3.6.1.4.1.25623.1.0.805952HochMicrosoft .NET Framework Privilege Elevation Vulnerability (3086251)
1.3.6.1.4.1.25623.1.0.805951MittelMicrosoft Office XML Core Services Information Disclosure Vulnerability (3080129)
1.3.6.1.4.1.25623.1.0.805950MittelMicrosoft Windows XML Core Services Information Disclosure Vulnerability (3080129)
1.3.6.1.4.1.25623.1.0.805937HochMicrosoft Malicious Software Removal Tool Privilege Escalation Security Advisory (3057154)
1.3.6.1.4.1.25623.1.0.805922HochMicrosoft Windows Hyper-V Remote Code Execution Vulnerability (3072000)
1.3.6.1.4.1.25623.1.0.805921HochMicrosoft Windows Remote Procedure Call Privilege Elevation Vulnerability (3067505)
1.3.6.1.4.1.25623.1.0.805920HochMicrosoft Windows Graphics Component Privilege Elevation Vulnerability (3069392)
1.3.6.1.4.1.25623.1.0.805815HochMicrosoft SQL Server Multiple Vulnerabilities (MS15-058)
1.3.6.1.4.1.25623.1.0.805814HochMicrosoft Office Word Viewer Memory Corruption Vulnerability (3072620)
1.3.6.1.4.1.25623.1.0.805813HochMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805812HochMicrosoft SharePoint Server Excel Viewer Remote Code Execution Vulnerability (3072620)
1.3.6.1.4.1.25623.1.0.805811HochMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805810HochMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3072620)
1.3.6.1.4.1.25623.1.0.805809HochMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805808HochMicrosoft SharePoint Server Excel Services Multiple Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805775HochMicrosoft Windows IPSec Denial of Service Vulnerability (3102939)
1.3.6.1.4.1.25623.1.0.805774HochMicrosoft Windows Winsock Elevation of Privilege Vulnerability (3104521)
1.3.6.1.4.1.25623.1.0.805773HochMicrosoft Internet Explorer Multiple Vulnerabilities (3104517)
1.3.6.1.4.1.25623.1.0.805762HochMicrosoft Windows Privilege Elevation Vulnerabilities (3096447)
1.3.6.1.4.1.25623.1.0.805761HochMicrosoft Internet Explorer Multiple Vulnerabilities (3096441)
1.3.6.1.4.1.25623.1.0.805738MittelMicrosoft Lync Server Multiple Vulnerabilities (3089952)
1.3.6.1.4.1.25623.1.0.805737HochMicrosoft Windows Media Center Remote Code Execution Vulnerability (3087918)
1.3.6.1.4.1.25623.1.0.805736HochMicrosoft Internet Explorer Multiple Vulnerabilities (3089548)
1.3.6.1.4.1.25623.1.0.805735HochMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3080790)
1.3.6.1.4.1.25623.1.0.805733HochMicrosoft Office Web Apps RCE Vulnerability (3080790)
1.3.6.1.4.1.25623.1.0.805732MittelMicrosoft WebDAV Client Information Disclosure Vulnerability (3076949)
1.3.6.1.4.1.25623.1.0.805731HochMicrosoft Internet Explorer Multiple Vulnerabilities (3082442)
1.3.6.1.4.1.25623.1.0.805726HochMicrosoft Font Driver Remote Code Execution Vulnerability (3079904)
1.3.6.1.4.1.25623.1.0.805721HochMicrosoft Windows Remote Code Execution (3072631)
1.3.6.1.4.1.25623.1.0.805720HochMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3076321)
1.3.6.1.4.1.25623.1.0.805678MittelMicrosoft DES Encryption Security Advisory (3057154)
1.3.6.1.4.1.25623.1.0.805677MittelMicrosoft Windows OLE Privilege Elevation Vulnerability (3072633)
1.3.6.1.4.1.25623.1.0.805649HochMicrosoft Windows Media Player Remote Code Execution Vulnerability (3033890)
1.3.6.1.4.1.25623.1.0.805615HochMicrosoft Windows SCM Privilege_Escalation Vulnerability (3055642)
1.3.6.1.4.1.25623.1.0.805614MittelMicrosoft Windows JScript & VBScript Security Bypass Vulnerability (3057263)
1.3.6.1.4.1.25623.1.0.805583HochMicrosoft Windows Kernel Privilege Elevation Vulnerability (3063858)
1.3.6.1.4.1.25623.1.0.805582HochMicrosoft Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3057839)
1.3.6.1.4.1.25623.1.0.805563HochMicrosoft .NET Framework Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805560HochMicrosoft Lync Attendee Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805559HochMicrosoft Lync Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805558HochMicrosoft Live Meeting Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805557HochMicrosoft Office Font Drivers Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805556HochMicrosoft Windows Font Drivers Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805554HochMicrosoft Silverlight Elevation of Privilege Vulnerability (3058985)
1.3.6.1.4.1.25623.1.0.805552MittelMicrosoft Schannel Information Disclosure Vulnerability (3061518)
1.3.6.1.4.1.25623.1.0.805534HochMicrosoft Windows Graphics Component Remote Code Execution Vulnerability (3046306)
1.3.6.1.4.1.25623.1.0.805533MittelMicrosoft Windows XML Core Services Security Feature Bypass Vulnerability (3046482)
