Categoría: Windows : Microsoft Bulletins

Buscar una vulnerabilidad:

ID # Riesgo Título de la Prueba
1.3.6.1.4.1.25623.1.0.903510AltoMicrosoft Window XML Core Services Information Disclosure Vulnerability (2916036)
1.3.6.1.4.1.25623.1.0.903505AltoMicrosoft Windows Scripting Runtime Object Library RCE Vulnerability (2909158)
1.3.6.1.4.1.25623.1.0.903501MedioMicrosoft Windows Ancillary Function Driver Information Disclosure Vulnerability (2875783)
1.3.6.1.4.1.25623.1.0.903500AltoMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2870008)
1.3.6.1.4.1.25623.1.0.903431AltoMicrosoft Windows Direct2D Remote Code Execution Vulnerability (2912390)
1.3.6.1.4.1.25623.1.0.903430AltoMicrosoft Forefront Protection For Exchange RCE Vulnerability (2927022)
1.3.6.1.4.1.25623.1.0.903428AltoMicrosoft Office Web Apps Remote Code Execution vulnerability (2916605)
1.3.6.1.4.1.25623.1.0.903427AltoMicrosoft SharePoint Server Remote Code Execution Vulnerability (2916605)
1.3.6.1.4.1.25623.1.0.903426AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (2916605)
1.3.6.1.4.1.25623.1.0.903424AltoMicrosoft Windows Kernel-Mode Drivers Privilege Escalation Vulnerability (2913602)
1.3.6.1.4.1.25623.1.0.903423AltoMicrosoft Office Remote Code Execution Vulnerability (2908005)
1.3.6.1.4.1.25623.1.0.903422AltoMicrosoft Lync Attendee Remote Code Execution Vulnerability (2908005)
1.3.6.1.4.1.25623.1.0.903421AltoMicrosoft Lync Remote Code Execution Vulnerability (2908005)
1.3.6.1.4.1.25623.1.0.903420MedioMicrosoft Office Shared Component Security Bypass Vulnerability (2905238)
1.3.6.1.4.1.25623.1.0.903419MedioMicrosoft Office Information Disclosure Vulnerability (2909976)
1.3.6.1.4.1.25623.1.0.903418AltoMicrosoft Exchange Server Remote Code Execution Vulnerabilities (2915705)
1.3.6.1.4.1.25623.1.0.903417AltoMicrosoft Windows Kernel Local Privilege Escalation Vulnerabilities (2880430)
1.3.6.1.4.1.25623.1.0.903416AltoMicrosoft Windows Local Procedure Call Local Privilege Escalation Vulnerability (2898715)
1.3.6.1.4.1.25623.1.0.903414AltoMicrosoft Office Remote Code Execution Vulnerabilities (2885093)
1.3.6.1.4.1.25623.1.0.903413MedioMicrosoft Outlook Information Disclosure Vulnerability (2894514)
1.3.6.1.4.1.25623.1.0.903412AltoMicrosoft .NET Framework Remote Code Execution Vulnerabilities (2878890)
1.3.6.1.4.1.25623.1.0.903410AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903409AltoMicrosoft Office Excel Viewer Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903408AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903407AltoMicrosoft Office Remote Code Execution Vulnerabilities (2885080)
1.3.6.1.4.1.25623.1.0.903406AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2885084)
1.3.6.1.4.1.25623.1.0.903405AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (2885084)
1.3.6.1.4.1.25623.1.0.903404AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903403AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903402AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903401AltoMicrosoft Office Remote Code Execution Vulnerabilities (2845537)
1.3.6.1.4.1.25623.1.0.903400AltoMicrosoft Outlook Remote Code Execution Vulnerability (2756473)
1.3.6.1.4.1.25623.1.0.903337AltoMicrosoft .NET Framework Multiple Vulnerabilities (2916607)
1.3.6.1.4.1.25623.1.0.903336AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2909921)
1.3.6.1.4.1.25623.1.0.903334AltoMicrosoft Office Web Apps Remote Code Execution vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903333AltoMicrosoft SharePoint Server Excel Services RCE Vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903332AltoMicrosoft SharePoint Business Productivity Server RCE Vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903331AltoMicrosoft SharePoint Server Remote Code Execution Vulnerability (2904244)
1.3.6.1.4.1.25623.1.0.903330AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2898785)
1.3.6.1.4.1.25623.1.0.903329AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2888505)
1.3.6.1.4.1.25623.1.0.903328AltoMicrosoft Office Services Remote Code Execution vulnerability (2885089)
1.3.6.1.4.1.25623.1.0.903327AltoMicrosoft Office Web Apps Remote Code Execution vulnerability (2885089)
1.3.6.1.4.1.25623.1.0.903326AltoMicrosoft SharePoint Foundation Remote Code Execution vulnerability (2885089)
1.3.6.1.4.1.25623.1.0.903325AltoMicrosoft Office Services Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903324AltoMicrosoft Office Web Apps Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903323AltoMicrosoft SharePoint Foundation Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903322AltoMicrosoft SharePoint Server Remote Code Execution vulnerability (2834052)
1.3.6.1.4.1.25623.1.0.903321MedioMicrosoft FrontPage Information Disclosure Vulnerability (2825621)
1.3.6.1.4.1.25623.1.0.903320AltoMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2870699)
1.3.6.1.4.1.25623.1.0.903317AltoMicrosoft Windows NAT Driver Denial of Service Vulnerability (2849568)
1.3.6.1.4.1.25623.1.0.903316AltoMicrosoft Windows ICMPv6 Packet Denial of Service Vulnerability (2868623)
1.3.6.1.4.1.25623.1.0.903315AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2862772)
1.3.6.1.4.1.25623.1.0.903314AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2846071)
1.3.6.1.4.1.25623.1.0.903309AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2838727)
1.3.6.1.4.1.25623.1.0.903308AltoMicrosoft .NET Framework Authentication Bypass and Spoofing Vulnerabilities (2836440)
1.3.6.1.4.1.25623.1.0.903307AltoMicrosoft Internet Explorer Multiple Use After Free Vulnerabilities (2829530)
1.3.6.1.4.1.25623.1.0.903305AltoMicrosoft Internet Explorer Multiple Use After Free Vulnerabilities (2817183)
1.3.6.1.4.1.25623.1.0.903304MedioMicrosoft OneNote Information Disclosure Vulnerability (2816264)
1.3.6.1.4.1.25623.1.0.903303AltoMicrosoft Internet Explorer Multiple Use After Free Vulnerabilities (2809289)
1.3.6.1.4.1.25623.1.0.903301AltoMicrosoft Internet Explorer VML Remote Code Execution Vulnerability (2797052)
1.3.6.1.4.1.25623.1.0.903300AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2792100)
1.3.6.1.4.1.25623.1.0.903229AltoMicrosoft VBScript Remote Code Execution Vulnerability (2928390)
1.3.6.1.4.1.25623.1.0.903228AltoMicrosoft WinVerifyTrust Signature Validation Vulnerability (2893294)
1.3.6.1.4.1.25623.1.0.903227MedioMicrosoft Windows Digital Signatures Denial of Service Vulnerability (2868626)
1.3.6.1.4.1.25623.1.0.903226AltoMicrosoft Windows Graphics Device Interface RCE Vulnerability (2876331)
1.3.6.1.4.1.25623.1.0.903225AltoMicrosoft Comctl32 Integer Overflow Vulnerability (2864058)
1.3.6.1.4.1.25623.1.0.903223AltoWindows Media Format Runtime Remote Code Execution Vulnerability (2847883)
1.3.6.1.4.1.25623.1.0.903222AltoMicrosoft DirectShow Remote Code Execution Vulnerability (2845187)
1.3.6.1.4.1.25623.1.0.903213AltoMicrosoft Internet Explorer Memory Corruption Vulnerability (2755801)
1.3.6.1.4.1.25623.1.0.903212AltoMicrosoft Windows Print Spooler Components Privilege Escalation Vulnerability (2839894)
1.3.6.1.4.1.25623.1.0.903210AltoWindows Essentials Information Disclosure Vulnerability (2813707)
1.3.6.1.4.1.25623.1.0.903209AltoMicrosoft Windows 'HTTP.sys' Denial of Service Vulnerability (2829254)
1.3.6.1.4.1.25623.1.0.903208AltoMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2840221)
1.3.6.1.4.1.25623.1.0.903205AltoMicrosoft Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2820917)
1.3.6.1.4.1.25623.1.0.903202AltoMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2829996)
1.3.6.1.4.1.25623.1.0.903200AltoMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2807986)
1.3.6.1.4.1.25623.1.0.903101AltoMicrosoft XML Core Services Remote Code Execution Vulnerabilities (2756145)
1.3.6.1.4.1.25623.1.0.903100MedioMicrosoft System Center Operations Manager XSS Vulnerabilities (2748552)
1.3.6.1.4.1.25623.1.0.903045AltoMicrosoft Forefront Unified Access Gateway Remote Code Execution Vulnerabilities (2544641)
1.3.6.1.4.1.25623.1.0.903042MedioMicrosoft FAST Search Server 2010 for SharePoint RCE Vulnerabilities (2742321)
1.3.6.1.4.1.25623.1.0.903041AltoMicrosoft Windows Kernel Privilege Elevation Vulnerability (2724197)
1.3.6.1.4.1.25623.1.0.903040MedioMicrosoft Visual Studio Team Foundation Server Privilege Elevation Vulnerability (2719584)
1.3.6.1.4.1.25623.1.0.903038MedioMicrosoft Exchange Server WebReady Document Viewing Remote Code Execution Vulnerabilities (2740358)
1.3.6.1.4.1.25623.1.0.903037AltoMicrosoft JScript and VBScript Engines Remote Code Execution Vulnerability (2706045)
1.3.6.1.4.1.25623.1.0.903036AltoMicrosoft Windows Networking Components Remote Code Execution Vulnerabilities (2733594)
1.3.6.1.4.1.25623.1.0.903035AltoMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2731847)
1.3.6.1.4.1.25623.1.0.903034AltoVisual Basic for Applications Remote Code Execution Vulnerability (2707960)
1.3.6.1.4.1.25623.1.0.903033AltoMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2718523)
1.3.6.1.4.1.25623.1.0.903026AltoMicrosoft Office Remote Code Execution Vulnerabilities (2663830)
1.3.6.1.4.1.25623.1.0.903018AltoMicrosoft Forefront Unified Access Gateway Information Disclosure Vulnerability (2663860)
1.3.6.1.4.1.25623.1.0.903017AltoMicrosoft Office Remote Code Execution Vulnerability (2639185)
1.3.6.1.4.1.25623.1.0.903000AltoMicrosoft Expression Design Remote Code Execution Vulnerability (2651018)
1.3.6.1.4.1.25623.1.0.902999AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2858300)
1.3.6.1.4.1.25623.1.0.902998AltoMicrosoft Office Excel Viewer Remote Code Execution Vulnerabilities (2858300)
1.3.6.1.4.1.25623.1.0.902997AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (2858300)
1.3.6.1.4.1.25623.1.0.902995AltoMicrosoft Office Access Database Remote Code Execution Vulnerabilities (2848637)
1.3.6.1.4.1.25623.1.0.902994AltoMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2876315)
1.3.6.1.4.1.25623.1.0.902993AltoMicrosoft Windows Service Control Manager Privilege Elevation Vulnerability (2872339)
1.3.6.1.4.1.25623.1.0.902992AltoMicrosoft Exchange Server Remote Code Execution Vulnerabilities (2876063)
1.3.6.1.4.1.25623.1.0.902991AltoMicrosoft Unicode Scripts Processor Remote Code Execution Vulnerability (2850869)
1.3.6.1.4.1.25623.1.0.902990AltoMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2859537)
1.3.6.1.4.1.25623.1.0.902989AltoMicrosoft Windows NAT Driver Denial of Service Vulnerability (2849568)
1.3.6.1.4.1.25623.1.0.902988AltoMicrosoft Visual Studio .NET Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902986AltoMicrosoft Silverlight Remote Code Execution Vulnerabilities (2861561)
1.3.6.1.4.1.25623.1.0.902985AltoMicrosoft .NET Framework Multiple Vulnerabilities (2861561)
1.3.6.1.4.1.25623.1.0.902984AltoMicrosoft Windows Journal Remote Code Execution Vulnerabilities (2848295)
1.3.6.1.4.1.25623.1.0.902983AltoMicrosoft Windows DirectWrite Remote Code Execution Vulnerabilities (2848295)
1.3.6.1.4.1.25623.1.0.902982AltoMicrosoft Lync Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902981AltoMicrosoft Lync Attendee Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902980AltoMicrosoft Office Remote Code Execution Vulnerability (2848295)
1.3.6.1.4.1.25623.1.0.902979AltoMicrosoft Windows Defender Privilege Elevation Vulnerability (2847927)
1.3.6.1.4.1.25623.1.0.902978AltoMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2850851)
1.3.6.1.4.1.25623.1.0.902976AltoMicrosoft Office Remote Code Execution Vulnerability (2839571)
1.3.6.1.4.1.25623.1.0.902975AltoMicrosoft Windows Kernel-Mode Driver Denial of Service Vulnerability (2845690)
1.3.6.1.4.1.25623.1.0.902974MedioMicrosoft Windows Kernel Information Disclosure Vulnerability (2839229)
1.3.6.1.4.1.25623.1.0.902972AltoMicrosoft Lync Attendee Remote Code Execution Vulnerability (2834695)
1.3.6.1.4.1.25623.1.0.902971AltoMicrosoft Lync Remote Code Execution Vulnerability (2834695)
1.3.6.1.4.1.25623.1.0.902970AltoMicrosoft Office Publisher Remote Code Execution Vulnerability (2830397)
1.3.6.1.4.1.25623.1.0.902969AltoMicrosoft Office Wordview Remote Code Execution Vulnerability (2830399)
1.3.6.1.4.1.25623.1.0.902968AltoMicrosoft Office Word Remote Code Execution Vulnerability (2830399)
1.3.6.1.4.1.25623.1.0.902967MedioMicrosoft Visio Information Disclosure Vulnerability (2834692)
1.3.6.1.4.1.25623.1.0.902965MedioMicrosoft Windows Active Directory Denial of Service Vulnerability (2830914)
1.3.6.1.4.1.25623.1.0.902964MedioMicrosoft Office Web Apps HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902963MedioMicrosoft SharePoint Foundation HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902962MedioMicrosoft Groove Server HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902961MedioMicrosoft SharePoint Server HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902960MedioMicrosoft InfoPath HTML Sanitisation Component XSS Vulnerability (2821818)
1.3.6.1.4.1.25623.1.0.902959MedioMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2813170)
1.3.6.1.4.1.25623.1.0.902958AltoMicrosoft Filter Pack Remote Code Execution Vulnerability (2801261)
1.3.6.1.4.1.25623.1.0.902957AltoMicrosoft Visio Viewer Remote Code Execution Vulnerability (2801261)
1.3.6.1.4.1.25623.1.0.902956AltoMicrosoft Visio Remote Code Execution Vulnerability (2801261)
1.3.6.1.4.1.25623.1.0.902954AltoMicrosoft Silverlight Remote Code Execution Vulnerability (2814124)
1.3.6.1.4.1.25623.1.0.902953AltoMicrosoft SharePoint Server Privilege Elevation Vulnerabilities (2780176)
1.3.6.1.4.1.25623.1.0.902951AltoMicrosoft Windows NFS Server Denial of Service Vulnerability (2790978)
1.3.6.1.4.1.25623.1.0.902950AltoMicrosoft .NET Framework Privilege Elevation Vulnerability (2800277)
1.3.6.1.4.1.25623.1.0.902949MedioMicrosoft FAST Search Server 2010 SharePoint RCE Vulnerabilities (2784242)
1.3.6.1.4.1.25623.1.0.902948AltoMicrosoft Exchange Server Remote Code Execution Vulnerabilities (2809279)
1.3.6.1.4.1.25623.1.0.902947AltoMicrosoft Windows Media Decompression Remote Code Execution Vulnerability (2780091)
1.3.6.1.4.1.25623.1.0.902946AltoMicrosoft Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2790113)
1.3.6.1.4.1.25623.1.0.902945AltoMicrosoft Windows TCP/IP Denial of Service Vulnerability (2790655)
1.3.6.1.4.1.25623.1.0.902944AltoMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2799494)
1.3.6.1.4.1.25623.1.0.902943MedioMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2778344)
1.3.6.1.4.1.25623.1.0.902942AltoMicrosoft OLE Automation Remote Code Execution Vulnerability (2802968)
1.3.6.1.4.1.25623.1.0.902940AltoMicrosoft .NET Framework Open Data Protocol DOS Vulnerability (2769327)
1.3.6.1.4.1.25623.1.0.902939AltoMicrosoft .NET Framework Privilege Elevation Vulnerability (2769324)
1.3.6.1.4.1.25623.1.0.902938AltoMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2778930)
1.3.6.1.4.1.25623.1.0.902937AltoMicrosoft Office Word Remote Code Execution Vulnerability (2780642)
1.3.6.1.4.1.25623.1.0.902936AltoMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2783534)
1.3.6.1.4.1.25623.1.0.902934AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (2745030)
1.3.6.1.4.1.25623.1.0.902933AltoMicrosoft Windows Shell Remote Code Execution Vulnerabilities (2727528)
1.3.6.1.4.1.25623.1.0.902932AltoMicrosoft Internet Explorer Multiple Use-After-Free Vulnerabilities (2761451)
1.3.6.1.4.1.25623.1.0.902930AltoMicrosoft Office Remote Code Execution Vulnerabilities (2720184)
1.3.6.1.4.1.25623.1.0.902927MedioMicrosoft Products HTML Sanitisation Component XSS Vulnerability (2741517)
1.3.6.1.4.1.25623.1.0.902926AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (2742319)
1.3.6.1.4.1.25623.1.0.902923AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2722913)
1.3.6.1.4.1.25623.1.0.902922AltoMicrosoft Remote Desktop Protocol Remote Code Execution Vulnerability (2723135)
1.3.6.1.4.1.25623.1.0.902921AltoMicrosoft Office Visio/Viewer Remote Code Execution Vulnerability (2733918)
1.3.6.1.4.1.25623.1.0.902920AltoMicrosoft Office Remote Code Execution Vulnerability (2731879)
1.3.6.1.4.1.25623.1.0.902919MedioMicrosoft SharePoint Privilege Elevation Vulnerabilities (2663841)
1.3.6.1.4.1.25623.1.0.902917AltoWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2709162)
1.3.6.1.4.1.25623.1.0.902916AltoMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (2711167)
1.3.6.1.4.1.25623.1.0.902911AltoMicrosoft Office Word Remote Code Execution Vulnerability (2680352)
1.3.6.1.4.1.25623.1.0.902910AltoMicrosoft Office Visio Viewer Remote Code Execution Vulnerability (2597981)
1.3.6.1.4.1.25623.1.0.902908MedioMicrosoft Windows DirectWrite Denial of Service Vulnerability (2665364)
1.3.6.1.4.1.25623.1.0.902907AltoWindows Kernel-Mode Drivers Privilege Elevation Vulnerability (2641653)
1.3.6.1.4.1.25623.1.0.902906MedioMicrosoft Windows DNS Server Denial of Service Vulnerability (2647170)
1.3.6.1.4.1.25623.1.0.902900MedioMicrosoft Windows SSL/TLS Information Disclosure Vulnerability (2643584)
1.3.6.1.4.1.25623.1.0.902847AltoMicrosoft SharePoint Multiple Privilege Elevation Vulnerabilities (2695502)
1.3.6.1.4.1.25623.1.0.902846MedioMicrosoft Windows TLS Protocol Information Disclosure Vulnerability (2655992)
1.3.6.1.4.1.25623.1.0.902845AltoMicrosoft Windows Shell Remote Code Execution Vulnerability (2691442)
1.3.6.1.4.1.25623.1.0.902842AltoMicrosoft Lync Remote Code Execution Vulnerabilities (2707956)
1.3.6.1.4.1.25623.1.0.902841AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (2706726)
1.3.6.1.4.1.25623.1.0.902833AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (2693777)
1.3.6.1.4.1.25623.1.0.902832AltoMicrosoft Security Update For Microsoft Office, .NET Framework, and Silverlight (2681578)
1.3.6.1.4.1.25623.1.0.902829AltoMicrosoft Windows Common Controls Remote Code Execution Vulnerability (2664258)
1.3.6.1.4.1.25623.1.0.902828AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (2671605)
1.3.6.1.4.1.25623.1.0.902818AltoMicrosoft Remote Desktop Protocol RCE Vulnerabilities (2671387) - Active Check
1.3.6.1.4.1.25623.1.0.902817AltoMicrosoft Visual Studio Privilege Elevation Vulnerability (2651019)
1.3.6.1.4.1.25623.1.0.902811AltoMicrosoft .NET Framework and Microsoft Silverlight Remote Code Execution Vulnerabilities (2651026)
1.3.6.1.4.1.25623.1.0.902810AltoWindows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2660465)
1.3.6.1.4.1.25623.1.0.902807AltoMicrosoft Windows Media Could Allow Remote Code Execution Vulnerabilities (2636391)
1.3.6.1.4.1.25623.1.0.902806AltoVulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420)
1.3.6.1.4.1.25623.1.0.902792AltoMicrosoft Windows Indeo Codec Remote Code Execution Vulnerability (2661637)
1.3.6.1.4.1.25623.1.0.902791AltoMicrosoft Windows Color Control Panel Remote Code Execution Vulnerability (2643719)
1.3.6.1.4.1.25623.1.0.902785MedioMicrosoft AntiXSS Library Information Disclosure Vulnerability (2607664)
1.3.6.1.4.1.25623.1.0.902784AltoMicrosoft Windows Object Packager Remote Code Execution Vulnerability (2603381)
1.3.6.1.4.1.25623.1.0.902783AltoMicrosoft Windows Kernel Security Feature Bypass Vulnerability (2644615)
1.3.6.1.4.1.25623.1.0.902782AltoMicrosoft Windows Server Service Remote Code Execution Vulnerability (921883)
1.3.6.1.4.1.25623.1.0.902768AltoMicrosoft Windows Active Directory Remote Code Execution Vulnerability (2640045)
1.3.6.1.4.1.25623.1.0.902767AltoWindows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2567053)
1.3.6.1.4.1.25623.1.0.902766AltoMicrosoft Windows Kernel Privilege Elevation Vulnerability (2633171)
1.3.6.1.4.1.25623.1.0.902746AltoMicrosoft Active Accessibility Remote Code Execution Vulnerability (2623699)
1.3.6.1.4.1.25623.1.0.902727AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (2587505)
1.3.6.1.4.1.25623.1.0.902708AltoMicrosoft Remote Desktop Protocol Denial of Service Vulnerability (2570222)
1.3.6.1.4.1.25623.1.0.902699AltoMicrosoft Internet Explorer Remote Code Execution Vulnerability (2794220)
1.3.6.1.4.1.25623.1.0.902697MedioMicrosoft Exchange Server Remote Code Execution Vulnerabilities (2784126)
1.3.6.1.4.1.25623.1.0.902696AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2761465)
1.3.6.1.4.1.25623.1.0.902694MedioMicrosoft Windows IIS FTP Service Information Disclosure Vulnerability (2761226)
1.3.6.1.4.1.25623.1.0.902693AltoMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2761226)
1.3.6.1.4.1.25623.1.0.902689MedioMicrosoft SQL Server Report Manager Cross Site Scripting Vulnerability (2754849)
1.3.6.1.4.1.25623.1.0.902688MedioMicrosoft System Center Configuration Manager XSS Vulnerability (2741528)
1.3.6.1.4.1.25623.1.0.902687AltoMicrosoft Windows Data Access Components Remote Code Execution Vulnerability (2698365)
1.3.6.1.4.1.25623.1.0.902686AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2719177)
1.3.6.1.4.1.25623.1.0.902683AltoMicrosoft Remote Desktop Protocol Remote Code Execution Vulnerability (2685939)
1.3.6.1.4.1.25623.1.0.902682AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2699988)
1.3.6.1.4.1.25623.1.0.902677AltoMicrosoft Windows Prtition Manager Privilege Elevation Vulnerability (2690533)
1.3.6.1.4.1.25623.1.0.902676AltoMicrosoft Windows TCP/IP Privilege Elevation Vulnerabilities (2688338)
1.3.6.1.4.1.25623.1.0.902670AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2675157)
1.3.6.1.4.1.25623.1.0.902669AltoWindows Authenticode Signature Remote Code Execution Vulnerability (2653956)
1.3.6.1.4.1.25623.1.0.902663AltoMicrosoft Remote Desktop Protocol Remote Code Execution Vulnerabilities (2671387) - Local Version Check
1.3.6.1.4.1.25623.1.0.902662AltoMicrosoft SMB Server Trans2 Request RCE Vulnerability
1.3.6.1.4.1.25623.1.0.902660AltoMicrosoft SMB Transaction Parsing RCE Vulnerability
1.3.6.1.4.1.25623.1.0.902657AltoWindows ClickOnce Application Installer Remote Code Execution Vulnerability (2584146)
1.3.6.1.4.1.25623.1.0.902653AltoMicrosoft Windows C Run-Time Library Remote Code Execution Vulnerability (2654428)
1.3.6.1.4.1.25623.1.0.902649AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2647516)
1.3.6.1.4.1.25623.1.0.902643AltoWindows Client/Server Run-time Subsystem Privilege Elevation Vulnerability (2620712)
1.3.6.1.4.1.25623.1.0.902642AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2618444)
1.3.6.1.4.1.25623.1.0.902626MedioMicrosoft SharePoint SafeHTML Information Disclosure Vulnerabilities (2412048)
1.3.6.1.4.1.25623.1.0.902625MedioMicrosoft SharePoint Multiple Privilege Escalation Vulnerabilities (2451858)
1.3.6.1.4.1.25623.1.0.902613AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2559049)
1.3.6.1.4.1.25623.1.0.902609AltoMicrosoft Windows CSRSS Privilege Escalation Vulnerabilities (2507938)
1.3.6.1.4.1.25623.1.0.902598AltoMicrosoft Windows Time Component Remote Code Execution Vulnerability (2618451)
1.3.6.1.4.1.25623.1.0.902597AltoMicrosoft Windows Media Remote Code Execution Vulnerability (2648048)
1.3.6.1.4.1.25623.1.0.902596AltoMicrosoft Windows OLE Remote Code Execution Vulnerability (2624667)
1.3.6.1.4.1.25623.1.0.902588AltoMicrosoft Windows Internet Protocol Validation RCE Vulnerability
1.3.6.1.4.1.25623.1.0.902581AltoMicrosoft .NET Framework and Silverlight Remote Code Execution Vulnerability (2604930)
1.3.6.1.4.1.25623.1.0.902580MedioMicrosoft Host Integration Server Denial of Service Vulnerabilities (2607670)
1.3.6.1.4.1.25623.1.0.902567AltoMicrosoft Office Remote Code Execution Vulnerabilities (2587634)
1.3.6.1.4.1.25623.1.0.902566AltoMicrosoft Windows WINS Local Privilege Escalation Vulnerability (2571621)
1.3.6.1.4.1.25623.1.0.902552MedioMicrosoft .NET Framework Chart Control Information Disclosure Vulnerability (2567943)
1.3.6.1.4.1.25623.1.0.902551MedioMicrosoft .NET Framework Information Disclosure Vulnerability (2567951)
1.3.6.1.4.1.25623.1.0.902538AltoWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2555917)
1.3.6.1.4.1.25623.1.0.902523AltoMicrosoft .NET Framework and Silverlight Remote Code Execution Vulnerability (2514842)
1.3.6.1.4.1.25623.1.0.902522AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (2538814)
1.3.6.1.4.1.25623.1.0.902516AltoMicrosoft Windows WINS Remote Code Execution Vulnerability (2524426)
1.3.6.1.4.1.25623.1.0.902502AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (2484015)
1.3.6.1.4.1.25623.1.0.902501AltoMicrosoft JScript and VBScript Scripting Engines Remote Code Execution Vulnerability (2514666)
1.3.6.1.4.1.25623.1.0.902499AltoMicrosoft Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2646524)
1.3.6.1.4.1.25623.1.0.902496AltoMicrosoft Office IME (Chinese) Privilege Elevation Vulnerability (2652016)
1.3.6.1.4.1.25623.1.0.902495AltoMicrosoft Office Remote Code Execution Vulnerability (2590602)
1.3.6.1.4.1.25623.1.0.902494AltoMicrosoft Office Excel Remote Code Execution Vulnerability (2640241)
1.3.6.1.4.1.25623.1.0.902493AltoMicrosoft Publisher Remote Code Execution Vulnerabilities (2607702)
1.3.6.1.4.1.25623.1.0.902492AltoMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2639142)
1.3.6.1.4.1.25623.1.0.902487AltoMicrosoft Windows Active Directory LDAPS Authentication Bypass Vulnerability (2630837)
1.3.6.1.4.1.25623.1.0.902486AltoWindows Mail and Windows Meeting Space Remote Code Execution Vulnerability (2620704)
1.3.6.1.4.1.25623.1.0.902485AltoWindows Kernel-Mode Drivers Remote Code Execution Vulnerability (2617657)
1.3.6.1.4.1.25623.1.0.902484AltoMicrosoft Windows TCP/IP Remote Code Execution Vulnerability (2588516)
1.3.6.1.4.1.25623.1.0.902483AltoWindows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2567053)
1.3.6.1.4.1.25623.1.0.902482AltoMicrosoft Windows Ancillary Function Driver Privilege Elevation Vulnerability (2592799)
1.3.6.1.4.1.25623.1.0.902464AltoMicrosoft Visio Remote Code Execution Vulnerabilities (2560978)
1.3.6.1.4.1.25623.1.0.902463AltoMicrosoft Windows Client/Server Run-time Subsystem Privilege Escalation Vulnerability (2567680)
1.3.6.1.4.1.25623.1.0.902455AltoMicrosoft Visio Remote Code Execution Vulnerability (2560847)
1.3.6.1.4.1.25623.1.0.902445MedioMicrosoft XML Editor Information Disclosure Vulnerability (2543893)
1.3.6.1.4.1.25623.1.0.902444AltoMicrosoft Windows Threat Management Gateway Firewall Client Remote Code Execution Vulnerability (2520426)
1.3.6.1.4.1.25623.1.0.902443AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2530548)
1.3.6.1.4.1.25623.1.0.902442AltoMicrosoft Windows Ancillary Function Driver Privilege Elevation Vulnerability
1.3.6.1.4.1.25623.1.0.902441MedioWindows MHTML Information Disclosure Vulnerability (2544893)
1.3.6.1.4.1.25623.1.0.902440AltoMicrosoft Windows SMB Server Remote Code Execution Vulnerability (2536275)
1.3.6.1.4.1.25623.1.0.902430AltoMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2545814)
1.3.6.1.4.1.25623.1.0.902424AltoMicrosoft Windows Ancillary Function Driver Privilege Elevation Vulnerabilities (2645640)
1.3.6.1.4.1.25623.1.0.902423AltoMicrosoft Office Visio Viewer Remote Code Execution Vulnerabilities (2663510)
1.3.6.1.4.1.25623.1.0.902411AltoMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2489283)
1.3.6.1.4.1.25623.1.0.902410AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (2489279)
1.3.6.1.4.1.25623.1.0.902409MedioWindows MHTML Information Disclosure Vulnerability (2503658)
1.3.6.1.4.1.25623.1.0.902408AltoWindows Fax Cover Page Editor Remote Code Execution Vulnerability (2527308)
1.3.6.1.4.1.25623.1.0.902395AltoMicrosoft Bluetooth Stack Remote Code Execution Vulnerability (2566220)
1.3.6.1.4.1.25623.1.0.902378AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (2537146)
1.3.6.1.4.1.25623.1.0.902377AltoMicrosoft Windows OLE Automation Remote Code Execution Vulnerability (2476490)
1.3.6.1.4.1.25623.1.0.902365AltoMicrosoft GDI+ Remote Code Execution Vulnerability (2489979)
1.3.6.1.4.1.25623.1.0.902364AltoMicrosoft Office Remote Code Execution Vulnerabilities (2489293)
1.3.6.1.4.1.25623.1.0.902363AltoWindows OpenType Compact Font Format (CFF) Driver Remote Code Execution Vulnerability (2507618)
1.3.6.1.4.1.25623.1.0.902351AltoMicrosoft Groove Remote Code Execution Vulnerability (2494047)
1.3.6.1.4.1.25623.1.0.902337AltoMicrosoft Windows Kernel Elevation of Privilege Vulnerability (2393802)
1.3.6.1.4.1.25623.1.0.902336MedioMicrosoft JScript and VBScript Scripting Engines Information Disclosure Vulnerability (2475792)
1.3.6.1.4.1.25623.1.0.902335AltoVulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2485376)
1.3.6.1.4.1.25623.1.0.902334AltoVulnerability in Windows Shell Graphics Processing Could Allow Remote Code Execution (2483185)
1.3.6.1.4.1.25623.1.0.902324AltoMicrosoft SharePoint Could Allow Remote Code Execution Vulnerability (2455005)
1.3.6.1.4.1.25623.1.0.902323AltoWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (981957)
1.3.6.1.4.1.25623.1.0.902322AltoWindows Local Procedure Call Privilege Elevation Vulnerability (2360937)
1.3.6.1.4.1.25623.1.0.902321AltoEmbedded OpenType Font Engine Remote Code Execution Vulnerability (982132)
1.3.6.1.4.1.25623.1.0.902320AltoOpenType Font (OTF) Format Driver Privilege Elevation Vulnerabilities (2279986)
1.3.6.1.4.1.25623.1.0.902319AltoMicrosoft Foundation Classes Could Allow Remote Code Execution Vulnerability (2387149)
1.3.6.1.4.1.25623.1.0.902301AltoWindows Client/Server Runtime Subsystem Privilege Elevation Vulnerability (2121546)
1.3.6.1.4.1.25623.1.0.902300AltoVulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802)
1.3.6.1.4.1.25623.1.0.902290MedioMicrosoft Windows Active Directory SPN Denial of Service (2478953)
1.3.6.1.4.1.25623.1.0.902289AltoMicrosoft Windows LSASS Privilege Escalation Vulnerability (2478960)
1.3.6.1.4.1.25623.1.0.902288AltoMicrosoft Kerberos Privilege Escalation Vulnerabilities (2496930)
1.3.6.1.4.1.25623.1.0.902287AltoMicrosoft Visio Remote Code Execution Vulnerabilities (2451879)
1.3.6.1.4.1.25623.1.0.902281AltoMicrosoft Windows Data Access Components Remote Code Execution Vulnerabilities (2451910)
1.3.6.1.4.1.25623.1.0.902280AltoMicrosoft Windows BranchCache Remote Code Execution Vulnerability (2385678)
1.3.6.1.4.1.25623.1.0.902278AltoMicrosoft Windows ICSW Remote Code Execution Vulnerability (2443105)
1.3.6.1.4.1.25623.1.0.902277AltoMicrosoft Windows Netlogon Service Denial of Service Vulnerability (2207559)
1.3.6.1.4.1.25623.1.0.902276AltoMicrosoft Windows Task Scheduler Elevation of Privilege Vulnerability (2305420)
1.3.6.1.4.1.25623.1.0.902275AltoWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2436673)
1.3.6.1.4.1.25623.1.0.902274AltoMicrosoft Publisher Remote Code Execution Vulnerability (2292970)
1.3.6.1.4.1.25623.1.0.902269AltoMicrosoft Windows SMB Server NTLM Multiple Vulnerabilities (971468)
1.3.6.1.4.1.25623.1.0.902265AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (2293194)
1.3.6.1.4.1.25623.1.0.902264AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (2293211)
1.3.6.1.4.1.25623.1.0.902263AltoMicrosoft Windows Media Player Network Sharing Remote Code Execution Vulnerability (2281679)
1.3.6.1.4.1.25623.1.0.902262AltoMicrosoft Windows Shell and WordPad COM Validation Vulnerability (2405882)
1.3.6.1.4.1.25623.1.0.902245AltoWordPad Text Converters Remote Code Execution Vulnerability (2259922)
1.3.6.1.4.1.25623.1.0.902244AltoMicrosoft Local Security Authority Subsystem Service Privilege Elevation Vulnerability (983539)
1.3.6.1.4.1.25623.1.0.902243AltoMicrosoft Outlook TNEF Remote Code Execution Vulnerability (2315011)
1.3.6.1.4.1.25623.1.0.902232AltoMicrosoft Windows TCP/IP Privilege Elevation Vulnerabilities (978886)
1.3.6.1.4.1.25623.1.0.902231AltoMicrosoft Windows Tracing Feature Privilege Elevation Vulnerabilities (982799)
1.3.6.1.4.1.25623.1.0.902230AltoMicrosoft .NET Common Language Runtime Remote Code Execution Vulnerability (2265906)
1.3.6.1.4.1.25623.1.0.902229AltoMicrosoft Window MPEG Layer-3 Remote Code Execution Vulnerability (2115168)
1.3.6.1.4.1.25623.1.0.902228AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (2269638)
1.3.6.1.4.1.25623.1.0.902227AltoMicrosoft Windows LSASS Denial of Service Vulnerability (975467)
1.3.6.1.4.1.25623.1.0.902226AltoMicrosoft Windows Shell Remote Code Execution Vulnerability (2286198)
1.3.6.1.4.1.25623.1.0.902224AltoMicrosoft Unicode Scripts Processor and MS Office Could Code Execution Vulnerability (2320113)
1.3.6.1.4.1.25623.1.0.902218AltoMicrosoft Office Access ActiveX Controls Remote Code Execution Vulnerabilities (982335)
1.3.6.1.4.1.25623.1.0.902217AltoMicrosoft Outlook SMB Attachment Remote Code Execution Vulnerability (978212)
1.3.6.1.4.1.25623.1.0.902193MedioMicrosoft .NET Framework XML HMAC Truncation Vulnerability (981343)
1.3.6.1.4.1.25623.1.0.902192AltoMicrosoft Office COM Validation Remote Code Execution Vulnerability (983235)
1.3.6.1.4.1.25623.1.0.902191AltoMicrosoft Internet Explorer Multiple Vulnerabilities (982381)
1.3.6.1.4.1.25623.1.0.902178AltoMicrosoft Visual Basic Remote Code Execution Vulnerability (978213)
1.3.6.1.4.1.25623.1.0.902159AltoMicrosoft VBScript Scripting Engine Remote Code Execution Vulnerability (980232)
1.3.6.1.4.1.25623.1.0.902158AltoMicrosoft Office Publisher Remote Code Execution Vulnerability (981160)
1.3.6.1.4.1.25623.1.0.902157AltoMicrosoft 'ISATAP' Component Spoofing Vulnerability (978338)
1.3.6.1.4.1.25623.1.0.902156AltoMicrosoft SMB Client Remote Code Execution Vulnerabilities (980232)
1.3.6.1.4.1.25623.1.0.902155AltoMicrosoft Internet Explorer Multiple Vulnerabilities (980182)
1.3.6.1.4.1.25623.1.0.902133AltoMicrosoft Office Excel Multiple Vulnerabilities (980150)
1.3.6.1.4.1.25623.1.0.902117AltoMicrosoft DirectShow Remote Code Execution Vulnerability (977935)
1.3.6.1.4.1.25623.1.0.902116AltoMicrosoft Client/Server Run-time Subsystem Privilege Elevation Vulnerability (978037)
1.3.6.1.4.1.25623.1.0.902115AltoMicrosoft Kerberos Denial of Service Vulnerability (977290)
1.3.6.1.4.1.25623.1.0.902114AltoMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (975416)
1.3.6.1.4.1.25623.1.0.902112AltoMicrosoft SMB Client Remote Code Execution Vulnerabilities (978251)
1.3.6.1.4.1.25623.1.0.902095AltoMicrosoft Office Excel Remote Code Execution Vulnerability (2269707)
1.3.6.1.4.1.25623.1.0.902094AltoMicrosoft Windows Kernel Mode Drivers Privilege Elevation Vulnerabilities (2160329)
1.3.6.1.4.1.25623.1.0.902093AltoMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (981852)
1.3.6.1.4.1.25623.1.0.902080AltoMicrosoft Help and Support Center Remote Code Execution Vulnerability (2229593)
1.3.6.1.4.1.25623.1.0.902069MedioMicrosoft SharePoint Privilege Elevation Vulnerabilities (2028554)
1.3.6.1.4.1.25623.1.0.902068AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (2027452)
1.3.6.1.4.1.25623.1.0.902067AltoMicrosoft Windows Kernel Mode Drivers Privilege Escalation Vulnerabilities (979559)
1.3.6.1.4.1.25623.1.0.902039AltoMicrosoft Visio Remote Code Execution Vulnerabilities (980094)
1.3.6.1.4.1.25623.1.0.902038AltoMicrosoft MPEG Layer-3 Codecs Remote Code Execution Vulnerability (977816)
1.3.6.1.4.1.25623.1.0.902015AltoMicrosoft Paint Remote Code Execution Vulnerability (978706)
1.3.6.1.4.1.25623.1.0.901305AltoMicrosoft Windows IP-HTTPS Component Security Feature Bypass Vulnerability (2765809)
1.3.6.1.4.1.25623.1.0.901304AltoMicrosoft Windows File Handling Component Remote Code Execution Vulnerability (2758857)
1.3.6.1.4.1.25623.1.0.901301MedioMicrosoft Windows Kerberos Denial of Service Vulnerability (2743555)
1.3.6.1.4.1.25623.1.0.901228AltoMicrosoft Windows IPv6 Denial of Service Vulnerability (2904659)
1.3.6.1.4.1.25623.1.0.901227MedioMicrosoft VS Team Foundation Server SignalR XSS Vulnerability (2905244)
1.3.6.1.4.1.25623.1.0.901226AltoMicrosoft Hyper-V Privilege Elevation Vulnerability (2893986)
1.3.6.1.4.1.25623.1.0.901225AltoMicrosoft Windows ActiveX Control RCE Vulnerability (2900986)
1.3.6.1.4.1.25623.1.0.901223MedioMicrosoft Silverlight Information Disclosure Vulnerability (2890788)
1.3.6.1.4.1.25623.1.0.901222MedioMicrosoft Windows Active Directory Denial of Service Vulnerability (2853587)
1.3.6.1.4.1.25623.1.0.901221AltoMicrosoft Windows Theme File Remote Code Execution Vulnerability (2864063)
1.3.6.1.4.1.25623.1.0.901220AltoMicrosoft Windows OLE Remote Code Execution Vulnerability (2876217)
1.3.6.1.4.1.25623.1.0.901219AltoMicrosoft Lync Server Remote Code Execution Vulnerability (2834695)
1.3.6.1.4.1.25623.1.0.901217AltoMicrosoft RDP ActiveX Control Remote Code Execution Vulnerability (2828223)
1.3.6.1.4.1.25623.1.0.901216AltoMicrosoft Antimalware Client Privilege Elevation Vulnerability (2823482)
1.3.6.1.4.1.25623.1.0.901214AltoMicrosoft Windows Security Feature Bypass Vulnerability (2785220)
1.3.6.1.4.1.25623.1.0.901213AltoMicrosoft Windows Print Spooler Remote Code Execution Vulnerability (2769369)
1.3.6.1.4.1.25623.1.0.901212AltoMicrosoft Windows DirectPlay Remote Code Execution Vulnerability (2770660)
1.3.6.1.4.1.25623.1.0.901211AltoMicrosoft Windows Common Controls Remote Code Execution Vulnerability (2720573)
1.3.6.1.4.1.25623.1.0.901209AltoMicrosoft Windows Media Center Remote Code Execution Vulnerabilities (2604926)
1.3.6.1.4.1.25623.1.0.901208AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2586448)
1.3.6.1.4.1.25623.1.0.901205AltoMicrosoft Windows Components Remote Code Execution Vulnerabilities (2570947)
1.3.6.1.4.1.25623.1.0.901193AltoMicrosoft Windows Media Remote Code Execution Vulnerabilities (2510030)
1.3.6.1.4.1.25623.1.0.901183AltoInternet Information Services (IIS) FTP Service Remote Code Execution Vulnerability (2489256)
1.3.6.1.4.1.25623.1.0.901182AltoWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2479628)
1.3.6.1.4.1.25623.1.0.901181MedioWindows Client/Server Run-time Subsystem Privilege Elevation Vulnerability (2476687)
1.3.6.1.4.1.25623.1.0.901180AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2482017)
1.3.6.1.4.1.25623.1.0.901173AltoWindows Backup Manager Remote Code Execution Vulnerability (2478935)
1.3.6.1.4.1.25623.1.0.901169AltoMicrosoft Windows Address Book Remote Code Execution Vulnerability (2423089)
1.3.6.1.4.1.25623.1.0.901166AltoMicrosoft Office Remote Code Execution Vulnerabilities (2423930)
1.3.6.1.4.1.25623.1.0.901165AltoWindows Common Control Library Remote Code Execution Vulnerability (2296011)
1.3.6.1.4.1.25623.1.0.901164AltoMicrosoft Windows SChannel Denial of Service Vulnerability (2207566)
1.3.6.1.4.1.25623.1.0.901163AltoMicrosoft Windows Media Player Remote Code Execution Vulnerability (2378111)
1.3.6.1.4.1.25623.1.0.901162AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2360131)
1.3.6.1.4.1.25623.1.0.901161AltoMicrosoft ASP.NET Information Disclosure Vulnerability (2418042)
1.3.6.1.4.1.25623.1.0.901151AltoMicrosoft Internet Information Services Remote Code Execution Vulnerabilities (2267960)
1.3.6.1.4.1.25623.1.0.901150AltoMicrosoft Windows Print Spooler Service Remote Code Execution Vulnerability (2347290)
1.3.6.1.4.1.25623.1.0.901140AltoMicrosoft Windows SMB Code Execution and DoS Vulnerabilities (982214)
1.3.6.1.4.1.25623.1.0.901139AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2183461)
1.3.6.1.4.1.25623.1.0.901120AltoMicrosoft IIS Authentication Remote Code Execution Vulnerability (982666)
1.3.6.1.4.1.25623.1.0.901119AltoMicrosoft Windows OpenType Compact Font Format Driver Privilege Escalation Vulnerability (980218)
1.3.6.1.4.1.25623.1.0.901102AltoMicrosoft Windows Media Services Remote Code Execution Vulnerability (980858)
1.3.6.1.4.1.25623.1.0.901097AltoMicrosoft Internet Explorer Multiple Vulnerabilities (978207)
1.3.6.1.4.1.25623.1.0.901095AltoMicrosoft Embedded OpenType Font Engine Remote Code Execution Vulnerabilities (972270)
1.3.6.1.4.1.25623.1.0.901069AltoMicrosoft Office Project Remote Code Execution Vulnerability (967183)
1.3.6.1.4.1.25623.1.0.901068AltoWordPad and Office Text Converters Remote Code Execution Vulnerability (975539)
1.3.6.1.4.1.25623.1.0.901065AltoMicrosoft Windows IAS Remote Code Execution Vulnerability (974318)
1.3.6.1.4.1.25623.1.0.901064AltoMicrosoft Windows ADFS Remote Code Execution Vulnerability (971726)
1.3.6.1.4.1.25623.1.0.901063AltoMicrosoft Windows LSASS Denial of Service Vulnerability (975467)
1.3.6.1.4.1.25623.1.0.901048AltoMicrosoft Windows Active Directory Denial of Service Vulnerability (973309)
1.3.6.1.4.1.25623.1.0.901047AltoMicrosoft Windows License Logging Server Remote Code Execution Vulnerability (974783)
1.3.6.1.4.1.25623.1.0.901041AltoMicrosoft Internet Explorer Multiple Code Execution Vulnerabilities (974455)
1.3.6.1.4.1.25623.1.0.901040AltoMicrosoft ATL ActiveX Controls for MS Office Could Allow Remote Code Execution (973965)
1.3.6.1.4.1.25623.1.0.901039AltoVulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682)
1.3.6.1.4.1.25623.1.0.901012AltoMicrosoft Windows Media Format Remote Code Execution Vulnerability (973812)
1.3.6.1.4.1.25623.1.0.900973AltoMicrosoft Office Word Remote Code Execution Vulnerability (976307)
1.3.6.1.4.1.25623.1.0.900965AltoMicrosoft Windows SMB2 Negotiation Protocol RCE Vulnerability
1.3.6.1.4.1.25623.1.0.900964AltoMicrosoft .NET Common Language Runtime Code Execution Vulnerability (974378)
1.3.6.1.4.1.25623.1.0.900963AltoMicrosoft Windows Kernel Privilege Escalation Vulnerability (971486)
1.3.6.1.4.1.25623.1.0.900929AltoMicrosoft JScript Scripting Engine Remote Code Execution Vulnerability (971961)
1.3.6.1.4.1.25623.1.0.900909AltoTelnet NTLM Credential Reflection Authentication Bypass Vulnerability (960859)
1.3.6.1.4.1.25623.1.0.900908AltoMicrosoft Windows Message Queuing Privilege Escalation Vulnerability (971032)
1.3.6.1.4.1.25623.1.0.900907AltoMicrosoft Windows AVI Media File Parsing Vulnerabilities (971557)
1.3.6.1.4.1.25623.1.0.900906AltoCumulative Security Update for Internet Explorer (972260)
1.3.6.1.4.1.25623.1.0.900887AltoMicrosoft Office Excel Multiple Vulnerabilities (972652)
1.3.6.1.4.1.25623.1.0.900886AltoMicrosoft Windows Kernel-Mode Drivers Multiple Vulnerabilities (969947)
1.3.6.1.4.1.25623.1.0.900881AltoMicrosoft Windows Indexing Service ActiveX Vulnerability (969059)
1.3.6.1.4.1.25623.1.0.900880AltoMicrosoft Windows ATL COM Initialization Code Execution Vulnerability (973525)
1.3.6.1.4.1.25623.1.0.900879AltoMicrosoft Windows Media Player ASF Heap Overflow Vulnerability (974112)
1.3.6.1.4.1.25623.1.0.900878AltoMicrosoft Products GDI Plus Code Execution Vulnerabilities (957488)
1.3.6.1.4.1.25623.1.0.900877AltoMicrosoft Windows LSASS Denial of Service Vulnerability (975467)
1.3.6.1.4.1.25623.1.0.900876AltoMicrosoft Windows CryptoAPI X.509 Spoofing Vulnerabilities (974571)
1.3.6.1.4.1.25623.1.0.900874AltoMicrosoft IIS FTP Service Remote Code Execution Vulnerabilities (975254)
1.3.6.1.4.1.25623.1.0.900838AltoMicrosoft Windows TCP/IP Remote Code Execution Vulnerability (967723)
1.3.6.1.4.1.25623.1.0.900837AltoMicrosoft DHTML Editing Component ActiveX Remote Code Execution Vulnerability (956844)
1.3.6.1.4.1.25623.1.0.900814AltoMicrosoft Windows WINS Remote Code Execution Vulnerability (969883)
1.3.6.1.4.1.25623.1.0.900813AltoMicrosoft Remote Desktop Connection Remote Code Execution Vulnerability (969706)
1.3.6.1.4.1.25623.1.0.900809AltoMicrosoft Visual Studio ATL Remote Code Execution Vulnerability (969706)
1.3.6.1.4.1.25623.1.0.900740AltoMicrosoft Windows Kernel Could Allow Elevation of Privilege (977165)
1.3.6.1.4.1.25623.1.0.900690AltoMicrosoft Virtual PC/Server Privilege Escalation Vulnerability (969856)
1.3.6.1.4.1.25623.1.0.900689AltoMicrosoft Embedded OpenType Font Engine Remote Code Execution Vulnerabilities (961371)
1.3.6.1.4.1.25623.1.0.900670AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (969462)
1.3.6.1.4.1.25623.1.0.900669AltoVulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537)
1.3.6.1.4.1.25623.1.0.900668AltoVulnerability in RPC Could Allow Elevation of Privilege (970238)
1.3.6.1.4.1.25623.1.0.900667AltoVulnerabilities in Print Spooler Could Allow Remote Code Execution (961501)
1.3.6.1.4.1.25623.1.0.900589AltoMicrosoft ISA Server Privilege Escalation Vulnerability (970953)
1.3.6.1.4.1.25623.1.0.900588AltoMicrosoft DirectShow Remote Code Execution Vulnerability (961373)
1.3.6.1.4.1.25623.1.0.900568MedioMicrosoft Windows Search Script Execution Vulnerability (963093)
1.3.6.1.4.1.25623.1.0.900567AltoMicrosoft IIS Security Bypass Vulnerability (970483)
1.3.6.1.4.1.25623.1.0.900566AltoMicrosoft Active Directory LDAP Remote Code Execution Vulnerability (969805)
1.3.6.1.4.1.25623.1.0.900533AltoBlended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege (959426)
1.3.6.1.4.1.25623.1.0.900476AltoMicrosoft Excel Remote Code Execution Vulnerabilities (968557)
1.3.6.1.4.1.25623.1.0.900391AltoMicrosoft Office Publisher Remote Code Execution Vulnerability (969516)
1.3.6.1.4.1.25623.1.0.900365AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (969514)
1.3.6.1.4.1.25623.1.0.900364AltoCumulative Security Update for Internet Explorer (969897)
1.3.6.1.4.1.25623.1.0.900328AltoMicrosoft Internet Explorer Remote Code Execution Vulnerability (963027)
1.3.6.1.4.1.25623.1.0.900299MedioMicrosoft Report Viewer Information Disclosure Vulnerability (2578230)
1.3.6.1.4.1.25623.1.0.900298AltoMicrosoft Windows Remote Access Service NDISTAPI Driver Privilege Elevation Vulnerability (2566454)
1.3.6.1.4.1.25623.1.0.900297MedioMicrosoft Windows Kernel Denial of Service Vulnerability (2556532)
1.3.6.1.4.1.25623.1.0.900296AltoMicrosoft Windows TCP/IP Stack Denial of Service Vulnerability (2563894)
1.3.6.1.4.1.25623.1.0.900295AltoMicrosoft Windows DNS Server Remote Code Execution Vulnerability (2562485)
1.3.6.1.4.1.25623.1.0.900294AltoMicrosoft Data Access Components Remote Code Execution Vulnerabilities (2560656)
1.3.6.1.4.1.25623.1.0.900290AltoInternet Explorer Vector Markup Language Remote Code Execution Vulnerability (2544521)
1.3.6.1.4.1.25623.1.0.900289MedioActive Directory Certificate Services Web Enrollment Elevation of Privilege Vulnerability (2518295)
1.3.6.1.4.1.25623.1.0.900288AltoMicrosoft Distributed File System Remote Code Execution Vulnerabilities (2535512)
1.3.6.1.4.1.25623.1.0.900287AltoMicrosoft SMB Client Remote Code Execution Vulnerabilities (2536276)
1.3.6.1.4.1.25623.1.0.900285AltoMicrosoft Foundation Class (MFC) Library Remote Code Execution Vulnerability (2500212)
1.3.6.1.4.1.25623.1.0.900284AltoWordPad Text Converters Remote Code Execution Vulnerability (2485663)
1.3.6.1.4.1.25623.1.0.900283AltoWindows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2506223)
1.3.6.1.4.1.25623.1.0.900282AltoMicrosoft DNS Resolution Remote Code Execution Vulnerability (2509553)
1.3.6.1.4.1.25623.1.0.900281AltoMicrosoft IE Developer Tools WMITools and Windows Messenger ActiveX Control Vulnerability (2508272)
1.3.6.1.4.1.25623.1.0.900280AltoMicrosoft Windows SMB Server Remote Code Execution Vulnerability (2508429)
1.3.6.1.4.1.25623.1.0.900279AltoMicrosoft SMB Client Remote Code Execution Vulnerabilities (2511455)
1.3.6.1.4.1.25623.1.0.900278AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2497640)
1.3.6.1.4.1.25623.1.0.900273AltoMicrosoft Remote Desktop Client Remote Code Execution Vulnerability (2508062)
1.3.6.1.4.1.25623.1.0.900267AltoMicrosoft Media Decompression Remote Code Execution Vulnerability (2447961)
1.3.6.1.4.1.25623.1.0.900266AltoMicrosoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (2424434)
1.3.6.1.4.1.25623.1.0.900265AltoConsent User Interface Privilege Escalation Vulnerability (2442962)
1.3.6.1.4.1.25623.1.0.900264AltoRouting and Remote Access Privilege Escalation Vulnerability (2440591)
1.3.6.1.4.1.25623.1.0.900263AltoMicrosoft Windows OpenType Compact Font Format Driver Privilege Escalation Vulnerability (2296199)
1.3.6.1.4.1.25623.1.0.900262AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2416400)
1.3.6.1.4.1.25623.1.0.900261AltoMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (2293386)
1.3.6.1.4.1.25623.1.0.900250AltoMPEG-4 Codec Remote Code Execution Vulnerability (975558)
1.3.6.1.4.1.25623.1.0.900249AltoRemote Code Execution Vulnerability in Cinepak Codec (982665)
1.3.6.1.4.1.25623.1.0.900248AltoMicrosoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (981997)
1.3.6.1.4.1.25623.1.0.900247AltoRemote Code Execution Vulnerabilities in SChannel (980436)
1.3.6.1.4.1.25623.1.0.900246AltoMicrosoft Media Decompression Remote Code Execution Vulnerability (979902)
1.3.6.1.4.1.25623.1.0.900245AltoMicrosoft Data Analyzer and IE Developer Tools ActiveX Control Vulnerability (980195)
1.3.6.1.4.1.25623.1.0.900244AltoMicrosoft Message Queuing (MSMQ) RCE Vulnerability (951071) - Active Check
1.3.6.1.4.1.25623.1.0.900241AltoMicrosoft Outlook Express and Windows Mail Remote Code Execution Vulnerability (978542)
1.3.6.1.4.1.25623.1.0.900240MedioMicrosoft Exchange and Windows SMTP Service Denial of Service Vulnerability (981832)
1.3.6.1.4.1.25623.1.0.90024AltoMicrosoft Jet Database Engine Vulnerability (MS08-028)
1.3.6.1.4.1.25623.1.0.900237AltoMicrosoft Windows Authentication Verification Remote Code Execution Vulnerability (981210)
1.3.6.1.4.1.25623.1.0.900236AltoMicrosoft Windows Kernel Could Allow Elevation of Privilege (979683)
1.3.6.1.4.1.25623.1.0.900235AltoMicrosoft Windows Media Player Could Allow Remote Code Execution (979402)
1.3.6.1.4.1.25623.1.0.900233AltoMicrosoft SMB Multiple RCE Vulnerabilities (958687) - Active Check
1.3.6.1.4.1.25623.1.0.900232AltoMicrosoft Windows Movie Maker Could Allow Remote Code Execution Vulnerability (975561)
1.3.6.1.4.1.25623.1.0.900230AltoMicrosoft Windows SMB Server Multiple Vulnerabilities (971468)
1.3.6.1.4.1.25623.1.0.900229AltoMicrosoft Data Analyzer ActiveX Control Vulnerability (978262)
1.3.6.1.4.1.25623.1.0.900228AltoMicrosoft Office (MSO) Remote Code Execution Vulnerability (978214)
1.3.6.1.4.1.25623.1.0.900227AltoMicrosoft Windows Shell Handler Could Allow Remote Code Execution Vulnerability (975713)
1.3.6.1.4.1.25623.1.0.900225AltoVirtual Address Descriptor Manipulation Elevation of Privilege Vulnerability (956841)
1.3.6.1.4.1.25623.1.0.900224AltoMessage Queuing Remote Code Execution Vulnerability (951071)
1.3.6.1.4.1.25623.1.0.900223AltoMicrosoft Ancillary Function Driver Elevation of Privilege Vulnerability (956803)
1.3.6.1.4.1.25623.1.0.90020AltoMicrosoft Windows DNS Client Spoofing Vulnerability (MS08-020, 945553)
1.3.6.1.4.1.25623.1.0.90015AltoMini-Redirector Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.90010AltoMicrosoft .NET JIT Compiler Code Execution Vulnerability (ms07-040)
1.3.6.1.4.1.25623.1.0.900097AltoMicrosoft DirectShow RCE Vulnerability
1.3.6.1.4.1.25623.1.0.900095MedioMicrosoft ISA Server and Forefront Threat Management Gateway DoS Vulnerability (961759)
1.3.6.1.4.1.25623.1.0.900094AltoVulnerabilities in Windows Could Allow Elevation of Privilege (959454)
1.3.6.1.4.1.25623.1.0.900093AltoMicrosoft DirectShow Remote Code Execution Vulnerability (961373)
1.3.6.1.4.1.25623.1.0.900092AltoWindows HTTP Services Could Allow Remote Code Execution Vulnerabilities (960803)
1.3.6.1.4.1.25623.1.0.900088AltoVulnerabilities in DNS and WINS Server Could Allow Spoofing (962238)
1.3.6.1.4.1.25623.1.0.900087AltoVulnerability in SChannel Could Allow Spoofing (960225)
1.3.6.1.4.1.25623.1.0.900086AltoVulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690)
1.3.6.1.4.1.25623.1.0.900080AltoVulnerabilities in Microsoft Office Visio Could Allow Remote Code Execution (957634)
1.3.6.1.4.1.25623.1.0.900079AltoVulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (959239)
1.3.6.1.4.1.25623.1.0.900078AltoCumulative Security Update for Internet Explorer (961260)
1.3.6.1.4.1.25623.1.0.900069AltoVulnerabilities in SMB Could Allow Remote Code Execution (958687)
1.3.6.1.4.1.25623.1.0.900066AltoVulnerability in Internet Explorer Could Allow Remote Code Execution (960714)
1.3.6.1.4.1.25623.1.0.900065AltoWordPad and Office Text Converter Memory Corruption Vulnerability (960477)
1.3.6.1.4.1.25623.1.0.900064AltoVulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege (957175)
1.3.6.1.4.1.25623.1.0.900063AltoVulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173)
1.3.6.1.4.1.25623.1.0.900062AltoCumulative Security Update for Internet Explorer (958215)
1.3.6.1.4.1.25623.1.0.900061AltoVulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (959070)
1.3.6.1.4.1.25623.1.0.900060AltoVulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807)
1.3.6.1.4.1.25623.1.0.900059AltoVulnerabilities in GDI Could Allow Remote Code Execution (956802)
1.3.6.1.4.1.25623.1.0.900058AltoMicrosoft XML Core Services Remote Code Execution Vulnerability (955218)
1.3.6.1.4.1.25623.1.0.900057AltoSMB Could Allow Remote Code Execution Vulnerability (957097)
1.3.6.1.4.1.25623.1.0.900056AltoVulnerability in Server Service Could Allow Remote Code Execution (958644)
1.3.6.1.4.1.25623.1.0.900055AltoServer Service Could Allow Remote Code Execution Vulnerability (958644)
1.3.6.1.4.1.25623.1.0.900054AltoCumulative Security Update for Internet Explorer (956390)
1.3.6.1.4.1.25623.1.0.900053AltoSMB Remote Code Execution Vulnerability (957095)
1.3.6.1.4.1.25623.1.0.900052AltoWindows Internet Printing Service Allow Remote Code Execution Vulnerability (953155)
1.3.6.1.4.1.25623.1.0.900051AltoWindows Kernel Elevation of Privilege Vulnerability (954211)
1.3.6.1.4.1.25623.1.0.900050AltoActive Directory Could Allow Remote Code Execution Vulnerability (957280)
1.3.6.1.4.1.25623.1.0.900049AltoHost Integration Server RPC Service Remote Code Execution Vulnerability (956695)
1.3.6.1.4.1.25623.1.0.900048AltoMicrosoft Excel Remote Code Execution Vulnerability (956416)
1.3.6.1.4.1.25623.1.0.900047MedioMicrosoft Office nformation Disclosure Vulnerability (957699)
1.3.6.1.4.1.25623.1.0.900046AltoMicrosoft Office Remote Code Execution Vulnerabilities (955047)
1.3.6.1.4.1.25623.1.0.900045AltoWindows Media Player 11 Remote Code Execution Vulnerability (954154)
1.3.6.1.4.1.25623.1.0.900044AltoWindows Media Encoder 9 Remote Code Execution Vulnerability (954156)
1.3.6.1.4.1.25623.1.0.900035AltoVulnerabilities in Event System Could Allow Remote Code Execution (950974)
1.3.6.1.4.1.25623.1.0.900034AltoWindows Messenger Could Allow Information Disclosure Vulnerability (955702)
1.3.6.1.4.1.25623.1.0.900033AltoMicrosoft PowerPoint Could Allow Remote Code Execution Vulnerabilities (949785)
1.3.6.1.4.1.25623.1.0.900031AltoSecurity Update for Outlook Express (951066)
1.3.6.1.4.1.25623.1.0.900030AltoCumulative Security Update for Internet Explorer (953838)
1.3.6.1.4.1.25623.1.0.900029AltoMicrosoft Office Filters Could Allow Remote Code Execution Vulnerabilities (924090)
1.3.6.1.4.1.25623.1.0.900028AltoMicrosoft Excel Could Allow Remote Code Execution Vulnerabilities (954066)
1.3.6.1.4.1.25623.1.0.900007MedioOutlook Web Access for Exchange Server Elevation of Privilege (953747)
1.3.6.1.4.1.25623.1.0.900005AltoVulnerabilities in DNS Could Allow Spoofing (953230)
1.3.6.1.4.1.25623.1.0.836081AltoMicrosoft Windows Multiple Vulnerabilities (KB5053598)
1.3.6.1.4.1.25623.1.0.836074AltoMicrosoft Edge (Chromium-Based) Sandbox Escape Vulnerability (Mar 2025)
1.3.6.1.4.1.25623.1.0.836073AltoMicrosoft Windows Multiple Vulnerabilities (KB5051987)
1.3.6.1.4.1.25623.1.0.836072AltoMicrosoft Windows Multiple Vulnerabilities (KB5050009)
1.3.6.1.4.1.25623.1.0.836071AltoMicrosoft Windows Multiple Vulnerabilities (KB5048667)
1.3.6.1.4.1.25623.1.0.836070AltoMicrosoft Windows Multiple Vulnerabilities (KB5044284)
1.3.6.1.4.1.25623.1.0.836069AltoMicrosoft Windows Multiple Vulnerabilities (KB5041571)
1.3.6.1.4.1.25623.1.0.836068AltoMicrosoft Windows Multiple Vulnerabilities (KB5043080)
1.3.6.1.4.1.25623.1.0.836065AltoMicrosoft Windows Multiple Vulnerabilities (KB5046617)
1.3.6.1.4.1.25623.1.0.836060MedioMicrosoft Edge (Chromium-Based) Use After Free Vulnerability (Mar 2025)
1.3.6.1.4.1.25623.1.0.836048AltoMicrosoft Edge (Chromium-Based) < 134.0.3124.66 Unknown Vulnerability (Mar 2025)
1.3.6.1.4.1.25623.1.0.836047AltoMicrosoft Edge (Chromium-Based) < 134.0.3124.68 Unknown Vulnerability (Mar 2025)
1.3.6.1.4.1.25623.1.0.836045AltoMicrosoft Windows Multiple Vulnerabilities (KB5035855)
1.3.6.1.4.1.25623.1.0.836040AltoMicrosoft Project 2016 RCE Vulnerability (KB5002561)
1.3.6.1.4.1.25623.1.0.836039AltoMicrosoft Edge (Chromium-Based) < 134.0.3124.62 Multiple Vulnerabilities (Mar 2025)
1.3.6.1.4.1.25623.1.0.836016AltoMicrosoft Windows Multiple Vulnerabilities (KB5053594)
1.3.6.1.4.1.25623.1.0.836014AltoMicrosoft Windows Multiple Vulnerabilities (KB5053602)
1.3.6.1.4.1.25623.1.0.836013AltoMicrosoft Windows Multiple Vulnerabilities (KB5053606)
1.3.6.1.4.1.25623.1.0.836012AltoMicrosoft Windows Multiple Vulnerabilities (KB5053596)
1.3.6.1.4.1.25623.1.0.836011AltoMicrosoft Windows Multiple Vulnerabilities (KB5053618)
1.3.6.1.4.1.25623.1.0.836010AltoMicrosoft System Center Operations Manager Elevation of Privilege Vulnerability (2748552)
1.3.6.1.4.1.25623.1.0.836006AltoMicrosoft Edge (Chromium-Based) < 133.0.3065.92 Unknown Vulnerability (Mar 2025)
1.3.6.1.4.1.25623.1.0.836005AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Mar 2025)
1.3.6.1.4.1.25623.1.0.834973MedioMicrosoft Edge (Chromium-Based) < 133.0.3065.82 Multiple Vulnerabilities (Feb 2025)
1.3.6.1.4.1.25623.1.0.834964MedioMicrosoft Edge (Chromium-Based) < 133.0.3065.69 Multiple Vulnerabilities (Feb 2025)
1.3.6.1.4.1.25623.1.0.834956AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB5002179)
1.3.6.1.4.1.25623.1.0.834954AltoMicrosoft Office 2016 RCE Vulnerability (KB5002684)
1.3.6.1.4.1.25623.1.0.834953AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002687)
1.3.6.1.4.1.25623.1.0.834952AltoMicrosoft Office 2016 RCE Vulnerability (KB5002686)
1.3.6.1.4.1.25623.1.0.834947AltoMicrosoft Windows Multiple Vulnerabilities (KB5052000)
1.3.6.1.4.1.25623.1.0.834945AltoMicrosoft Windows Multiple Vulnerabilities (KB5051989)
1.3.6.1.4.1.25623.1.0.834944AltoMicrosoft Windows Multiple Vulnerabilities (KB5052040)
1.3.6.1.4.1.25623.1.0.834943AltoMicrosoft Windows Multiple Vulnerabilities (KB5051974)
1.3.6.1.4.1.25623.1.0.834942AltoMicrosoft Windows Multiple Vulnerabilities (KB5052006)
1.3.6.1.4.1.25623.1.0.834941AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Feb 2025)
1.3.6.1.4.1.25623.1.0.834927MedioMicrosoft Edge (Chromium-Based) Use After Free Vulnerability (Jan 2025)
1.3.6.1.4.1.25623.1.0.834911AltoMicrosoft Edge (Chromium-Based) Spoofing Vulnerability (Jan 2025)
1.3.6.1.4.1.25623.1.0.834901AltoMicrosoft Edge (Chromium-Based) < 128.0.2739.54 Multiple Vulnerabilities (Jan 2025)
1.3.6.1.4.1.25623.1.0.834900AltoMicrosoft Edge (Chromium-Based) < 128.0.2739.63 Multiple Vulnerabilities (Jan 2025)
1.3.6.1.4.1.25623.1.0.834898AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jan 2025)
1.3.6.1.4.1.25623.1.0.834893AltoMicrosoft Edge (Chromium-Based) Type Confusion Vulnerability (Jan 2025)
1.3.6.1.4.1.25623.1.0.834884AltoMicrosoft Outlook 2016 RCE Vulnerability (KB5002656)
1.3.6.1.4.1.25623.1.0.834883AltoMicrosoft Access 2016 Multiple Vulnerabilities (KB5002670)
1.3.6.1.4.1.25623.1.0.834882AltoMicrosoft Office 2016 Security Feature Bypass Vulnerability (KB5002595)
1.3.6.1.4.1.25623.1.0.834880AltoMicrosoft Excel 2016 RCE Vulnerability (KB5002673)
1.3.6.1.4.1.25623.1.0.834875AltoMicrosoft Windows Multiple Vulnerabilities (KB5049981)
1.3.6.1.4.1.25623.1.0.834874AltoMicrosoft Windows Multiple Vulnerabilities (KB5050021)
1.3.6.1.4.1.25623.1.0.834873AltoMicrosoft Windows Multiple Vulnerabilities (KB5050013)
1.3.6.1.4.1.25623.1.0.834872AltoMicrosoft Windows Multiple Vulnerabilities (KB5049993)
1.3.6.1.4.1.25623.1.0.834871AltoMicrosoft Windows Multiple Vulnerabilities (KB5050008)
1.3.6.1.4.1.25623.1.0.834850AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - (Dec-2 2024)
1.3.6.1.4.1.25623.1.0.834847AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - (Dec-1 2024)
1.3.6.1.4.1.25623.1.0.834814AltoMicrosoft Access 2016 RCE Vulnerability (KB5002641)
1.3.6.1.4.1.25623.1.0.834813AltoMicrosoft Project 2016 Defense in Depth Update (KB5002652)
1.3.6.1.4.1.25623.1.0.834812AltoMicrosoft Excel 2016 RCE Vulnerability (KB5002660)
1.3.6.1.4.1.25623.1.0.834807AltoMicrosoft Windows Multiple Vulnerabilities (KB5048685)
1.3.6.1.4.1.25623.1.0.834805AltoMicrosoft Windows Multiple Vulnerabilities (KB5048703)
1.3.6.1.4.1.25623.1.0.834804AltoMicrosoft Windows Multiple Vulnerabilities (KB5048652)
1.3.6.1.4.1.25623.1.0.834803AltoMicrosoft Windows Multiple Vulnerabilities (KB5048661)
1.3.6.1.4.1.25623.1.0.834802AltoMicrosoft Windows Multiple Vulnerabilities (KB5048671)
1.3.6.1.4.1.25623.1.0.834801AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Dec24
1.3.6.1.4.1.25623.1.0.834775AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Nov-2 2024)
1.3.6.1.4.1.25623.1.0.834774MedioMicrosoft Edge (Chromium-Based) Spoofing Vulnerability - Nov24
1.3.6.1.4.1.25623.1.0.834761MedioMicrosoft Edge (Chromium-Based) Information Disclosure Vulnerability - Nov24
1.3.6.1.4.1.25623.1.0.834750AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB5002642)
1.3.6.1.4.1.25623.1.0.834749AltoMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB5002619)
1.3.6.1.4.1.25623.1.0.834744AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002653)
1.3.6.1.4.1.25623.1.0.834743AltoMicrosoft Windows Multiple Vulnerabilities (KB5046665)
1.3.6.1.4.1.25623.1.0.834742AltoMicrosoft Windows Multiple Vulnerabilities (KB5046613)
1.3.6.1.4.1.25623.1.0.834735AltoMicrosoft Windows Multiple Vulnerabilities (KB5046612)
1.3.6.1.4.1.25623.1.0.834734AltoMicrosoft Windows Multiple Vulnerabilities (KB5046615)
1.3.6.1.4.1.25623.1.0.834733AltoMicrosoft Windows Multiple Vulnerabilities (KB5046633)
1.3.6.1.4.1.25623.1.0.834729AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Nov-1 2024)
1.3.6.1.4.1.25623.1.0.834717AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Nov 2024
1.3.6.1.4.1.25623.1.0.834711AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Oct-4 2024)
1.3.6.1.4.1.25623.1.0.834701AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Oct-3 2024)
1.3.6.1.4.1.25623.1.0.834683AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Oct-2 2024)
1.3.6.1.4.1.25623.1.0.834682AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Oct-1 2024)
1.3.6.1.4.1.25623.1.0.834681AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Oct 2024
1.3.6.1.4.1.25623.1.0.834662AltoMicrosoft Excel 2016 RCE Vulnerability (KB5002643)
1.3.6.1.4.1.25623.1.0.834661AltoMicrosoft Office 2016 Spoofing Vulnerability (KB5002635)
1.3.6.1.4.1.25623.1.0.834653AltoMicrosoft Windows Multiple Vulnerabilities (KB5044285)
1.3.6.1.4.1.25623.1.0.834652AltoMicrosoft Windows Multiple Vulnerabilities (KB5044273)
1.3.6.1.4.1.25623.1.0.834651AltoMicrosoft Windows Multiple Vulnerabilities (KB5044286)
1.3.6.1.4.1.25623.1.0.834650AltoMicrosoft Windows Multiple Vulnerabilities (KB5044280)
1.3.6.1.4.1.25623.1.0.834649AltoMicrosoft Windows Multiple Vulnerabilities (KB5044277)
1.3.6.1.4.1.25623.1.0.834648AltoMicrosoft Windows Multiple Vulnerabilities (KB5044293)
1.3.6.1.4.1.25623.1.0.834617AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Sep24
1.3.6.1.4.1.25623.1.0.834598AltoMicrosoft .NET End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.834597AltoMicrosoft Office 2016 RCE Vulnerability (KB5002694)
1.3.6.1.4.1.25623.1.0.834596AltoMicrosoft Office 2016 RCE Vulnerabilities (KB5002693)
1.3.6.1.4.1.25623.1.0.834595AltoMicrosoft Word 2016 RCE Vulnerabilities (KB5002662)
1.3.6.1.4.1.25623.1.0.834594AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002696)
1.3.6.1.4.1.25623.1.0.834593AltoMicrosoft Access 2016 RCE Vulnerability (KB5002697)
1.3.6.1.4.1.25623.1.0.834591AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Mar 2025)
1.3.6.1.4.1.25623.1.0.834583AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Feb 2025)
1.3.6.1.4.1.25623.1.0.834579AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jan 2025)
1.3.6.1.4.1.25623.1.0.834575AltoMicrosoft .NET Framework RCE Vulnerability (KB5050416)
1.3.6.1.4.1.25623.1.0.834574AltoMicrosoft .NET Framework RCE Vulnerability (KB5050188)
1.3.6.1.4.1.25623.1.0.834571AltoMicrosoft .NET Framework RCE Vulnerability (KB5049614)
1.3.6.1.4.1.25623.1.0.834568AltoMicrosoft .NET Framework RCE Vulnerability (KB5049624)
1.3.6.1.4.1.25623.1.0.834567AltoMicrosoft .NET Framework RCE Vulnerability (KB5050182)
1.3.6.1.4.1.25623.1.0.834558AltoMicrosoft Office 365 (2016 Click-to-Run) RCE Vulnerability (Jan 2025)
1.3.6.1.4.1.25623.1.0.834553AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB5002661)
1.3.6.1.4.1.25623.1.0.834552AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB4475587)
1.3.6.1.4.1.25623.1.0.834547AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2024)
1.3.6.1.4.1.25623.1.0.834531AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2024)
1.3.6.1.4.1.25623.1.0.834529AltoMicrosoft Web Media Extensions RCE Vulnerability (Oct 2024)
1.3.6.1.4.1.25623.1.0.834527AltoMicrosoft Photos App RCE Vulnerability (Oct 2024)
1.3.6.1.4.1.25623.1.0.834522AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2024)
1.3.6.1.4.1.25623.1.0.834521AltoMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044089)
1.3.6.1.4.1.25623.1.0.834519AltoMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044091)
1.3.6.1.4.1.25623.1.0.834518AltoMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044033)
1.3.6.1.4.1.25623.1.0.834517AltoMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044092)
1.3.6.1.4.1.25623.1.0.834516AltoMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044021)
1.3.6.1.4.1.25623.1.0.834514AltoMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB5044090)
1.3.6.1.4.1.25623.1.0.834505AltoMicrosoft Publisher 2016 Security Feature Bypass Vulnerability (KB5002566)
1.3.6.1.4.1.25623.1.0.834500AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Sep 2024)
1.3.6.1.4.1.25623.1.0.834492AltoMicrosoft Windows Security Feature Bypass And Spoofing Vulnerabilities (KB5043049)
1.3.6.1.4.1.25623.1.0.834491AltoMicrosoft Visio 2016 RCE Vulnerability (KB5002634)
1.3.6.1.4.1.25623.1.0.834490AltoMicrosoft Excel 2016 Elevation of Privilege Vulnerability (KB5002605)
1.3.6.1.4.1.25623.1.0.834485AltoMicrosoft Windows Multiple Vulnerabilities (KB5043076)
1.3.6.1.4.1.25623.1.0.834484AltoMicrosoft Windows Multiple Vulnerabilities (KB5043051)
1.3.6.1.4.1.25623.1.0.834483AltoMicrosoft Windows Multiple Vulnerabilities (KB5043083)
1.3.6.1.4.1.25623.1.0.834482AltoMicrosoft Windows Multiple Vulnerabilities (KB5043067)
1.3.6.1.4.1.25623.1.0.834480AltoMicrosoft Windows Multiple Vulnerabilities (KB5043050)
1.3.6.1.4.1.25623.1.0.834479AltoMicrosoft Windows Multiple Vulnerabilities (KB5043064)
1.3.6.1.4.1.25623.1.0.834448AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Aug-2 24)
1.3.6.1.4.1.25623.1.0.834420AltoMicrosoft Edge (Chromium-Based) Elevation of Privilege Vulnerability - Aug24
1.3.6.1.4.1.25623.1.0.834417AltoMicrosoft PowerPoint 2016 RCE Vulnerability (KB5002586)
1.3.6.1.4.1.25623.1.0.834416AltoMicrosoft Outlook 2016 RCE Vulnerability (KB5002626)
1.3.6.1.4.1.25623.1.0.834415AltoMicrosoft Office 2016 Spoofing Vulnerability (KB5002625)
1.3.6.1.4.1.25623.1.0.834412AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Aug 2024)
1.3.6.1.4.1.25623.1.0.834411AltoMicrosoft Internet Explorer Memory Corruption Vulnerability (KB5041770)
1.3.6.1.4.1.25623.1.0.834406AltoMicrosoft Windows Multiple Vulnerabilities (KB5041773)
1.3.6.1.4.1.25623.1.0.834405AltoMicrosoft Windows Multiple Vulnerabilities (KB5041782)
1.3.6.1.4.1.25623.1.0.834404AltoMicrosoft Windows Multiple Vulnerabilities (KB5041578)
1.3.6.1.4.1.25623.1.0.834403AltoMicrosoft Windows Multiple Vulnerabilities (KB5041592)
1.3.6.1.4.1.25623.1.0.834402AltoMicrosoft Windows Multiple Vulnerabilities (KB5041580)
1.3.6.1.4.1.25623.1.0.834401AltoMicrosoft Windows Multiple Vulnerabilities (KB5041585)
1.3.6.1.4.1.25623.1.0.834309AltoMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB5041017)
1.3.6.1.4.1.25623.1.0.834306AltoMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB5041019)
1.3.6.1.4.1.25623.1.0.834305AltoMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB5039885)
1.3.6.1.4.1.25623.1.0.834304AltoMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB5041020)
1.3.6.1.4.1.25623.1.0.834301AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jul 2024)
1.3.6.1.4.1.25623.1.0.834297AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Aug-1 24)
1.3.6.1.4.1.25623.1.0.834291AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Aug24
1.3.6.1.4.1.25623.1.0.834277AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jul-1 24)
1.3.6.1.4.1.25623.1.0.834270AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Jul24
1.3.6.1.4.1.25623.1.0.834267AltoMicrosoft Edge (Chromium-Based) Spoofing Vulnerability - Jul24
1.3.6.1.4.1.25623.1.0.834235AltoMicrosoft Outlook 2016 Spoofing Vulnerability (KB5002621)
1.3.6.1.4.1.25623.1.0.834232AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB5002620)
1.3.6.1.4.1.25623.1.0.834227AltoMicrosoft Windows Multiple Vulnerabilities (KB5040442)
1.3.6.1.4.1.25623.1.0.834225AltoMicrosoft Windows Multiple Vulnerabilities (KB5040434)
1.3.6.1.4.1.25623.1.0.834224AltoMicrosoft Windows Multiple Vulnerabilities (KB5040430)
1.3.6.1.4.1.25623.1.0.834223AltoMicrosoft Windows Multiple Vulnerabilities (KB5040448)
1.3.6.1.4.1.25623.1.0.834222AltoMicrosoft Windows Multiple Vulnerabilities (KB5040427)
1.3.6.1.4.1.25623.1.0.834221AltoMicrosoft Windows Multiple Vulnerabilities (KB5040431)
1.3.6.1.4.1.25623.1.0.834215AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jun-1 24)
1.3.6.1.4.1.25623.1.0.834096MedioMicrosoft Edge (Chromium-Based) Multiple Spoofing Vulnerabilities (Jun-1 24)