1.3.6.1.4.1.25623.1.0.805532MittelMicrosoft Windows Hyper-V Denial of Service Vulnerability (3047234)
1.3.6.1.4.1.25623.1.0.805501MittelMicrosoft Windows Photo Decoder Information Disclosure Vulnerability (3035126)
1.3.6.1.4.1.25623.1.0.805500HochMicrosoft Windows Remote Desktop Denial of Service Vulnerability (3039976)
1.3.6.1.4.1.25623.1.0.805490MittelMicrosoft Schannel Security Feature Bypass Vulnerability (3046049)
1.3.6.1.4.1.25623.1.0.805489MittelMicrosoft PNG Processing Information Disclosure Vulnerability (3035132)
1.3.6.1.4.1.25623.1.0.805448HochMicrosoft Group Policy Remote Code Execution Vulnerability (3000483)
1.3.6.1.4.1.25623.1.0.805399HochMicrosoft Windows Common Controls Remote Code Execution Vulnerability (3059317)
1.3.6.1.4.1.25623.1.0.805382MittelMicrosoft Windows Kernel Security Feature Bypass Vulnerability (3050514)
1.3.6.1.4.1.25623.1.0.805381MittelMicrosoft Windows Kernel-Mode Driver Privilege Elevation Vulnerability (3045171)
1.3.6.1.4.1.25623.1.0.805380HochMicrosoft Internet Explorer Multiple Vulnerabilities (3049563)
1.3.6.1.4.1.25623.1.0.805370HochMicrosoft Windows HTTP.sys Remote Code Execution Vulnerability (3042553)
1.3.6.1.4.1.25623.1.0.805354HochMicrosoft Windows SHA-2 Code Signing Support Vulnerability (3033929)
1.3.6.1.4.1.25623.1.0.805351HochMicrosoft Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3034344)
1.3.6.1.4.1.25623.1.0.805350HochMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (3038680)
1.3.6.1.4.1.25623.1.0.805337HochMicrosoft Windows Kernel-Mode Driver RCE Vulnerabilities (3036220)
1.3.6.1.4.1.25623.1.0.805299HochMicrosoft Windows VBScript Remote Code Execution Vulnerability (3040297)
1.3.6.1.4.1.25623.1.0.805273MittelMicrosoft Windows Group Policy Security Feature Bypass Vulnerability (3004361)
1.3.6.1.4.1.25623.1.0.805272HochMicrosoft Windows Create Process Elevation of Privilege Vulnerability (3031432)
1.3.6.1.4.1.25623.1.0.805241HochMicrosoft Windows Network Policy Server Denial-of-Service Vulnerability (3014029)
1.3.6.1.4.1.25623.1.0.805240HochMicrosoft Windows Telnet Service Remote Code Execution Vulnerability (3020393)
1.3.6.1.4.1.25623.1.0.805239NiedrigMicrosoft Windows Error Reporting Security Feature Bypass Vulnerability (3004365)
1.3.6.1.4.1.25623.1.0.805207MittelMicrosoft Graphics Component Information Disclosure Vulnerability (3013126)
1.3.6.1.4.1.25623.1.0.805206HochMicrosoft Windows VBScript Remote Code Execution Vulnerability (3016711)
1.3.6.1.4.1.25623.1.0.805198HochMicrosoft Exchange Server Privilege Escalation Vulnerability (3062157)
1.3.6.1.4.1.25623.1.0.805197MittelMicrosoft Active Directory Federation Services Privilege Escalation Vulnerability (3062577)
1.3.6.1.4.1.25623.1.0.805196HochMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3058515)
1.3.6.1.4.1.25623.1.0.805187HochMicrosoft SharePoint Server RCE Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805186HochMicrosoft Office Web Apps RCE Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805185HochMicrosoft SharePoint Server Excel Services RCE Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805184HochMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805183HochMicrosoft Office Word Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805182HochMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805181HochMicrosoft Office Excel Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805180HochMicrosoft Office Suite Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805179HochMicrosoft SharePoint Server and Foundation Remote Code Execution Vulnerability (3058083)
1.3.6.1.4.1.25623.1.0.805178HochMicrosoft .NET Framework Privilege Elevation Vulnerability (3057134)
1.3.6.1.4.1.25623.1.0.805169MittelMicrosoft Project Server Elevation of Privilege Vulnerability (3052044)
1.3.6.1.4.1.25623.1.0.805167MittelMicrosoft SharePoint Server and Foundation Elevation of Privilege Vulnerability (3052044)
1.3.6.1.4.1.25623.1.0.805166HochMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805165HochMicrosoft Office Web Apps Multiple Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805164HochMicrosoft Active Directory Federation Services Information Disclosure Vulnerability (3045711)
1.3.6.1.4.1.25623.1.0.805163HochMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3038314)
1.3.6.1.4.1.25623.1.0.805151HochMicrosoft SharePoint Server and Foundation Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805150HochMicrosoft SharePoint Services 3.0 Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805149HochMicrosoft Office Web Apps Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805148HochMicrosoft SharePoint Server Excel Services RCE Vulnerability (3038999)