1.3.6.1.4.1.25623.1.0.834067AltoMicrosoft Edge (Chromium-Based) Multiple Spoofing Vulnerabilities - Jun24
1.3.6.1.4.1.25623.1.0.834048AltoMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB5002600)
1.3.6.1.4.1.25623.1.0.834043AltoMicrosoft Windows Multiple Vulnerabilities (KB5039213)
1.3.6.1.4.1.25623.1.0.834042AltoMicrosoft Windows Multiple Vulnerabilities (KB5039225)
1.3.6.1.4.1.25623.1.0.834041AltoMicrosoft Windows Multiple Vulnerabilities (KB5039211)
1.3.6.1.4.1.25623.1.0.834040AltoMicrosoft Windows Multiple Vulnerabilities (KB5039212)
1.3.6.1.4.1.25623.1.0.834038AltoMicrosoft Windows Multiple Vulnerabilities (KB5039214)
1.3.6.1.4.1.25623.1.0.834037AltoMicrosoft Windows Multiple Vulnerabilities (KB5039217)
1.3.6.1.4.1.25623.1.0.834036AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Jun24
1.3.6.1.4.1.25623.1.0.834032AltoMicrosoft Edge (Chromium-Based) Type Confusion Vulnerability - May24
1.3.6.1.4.1.25623.1.0.834018AltoMicrosoft Edge (Chromium-Based) Type Confusion And Information Disclosure Vulnerabilities - May24
1.3.6.1.4.1.25623.1.0.834017AltoMicrosoft Edge (Chromium-Based) Out of bounds write Vulnerability - May24
1.3.6.1.4.1.25623.1.0.833935AltoMicrosoft Office 365 (2016 Click-to-Run) Remote Code Execution Vulnerability (Jun 2024)
1.3.6.1.4.1.25623.1.0.833931AltoMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB5002591)
1.3.6.1.4.1.25623.1.0.833913AltoMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB5002587)
1.3.6.1.4.1.25623.1.0.832997AltoMicrosoft Office 365 (2016 Click-to-Run) Remote Code Execution Vulnerability (May 2024)
1.3.6.1.4.1.25623.1.0.832995AltoMicrosoft Windows Multiple Vulnerabilities (KB5037763)
1.3.6.1.4.1.25623.1.0.832994AltoMicrosoft Windows Multiple Vulnerabilities (KB5037770)
1.3.6.1.4.1.25623.1.0.832987AltoMicrosoft Windows Multiple Vulnerabilities (KB5037768)
1.3.6.1.4.1.25623.1.0.832986AltoMicrosoft Windows Multiple Vulnerabilities (KB5037765)
1.3.6.1.4.1.25623.1.0.832985AltoMicrosoft Windows Multiple Vulnerabilities (KB5037788)
1.3.6.1.4.1.25623.1.0.832976AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - May24
1.3.6.1.4.1.25623.1.0.832957AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Apr 2024) -01
1.3.6.1.4.1.25623.1.0.832922MedioMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Apr24
1.3.6.1.4.1.25623.1.0.832919MedioMicrosoft Windows Multiple Vulnerabilities (KB5036899)
1.3.6.1.4.1.25623.1.0.832918MedioMicrosoft Windows Multiple Vulnerabilities (KB5036896)
1.3.6.1.4.1.25623.1.0.832916MedioMicrosoft Windows Multiple Vulnerabilities (KB5036892)
1.3.6.1.4.1.25623.1.0.832912MedioMicrosoft Windows Multiple Vulnerabilities (KB5036894)
1.3.6.1.4.1.25623.1.0.832910MedioMicrosoft Windows Multiple Vulnerabilities (KB5036925)
1.3.6.1.4.1.25623.1.0.832909MedioMicrosoft Windows Multiple Vulnerabilities (KB5036893)
1.3.6.1.4.1.25623.1.0.832899MedioMicrosoft Edge (Chromium-Based) Spoofing And Security Feature Bypass Vulnerabilities - Mar24
1.3.6.1.4.1.25623.1.0.832874MedioMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Mar24
1.3.6.1.4.1.25623.1.0.832873AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities - Feb23
1.3.6.1.4.1.25623.1.0.832867AltoMicrosoft Windows Multiple Vulnerabilities (KB5035853)
1.3.6.1.4.1.25623.1.0.832866AltoMicrosoft Windows Multiple Vulnerabilities (KB5035845)
1.3.6.1.4.1.25623.1.0.832865AltoMicrosoft Windows Multiple Vulnerabilities (KB5035858)
1.3.6.1.4.1.25623.1.0.832864AltoMicrosoft Windows Multiple Vulnerabilities (KB5035930)
1.3.6.1.4.1.25623.1.0.832862AltoMicrosoft Windows Multiple Vulnerabilities (KB5035849)
1.3.6.1.4.1.25623.1.0.832859AltoMicrosoft Windows Multiple Vulnerabilities (KB5035854)
1.3.6.1.4.1.25623.1.0.832825AltoMicrosoft Windows Multiple Vulnerabilities (KB5034831)
1.3.6.1.4.1.25623.1.0.832824AltoMicrosoft Windows Multiple Vulnerabilities (KB5034795)
1.3.6.1.4.1.25623.1.0.832822AltoMicrosoft Windows Multiple Vulnerabilities (KB5034763)
1.3.6.1.4.1.25623.1.0.832821AltoMicrosoft Windows Multiple Vulnerabilities (KB5034768)
1.3.6.1.4.1.25623.1.0.832820AltoMicrosoft Windows Multiple Vulnerabilities (KB5034767)
1.3.6.1.4.1.25623.1.0.832819AltoMicrosoft Windows Multiple Vulnerabilities (KB5034774)
1.3.6.1.4.1.25623.1.0.832818AltoMicrosoft Windows Multiple Vulnerabilities (KB5034765)
1.3.6.1.4.1.25623.1.0.832817AltoMicrosoft Windows Multiple Vulnerabilities (KB5034766)
1.3.6.1.4.1.25623.1.0.832813AltoMicrosoft Edge (Chromium-Based) Remote Code Execution Vulnerability (Feb 2024)
1.3.6.1.4.1.25623.1.0.832775AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jan 2024)
1.3.6.1.4.1.25623.1.0.832774AltoMicrosoft Windows Multiple Vulnerabilities (KB5034119)
1.3.6.1.4.1.25623.1.0.832772AltoMicrosoft Windows Multiple Vulnerabilities (KB5034122)
1.3.6.1.4.1.25623.1.0.832768AltoMicrosoft Windows Multiple Vulnerabilities (KB5034127)
1.3.6.1.4.1.25623.1.0.832767AltoMicrosoft Windows Multiple Vulnerabilities (KB5034123)
1.3.6.1.4.1.25623.1.0.832765AltoMicrosoft Windows Multiple Vulnerabilities (KB5034121)
1.3.6.1.4.1.25623.1.0.832762AltoMicrosoft Windows Multiple Vulnerabilities (KB5034134)
1.3.6.1.4.1.25623.1.0.832736AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Dec 2023)
1.3.6.1.4.1.25623.1.0.832735AltoMicrosoft Windows Multiple Vulnerabilities (KB5033372)
1.3.6.1.4.1.25623.1.0.832734AltoMicrosoft Windows Multiple Vulnerabilities (KB5033373)
1.3.6.1.4.1.25623.1.0.832733AltoMicrosoft Windows Multiple Vulnerabilities (KB5033371)
1.3.6.1.4.1.25623.1.0.832731AltoMicrosoft Windows Multiple Vulnerabilities (KB5033379)
1.3.6.1.4.1.25623.1.0.832730AltoMicrosoft Windows Multiple Vulnerabilities (KB5033369)
1.3.6.1.4.1.25623.1.0.832697AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5037034)
1.3.6.1.4.1.25623.1.0.832696AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5036609)
1.3.6.1.4.1.25623.1.0.832695AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5037037)
1.3.6.1.4.1.25623.1.0.832694AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5037036)
1.3.6.1.4.1.25623.1.0.832691AltoMicrosoft Office 365 (2016 Click-to-Run) Remote Code Execution Vulnerability (Apr 2024)
1.3.6.1.4.1.25623.1.0.832687AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5036620)
1.3.6.1.4.1.25623.1.0.832686AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5037035)
1.3.6.1.4.1.25623.1.0.832680AltoMicrosoft Office 365 (2016 Click-to-Run) Elevation of Privilege Vulnerability (Mar 2024)
1.3.6.1.4.1.25623.1.0.832675AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002469)
1.3.6.1.4.1.25623.1.0.832672AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Feb 2024)
1.3.6.1.4.1.25623.1.0.832671AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002519)
1.3.6.1.4.1.25623.1.0.832670AltoMicrosoft PowerPoint 2016 Remote Code Execution Vulnerability (KB5002495)
1.3.6.1.4.1.25623.1.0.832669AltoMicrosoft Publisher 2016 Remote Code Execution Vulnerability (KB5002492)
1.3.6.1.4.1.25623.1.0.832668AltoMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB5002536)
1.3.6.1.4.1.25623.1.0.832667AltoMicrosoft Visio 2016 Remote Code Execution Vulnerability (KB5002491)
1.3.6.1.4.1.25623.1.0.832666AltoMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB5002543)
1.3.6.1.4.1.25623.1.0.832665AltoMicrosoft Word 2016 Multiple Remote Code Execution Vulnerabilities (KB5002542)
1.3.6.1.4.1.25623.1.0.832664AltoMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB5002467)
1.3.6.1.4.1.25623.1.0.832663AltoMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB5002537)
1.3.6.1.4.1.25623.1.0.832662AltoMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB5002522)
1.3.6.1.4.1.25623.1.0.832655AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5033910)
1.3.6.1.4.1.25623.1.0.832654AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5033920)
1.3.6.1.4.1.25623.1.0.832649AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5034273)
1.3.6.1.4.1.25623.1.0.832648AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5034276)
1.3.6.1.4.1.25623.1.0.832646AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5034275)
1.3.6.1.4.1.25623.1.0.832645AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5034274)
1.3.6.1.4.1.25623.1.0.832642AltoMicrosoft Windows Multiple Vulnerabilities (KB5033375)
1.3.6.1.4.1.25623.1.0.832638AltoMicrosoft Internet Explorer Memory Corruption Vulnerability (KB5033376)
1.3.6.1.4.1.25623.1.0.832637AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2023)
1.3.6.1.4.1.25623.1.0.832635AltoMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB5002529)
1.3.6.1.4.1.25623.1.0.832634MedioMicrosoft Word 2016 Information Disclosure Vulnerability (KB5002520)
1.3.6.1.4.1.25623.1.0.832633AltoMicrosoft Edge (Chromium-Based) Remote Code Execution And Elevation of Privilege Vulnerabilities (Nov 2023)
1.3.6.1.4.1.25623.1.0.832632AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Nov 2023)
1.3.6.1.4.1.25623.1.0.832625AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2023)
1.3.6.1.4.1.25623.1.0.832622AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5031989)
1.3.6.1.4.1.25623.1.0.832621AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5032339)
1.3.6.1.4.1.25623.1.0.832619AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5032337)
1.3.6.1.4.1.25623.1.0.832617AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5032007)
1.3.6.1.4.1.25623.1.0.832616AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5032338)
1.3.6.1.4.1.25623.1.0.832598AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5032340)
1.3.6.1.4.1.25623.1.0.832596AltoMicrosoft Windows Multiple Vulnerabilities (KB5032190)
1.3.6.1.4.1.25623.1.0.832595AltoMicrosoft Windows Multiple Vulnerabilities (KB5032197)
1.3.6.1.4.1.25623.1.0.832594AltoMicrosoft Windows Multiple Vulnerabilities (KB5032199)
1.3.6.1.4.1.25623.1.0.832593AltoMicrosoft Windows Multiple Vulnerabilities (KB5032189)
1.3.6.1.4.1.25623.1.0.832592AltoMicrosoft Office 2016 Security Feature Bypass Vulnerability (KB5002521)
1.3.6.1.4.1.25623.1.0.832590AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB5002518)
1.3.6.1.4.1.25623.1.0.832582AltoMicrosoft Windows Multiple Vulnerabilities (KB5032192)
1.3.6.1.4.1.25623.1.0.832581AltoMicrosoft Windows Multiple Vulnerabilities (KB5032196)
1.3.6.1.4.1.25623.1.0.832543AltoMicrosoft Windows Multiple Vulnerabilities (KB5031361)
1.3.6.1.4.1.25623.1.0.832542AltoMicrosoft Windows Multiple Vulnerabilities (KB5031377)
1.3.6.1.4.1.25623.1.0.832540AltoMicrosoft Windows Multiple Vulnerabilities (KB5031356)
1.3.6.1.4.1.25623.1.0.832539AltoMicrosoft Windows Multiple Vulnerabilities (KB5031362)
1.3.6.1.4.1.25623.1.0.832538AltoMicrosoft Windows Multiple Vulnerabilities (KB5031358)
1.3.6.1.4.1.25623.1.0.832537AltoMicrosoft Windows Multiple Vulnerabilities (KB5031354)
1.3.6.1.4.1.25623.1.0.832507AltoMicrosoft SharePoint Server 2019 Elevation of Privilege Vulnerability (KB5002472)
1.3.6.1.4.1.25623.1.0.832506MedioMicrosoft Office 2016 Multiple Vulnerabilities (KB5002457)
1.3.6.1.4.1.25623.1.0.832505AltoMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB5002499)
1.3.6.1.4.1.25623.1.0.832504AltoMicrosoft Word 2016 Multiple Vulnerabilities (KB5002497)
1.3.6.1.4.1.25623.1.0.832503MedioMicrosoft Excel 2016 Information Disclosure Vulnerability (KB5002496)
1.3.6.1.4.1.25623.1.0.832502MedioMicrosoft Office 2016 Spoofing Vulnerability (KB5002100)
1.3.6.1.4.1.25623.1.0.832501AltoMicrosoft Word 2013 Service Pack 1 Information Disclosure Vulnerability (KB5002483)
1.3.6.1.4.1.25623.1.0.832500MedioMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB5002477)
1.3.6.1.4.1.25623.1.0.832417AltoMicrosoft Windows Multiple Vulnerabilities (KB5009543)
1.3.6.1.4.1.25623.1.0.832392AltoMicrosoft Project 2016 Remote Code Execution Vulnerability (KB5002328)
1.3.6.1.4.1.25623.1.0.832391AltoMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4484489)
1.3.6.1.4.1.25623.1.0.832389AltoMicrosoft PowerPoint 2013 SP1 RCE Vulnerability (KB5002399)
1.3.6.1.4.1.25623.1.0.832385AltoMicrosoft Internet Explorer Security Feature Bypass Vulnerability (KB5029243)
1.3.6.1.4.1.25623.1.0.832384AltoMicrosoft Windows Multiple Vulnerabilities (KB5029242)
1.3.6.1.4.1.25623.1.0.832383AltoMicrosoft Windows Multiple Vulnerabilities (KB5029247)
1.3.6.1.4.1.25623.1.0.832382AltoMicrosoft Windows Multiple Vulnerabilities (KB5029263)
1.3.6.1.4.1.25623.1.0.832379AltoMicrosoft Windows Multiple Vulnerabilities (KB5029253)
1.3.6.1.4.1.25623.1.0.832378AltoMicrosoft Windows Multiple Vulnerabilities (KB5029244)
1.3.6.1.4.1.25623.1.0.832376AltoMicrosoft Windows Multiple Vulnerabilities (KB5029259)
1.3.6.1.4.1.25623.1.0.832375AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002439)
1.3.6.1.4.1.25623.1.0.832374AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002465)
1.3.6.1.4.1.25623.1.0.832373AltoMicrosoft Outlook 2013 Service Pack 1 Spoofing Vulnerability (KB5002449)
1.3.6.1.4.1.25623.1.0.832371AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Aug 2023)
1.3.6.1.4.1.25623.1.0.832368AltoMicrosoft Publisher 2016 Remote Code Execution Vulnerability (KB5002462)
1.3.6.1.4.1.25623.1.0.832367AltoMicrosoft Windows Multiple Vulnerabilities (KB5019961)
1.3.6.1.4.1.25623.1.0.832366AltoMicrosoft Windows Multiple Vulnerabilities (KB5019980)
1.3.6.1.4.1.25623.1.0.832365AltoMicrosoft Windows Multiple Vulnerabilities (KB5022836)
1.3.6.1.4.1.25623.1.0.832364AltoMicrosoft Windows Multiple Vulnerabilities (KB5022845)
1.3.6.1.4.1.25623.1.0.832363AltoMicrosoft Windows Multiple Vulnerabilities (KB5021255)
1.3.6.1.4.1.25623.1.0.832362AltoMicrosoft Windows Multiple Vulnerabilities (KB5018418)
1.3.6.1.4.1.25623.1.0.832361AltoMicrosoft Windows Multiple Vulnerabilities (KB5018427)
1.3.6.1.4.1.25623.1.0.832360BajoMicrosoft Windows Multiple Vulnerabilities (KB5017328)
1.3.6.1.4.1.25623.1.0.832359AltoMicrosoft Windows Multiple Vulnerabilities (KB5016629)
1.3.6.1.4.1.25623.1.0.832358AltoMicrosoft Windows Multiple Vulnerabilities (KB5014697)
1.3.6.1.4.1.25623.1.0.832357AltoMicrosoft Windows Multiple Vulnerabilities (KB5013943)
1.3.6.1.4.1.25623.1.0.832356AltoMicrosoft Windows Multiple Vulnerabilities (KB5012592)
1.3.6.1.4.1.25623.1.0.832355AltoMicrosoft Windows Multiple Vulnerabilities (KB5010386)
1.3.6.1.4.1.25623.1.0.832354AltoMicrosoft Windows Multiple Vulnerabilities (KB5009566)
1.3.6.1.4.1.25623.1.0.832352AltoMicrosoft Windows Multiple Vulnerabilities (KB5006674)
1.3.6.1.4.1.25623.1.0.832334AltoMicrosoft Windows Multiple Vulnerabilities (KB5022303)
1.3.6.1.4.1.25623.1.0.832333AltoMicrosoft Windows Multiple Vulnerabilities (KB5023706)
1.3.6.1.4.1.25623.1.0.832332AltoMicrosoft Windows Multiple Vulnerabilities (KB5025239)
1.3.6.1.4.1.25623.1.0.832331AltoMicrosoft Windows Multiple Vulnerabilities (KB5027231)
1.3.6.1.4.1.25623.1.0.832330AltoMicrosoft Windows Multiple Vulnerabilities (KB5028182)
1.3.6.1.4.1.25623.1.0.832329AltoMicrosoft Windows Multiple Vulnerabilities (KB5028185)
1.3.6.1.4.1.25623.1.0.832310AltoMicrosoft Internet Explorer Security Feature Bypass Vulnerability (KB5028167)
1.3.6.1.4.1.25623.1.0.832309MedioMicrosoft Excel 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB5002434)
1.3.6.1.4.1.25623.1.0.832308MedioMicrosoft Excel 2016 Security Feature Bypass Vulnerability (KB5002426)
1.3.6.1.4.1.25623.1.0.832307AltoMicrosoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB5002411)
1.3.6.1.4.1.25623.1.0.832305AltoMicrosoft Windows Multiple Vulnerabilities (KB5028186)
1.3.6.1.4.1.25623.1.0.832304AltoMicrosoft Windows Multiple Vulnerabilities (KB5028168)
1.3.6.1.4.1.25623.1.0.832302AltoMicrosoft Windows Multiple Vulnerabilities (KB5028169)
1.3.6.1.4.1.25623.1.0.832301AltoMicrosoft Windows Multiple Vulnerabilities (KB5028166)
1.3.6.1.4.1.25623.1.0.832300AltoMicrosoft Windows Multiple Vulnerabilities (KB5028240)
1.3.6.1.4.1.25623.1.0.832297AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2023)
1.3.6.1.4.1.25623.1.0.832286AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Sep 2023)
1.3.6.1.4.1.25623.1.0.832284AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5030180)
1.3.6.1.4.1.25623.1.0.832283AltoMicrosoft Visual Studio Multiple Vulnerabilities-04 (Sep 2023)
1.3.6.1.4.1.25623.1.0.832282AltoMicrosoft Visual Studio Multiple Vulnerabilities-02 (Sep 2023)
1.3.6.1.4.1.25623.1.0.832281AltoMicrosoft Visual Studio Multiple Vulnerabilities-03 (Sep 2023)
1.3.6.1.4.1.25623.1.0.832280AltoMicrosoft Visual Studio Multiple Vulnerabilities-01 (Sep 2023)
1.3.6.1.4.1.25623.1.0.832274AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5030181)
1.3.6.1.4.1.25623.1.0.832273AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5030178)
1.3.6.1.4.1.25623.1.0.832272AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5029921)
1.3.6.1.4.1.25623.1.0.832250AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Aug 2023)
1.3.6.1.4.1.25623.1.0.832248AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5028948)
1.3.6.1.4.1.25623.1.0.832247AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5029653)
1.3.6.1.4.1.25623.1.0.832246AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5029647)
1.3.6.1.4.1.25623.1.0.832245AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5029648)
1.3.6.1.4.1.25623.1.0.832243AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5029649)
1.3.6.1.4.1.25623.1.0.832242AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5029651)
1.3.6.1.4.1.25623.1.0.832241AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5029654)
1.3.6.1.4.1.25623.1.0.832240AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5029655)
1.3.6.1.4.1.25623.1.0.832239AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5029652)
1.3.6.1.4.1.25623.1.0.832238AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5029650)
1.3.6.1.4.1.25623.1.0.832233AltoMicrosoft Windows Multiple Vulnerabilities (KB5026368)
1.3.6.1.4.1.25623.1.0.832231AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002069)
1.3.6.1.4.1.25623.1.0.832230AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002400)
1.3.6.1.4.1.25623.1.0.832229AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464506)
1.3.6.1.4.1.25623.1.0.832228AltoMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB5002406)
1.3.6.1.4.1.25623.1.0.832225AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jul 2023)
1.3.6.1.4.1.25623.1.0.832212AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5027537)
1.3.6.1.4.1.25623.1.0.832211AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB5027538)
1.3.6.1.4.1.25623.1.0.832180AltoMicrosoft Windows Multiple Vulnerabilities (KB5030213)
1.3.6.1.4.1.25623.1.0.832178AltoMicrosoft Windows Multiple Vulnerabilities (KB5030219)
1.3.6.1.4.1.25623.1.0.832177AltoMicrosoft Windows Multiple Vulnerabilities (KB5030220)
1.3.6.1.4.1.25623.1.0.832175AltoMicrosoft Windows Multiple Vulnerabilities (KB5030214)
1.3.6.1.4.1.25623.1.0.832174AltoMicrosoft Windows Multiple Vulnerabilities (KB5030217)
1.3.6.1.4.1.25623.1.0.832173AltoMicrosoft Windows Multiple Vulnerabilities (KB5030211)
1.3.6.1.4.1.25623.1.0.832170AltoMicrosoft Publisher 2013 Remote Code Execution Vulnerability (KB5002391)
1.3.6.1.4.1.25623.1.0.832167AltoMicrosoft Excel 2016 Defense in Depth Security Update (KB5002463)
1.3.6.1.4.1.25623.1.0.832166AltoMicrosoft Excel 2013 Service Pack 1 Defense in Depth Security Update (KB5002451)
1.3.6.1.4.1.25623.1.0.832165AltoMicrosoft Word 2016 Defense in Depth Security Update (KB5002464)
1.3.6.1.4.1.25623.1.0.832164AltoMicrosoft Word 2013 Service Pack 1 Defense in Depth Security Update (KB5002445)
1.3.6.1.4.1.25623.1.0.832163AltoMicrosoft Visio 2016 Defense in Depth Security Update (KB5002418)
1.3.6.1.4.1.25623.1.0.832158AltoMicrosoft Outlook 2016 Multiple Vulnerabilities (KB5002427)
1.3.6.1.4.1.25623.1.0.832157AltoMicrosoft Office 2016 Graphics Remote Code Execution Vulnerability (KB5002419)
1.3.6.1.4.1.25623.1.0.832155AltoMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB5002432)
1.3.6.1.4.1.25623.1.0.832154AltoMicrosoft Office 2016 Graphics Remote Code Execution Vulnerability (KB4493154)
1.3.6.1.4.1.25623.1.0.832153AltoMicrosoft Office 2016 ActiveX Remote Code Execution Vulnerability (KB5002058)
1.3.6.1.4.1.25623.1.0.832131AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jun 2023)
1.3.6.1.4.1.25623.1.0.832129AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002405)
1.3.6.1.4.1.25623.1.0.832128AltoMicrosoft Excel 2013 Service Pack 1 Mulptiple Vulnerabilities (KBKB5002414)
1.3.6.1.4.1.25623.1.0.832093AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities-02 (Jun 2023)
1.3.6.1.4.1.25623.1.0.832092AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities-01 (Jun 2023)
1.3.6.1.4.1.25623.1.0.832091AltoMicrosoft Edge (Chromium-Based) Type Confusion Vulnerability (Jun 2023)
1.3.6.1.4.1.25623.1.0.832089AltoMicrosoft Outlook 2016 Denial of Service Vulnerability (KB5002387)
1.3.6.1.4.1.25623.1.0.832088AltoMicrosoft Outlook 2013 Service Pack 1 RCE Vulnerability (KB5002382)
1.3.6.1.4.1.25623.1.0.832082AltoMicrosoft Windows Multiple Vulnerabilities (KB5027215)
1.3.6.1.4.1.25623.1.0.832079AltoMicrosoft Windows Multiple Vulnerabilities (KB5027230)
1.3.6.1.4.1.25623.1.0.832068AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (May 2023)
1.3.6.1.4.1.25623.1.0.832062AltoMicrosoft Windows Multiple Vulnerabilities (KB5026361)
1.3.6.1.4.1.25623.1.0.832059AltoMicrosoft Windows Multiple Vulnerabilities (KB5026382)
1.3.6.1.4.1.25623.1.0.832050AltoMicrosoft Edge (Chromium-Based) Type Confusion Vulnerability (Apr 2023)
1.3.6.1.4.1.25623.1.0.832042AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Apr 2023)
1.3.6.1.4.1.25623.1.0.832040AltoMicrosoft Windows Multiple Vulnerabilities (KB5025234)
1.3.6.1.4.1.25623.1.0.832039AltoMicrosoft Windows Multiple Vulnerabilities (KB5025221)
1.3.6.1.4.1.25623.1.0.832037AltoMicrosoft Windows Multiple Vulnerabilities (KB5025279)
1.3.6.1.4.1.25623.1.0.832036AltoMicrosoft Windows Multiple Vulnerabilities (KB5025229)
1.3.6.1.4.1.25623.1.0.832035AltoMicrosoft Publisher 2016 Multiple Vulnerabilities (KB5002221)
1.3.6.1.4.1.25623.1.0.832034AltoMicrosoft Windows Multiple Vulnerabilities (KB5025287)
1.3.6.1.4.1.25623.1.0.832033AltoMicrosoft Windows Multiple Vulnerabilities (KB5025285)
1.3.6.1.4.1.25623.1.0.832032AltoMicrosoft Windows Multiple Vulnerabilities (KB5025228)
1.3.6.1.4.1.25623.1.0.832029AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Mar 2023)
1.3.6.1.4.1.25623.1.0.832028AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002198)
1.3.6.1.4.1.25623.1.0.832027AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5002348)
1.3.6.1.4.1.25623.1.0.832026AltoMicrosoft Outlook 2016 Elevation of Privilege Vulnerability (KB5002254)
1.3.6.1.4.1.25623.1.0.832025AltoMicrosoft Windows Multiple Vulnerabilities (KB5023713)
1.3.6.1.4.1.25623.1.0.832022AltoMicrosoft Windows Multiple Vulnerabilities (KB5023702)
1.3.6.1.4.1.25623.1.0.832019AltoMicrosoft Windows Multiple Vulnerabilities (KB5023696)
1.3.6.1.4.1.25623.1.0.832018AltoMicrosoft Windows Multiple Vulnerabilities (KB5023697)
1.3.6.1.4.1.25623.1.0.832007AltoMicrosoft Windows Multiple Vulnerabilities (KB5022840)
1.3.6.1.4.1.25623.1.0.832006AltoMicrosoft Windows Multiple Vulnerabilities (KB5022834)
1.3.6.1.4.1.25623.1.0.832005AltoMicrosoft Windows Multiple Vulnerabilities (KB5022858)
1.3.6.1.4.1.25623.1.0.832004AltoMicrosoft Windows Multiple Vulnerabilities (KB5022838)
1.3.6.1.4.1.25623.1.0.826986AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (May 2023)
1.3.6.1.4.1.25623.1.0.826984AltoMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB5002369)
1.3.6.1.4.1.25623.1.0.826983AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002365)
1.3.6.1.4.1.25623.1.0.826981AltoMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002384)
1.3.6.1.4.1.25623.1.0.826980AltoMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB5002386)
1.3.6.1.4.1.25623.1.0.826964AltoMicrosoft Publisher 2013 Multiple Vulnerabilities (KB5002213)
1.3.6.1.4.1.25623.1.0.826960AltoMicrosoft Malware Protection Engine DoS Vulnerability (Apr 2023)
1.3.6.1.4.1.25623.1.0.826957AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Apr 2023)
1.3.6.1.4.1.25623.1.0.826938AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Mar 2023)
1.3.6.1.4.1.25623.1.0.826936AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002197)
1.3.6.1.4.1.25623.1.0.826934AltoMicrosoft Outlook 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB5002265)
1.3.6.1.4.1.25623.1.0.826929AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002351)
1.3.6.1.4.1.25623.1.0.826913AltoMicrosoft .NET Framework DoS And RCE Vulnerabilities (KB5022728)
1.3.6.1.4.1.25623.1.0.826912AltoMicrosoft .NET Framework DoS And RCE Vulnerabilities (KB5022729)
1.3.6.1.4.1.25623.1.0.826911AltoMicrosoft .NET Framework DoS And RCE Vulnerabilities (KB5022727)
1.3.6.1.4.1.25623.1.0.826910AltoMicrosoft .NET Framework DoS And RCE Vulnerabilities (KB5022782)
1.3.6.1.4.1.25623.1.0.826908MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB5020688)
1.3.6.1.4.1.25623.1.0.826907MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB5020690)
1.3.6.1.4.1.25623.1.0.826906MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB5020689)
1.3.6.1.4.1.25623.1.0.826832AltoMicrosoft Windows Multiple Vulnerabilities (KB5022297)
1.3.6.1.4.1.25623.1.0.826831AltoMicrosoft Windows Multiple Vulnerabilities (KB5022338)
1.3.6.1.4.1.25623.1.0.826830AltoMicrosoft Windows Multiple Vulnerabilities (KB5022352)
1.3.6.1.4.1.25623.1.0.826829AltoMicrosoft Windows Multiple Vulnerabilities (KB5022286)
1.3.6.1.4.1.25623.1.0.826828AltoMicrosoft Windows Multiple Vulnerabilities (KB5022289)
1.3.6.1.4.1.25623.1.0.826827AltoMicrosoft Windows Multiple Vulnerabilities (KB5022282)
1.3.6.1.4.1.25623.1.0.826815AltoMicrosoft Visio 2013 SP1 Security Feature Bypass Vulnerability (KB5002280)
1.3.6.1.4.1.25623.1.0.826814AltoMicrosoft Visio 2016 Security Feature Bypass Vulnerability (KB5002286)
1.3.6.1.4.1.25623.1.0.826813AltoMicrosoft Windows Multiple Vulnerabilities (KB5021243)
1.3.6.1.4.1.25623.1.0.826811AltoMicrosoft Windows Multiple Vulnerabilities (KB5021291)
1.3.6.1.4.1.25623.1.0.826810AltoMicrosoft Windows Multiple Vulnerabilities (KB5021294)
1.3.6.1.4.1.25623.1.0.826809AltoMicrosoft Windows Multiple Vulnerabilities (KB5021237)
1.3.6.1.4.1.25623.1.0.826808AltoMicrosoft Windows Multiple Vulnerabilities (KB5021235)
1.3.6.1.4.1.25623.1.0.826806AltoMicrosoft Windows Multiple Vulnerabilities (KB5021233)
1.3.6.1.4.1.25623.1.0.826769AltoMicrosoft Visio 2016 Multiple Vulnerabilities (KB5002337)
1.3.6.1.4.1.25623.1.0.826767AltoMicrosoft Visio 2013 Multiple Vulnerabilities (KB5002332)
1.3.6.1.4.1.25623.1.0.826736AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021085)
1.3.6.1.4.1.25623.1.0.826735AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5020873)
1.3.6.1.4.1.25623.1.0.826733AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021089)
1.3.6.1.4.1.25623.1.0.826732AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021088)
1.3.6.1.4.1.25623.1.0.826731AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021087)
1.3.6.1.4.1.25623.1.0.826730AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021091)
1.3.6.1.4.1.25623.1.0.826729AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021086)
1.3.6.1.4.1.25623.1.0.826727AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB5021093)
1.3.6.1.4.1.25623.1.0.826700MedioMicrosoft Office Defense in Depth Update (ADV220003)
1.3.6.1.4.1.25623.1.0.826640AltoMicrosoft Edge (Chromium-Based) Type Confusion Vulnerability (Nov 2022)
1.3.6.1.4.1.25623.1.0.826639AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Nov 2022)
1.3.6.1.4.1.25623.1.0.826638AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Nov 2022)
1.3.6.1.4.1.25623.1.0.826632AltoMicrosoft Word 2013 Service Pack 1 Multiple Vulnerabilities (KB5002217)
1.3.6.1.4.1.25623.1.0.826631AltoMicrosoft Word 2016 Multiple Vulnerabilities (KB5002223)
1.3.6.1.4.1.25623.1.0.826630AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5002275)
1.3.6.1.4.1.25623.1.0.826629AltoMicrosoft Excel 2016 Security Feature Bypass And Remote Code Execution Vulnerabilities (KB5002253)
1.3.6.1.4.1.25623.1.0.826628AltoMicrosoft Windows Multiple Vulnerabilities (KB5019966)
1.3.6.1.4.1.25623.1.0.826627AltoMicrosoft Windows Multiple Vulnerabilities (KB5019970)
1.3.6.1.4.1.25623.1.0.826624AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2022)
1.3.6.1.4.1.25623.1.0.826616AltoMicrosoft Windows Multiple Vulnerabilities (KB5019964)
1.3.6.1.4.1.25623.1.0.826615AltoMicrosoft Windows Multiple Vulnerabilities (KB5019959)
1.3.6.1.4.1.25623.1.0.826614AltoMicrosoft Windows Multiple Vulnerabilities (KB5020023)
1.3.6.1.4.1.25623.1.0.826613AltoMicrosoft Windows Multiple Vulnerabilities (KB5020000)
1.3.6.1.4.1.25623.1.0.826575AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2022)
1.3.6.1.4.1.25623.1.0.826574AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Oct 2022)
1.3.6.1.4.1.25623.1.0.826572AltoMicrosoft Windows Multiple Vulnerabilities (KB5018457)
1.3.6.1.4.1.25623.1.0.826570AltoMicrosoft Windows Multiple Vulnerabilities (KB5018454)
1.3.6.1.4.1.25623.1.0.826560AltoMicrosoft Office 2013 Remote Code Execution Vulnerability (KB5002279)
1.3.6.1.4.1.25623.1.0.826559AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002288)
1.3.6.1.4.1.25623.1.0.826520AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Remote Code Execution Vulnerabilities (Sep 2022)
1.3.6.1.4.1.25623.1.0.826519AltoMicrosoft Windows Multiple Vulnerabilities (KB5017315)
1.3.6.1.4.1.25623.1.0.826518AltoMicrosoft Windows Multiple Vulnerabilities (KB5017305)
1.3.6.1.4.1.25623.1.0.826517AltoMicrosoft Windows Multiple Vulnerabilities (KB5017308)
1.3.6.1.4.1.25623.1.0.826516AltoMicrosoft Windows Multiple Vulnerabilities (KB5017327)
1.3.6.1.4.1.25623.1.0.826499AltoMicrosoft Windows Spoofing Vulnerability (KB5016622)
1.3.6.1.4.1.25623.1.0.826498AltoMicrosoft Windows Multiple Vulnerabilities (KB5018410)
1.3.6.1.4.1.25623.1.0.826496AltoMicrosoft Windows Multiple Vulnerabilities (KB5018411)
1.3.6.1.4.1.25623.1.0.826495AltoMicrosoft Windows Multiple Vulnerabilities (KB5018425)
1.3.6.1.4.1.25623.1.0.826494AltoMicrosoft Windows Multiple Vulnerabilities (KB5018419)
1.3.6.1.4.1.25623.1.0.826458AltoMicrosoft Edge (Chromium-Based) Remote Code Execution Vulnerability (Sep 2022)
1.3.6.1.4.1.25623.1.0.826455AltoMicrosoft Visual Studio Denial of Service Vulnerability (Sep 2022) - Mac OS X
1.3.6.1.4.1.25623.1.0.826453AltoMicrosoft Visio 2013 SP1 Security Feature Bypass Vulnerability (KB5002017)
1.3.6.1.4.1.25623.1.0.826452AltoMicrosoft Visio 2016 Security Feature Bypass Vulnerability (KB5002016)
1.3.6.1.4.1.25623.1.0.826451AltoMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB5002178)
1.3.6.1.4.1.25623.1.0.826450AltoMicrosoft Office Remote Code Execution Vulnerabilities (KB5002166)
1.3.6.1.4.1.25623.1.0.826448AltoMicrosoft Windows Multiple Vulnerabilities (KB5017361)
1.3.6.1.4.1.25623.1.0.826447AltoMicrosoft Windows Multiple Vulnerabilities (KB5017367)
1.3.6.1.4.1.25623.1.0.826442AltoMicrosoft Edge (Chromium-Based) Insufficient data validation Vulnerability (Sep 2022)
1.3.6.1.4.1.25623.1.0.821371AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Feb 2023)
1.3.6.1.4.1.25623.1.0.821364AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002316)
1.3.6.1.4.1.25623.1.0.821363AltoMicrosoft Word 2016 Remote Code Execution Vulnerability (KB5002323)
1.3.6.1.4.1.25623.1.0.821351AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jan 2023)
1.3.6.1.4.1.25623.1.0.821326AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2022)
1.3.6.1.4.1.25623.1.0.821324AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Dec 2022)
1.3.6.1.4.1.25623.1.0.821308MedioMicrosoft Publisher 2016 Security Feature Bypass Vulnerability (KB4493152)
1.3.6.1.4.1.25623.1.0.821307MedioMicrosoft Publisher 2013 Security Feature Bypass Vulnerability (KB4484347)
1.3.6.1.4.1.25623.1.0.821306AltoMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB5002204)
1.3.6.1.4.1.25623.1.0.821305AltoMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB5002196)
1.3.6.1.4.1.25623.1.0.821301MedioMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB5002184)
1.3.6.1.4.1.25623.1.0.821300MedioMicrosoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB5002187)
1.3.6.1.4.1.25623.1.0.821298AltoMicrosoft Edge (Chromium-Based) Input Validation Vulnerability (Aug 2022)
1.3.6.1.4.1.25623.1.0.821292AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Remote Code Execution Vulnerabilities (Aug 2022)
1.3.6.1.4.1.25623.1.0.821288AltoMicrosoft Outlook 2013 Service Pack 1 RCE Vulnerability (KB5001990)
1.3.6.1.4.1.25623.1.0.821287AltoMicrosoft Excel 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB5002242)
1.3.6.1.4.1.25623.1.0.821286AltoMicrosoft Excel 2016 Security Feature Bypass Vulnerability (KB5002232)
1.3.6.1.4.1.25623.1.0.821285AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4462148)
1.3.6.1.4.1.25623.1.0.821284AltoMicrosoft Office 2013 Remote Code Execution Vulnerability (KB4462142)
1.3.6.1.4.1.25623.1.0.821283AltoMicrosoft Outlook 2016 Denial of Service Vulnerability (KB5002051)
1.3.6.1.4.1.25623.1.0.821275MedioMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jul 2022)
1.3.6.1.4.1.25623.1.0.821274AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jul 2022)
1.3.6.1.4.1.25623.1.0.821273AltoMicrosoft Windows Multiple Vulnerabilities (KB5015832)
1.3.6.1.4.1.25623.1.0.821272AltoMicrosoft Windows Multiple Vulnerabilities (KB5015807)
1.3.6.1.4.1.25623.1.0.821271AltoMicrosoft Windows Multiple Vulnerabilities (KB5015811)
1.3.6.1.4.1.25623.1.0.821270AltoMicrosoft Windows Multiple Vulnerabilities (KB5015808)
1.3.6.1.4.1.25623.1.0.821266AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jun 2022)
1.3.6.1.4.1.25623.1.0.821265AltoMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB5002208)
1.3.6.1.4.1.25623.1.0.821264AltoMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB5002220)
1.3.6.1.4.1.25623.1.0.821263AltoMicrosoft Office 365 (2016 Click-to-Run) Remote Code Execution Vulnerability (Jun 2022)
1.3.6.1.4.1.25623.1.0.821253AltoMicrosoft Windows Support Diagnostic Tool (MSDT) RCE Vulnerability (Follina)
1.3.6.1.4.1.25623.1.0.821252AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (May 2022)
1.3.6.1.4.1.25623.1.0.821246AltoMicrosoft Edge (Chromium-Based) Use after free Vulnerability (May 2022)
1.3.6.1.4.1.25623.1.0.821241AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (May 2022)
1.3.6.1.4.1.25623.1.0.821239AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities (Apr 2022)
1.3.6.1.4.1.25623.1.0.821233MedioMicrosoft .NET Framework DoS Vulnerability (KB5013872)
1.3.6.1.4.1.25623.1.0.821232MedioMicrosoft .NET Framework DoS Vulnerability (KB5013627)
1.3.6.1.4.1.25623.1.0.821231MedioMicrosoft .NET Framework DoS Vulnerability (KB5013624)
1.3.6.1.4.1.25623.1.0.821230MedioMicrosoft .NET Framework DoS Vulnerability (KB5013625)
1.3.6.1.4.1.25623.1.0.821228MedioMicrosoft .NET Framework DoS Vulnerability (KB5013868)
1.3.6.1.4.1.25623.1.0.821227MedioMicrosoft .NET Framework DoS Vulnerability (KB5013870)
1.3.6.1.4.1.25623.1.0.821176MedioMicrosoft Office 2016 Feature Bypass Vulnerability (KB5002112)
1.3.6.1.4.1.25623.1.0.821175MedioMicrosoft Office 2013 Feature Bypass Vulnerability (KB5002121)
1.3.6.1.4.1.25623.1.0.821174AltoMicrosoft Windows Multiple Vulnerabilities (KB5015874)
1.3.6.1.4.1.25623.1.0.821171AltoMicrosoft Windows Multiple Vulnerabilities (KB5015861)
1.3.6.1.4.1.25623.1.0.821111AltoMicrosoft Windows Multiple Vulnerabilities (KB5014012)
1.3.6.1.4.1.25623.1.0.821110AltoMicrosoft Windows Multiple Vulnerabilities (KB5014011)
1.3.6.1.4.1.25623.1.0.821109AltoMicrosoft Windows Multiple Vulnerabilities (KB5013952)
1.3.6.1.4.1.25623.1.0.821108AltoMicrosoft Windows Multiple Vulnerabilities (KB5013963)
1.3.6.1.4.1.25623.1.0.821107AltoMicrosoft Windows Multiple Vulnerabilities (KB5013942)
1.3.6.1.4.1.25623.1.0.821106AltoMicrosoft Windows Multiple Vulnerabilities (KB5013945)
1.3.6.1.4.1.25623.1.0.821105AltoMicrosoft Windows Multiple Vulnerabilities (KB5013941)
1.3.6.1.4.1.25623.1.0.821104AltoMicrosoft Windows Multiple Vulnerabilities (KB5012653)
1.3.6.1.4.1.25623.1.0.821103AltoMicrosoft Windows Multiple Vulnerabilities (KB5012647)
1.3.6.1.4.1.25623.1.0.821102AltoMicrosoft Windows Multiple Vulnerabilities (KB5012599)
1.3.6.1.4.1.25623.1.0.821101AltoMicrosoft Windows Multiple Vulnerabilities (KB5012596)
1.3.6.1.4.1.25623.1.0.821100AltoMicrosoft Windows Multiple Vulnerabilities (KB5012591)
1.3.6.1.4.1.25623.1.0.820084AltoMicrosoft Edge (Chromium-Based) Elevation of Privilege Vulnerability (Apr 2022)
1.3.6.1.4.1.25623.1.0.820077AltoMicrosoft Windows Multiple Vulnerabilities (KB5012626)
1.3.6.1.4.1.25623.1.0.820071AltoMicrosoft Excel 2013 RCE Vulnerability (KB5002175)
1.3.6.1.4.1.25623.1.0.820070AltoMicrosoft Excel 2016 RCE Vulnerability (KB5002177)
1.3.6.1.4.1.25623.1.0.820069AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002143)
1.3.6.1.4.1.25623.1.0.820068MedioMicrosoft .NET Framework DoS Vulnerability (KB5012120)
1.3.6.1.4.1.25623.1.0.820067MedioMicrosoft .NET Framework DoS Vulnerability (KB5012117)
1.3.6.1.4.1.25623.1.0.820066MedioMicrosoft .NET Framework DoS Vulnerability (KB5012331)
1.3.6.1.4.1.25623.1.0.820063MedioMicrosoft .NET Framework DoS Vulnerability (KB5012328)
1.3.6.1.4.1.25623.1.0.820062MedioMicrosoft .NET Framework DoS Vulnerability (KB5012329)
1.3.6.1.4.1.25623.1.0.820061MedioMicrosoft .NET Framework DoS Vulnerability (KB5012118)
1.3.6.1.4.1.25623.1.0.820046AltoMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4486698)
1.3.6.1.4.1.25623.1.0.820041AltoMicrosoft Office 365 Apps for Enterprise RCE Vulnerability (Nov 2021)
1.3.6.1.4.1.25623.1.0.820040AltoMicrosoft Office 365 (2019 Click-to-Run) Multiple RCE Vulnerabilities (Oct 2021)
1.3.6.1.4.1.25623.1.0.820039AltoMicrosoft Office 365 (2019 Click-to-Run) Multiple RCE Vulnerabilities (Sep 2021)
1.3.6.1.4.1.25623.1.0.820026BajoMicrosoft Word 2016 Tampering Vulnerability (KB5002139)
1.3.6.1.4.1.25623.1.0.820025BajoMicrosoft Word 2013 Service Pack 1 Tampering Vulnerability (KB5002068)
1.3.6.1.4.1.25623.1.0.819986AltoMicrosoft Office 2013 Remote Code Execution Vulnerability (KB5002146)
1.3.6.1.4.1.25623.1.0.819985AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002140)
1.3.6.1.4.1.25623.1.0.819984MedioMicrosoft Office 2013 Remote Code Execution Vulnerability (KB3172514)
1.3.6.1.4.1.25623.1.0.819983MedioMicrosoft Excel 2016 RCE Vulnerability (KB5002137)
1.3.6.1.4.1.25623.1.0.819982MedioMicrosoft Excel 2013 RCE Vulnerability (KB5002156)
1.3.6.1.4.1.25623.1.0.819981AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Feb 2022)
1.3.6.1.4.1.25623.1.0.819961MedioMicrosoft OneDrive Elevation of Privilege Vulnerability (Apr 2020)
1.3.6.1.4.1.25623.1.0.819957AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE And Security Bypass Vulnerabilities (Jul 2021)
1.3.6.1.4.1.25623.1.0.819925AltoMicrosoft Office 2013 Remote Code Execution Vulnerability (KB4462205)
1.3.6.1.4.1.25623.1.0.819916AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002052)
1.3.6.1.4.1.25623.1.0.819915AltoMicrosoft Office 2013 Remote Code Execution Vulnerability (KB5002064)
1.3.6.1.4.1.25623.1.0.819914AltoMicrosoft Office 2013 Remote Code Execution Vulnerability (KB5002124)
1.3.6.1.4.1.25623.1.0.819913AltoMicrosoft Office 2013 Remote Code Execution Vulnerability (KB5002119)
1.3.6.1.4.1.25623.1.0.819912AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002116)
1.3.6.1.4.1.25623.1.0.819911AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002060)
1.3.6.1.4.1.25623.1.0.819910AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5002115)
1.3.6.1.4.1.25623.1.0.819903AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5002105)
1.3.6.1.4.1.25623.1.0.819902AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002098)
1.3.6.1.4.1.25623.1.0.819900MedioMicrosoft Office 2016 Spoofing Vulnerability (KB5002033)
1.3.6.1.4.1.25623.1.0.818979AltoMicrosoft Windows Multiple Vulnerabilities (KB5011552)
1.3.6.1.4.1.25623.1.0.818978AltoMicrosoft Windows Multiple Vulnerabilities (KB5011564)
1.3.6.1.4.1.25623.1.0.818977AltoMicrosoft Windows Multiple Vulnerabilities (KB5011495)
1.3.6.1.4.1.25623.1.0.818976AltoMicrosoft Windows Multiple Vulnerabilities (KB5011503)
1.3.6.1.4.1.25623.1.0.818975AltoMicrosoft Windows Multiple Vulnerabilities (KB5011491)
1.3.6.1.4.1.25623.1.0.818974AltoMicrosoft Windows Multiple Vulnerabilities (KB5011485)
1.3.6.1.4.1.25623.1.0.818973AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Mar 2022)
1.3.6.1.4.1.25623.1.0.818969AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Feb 2022)
1.3.6.1.4.1.25623.1.0.818968AltoMicrosoft Windows Multiple Vulnerabilities (KB5010404)
1.3.6.1.4.1.25623.1.0.818966AltoMicrosoft Windows Multiple Vulnerabilities (KB5010351)
1.3.6.1.4.1.25623.1.0.818965AltoMicrosoft Windows Multiple Vulnerabilities (KB5010358)
1.3.6.1.4.1.25623.1.0.818964AltoMicrosoft Windows Multiple Vulnerabilities (KB5010359)
1.3.6.1.4.1.25623.1.0.818962AltoMicrosoft Windows Multiple Vulnerabilities (KB5010419)
1.3.6.1.4.1.25623.1.0.818961AltoMicrosoft Windows Multiple Vulnerabilities (KB5010345)
1.3.6.1.4.1.25623.1.0.818960AltoMicrosoft Excel 2013 RCE Vulnerability (KB5002128)
1.3.6.1.4.1.25623.1.0.818959AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Jan 2021)
1.3.6.1.4.1.25623.1.0.818958AltoMicrosoft Excel 2016 RCE Vulnerability (KB5002114)
1.3.6.1.4.1.25623.1.0.818957AltoMicrosoft Word 2016 RCE Vulnerability (KB5002057)
1.3.6.1.4.1.25623.1.0.818955AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2022)
1.3.6.1.4.1.25623.1.0.818952AltoMicrosoft Windows Multiple Vulnerabilities (KB5009610)
1.3.6.1.4.1.25623.1.0.818951AltoMicrosoft Windows Multiple Vulnerabilities (KB5009624)
1.3.6.1.4.1.25623.1.0.818950AltoMicrosoft Windows Multiple Vulnerabilities (KB5009557)
1.3.6.1.4.1.25623.1.0.818949AltoMicrosoft Windows Multiple Vulnerabilities (KB5009545)
1.3.6.1.4.1.25623.1.0.818948AltoMicrosoft Windows Multiple Vulnerabilities (KB5009546)
1.3.6.1.4.1.25623.1.0.818947AltoMicrosoft Windows Multiple Vulnerabilities (KB5009585)
1.3.6.1.4.1.25623.1.0.818946MedioMicrosoft .NET Framework DoS Vulnerability (KB5008879)
1.3.6.1.4.1.25623.1.0.818945MedioMicrosoft .NET Framework DoS Vulnerability (KB5009718)
1.3.6.1.4.1.25623.1.0.818944MedioMicrosoft .NET Framework DoS Vulnerability (KB5008877)
1.3.6.1.4.1.25623.1.0.818943MedioMicrosoft .NET Framework DoS Vulnerability (KB5009719)
1.3.6.1.4.1.25623.1.0.818940MedioMicrosoft .NET Framework DoS Vulnerability (KB5009721)
1.3.6.1.4.1.25623.1.0.818933AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Dec 2021)
1.3.6.1.4.1.25623.1.0.818929AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2021)
1.3.6.1.4.1.25623.1.0.818928AltoMicrosoft Windows Multiple Vulnerabilities (KB5008207)
1.3.6.1.4.1.25623.1.0.818927AltoMicrosoft Windows Multiple Vulnerabilities (KB5008206)
1.3.6.1.4.1.25623.1.0.818926AltoMicrosoft Windows Multiple Vulnerabilities (KB5008230)
1.3.6.1.4.1.25623.1.0.818925AltoMicrosoft Windows Multiple Vulnerabilities (KB5008218)
1.3.6.1.4.1.25623.1.0.818924AltoMicrosoft Windows Multiple Vulnerabilities (KB5008212)
1.3.6.1.4.1.25623.1.0.818922AltoMicrosoft Windows Multiple Vulnerabilities (KB5008263)
1.3.6.1.4.1.25623.1.0.818921AltoMicrosoft Windows Multiple Vulnerabilities (KB5008244)
1.3.6.1.4.1.25623.1.0.818915MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4461476)
1.3.6.1.4.1.25623.1.0.818912AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB5001982)
1.3.6.1.4.1.25623.1.0.818911AltoMicrosoft Word 2016 RCE Vulnerability (KB5002004)
1.3.6.1.4.1.25623.1.0.818910AltoMicrosoft Word 2013 Service Pack 1 RCE Vulnerability (KB5001960)
1.3.6.1.4.1.25623.1.0.818909AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5002043)
1.3.6.1.4.1.25623.1.0.818908AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002030)
1.3.6.1.4.1.25623.1.0.818907AltoMicrosoft Office Web Apps Server 2013 Service Pack 1 Multiple Vulnerabilities (KB5002036)
1.3.6.1.4.1.25623.1.0.818906AltoMicrosoft SharePoint Enterprise Server 2016 RCE Vulnerability (KB5002006)
1.3.6.1.4.1.25623.1.0.818902AltoMicrosoft SharePoint Foundation 2013 SP1 Multiple Vulnerabilities (KB4493202)
1.3.6.1.4.1.25623.1.0.818895MedioMicrosoft Office 2013 Elevation of Privilege Vulnerability (KB5002101)
1.3.6.1.4.1.25623.1.0.818894MedioMicrosoft Office 2013 Elevation of Privilege Vulnerability (KB5002104)
1.3.6.1.4.1.25623.1.0.818893MedioMicrosoft Office 2013 Information Disclosure Vulnerability (KB4486726)
1.3.6.1.4.1.25623.1.0.818892MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4504710)
1.3.6.1.4.1.25623.1.0.818891MedioMicrosoft Office 2016 Privilege Escalation Vulnerability (KB5002099)
1.3.6.1.4.1.25623.1.0.818869AltoMicrosoft Office 2016 RCE Vulnerability (KB4486670)
1.3.6.1.4.1.25623.1.0.818865AltoMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5002038)
1.3.6.1.4.1.25623.1.0.818864AltoMicrosoft Office 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB5002035)
1.3.6.1.4.1.25623.1.0.818863AltoMicrosoft Office 2016 RCE Vulnerability (KB5002032)
1.3.6.1.4.1.25623.1.0.818862AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB5002056)
1.3.6.1.4.1.25623.1.0.818861AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5002072)
1.3.6.1.4.1.25623.1.0.818860AltoMicrosoft Windows Multiple Vulnerabilities (KB5007189)
1.3.6.1.4.1.25623.1.0.818859AltoMicrosoft Windows Multiple Vulnerabilities (KB5007207)
1.3.6.1.4.1.25623.1.0.818858AltoMicrosoft Windows Multiple Vulnerabilities (KB5007206)
1.3.6.1.4.1.25623.1.0.818856AltoMicrosoft Windows Multiple Vulnerabilities (KB5007247)
1.3.6.1.4.1.25623.1.0.818855AltoMicrosoft Windows Multiple Vulnerabilities (KB5007192)
1.3.6.1.4.1.25623.1.0.818854AltoMicrosoft Windows Multiple Vulnerabilities (KB5007236)
1.3.6.1.4.1.25623.1.0.818853AltoMicrosoft Windows Multiple Vulnerabilities (KB5007186)
1.3.6.1.4.1.25623.1.0.818842MedioMicrosoft Windows Elevation of Privilege Vulnerability (HiveNightmare, SeriousSAM)
1.3.6.1.4.1.25623.1.0.818811AltoMicrosoft Windows Multiple Vulnerabilities (KB5006675)
1.3.6.1.4.1.25623.1.0.818810AltoMicrosoft Windows Multiple Vulnerabilities (KB5006669)
1.3.6.1.4.1.25623.1.0.818809AltoMicrosoft Windows Multiple Vulnerabilities (KB5006667)
1.3.6.1.4.1.25623.1.0.818808AltoMicrosoft Windows Multiple Vulnerabilities (KB5006743)
1.3.6.1.4.1.25623.1.0.818806AltoMicrosoft Windows Multiple Vulnerabilities (KB5006714)
1.3.6.1.4.1.25623.1.0.818804AltoMicrosoft Windows Multiple Vulnerabilities (KB5006670)
1.3.6.1.4.1.25623.1.0.818533AltoMicrosoft Windows Multiple Vulnerabilities (KB5005633)
1.3.6.1.4.1.25623.1.0.818530AltoMicrosoft Windows Multiple Vulnerabilities (KB5005613)
1.3.6.1.4.1.25623.1.0.818529AltoMicrosoft Windows Multiple Vulnerabilities (KB5005565)
1.3.6.1.4.1.25623.1.0.818528AltoMicrosoft Windows Multiple Vulnerabilities (KB5005566)
1.3.6.1.4.1.25623.1.0.818527AltoMicrosoft Windows Multiple Vulnerabilities (KB5005569)
1.3.6.1.4.1.25623.1.0.818526AltoMicrosoft Windows Multiple Vulnerabilities (KB5005568)
1.3.6.1.4.1.25623.1.0.818525AltoMicrosoft Windows Multiple Vulnerabilities (KB5005573)
1.3.6.1.4.1.25623.1.0.818356AltoMicrosoft Excel 2016 RCE Vulnerability (KB5002003)
1.3.6.1.4.1.25623.1.0.818355AltoMicrosoft Excel 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB5002014)
1.3.6.1.4.1.25623.1.0.818354AltoMicrosoft Office 2016 RCE Vulnerability (KB5002005)
1.3.6.1.4.1.25623.1.0.818353AltoMicrosoft Office 2016 RCE Vulnerability (KB5001997)
1.3.6.1.4.1.25623.1.0.818352MedioMicrosoft Office 2016 Spoofing Vulnerability (KB4484103)
1.3.6.1.4.1.25623.1.0.818351AltoMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5002007)
1.3.6.1.4.1.25623.1.0.818350AltoMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001958)
1.3.6.1.4.1.25623.1.0.818349MedioMicrosoft Office 2013 Service Pack 1 Spoofing Vulnerability (KB4484108)
1.3.6.1.4.1.25623.1.0.818344AltoMicrosoft Windows Multiple Vulnerabilities (KB5004237)
1.3.6.1.4.1.25623.1.0.818343AltoMicrosoft Windows Multiple Vulnerabilities (KB5004238)
1.3.6.1.4.1.25623.1.0.818342AltoMicrosoft Windows Multiple Vulnerabilities (KB5004245)
1.3.6.1.4.1.25623.1.0.818341AltoMicrosoft Windows Multiple Vulnerabilities (KB5004244)
1.3.6.1.4.1.25623.1.0.818340AltoMicrosoft Windows Multiple Vulnerabilities (KB5004249)
1.3.6.1.4.1.25623.1.0.818322AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jun 2021)
1.3.6.1.4.1.25623.1.0.818321AltoMicrosoft Edge (Chromium-Based) Elevation of Privilege Vulnerability (Jun 2021)
1.3.6.1.4.1.25623.1.0.818320AltoMicrosoft Windows Multiple Vulnerabilities (KB5003637)
1.3.6.1.4.1.25623.1.0.818319AltoMicrosoft Windows Multiple Vulnerabilities (KB5003635)
1.3.6.1.4.1.25623.1.0.818318AltoMicrosoft Windows Multiple Vulnerabilities (KB5003646)
1.3.6.1.4.1.25623.1.0.818317AltoMicrosoft Windows Multiple Vulnerabilities (KB5003687)
1.3.6.1.4.1.25623.1.0.818307AltoMicrosoft Outlook 2016 RCE Vulnerability (KB5001942)
1.3.6.1.4.1.25623.1.0.818306AltoMicrosoft Excel 2016 RCE Vulnerability (KB5001947)
1.3.6.1.4.1.25623.1.0.818305AltoMicrosoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB5001953)
1.3.6.1.4.1.25623.1.0.818304AltoMicrosoft Outlook 2013 Service Pack 1 RCE Vulnerability (KB5001934)
1.3.6.1.4.1.25623.1.0.818303AltoMicrosoft Office 2016 RCE Vulnerability (KB5001951)
1.3.6.1.4.1.25623.1.0.818302AltoMicrosoft Office 2016 Multiple RCE Vulnerabilities (KB5001950)
1.3.6.1.4.1.25623.1.0.818301AltoMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001955)
1.3.6.1.4.1.25623.1.0.818300AltoMicrosoft Excel 2013 Service Pack 1 RCE Vulnerability (KB5001963)
1.3.6.1.4.1.25623.1.0.818181AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities (Aug 2021)
1.3.6.1.4.1.25623.1.0.818180AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Aug 2021)
1.3.6.1.4.1.25623.1.0.818162AltoMicrosoft Windows Print Spooler RCE Vulnerability (KB5005010, PrintNightmare)
1.3.6.1.4.1.25623.1.0.818141AltoMicrosoft Windows Multiple Vulnerabilities (KB5003638)
1.3.6.1.4.1.25623.1.0.818140AltoMicrosoft Windows Multiple Vulnerabilities (KB5003671)
1.3.6.1.4.1.25623.1.0.818137AltoMicrosoft Windows Multiple Vulnerabilities (KB5003667)
1.3.6.1.4.1.25623.1.0.818121AltoMicrosoft Windows Multiple Vulnerabilities (KB5003169)
1.3.6.1.4.1.25623.1.0.818119AltoMicrosoft Windows Multiple Vulnerabilities (KB5003173)
1.3.6.1.4.1.25623.1.0.818118AltoMicrosoft Windows Multiple Vulnerabilities (KB5003172)
1.3.6.1.4.1.25623.1.0.818117AltoMicrosoft Windows Multiple Vulnerabilities (KB5003171)
1.3.6.1.4.1.25623.1.0.818116AltoMicrosoft Windows Multiple Vulnerabilities (KB5003209)
1.3.6.1.4.1.25623.1.0.818114AltoMicrosoft Windows Multiple Vulnerabilities (KB5003174)
1.3.6.1.4.1.25623.1.0.818112AltoMicrosoft Windows Multiple Vulnerabilities (KB5003197)
1.3.6.1.4.1.25623.1.0.818111AltoMicrosoft Windows Multiple Vulnerabilities (KB5003233)
1.3.6.1.4.1.25623.1.0.818040AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4504735)
1.3.6.1.4.1.25623.1.0.818039AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB4504721)
1.3.6.1.4.1.25623.1.0.818038AltoMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB3017810)
1.3.6.1.4.1.25623.1.0.818034AltoMicrosoft Office Remote Code Execution Vulnerability (KB4504727)
1.3.6.1.4.1.25623.1.0.818033AltoMicrosoft Office Remote Code Execution Vulnerability (KB4504726)
1.3.6.1.4.1.25623.1.0.818032AltoMicrosoft Office Remote Code Execution Vulnerability (KB3178643)
1.3.6.1.4.1.25623.1.0.818031AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4504724)
1.3.6.1.4.1.25623.1.0.818030AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4504722)
1.3.6.1.4.1.25623.1.0.818029AltoMicrosoft Office 2010 Remote Code Execution Vulnerability (KB2553491)
1.3.6.1.4.1.25623.1.0.818028AltoMicrosoft Office 2010 Remote Code Execution Vulnerability (KB2589361)
1.3.6.1.4.1.25623.1.0.818026AltoMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4504738)
1.3.6.1.4.1.25623.1.0.818025AltoMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4504739)
1.3.6.1.4.1.25623.1.0.818024AltoMicrosoft Office Remote Code Execution Vulnerability (KB3178639)
1.3.6.1.4.1.25623.1.0.818020AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Mar 2021)
1.3.6.1.4.1.25623.1.0.818019AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Mar 2021)
1.3.6.1.4.1.25623.1.0.818016AltoMicrosoft Windows Multiple Vulnerabilities (KB5000802)
1.3.6.1.4.1.25623.1.0.818011AltoMicrosoft Windows Multiple Vulnerabilities (KB5000807)
1.3.6.1.4.1.25623.1.0.818009AltoMicrosoft Windows Multiple Vulnerabilities (KB5000847)
1.3.6.1.4.1.25623.1.0.818003AltoMicrosoft Windows Multiple Vulnerabilities (KB4601345)
1.3.6.1.4.1.25623.1.0.818002AltoMicrosoft Windows Multiple Vulnerabilities (KB4601331)
1.3.6.1.4.1.25623.1.0.818001AltoMicrosoft Windows Multiple Vulnerabilities (KB4601315)
1.3.6.1.4.1.25623.1.0.818000AltoMicrosoft Windows Multiple Vulnerabilities (KB4601354)
1.3.6.1.4.1.25623.1.0.817998AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Apr 2021)
1.3.6.1.4.1.25623.1.0.817996AltoMicrosoft Outlook 2016 Memory Corruption Vulnerability (KB4504712)
1.3.6.1.4.1.25623.1.0.817995AltoMicrosoft Outlook 2010 Memory Corruption Vulnerability (KB4493185)
1.3.6.1.4.1.25623.1.0.817994AltoMicrosoft Outlook 2013 Remote Code Execution Vulnerability (KB4504733)
1.3.6.1.4.1.25623.1.0.817983AltoMicrosoft Word 2013 Remote Code Execution Vulnerability (KB4493208)
1.3.6.1.4.1.25623.1.0.817982AltoMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4493198)
1.3.6.1.4.1.25623.1.0.817981AltoMicrosoft Word 2010 Remote Code Execution Vulnerability (KB4493218)
1.3.6.1.4.1.25623.1.0.817967AltoMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4504707)
1.3.6.1.4.1.25623.1.0.817966AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4504703)
1.3.6.1.4.1.25623.1.0.817965AltoMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4493239)
1.3.6.1.4.1.25623.1.0.817964AltoMicrosoft Excel 2016 Multiple Remote Code Execution Vulnerabilities (KB4493233)
1.3.6.1.4.1.25623.1.0.817963AltoMicrosoft Office Remote Code Execution Vulnerabilities (KB4493228)
1.3.6.1.4.1.25623.1.0.817962AltoMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB4493225)
1.3.6.1.4.1.25623.1.0.817961AltoMicrosoft Office 2010 Remote Code Execution Vulnerabilities (KB4493214)
1.3.6.1.4.1.25623.1.0.817960AltoMicrosoft Office 2013 Remote Code Execution Vulnerabilities (KB4493203)
1.3.6.1.4.1.25623.1.0.817959AltoMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB4493200)
1.3.6.1.4.1.25623.1.0.817916AltoMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4493211)
1.3.6.1.4.1.25623.1.0.817915AltoMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4493222)
1.3.6.1.4.1.25623.1.0.817912AltoMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4493196)
1.3.6.1.4.1.25623.1.0.817887AltoMicrosoft Office Web Apps Server 2013 Multiple Vulnerabilities (KB4493171)
1.3.6.1.4.1.25623.1.0.817885AltoMicrosoft Office Remote Code Execution Vulnerability (KB4486759)
1.3.6.1.4.1.25623.1.0.817884AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493181)
1.3.6.1.4.1.25623.1.0.817883AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4486755)
1.3.6.1.4.1.25623.1.0.817882AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493143)
1.3.6.1.4.1.25623.1.0.817881AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4493168)
1.3.6.1.4.1.25623.1.0.817880AltoMicrosoft Office Remote Code Execution Vulnerability (KB4486762)
1.3.6.1.4.1.25623.1.0.817856MedioMicrosoft Outlook 2013 Service Pack 1 Denial of Service Vulnerability (KB4486732)
1.3.6.1.4.1.25623.1.0.817855MedioMicrosoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4486742)
1.3.6.1.4.1.25623.1.0.817852MedioMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB4486748)
1.3.6.1.4.1.25623.1.0.817851AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4486757)
1.3.6.1.4.1.25623.1.0.817850AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493140)
1.3.6.1.4.1.25623.1.0.817849AltoMicrosoft Excel 2013 Service Pack 1 Information Disclosure And RCE Vulnerabilities (KB4493139)
1.3.6.1.4.1.25623.1.0.817848AltoMicrosoft Excel 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4493148)
1.3.6.1.4.1.25623.1.0.817847AltoMicrosoft Excel 2016 Security Feature Bypass And RCE Vulnerabilities (KB4486754)
1.3.6.1.4.1.25623.1.0.817834AltoMicrosoft Excel 2016 Security Feature Bypass And RCE Vulnerabilities (KB4486718)
1.3.6.1.4.1.25623.1.0.817833MedioMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB4486719)
1.3.6.1.4.1.25623.1.0.817831AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4486722)
1.3.6.1.4.1.25623.1.0.817830AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484508)
1.3.6.1.4.1.25623.1.0.817829AltoMicrosoft Office 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486725)
1.3.6.1.4.1.25623.1.0.817828AltoMicrosoft Word 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486730)
1.3.6.1.4.1.25623.1.0.817827AltoMicrosoft Excel 2013 Service Pack 1 Security Feature Bypass And RCE Vulnerabilities (KB4486734)
1.3.6.1.4.1.25623.1.0.817826AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484455)
1.3.6.1.4.1.25623.1.0.817825AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484534)
1.3.6.1.4.1.25623.1.0.817824AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4486737)
1.3.6.1.4.1.25623.1.0.817823AltoMicrosoft Excel 2010 Service Pack 2 Security Feature Bypass And RCE Vulnerabilities (KB4486743)
1.3.6.1.4.1.25623.1.0.817822MedioMicrosoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4486740)
1.3.6.1.4.1.25623.1.0.817806AltoAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-58) - Windows
1.3.6.1.4.1.25623.1.0.817791AltoMicrosoft Windows Multiple Vulnerabilities (KB5016681)
1.3.6.1.4.1.25623.1.0.817790AltoMicrosoft Windows Multiple Vulnerabilities (KB5016676)
1.3.6.1.4.1.25623.1.0.817789AltoMicrosoft Windows Multiple Vulnerabilities (KB5016639)
1.3.6.1.4.1.25623.1.0.817788AltoMicrosoft Windows Multiple Vulnerabilities (KB5016623)
1.3.6.1.4.1.25623.1.0.817787AltoMicrosoft Windows Multiple Vulnerabilities (KB5016622)
1.3.6.1.4.1.25623.1.0.817786AltoMicrosoft Windows Multiple Vulnerabilities (KB5016616)
1.3.6.1.4.1.25623.1.0.817784AltoMicrosoft Windows Multiple Vulnerabilities (KB5014702)
1.3.6.1.4.1.25623.1.0.817782AltoMicrosoft Windows Multiple Vulnerabilities (KB5014748)
1.3.6.1.4.1.25623.1.0.817781AltoMicrosoft Windows Multiple Vulnerabilities (KB5014738)
1.3.6.1.4.1.25623.1.0.817780AltoMicrosoft Windows Multiple Vulnerabilities (KB5014710)
1.3.6.1.4.1.25623.1.0.817744AltoMicrosoft Windows Multiple Vulnerabilities (KB5005088)
1.3.6.1.4.1.25623.1.0.817743AltoMicrosoft Windows Multiple Vulnerabilities (KB5005076)
1.3.6.1.4.1.25623.1.0.817742AltoMicrosoft Windows Multiple Vulnerabilities (KB5005031)
1.3.6.1.4.1.25623.1.0.817741AltoMicrosoft Windows Multiple Vulnerabilities (KB5005043)
1.3.6.1.4.1.25623.1.0.817740AltoMicrosoft Windows Multiple Vulnerabilities (KB5005033)
1.3.6.1.4.1.25623.1.0.817739AltoMicrosoft Windows Multiple Vulnerabilities (KB5005030)
1.3.6.1.4.1.25623.1.0.817738AltoMicrosoft Windows Multiple Vulnerabilities (KB5005040)
1.3.6.1.4.1.25623.1.0.817734AltoMicrosoft Office 2016 RCE Vulnerability (KB5001979)
1.3.6.1.4.1.25623.1.0.817732AltoMicrosoft Office 2013 Service Pack 1 RCE Vulnerability (KB5001983)
1.3.6.1.4.1.25623.1.0.817731AltoMicrosoft Word 2016 Remote Code Execution Vulnerability (KB5001949)
1.3.6.1.4.1.25623.1.0.817730AltoMicrosoft Excel 2013 Service Pack 1 RCE Vulnerability (KB5001993)
1.3.6.1.4.1.25623.1.0.817729AltoMicrosoft Excel 2016 RCE Vulnerabilities (KB5001977)
1.3.6.1.4.1.25623.1.0.817726AltoMicrosoft Windows Multiple Vulnerabilities (KB5004305)
1.3.6.1.4.1.25623.1.0.817725AltoMicrosoft Windows Multiple Vulnerabilities (KB5004298)
1.3.6.1.4.1.25623.1.0.817724AltoMicrosoft Windows Multiple Vulnerabilities (KB5004289)
1.3.6.1.4.1.25623.1.0.817721AltoMicrosoft Office Remote Code Execution Vulnerability (KB5001925)
1.3.6.1.4.1.25623.1.0.817720AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB5001918)
1.3.6.1.4.1.25623.1.0.817719AltoMicrosoft Office Remote Code Execution Vulnerability (KB4493206)
1.3.6.1.4.1.25623.1.0.817718AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4493197)
1.3.6.1.4.1.25623.1.0.817717AltoMicrosoft Office Remote Code Execution Vulnerability (KB4464542)
1.3.6.1.4.1.25623.1.0.817716AltoMicrosoft Office Remote Code Execution Vulnerabilities (KB5001927)
1.3.6.1.4.1.25623.1.0.817715AltoMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB5001923)
1.3.6.1.4.1.25623.1.0.817713AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB5001920)
1.3.6.1.4.1.25623.1.0.817711AltoMicrosoft Word 2016 Remote Code Execution Vulnerability (KB5001919)
1.3.6.1.4.1.25623.1.0.817710AltoMicrosoft Word 2013 Remote Code Execution Vulnerability (KB5001931)
1.3.6.1.4.1.25623.1.0.817709AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB5001936)
1.3.6.1.4.1.25623.1.0.817708AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (Apr 2021)
1.3.6.1.4.1.25623.1.0.817701AltoMicrosoft Windows Multiple Vulnerabilities (KB4580328)
1.3.6.1.4.1.25623.1.0.817700AltoMicrosoft Windows Multiple Vulnerabilities (KB4577671)
1.3.6.1.4.1.25623.1.0.817693AltoMicrosoft Windows Multiple Vulnerabilities (KB5001335)
1.3.6.1.4.1.25623.1.0.817691AltoMicrosoft Windows Multiple Vulnerabilities (KB5001382)
1.3.6.1.4.1.25623.1.0.817690AltoMicrosoft Windows Multiple Vulnerabilities (KB5001337)
1.3.6.1.4.1.25623.1.0.817689AltoMicrosoft Windows Multiple Vulnerabilities (KB5001339)
1.3.6.1.4.1.25623.1.0.817688AltoMicrosoft Windows Multiple Vulnerabilities (KB5001347)
1.3.6.1.4.1.25623.1.0.817687AltoMicrosoft Windows Multiple Vulnerabilities (KB5001330)
1.3.6.1.4.1.25623.1.0.817686AltoMicrosoft Windows Multiple Vulnerabilities (KB5001342)
1.3.6.1.4.1.25623.1.0.817685AltoMicrosoft Windows Multiple Vulnerabilities (KB5001340)
1.3.6.1.4.1.25623.1.0.817682AltoMicrosoft Visio 2013 SP1 Security Feature Bypass Vulnerability (KB4486673)
1.3.6.1.4.1.25623.1.0.817681AltoMicrosoft Visio 2010 SP2 Security Feature Bypass Vulnerability (KB4484376)
1.3.6.1.4.1.25623.1.0.817680AltoMicrosoft Visio 2016 Security Feature Bypass Vulnerability (KB4493151)
1.3.6.1.4.1.25623.1.0.817679AltoMicrosoft PowerPoint 2013 SP1 RCE Vulnerability (KB4493227)
1.3.6.1.4.1.25623.1.0.817678AltoMicrosoft PowerPoint 2010 SP2 RCE Vulnerability (KB4504702)
1.3.6.1.4.1.25623.1.0.817677AltoMicrosoft PowerPoint 2016 RCE Vulnerability (KB4493224)
1.3.6.1.4.1.25623.1.0.817667MedioMicrosoft .NET Framework Denial of Service Vulnerability (KB4603004)
1.3.6.1.4.1.25623.1.0.817665MedioMicrosoft .NET Framework Denial of Service Vulnerability (KB4603002)
1.3.6.1.4.1.25623.1.0.817664MedioMicrosoft .NET Framework Denial of Service Vulnerability (KB4601887)
1.3.6.1.4.1.25623.1.0.817663MedioMicrosoft .NET Framework Denial of Service Vulnerability (KB4601056)
1.3.6.1.4.1.25623.1.0.817662MedioMicrosoft .NET Framework Denial of Service Vulnerability (KB4601054)
1.3.6.1.4.1.25623.1.0.817661MedioMicrosoft .NET Framework Denial of Service Vulnerability (KB4601051)
1.3.6.1.4.1.25623.1.0.817640AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2020)
1.3.6.1.4.1.25623.1.0.817637AltoMicrosoft PowerPoint 2013 RCE Vulnerability (KB4484468)
1.3.6.1.4.1.25623.1.0.817636AltoMicrosoft PowerPoint 2010 RCE Vulnerability (KB4484372)
1.3.6.1.4.1.25623.1.0.817635AltoMicrosoft PowerPoint 2016 RCE Vulnerability (KB4484393)
1.3.6.1.4.1.25623.1.0.817627AltoMicrosoft Office Access Connectivity Engine Remote Code Execution Vulnerability (KB4484520)
1.3.6.1.4.1.25623.1.0.817625AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2020)
1.3.6.1.4.1.25623.1.0.817599AltoMicrosoft Windows Multiple Vulnerabilities (KB4601319)
1.3.6.1.4.1.25623.1.0.817598AltoMicrosoft Windows Multiple Vulnerabilities (KB4601318)
1.3.6.1.4.1.25623.1.0.817597AltoMicrosoft Windows Multiple Vulnerabilities (KB4601347)
1.3.6.1.4.1.25623.1.0.817595AltoMicrosoft Windows Multiple Vulnerabilities (KB4601348)
1.3.6.1.4.1.25623.1.0.817594AltoMicrosoft Windows Multiple Vulnerabilities (KB4601384)
1.3.6.1.4.1.25623.1.0.817587AltoMicrosoft Word 2010 Remote Code Execution Vulnerabilities (KB4493145)
1.3.6.1.4.1.25623.1.0.817586AltoMicrosoft Word 2016 Remote Code Execution Vulnerabilities (KB4493156)
1.3.6.1.4.1.25623.1.0.817585AltoMicrosoft Word 2013 Remote Code Execution Vulnerabilities (KB4486764)
1.3.6.1.4.1.25623.1.0.817584AltoMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4493186)
1.3.6.1.4.1.25623.1.0.817583AltoMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4493176)
1.3.6.1.4.1.25623.1.0.817582AltoMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4493165)
1.3.6.1.4.1.25623.1.0.817577AltoMicrosoft Windows Multiple Vulnerabilities (KB4598278)
1.3.6.1.4.1.25623.1.0.817575AltoMicrosoft Windows Multiple Vulnerabilities (KB4598285)
1.3.6.1.4.1.25623.1.0.817574AltoMicrosoft Windows Multiple Vulnerabilities (KB4598279)
1.3.6.1.4.1.25623.1.0.817573AltoMicrosoft Windows Multiple Vulnerabilities (KB4598231)
1.3.6.1.4.1.25623.1.0.817572AltoMicrosoft Windows Multiple Vulnerabilities (KB4598230)
1.3.6.1.4.1.25623.1.0.817571AltoMicrosoft Windows Multiple Vulnerabilities (KB4598242)
1.3.6.1.4.1.25623.1.0.817570AltoMicrosoft Windows Multiple Vulnerabilities (KB4598229)
1.3.6.1.4.1.25623.1.0.817569AltoMicrosoft Windows Multiple Vulnerabilities (KB4598245)
1.3.6.1.4.1.25623.1.0.817568AltoMicrosoft Windows Multiple Vulnerabilities (KB4598243)
1.3.6.1.4.1.25623.1.0.817567AltoMicrosoft Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-17008)
1.3.6.1.4.1.25623.1.0.817553AltoMicrosoft Windows Multiple Vulnerabilities (KB4592438)
1.3.6.1.4.1.25623.1.0.817552AltoMicrosoft Windows Multiple Vulnerabilities (KB4592449)
1.3.6.1.4.1.25623.1.0.817551AltoMicrosoft Windows Multiple Vulnerabilities (KB4592440)
1.3.6.1.4.1.25623.1.0.817550AltoMicrosoft Windows Multiple Vulnerabilities (KB4592446)
1.3.6.1.4.1.25623.1.0.817549AltoMicrosoft Windows Multiple Vulnerabilities (KB4592464)
1.3.6.1.4.1.25623.1.0.817548AltoMicrosoft Windows Multiple Vulnerabilities (KB4593226)
1.3.6.1.4.1.25623.1.0.817547AltoMicrosoft Windows Multiple Vulnerabilities (KB4592468)
1.3.6.1.4.1.25623.1.0.817546AltoMicrosoft Windows Multiple Vulnerabilities (KB4592484)
1.3.6.1.4.1.25623.1.0.817545AltoMicrosoft Windows Multiple Vulnerabilities (KB4592471)
1.3.6.1.4.1.25623.1.0.817539AltoMicrosoft Windows Multiple Vulnerabilities (KB4586827)
1.3.6.1.4.1.25623.1.0.817537AltoMicrosoft Windows Multiple Vulnerabilities (KB4586845)
1.3.6.1.4.1.25623.1.0.817536AltoMicrosoft Windows Multiple Vulnerabilities (KB4586834)
1.3.6.1.4.1.25623.1.0.817535AltoMicrosoft Windows Multiple Vulnerabilities (KB4586781)
1.3.6.1.4.1.25623.1.0.817534AltoMicrosoft Windows Multiple Vulnerabilities (KB4586786)
1.3.6.1.4.1.25623.1.0.817533AltoMicrosoft Windows Multiple Vulnerabilities (KB4586787)
1.3.6.1.4.1.25623.1.0.817532AltoMicrosoft Windows Multiple Vulnerabilities (KB4586785)
1.3.6.1.4.1.25623.1.0.817531AltoMicrosoft Windows Multiple Vulnerabilities (KB4586830)
1.3.6.1.4.1.25623.1.0.817530AltoMicrosoft Windows Multiple Vulnerabilities (KB4586793)
1.3.6.1.4.1.25623.1.0.817511AltoMicrosoft Windows Multiple Vulnerabilities (KB4580345)
1.3.6.1.4.1.25623.1.0.817510AltoMicrosoft Windows Multiple Vulnerabilities (KB4580347)
1.3.6.1.4.1.25623.1.0.817495MedioMicrosoft Outlook 2010 Service Pack 2 Denial of Service Vulnerability (KB4486663)
1.3.6.1.4.1.25623.1.0.817494MedioMicrosoft Outlook 2013 Service Pack 1 Denial of Service Vulnerability (KB4484524)
1.3.6.1.4.1.25623.1.0.817493AltoMicrosoft Outlook 2016 Denial of Service And Remote Code Execution Vulnerabilities (KB4486671)
1.3.6.1.4.1.25623.1.0.817490AltoMicrosoft Windows Multiple Vulnerabilities (KB4579311)
1.3.6.1.4.1.25623.1.0.817489AltoMicrosoft Windows Multiple Vulnerabilities (KB4580327)
1.3.6.1.4.1.25623.1.0.817488AltoMicrosoft Windows Multiple Vulnerabilities (KB4580346)
1.3.6.1.4.1.25623.1.0.817487AltoMicrosoft Windows Multiple Vulnerabilities (KB4577668)
1.3.6.1.4.1.25623.1.0.817486AltoMicrosoft Windows Multiple Vulnerabilities (KB4580330)
1.3.6.1.4.1.25623.1.0.817473AltoMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4486678)
1.3.6.1.4.1.25623.1.0.817472AltoMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4486695)
1.3.6.1.4.1.25623.1.0.817471AltoMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4486707)
1.3.6.1.4.1.25623.1.0.817469AltoMicrosoft Office 2013 Remote Code Execution Vulnerability (KB4484435)
1.3.6.1.4.1.25623.1.0.817468AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484417)
1.3.6.1.4.1.25623.1.0.817467AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB486700)
1.3.6.1.4.1.25623.1.0.817466AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4486682)
1.3.6.1.4.1.25623.1.0.817465AltoMicrosoft Office 2016 Remote Code Execution Vulnerabilities (KB4486682)
1.3.6.1.4.1.25623.1.0.817463AltoMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB4486679)
1.3.6.1.4.1.25623.1.0.817462AltoMicrosoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4486692)
1.3.6.1.4.1.25623.1.0.817461AltoMicrosoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4486703)
1.3.6.1.4.1.25623.1.0.817459AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484532)
1.3.6.1.4.1.25623.1.0.817458AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484513)
1.3.6.1.4.1.25623.1.0.817457AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484517)
1.3.6.1.4.1.25623.1.0.817456AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484469)