1.3.6.1.4.1.25623.1.0.805147HochMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805146MittelMicrosoft Exchange Server Privilege Escalation Vulnerability (3040856)
1.3.6.1.4.1.25623.1.0.805145MittelMicrosoft Windows NETLOGON Spoofing Vulnerability (3002657)
1.3.6.1.4.1.25623.1.0.805144MittelMicrosoft Windows Task Scheduler security Feature Bypass Vulnerability (3030377)
1.3.6.1.4.1.25623.1.0.805143HochMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3032359)
1.3.6.1.4.1.25623.1.0.805137MittelMicrosoft Graphics Component Information Disclosure Vulnerability (3029944)
1.3.6.1.4.1.25623.1.0.805136HochMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3034682)
1.3.6.1.4.1.25623.1.0.805126HochMicrosoft Windows User Profile Service Privilege Escalation (3021674)
1.3.6.1.4.1.25623.1.0.805125HochMicrosoft Windows Application Compatibility Cache Privilege Escalation (3023266)
1.3.6.1.4.1.25623.1.0.805115MittelMicrosoft Exchange Server Multiple Vulnerabilities (3009712)
1.3.6.1.4.1.25623.1.0.805113HochMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3017301)
1.3.6.1.4.1.25623.1.0.805112HochMicrosoft Internet Explorer Multiple Vulnerabilities (3008923)
1.3.6.1.4.1.25623.1.0.805110HochMicrosoft SQL Server Multiple Vulnerabilities (MS14-044)
1.3.6.1.4.1.25623.1.0.805094HochMicrosoft Windows Privilege Elevation Vulnerabilities (3060716)
1.3.6.1.4.1.25623.1.0.805093HochMicrosoft Office Compatibility Pack Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805092MittelMicrosoft Visio Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805091HochMicrosoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805090HochMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805089MittelMicrosoft Office PowerPoint Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805088MittelMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805087HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805086HochMicrosoft Lync Attendee Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805085HochMicrosoft Lync Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805084HochMicrosoft Live Meeting Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805083HochMicrosoft Office Font Drivers Remote Code Execution Vulnerability (3078662)
1.3.6.1.4.1.25623.1.0.805082HochMicrosoft .NET Framework Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805081HochMicrosoft Graphics Component Remote Code Executioon Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805080HochMicrosoft Windows RDP Remote Code Execution Vulnerabilities (3080348)
1.3.6.1.4.1.25623.1.0.805079HochMicrosoft Windows Server Message Block (SMB) Remote Code Execution Vulnerability (3073921)
1.3.6.1.4.1.25623.1.0.805078HochMicrosoft Windows Installer Service Privilege Escalation Vulnerability (3072630)
1.3.6.1.4.1.25623.1.0.805077HochMicrosoft Windows Remote Desktop Remote Code Execution Vulnerability (3073094)
1.3.6.1.4.1.25623.1.0.805076HochMicrosoft Windows VBScript Remote Code Execution Vulnerability (3072604)
1.3.6.1.4.1.25623.1.0.805075MittelMicrosoft Windows NETLOGON Privilege Elevation Vulnerability (3068457)
1.3.6.1.4.1.25623.1.0.805074HochMicrosoft Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3070102)
1.3.6.1.4.1.25623.1.0.805073HochMicrosoft ATM Font Driver Privilege Elevation Vulnerability (3077657)
1.3.6.1.4.1.25623.1.0.805069HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (3064949)
1.3.6.1.4.1.25623.1.0.805065HochMicrosoft Windows Privilege Elevation Vulnerabilities (3049576)
1.3.6.1.4.1.25623.1.0.805063HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805062HochMicrosoft Office Word Remote Code Execution Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805061HochMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805060MittelMicrosoft Windows .NET Framework Information Disclosure Vulnerability (3048010)
1.3.6.1.4.1.25623.1.0.805059HochMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805058HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805057HochMicrosoft Office Word Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805056HochMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805055HochMicrosoft Office Excel Viewer Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805054HochMicrosoft Office Suite Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805053HochMicrosoft Windows Remote Code Execution Vulnerabilities (3041836)
1.3.6.1.4.1.25623.1.0.805052HochMicrosoft Adobe Font Driver Remote Code Execution Vulnerabilities (3032323)
1.3.6.1.4.1.25623.1.0.805049HochMicrosoft Office Excel Viewer Remote Code Execution Vulnerability (3017347)