1.3.6.1.4.1.25623.1.0.817455AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484466)
1.3.6.1.4.1.25623.1.0.817454AltoMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4484530)
1.3.6.1.4.1.25623.1.0.817451AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484522)
1.3.6.1.4.1.25623.1.0.817450AltoMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4484510)
1.3.6.1.4.1.25623.1.0.817449AltoMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB448666)
1.3.6.1.4.1.25623.1.0.817448AltoMicrosoft Excel 2010 RCE and Information Disclosure Vulnerabilities (KB4486665)
1.3.6.1.4.1.25623.1.0.817447AltoMicrosoft Excel 2016 RCE and Information Disclosure Vulnerabilities (KB4484507)
1.3.6.1.4.1.25623.1.0.817446AltoMicrosoft Excel 2013 RCE and Information Disclosure Vulnerabilities (KB4484526)
1.3.6.1.4.1.25623.1.0.817443AltoMicrosoft Excel 2010 RCE and Information Disclosure Vulnerabilities (KB4484461)
1.3.6.1.4.1.25623.1.0.817442AltoMicrosoft Excel 2013 RCE and Information Disclosure Vulnerabilities (KB4484449)
1.3.6.1.4.1.25623.1.0.817429MedioMicrosoft Word 2013 Service Pack 1 Multiple Information Disclosure Vulnerabilities (KB4484484)
1.3.6.1.4.1.25623.1.0.817418AltoMicrosoft Office 2013 Service Pack 1 RCE and Information Disclosure Vulnerabilities (KB4484354)
1.3.6.1.4.1.25623.1.0.817417AltoMicrosoft Office 2010 Service Pack 2 RCE and Information Disclosure Vulnerabilities (KB4484375)
1.3.6.1.4.1.25623.1.0.817416AltoMicrosoft Office 2016 RCE and Information Disclosure Vulnerabilities (KB4484346)
1.3.6.1.4.1.25623.1.0.817415AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484379)
1.3.6.1.4.1.25623.1.0.817414AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484359)
1.3.6.1.4.1.25623.1.0.817413AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484431)
1.3.6.1.4.1.25623.1.0.817410AltoMicrosoft Access 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484366)
1.3.6.1.4.1.25623.1.0.817409AltoMicrosoft Access 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484385)
1.3.6.1.4.1.25623.1.0.817408AltoMicrosoft Access 2016 Remote Code Execution Vulnerability (KB4484340)
1.3.6.1.4.1.25623.1.0.817407AltoMicrosoft Outlook 2013 Service Pack 1 Memory Corruption and Information Disclosure Vulnerabilities (KB4484486)
1.3.6.1.4.1.25623.1.0.817406AltoMicrosoft Outlook 2016 Memory Corruption and Information Disclosure Vulnerabilities (KB4484475)
1.3.6.1.4.1.25623.1.0.817405AltoMicrosoft Outlook 2010 Service Pack 2 Memory Corruption and Information Disclosure Vulnerabilities (KB4484497)
1.3.6.1.4.1.25623.1.0.817404AltoMicrosoft Excel 2016 RCE and Information Disclosure Vulnerabilities (KB4484465)
1.3.6.1.4.1.25623.1.0.817403AltoMicrosoft Word 2016 Multiple Remote Code Execution Vulnerabilities (KB4484438)
1.3.6.1.4.1.25623.1.0.817402AltoMicrosoft Word 2013 Service Pack 1 Multiple Remote Code Execution Vulnerabilities (KB4484446)
1.3.6.1.4.1.25623.1.0.817401AltoMicrosoft Word 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4484458)
1.3.6.1.4.1.25623.1.0.817400MedioMicrosoft Word 2016 Multiple Information Disclosure Vulnerabilities (KB4484474)
1.3.6.1.4.1.25623.1.0.817399AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2020)
1.3.6.1.4.1.25623.1.0.817398AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4578969)
1.3.6.1.4.1.25623.1.0.817397AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4578971)
1.3.6.1.4.1.25623.1.0.817396AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4579976)
1.3.6.1.4.1.25623.1.0.817395AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4578972)
1.3.6.1.4.1.25623.1.0.817394AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4578974)
1.3.6.1.4.1.25623.1.0.817393AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4579977)
1.3.6.1.4.1.25623.1.0.817391AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4579979)
1.3.6.1.4.1.25623.1.0.817380AltoMicrosoft Edge (Chromium-Based) Memory Corruption Vulnerability (Sep 2020)
1.3.6.1.4.1.25623.1.0.817379MedioMicrosoft OneDrive Multiple Vulnerabilities (Sep 2020)
1.3.6.1.4.1.25623.1.0.817377AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Sep 2020)
1.3.6.1.4.1.25623.1.0.817365AltoMicrosoft Windows Multiple Vulnerabilities (KB4577051)
1.3.6.1.4.1.25623.1.0.817363AltoMicrosoft Windows Multiple Vulnerabilities (KB4577066)
1.3.6.1.4.1.25623.1.0.817362AltoMicrosoft Windows Multiple Vulnerabilities (KB4577049)
1.3.6.1.4.1.25623.1.0.817361AltoMicrosoft Windows Multiple Vulnerabilities (KB4574727)
1.3.6.1.4.1.25623.1.0.817360AltoMicrosoft Windows Multiple Vulnerabilities (KB4570333)
1.3.6.1.4.1.25623.1.0.817359AltoMicrosoft Windows Multiple Vulnerabilities (KB4577041)
1.3.6.1.4.1.25623.1.0.817358AltoMicrosoft Windows Multiple Vulnerabilities (KB4577032)
1.3.6.1.4.1.25623.1.0.817357AltoMicrosoft Windows Multiple Vulnerabilities (KB4577015)
1.3.6.1.4.1.25623.1.0.817356AltoMicrosoft Windows Multiple Vulnerabilities (KB4571756)
1.3.6.1.4.1.25623.1.0.817342AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Aug 2020)
1.3.6.1.4.1.25623.1.0.817328AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4569751)
1.3.6.1.4.1.25623.1.0.817326AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4570508)
1.3.6.1.4.1.25623.1.0.817325AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4570505)
1.3.6.1.4.1.25623.1.0.817324AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4569745)
1.3.6.1.4.1.25623.1.0.817323MedioMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB4569746)
1.3.6.1.4.1.25623.1.0.817322MedioMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB4569749)
1.3.6.1.4.1.25623.1.0.817321MedioMicrosoft .NET Framework Elevation of Privilege Vulnerability (KB4569748)
1.3.6.1.4.1.25623.1.0.817320AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4570506)
1.3.6.1.4.1.25623.1.0.817318AltoMicrosoft OneDrive Privilege Escalation Vulnerability (Jul 2020)
1.3.6.1.4.1.25623.1.0.817313AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jul 2020)
1.3.6.1.4.1.25623.1.0.817308AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4566517)
1.3.6.1.4.1.25623.1.0.817306AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565630)
1.3.6.1.4.1.25623.1.0.817305AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565628)
1.3.6.1.4.1.25623.1.0.817301AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565633)
1.3.6.1.4.1.25623.1.0.817300AltoMicrosoft Windows Codecs Library Multiple RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.817269AltoMicrosoft Windows Multiple Vulnerabilities (KB4571736)
1.3.6.1.4.1.25623.1.0.817268AltoMicrosoft Windows Multiple Vulnerabilities (KB4571703)
1.3.6.1.4.1.25623.1.0.817267AltoMicrosoft Windows Multiple Vulnerabilities (KB4571729)
1.3.6.1.4.1.25623.1.0.817266AltoMicrosoft Windows Multiple Vulnerabilities (KB4565351)
1.3.6.1.4.1.25623.1.0.817265AltoMicrosoft Windows Multiple Vulnerabilities (KB4571709)
1.3.6.1.4.1.25623.1.0.817264AltoMicrosoft Windows Multiple Vulnerabilities (KB4571692)
1.3.6.1.4.1.25623.1.0.817263AltoMicrosoft Windows Multiple Vulnerabilities (KB4565349)
1.3.6.1.4.1.25623.1.0.817262AltoMicrosoft Windows Multiple Vulnerabilities (KB4571694)
1.3.6.1.4.1.25623.1.0.817261AltoMicrosoft Windows Multiple Vulnerabilities (KB4571741)
1.3.6.1.4.1.25623.1.0.817260AltoMicrosoft Windows Multiple Vulnerabilities (KB4566782)
1.3.6.1.4.1.25623.1.0.817244MedioWindows Modules Installer Elevation of Privilege Vulnerability (KB4565553)
1.3.6.1.4.1.25623.1.0.817243MedioWindows Modules Installer Elevation of Privilege Vulnerability (KB4565552)
1.3.6.1.4.1.25623.1.0.817242MedioWindows Modules Installer Elevation of Privilege Vulnerability (KB4565554)
1.3.6.1.4.1.25623.1.0.817241MedioWindows Modules Installer Elevation of Privilege Vulnerability (KB4565353)
1.3.6.1.4.1.25623.1.0.817240MedioWindows Modules Installer Elevation of Privilege Vulnerability (KB4566425)
1.3.6.1.4.1.25623.1.0.817238MedioWindows Modules Installer Elevation of Privilege Vulnerability (KB4566785)
1.3.6.1.4.1.25623.1.0.817237MedioWindows Modules Installer Elevation of Privilege Vulnerability (KB4565912)
1.3.6.1.4.1.25623.1.0.817236MedioWindows Modules Installer Elevation of Privilege Vulnerability (KB4558997)
1.3.6.1.4.1.25623.1.0.817235MedioWindows Modules Installer Elevation of Privilege Vulnerability (KB4565911)
1.3.6.1.4.1.25623.1.0.817234MedioWindows Modules Installer Elevation of Privilege Vulnerability (KB4565354)
1.3.6.1.4.1.25623.1.0.817232AltoMicrosoft Windows Multiple Vulnerabilities (KB4565536)
1.3.6.1.4.1.25623.1.0.817231AltoMicrosoft Windows Multiple Vulnerabilities (KB4565541)
1.3.6.1.4.1.25623.1.0.817230AltoMicrosoft Windows Multiple Vulnerabilities (KB4565524)
1.3.6.1.4.1.25623.1.0.817229AltoMicrosoft Windows Multiple Vulnerabilities (KB4565513)
1.3.6.1.4.1.25623.1.0.817228AltoMicrosoft Windows Multiple Vulnerabilities (KB4558998)
1.3.6.1.4.1.25623.1.0.817227AltoMicrosoft Windows Multiple Vulnerabilities (KB4565489)
1.3.6.1.4.1.25623.1.0.817226AltoMicrosoft Windows Multiple Vulnerabilities (KB4565511)
1.3.6.1.4.1.25623.1.0.817224AltoMicrosoft Windows Multiple Vulnerabilities (KB4565503)
1.3.6.1.4.1.25623.1.0.817223AltoMicrosoft Windows Multiple Vulnerabilities (KB4565508)
1.3.6.1.4.1.25623.1.0.817158AltoMicrosoft Windows Multiple Vulnerabilities (KB4561643)
1.3.6.1.4.1.25623.1.0.817157AltoMicrosoft Windows Multiple Vulnerabilities (KB4561666)
1.3.6.1.4.1.25623.1.0.817155AltoAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-30) - Windows
1.3.6.1.4.1.25623.1.0.817147AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jun 2020)
1.3.6.1.4.1.25623.1.0.817146AltoMicrosoft Windows Multiple Vulnerabilities (KB4561616)
1.3.6.1.4.1.25623.1.0.817145AltoMicrosoft Windows Multiple Vulnerabilities (KB4561621)
1.3.6.1.4.1.25623.1.0.817144AltoMicrosoft Windows Multiple Vulnerabilities (KB4557957)
1.3.6.1.4.1.25623.1.0.817143AltoMicrosoft Windows Multiple Vulnerabilities (KB4561649)
1.3.6.1.4.1.25623.1.0.817142AltoMicrosoft Windows Multiple Vulnerabilities (KB4561608)
1.3.6.1.4.1.25623.1.0.817141AltoMicrosoft Windows Multiple Vulnerabilities (KB4561602)
1.3.6.1.4.1.25623.1.0.817140AltoMicrosoft Windows Multiple Vulnerabilities (KB4560960)
1.3.6.1.4.1.25623.1.0.817136AltoMicrosoft Edge (Chromium-Based) Multiple Vulnerabilities (May 2020)
1.3.6.1.4.1.25623.1.0.817116AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4552928)
1.3.6.1.4.1.25623.1.0.817108AltoMicrosoft Office 365 (2016 Click-to-Run) Excel RCE Vulnerability (May 2020)
1.3.6.1.4.1.25623.1.0.817106AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4552929)
1.3.6.1.4.1.25623.1.0.817104AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4552931)
1.3.6.1.4.1.25623.1.0.817103AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4556399)
1.3.6.1.4.1.25623.1.0.817100AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4556401)
1.3.6.1.4.1.25623.1.0.817099MedioMicrosoft Word 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4484494)
1.3.6.1.4.1.25623.1.0.817088AltoMicrosoft Windows Multiple Vulnerabilities (KB4565483)
1.3.6.1.4.1.25623.1.0.817087AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4566516)
1.3.6.1.4.1.25623.1.0.817086AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4565627)
1.3.6.1.4.1.25623.1.0.817084AltoMicrosoft Project 2016 Remote Code Execution Vulnerability (KB448444)
1.3.6.1.4.1.25623.1.0.817083AltoMicrosoft Project 2010 Remote Code Execution Vulnerability (KB4484463)
1.3.6.1.4.1.25623.1.0.817082AltoMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4484450)
1.3.6.1.4.1.25623.1.0.817081AltoMicrosoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484363)
1.3.6.1.4.1.25623.1.0.817080AltoMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4484433)
1.3.6.1.4.1.25623.1.0.817079AltoMicrosoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484382)
1.3.6.1.4.1.25623.1.0.817063AltoMicrosoft Windows Multiple Vulnerabilities (KB4561612)
1.3.6.1.4.1.25623.1.0.817057MedioMicrosoft Office 2010 Security Feature Bypass Vulnerability (KB4484373)
1.3.6.1.4.1.25623.1.0.817056MedioMicrosoft Office 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484351)
1.3.6.1.4.1.25623.1.0.817055MedioMicrosoft Office 2016 Security Feature Bypass Vulnerability (KB4484342)
1.3.6.1.4.1.25623.1.0.817054MedioMicrosoft Project 2013 Information Disclosure Vulnerability (KB4484369)
1.3.6.1.4.1.25623.1.0.817053MedioMicrosoft Project 2016 Information Disclosure Vulnerability (KB4484399)
1.3.6.1.4.1.25623.1.0.817052MedioMicrosoft Project 2010 Information Disclosure Vulnerability (KB4484387)
1.3.6.1.4.1.25623.1.0.817051MedioMicrosoft Word 2016 Security Feature Bypass Vulnerability (KB4484396)
1.3.6.1.4.1.25623.1.0.817050MedioMicrosoft Word 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484361)
1.3.6.1.4.1.25623.1.0.817049MedioMicrosoft Word 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4484380)
1.3.6.1.4.1.25623.1.0.817048AltoMicrosoft Excel 2010 Remote Code Execution Vulnerabilities (KB4484415)
1.3.6.1.4.1.25623.1.0.817047AltoMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4484410)
1.3.6.1.4.1.25623.1.0.817046AltoMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484403)
1.3.6.1.4.1.25623.1.0.817022AltoMicrosoft Windows Multiple Vulnerabilities (KB4551853)
1.3.6.1.4.1.25623.1.0.817021AltoMicrosoft Windows Multiple Vulnerabilities (KB4556826)
1.3.6.1.4.1.25623.1.0.817020AltoMicrosoft Windows Multiple Vulnerabilities (KB4556799)
1.3.6.1.4.1.25623.1.0.817018AltoMicrosoft Windows Multiple Vulnerabilities (KB4556836)
1.3.6.1.4.1.25623.1.0.817017AltoMicrosoft Windows Multiple Vulnerabilities (KB4556813)
1.3.6.1.4.1.25623.1.0.817016AltoMicrosoft Windows Multiple Vulnerabilities (KB4556812)
1.3.6.1.4.1.25623.1.0.817015AltoMicrosoft Windows Multiple Vulnerabilities (KB4556807)
1.3.6.1.4.1.25623.1.0.817013AltoMicrosoft Windows Multiple Vulnerabilities (KB4556846)
1.3.6.1.4.1.25623.1.0.817008AltoMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4484338)
1.3.6.1.4.1.25623.1.0.817007AltoMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB4484365)
1.3.6.1.4.1.25623.1.0.817006AltoMicrosoft Excel 2010 Remote Code Execution Vulnerability (KB4484384)
1.3.6.1.4.1.25623.1.0.816893AltoMicrosoft Office 365 (2016 Click-to-Run) Autodesk FBX Vulnerabilities (Apr 2020)
1.3.6.1.4.1.25623.1.0.81689AltoMicrosoft Visio Remote Code Execution Vulnerability (KB4462225)
1.3.6.1.4.1.25623.1.0.816889AltoMicrosoft Project 2016 Remote Code Execution Vulnerability (KB4484269)
1.3.6.1.4.1.25623.1.0.816888AltoMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4484125)
1.3.6.1.4.1.25623.1.0.816887AltoMicrosoft Project 2010 Remote Code Execution Vulnerability (KB4484132)
1.3.6.1.4.1.25623.1.0.816884AltoMicrosoft Visio Remote Code Execution Vulnerability (KB4464544)
1.3.6.1.4.1.25623.1.0.816883AltoMicrosoft Access Remote Code Execution Vulnerability (KB4484167)
1.3.6.1.4.1.25623.1.0.816882AltoMicrosoft Access Remote Code Execution Vulnerability (KB4464527)
1.3.6.1.4.1.25623.1.0.816881AltoMicrosoft Access Remote Code Execution Vulnerability (KB4462210)
1.3.6.1.4.1.25623.1.0.816880AltoMicrosoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484281)
1.3.6.1.4.1.25623.1.0.81688AltoMicrosoft Visio Remote Code Execution Vulnerability (KB4484244)
1.3.6.1.4.1.25623.1.0.816879AltoMicrosoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484284)
1.3.6.1.4.1.25623.1.0.816878AltoMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4484274)
1.3.6.1.4.1.25623.1.0.816877AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3128012)
1.3.6.1.4.1.25623.1.0.816875AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB4484287)
1.3.6.1.4.1.25623.1.0.816874AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4484258)
1.3.6.1.4.1.25623.1.0.816873AltoMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4484229)
1.3.6.1.4.1.25623.1.0.816872AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484260)
1.3.6.1.4.1.25623.1.0.816871AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484266)
1.3.6.1.4.1.25623.1.0.816870MedioMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4484238)
1.3.6.1.4.1.25623.1.0.816845AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Apr 2020)
1.3.6.1.4.1.25623.1.0.816830AltoMicrosoft Windows Multiple Vulnerabilities (KB4549951)
1.3.6.1.4.1.25623.1.0.816829AltoMicrosoft Windows Multiple Vulnerabilities (KB4550922)
1.3.6.1.4.1.25623.1.0.816828AltoMicrosoft Windows Multiple Vulnerabilities (KB4550927)
1.3.6.1.4.1.25623.1.0.816827AltoMicrosoft Windows Multiple Vulnerabilities (KB4550929)
1.3.6.1.4.1.25623.1.0.816826AltoMicrosoft Windows Multiple Vulnerabilities (KB4550930)
1.3.6.1.4.1.25623.1.0.816825AltoMicrosoft Windows Multiple Vulnerabilities (KB4549949)
1.3.6.1.4.1.25623.1.0.816824AltoMicrosoft Windows Multiple Vulnerabilities (KB4550961)
1.3.6.1.4.1.25623.1.0.816823AltoMicrosoft Windows Multiple Vulnerabilities (KB4550964)
1.3.6.1.4.1.25623.1.0.816800AltoMicrosoft Windows Server Message Block 3.1.1 RCE Vulnerability (KB4551762)
1.3.6.1.4.1.25623.1.0.816614AltoMicrosoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (ADV200001)
1.3.6.1.4.1.25623.1.0.816598AltoMicrosoft SharePoint Enterprise Server 2016 Multiple RCE Vulnerabilities (KB4484277)
1.3.6.1.4.1.25623.1.0.816596AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Mar 2020)
1.3.6.1.4.1.25623.1.0.816565MedioMicrosoft Windows Secure Boot Security Feature Bypass Vulnerability (KB4502496)
1.3.6.1.4.1.25623.1.0.816564AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Feb 2020)
1.3.6.1.4.1.25623.1.0.816562AltoMicrosoft Windows Multiple Vulnerabilities (KB4532693)
1.3.6.1.4.1.25623.1.0.816561AltoMicrosoft Windows Multiple Vulnerabilities (KB4532691)
1.3.6.1.4.1.25623.1.0.816560AltoMicrosoft Windows Multiple Vulnerabilities (KB4537789)
1.3.6.1.4.1.25623.1.0.816559AltoMicrosoft Windows Multiple Vulnerabilities (KB4537764)
1.3.6.1.4.1.25623.1.0.816558AltoMicrosoft Windows Multiple Vulnerabilities (KB4537776)
1.3.6.1.4.1.25623.1.0.816553AltoMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4535104)
1.3.6.1.4.1.25623.1.0.816552AltoMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4535102)
1.3.6.1.4.1.25623.1.0.815898AltoMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4535101)
1.3.6.1.4.1.25623.1.0.815897AltoMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4532936)
1.3.6.1.4.1.25623.1.0.815895AltoMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4532935)
1.3.6.1.4.1.25623.1.0.815894AltoMicrosoft .NET Framework Multiple RCE Vulnerabilities (KB4532938)
1.3.6.1.4.1.25623.1.0.815867AltoMicrosoft Windows Multiple Vulnerabilities (KB4530681)
1.3.6.1.4.1.25623.1.0.815865AltoMicrosoft Windows Multiple Vulnerabilities (KB4530717)
1.3.6.1.4.1.25623.1.0.815864AltoMicrosoft Windows Multiple Vulnerabilities (KB4530715)
1.3.6.1.4.1.25623.1.0.815863AltoMicrosoft Windows Multiple Vulnerabilities (KB4530714)
1.3.6.1.4.1.25623.1.0.815862AltoMicrosoft Windows Multiple Vulnerabilities (KB4530689)
1.3.6.1.4.1.25623.1.0.815839AltoMicrosoft Windows Multiple Vulnerabilities (KB4525235)
1.3.6.1.4.1.25623.1.0.815837AltoMicrosoft Windows Multiple Vulnerabilities (KB4525237)
1.3.6.1.4.1.25623.1.0.815836AltoMicrosoft Windows Multiple Vulnerabilities (KB4525236)
1.3.6.1.4.1.25623.1.0.815835AltoMicrosoft Windows Multiple Vulnerabilities (KB4523205)
1.3.6.1.4.1.25623.1.0.815834AltoMicrosoft Windows Multiple Vulnerabilities (KB4525232)
1.3.6.1.4.1.25623.1.0.815797AltoMicrosoft Windows Multiple Vulnerabilities (KB4540688)
1.3.6.1.4.1.25623.1.0.815796AltoMicrosoft Windows Multiple Vulnerabilities (KB4541509)
1.3.6.1.4.1.25623.1.0.815793AltoMicrosoft Windows Multiple Vulnerabilities (KB4540673)
1.3.6.1.4.1.25623.1.0.815792AltoMicrosoft Windows Multiple Vulnerabilities (KB4540693)
1.3.6.1.4.1.25623.1.0.815791AltoMicrosoft Windows Multiple Vulnerabilities (KB4540689)
1.3.6.1.4.1.25623.1.0.815790AltoMicrosoft Windows Multiple Vulnerabilities (KB4540681)
1.3.6.1.4.1.25623.1.0.815789AltoMicrosoft Windows Multiple Vulnerabilities (KB4538461)
1.3.6.1.4.1.25623.1.0.815788AltoMicrosoft Windows Multiple Vulnerabilities (KB4540670)
1.3.6.1.4.1.25623.1.0.815776AltoMicrosoft Windows Multiple Vulnerabilities (KB4537820)
1.3.6.1.4.1.25623.1.0.815775AltoMicrosoft Windows Multiple Vulnerabilities (KB4537814)
1.3.6.1.4.1.25623.1.0.815773AltoMicrosoft Windows Multiple Vulnerabilities (KB4537821)
1.3.6.1.4.1.25623.1.0.815772AltoAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB20-06) - Windows
1.3.6.1.4.1.25623.1.0.815765MedioMicrosoft Outlook 2016 Security Feature Bypass Vulnerability (KB4484250)
1.3.6.1.4.1.25623.1.0.815764MedioMicrosoft Outlook 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4484163)
1.3.6.1.4.1.25623.1.0.815763MedioMicrosoft Outlook 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4484156)
1.3.6.1.4.1.25623.1.0.815762AltoMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484265)
1.3.6.1.4.1.25623.1.0.815761AltoMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4484256)
1.3.6.1.4.1.25623.1.0.815760AltoMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4484267)
1.3.6.1.4.1.25623.1.0.815746AltoMicrosoft Windows Multiple Vulnerabilities (KB4534297)
1.3.6.1.4.1.25623.1.0.815745AltoMicrosoft Windows Multiple Vulnerabilities (KB4534306)
1.3.6.1.4.1.25623.1.0.815744AltoMicrosoft Windows Multiple Vulnerabilities (KB4534293)
1.3.6.1.4.1.25623.1.0.815743AltoMicrosoft Windows Multiple Vulnerabilities (KB4528760)
1.3.6.1.4.1.25623.1.0.815742AltoMicrosoft Windows Multiple Vulnerabilities (KB4534271)
1.3.6.1.4.1.25623.1.0.815741AltoMicrosoft Windows Multiple Vulnerabilities (KB4534273)
1.3.6.1.4.1.25623.1.0.815740AltoMicrosoft Windows Multiple Vulnerabilities (KB4534276)
1.3.6.1.4.1.25623.1.0.815737AltoMicrosoft Windows Multiple Vulnerabilities (KB4530734)
1.3.6.1.4.1.25623.1.0.815735AltoMicrosoft Windows Multiple Vulnerabilities (KB4530702)
1.3.6.1.4.1.25623.1.0.815734AltoMicrosoft Word Denial of Service Vulnerability (KB4484169)
1.3.6.1.4.1.25623.1.0.815733AltoMicrosoft Word 2010 Service Pack 2 Denial of Service Vulnerability (KB4475601)
1.3.6.1.4.1.25623.1.0.815732AltoMicrosoft Word 2013 Service Pack 1 Denial of Service Vulnerability (KB4484094)
1.3.6.1.4.1.25623.1.0.815722AltoMicrosoft Windows Multiple Vulnerabilities (KB4525243)
1.3.6.1.4.1.25623.1.0.815720AltoMicrosoft Windows Multiple Vulnerabilities (KB4525241)
1.3.6.1.4.1.25623.1.0.815719AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4484158)
1.3.6.1.4.1.25623.1.0.815718AltoMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4484164)
1.3.6.1.4.1.25623.1.0.815717AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB4484144)
1.3.6.1.4.1.25623.1.0.815710AltoMicrosoft Windows Multiple Vulnerabilities (KB4519976)
1.3.6.1.4.1.25623.1.0.815708AltoMicrosoft Windows Multiple Vulnerabilities (KB4519998)
1.3.6.1.4.1.25623.1.0.815707AltoMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4484130)
1.3.6.1.4.1.25623.1.0.815706AltoMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4475558)
1.3.6.1.4.1.25623.1.0.815705AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4484123)
1.3.6.1.4.1.25623.1.0.815704AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475569)
1.3.6.1.4.1.25623.1.0.815683AltoMicrosoft Windows Multiple Vulnerabilities (KB4530684)
1.3.6.1.4.1.25623.1.0.815679AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2019)
1.3.6.1.4.1.25623.1.0.815678AltoMicrosoft PowerPoint 2016 RCE Vulnerability (KB4484166)
1.3.6.1.4.1.25623.1.0.815677AltoMicrosoft PowerPoint 2013 Service Pack 1 RCE Vulnerability (KB4461590)
1.3.6.1.4.1.25623.1.0.815676AltoMicrosoft PowerPoint 2010 Service Pack 2 RCE Vulnerability (KB4461613)
1.3.6.1.4.1.25623.1.0.815675MedioMicrosoft Excel 2013 Information Disclosure Vulnerability (KB4484190)
1.3.6.1.4.1.25623.1.0.815674MedioMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4484179)
1.3.6.1.4.1.25623.1.0.815673MedioMicrosoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484196)
1.3.6.1.4.1.25623.1.0.815672MedioMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4484186)
1.3.6.1.4.1.25623.1.0.815671MedioMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484192)
1.3.6.1.4.1.25623.1.0.815670MedioMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4484193)
1.3.6.1.4.1.25623.1.0.815669MedioMicrosoft Office 2016 Multiple Information Disclosure Vulnerabilities (KB4484180)
1.3.6.1.4.1.25623.1.0.815668MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4484182)
1.3.6.1.4.1.25623.1.0.815667MedioMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484184)
1.3.6.1.4.1.25623.1.0.815660AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2019)
1.3.6.1.4.1.25623.1.0.815659MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4484113)
1.3.6.1.4.1.25623.1.0.815658MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4484148)
1.3.6.1.4.1.25623.1.0.815657MedioMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484152)
1.3.6.1.4.1.25623.1.0.815656MedioMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484119)
1.3.6.1.4.1.25623.1.0.815655MedioMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484127)
1.3.6.1.4.1.25623.1.0.815654MedioMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484160)
1.3.6.1.4.1.25623.1.0.815637AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2019)
1.3.6.1.4.1.25623.1.0.815636AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4475554)
1.3.6.1.4.1.25623.1.0.815635AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB4484112)
1.3.6.1.4.1.25623.1.0.815628AltoMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522010)
1.3.6.1.4.1.25623.1.0.815627AltoMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522009)
1.3.6.1.4.1.25623.1.0.815626AltoMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522016)
1.3.6.1.4.1.25623.1.0.815625AltoMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522012)
1.3.6.1.4.1.25623.1.0.815624AltoMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522015)
1.3.6.1.4.1.25623.1.0.815623AltoMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522014)
1.3.6.1.4.1.25623.1.0.815622AltoMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522011)
1.3.6.1.4.1.25623.1.0.815621AltoMicrosoft Windows Scripting Engine Memory Corruption Vulnerability (KB4522007)
1.3.6.1.4.1.25623.1.0.815615AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Sep 2019)
1.3.6.1.4.1.25623.1.0.815613MedioMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514354)
1.3.6.1.4.1.25623.1.0.815612MedioMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514355)
1.3.6.1.4.1.25623.1.0.815611MedioMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514359)
1.3.6.1.4.1.25623.1.0.815610MedioMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514601)
1.3.6.1.4.1.25623.1.0.815609MedioMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514356)
1.3.6.1.4.1.25623.1.0.815608MedioMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514357)
1.3.6.1.4.1.25623.1.0.815607MedioMicrosoft .NET Framework Privilege Escalation Vulnerability (KB4514604)
1.3.6.1.4.1.25623.1.0.815605AltoMicrosoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4464566)
1.3.6.1.4.1.25623.1.0.815604AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475599)
1.3.6.1.4.1.25623.1.0.815603AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4475611)
1.3.6.1.4.1.25623.1.0.815602AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4475591)
1.3.6.1.4.1.25623.1.0.815601AltoMicrosoft Office 2016 Security Bypass Vulnerability (KB4475583)
1.3.6.1.4.1.25623.1.0.815600AltoMicrosoft Office 2013 Service Pack 1 Security Bypass Vulnerability (KB4475607)
1.3.6.1.4.1.25623.1.0.815599AltoMicrosoft Office 2010 Remote Code Execution Vulnerability (KB4484126)
1.3.6.1.4.1.25623.1.0.815598AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4484117)
1.3.6.1.4.1.25623.1.0.815597AltoMicrosoft Office 2016 Security Bypass Vulnerability (KB4484214)
1.3.6.1.4.1.25623.1.0.815596AltoMicrosoft Office 2013 Remote Code Execution Vulnerability (KB4011104)
1.3.6.1.4.1.25623.1.0.815595AltoMicrosoft Office 2010 Remote Code Execution Vulnerability (KB3203462)
1.3.6.1.4.1.25623.1.0.815594AltoMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484273)
1.3.6.1.4.1.25623.1.0.815593AltoMicrosoft Excel 2013 Remote Code Execution Vulnerabilities (KB4484283)
1.3.6.1.4.1.25623.1.0.815592AltoMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484285)
1.3.6.1.4.1.25623.1.0.815591AltoMicrosoft PowerPoint 2010 RCE Vulnerability (KB4484235)
1.3.6.1.4.1.25623.1.0.815590AltoMicrosoft PowerPoint 2016 RCE Vulnerability (KB4484246)
1.3.6.1.4.1.25623.1.0.815589AltoMicrosoft PowerPoint 2013 Service Pack 1 RCE Vulnerability (KB4484226)
1.3.6.1.4.1.25623.1.0.815588AltoMicrosoft Publisher 2013 Remote Code Execution Vulnerability (KB3162033)
1.3.6.1.4.1.25623.1.0.815587AltoMicrosoft Publisher 2016 Remote Code Execution Vulnerability (KB4011097)
1.3.6.1.4.1.25623.1.0.815586AltoMicrosoft Publisher 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4032216)
1.3.6.1.4.1.25623.1.0.815585AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4484319)
1.3.6.1.4.1.25623.1.0.815584AltoMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484295)
1.3.6.1.4.1.25623.1.0.815583AltoMicrosoft Word 2016 Remote Code Execution Vulnerabilities (KB4484300)
1.3.6.1.4.1.25623.1.0.815580AltoMicrosoft Word Remote Code Execution Vulnerabilities (KB4484231)
1.3.6.1.4.1.25623.1.0.815579AltoMicrosoft Word Remote Code Execution Vulnerability (KB4484240)
1.3.6.1.4.1.25623.1.0.815578AltoMicrosoft Word Remote Code Execution Vulnerabilities (KB4484268)
1.3.6.1.4.1.25623.1.0.815562AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jan 2020)
1.3.6.1.4.1.25623.1.0.815560AltoMicrosoft Windows Multiple Vulnerabilities (KB4534310)
1.3.6.1.4.1.25623.1.0.815556AltoMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4484217)
1.3.6.1.4.1.25623.1.0.815555AltoMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4484234)
1.3.6.1.4.1.25623.1.0.815554AltoMicrosoft Office 2010 Service Pack 2 Memory Corruption Vulnerability (KB4484236)
1.3.6.1.4.1.25623.1.0.815553AltoMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4484243)
1.3.6.1.4.1.25623.1.0.815552AltoMicrosoft Office 2013 Service Pack 1 Memory Corruption Vulnerability (KB4484227)
1.3.6.1.4.1.25623.1.0.815551AltoMicrosoft Office 2016 Memory Corruption Vulnerability (KB4484221)
1.3.6.1.4.1.25623.1.0.815528AltoMicrosoft Outlook 2016 Service Pack 2 Multiple Vulnerabilities (KB4475553)
1.3.6.1.4.1.25623.1.0.815527AltoMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4475573)
1.3.6.1.4.1.25623.1.0.815526AltoMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4475563)
1.3.6.1.4.1.25623.1.0.815525AltoMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475533)
1.3.6.1.4.1.25623.1.0.815524AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4475547)
1.3.6.1.4.1.25623.1.0.815523AltoMicrosoft Word Remote Code Execution Vulnerability (KB4475540)
1.3.6.1.4.1.25623.1.0.815516AltoMicrosoft Exchange Server Multiple Vulnerabilities (KB4509410)
1.3.6.1.4.1.25623.1.0.815515AltoMicrosoft Exchange Server Multiple Vulnerabilities (KB4509409)
1.3.6.1.4.1.25623.1.0.815514AltoMicrosoft Windows Multiple Vulnerabilities (KB4507462)
1.3.6.1.4.1.25623.1.0.815513AltoMicrosoft Windows Multiple Vulnerabilities (KB4507452)
1.3.6.1.4.1.25623.1.0.815512AltoMicrosoft Windows Multiple Remote Code Execution Vulnerabilities (KB4507434)
1.3.6.1.4.1.25623.1.0.815510AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4507423)
1.3.6.1.4.1.25623.1.0.815509AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4507421)
1.3.6.1.4.1.25623.1.0.815508AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4506986)
1.3.6.1.4.1.25623.1.0.815507AltoMicrosoft SQL Server Remote Code Execution Vulnerability (KB4505224)
1.3.6.1.4.1.25623.1.0.815506AltoMicrosoft SQL Server 2016 SP2 GDR Remote Code Execution Vulnerability (KB4505220)
1.3.6.1.4.1.25623.1.0.815504AltoMicrosoft SQL Server 2016 SP1 GDR Remote Code Execution Vulnerability (KB4505219)
1.3.6.1.4.1.25623.1.0.815503MedioMicrosoft SharePoint Foundation 2013 WCF/WIF SAML Authentication Bypass Vulnerability (KB4475527)
1.3.6.1.4.1.25623.1.0.815502MedioMicrosoft SharePoint Enterprise Server 2013 Multiple Vulnerabilities (KB4475522)
1.3.6.1.4.1.25623.1.0.815501MedioMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4475520)
1.3.6.1.4.1.25623.1.0.815500MedioMicrosoft SharePoint Foundation WCF/WIF SAML Authentication Bypass Vulnerability (KB4475510)
1.3.6.1.4.1.25623.1.0.815497AltoMicrosoft Windows Multiple Vulnerabilities (KB4519338)
1.3.6.1.4.1.25623.1.0.815493AltoMicrosoft Windows Multiple Vulnerabilities (KB4517389)
1.3.6.1.4.1.25623.1.0.815492AltoMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4519974)
1.3.6.1.4.1.25623.1.0.815490AltoMicrosoft Windows Multiple Vulnerabilities (KB4520005)
1.3.6.1.4.1.25623.1.0.815489AltoMicrosoft Windows Multiple Vulnerabilities (KB4520004)
1.3.6.1.4.1.25623.1.0.815488AltoMicrosoft Windows Multiple Vulnerabilities (KB4520008)
1.3.6.1.4.1.25623.1.0.815487AltoMicrosoft Windows Multiple Vulnerabilities (KB4520010)
1.3.6.1.4.1.25623.1.0.815486AltoMicrosoft Windows Multiple Vulnerabilities (KB4520011)
1.3.6.1.4.1.25623.1.0.815470AltoAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB19-46) - Windows
1.3.6.1.4.1.25623.1.0.815463AltoMicrosoft Windows Multiple Vulnerabilities (KB4516026)
1.3.6.1.4.1.25623.1.0.815462AltoMicrosoft Windows Multiple Vulnerabilities (KB4516065)
1.3.6.1.4.1.25623.1.0.815461AltoMicrosoft Windows Multiple Vulnerabilities (KB4516067)
1.3.6.1.4.1.25623.1.0.815459AltoMicrosoft Windows Multiple Vulnerabilities (KB4516058)
1.3.6.1.4.1.25623.1.0.815458AltoMicrosoft Windows Multiple Vulnerabilities (KB4516070)
1.3.6.1.4.1.25623.1.0.815457AltoMicrosoft Windows Multiple Vulnerabilities (KB4516044)
1.3.6.1.4.1.25623.1.0.815456AltoMicrosoft Windows Multiple Vulnerabilities (KB4515384)
1.3.6.1.4.1.25623.1.0.815455AltoMicrosoft Windows Multiple Vulnerabilities (KB4516068)
1.3.6.1.4.1.25623.1.0.815454AltoMicrosoft Windows Multiple Vulnerabilities (KB4516066)
1.3.6.1.4.1.25623.1.0.815453AltoMicrosoft Windows Multiple Vulnerabilities (KB4512578)
1.3.6.1.4.1.25623.1.0.815439AltoMicrosoft Windows Multiple Vulnerabilities (KB4512488)
1.3.6.1.4.1.25623.1.0.815438AltoMicrosoft Windows Multiple Vulnerabilities (KB4512506)
1.3.6.1.4.1.25623.1.0.815437AltoMicrosoft Windows Multiple Vulnerabilities (KB4511553)
1.3.6.1.4.1.25623.1.0.815436AltoMicrosoft Windows Multiple Vulnerabilities (KB4512501)
1.3.6.1.4.1.25623.1.0.815435AltoMicrosoft Windows Multiple Vulnerabilities (KB4512507)
1.3.6.1.4.1.25623.1.0.815434AltoMicrosoft Windows Multiple Vulnerabilities (KB4512508)
1.3.6.1.4.1.25623.1.0.815433AltoMicrosoft Windows Multiple Vulnerabilities (KB4512516)
1.3.6.1.4.1.25623.1.0.815432AltoMicrosoft Windows Multiple Vulnerabilities (KB4512517)
1.3.6.1.4.1.25623.1.0.815431AltoMicrosoft Windows Multiple Vulnerabilities (KB4512497)
1.3.6.1.4.1.25623.1.0.815410AltoMicrosoft Windows Multiple Vulnerabilities (KB4507453)
1.3.6.1.4.1.25623.1.0.815409AltoMicrosoft Windows Multiple Vulnerabilities (KB4507458)
1.3.6.1.4.1.25623.1.0.815408AltoMicrosoft Windows Multiple Vulnerabilities (KB4507469)
1.3.6.1.4.1.25623.1.0.815406AltoMicrosoft Windows Multiple Vulnerabilities (KB4507460)
1.3.6.1.4.1.25623.1.0.815404AltoMicrosoft Windows Multiple Vulnerabilities (KB4507450)
1.3.6.1.4.1.25623.1.0.815403AltoMicrosoft Windows Multiple Vulnerabilities (KB4507449)
1.3.6.1.4.1.25623.1.0.815402AltoMicrosoft Windows Multiple Vulnerabilities (KB4507448)
1.3.6.1.4.1.25623.1.0.815401AltoMicrosoft Windows Multiple Vulnerabilities (KB4507435)
1.3.6.1.4.1.25623.1.0.815400AltoMicrosoft Windows Multiple Vulnerabilities (KB4507455)
1.3.6.1.4.1.25623.1.0.815290AltoMicrosoft Project 2016 Security Feature Bypass Vulnerability (KB4475589)
1.3.6.1.4.1.25623.1.0.815289AltoMicrosoft Project 2013 Security Feature Bypass Vulnerability (KB4464548)
1.3.6.1.4.1.25623.1.0.815288AltoMicrosoft Project 2010 Security Feature Bypass Vulnerability (KB4461631)
1.3.6.1.4.1.25623.1.0.815282AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB4475579)
1.3.6.1.4.1.25623.1.0.815281AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4475566)
1.3.6.1.4.1.25623.1.0.815280AltoMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4475574)
1.3.6.1.4.1.25623.1.0.815237MedioMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB4475517)
1.3.6.1.4.1.25623.1.0.815236MedioMicrosoft Outlook 2013 Service Pack 1 Information Disclosure Vulnerability (KB4464592)
1.3.6.1.4.1.25623.1.0.815235MedioMicrosoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4475509)
1.3.6.1.4.1.25623.1.0.815234AltoMicrosoft Excel 2016 Remote Code Execution Vulnerabilities (KB4475513)
1.3.6.1.4.1.25623.1.0.815233AltoMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4464565)
1.3.6.1.4.1.25623.1.0.815232AltoMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4464572)
1.3.6.1.4.1.25623.1.0.815210AltoMicrosoft Windows Multiple Vulnerabilities (KB4503276)
1.3.6.1.4.1.25623.1.0.815208AltoMicrosoft Windows Multiple Vulnerabilities (KB4503292)
1.3.6.1.4.1.25623.1.0.815207AltoMicrosoft Windows Multiple Vulnerabilities (KB4503267)
1.3.6.1.4.1.25623.1.0.815206AltoMicrosoft Windows Multiple Vulnerabilities (KB4503286)
1.3.6.1.4.1.25623.1.0.815205AltoMicrosoft Windows Multiple Vulnerabilities (KB4503291)
1.3.6.1.4.1.25623.1.0.815196AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Aug 2019)
1.3.6.1.4.1.25623.1.0.815195AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4475506)
1.3.6.1.4.1.25623.1.0.815194AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464599)
1.3.6.1.4.1.25623.1.0.815193AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4475538)
1.3.6.1.4.1.25623.1.0.815167AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jul 2019)
1.3.6.1.4.1.25623.1.0.815159AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4507422)
1.3.6.1.4.1.25623.1.0.815156AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4507420)
1.3.6.1.4.1.25623.1.0.815155AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4506989)
1.3.6.1.4.1.25623.1.0.815153AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4506991)
1.3.6.1.4.1.25623.1.0.815152AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4506988)
1.3.6.1.4.1.25623.1.0.815151AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4506987)
1.3.6.1.4.1.25623.1.0.815150AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4507419)
1.3.6.1.4.1.25623.1.0.815137MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500109)
1.3.6.1.4.1.25623.1.0.815136MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4497398)
1.3.6.1.4.1.25623.1.0.815135MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500641)
1.3.6.1.4.1.25623.1.0.815134MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4500640)
1.3.6.1.4.1.25623.1.0.815133MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4498947)
1.3.6.1.4.1.25623.1.0.815132MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4498353)
1.3.6.1.4.1.25623.1.0.815131MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4499728)
1.3.6.1.4.1.25623.1.0.815120MedioMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495620)
1.3.6.1.4.1.25623.1.0.815115MedioMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495616)
1.3.6.1.4.1.25623.1.0.815114MedioMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495613)
1.3.6.1.4.1.25623.1.0.815113MedioMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495611)
1.3.6.1.4.1.25623.1.0.815112MedioMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4495610)
1.3.6.1.4.1.25623.1.0.815110MedioMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4499406)
1.3.6.1.4.1.25623.1.0.815109MedioMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4499405)
1.3.6.1.4.1.25623.1.0.815107MedioMicrosoft .NET Framework Multiple DoS Vulnerabilities (KB4499408)
1.3.6.1.4.1.25623.1.0.815090AltoMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461619)
1.3.6.1.4.1.25623.1.0.815089AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464590)
1.3.6.1.4.1.25623.1.0.815088AltoMicrosoft Windows Multiple Vulnerabilities (KB4503327)
1.3.6.1.4.1.25623.1.0.815087AltoMicrosoft Windows Multiple Vulnerabilities (KB4503284)
1.3.6.1.4.1.25623.1.0.815086AltoMicrosoft Windows Multiple Vulnerabilities (KB4503279)
1.3.6.1.4.1.25623.1.0.815085AltoMicrosoft Windows Multiple Vulnerabilities (KB4503293)
1.3.6.1.4.1.25623.1.0.815061AltoAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB19-26) - Windows
1.3.6.1.4.1.25623.1.0.815054AltoMicrosoft Windows Multiple Vulnerabilities (KB4499149)
1.3.6.1.4.1.25623.1.0.815052AltoMicrosoft Windows Multiple Vulnerabilities (KB4499151)
1.3.6.1.4.1.25623.1.0.815051AltoMicrosoft Windows Multiple Vulnerabilities (KB4499164)
1.3.6.1.4.1.25623.1.0.815050AltoMicrosoft Windows Multiple Vulnerabilities (KB4499181)
1.3.6.1.4.1.25623.1.0.815049AltoMicrosoft Windows Multiple Vulnerabilities (KB4499179)
1.3.6.1.4.1.25623.1.0.815048AltoMicrosoft Windows Multiple Vulnerabilities (KB4499154)
1.3.6.1.4.1.25623.1.0.815047AltoMicrosoft Windows Multiple Vulnerabilities (KB4494440)
1.3.6.1.4.1.25623.1.0.815046AltoMicrosoft Windows Multiple Vulnerabilities (KB4494441)
1.3.6.1.4.1.25623.1.0.815045AltoMicrosoft Windows Multiple Vulnerabilities (KB4499167)
1.3.6.1.4.1.25623.1.0.815036AltoMicrosoft Windows Multiple Vulnerabilities (KB4493451)
1.3.6.1.4.1.25623.1.0.815034AltoMicrosoft Windows Multiple Vulnerabilities (KB4493446)
1.3.6.1.4.1.25623.1.0.815033AltoMicrosoft Windows Multiple Vulnerabilities (KB4493472)
1.3.6.1.4.1.25623.1.0.815026AltoAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB19-19) - Windows
1.3.6.1.4.1.25623.1.0.815024AltoMicrosoft Windows Multiple Vulnerabilities (KB4493470)
1.3.6.1.4.1.25623.1.0.815023AltoMicrosoft Windows Multiple Vulnerabilities (KB4493475)
1.3.6.1.4.1.25623.1.0.815022AltoMicrosoft Windows Multiple Vulnerabilities (KB4493474)
1.3.6.1.4.1.25623.1.0.815021AltoMicrosoft Windows Multiple Vulnerabilities (KB4493441)
1.3.6.1.4.1.25623.1.0.815020AltoMicrosoft Windows Multiple Vulnerabilities (KB4493464)
1.3.6.1.4.1.25623.1.0.815019AltoMicrosoft Windows Multiple Vulnerabilities (KB4493509)
1.3.6.1.4.1.25623.1.0.815000MedioMicrosoft Visual Studio NuGet Package Manager Tampering Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.814997MedioMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4464558)
1.3.6.1.4.1.25623.1.0.814989AltoMicrosoft Office 2016 Spoofing Vulnerability (KB4464534)
1.3.6.1.4.1.25623.1.0.814988AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464543)
1.3.6.1.4.1.25623.1.0.814987AltoMicrosoft Office 2013 Spoofing Vulnerability (KB4018375)
1.3.6.1.4.1.25623.1.0.814986AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462224)
1.3.6.1.4.1.25623.1.0.814985MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4475514)
1.3.6.1.4.1.25623.1.0.814984AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4461539)
1.3.6.1.4.1.25623.1.0.814983AltoAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB19-30) - Windows
1.3.6.1.4.1.25623.1.0.814982AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities (Jun 2019)
1.3.6.1.4.1.25623.1.0.814980AltoMicrosoft Word Remote Code Execution Vulnerability (KB4464596)
1.3.6.1.4.1.25623.1.0.814972AltoMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4464567)
1.3.6.1.4.1.25623.1.0.814971AltoMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4464561)
1.3.6.1.4.1.25623.1.0.814968AltoMicrosoft Word Remote Code Execution Vulnerability (KB4464536)
1.3.6.1.4.1.25623.1.0.814967AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB4464551)
1.3.6.1.4.1.25623.1.0.814961AltoMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462230)
1.3.6.1.4.1.25623.1.0.814960AltoMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4462236)
1.3.6.1.4.1.25623.1.0.814959AltoMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4462209)
1.3.6.1.4.1.25623.1.0.814956AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4464504)
1.3.6.1.4.1.25623.1.0.814955AltoMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4464520)
1.3.6.1.4.1.25623.1.0.814954AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB4462213)
1.3.6.1.4.1.25623.1.0.814953AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462223)
1.3.6.1.4.1.25623.1.0.814951AltoMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4462204)
1.3.6.1.4.1.25623.1.0.814950AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4462242)
1.3.6.1.4.1.25623.1.0.814937AltoMicrosoft Windows Multiple Vulnerabilities (KB4489881)
1.3.6.1.4.1.25623.1.0.814936AltoMicrosoft Windows Multiple Vulnerabilities (KB4489878)
1.3.6.1.4.1.25623.1.0.814912AltoMicrosoft Windows Multiple Vulnerabilities (KB4487020)
1.3.6.1.4.1.25623.1.0.814911AltoMicrosoft Windows Multiple Vulnerabilities (KB4487044)
1.3.6.1.4.1.25623.1.0.814910AltoMicrosoft Windows Multiple Vulnerabilities (KB4486996)
1.3.6.1.4.1.25623.1.0.814908MedioMicrosoft Office Security Feature Bypass Vulnerabilities (KB4092465)
1.3.6.1.4.1.25623.1.0.814902MedioMicrosoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461623)
1.3.6.1.4.1.25623.1.0.814901MedioMicrosoft Outlook 2016 Information Disclosure Vulnerability (KB4461601)
1.3.6.1.4.1.25623.1.0.814894AltoMicrosoft Windows Remote Desktop Service Remote Code Execution Vulnerability (KB4500331)
1.3.6.1.4.1.25623.1.0.814843AltoMicrosoft Windows Multiple Vulnerabilities (KB4487000)
1.3.6.1.4.1.25623.1.0.814797MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4493510)
1.3.6.1.4.1.25623.1.0.814778AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple RCE Vulnerabilities (Apr 2019)
1.3.6.1.4.1.25623.1.0.814769AltoMicrosoft Visual Studio Code < 1.32 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.814767AltoMicrosoft Visual Studio Remote Code Execution Vulnerability (Mar 2019)
1.3.6.1.4.1.25623.1.0.814765AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4462226)
1.3.6.1.4.1.25623.1.0.814764MedioMicrosoft SHA-2 Code Sign Support Defense in Depth (KB4474419)
1.3.6.1.4.1.25623.1.0.814761AltoMicrosoft Visual Studio Multiple Vulnerabilities (Feb 2019)
1.3.6.1.4.1.25623.1.0.814755AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Feb 2019)
1.3.6.1.4.1.25623.1.0.814752AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4483451)
1.3.6.1.4.1.25623.1.0.814751AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4483450)
1.3.6.1.4.1.25623.1.0.814750AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4483453)
1.3.6.1.4.1.25623.1.0.814749AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4483452)
1.3.6.1.4.1.25623.1.0.814748AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4483455)
1.3.6.1.4.1.25623.1.0.814745AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4483459)
1.3.6.1.4.1.25623.1.0.814744AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4483458)
1.3.6.1.4.1.25623.1.0.814743MedioMicrosoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462177)
1.3.6.1.4.1.25623.1.0.814742MedioMicrosoft Office Word Viewer Security Feature Bypass Vulnerability (KB4462154)
1.3.6.1.4.1.25623.1.0.814741MedioMicrosoft Excel Viewer Security Feature Bypass Vulnerability (KB4461608)
1.3.6.1.4.1.25623.1.0.814740MedioMicrosoft Excel 2016 Security Feature Bypass Vulnerability (KB4462115)
1.3.6.1.4.1.25623.1.0.814739AltoMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4018313)
1.3.6.1.4.1.25623.1.0.814738MedioMicrosoft Office 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462174)
1.3.6.1.4.1.25623.1.0.814737MedioMicrosoft Office 2016 Security Feature Bypass Vulnerability (KB4462146)
1.3.6.1.4.1.25623.1.0.814736MedioMicrosoft Excel 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4462186)
1.3.6.1.4.1.25623.1.0.814735MedioMicrosoft Office 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4462138)
1.3.6.1.4.1.25623.1.0.814734AltoMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4018300)
1.3.6.1.4.1.25623.1.0.814730MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480056)
1.3.6.1.4.1.25623.1.0.814729AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Jan 2019)
1.3.6.1.4.1.25623.1.0.814727MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480055)
1.3.6.1.4.1.25623.1.0.814726MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480054)
1.3.6.1.4.1.25623.1.0.814725MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480057)
1.3.6.1.4.1.25623.1.0.814724MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480064)
1.3.6.1.4.1.25623.1.0.814722MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480063)
1.3.6.1.4.1.25623.1.0.814720MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB4480059)
1.3.6.1.4.1.25623.1.0.814710AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Dec 2018)
1.3.6.1.4.1.25623.1.0.814709AltoMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4011207)
1.3.6.1.4.1.25623.1.0.814708AltoMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4461565)
1.3.6.1.4.1.25623.1.0.814707AltoMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470502)
1.3.6.1.4.1.25623.1.0.814706AltoMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470623)
1.3.6.1.4.1.25623.1.0.814705AltoMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470637)
1.3.6.1.4.1.25623.1.0.814703AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4470640)
1.3.6.1.4.1.25623.1.0.814701AltoMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470630)
1.3.6.1.4.1.25623.1.0.814697AltoMicrosoft Windows Multiple Vulnerabilities (KB4489868)
1.3.6.1.4.1.25623.1.0.814696AltoMicrosoft Windows Multiple Vulnerabilities (KB4489886)
1.3.6.1.4.1.25623.1.0.814695AltoMicrosoft Windows Multiple Vulnerabilities (KB4489882)
1.3.6.1.4.1.25623.1.0.814694AltoMicrosoft Windows Multiple Vulnerabilities (KB4489871)
1.3.6.1.4.1.25623.1.0.814693AltoMicrosoft Windows Multiple Vulnerabilities (KB4489872)
1.3.6.1.4.1.25623.1.0.814692AltoMicrosoft Windows Multiple Vulnerabilities (KB4489899)
1.3.6.1.4.1.25623.1.0.814686AltoMicrosoft Windows Multiple Vulnerabilities (KB4486563)
1.3.6.1.4.1.25623.1.0.814685MedioAdobe Flash Player Microsoft Edge and Internet Explorer Security Update (APSB19-06) - Windows
1.3.6.1.4.1.25623.1.0.814678MedioMicrosoft Excel 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461597)
1.3.6.1.4.1.25623.1.0.814677AltoMicrosoft Office 2016 Multiple RCE Vulnerabilities (KB4018294)
1.3.6.1.4.1.25623.1.0.814674MedioMicrosoft Office Compatibility Pack Service Pack 3 Security Feature Bypass Vulnerability (KB4461607)
1.3.6.1.4.1.25623.1.0.814673AltoMicrosoft Windows Multiple Vulnerabilities (KB4487018)
1.3.6.1.4.1.25623.1.0.814672AltoMicrosoft Windows Multiple Vulnerabilities (KB4487017)
1.3.6.1.4.1.25623.1.0.814671AltoMicrosoft Windows Multiple Vulnerabilities (KB4487026)
1.3.6.1.4.1.25623.1.0.814662AltoMicrosoft Visual Studio Remote Code Execution Vulnerability (Jan 2019)
1.3.6.1.4.1.25623.1.0.814651MedioMicrosoft Visual Studio Multiple Information Disclosure Vulnerabilities (KB4476698, KB4476755)
1.3.6.1.4.1.25623.1.0.814650AltoMicrosoft Windows Multiple Vulnerabilities (KB4480970)
1.3.6.1.4.1.25623.1.0.814649AltoMicrosoft Windows Multiple Vulnerabilities (KB4480963)
1.3.6.1.4.1.25623.1.0.814644AltoMicrosoft Windows Multiple Vulnerabilities (KB4480978)
1.3.6.1.4.1.25623.1.0.814643AltoMicrosoft Windows Multiple Vulnerabilities (KB4480966)
1.3.6.1.4.1.25623.1.0.814642AltoMicrosoft Windows Multiple Vulnerabilities (KB4480962)
1.3.6.1.4.1.25623.1.0.814641AltoMicrosoft Windows Multiple Vulnerabilities (KB4480961)
1.3.6.1.4.1.25623.1.0.814640AltoMicrosoft Windows Multiple Vulnerabilities (KB4480973)
1.3.6.1.4.1.25623.1.0.814639AltoMicrosoft Windows Multiple Vulnerabilities (KB4480116)
1.3.6.1.4.1.25623.1.0.814638MedioMicrosoft Visual Studio 'Diagnostic Hub Standard Collector' Elevation of Privilege Vulnerability
1.3.6.1.4.1.25623.1.0.814636MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4470788)
1.3.6.1.4.1.25623.1.0.814635MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4477137)
1.3.6.1.4.1.25623.1.0.814634MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4477136)
1.3.6.1.4.1.25623.1.0.814631AltoScripting Engine Memory Corruption Vulnerability (KB4483232)
1.3.6.1.4.1.25623.1.0.814630AltoScripting Engine Memory Corruption Vulnerability (KB4483229)
1.3.6.1.4.1.25623.1.0.814629AltoScripting Engine Memory Corruption Vulnerability (KB4483228)
1.3.6.1.4.1.25623.1.0.814628AltoScripting Engine Memory Corruption Vulnerability (KB4483235)
1.3.6.1.4.1.25623.1.0.814627AltoScripting Engine Memory Corruption Vulnerability (KB4483234)
1.3.6.1.4.1.25623.1.0.814626AltoScripting Engine Memory Corruption Vulnerability (KB4483230)
1.3.6.1.4.1.25623.1.0.814625AltoScripting Engine Memory Corruption Vulnerability (KB4483187)
1.3.6.1.4.1.25623.1.0.814619AltoMicrosoft Windows Multiple Vulnerabilities (KB4471318)
1.3.6.1.4.1.25623.1.0.814616AltoMicrosoft Windows Multiple Vulnerabilities (KB4471320)
1.3.6.1.4.1.25623.1.0.814615AltoMicrosoft Windows Multiple Vulnerabilities (KB4471329)
1.3.6.1.4.1.25623.1.0.814614AltoMicrosoft Windows Multiple Vulnerabilities (KB4471323)
1.3.6.1.4.1.25623.1.0.814613AltoMicrosoft Windows Multiple Vulnerabilities (KB4471321)
1.3.6.1.4.1.25623.1.0.814612AltoMicrosoft Windows Multiple Vulnerabilities (KB4471327)
1.3.6.1.4.1.25623.1.0.814611AltoMicrosoft Windows Multiple Vulnerabilities (KB4471324)
1.3.6.1.4.1.25623.1.0.814610AltoMicrosoft Windows Multiple Vulnerabilities (KB4471332)
1.3.6.1.4.1.25623.1.0.814599MedioMicrosoft Outlook 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461595)
1.3.6.1.4.1.25623.1.0.814598AltoMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB2596760)
1.3.6.1.4.1.25623.1.0.814597AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3172522)
1.3.6.1.4.1.25623.1.0.814596MedioMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4461537)
1.3.6.1.4.1.25623.1.0.814595AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4022162)
1.3.6.1.4.1.25623.1.0.814592MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4461535)
1.3.6.1.4.1.25623.1.0.814591AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB2553332)
1.3.6.1.4.1.25623.1.0.814590MedioMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461614)
1.3.6.1.4.1.25623.1.0.814589AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4462112)
1.3.6.1.4.1.25623.1.0.814587AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4461635)
1.3.6.1.4.1.25623.1.0.814586AltoMicrosoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4461625)
1.3.6.1.4.1.25623.1.0.814584AltoMicrosoft Word 2013 Service Pack 1 Multiple Vulnerabilities (KB4461594)
1.3.6.1.4.1.25623.1.0.814583AltoMicrosoft Word 2016 Multiple Vulnerabilities (KB4461543)
1.3.6.1.4.1.25623.1.0.814543MedioMicrosoft SharePoint Server 2010 Service Pack 2 Information Disclosure Vulnerability (KB4461569)
1.3.6.1.4.1.25623.1.0.814540AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4461559)
1.3.6.1.4.1.25623.1.0.814539AltoMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4461570)
1.3.6.1.4.1.25623.1.0.814538AltoMicrosoft PowerPoint Viewer 2007 Remote Code Execution Vulnerability (KB2597975)
1.3.6.1.4.1.25623.1.0.814535AltoMicrosoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461521)
1.3.6.1.4.1.25623.1.0.814534AltoMicrosoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461481)
1.3.6.1.4.1.25623.1.0.814533AltoMicrosoft Outlook 2010 Remote Code Execution Vulnerability (KB4461576)
1.3.6.1.4.1.25623.1.0.814532AltoMicrosoft Outlook 2013 Remote Code Execution Vulnerability (KB4461556)
1.3.6.1.4.1.25623.1.0.814531AltoMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4461544)
1.3.6.1.4.1.25623.1.0.814529MedioMicrosoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4461566)
1.3.6.1.4.1.25623.1.0.814528AltoMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4461577)
1.3.6.1.4.1.25623.1.0.814526AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB4461542)
1.3.6.1.4.1.25623.1.0.814352AltoAdobe Flash Player Security Update (APSB18-44) - Windows
1.3.6.1.4.1.25623.1.0.814345AltoMicrosoft Windows Multiple Vulnerabilities (KB4467686)
1.3.6.1.4.1.25623.1.0.814344AltoMicrosoft Windows Multiple Vulnerabilities (KB4467680)
1.3.6.1.4.1.25623.1.0.814342AltoMicrosoft Windows Multiple Vulnerabilities (KB4467702)
1.3.6.1.4.1.25623.1.0.814341AltoMicrosoft Windows Multiple Vulnerabilities (KB4467691)
1.3.6.1.4.1.25623.1.0.814340AltoMicrosoft Windows Multiple Vulnerabilities (KB4467696)
1.3.6.1.4.1.25623.1.0.814339AltoMicrosoft Project 2016 Remote Code Execution Vulnerability (KB4461478)
1.3.6.1.4.1.25623.1.0.814338AltoMicrosoft Project 2013 Remote Code Execution Vulnerability (KB4461489)
1.3.6.1.4.1.25623.1.0.814336AltoMicrosoft Project 2010 Remote Code Execution Vulnerability (KB4022147)
1.3.6.1.4.1.25623.1.0.814299AltoMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4470641)
1.3.6.1.4.1.25623.1.0.814298AltoMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4470622)
1.3.6.1.4.1.25623.1.0.814292MedioMicrosoft IE And Microsoft Edge Flash Player Information Disclosure Vulnerability (APSB18-39)
1.3.6.1.4.1.25623.1.0.814283AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Nov 2018)
1.3.6.1.4.1.25623.1.0.814281AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4022237)
1.3.6.1.4.1.25623.1.0.814280AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4022232)
1.3.6.1.4.1.25623.1.0.814279AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3114565)
1.3.6.1.4.1.25623.1.0.814278AltoMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4461518)
1.3.6.1.4.1.25623.1.0.814277AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4032218)
1.3.6.1.4.1.25623.1.0.814276MedioMicrosoft Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465664)
1.3.6.1.4.1.25623.1.0.814275MedioMicrosoft Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465659)
1.3.6.1.4.1.25623.1.0.814274MedioMicrosoft Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465663)
1.3.6.1.4.1.25623.1.0.814273MedioMicrosoft Windows Security Bypass and Latest Servicing Stack Updates-Defense in Depth (KB4465660)
1.3.6.1.4.1.25623.1.0.814272MedioMicrosoft Windows Security Bypass and Latest Servicing Stack Updates- Defense in Depth (KB4465661)
1.3.6.1.4.1.25623.1.0.814271MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB4093430)
1.3.6.1.4.1.25623.1.0.814270MedioMicrosoft Windows Latest Servicing Stack Updates-Defense in Depth (KB3177467)
1.3.6.1.4.1.25623.1.0.814255AltoMicrosoft Office Compatibility Pack Multiple Vulnerabilities (KB4092444)
1.3.6.1.4.1.25623.1.0.814254AltoMicrosoft Excel Viewer 2007 Multiple Vulnerabilities (KB4092444)
1.3.6.1.4.1.25623.1.0.814253AltoMicrosoft PowerPoint Viewer 2007 Multiple Vulnerabilities (KB4092444)
1.3.6.1.4.1.25623.1.0.814252AltoMicrosoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities (Oct 2018)
1.3.6.1.4.1.25623.1.0.814246AltoMicrosoft Office 2016 Multiple Vulnerabilities (KB4461437)
1.3.6.1.4.1.25623.1.0.814245AltoMicrosoft PowerPoint 2016 Remote Code Execution Vulnerability (KB4461434)
1.3.6.1.4.1.25623.1.0.814244AltoMicrosoft Office 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4092483)
1.3.6.1.4.1.25623.1.0.814243AltoMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB4461445)
1.3.6.1.4.1.25623.1.0.814215AltoMicrosoft Windows Multiple Vulnerabilities (KB4457142)
1.3.6.1.4.1.25623.1.0.814207AltoMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities (Sep 2018)
1.3.6.1.4.1.25623.1.0.814205AltoMicrosoft .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 RCE Vulnerability (KB4457045)
1.3.6.1.4.1.25623.1.0.814204AltoMicrosoft .NET Framework RCE Vulnerability (KB4457044)
1.3.6.1.4.1.25623.1.0.814202AltoMicrosoft .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 RCE Vulnerability (KB4457036)
1.3.6.1.4.1.25623.1.0.814201AltoMicrosoft .NET Framework RCE Vulnerability (KB4457034)
1.3.6.1.4.1.25623.1.0.814180AltoMicrosoft Windows Multiple Vulnerabilities (KB4467708)
1.3.6.1.4.1.25623.1.0.814175AltoMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461526)
1.3.6.1.4.1.25623.1.0.814174AltoMicrosoft Windows Multiple Vulnerabilities (KB4467697)
1.3.6.1.4.1.25623.1.0.814173AltoMicrosoft Windows Multiple Vulnerabilities (KB4467107)
1.3.6.1.4.1.25623.1.0.814165AltoMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4461506)
1.3.6.1.4.1.25623.1.0.814164AltoMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4461529)
1.3.6.1.4.1.25623.1.0.814163AltoMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4461486)
1.3.6.1.4.1.25623.1.0.814162AltoMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4461504)
1.3.6.1.4.1.25623.1.0.814161AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461485)
1.3.6.1.4.1.25623.1.0.814160AltoMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4461519)
1.3.6.1.4.1.25623.1.0.814159AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB4461503)
1.3.6.1.4.1.25623.1.0.814158AltoMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB4461488)
1.3.6.1.4.1.25623.1.0.814157AltoMicrosoft Excel 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4461530)
1.3.6.1.4.1.25623.1.0.814125AltoMicrosoft Office Word Viewer Graphics Components Multiple Vulnerabilities (KB4092464)
1.3.6.1.4.1.25623.1.0.814124AltoMicrosoft PowerPoint Viewer 2010 Remote Code Execution Vulnerability (KB4022138)
1.3.6.1.4.1.25623.1.0.814123AltoMicrosoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4092482)
1.3.6.1.4.1.25623.1.0.814122AltoMicrosoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4092453)
1.3.6.1.4.1.25623.1.0.814121AltoMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4461449)
1.3.6.1.4.1.25623.1.0.814120AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4461457)
1.3.6.1.4.1.25623.1.0.814119AltoMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4092439)
1.3.6.1.4.1.25623.1.0.814118AltoMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4461448)
1.3.6.1.4.1.25623.1.0.814117AltoMicrosoft Excel 2010 Remote Code Execution Vulnerability (KB4461466)
1.3.6.1.4.1.25623.1.0.814116AltoMicrosoft Excel 2013 Remote Code Execution Vulnerability (KB4461460)
1.3.6.1.4.1.25623.1.0.814115MedioMicrosoft Outlook 2010 Defense in Depth Vulnerability (KB4227170)
1.3.6.1.4.1.25623.1.0.814114MedioMicrosoft Outlook 2013 Defense in Depth Vulnerability (KB4092477)
1.3.6.1.4.1.25623.1.0.814113MedioMicrosoft Outlook 2016 Defense in Depth Vulnerability (KB4461440)
1.3.6.1.4.1.25623.1.0.814110MedioMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4092460)
1.3.6.1.4.1.25623.1.0.814106MedioMicrosoft Office Compatibility Pack SP3 Information Disclosure Vulnerability (KB4092466)
1.3.6.1.4.1.25623.1.0.814104MedioMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4092460)
1.3.6.1.4.1.25623.1.0.814102MedioMicrosoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4227175)
1.3.6.1.4.1.25623.1.0.814085AltoMicrosoft Windows Multiple Vulnerabilities (KB4464330)
1.3.6.1.4.1.25623.1.0.814084AltoMicrosoft Windows Multiple Vulnerabilities (KB4462923)
1.3.6.1.4.1.25623.1.0.814083AltoMicrosoft Windows Multiple Vulnerabilities (KB4462926)
1.3.6.1.4.1.25623.1.0.814082AltoMicrosoft Windows Multiple Vulnerabilities (KB4462937)
1.3.6.1.4.1.25623.1.0.814081AltoMicrosoft Windows Multiple Vulnerabilities (KB4462917)
1.3.6.1.4.1.25623.1.0.814080AltoMicrosoft Windows Multiple Vulnerabilities (KB4462919)
1.3.6.1.4.1.25623.1.0.814079AltoMicrosoft Windows Multiple Vulnerabilities (KB4462918)
1.3.6.1.4.1.25623.1.0.814078AltoMicrosoft Windows Multiple Vulnerabilities (KB4462922)
1.3.6.1.4.1.25623.1.0.814015AltoMicrosoft Windows Multiple Vulnerabilities (KB4457144)
1.3.6.1.4.1.25623.1.0.814014AltoMicrosoft Windows Multiple Vulnerabilities (KB4457128)
1.3.6.1.4.1.25623.1.0.814013AltoMicrosoft Windows Multiple Vulnerabilities (KB4457131)
1.3.6.1.4.1.25623.1.0.814012AltoMicrosoft Windows Multiple Vulnerabilities (KB4457132)
1.3.6.1.4.1.25623.1.0.814011AltoMicrosoft Windows Multiple Vulnerabilities (KB4457138)
1.3.6.1.4.1.25623.1.0.814010MedioMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (APSB18-31)
1.3.6.1.4.1.25623.1.0.814003AltoMicrosoft Windows Multiple Vulnerabilities (KB4457129)
1.3.6.1.4.1.25623.1.0.814001AltoMicrosoft Internet Explorer Multiple Vulnerabilities (KB4457426)
1.3.6.1.4.1.25623.1.0.813914AltoMicrosoft Excel 2013 Multiple Vulnerabilities (KB4032241)
1.3.6.1.4.1.25623.1.0.813913AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB4032229)
1.3.6.1.4.1.25623.1.0.813912AltoMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4032223)
1.3.6.1.4.1.25623.1.0.813846AltoMicrosoft Windows Multiple Vulnerabilities (KB4343898)
1.3.6.1.4.1.25623.1.0.813845AltoMicrosoft Windows Multiple Vulnerabilities (KB4343900)
1.3.6.1.4.1.25623.1.0.813844AltoMicrosoft Windows Multiple Vulnerabilities (KB4343885)
1.3.6.1.4.1.25623.1.0.813843AltoMicrosoft Windows Multiple Vulnerabilities (KB4343909)
1.3.6.1.4.1.25623.1.0.813842AltoMicrosoft Windows Multiple Vulnerabilities (KB4343897)
1.3.6.1.4.1.25623.1.0.813841AltoMicrosoft Windows Multiple Vulnerabilities (KB4343892)
1.3.6.1.4.1.25623.1.0.813840AltoMicrosoft Windows Multiple Vulnerabilities (KB4343887)
1.3.6.1.4.1.25623.1.0.813835AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (KB4343902)
1.3.6.1.4.1.25623.1.0.813799AltoMicrosoft .NET Framework RCE Vulnerability (KB4457035)
1.3.6.1.4.1.25623.1.0.813781AltoMicrosoft Visual Studio 'Diagnostic Hub Standard Collector' Elevation Of Privilege Vulnerability (Aug 2018)
1.3.6.1.4.1.25623.1.0.813780AltoMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities (Aug 2018)
1.3.6.1.4.1.25623.1.0.813766MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB4344152)
1.3.6.1.4.1.25623.1.0.813763MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB4344149)
1.3.6.1.4.1.25623.1.0.813760MedioMicrosoft .NET Framework Information Disclosure Vulnerability (KB4344146)
1.3.6.1.4.1.25623.1.0.813759AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4344147)
1.3.6.1.4.1.25623.1.0.813721MedioMicrosoft Office 2016 Defense in Depth Update (KB4022172)
1.3.6.1.4.1.25623.1.0.813720MedioMicrosoft Office 2016 Defense in Depth Update (KB4022176)
1.3.6.1.4.1.25623.1.0.813719AltoMicrosoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB4022189)
1.3.6.1.4.1.25623.1.0.813718AltoMicrosoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB4022188)
1.3.6.1.4.1.25623.1.0.813717AltoMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB4022208)
1.3.6.1.4.1.25623.1.0.813716AltoMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB4022206)
1.3.6.1.4.1.25623.1.0.813657AltoMicrosoft Access Remote Code Execution Vulnerability (KB4018338)
1.3.6.1.4.1.25623.1.0.813656AltoMicrosoft Access Remote Code Execution Vulnerability (KB4018351)
1.3.6.1.4.1.25623.1.0.813655MedioMicrosoft Word 2016 Tampering Vulnerability (KB4022218)
1.3.6.1.4.1.25623.1.0.813652AltoMicrosoft Windows Multiple Vulnerabilities (KB4338815)
1.3.6.1.4.1.25623.1.0.813651AltoMicrosoft Windows Multiple Vulnerabilities (KB4338825)
1.3.6.1.4.1.25623.1.0.813650AltoMicrosoft Windows Multiple Vulnerabilities (KB4338826)
1.3.6.1.4.1.25623.1.0.813649AltoMicrosoft Windows Multiple Vulnerabilities (KB4338829)
1.3.6.1.4.1.25623.1.0.813648AltoMicrosoft Windows Multiple Vulnerabilities (KB4338814)
1.3.6.1.4.1.25623.1.0.813647AltoMicrosoft Windows Multiple Vulnerabilities (KB4338819)
1.3.6.1.4.1.25623.1.0.813645AltoMicrosoft Windows Multiple Vulnerabilities (KB4338818)
1.3.6.1.4.1.25623.1.0.813644AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (APSB18-24)
1.3.6.1.4.1.25623.1.0.813602AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (APSB18-19)
1.3.6.1.4.1.25623.1.0.813574AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4032214)
1.3.6.1.4.1.25623.1.0.813573AltoMicrosoft Visual Studio 2017 Multiple Vulnerabilities (Jul 2018)
1.3.6.1.4.1.25623.1.0.813565MedioMicrosoft Word 2010 Service Pack 2 Tampering Vulnerability (KB4022202)
1.3.6.1.4.1.25623.1.0.813562MedioMicrosoft Word 2013 Service Pack 1 Tampering Vulnerability (KB4022224)
1.3.6.1.4.1.25623.1.0.813533AltoMicrosoft Windows Multiple Vulnerabilities (KB4284826)
1.3.6.1.4.1.25623.1.0.813532AltoMicrosoft Windows Multiple Vulnerabilities (KB4284815)
1.3.6.1.4.1.25623.1.0.813530AltoMicrosoft Windows Multiple Vulnerabilities (KB4284835)
1.3.6.1.4.1.25623.1.0.813529AltoMicrosoft Windows Multiple Vulnerabilities (KB4284860)
1.3.6.1.4.1.25623.1.0.813528AltoMicrosoft Windows Multiple Vulnerabilities (KB4284880)
1.3.6.1.4.1.25623.1.0.813527AltoMicrosoft Windows Multiple Vulnerabilities (KB4284874)
1.3.6.1.4.1.25623.1.0.813526AltoMicrosoft Windows Multiple Vulnerabilities (KB4284819)
1.3.6.1.4.1.25623.1.0.813491AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4338420)
1.3.6.1.4.1.25623.1.0.813490AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4338419)
1.3.6.1.4.1.25623.1.0.813488AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4338415)
1.3.6.1.4.1.25623.1.0.813487AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4338424)
1.3.6.1.4.1.25623.1.0.813485AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4338417)
1.3.6.1.4.1.25623.1.0.813483AltoMicrosoft .NET Framework Multiple Vulnerabilities (KB4338423)
1.3.6.1.4.1.25623.1.0.813436MedioMicrosoft Excel 2016 Information Disclosure Vulnerability (KB4022174)
1.3.6.1.4.1.25623.1.0.813435MedioMicrosoft Excel 2013 Information Disclosure Vulnerability (KB4022191)
1.3.6.1.4.1.25623.1.0.813434MedioMicrosoft Outlook 2016 Elevation of Privilege Vulnerability (KB4022160)
1.3.6.1.4.1.25623.1.0.813433MedioMicrosoft Outlook 2010 Service Pack 2 Elevation of Privilege Vulnerability (KB4022205)