1.3.6.1.4.1.25623.1.0.805048HochMicrosoft Office Web Apps Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805047HochMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805046HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3032328)
1.3.6.1.4.1.25623.1.0.805045HochMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805044HochMicrosoft Office Word Remote Code Execution Vulnerabilities (3032328)
1.3.6.1.4.1.25623.1.0.805043HochMicrosoft Office Excel Viewer Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805042HochMicrosoft Office Excel Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805041MittelMicrosoft Office Security Feature Bypass Vulnerability (3033857)
1.3.6.1.4.1.25623.1.0.805039HochMicrosoft Windows Telnet Service RCE Vulnerability-Remote (3020393)
1.3.6.1.4.1.25623.1.0.805038MittelMicrosoft Windows Kernel-Mode Driver Privilege Elevation Vulnerability (3019215)
1.3.6.1.4.1.25623.1.0.805037HochMicrosoft Windows Components Privilege Elevation Vulnerability (3025421)
1.3.6.1.4.1.25623.1.0.805036HochMicrosoft Windows Network Location Awareness Service Security Bypass Vulnerability (3022777)
1.3.6.1.4.1.25623.1.0.805028HochMicrosoft Office Web Apps Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805027HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805026HochMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805025HochMicrosoft Office Word Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805024HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3017347)
1.3.6.1.4.1.25623.1.0.805023HochMicrosoft Office Excel Remote Code Execution Vulnerabilities (3017347)
1.3.6.1.4.1.25623.1.0.805022HochMicrosoft Office Remote Code Execution Vulnerability (3017349)
1.3.6.1.4.1.25623.1.0.805017MittelMicrosoft Windows Remote Desktop Protocol Security Feature Bypass Vulnerability (3003743)
1.3.6.1.4.1.25623.1.0.805016HochMicrosoft Internet Information Services Security Feature Bypass Vulnerability (2982998)
1.3.6.1.4.1.25623.1.0.805015HochMicrosoft Windows OLE Object Handling Code Execution Vulnerabilities (3011443)
1.3.6.1.4.1.25623.1.0.805014MittelMicrosoft SharePoint Foundation Privilege Elevation Vulnerability (3000431)
1.3.6.1.4.1.25623.1.0.805013HochMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3009710)
1.3.6.1.4.1.25623.1.0.805012HochMicrosoft Office Word Remote Code Execution Vulnerabilities (3009710)
1.3.6.1.4.1.25623.1.0.805011HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3009710)
1.3.6.1.4.1.25623.1.0.805010HochMicrosoft Windows TCP/IP Privilege Elevation Vulnerability (2989935)
1.3.6.1.4.1.25623.1.0.804902HochMicrosoft Windows Task Scheduler Privilege Escalation Vulnerability (2988948)
1.3.6.1.4.1.25623.1.0.804883HochMicrosoft Office IME (Japanese) Privilege Elevation Vulnerability (2992719)
1.3.6.1.4.1.25623.1.0.804881HochMicrosoft Windows Secure Channel Remote Code Execution Vulnerability (2992611)
1.3.6.1.4.1.25623.1.0.804880MittelMicrosoft Window Audio Service Privilege Escalation Vulnerability (3005607)
1.3.6.1.4.1.25623.1.0.804879HochMicrosoft Windows XML Core Services Remote Code Execution Vulnerability (2993958)
1.3.6.1.4.1.25623.1.0.804878HochMicrosoft Windows Kernel-Mode Driver TrueType Font DoS Vulnerability (3002885)
1.3.6.1.4.1.25623.1.0.804860HochWindows OLE Object Handling Arbitrary Code Execution Vulnerability (3000869)
1.3.6.1.4.1.25623.1.0.804859HochMicrosoft Windows Kernel-Mode Driver Privilege Escalation and RCE Vulnerabilities (3000061)
1.3.6.1.4.1.25623.1.0.804809HochMicrosoft OneNote Remote Code Execution Vulnerability (2977201)
1.3.6.1.4.1.25623.1.0.804808HochMicrosoft Windows Installer Service Privilege Escalation Vulnerability (2962490)
1.3.6.1.4.1.25623.1.0.804807HochMicrosoft Windows Kernel-Mode Drivers Privilege Escalation Vulnerabilities (2984615)
1.3.6.1.4.1.25623.1.0.804799HochMicrosoft Windows Kerberos Checksum Remote Privilege Escalation Vulnerability (3011780)
1.3.6.1.4.1.25623.1.0.804792MittelMicrosoft Active Directory Federation Services Information Disclosure Vulnerability (3003381)
1.3.6.1.4.1.25623.1.0.804791HochMicrosoft .NET Framework Privilege Elevation Vulnerability (3005210)
1.3.6.1.4.1.25623.1.0.804790HochMicrosoft Internet Explorer Multiple Vulnerabilities (3003057)
1.3.6.1.4.1.25623.1.0.804778MittelASP.NET MVC Security Feature Bypass Vulnerability (2990942)
1.3.6.1.4.1.25623.1.0.804777HochMicrosoft .NET Framework Remote Code Execution Vulnerability (3000414)
1.3.6.1.4.1.25623.1.0.804776HochMicrosoft Internet Explorer Multiple Vulnerabilities (2987107)
1.3.6.1.4.1.25623.1.0.804762MittelMicrosoft Lync Server Remote Denial of Service Vulnerability (2990928)
1.3.6.1.4.1.25623.1.0.804741HochMicrosoft SharePoint Server and Foundation Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.804740MittelMicrosoft .NET Framework Security Bypass Vulnerability (2984625)
1.3.6.1.4.1.25623.1.0.804739HochMicrosoft Internet Explorer Multiple Vulnerabilities (2976627)
1.3.6.1.4.1.25623.1.0.804713HochMicrosoft Internet Explorer Multiple Vulnerabilities (2975687)
1.3.6.1.4.1.25623.1.0.804671HochMicrosoft Windows Ancillary Function Driver Elevation of Privilege Vulnerability (2975684)
1.3.6.1.4.1.25623.1.0.804670HochMicrosoft DirectShow Elevation of Privileges Vulnerability (2975681)
1.3.6.1.4.1.25623.1.0.804636MittelMicrosoft Windows TCP Protocol Denial of Service Vulnerability (2962478)
1.3.6.1.4.1.25623.1.0.804635MittelMicrosoft Window XML Core Services Information Disclosure Vulnerability (2966061)
1.3.6.1.4.1.25623.1.0.804598HochMicrosoft Live Meeting Remote Code Execution Vulnerability (2967487)
1.3.6.1.4.1.25623.1.0.804596HochMicrosoft Windows Graphics Component Multiple Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804595HochMicrosoft Internet Explorer Multiple Vulnerabilities (2969262)
1.3.6.1.4.1.25623.1.0.804586HochMicrosoft SharePoint Designer Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804584HochMicrosoft SharePoint Client Components SDK Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804583HochMicrosoft SharePoint Services 3.0 Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804582HochMicrosoft Office Web Apps Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804581HochMicrosoft SharePoint Foundation Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804580HochMicrosoft SharePoint Server Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804579HochMicrosoft Internet Explorer Multiple Vulnerabilities (2962482)
1.3.6.1.4.1.25623.1.0.804536HochMicrosoft SharePoint Server WAS Memory Corruption Vulnerability (2949660)
1.3.6.1.4.1.25623.1.0.804535HochMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2950467)
1.3.6.1.4.1.25623.1.0.804500HochMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2925418)
1.3.6.1.4.1.25623.1.0.804498HochMicrosoft Office Web Apps Memory Corruption Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804497HochMicrosoft SharePoint Server WAS Memory Corruption Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804495HochMicrosoft Office Word Remote Code Execution Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804494HochMicrosoft Office and Compatibility Pack Remote Code Execution Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804493HochMicrosoft Windows FAT32 Disk Partition Driver Privilege Escalation Vulnerability (2998579)
1.3.6.1.4.1.25623.1.0.804492HochMicrosoft Windows Message Queuing Service Privilege Escalation Vulnerability (2993254)
1.3.6.1.4.1.25623.1.0.804480MittelMicrosoft .NET Framework Denial of Service Vulnerability (2990931)
1.3.6.1.4.1.25623.1.0.804474MittelMicrosoft Windows Service Bus Denial of Service Vulnerability (2972621)
1.3.6.1.4.1.25623.1.0.804473HochMicrosoft Windows Journal Remote Code Execution Vulnerability (2975689)
1.3.6.1.4.1.25623.1.0.804472HochMicrosoft Windows On-Screen Keyboard Privilege Escalation Vulnerability (2975685)
1.3.6.1.4.1.25623.1.0.804462HochMicrosoft Lync Attendee Remote Code Execution Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804461HochMicrosoft Lync Remote Code Execution Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804460HochMicrosoft Office Remote Code Execution Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804459MittelMicrosoft Lync Server Information Disclosure Vulnerability (2969258)
1.3.6.1.4.1.25623.1.0.804458HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (2969261)
1.3.6.1.4.1.25623.1.0.804457HochMicrosoft Office Word Remote Code Execution Vulnerability (2969261)
1.3.6.1.4.1.25623.1.0.804452HochMicrosoft .NET Framework Privilege Elevation Vulnerability (2958732)
1.3.6.1.4.1.25623.1.0.804451HochMicrosoft Office Security Feature Bypass Vulnerability (2961033)
1.3.6.1.4.1.25623.1.0.804450HochMicrosoft Office Remote Code Execution Vulnerabilities (2961037)
1.3.6.1.4.1.25623.1.0.804441HochMicrosoft Internet Explorer Remote Code Execution Vulnerability (2965111)
1.3.6.1.4.1.25623.1.0.804426HochMicrosoft Office Web Apps Memory Corruption Vulnerability (2949660)
1.3.6.1.4.1.25623.1.0.804425HochMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2949660)
1.3.6.1.4.1.25623.1.0.804424HochMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (2949660)
1.3.6.1.4.1.25623.1.0.804423HochMicrosoft Office Word Remote Code Execution Vulnerabilities (2949660)