1.3.6.1.4.1.25623.1.0.813432MedioMicrosoft Outlook 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4022169)
1.3.6.1.4.1.25623.1.0.813431AltoMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities (Jun 2018)
1.3.6.1.4.1.25623.1.0.813430AltoMicrosoft SharePoint Server 2010 Service Pack 2 Word Automation Services Defense in Depth (KB4022197)
1.3.6.1.4.1.25623.1.0.813423AltoMicrosoft Office 2013 Service Pack 1 Defense in Depth (KB4018387)
1.3.6.1.4.1.25623.1.0.813421AltoMicrosoft Office 2010 Service Pack 2 Defense in Depth (KB3115248)
1.3.6.1.4.1.25623.1.0.813420AltoMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB4022199)
1.3.6.1.4.1.25623.1.0.813419AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4022177)
1.3.6.1.4.1.25623.1.0.813418AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4022182)
1.3.6.1.4.1.25623.1.0.813417MedioMicrosoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4022196)
1.3.6.1.4.1.25623.1.0.813353AltoAdobe Flash Security Update (KB4103729)
1.3.6.1.4.1.25623.1.0.813346AltoMicrosoft Windows Multiple Vulnerabilities (KB4103727)
1.3.6.1.4.1.25623.1.0.813342AltoMicrosoft Windows Multiple Vulnerabilities (KB4103716)
1.3.6.1.4.1.25623.1.0.813341AltoMicrosoft Windows Multiple Vulnerabilities (KB4103731)
1.3.6.1.4.1.25623.1.0.813340AltoMicrosoft Windows Multiple Vulnerabilities (KB4103723)
1.3.6.1.4.1.25623.1.0.813339AltoMicrosoft Windows Multiple Vulnerabilities (KB4103721)
1.3.6.1.4.1.25623.1.0.813338AltoMicrosoft Windows Multiple Vulnerabilities (KB4103725)
1.3.6.1.4.1.25623.1.0.813336AltoMicrosoft Windows Multiple Vulnerabilities (KB4103718)
1.3.6.1.4.1.25623.1.0.813299MedioMicrosoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4092467)
1.3.6.1.4.1.25623.1.0.813298AltoMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4092447)
1.3.6.1.4.1.25623.1.0.813297AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4032246)
1.3.6.1.4.1.25623.1.0.813293MedioMicrosoft Office Word Viewer Information Disclosure Vulnerability (KB4092434)
1.3.6.1.4.1.25623.1.0.813291AltoMicrosoft Excel Viewer 2007 SP3 RCE and Information Disclosure Vulnerabilities (KB4032213)
1.3.6.1.4.1.25623.1.0.813289MedioMicrosoft Office Word Viewer Information Disclosure Vulnerability (KB4092433)
1.3.6.1.4.1.25623.1.0.813288MedioMicrosoft Outlook 2010 Service Pack 2 Defense in Depth Vulnerability (KB4032222)
1.3.6.1.4.1.25623.1.0.813287MedioMicrosoft Outlook 2013 Service Pack 1 Defense in Depth Vulnerability (KB4032240)
1.3.6.1.4.1.25623.1.0.813286MedioMicrosoft Outlook 2016 Defense in Depth Vulnerability (KB4032235)
1.3.6.1.4.1.25623.1.0.813279AltoMicrosoft Office Compatibility Pack SP3 RCE and Information Disclosure Vulnerabilities (KB4032212)
1.3.6.1.4.1.25623.1.0.813277MedioMicrosoft Excel Viewer 2007 Service Pack 3 Multiple Vulnerabilities (KB4022195)
1.3.6.1.4.1.25623.1.0.813275MedioMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022198)
1.3.6.1.4.1.25623.1.0.813273MedioMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB3213636)
1.3.6.1.4.1.25623.1.0.813272MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4032233)
1.3.6.1.4.1.25623.1.0.813271MedioMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4032239)
1.3.6.1.4.1.25623.1.0.813257AltoMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities (Jul 2018)
1.3.6.1.4.1.25623.1.0.813249AltoMicrosoft Publisher 2010 Service Pack 2 Privilege Elevation Vulnerability (KB4011186)
1.3.6.1.4.1.25623.1.0.813242MedioMicrosoft Excel 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022209)
1.3.6.1.4.1.25623.1.0.813235MedioMicrosoft Excel Viewer 2007 Service Pack 3 Information Disclosure Vulnerability (KB4022151)
1.3.6.1.4.1.25623.1.0.813226MedioMicrosoft .NET Framework Multiple Vulnerabilities (KB4095874)
1.3.6.1.4.1.25623.1.0.813225AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB4018382)
1.3.6.1.4.1.25623.1.0.813224AltoMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4022146)
1.3.6.1.4.1.25623.1.0.813223AltoMicrosoft Excel 2013 Multiple Vulnerabilities (KB4018399)
1.3.6.1.4.1.25623.1.0.813222AltoMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4018383)
1.3.6.1.4.1.25623.1.0.813221AltoMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4022141)
1.3.6.1.4.1.25623.1.0.813220AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4018396)
1.3.6.1.4.1.25623.1.0.813210AltoMicrosoft IE And Microsoft Edge Flash Player Security Update (KB4093110)
1.3.6.1.4.1.25623.1.0.813188MedioMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4096418)
1.3.6.1.4.1.25623.1.0.813186MedioMicrosoft .NET Framework 3.5 SP1 for Windows Server 2012 (KB4095872)
1.3.6.1.4.1.25623.1.0.813185MedioMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4095876)
1.3.6.1.4.1.25623.1.0.813184MedioMicrosoft .NET Framework 4.5.2 Security Feature Bypass And DoS Vulnerabilities
1.3.6.1.4.1.25623.1.0.813182AltoMicrosoft Infopath 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB3162075)
1.3.6.1.4.1.25623.1.0.813180AltoMicrosoft Office 2016 Click-to-Run (C2R) Multiple Vulnerabilities (May 2018)
1.3.6.1.4.1.25623.1.0.813179MedioMicrosoft SharePoint Foundation 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4018398)
1.3.6.1.4.1.25623.1.0.813172AltoMicrosoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB3172436)
1.3.6.1.4.1.25623.1.0.813171AltoMicrosoft Office 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB2899590)
1.3.6.1.4.1.25623.1.0.813170AltoMicrosoft Office 2016 Multiple RCE Vulnerabilities (KB4018327)
1.3.6.1.4.1.25623.1.0.813169MedioMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4022137)
1.3.6.1.4.1.25623.1.0.813168AltoMicrosoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4022150)
1.3.6.1.4.1.25623.1.0.813167MedioMicrosoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4018308)
1.3.6.1.4.1.25623.1.0.813151MedioMicrosoft Visual Studio 2017 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.813150MedioMicrosoft Visual Studio 2012 Update 5 Information Disclosure Vulnerability (KB4089501)
1.3.6.1.4.1.25623.1.0.813141MedioMicrosoft Visual Studio 2013 Update 5 Information Disclosure Vulnerability (KB4089283)
1.3.6.1.4.1.25623.1.0.813140MedioMicrosoft Visual Studio 2015 Update 3 Information Disclosure Vulnerability (KB4087371)
1.3.6.1.4.1.25623.1.0.813137MedioMicrosoft Visual Studio 2010 Service Pack 1 Information Disclosure Vulnerability (KB4091346)
1.3.6.1.4.1.25623.1.0.813135AltoMicrosoft Office 2016 And Excel 2016 Click-to-Run (C2R) Multiple Vulnerabilities (Apr 2018)
1.3.6.1.4.1.25623.1.0.813134MedioMicrosoft Office Compatibility Pack Service Pack 3 Information Disclosure Vulnerability (KB4018354)
1.3.6.1.4.1.25623.1.0.813128AltoMicrosoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4011717)
1.3.6.1.4.1.25623.1.0.813127AltoMicrosoft Office 2013 Service Pack 1 Multiple RCE Vulnerabilities (KB4018288)
1.3.6.1.4.1.25623.1.0.813125AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4018311)
1.3.6.1.4.1.25623.1.0.813124AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4018328)
1.3.6.1.4.1.25623.1.0.813123MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4011628)
1.3.6.1.4.1.25623.1.0.813122AltoMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB4018319)
1.3.6.1.4.1.25623.1.0.813121AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4018330)
1.3.6.1.4.1.25623.1.0.813080AltoMicrosoft Windows Multiple Vulnerabilities (KB4093119)
1.3.6.1.4.1.25623.1.0.813079AltoMicrosoft Windows Multiple Vulnerabilities (KB4093112)
1.3.6.1.4.1.25623.1.0.813078AltoMicrosoft Windows Multiple Vulnerabilities (KB4093111)
1.3.6.1.4.1.25623.1.0.813073AltoMicrosoft Windows Multiple Vulnerabilities (KB4093107)
1.3.6.1.4.1.25623.1.0.813072AltoMicrosoft Windows Multiple Vulnerabilities (KB4093109)
1.3.6.1.4.1.25623.1.0.813033AltoMicrosoft Access Remote Code Execution Vulnerability (KB3114416)
1.3.6.1.4.1.25623.1.0.813032AltoMicrosoft Access Remote Code Execution Vulnerability (KB4011234)
1.3.6.1.4.1.25623.1.0.813031AltoMicrosoft Access Remote Code Execution Vulnerability (KB4011665)
1.3.6.1.4.1.25623.1.0.813030AltoMicrosoft IE And Microsoft Edge Flash Player Multiple RCE Vulnerabilities (APSB18-05)
1.3.6.1.4.1.25623.1.0.813023AltoMicrosoft Internet Explorer Memory Corruption And Information Disclosure Vulnerabilities (KB4089187)
1.3.6.1.4.1.25623.1.0.813022AltoMicrosoft Office Web Apps Server 2013 RCE And Information Disclosure Vulnerabilities (KB4011692)
1.3.6.1.4.1.25623.1.0.812999AltoMicrosoft Office 2016 Click-to-Run (C2R) Security Bypass Vulnerability (Mar 2018)
1.3.6.1.4.1.25623.1.0.812997AltoMicrosoft Office 2016 Click-to-Run (C2R) Remote Code Execution Vulnerability (Mar 2018)
1.3.6.1.4.1.25623.1.0.812990AltoMicrosoft Office Web Apps 2010 Service Pack 2 Multiple Vulnerabilities (KB4011709)
1.3.6.1.4.1.25623.1.0.812984AltoMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB4011720)
1.3.6.1.4.1.25623.1.0.812983AltoMicrosoft Excel 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4011675)
1.3.6.1.4.1.25623.1.0.812982AltoMicrosoft Word 2013 Multiple Vulnerabilities (KB4011695)
1.3.6.1.4.1.25623.1.0.812981AltoMicrosoft Word 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011721)
1.3.6.1.4.1.25623.1.0.812980MedioMicrosoft Word 2016 Information Disclosure Vulnerability (KB4011730)
1.3.6.1.4.1.25623.1.0.812979AltoMicrosoft Excel 2016 Security Feature Bypass Vulnerability (KB4011727)
1.3.6.1.4.1.25623.1.0.812978AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4018309)
1.3.6.1.4.1.25623.1.0.812977AltoMicrosoft Excel 2007 Service Pack 3 Security Feature Bypass Vulnerability (KB4011714)
1.3.6.1.4.1.25623.1.0.812976AltoMicrosoft Excel 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4018291)
1.3.6.1.4.1.25623.1.0.812975AltoMicrosoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4011674)
1.3.6.1.4.1.25623.1.0.812958AltoMicrosoft Windows Information Disclosure and Code Execution Vulnerabilities (KB3086255)
1.3.6.1.4.1.25623.1.0.812916AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4011703)
1.3.6.1.4.1.25623.1.0.812915AltoMicrosoft Windows Multiple Vulnerabilities (KB4074588)
1.3.6.1.4.1.25623.1.0.812909AltoMicrosoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB4011200)
1.3.6.1.4.1.25623.1.0.812908AltoMicrosoft Office 2007 Service Pack 2 Remote Code Execution Vulnerability (KB4011715)
1.3.6.1.4.1.25623.1.0.812907MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4011143)
1.3.6.1.4.1.25623.1.0.812906AltoMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4011682)
1.3.6.1.4.1.25623.1.0.812905AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4011686)
1.3.6.1.4.1.25623.1.0.812904AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011690)
1.3.6.1.4.1.25623.1.0.812903AltoMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4011697)
1.3.6.1.4.1.25623.1.0.812902MedioMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB3172459)
1.3.6.1.4.1.25623.1.0.812901AltoMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB4011711)
1.3.6.1.4.1.25623.1.0.812900AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011707)
1.3.6.1.4.1.25623.1.0.812881MedioMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4095875)
1.3.6.1.4.1.25623.1.0.812877MedioMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4096494)
1.3.6.1.4.1.25623.1.0.812876MedioMicrosoft .NET Framework Multiple Vulnerabilities (KB4095873)
1.3.6.1.4.1.25623.1.0.812867AltoMicrosoft Excel 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4018362)
1.3.6.1.4.1.25623.1.0.812866AltoMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011719)
1.3.6.1.4.1.25623.1.0.812865AltoMicrosoft Windows Multiple Vulnerabilities (KB4093114)
1.3.6.1.4.1.25623.1.0.812863AltoMicrosoft Windows Multiple Vulnerabilities (KB4093118)
1.3.6.1.4.1.25623.1.0.812860AltoMicrosoft Excel 2007 Service Pack 3 Multiple RCE Vulnerabilities (KB4018353)
1.3.6.1.4.1.25623.1.0.812859AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4018350)
1.3.6.1.4.1.25623.1.0.812858MedioMicrosoft Word 2007 Service Pack 3 Information Disclosure Vulnerability (KB4018355)
1.3.6.1.4.1.25623.1.0.812857MedioMicrosoft Word 2010 Service Pack 2 Information Disclosure Vulnerability (KB4018359)
1.3.6.1.4.1.25623.1.0.812856AltoMicrosoft Excel 2016 Remote Code Execution Vulnerability (KB4018337)
1.3.6.1.4.1.25623.1.0.812855MedioMicrosoft Word 2016 Information Disclosure Vulnerability (KB4018339)
1.3.6.1.4.1.25623.1.0.812848AltoMicrosoft Windows Kernel Elevation of Privilege Vulnerability (KB4100480)
1.3.6.1.4.1.25623.1.0.812833AltoMicrosoft Windows Multiple Vulnerabilities (KB4088776)
1.3.6.1.4.1.25623.1.0.812832AltoMicrosoft Windows Multiple Vulnerabilities (KB4088786)
1.3.6.1.4.1.25623.1.0.812831AltoMicrosoft Windows Multiple Vulnerabilities (KB4088787)
1.3.6.1.4.1.25623.1.0.812830AltoMicrosoft Windows Multiple Vulnerabilities (KB4088782)
1.3.6.1.4.1.25623.1.0.812829AltoMicrosoft Windows Multiple Vulnerabilities (KB4088875)
1.3.6.1.4.1.25623.1.0.812827AltoMicrosoft Windows Multiple Vulnerabilities (KB4088876)
1.3.6.1.4.1.25623.1.0.812771AltoMicrosoft Windows Multiple Vulnerabilities (KB4074590)
1.3.6.1.4.1.25623.1.0.812770AltoMicrosoft Windows Multiple Vulnerabilities (KB4074591)
1.3.6.1.4.1.25623.1.0.812769AltoMicrosoft Windows Multiple Vulnerabilities (KB4074596)
1.3.6.1.4.1.25623.1.0.812768AltoMicrosoft Windows Multiple Vulnerabilities (KB4074594)
1.3.6.1.4.1.25623.1.0.812767AltoMicrosoft Windows Multiple Vulnerabilities (KB4074598)
1.3.6.1.4.1.25623.1.0.812765AltoMicrosoft Windows Internet Explorer Multiple RCE Vulnerabilities (KB4074736)
1.3.6.1.4.1.25623.1.0.812762AltoMicrosoft Windows Multiple Vulnerabilities (KB4074592)
1.3.6.1.4.1.25623.1.0.812740MedioMicrosoft Windows Speculative Execution Side-Channel Vulnerabilities (KB4073291)
1.3.6.1.4.1.25623.1.0.812731AltoMicrosoft Office 2016 Multiple Remote Code Execution Vulnerabilities (KB4011574)
1.3.6.1.4.1.25623.1.0.812730AltoMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerabilities (KB4011656)
1.3.6.1.4.1.25623.1.0.812727MedioMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4054998)
1.3.6.1.4.1.25623.1.0.812726AltoMicrosoft SharePoint Foundation 2010 Service Pack 2 Information Disclosure Vulnerability (KB3141547)
1.3.6.1.4.1.25623.1.0.812725MedioMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4054999)
1.3.6.1.4.1.25623.1.0.812724MedioMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4055001)
1.3.6.1.4.1.25623.1.0.812723AltoMicrosoft Office Word Viewer Memory Corruption Vulnerability (KB4011641)
1.3.6.1.4.1.25623.1.0.812722MedioMicrosoft IE And Microsoft Edge Flash Player Security Update (KB4056887)
1.3.6.1.4.1.25623.1.0.812715AltoMicrosoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011639)
1.3.6.1.4.1.25623.1.0.812714AltoMicrosoft Outlook 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011213)
1.3.6.1.4.1.25623.1.0.812713MedioMicrosoft .NET Framework Denial Of Service And Security Feature Bypass Vulnerabilities (KB4055002)
1.3.6.1.4.1.25623.1.0.812712AltoMicrosoft Office Defense in Depth Update And Remote Code Execution Vulnerability (KB4011636)
1.3.6.1.4.1.25623.1.0.812711AltoMicrosoft Office Word Multiple Vulnerabilities (KB4011651)
1.3.6.1.4.1.25623.1.0.812709MedioMicrosoft .NET Framework Security Feature Bypass And DoS Vulnerabilities (KB4054995)
1.3.6.1.4.1.25623.1.0.812708AltoMicrosoft Word 2007 Service Pack 3 Multiple Vulnerabilities (KB4011657)
1.3.6.1.4.1.25623.1.0.812707AltoMicrosoft Office 2007 Service Pack 3 Defense in Depth Update (KB4011201)
1.3.6.1.4.1.25623.1.0.812706AltoMicrosoft Office 2010 Defense in Depth Update And Remote Code Execution Vulnerability (KB4011611)
1.3.6.1.4.1.25623.1.0.812705AltoMicrosoft Outlook 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011637)
1.3.6.1.4.1.25623.1.0.812703MedioMicrosoft .NET Framework DoS And Security Feature Bypass Vulnerability (KB4055000)
1.3.6.1.4.1.25623.1.0.812700AltoMicrosoft Excel 2016 RCE Vulnerability (KB4011627)
1.3.6.1.4.1.25623.1.0.812699MedioMicrosoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB3114874)
1.3.6.1.4.1.25623.1.0.812689AltoMicrosoft IE And Microsoft Edge Flash Player Multiple RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.812678AltoSpectre Variant 2 (CVE 2017-5715) Branch Target Injection Update Disable (KB4078130)
1.3.6.1.4.1.25623.1.0.812628MedioMicrosoft .NET Framework 3.0 And 2.0 SP2 Multiple Vulnerabilities (KB4054996)
1.3.6.1.4.1.25623.1.0.812627MedioMicrosoft .NET Framework 3.5 Multiple Vulnerabilities (KB4054997)
1.3.6.1.4.1.25623.1.0.812626MedioMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4054993)
1.3.6.1.4.1.25623.1.0.812625MedioMicrosoft .NET Framework 4.5.2 Multiple Vulnerabilities (KB4054994)
1.3.6.1.4.1.25623.1.0.812624AltoMicrosoft Word 2010 Service Pack 2 Multiple RCE Vulnerabilities (KB4011659)
1.3.6.1.4.1.25623.1.0.812623AltoMicrosoft Word 2016 Multiple Remote Code Execution Vulnerabilities (KB4011643)
1.3.6.1.4.1.25623.1.0.812620AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4011632)
1.3.6.1.4.1.25623.1.0.812619AltoMicrosoft Office Compatibility Pack Service Pack 3 RCE Vulnerability (KB4011605)
1.3.6.1.4.1.25623.1.0.812618AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerabilities (KB4011580)
1.3.6.1.4.1.25623.1.0.812617AltoMicrosoft Outlook 2016 Remote Code Execution Vulnerability (KB4011626)
1.3.6.1.4.1.25623.1.0.812616AltoMicrosoft Excel 2010 Service Pack 2 RCE Vulnerability (KB4011660)
1.3.6.1.4.1.25623.1.0.812614AltoMicrosoft Office Compatibility Pack Service Pack 3 Multiple RCE Vulnerabilities (KB4011607)
1.3.6.1.4.1.25623.1.0.812613AltoMicrosoft Outlook 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011273)
1.3.6.1.4.1.25623.1.0.812612AltoMicrosoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011602)
1.3.6.1.4.1.25623.1.0.812610AltoMicrosoft Office 2016 Defense in Depth Update (KB4011622)
1.3.6.1.4.1.25623.1.0.812609AltoMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011606)
1.3.6.1.4.1.25623.1.0.812607AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerabilities (KB4011610)
1.3.6.1.4.1.25623.1.0.812594AltoMicrosoft Office Web Apps 2010 Service Pack 2 RCE Vulnerability (KB4018360)
1.3.6.1.4.1.25623.1.0.812591MedioMicrosoft Word 2013 Service Pack 1 Information Disclosure Vulnerability (KB4018347)
1.3.6.1.4.1.25623.1.0.812586MedioWindows Remote Desktop Protocol (RDP) Denial of Service Vulnerability (KB4093227)
1.3.6.1.4.1.25623.1.0.812386AltoMicrosoft Windows Multiple Vulnerabilities (KB4056898)
1.3.6.1.4.1.25623.1.0.812384AltoMicrosoft Windows Multiple Vulnerabilities (KB4056897)
1.3.6.1.4.1.25623.1.0.812336AltoMicrosoft Internet Explorer Multiple Vulnerabilities (KB4052978)
1.3.6.1.4.1.25623.1.0.812335AltoMicrosoft Windows Multiple Vulnerabilities (KB4054517)
1.3.6.1.4.1.25623.1.0.812334AltoMicrosoft Windows Multiple Vulnerabilities (KB4053581)
1.3.6.1.4.1.25623.1.0.812333AltoMicrosoft Windows Multiple Vulnerabilities (KB4053580)
1.3.6.1.4.1.25623.1.0.812332AltoMicrosoft Windows Multiple Vulnerabilities (KB4053579)
1.3.6.1.4.1.25623.1.0.812331AltoMicrosoft Windows Multiple Vulnerabilities (KB4053578)
1.3.6.1.4.1.25623.1.0.812294AltoMicrosoft Windows Multiple Vulnerabilities (KB4056890)
1.3.6.1.4.1.25623.1.0.812293AltoMicrosoft Windows Multiple Vulnerabilities (KB4056891)
1.3.6.1.4.1.25623.1.0.812292AltoMicrosoft Windows Multiple Vulnerabilities (KB4056892)
1.3.6.1.4.1.25623.1.0.812291AltoMicrosoft Windows Multiple Vulnerabilities (KB4056893)
1.3.6.1.4.1.25623.1.0.812290AltoMicrosoft Windows Multiple Vulnerabilities (KB4056888)
1.3.6.1.4.1.25623.1.0.812289AltoMicrosoft Internet Explorer Multiple Vulnerabilities (KB4056568)
1.3.6.1.4.1.25623.1.0.812256MedioMicrosoft IE And Microsoft Edge Flash Player Security Update (KB4053577)
1.3.6.1.4.1.25623.1.0.812249MedioMicrosoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4011277)
1.3.6.1.4.1.25623.1.0.812248MedioMicrosoft Office 2016 Information Disclosure Vulnerability (KB4011095)
1.3.6.1.4.1.25623.1.0.812245AltoMicrosoft Windows Multiple Vulnerabilities (KB4054518)
1.3.6.1.4.1.25623.1.0.812244AltoMicrosoft Windows Multiple Vulnerabilities (KB4054519)
1.3.6.1.4.1.25623.1.0.812209AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB2553204)
1.3.6.1.4.1.25623.1.0.812208AltoMicrosoft Internet Explorer Multiple Vulnerabilities (KB4047206)
1.3.6.1.4.1.25623.1.0.812207AltoMicrosoft Windows Multiple Vulnerabilities (KB4048958)
1.3.6.1.4.1.25623.1.0.812206BajoWindows Information Disclosure Vulnerability (KB4049164)
1.3.6.1.4.1.25623.1.0.812205AltoMicrosoft Project Server 2013 Elevation of Privilege Vulnerability (KB4011257)
1.3.6.1.4.1.25623.1.0.812204AltoMicrosoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4011270)
1.3.6.1.4.1.25623.1.0.812203AltoMicrosoft SharePoint Server 2010 Service Pack 2 Word Automation Services Defense in Depth Update (KB4011267)
1.3.6.1.4.1.25623.1.0.812202AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB4011262)
1.3.6.1.4.1.25623.1.0.812201AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB4011220)
1.3.6.1.4.1.25623.1.0.812149AltoMicrosoft Windows Multiple Vulnerabilities (KB4048957)
1.3.6.1.4.1.25623.1.0.812148AltoMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011276)
1.3.6.1.4.1.25623.1.0.812146AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4048951)
1.3.6.1.4.1.25623.1.0.812139AltoMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4048959)
1.3.6.1.4.1.25623.1.0.812136AltoMicrosoft Windows Multiple Vulnerabilities (KB4048952)
1.3.6.1.4.1.25623.1.0.812135MedioMicrosoft Windows Information Disclosure Vulnerability (KB4046184)
1.3.6.1.4.1.25623.1.0.812134AltoMicrosoft Excel 2007 Service Pack 3 Multiple Vulnerabilities (KB4011199)
1.3.6.1.4.1.25623.1.0.812133AltoMicrosoft Word 2007 Service Pack 3 Multiple Vulnerabilities (KB4011266)
1.3.6.1.4.1.25623.1.0.812132AltoMicrosoft Office Word Viewer Defense in Depth Update (KB4011264)
1.3.6.1.4.1.25623.1.0.812131AltoMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4011197)
1.3.6.1.4.1.25623.1.0.812130AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4011233)
1.3.6.1.4.1.25623.1.0.812129AltoMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4011244)
1.3.6.1.4.1.25623.1.0.812128AltoMicrosoft Office Web Apps 2010 Service Pack 2 Defense in Depth Update (KB4011271)
1.3.6.1.4.1.25623.1.0.812127AltoMicrosoft SharePoint Server 2013 Service Pack 1 Word Automation Services Defense in Depth Update (KB4011245)
1.3.6.1.4.1.25623.1.0.812126MedioMicrosoft Windows Multiple Vulnerabilities (KB4048968)
1.3.6.1.4.1.25623.1.0.812125AltoMicrosoft Excel Viewer 2007 Service Pack 3 Multiple Vulnerabilities (KB4011206)
1.3.6.1.4.1.25623.1.0.812123AltoMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011265)
1.3.6.1.4.1.25623.1.0.812122AltoMicrosoft Word 2013 Service Pack 1 Defense in Depth Update (KB4011250)
1.3.6.1.4.1.25623.1.0.812121AltoMicrosoft Windows Multiple Vulnerabilities (KB4048970)
1.3.6.1.4.1.25623.1.0.812089AltoMicrosoft Windows Multiple Vulnerabilities (KB4048954)
1.3.6.1.4.1.25623.1.0.812088AltoMicrosoft Windows Multiple Vulnerabilities (KB4048955)
1.3.6.1.4.1.25623.1.0.812087AltoMicrosoft Office Web Apps Server 2013 Service Pack 1 Defense in Depth Vulnerability (KB4011247)
1.3.6.1.4.1.25623.1.0.812086MedioWindows Search Denial of Service Vulnerability (KB4047211)
1.3.6.1.4.1.25623.1.0.812085AltoMicrosoft Word 2016 Defense in Depth Update (KB4011242)
1.3.6.1.4.1.25623.1.0.812084AltoMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011205)
1.3.6.1.4.1.25623.1.0.812083AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3162047)
1.3.6.1.4.1.25623.1.0.812082AltoMicrosoft Windows Multiple Vulnerabilities (KB4048956)
1.3.6.1.4.1.25623.1.0.812081AltoMicrosoft Windows Multiple Vulnerabilities (KB4048953)
1.3.6.1.4.1.25623.1.0.812032AltoMicrosoft Office 2016 Defense in Depth Vulnerability (KB4011185)
1.3.6.1.4.1.25623.1.0.812031AltoMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB2837599)
1.3.6.1.4.1.25623.1.0.812030AltoMicrosoft Office 2013 Service Pack 1 Defense in Depth Vulnerability (KB3172524)
1.3.6.1.4.1.25623.1.0.812029AltoMicrosoft Word 2016 Remote Code Execution Vulnerability (KB4011222)
1.3.6.1.4.1.25623.1.0.812028AltoMicrosoft Outlook 2013 Service Pack 1 Security Feature Bypass Vulnerability (KB4011178)
1.3.6.1.4.1.25623.1.0.812027AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4011236)
1.3.6.1.4.1.25623.1.0.812026AltoMicrosoft Windows Multiple Vulnerabilities (KB4041691)
1.3.6.1.4.1.25623.1.0.812025AltoMicrosoft Word 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213630)
1.3.6.1.4.1.25623.1.0.812024AltoMicrosoft Outlook 2010 Service Pack 2 Security Feature Bypass Vulnerability (KB4011196)
1.3.6.1.4.1.25623.1.0.812023MedioMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 Multiple XSS Vulnerabilities (KB4011170)
1.3.6.1.4.1.25623.1.0.812022AltoMicrosoft Windows Multiple Vulnerabilities (KB4041693)
1.3.6.1.4.1.25623.1.0.812021BajoWindows Information Disclosure Vulnerability (KB4041944)
1.3.6.1.4.1.25623.1.0.812020AltoWindows Shell Memory Corruption Vulnerability (KB4042123)
1.3.6.1.4.1.25623.1.0.812019AltoMicrosoft Word 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213648)
1.3.6.1.4.1.25623.1.0.812018MedioMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011180)
1.3.6.1.4.1.25623.1.0.812016AltoMicrosoft Windows Multiple Vulnerabilities (KB4041681)
1.3.6.1.4.1.25623.1.0.811968AltoMicrosoft Office 2016 Defense in Depth Update (KB2920723)
1.3.6.1.4.1.25623.1.0.811950MedioWindows Server 2008 Defense in Depth (KB4042723)
1.3.6.1.4.1.25623.1.0.811934AltoMicrosoft Internet Explorer Multiple Vulnerabilities (KB4040685)
1.3.6.1.4.1.25623.1.0.811932AltoMicrosoft SharePoint Server 2013 Service Pack 1 WAS RCE Vulnerability (KB4011068)
1.3.6.1.4.1.25623.1.0.811927AltoMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4041690)
1.3.6.1.4.1.25623.1.0.811926AltoMicrosoft Office Web Apps Server 2013 Service Pack 1 RCE Vulnerability (KB4011231)
1.3.6.1.4.1.25623.1.0.811925AltoMicrosoft Windows Multiple Vulnerabilities (KB4041689)
1.3.6.1.4.1.25623.1.0.811924AltoMicrosoft Windows Multiple RCE Vulnerabilities (KB4042122)
1.3.6.1.4.1.25623.1.0.811923AltoMicrosoft Lync 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011179)
1.3.6.1.4.1.25623.1.0.811922AltoMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4011162)
1.3.6.1.4.1.25623.1.0.811921AltoMicrosoft Windows Multiple Vulnerabilities (KB4042895)
1.3.6.1.4.1.25623.1.0.811920AltoMicrosoft Windows Multiple Vulnerabilities (KB4042120)
1.3.6.1.4.1.25623.1.0.811866AltoMicrosoft Office 2013 Service Pack 1 Defense in Depth Update (KB3172531)
1.3.6.1.4.1.25623.1.0.811865AltoMicrosoft Windows Multiple Vulnerabilities (KB4041676)
1.3.6.1.4.1.25623.1.0.811864AltoMicrosoft Windows Multiple Vulnerabilities (KB4041995)
1.3.6.1.4.1.25623.1.0.811863AltoMicrosoft SharePoint Enterprise Server 2016 Remote Code Execution Vulnerability (KB4011217)
1.3.6.1.4.1.25623.1.0.811862AltoMicrosoft Windows Multiple Vulnerabilities (KB4042007)
1.3.6.1.4.1.25623.1.0.811861MedioMicrosoft Windows Multiple Vulnerabilities (KB4041671)
1.3.6.1.4.1.25623.1.0.811860AltoMicrosoft Windows Multiple Vulnerabilities (KB4042067)
1.3.6.1.4.1.25623.1.0.811859MedioWindows GDI Information Disclosure Vulnerability (KB4042121)
1.3.6.1.4.1.25623.1.0.811858AltoMicrosoft Office Web Apps Server 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4011194)
1.3.6.1.4.1.25623.1.0.811857AltoMicrosoft Word 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011232)
1.3.6.1.4.1.25623.1.0.811856AltoMicrosoft Office 2010 Service Pack 2 Defense in Depth Vulnerability (KB2553338)
1.3.6.1.4.1.25623.1.0.811855AltoMicrosoft SharePoint Server 2010 Service Pack 2 Word Automation Services RCE Vulnerability (KB3213623)
1.3.6.1.4.1.25623.1.0.811829AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4041086)
1.3.6.1.4.1.25623.1.0.811828AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040972 and KB4040971)
1.3.6.1.4.1.25623.1.0.811827AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040973)
1.3.6.1.4.1.25623.1.0.811826AltoMicrosoft PowerPoint Viewer 2007 Remote Code Execution Vulnerability (KB3128030)
1.3.6.1.4.1.25623.1.0.811825AltoMicrosoft SharePoint Server 2010 Excel Services Remote Code Execution Vulnerability (KB4011056)
1.3.6.1.4.1.25623.1.0.811824AltoMicrosoft Publisher 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3114428)
1.3.6.1.4.1.25623.1.0.811823AltoMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4038799)
1.3.6.1.4.1.25623.1.0.811822AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB4011125)
1.3.6.1.4.1.25623.1.0.811820AltoMicrosoft Windows Multiple Vulnerabilities (KB4038782)
1.3.6.1.4.1.25623.1.0.811818AltoMicrosoft Office Compatibility Pack Service Pack 3 Multiple Vulnerabilities (KB4011064)
1.3.6.1.4.1.25623.1.0.811817AltoMicrosoft Outlook 2013 Defense in Depth Update (KB4011090)
1.3.6.1.4.1.25623.1.0.811816AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040979)
1.3.6.1.4.1.25623.1.0.811815AltoMicrosoft Outlook 2016 Defense in Depth Update (KB4011091)
1.3.6.1.4.1.25623.1.0.811814AltoMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB4011061)
1.3.6.1.4.1.25623.1.0.811813AltoMicrosoft SharePoint Server 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191831)
1.3.6.1.4.1.25623.1.0.811811MedioMicrosoft Windows Multiple Vulnerabilities (KB4038874)
1.3.6.1.4.1.25623.1.0.811788AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3213551)
1.3.6.1.4.1.25623.1.0.811787AltoMicrosoft Office Outlook Defense In Depth Update (KB4011110)
1.3.6.1.4.1.25623.1.0.811765AltoMicrosoft Live Meeting 2007 Add-in Multiple Vulnerabilities (KB4025869)
1.3.6.1.4.1.25623.1.0.811764AltoMicrosoft Outlook 2007 Service Pack 3 Defense in Depth Vulnerability (KB4011086)
1.3.6.1.4.1.25623.1.0.811762AltoMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3213644)
1.3.6.1.4.1.25623.1.0.811761MedioMicrosoft Exchange Server Multiple Vulnerabilities (KB4036108)
1.3.6.1.4.1.25623.1.0.811760AltoMicrosoft Internet Explorer Multiple Vulnerabilities (KB4036586)
1.3.6.1.4.1.25623.1.0.811759AltoMicrosoft Windows Multiple Vulnerabilities (KB4038783)
1.3.6.1.4.1.25623.1.0.811758AltoWindows Shell Remote Code Execution Vulnerability (KB4039266)
1.3.6.1.4.1.25623.1.0.811757AltoMicrosoft Windows Multiple Vulnerabilities (KB4038781)
1.3.6.1.4.1.25623.1.0.811756AltoMicrosoft Publisher 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3141537)
1.3.6.1.4.1.25623.1.0.811755AltoMicrosoft Lync 2010 Multiple Vulnerabilities (KB4025865)
1.3.6.1.4.1.25623.1.0.811754AltoMicrosoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011062)
1.3.6.1.4.1.25623.1.0.811753AltoMicrosoft PowerPoint 2016 Multiple RCE Vulnerabilities (KB4011041)
1.3.6.1.4.1.25623.1.0.811752AltoMicrosoft Office 2007 Service Pack 3 Defense in Depth Vulnerability (KB4011063)
1.3.6.1.4.1.25623.1.0.811751AltoMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213646)
1.3.6.1.4.1.25623.1.0.811750AltoMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011065)
1.3.6.1.4.1.25623.1.0.811749AltoMicrosoft Office Web Apps 2010 Service Pack 2 Multiple Vulnerabilities (KB3213632)
1.3.6.1.4.1.25623.1.0.811748AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB4011050)
1.3.6.1.4.1.25623.1.0.811747AltoMicrosoft Office 2016 Defense in Depth Vulnerability (KB4011126)
1.3.6.1.4.1.25623.1.0.811746AltoMicrosoft Windows Multiple Vulnerabilities (KB4038777)
1.3.6.1.4.1.25623.1.0.811745AltoMicrosoft Office Web Apps 2013 Service Pack 1 Multiple Vulnerabilities (KB3213562)
1.3.6.1.4.1.25623.1.0.811744AltoMicrosoft PowerPoint 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213642)
1.3.6.1.4.1.25623.1.0.811743AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213631)
1.3.6.1.4.1.25623.1.0.811742AltoMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB4011127)
1.3.6.1.4.1.25623.1.0.811741AltoMicrosoft Outlook 2010 Service Pack 2 Defense in Depth Vulnerability (KB4011089)
1.3.6.1.4.1.25623.1.0.811740BajoMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4032201)
1.3.6.1.4.1.25623.1.0.811697AltoMicrosoft Office Word Viewer Multiple Vulnerabilities (KB4011134)
1.3.6.1.4.1.25623.1.0.811690AltoMicrosoft Live Meeting 2007 Console Multiple Vulnerabilities (KB4025868)
1.3.6.1.4.1.25623.1.0.811687AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4038806)
1.3.6.1.4.1.25623.1.0.811680AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB4011108)
1.3.6.1.4.1.25623.1.0.811679AltoMicrosoft PowerPoint 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3128027)
1.3.6.1.4.1.25623.1.0.811676AltoMicrosoft Office 2016 Defense in Depth Update (KB4011038)
1.3.6.1.4.1.25623.1.0.811675MedioMicrosoft Bluetooth Driver Spoofing Vulnerability (KB4034786)
1.3.6.1.4.1.25623.1.0.811674AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213564)
1.3.6.1.4.1.25623.1.0.811673AltoMicrosoft Windows Multiple Vulnerabilities (KB4039384)
1.3.6.1.4.1.25623.1.0.811672BajoMicrosoft Hyper-V Information Disclosure Vulnerability (KB4039325)
1.3.6.1.4.1.25623.1.0.811671AltoMicrosoft Windows Multiple Vulnerabilities (KB4038788)
1.3.6.1.4.1.25623.1.0.811670AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213626)
1.3.6.1.4.1.25623.1.0.811669AltoMicrosoft SharePoint Server 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213560)
1.3.6.1.4.1.25623.1.0.811668MedioMicrosoft SharePoint Foundation 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011117)
1.3.6.1.4.1.25623.1.0.811667AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3203474)
1.3.6.1.4.1.25623.1.0.811666MedioMicrosoft Windows Information Disclosure Vulnerability (KB4039038)
1.3.6.1.4.1.25623.1.0.811665AltoMicrosoft Windows Multiple Vulnerabilities (KB4038792)
1.3.6.1.4.1.25623.1.0.811663AltoMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB3213638)
1.3.6.1.4.1.25623.1.0.811662MedioMicrosoft SharePoint Server 2013 Service Pack 1 Elevation of Privilege Vulnerability (KB4011113)
1.3.6.1.4.1.25623.1.0.811661AltoMicrosoft PowerPoint 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011069)
1.3.6.1.4.1.25623.1.0.811616MedioMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019088)
1.3.6.1.4.1.25623.1.0.811615MedioMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019088)
1.3.6.1.4.1.25623.1.0.811614AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4034662)
1.3.6.1.4.1.25623.1.0.811606AltoMicrosoft Windows Multiple Vulnerabilities (KB4034660)
1.3.6.1.4.1.25623.1.0.811605AltoMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4034665)
1.3.6.1.4.1.25623.1.0.811603MedioMicrosoft Windows Volume Manager Extension Driver Information Disclosure Vulnerability (KB4034744)