1.3.6.1.4.1.25623.1.0.804422HochMicrosoft Office Publisher Remote Code Execution Vulnerability (2950145)
1.3.6.1.4.1.25623.1.0.804409HochMicrosoft Windows Kernel Privilege Escalation Vulnerabilities (2930275)
1.3.6.1.4.1.25623.1.0.804407HochMicrosoft Silverlight DEP/ASLR Security Bypass Vulnerability (2932677)
1.3.6.1.4.1.25623.1.0.804375HochMicrosoft File Handling Component Remote Code Execution Vulnerability (2922229)
1.3.6.1.4.1.25623.1.0.804295HochMicrosoft Windows Shell Handler Privilege Escalation Vulnerability (2962488)
1.3.6.1.4.1.25623.1.0.804245HochMicrosoft Windows SAMR Protocol Security Bypass Vulnerability (2934418)
1.3.6.1.4.1.25623.1.0.804143HochMicrosoft DirectAccess Security Advisory (2862152)
1.3.6.1.4.1.25623.1.0.804142HochMicrosoft RC4 Disabling Security Advisory (2868725)
1.3.6.1.4.1.25623.1.0.804004HochMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2879017)
1.3.6.1.4.1.25623.1.0.803971HochMicrosoft Windows Kernel Privilege Escalation Vulnerability (2914368)
1.3.6.1.4.1.25623.1.0.803395HochMicrosoft Internet Explorer Remote Code Execution Vulnerability (2847140)
1.3.6.1.4.1.25623.1.0.803028HochMicrosoft Internet Explorer Remote Code Execution Vulnerability (2757760)
1.3.6.1.4.1.25623.1.0.802888MittelMicrosoft Windows Media Service Handshake Sequence DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802864HochMicrosoft XML Core Services Remote Code Execution Vulnerability (2719615)
1.3.6.1.4.1.25623.1.0.802441MittelMicrosoft IIS FTP Connection Status Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802440HochMicrosoft IIS FTP Server 'Malformed FTP List Request' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.802439MittelMicrosoft IIS Malformed File Extension DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802260HochMicrosoft Windows WINS Remote Code Execution Vulnerability (2524426)
1.3.6.1.4.1.25623.1.0.802091HochMicrosoft Windows Journal Remote Code Execution Vulnerability (3046002)
1.3.6.1.4.1.25623.1.0.802088HochMicrosoft Windows IME (Japanese) Privilege Elevation Vulnerability (2992719)
1.3.6.1.4.1.25623.1.0.802081HochMicrosoft Internet Explorer Multiple Vulnerabilities (2977629)
1.3.6.1.4.1.25623.1.0.802080HochMicrosoft SQL Server Elevation of Privilege Vulnerability (2984340)
1.3.6.1.4.1.25623.1.0.802079HochMicrosoft Windows Media Center Remote Code Execution Vulnerability (2978742)
1.3.6.1.4.1.25623.1.0.802078HochMicrosoft Windows RPC Security Feature Bypass Vulnerability (2978668)
1.3.6.1.4.1.25623.1.0.802077HochMicrosoft Remote Desktop Tampering Vulnerability (2969259)
1.3.6.1.4.1.25623.1.0.802074MittelMicrosoft iSCSI Denial of Service Vulnerabilities (2962485)
1.3.6.1.4.1.25623.1.0.802073HochMicrosoft Group Policy Preferences Privilege Elevation Vulnerability (2962486)
1.3.6.1.4.1.25623.1.0.802068HochMicrosoft DirectShow Remote Code Execution Vulnerability (2929961)
1.3.6.1.4.1.25623.1.0.802058MittelMicrosoft Active Directory Federation Services Information Disclosure Vulnerability (2873872)
1.3.6.1.4.1.25623.1.0.801725HochMicrosoft Products GDI Plus Remote Code Execution Vulnerabilities (954593)
1.3.6.1.4.1.25623.1.0.801723HochVulnerability in Windows Services for UNIX Could Allow Elevation of Privilege (939778)
1.3.6.1.4.1.25623.1.0.801721HochMicrosoft Active Directory Denial of Service Vulnerability (953235)
1.3.6.1.4.1.25623.1.0.801720HochVulnerabilities in GDI Could Allow Remote Code Execution (925902)
1.3.6.1.4.1.25623.1.0.801719HochMicrosoft Windows CSRSS CSRFinalizeContext Local Privilege Escalation Vulnerability (930178)
1.3.6.1.4.1.25623.1.0.801718HochMicrosoft Windows Vista Information Disclosure Vulnerability (931213)
1.3.6.1.4.1.25623.1.0.801717HochMicrosoft Windows Vista Teredo Interface Firewall Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801716HochMicrosoft Outlook Express/Windows Mail MHTML URI Handler Information Disclosure Vulnerability (929123)
1.3.6.1.4.1.25623.1.0.801715HochMicrosoft XML Core Services Remote Code Execution Vulnerability (936227)
1.3.6.1.4.1.25623.1.0.801714HochVulnerabilities in Windows Media Player Could Allow Remote Code Execution (936782)
1.3.6.1.4.1.25623.1.0.801713HochMicrosoft Outlook Express And Windows Mail NNTP Protocol Heap Buffer Overflow Vulnerability (941202)
1.3.6.1.4.1.25623.1.0.801712HochVulnerability in RPC Could Allow Denial of Service (933729)
1.3.6.1.4.1.25623.1.0.801711HochVulnerability in SMBv2 Could Allow Remote Code Execution (942624)
1.3.6.1.4.1.25623.1.0.801710HochVulnerabilities in DirectX Could Allow Remote Code Execution (941568)
1.3.6.1.4.1.25623.1.0.801709HochVulnerability in Windows Kernel Could Allow Elevation of Privilege (943078)
1.3.6.1.4.1.25623.1.0.801708HochVulnerability in Windows Media File Format Could Allow Remote Code Execution
1.3.6.1.4.1.25623.1.0.801707HochMicrosoft Internet Explorer mshtml.dll Remote Memory Corruption Vulnerability (942615)
1.3.6.1.4.1.25623.1.0.801706HochMicrosoft Windows TCP/IP Remote Code Execution Vulnerabilities (941644)
1.3.6.1.4.1.25623.1.0.801705HochMicrosoft Windows TCP/IP Denial of Service Vulnerability (946456)
1.3.6.1.4.1.25623.1.0.801704HochMicrosoft Internet Information Services Privilege Elevation Vulnerability (942831)
1.3.6.1.4.1.25623.1.0.801703HochVulnerability in OLE Automation Could Allow Remote Code Execution (947890)
1.3.6.1.4.1.25623.1.0.801702HochMicrosoft Internet Explorer HTML Rendering Remote Memory Corruption Vulnerability (944533)
1.3.6.1.4.1.25623.1.0.801701HochMicrosoft Windows DNS Client Service Response Spoofing Vulnerability (945553)
1.3.6.1.4.1.25623.1.0.801491HochMicrosoft 'hxvz.dll' ActiveX Control Memory Corruption Vulnerability (948881)
1.3.6.1.4.1.25623.1.0.801489HochMicrosoft Office Graphics Filters Remote Code Execution Vulnerabilities (968095)
1.3.6.1.4.1.25623.1.0.801488HochMicrosoft Internet Explorer Data Stream Handling Remote Code Execution Vulnerability (947864)
1.3.6.1.4.1.25623.1.0.801487HochMicrosoft Windows Kernel Usermode Callback Local Privilege Elevation Vulnerability (941693)
1.3.6.1.4.1.25623.1.0.801486HochMicrosoft Windows Speech Components Voice Recognition Command Execution Vulnerability (950760)
1.3.6.1.4.1.25623.1.0.801485HochMicrosoft Pragmatic General Multicast (PGM) DoS Vulnerability (950762)
1.3.6.1.4.1.25623.1.0.801484HochMicrosoft Windows IPsec Policy Processing Information Disclosure Vulnerability (953733)
1.3.6.1.4.1.25623.1.0.801483HochMicrosoft Windows Search Remote Code Execution Vulnerability (959349)
1.3.6.1.4.1.25623.1.0.801482MittelMicrosoft Windows ASP.NET Denial of Service Vulnerability (970957)
1.3.6.1.4.1.25623.1.0.801481HochMicrosoft Wireless LAN AutoConfig Service Remote Code Execution Vulnerability (970710)
1.3.6.1.4.1.25623.1.0.801480HochMicrosoft Web Services on Devices API Remote Code Execution Vulnerability (973565)
1.3.6.1.4.1.25623.1.0.801479HochMicrosoft Windows TCP/IP Could Allow Remote Code Execution (974145)
1.3.6.1.4.1.25623.1.0.801358HochMicrosoft Windows Help and Support Center RCE Vulnerability
1.3.6.1.4.1.25623.1.0.800845HochMicrosoft Office Web Components ActiveX Control Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800727HochMicrosoft Internet Explorer 'Style' Object RCE Vulnerability
1.3.6.1.4.1.25623.1.0.800382HochMicrosoft PowerPoint File Parsing Remote Code Execution Vulnerability (967340)
1.3.6.1.4.1.25623.1.0.800105HochMicrosoft SQL Server Elevation of Privilege Vulnerabilities (941203)
1.3.6.1.4.1.25623.1.0.800104HochMicrosoft DirectX RCE Vulnerabilities (951698)
1.3.6.1.4.1.25623.1.0.800103HochMicrosoft Internet Explorer Multiple Vulnerabilities (950759)
1.3.6.1.4.1.25623.1.0.80007MittelMicrosoft IIS WebHits ISAPI Filter Vulnerability (MS00-06) - Active Check
1.3.6.1.4.1.25623.1.0.800023HochMicrosoft Windows Image Color Management System Code Execution Vulnerability (952954)
1.3.6.1.4.1.25623.1.0.800008HochBluetooth Stack Could Allow Remote Code Execution Vulnerability (951376)
1.3.6.1.4.1.25623.1.0.15714HochISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258)
1.3.6.1.4.1.25623.1.0.15467HochVulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350)
1.3.6.1.4.1.25623.1.0.14254MittelVulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436)
1.3.6.1.4.1.25623.1.0.12298HochADODB.Stream object from Internet Explorer (KB870669)
1.3.6.1.4.1.25623.1.0.12267MittelMicrosoft DirectPlay DoS Vulnerability (839643)
1.3.6.1.4.1.25623.1.0.11992HochVulnerability in Microsoft ISA Server 2000 H.323 Filter (816458)
1.3.6.1.4.1.25623.1.0.11888HochBuffer Overrun in Messenger Service (828035)
1.3.6.1.4.1.25623.1.0.11887HochBuffer Overflow in Windows Troubleshooter ActiveX Control (826232, MS03-042)
1.3.6.1.4.1.25623.1.0.11886HochVulnerability in Authenticode Verification Could Allow Remote Code Execution (823182)
1.3.6.1.4.1.25623.1.0.11885HochBuffer Overrun in the ListBox and in the ComboBox (824141)
1.3.6.1.4.1.25623.1.0.11878HochBuffer Overrun In HTML Converter Could Allow Code Execution (823559)
1.3.6.1.4.1.25623.1.0.11790HochBuffer overrun in RPC Interface (824146)
1.3.6.1.4.1.25623.1.0.11433MittelMicrosoft ISA Server DNS - Denial Of Service (MS03-009)
1.3.6.1.4.1.25623.1.0.11413HochUnchecked Buffer in ntdll.dll (Q815021)
1.3.6.1.4.1.25623.1.0.11231HochUnchecked Buffer in XP Redirector (Q810577)
1.3.6.1.4.1.25623.1.0.11215MittelFlaw in SMB Signing Could Enable Group Policy to be Modified (329170)
1.3.6.1.4.1.25623.1.0.112000MittelMicrosoft Office 2013 APP-V ASLR Bypass Vulnerability (3118268)
1.3.6.1.4.1.25623.1.0.11194HochUnchecked Buffer in XP Shell Could Enable System Compromise (329390)
1.3.6.1.4.1.25623.1.0.11191MittelWM_TIMER Message Handler Privilege Elevation (Q328310)
1.3.6.1.4.1.25623.1.0.11178HochUnchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834)
1.3.6.1.4.1.25623.1.0.11177HochMicrosoft VM Multiple Vulnerabilities (MS02-052, MS02-069)
1.3.6.1.4.1.25623.1.0.11148HochMicrosoft Windows Unchecked Buffer in Decompression Functions (Q329048)
1.3.6.1.4.1.25623.1.0.11147HochUnchecked Buffer in Windows Help (Q323255)
1.3.6.1.4.1.25623.1.0.11146MittelMicrosoft RDP flaws could allow sniffing and DOS (Q324380)
1.3.6.1.4.1.25623.1.0.11145HochCertificate Validation Flaw Could Enable Identity Spoofing (Q328145)
1.3.6.1.4.1.25623.1.0.11144MittelFlaw in Certificate Enrollment Control (Q323172)
1.3.6.1.4.1.25623.1.0.11143MittelExchange 2000 Exhaust CPU Resources (Q320436)
1.3.6.1.4.1.25623.1.0.11091HochWindows Network Manager Privilege Elevation (Q326886)
1.3.6.1.4.1.25623.1.0.10964HochWindows Debugger flaw can Lead to Elevated Privileges (Q320206)
1.3.6.1.4.1.25623.1.0.10945MittelOpening Group Policy Files (Q318089)
1.3.6.1.4.1.25623.1.0.10944HochMUP overlong request kernel overflow Patch (Q311967)
1.3.6.1.4.1.25623.1.0.10943HochMicrosoft Internet Information Services (IIS) Multiple Vulnerabilities (Q327696, MS02-062)
1.3.6.1.4.1.25623.1.0.10926MittelIE VBScript Handling patch (Q318089)
1.3.6.1.4.1.25623.1.0.10866MittelXML Core Services patch (Q318203)
1.3.6.1.4.1.25623.1.0.10865HochChecks for MS HOTFIX for snmp buffer overruns
1.3.6.1.4.1.25623.1.0.108611HochMicrosoft Windows Remote Desktop Services RCE Vulnerability (CVE-2019-0708, BlueKeep) - Active Check
1.3.6.1.4.1.25623.1.0.10861HochMicrosoft Internet Explorer 5.01, 5.5, 6.0 Cumulative Patch (890923, MS05-020)
1.3.6.1.4.1.25623.1.0.10835HochMicrosoft Windows XP Multiple Vulnerabilities (MS01-059, Q315000)
1.3.6.1.4.1.25623.1.0.107144MittelMicrosoft Windows DVD Maker Cross-Site Request Forgery Vulnerability (3208223)
1.3.6.1.4.1.25623.1.0.10642HochMicrosoft SQL Server SQL Abuse Vulnerability (Q256052)
1.3.6.1.4.1.25623.1.0.10492MittelMicrosoft IIS IDA/IDQ Path Disclosure Vulnerability (MS00-006) - Active Check
1.3.6.1.4.1.25623.1.0.102060HochCumulative Security Update for Internet Explorer (939653)
1.3.6.1.4.1.25623.1.0.102059HochMicrosoft Windows Vector Markup Language Buffer Overflow (938127)
1.3.6.1.4.1.25623.1.0.102058HochCumulative Security Update for Internet Explorer (937143)
1.3.6.1.4.1.25623.1.0.102057HochCumulative Security Update for Internet Explorer (933566)
1.3.6.1.4.1.25623.1.0.102056HochCumulative Security Update for Internet Explorer (931768)
1.3.6.1.4.1.25623.1.0.102055HochMicrosoft Windows GDI Multiple Vulnerabilities (925902)
1.3.6.1.4.1.25623.1.0.102054HochCumulative Security Update for Internet Explorer (928090)
1.3.6.1.4.1.25623.1.0.102053HochMicrosoft Windows Vector Markup Language Vulnerabilities (929969)
1.3.6.1.4.1.25623.1.0.102015HochMicrosoft Windows RPC Interface Buffer Overrun Vulnerability (KB824146)
1.3.6.1.4.1.25623.1.0.101102HochVulnerability in Workstation Service Could Allow Elevation of Privilege (971657)
1.3.6.1.4.1.25623.1.0.101100HochVulnerabilities in Microsoft ATL Could Allow Remote Code Execution (973908)
1.3.6.1.4.1.25623.1.0.101017HochMicrosoft IIS MS03-018 Security Check
1.3.6.1.4.1.25623.1.0.101016HochMicrosoft IIS RCE Vulnerability (MS03-022) - Active Check
1.3.6.1.4.1.25623.1.0.101015MittelMicrosoft Windows NetBIOS Information Disclosure Vulnerability (MS03-034) - Active Check
1.3.6.1.4.1.25623.1.0.101014HochMicrosoft IIS Directory Traversal Vulnerability (MS00-078) - Active Check
1.3.6.1.4.1.25623.1.0.101012HochMicrosoft IIS RCE Vulnerability (MS03-051) - Active Check
1.3.6.1.4.1.25623.1.0.101011HochMicrosoft Windows MS04-011 Security Check
1.3.6.1.4.1.25623.1.0.101010HochMicrosoft Security Bulletin MS05-004
1.3.6.1.4.1.25623.1.0.101009MittelMicrosoft Security Bulletin MS06-033
1.3.6.1.4.1.25623.1.0.101006MittelMicrosoft Security Bulletin MS06-056
1.3.6.1.4.1.25623.1.0.101005HochMicrosoft Security Bulletin MS07-040
1.3.6.1.4.1.25623.1.0.101004HochMicrosoft IIS Directory Traversal Vulnerability (MS04-017) - Active Check
1.3.6.1.4.1.25623.1.0.101003MittelMicrosoft IIS Information Disclosure Vulnerability (MS00-058) - Active Check
1.3.6.1.4.1.25623.1.0.101000HochMicrosoft IIS XSS Vulnerability (MS00-060) - Active Check




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.