1.3.6.1.4.1.25623.1.0.811602AltoMicrosoft Windows Multiple Vulnerabilities (KB4035055)
1.3.6.1.4.1.25623.1.0.811601AltoMicrosoft Express Compressed Fonts Remote Code Execution Vulnerability (KB4035056)
1.3.6.1.4.1.25623.1.0.811600AltoMicrosoft Windows Multiple Vulnerabilities (KB4034664)
1.3.6.1.4.1.25623.1.0.811595MedioMicrosoft SharePoint Server Information Disclosure Vulnerability (2827663)
1.3.6.1.4.1.25623.1.0.811570MedioMicrosoft SQL Server 2012 Information Disclosure Vulnerability (KB4019092)
1.3.6.1.4.1.25623.1.0.811569MedioMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019089)
1.3.6.1.4.1.25623.1.0.811568MedioMicrosoft SQL Server 2016 CU Information Disclosure Vulnerability (KB4019086)
1.3.6.1.4.1.25623.1.0.811567MedioMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019089)
1.3.6.1.4.1.25623.1.0.811566MedioMicrosoft SQL Server Information Disclosure Vulnerability (KB4019092)
1.3.6.1.4.1.25623.1.0.811565MedioMicrosoft SQL Server 2016 CU Information Disclosure Vulnerability (KB4019086)
1.3.6.1.4.1.25623.1.0.811564AltoMicrosoft Windows Multiple Vulnerabilities (KB4034668)
1.3.6.1.4.1.25623.1.0.811563AltoMicrosoft Windows Multiple Vulnerabilities (KB4034672)
1.3.6.1.4.1.25623.1.0.811562AltoMicrosoft Windows Error Reporting Elevation of Privilege Vulnerability (KB4035679)
1.3.6.1.4.1.25623.1.0.811561AltoMicrosoft Internet Explorer Multiple Vulnerabilities (KB4034733)
1.3.6.1.4.1.25623.1.0.811560AltoMicrosoft JET Database Engine Remote Code Execution Vulnerability (KB4034775)
1.3.6.1.4.1.25623.1.0.811559MedioMicrosoft SharePoint Server 2010 Service Pack 2 Spoofing Vulnerability (KB2956077)
1.3.6.1.4.1.25623.1.0.811558AltoWindows NetBIOS Denial of Service Vulnerability (KB4022750)
1.3.6.1.4.1.25623.1.0.811520AltoMicrosoft Excel 2013 Service Pack 1 Multiple Vulnerabilities (KB3213537)
1.3.6.1.4.1.25623.1.0.811519AltoMicrosoft Windows Multiple Vulnerabilities (KB4025337)
1.3.6.1.4.1.25623.1.0.811518AltoMicrosoft Windows Multiple Vulnerabilities (KB4025336)
1.3.6.1.4.1.25623.1.0.811517AltoMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4025331)
1.3.6.1.4.1.25623.1.0.811516AltoMicrosoft Windows Multiple Vulnerabilities (KB4025341)
1.3.6.1.4.1.25623.1.0.811515AltoMicrosoft Windows Multiple Vulnerabilities (KB4025339)
1.3.6.1.4.1.25623.1.0.811513MedioMicrosoft Browser Security Feature Bypass vulnerability (KB4025240)
1.3.6.1.4.1.25623.1.0.811511MedioWindows Kernel Information Disclosure Vulnerability (KB4022748)
1.3.6.1.4.1.25623.1.0.811510AltoKerberos SNAME Security Feature Bypass Vulnerability (KB4022746)
1.3.6.1.4.1.25623.1.0.811507AltoMicrosoft Excel 2016 Multiple Vulnerabilities (KB3203477)
1.3.6.1.4.1.25623.1.0.811495AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (KB2755801)
1.3.6.1.4.1.25623.1.0.811492AltoMicrosoft Security Essentials Remote Code Execution Vulnerability (Jul 2017)
1.3.6.1.4.1.25623.1.0.811491AltoMicrosoft Malware Protection Engine Remote Code Execution Vulnerability (Jul 2017)
1.3.6.1.4.1.25623.1.0.811475AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (KB4025376)
1.3.6.1.4.1.25623.1.0.811472MedioMicrosoft Windows Information Disclosure Vulnerability (KB4022914)
1.3.6.1.4.1.25623.1.0.811465AltoMicrosoft Windows Multiple Vulnerabilities (KB4025342)
1.3.6.1.4.1.25623.1.0.811464AltoMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4025343)
1.3.6.1.4.1.25623.1.0.811463AltoMicrosoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191894)
1.3.6.1.4.1.25623.1.0.811462AltoMicrosoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3191833)
1.3.6.1.4.1.25623.1.0.811461AltoMicrosoft Windows Multiple Vulnerabilities (KB4025338)
1.3.6.1.4.1.25623.1.0.811460MedioMicrosoft Windows Explorer Denial of Service Vulnerability (KB4025674)
1.3.6.1.4.1.25623.1.0.811459AltoMicrosoft Windows Search Remote Code Execution Vulnerability (KB4032955)
1.3.6.1.4.1.25623.1.0.811458AltoMicrosoft WordPad Remote Code Execution Vulnerability (KB4026061)
1.3.6.1.4.1.25623.1.0.811457AltoWindows PowerShell Remote Code Execution Vulnerability (KB4025872)
1.3.6.1.4.1.25623.1.0.811456AltoMicrosoft Windows Multiple Vulnerabilities (KB4025344)
1.3.6.1.4.1.25623.1.0.811455MedioMicrosoft Windows Performance Monitor Information Disclosure Vulnerability (KB4025397)
1.3.6.1.4.1.25623.1.0.811454MedioMicrosoft Windows System Information Console Information Disclosure Vulnerability (KB4025398)
1.3.6.1.4.1.25623.1.0.811453AltoMicrosoft SharePoint Server 2010 Excel Services Remote Code Execution Vulnerability (KB3191902)
1.3.6.1.4.1.25623.1.0.811452AltoMicrosoft Excel 2010 Service Pack 2 Multiple Vulnerabilities (KB3191907)
1.3.6.1.4.1.25623.1.0.811451AltoMicrosoft Office 2013 Service Pack 1 Remote Code Execution Vulnerability (KB3213555)
1.3.6.1.4.1.25623.1.0.811450AltoMicrosoft Windows Elevation of Privilege Vulnerability (KB4025409)
1.3.6.1.4.1.25623.1.0.811335AltoMicrosoft Office 2013 Defense in Depth Update (KB4011103)
1.3.6.1.4.1.25623.1.0.811330AltoMicrosoft Office Multiple Vulnerabilities (KB3213641)
1.3.6.1.4.1.25623.1.0.811329AltoMicrosoft Office Graphics Component Remote Code Execution Vulnerability (KB3213649)
1.3.6.1.4.1.25623.1.0.811328AltoMicrosoft Office 2013 Defense in Depth Update (KB4011103)
1.3.6.1.4.1.25623.1.0.811327AltoMicrosoft Lync Attendee Multiple Remote Code Execution Vulnerabilities (KB4025866 and KB4025867)
1.3.6.1.4.1.25623.1.0.811326AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040974)
1.3.6.1.4.1.25623.1.0.811325AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040975)
1.3.6.1.4.1.25623.1.0.811324AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040977)
1.3.6.1.4.1.25623.1.0.811323AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040978)
1.3.6.1.4.1.25623.1.0.811322AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040980)
1.3.6.1.4.1.25623.1.0.811321AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4040981)
1.3.6.1.4.1.25623.1.0.811302AltoMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3203438)
1.3.6.1.4.1.25623.1.0.811301AltoMicrosoft Office Web Apps 2013 Service Pack 1 Multiple Vulnerabilities (KB3203391)
1.3.6.1.4.1.25623.1.0.811300AltoMicrosoft Office 2010 Service Pack 2 Multiple Vulnerabilities (KB3203460)
1.3.6.1.4.1.25623.1.0.811293MedioMicrosoft SQL Server 2012 Service Pack 3 Information Disclosure Vulnerability (KB4019090)
1.3.6.1.4.1.25623.1.0.811292MedioMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019095)
1.3.6.1.4.1.25623.1.0.811291MedioMicrosoft SQL Server 2014 Information Disclosure Vulnerability (KB4032542)
1.3.6.1.4.1.25623.1.0.811290MedioMicrosoft SQL Server Information Disclosure Vulnerability (KB4036996)
1.3.6.1.4.1.25623.1.0.811289MedioMicrosoft SQL Server 2014 Information Disclosure Vulnerability (KB4019093)
1.3.6.1.4.1.25623.1.0.811288MedioMicrosoft SQL Server Information Disclosure Vulnerability (KB4019091)
1.3.6.1.4.1.25623.1.0.811287MedioMicrosoft SQL Server 2012 Service Pack 3 Information Disclosure Vulnerability (KB4019090)
1.3.6.1.4.1.25623.1.0.811286MedioMicrosoft SQL Server 2016 Information Disclosure Vulnerability (KB4019095)
1.3.6.1.4.1.25623.1.0.811285MedioMicrosoft SQL Server 2014 Information Disclosure Vulnerability (KB4032542)
1.3.6.1.4.1.25623.1.0.811284MedioMicrosoft SQL Server Information Disclosure Vulnerability (KB4036996)
1.3.6.1.4.1.25623.1.0.811283AltoMicrosoft Windows Multiple Vulnerabilities (KB4034674)
1.3.6.1.4.1.25623.1.0.811282AltoWindows CLFS Elevation of Privilege Vulnerability (KB4034745)
1.3.6.1.4.1.25623.1.0.811281MedioMicrosoft SQL Server Information Disclosure Vulnerability (KB4019091)
1.3.6.1.4.1.25623.1.0.811280AltoMicrosoft Windows Multiple Vulnerabilities (KB4034681)
1.3.6.1.4.1.25623.1.0.811279MedioMicrosoft SQL Server 2014 Information Disclosure Vulnerability (KB4019093)
1.3.6.1.4.1.25623.1.0.811278AltoWindows Search Remote Code Execution Vulnerability (KB4034034)
1.3.6.1.4.1.25623.1.0.811277AltoMicrosoft Windows Multiple Vulnerabilities (KB4034658)
1.3.6.1.4.1.25623.1.0.811263AltoMicrosoft Outlook 2016 Multiple Vulnerabilities (KB4011052)
1.3.6.1.4.1.25623.1.0.811262AltoMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB4011078)
1.3.6.1.4.1.25623.1.0.811261AltoMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB2956078)
1.3.6.1.4.1.25623.1.0.811260AltoMicrosoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB3213643)
1.3.6.1.4.1.25623.1.0.811234AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3203468)
1.3.6.1.4.1.25623.1.0.811233AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3213624)
1.3.6.1.4.1.25623.1.0.811232AltoMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB3213640)
1.3.6.1.4.1.25623.1.0.811231AltoMicrosoft Office 2016 Remote Code Execution Vulnerability (KB3213545)
1.3.6.1.4.1.25623.1.0.811230AltoMicrosoft SharePoint Enterprise Server 2016 Elevation of Privilege Vulnerability (KB3213544)
1.3.6.1.4.1.25623.1.0.811229AltoMicrosoft Office Compatibility Pack Service Pack 3 Remote Code Execution Vulnerability (KB3191897)
1.3.6.1.4.1.25623.1.0.811228AltoMicrosoft SharePoint Enterprise Server 2013 Remote Code Execution Vulnerability (KB3213559)
1.3.6.1.4.1.25623.1.0.811227AltoMicrosoft Exchange Server Multiple Vulnerabilities (KB4018588)
1.3.6.1.4.1.25623.1.0.811226AltoMicrosoft Windows Explorer Remote Code Execution Vulnerability (KB4025497)
1.3.6.1.4.1.25623.1.0.811224AltoMicrosoft Windows Multiple Vulnerabilities (KB4025877)
1.3.6.1.4.1.25623.1.0.811223MedioMicrosoft Windows CLFS Elevation of Privilege Vulnerability (KB4026059)
1.3.6.1.4.1.25623.1.0.811222AltoMicrosoft Office 2007 Service Pack 3 Remote Code Execution Vulnerability (KB2880514)
1.3.6.1.4.1.25623.1.0.811212AltoMicrosoft Office Remote Code Execution Vulnerability (KB3203383)
1.3.6.1.4.1.25623.1.0.811211MedioMicrosoft Windows Hypervisor Code Integrity Privilege Escalation Vulnerability (KB3217845)
1.3.6.1.4.1.25623.1.0.811209AltoMicrosoft Windows Multiple Vulnerabilities (KB4019623)
1.3.6.1.4.1.25623.1.0.811208AltoMicrosoft Windows Multiple RCE Vulnerabilities (KB4022839)
1.3.6.1.4.1.25623.1.0.811207AltoMicrosoft Windows 'RPC' Remote Code Execution Vulnerability (KB4024323)
1.3.6.1.4.1.25623.1.0.811206AltoMicrosoft Windows 'WebDAV' Remote Code Execution Vulnerability (KB3197835)
1.3.6.1.4.1.25623.1.0.811205AltoMicrosoft Windows RDP Remote Code Execution Vulnerability (KB4022747)
1.3.6.1.4.1.25623.1.0.811204AltoMicrosoft Windows Multiple Vulnerabilities (KB4024402)
1.3.6.1.4.1.25623.1.0.811203AltoMicrosoft Windows 'olecnv32.dll' Remote Code Execution Vulnerability (KB4025218)
1.3.6.1.4.1.25623.1.0.811202AltoMicrosoft Office Compatibility Pack RCE Vulnerability (KB3127894)
1.3.6.1.4.1.25623.1.0.811201AltoMicrosoft SharePoint Server Multiple RCE Vulnerabilities (KB3172445)
1.3.6.1.4.1.25623.1.0.811200AltoMicrosoft Word Remote Code Execution Vulnerability (KB3203464)
1.3.6.1.4.1.25623.1.0.811196AltoMicrosoft Windows Multiple Vulnerabilities (KB4022727)
1.3.6.1.4.1.25623.1.0.811194AltoMicrosoft SharePoint Enterprise Server WAS Multiple Vulnerabilities (KB3203384)
1.3.6.1.4.1.25623.1.0.811193AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4022730)
1.3.6.1.4.1.25623.1.0.811189AltoMicrosoft SharePoint Enterprise Server 2013 Unspecified Vulnerability (KB3203387)
1.3.6.1.4.1.25623.1.0.811178AltoMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4022718)
1.3.6.1.4.1.25623.1.0.811173AltoMicrosoft Windows Multiple Vulnerabilities (KB4022719)
1.3.6.1.4.1.25623.1.0.811171AltoMicrosoft Windows Server 2012 Multiple Vulnerabilities (KB4022724)
1.3.6.1.4.1.25623.1.0.811170AltoMicrosoft SharePoint Server 2010 WAS Multiple Vulnerabilities (KB3203458)
1.3.6.1.4.1.25623.1.0.811169AltoMicrosoft Windows Remote Code Execution (KB4018106)
1.3.6.1.4.1.25623.1.0.811168AltoMicrosoft Windows Multiple Vulnerabilities (KB4022722)
1.3.6.1.4.1.25623.1.0.811167AltoMicrosoft Windows Multiple Vulnerabilities (KB4022725)
1.3.6.1.4.1.25623.1.0.811165AltoMicrosoft Windows Multiple Vulnerabilities (KB4022717)
1.3.6.1.4.1.25623.1.0.811164AltoMicrosoft Windows Multiple Vulnerabilities (KB4022714)
1.3.6.1.4.1.25623.1.0.811163MedioMicrosoft Windows Multiple Vulnerabilities (KB4022013)
1.3.6.1.4.1.25623.1.0.811162BajoMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4022010)
1.3.6.1.4.1.25623.1.0.811161AltoMicrosoft Windows Remote Code Execution Vulnerability (KB4022008)
1.3.6.1.4.1.25623.1.0.811160AltoMicrosoft Windows TDX Elevation of Privilege Vulnerability (KB4021923)
1.3.6.1.4.1.25623.1.0.811159AltoMicrosoft Windows LNK Remote Code Execution Vulnerability (KB4021903)
1.3.6.1.4.1.25623.1.0.811157AltoMicrosoft Office Web Apps 2010 Multiple Vulnerabilities (KB3203466)
1.3.6.1.4.1.25623.1.0.811156AltoMicrosoft SharePoint Enterprise Server Excel Services Multiple Vulnerabilities (KB3203390)
1.3.6.1.4.1.25623.1.0.811154AltoMicrosoft Windows Multiple Vulnerabilities (KB4022726)
1.3.6.1.4.1.25623.1.0.811153AltoMicrosoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB3118389)
1.3.6.1.4.1.25623.1.0.811152AltoMicrosoft SharePoint Enterprise Server 2016 Multiple Vulnerabilities (KB3203432)
1.3.6.1.4.1.25623.1.0.811151AltoMicrosoft Outlook 2010 Service Pack 2 Multiple Vulnerabilities (KB3203467)
1.3.6.1.4.1.25623.1.0.811150AltoMicrosoft Windows Multiple Vulnerabilities (KB4022884)
1.3.6.1.4.1.25623.1.0.811121AltoMicrosoft Security Essentials Remote Code Execution Vulnerability (KB4022344)
1.3.6.1.4.1.25623.1.0.811120AltoMicrosoft Forefront Security for SharePoint Remote Code Execution Vulnerability (KB4022344)
1.3.6.1.4.1.25623.1.0.811119BajoMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4018821)
1.3.6.1.4.1.25623.1.0.811118AltoMicrosoft COM Multiple Vulnerabilities (KB4018556)
1.3.6.1.4.1.25623.1.0.811117AltoMicrosoft SMB Multiple Vulnerabilities (KB4018466)
1.3.6.1.4.1.25623.1.0.811115MedioMicrosoft Windows DNS Server Denial of Service Vulnerability (KB4018196)
1.3.6.1.4.1.25623.1.0.811114AltoMicrosoft Windows Monthly Rollup (KB4019264)
1.3.6.1.4.1.25623.1.0.811113AltoMicrosoft Windows Monthly Rollup (KB4019215)
1.3.6.1.4.1.25623.1.0.811112AltoMicrosoft Windows Monthly Rollup (KB4019214)
1.3.6.1.4.1.25623.1.0.811111AltoMicrosoft Windows Multiple Vulnerabilities (KB4019474)
1.3.6.1.4.1.25623.1.0.811110AltoMicrosoft Windows Multiple Vulnerabilities (KB4019473)
1.3.6.1.4.1.25623.1.0.811109AltoMicrosoft Malware Protection Engine Remote Code Execution Vulnerability (4022344)
1.3.6.1.4.1.25623.1.0.811108AltoMicrosoft Windows Multiple Vulnerabilities (KB4016871)
1.3.6.1.4.1.25623.1.0.811107AltoMicrosoft Windows Multiple Vulnerabilities (KB4019472)
1.3.6.1.4.1.25623.1.0.811106AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4020821)
1.3.6.1.4.1.25623.1.0.811098AltoMicrosoft Office Multiple Vulnerabilities (KB3191944)
1.3.6.1.4.1.25623.1.0.811096AltoMicrosoft OneNote Remote Code Execution Vulnerability (KB3191908)
1.3.6.1.4.1.25623.1.0.811095AltoMicrosoft Office Remote Code Execution Vulnerability (KB3191882)
1.3.6.1.4.1.25623.1.0.811094AltoMicrosoft Office Multiple Vulnerabilities (KB3191848)
1.3.6.1.4.1.25623.1.0.811093AltoMicrosoft Office Multiple Vulnerabilities (KB3191844)
1.3.6.1.4.1.25623.1.0.811092AltoMicrosoft Office Multiple Vulnerabilities (KB3191837)
1.3.6.1.4.1.25623.1.0.811091AltoMicrosoft Office Multiple Vulnerabilities (KB3191828)
1.3.6.1.4.1.25623.1.0.811090AltoMicrosoft Office Remote Code Execution Vulnerability (KB3178667)
1.3.6.1.4.1.25623.1.0.811089AltoMicrosoft Office Remote Code Execution Vulnerability (KB3162051)
1.3.6.1.4.1.25623.1.0.811087AltoMicrosoft PowerPoint Remote Code Execution Vulnerability (KB3127888)
1.3.6.1.4.1.25623.1.0.811086AltoMicrosoft Office Remote Code Execution Vulnerability (KB3118304)
1.3.6.1.4.1.25623.1.0.811040AltoMicrosoft SharePoint Foundation RCE Vulnerability (KB3162054)
1.3.6.1.4.1.25623.1.0.811039MedioMicrosoft .NET Framework Security Bypass Vulnerability (4019112)
1.3.6.1.4.1.25623.1.0.811038MedioMicrosoft .NET Framework Security Bypass Vulnerability (4019113)
1.3.6.1.4.1.25623.1.0.811037MedioMicrosoft .NET Framework Security Bypass Vulnerability (4019114)
1.3.6.1.4.1.25623.1.0.811036MedioMicrosoft .NET Framework Security Bypass Vulnerability (4019115)
1.3.6.1.4.1.25623.1.0.811035MedioMicrosoft SharePoint Foundation Privilege Elevation Vulnerability (3191914)
1.3.6.1.4.1.25623.1.0.811034AltoMicrosoft SharePoint Server Remote Code Execution Vulnerability (3191913)
1.3.6.1.4.1.25623.1.0.811033AltoMicrosoft SharePoint Server Multiple Remote Code Execution Vulnerabilities (3191880)
1.3.6.1.4.1.25623.1.0.811032AltoMicrosoft Internet Explorer Multiple Vulnerabilities (KB4018271)
1.3.6.1.4.1.25623.1.0.811031MedioMicrosoft ActiveX 'Msadcf.dll' Information Disclosure Vulnerability (KB4018927)
1.3.6.1.4.1.25623.1.0.811030MedioMicrosoft Windows 'Tcpip.sys' Information Disclosure Vulnerability (KB4018885)
1.3.6.1.4.1.25623.1.0.811029AltoMicrosoft Windows 'Dxgkrnl.sys' Elevation of Privilege Vulnerability (KB4019149)
1.3.6.1.4.1.25623.1.0.811028AltoMicrosoft Windows 'Win32k.sys' Multiple Vulnerabilities (KB4019204)
1.3.6.1.4.1.25623.1.0.811027MedioMicrosoft Windows 'GDI32.DLL' Information Disclosure Vulnerability (KB4019206)
1.3.6.1.4.1.25623.1.0.811026AltoMicrosoft Office Web Apps Multiple Remote Code Execution Vulnerabilities (KB3191888)
1.3.6.1.4.1.25623.1.0.811025AltoMicrosoft Office Web Apps Multiple Remote Code Execution Vulnerabilities (KB3191904)
1.3.6.1.4.1.25623.1.0.811024AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (KB3191835)
1.3.6.1.4.1.25623.1.0.811023AltoMicrosoft SharePoint Server WAS Multiple RCE Vulnerabilities (3191839)
1.3.6.1.4.1.25623.1.0.811022AltoMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3162040)
1.3.6.1.4.1.25623.1.0.810953BajoMicrosoft Office Word Viewer Information Disclosure Vulnerability (KB3203484)
1.3.6.1.4.1.25623.1.0.810948MedioMicrosoft Project Server 2013 XSS Vulnerability (KB3203399)
1.3.6.1.4.1.25623.1.0.810947AltoMicrosoft Live Meeting Add-in Remote Code Execution Vulnerability (KB4020736)
1.3.6.1.4.1.25623.1.0.810946AltoMicrosoft Live Meeting Console Remote Code Execution Vulnerability (KB4020735)
1.3.6.1.4.1.25623.1.0.810945AltoMicrosoft SharePoint Enterprise Server Remote Code Execution Vulnerability (KB3203430)
1.3.6.1.4.1.25623.1.0.810944AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB3203427)
1.3.6.1.4.1.25623.1.0.810943AltoMicrosoft Internet Explorer Multiple Vulnerabilities (KB4021558)
1.3.6.1.4.1.25623.1.0.810942AltoMicrosoft Word Multiple Remote Code Execution Vulnerabilities (KB3191945)
1.3.6.1.4.1.25623.1.0.810941AltoMicrosoft Word Remote Code Execution Vulnerability (KB3203441)
1.3.6.1.4.1.25623.1.0.810928MedioMicrosoft Windows 'libjpeg' Information Disclosure Vulnerability (KB4015383)
1.3.6.1.4.1.25623.1.0.810927AltoMicrosoft Windows Multiple Vulnerabilities (KB4015221)
1.3.6.1.4.1.25623.1.0.810926AltoMicrosoft Windows Multiple Vulnerabilities (KB4015217)
1.3.6.1.4.1.25623.1.0.810925AltoMicrosoft Privilege Elevation And Information Disclosure Vulnerabilities (KB4015195)
1.3.6.1.4.1.25623.1.0.810924MedioMicrosoft Windows 'ATMFD.dll' Information Disclosure Vulnerability (KB4015380)
1.3.6.1.4.1.25623.1.0.810923AltoMicrosoft Windows Multiple Vulnerabilities (KB4015583)
1.3.6.1.4.1.25623.1.0.810922AltoMicrosoft Windows Multiple Vulnerabilities (KB4015219)
1.3.6.1.4.1.25623.1.0.810921AltoMicrosoft Windows Scripting Engine Remote Code Execution Vulnerability (KB4015067)
1.3.6.1.4.1.25623.1.0.810920AltoMicrosoft Windows LDAP Elevation of Privilege Vulnerability (KB4015068)
1.3.6.1.4.1.25623.1.0.810919MedioMicrosoft Windows 'libjpeg' Information Disclosure Vulnerability (KB4014794)
1.3.6.1.4.1.25623.1.0.810912AltoMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3203393)
1.3.6.1.4.1.25623.1.0.810909AltoMicrosoft Silverlight Multiple Remote Code Execution Vulnerabilities (KB4023307)
1.3.6.1.4.1.25623.1.0.810908BajoMicrosoft Windows Multiple Information Disclosure Vulnerabilities (KB4022887)
1.3.6.1.4.1.25623.1.0.810907AltoMicrosoft Windows Search Multiple Vulnerabilities (KB4024402)
1.3.6.1.4.1.25623.1.0.810903AltoMicrosoft Windows Multiple Vulnerabilities (KB4022715)
1.3.6.1.4.1.25623.1.0.810868AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014984)
1.3.6.1.4.1.25623.1.0.810867MedioMicrosoft Excel Web App Elevation of Privilege Vulnerability (KB3101522)
1.3.6.1.4.1.25623.1.0.810866AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014983)
1.3.6.1.4.1.25623.1.0.810861AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014981)
1.3.6.1.4.1.25623.1.0.810858MedioMicrosoft Office Web Apps Elevation of Privilege Vulnerability (KB3191845)
1.3.6.1.4.1.25623.1.0.810857MedioMicrosoft SharePoint Server Excel Services Elevation of Privilege Vulnerability (3191840)
1.3.6.1.4.1.25623.1.0.810856MedioMicrosoft SharePoint Server Excel Services Elevation of Privilege Vulnerability (3178724)
1.3.6.1.4.1.25623.1.0.810855AltoMicrosoft OneNote DLL Loading RCE Vulnerability (KB3191829)
1.3.6.1.4.1.25623.1.0.810853AltoMicrosoft Internet Explorer Remote Code Execution Vulnerability (KB4014661)
1.3.6.1.4.1.25623.1.0.810851AltoMicrosoft Windows Monthly Rollup (KB4015549)
1.3.6.1.4.1.25623.1.0.810850AltoMicrosoft Windows Monthly Rollup (KB4015551)
1.3.6.1.4.1.25623.1.0.810849AltoMicrosoft Windows Monthly Rollup (KB4015550)
1.3.6.1.4.1.25623.1.0.810848AltoMicrosoft Windows Hyper-V Multiple Vulnerabilities (KB3211308)
1.3.6.1.4.1.25623.1.0.810847AltoMicrosoft Windows Hyper-V Denial of Service Vulnerability (KB3217841)
1.3.6.1.4.1.25623.1.0.810846MedioMicrosoft Windows libjpeg Information Disclosure Vulnerability (KB4014652)
1.3.6.1.4.1.25623.1.0.810845AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4018483)
1.3.6.1.4.1.25623.1.0.810834AltoMicrosoft Office Multiple RCE and Information Disclosure Vulnerabilities (4013075)
1.3.6.1.4.1.25623.1.0.810815MedioMicrosoft Windows IIS Privilege Escalation Vulnerability (4013074)
1.3.6.1.4.1.25623.1.0.810814AltoMicrosoft Windows Kernel Privilege Escalation Vulnerability (4013081)
1.3.6.1.4.1.25623.1.0.810813MedioMicrosoft Active Directory Federation Services Information Disclosure Vulnerability (4010320)
1.3.6.1.4.1.25623.1.0.810812AltoMicrosoft Uniscribe Multiple Vulnerabilities (4013076)
1.3.6.1.4.1.25623.1.0.810811AltoMicrosoft Graphics Component Multiple Vulnerabilities (4013075)
1.3.6.1.4.1.25623.1.0.810810AltoMicrosoft Windows SMB Server Multiple Vulnerabilities (4013389)
1.3.6.1.4.1.25623.1.0.810808AltoMicrosoft Edge Multiple Vulnerabilities (4013071)
1.3.6.1.4.1.25623.1.0.810799AltoMicrosoft Office 2007 Service Pack 3 Multiple Vulnerabilities (KB3203436)
1.3.6.1.4.1.25623.1.0.810798AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3203392)
1.3.6.1.4.1.25623.1.0.810797AltoMicrosoft Office 2013 Service Pack 1 Multiple Vulnerabilities (KB3203386)
1.3.6.1.4.1.25623.1.0.810796AltoMicrosoft Outlook 2016 Multiple Vulnerabilities (KB3191932)
1.3.6.1.4.1.25623.1.0.810795AltoMicrosoft Outlook 2007 Service Pack 3 Multiple Vulnerabilities (KB3191898)
1.3.6.1.4.1.25623.1.0.810794AltoMicrosoft Outlook 2013 Service Pack 1 Multiple Vulnerabilities (KB3191938)
1.3.6.1.4.1.25623.1.0.810793BajoMicrosoft Windows Kernel Information Disclosure Vulnerability (KB4022883)
1.3.6.1.4.1.25623.1.0.810788AltoMicrosoft Project Server Remote Code Execution Vulnerability (KB3191890)
1.3.6.1.4.1.25623.1.0.810787AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (KB3118310)
1.3.6.1.4.1.25623.1.0.810786AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (KB3172458)
1.3.6.1.4.1.25623.1.0.810785AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191863)
1.3.6.1.4.1.25623.1.0.810783AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191895)
1.3.6.1.4.1.25623.1.0.810782AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191881)
1.3.6.1.4.1.25623.1.0.810781AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191899)
1.3.6.1.4.1.25623.1.0.810780AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3191885)
1.3.6.1.4.1.25623.1.0.810779AltoMicrosoft Office Word Remote Code Execution Vulnerability (KB3178729)
1.3.6.1.4.1.25623.1.0.810778AltoMicrosoft Office Word Remote Code Execution Vulnerability (KB3191836)
1.3.6.1.4.1.25623.1.0.810777AltoMicrosoft Office Word Remote Code Execution Vulnerability (KB3191843)
1.3.6.1.4.1.25623.1.0.810776AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (KB3191865)
1.3.6.1.4.1.25623.1.0.810775AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (KB3191909)
1.3.6.1.4.1.25623.1.0.810774AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB2596904)
1.3.6.1.4.1.25623.1.0.810742MedioMicrosoft Silverlight Information Disclosure Vulnerability (KB4017094)
1.3.6.1.4.1.25623.1.0.810741AltoMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3118388)
1.3.6.1.4.1.25623.1.0.810740AltoMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3127890)
1.3.6.1.4.1.25623.1.0.810739AltoMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3172519)
1.3.6.1.4.1.25623.1.0.810738AltoMicrosoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3178664)
1.3.6.1.4.1.25623.1.0.810714MedioMicrosoft SharePoint Foundation Cross Site Scripting Vulnerability (4013241)
1.3.6.1.4.1.25623.1.0.810713AltoMicrosoft SharePoint Server WAS Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810712AltoMicrosoft Office Web Apps Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810711AltoMicrosoft Office Compatibility Pack Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810710AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (4013241)
1.3.6.1.4.1.25623.1.0.810709AltoMicrosoft SharePoint Server Excel Services Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810708AltoMicrosoft Office Excel Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810707AltoMicrosoft Windows Excel Viewer Memory Corruption Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810706AltoMicrosoft Office Word Multiple Vulnerabilities (4013241)
1.3.6.1.4.1.25623.1.0.810705MedioMicrosoft Exchange Server Remote Privilege Escalation Vulnerability (4013242)
1.3.6.1.4.1.25623.1.0.810698AltoDouble Pulsar Infection Detect
1.3.6.1.4.1.25623.1.0.810697AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (KB4014982)
1.3.6.1.4.1.25623.1.0.810696MedioMicrosoft Internet Explorer Information Disclosure Vulnerability (3148531)
1.3.6.1.4.1.25623.1.0.810694AltoMicrosoft OneNote DLL Loading RCE Vulnerability (KB2589382)
1.3.6.1.4.1.25623.1.0.810693MedioMicrosoft Office Web Apps XSS Elevation of Privileges Vulnerability (KB3178725)
1.3.6.1.4.1.25623.1.0.810692AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB4014793)
1.3.6.1.4.1.25623.1.0.810691MedioMicrosoft Office Compatibility Pack Information Disclosure Vulnerability (KB3191830)
1.3.6.1.4.1.25623.1.0.810690AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3178703)
1.3.6.1.4.1.25623.1.0.810689AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3178702)
1.3.6.1.4.1.25623.1.0.810688AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3178710)
1.3.6.1.4.1.25623.1.0.810687AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3141538)
1.3.6.1.4.1.25623.1.0.810686AltoMicrosoft Office Suite Remote Code Execution Vulnerability (KB3141529)
1.3.6.1.4.1.25623.1.0.810685MedioMicrosoft Office Excel Information Disclosure Vulnerability (KB3191827)
1.3.6.1.4.1.25623.1.0.810684MedioMicrosoft Office Excel Information Disclosure Vulnerability (KB3191847)
1.3.6.1.4.1.25623.1.0.810676AltoMicrosoft Windows SMB Server Multiple Vulnerabilities-Remote (4013389)
1.3.6.1.4.1.25623.1.0.810670AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4014329)
1.3.6.1.4.1.25623.1.0.810666AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3154132)
1.3.6.1.4.1.25623.1.0.810662AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3144756)
1.3.6.1.4.1.25623.1.0.810658AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3135782)
1.3.6.1.4.1.25623.1.0.810654AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3157993)
1.3.6.1.4.1.25623.1.0.810650AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3167685)
1.3.6.1.4.1.25623.1.0.810646AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3174060)
1.3.6.1.4.1.25623.1.0.810642AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3188128)
1.3.6.1.4.1.25623.1.0.810638AltoMicrosoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3194343)
1.3.6.1.4.1.25623.1.0.810634AltoMicrosoft IE And Microsoft Edge Flash Player RCE Vulnerability (3201860)
1.3.6.1.4.1.25623.1.0.810630AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3202790)
1.3.6.1.4.1.25623.1.0.810626AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3209498)
1.3.6.1.4.1.25623.1.0.810625AltoMicrosoft Internet Explorer Multiple Vulnerabilities (4013073)
1.3.6.1.4.1.25623.1.0.810624AltoMicrosoft Windows Hyper-V Multiple Vulnerabilities (4013082)
1.3.6.1.4.1.25623.1.0.810623MedioMicrosoft Windows XML Core Services Information Disclosure Vulnerability (4010321)
1.3.6.1.4.1.25623.1.0.810622AltoMicrosoft Windows PDF Library Memory Corruption Vulnerability (4010319)
1.3.6.1.4.1.25623.1.0.810618AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (3214628)
1.3.6.1.4.1.25623.1.0.810610AltoMicrosoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4010250)
1.3.6.1.4.1.25623.1.0.810596MedioMicrosoft Windows DirectShow Information Disclosure Vulnerability (4010318)
1.3.6.1.4.1.25623.1.0.810594AltoMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (4013083)
1.3.6.1.4.1.25623.1.0.810593AltoMicrosoft Windows Multiple Vulnerabilities (4013078)
1.3.6.1.4.1.25623.1.0.810577AltoMicrosoft Edge and Internet Explorer Type Confusion RCE Vulnerability
1.3.6.1.4.1.25623.1.0.810310MedioMicrosoft Windows Common Log File System Driver Information Disclosure Vulnerability (3207328)
1.3.6.1.4.1.25623.1.0.810309MedioMicrosoft Windows Kernel Information Disclosure Vulnerability (3199709)
1.3.6.1.4.1.25623.1.0.810308AltoMicrosoft Windows Kernel Mode Drivers Multiple Vulnerabilities (3205651)
1.3.6.1.4.1.25623.1.0.810268AltoMicrosoft Edge Privilege Elevation Vulnerability (3214288)
1.3.6.1.4.1.25623.1.0.810238AltoMicrosoft Windows Information Disclosure And Elevation of Privilege Vulnerabilities (3205655)
1.3.6.1.4.1.25623.1.0.810237AltoMicrosoft Edge Multiple Vulnerabilities (3204062)
1.3.6.1.4.1.25623.1.0.810236MedioMicrosoft Windows Secure Kernel Mode Privilege Elevation Vulnerability (3205642)
1.3.6.1.4.1.25623.1.0.809889MedioMicrosoft Graphics Component 'gdi32.dll' Information Disclosure Vulnerability (MS17-013)
1.3.6.1.4.1.25623.1.0.809861AltoMicrosoft Windows LSASS Local Denial of Service Vulnerability (3216771)
1.3.6.1.4.1.25623.1.0.809833AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3204059)
1.3.6.1.4.1.25623.1.0.809832AltoMicrosoft Uniscribe Remote Code Execution Vulnerability (3204063)
1.3.6.1.4.1.25623.1.0.809831AltoMicrosoft Graphics Component Multiple Vulnerabilities (3204066)
1.3.6.1.4.1.25623.1.0.809802MedioMicrosoft Boot Manager Security Feature Bypass Vulnerability (3193479)
1.3.6.1.4.1.25623.1.0.809801AltoMicrosoft Windows Common Log File System Driver Elevation of Privilege Vulnerability (3193706)
1.3.6.1.4.1.25623.1.0.809800AltoMicrosoft Video Control Remote Code Execution Vulnerability (3199151)
1.3.6.1.4.1.25623.1.0.809777AltoMicrosoft SharePoint Server Remote Code Execution Vulnerability (3214291)
1.3.6.1.4.1.25623.1.0.809776AltoMicrosoft Office Word Remote Code Execution Vulnerability (3214291)
1.3.6.1.4.1.25623.1.0.809760MedioMicrosoft .NET Framework Information Disclosure Vulnerability (3205640)
1.3.6.1.4.1.25623.1.0.809758AltoMicrosoft Office Web Apps Multiple Information Disclosure Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809757AltoMicrosoft SharePoint Server WAS Multiple Information Disclosure Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809756AltoMicrosoft SharePoint Server Excel Services Information Disclosure Vulnerability (3204068)
1.3.6.1.4.1.25623.1.0.809754AltoMicrosoft Windows Excel Viewer Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809753AltoMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809752AltoMicrosoft Office Word Viewer Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809751AltoMicrosoft Office Word Multiple Information Disclosure Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809750AltoMicrosoft Office Suite Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809749AltoMicrosoft Office Excel Multiple Vulnerabilities (3204068)
1.3.6.1.4.1.25623.1.0.809726AltoMicrosoft Office Web Apps Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809725AltoMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809724AltoMicrosoft SharePoint Server Excel Services Remote Code Execution Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809723AltoMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809722MedioMicrosoft Office Word Viewer Information Disclosure Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809721AltoMicrosoft Windows Excel Viewer Multiple Remote Code Execution Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809720AltoMicrosoft Office PowerPoint Viewer Remote Code Execution Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809719AltoMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3199168)
1.3.6.1.4.1.25623.1.0.809718AltoMicrosoft Office Suite Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809717AltoMicrosoft Office Word Multiple Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809716AltoMicrosoft Office Excel Multiple RCE Vulnerabilities (3199168)
1.3.6.1.4.1.25623.1.0.809715AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3198467)
1.3.6.1.4.1.25623.1.0.809708AltoMicrosoft SharePoint Server and Foundation Multiple Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.809707AltoMicrosoft SharePoint Server WAS Multiple RCE Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.809706MedioMicrosoft .NET Framework Information Disclosure Vulnerability (3192884)
1.3.6.1.4.1.25623.1.0.809705AltoMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809704AltoMicrosoft Office Web Apps Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809703AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809702AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809700AltoMicrosoft Office Word Remote Code Execution Vulnerability (3194063)
1.3.6.1.4.1.25623.1.0.809467MedioMicrosoft Windows Kernel Elevation of Privilege Vulnerability (3199720)
1.3.6.1.4.1.25623.1.0.809466AltoMicrosoft Graphics Component Multiple Vulnerabilities (3199120)
1.3.6.1.4.1.25623.1.0.809465AltoMicrosoft Windows Multiple Vulnerabilities (3199172)
1.3.6.1.4.1.25623.1.0.809445AltoMicrosoft Lync Attendee Multiple Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.809444AltoMicrosoft Lync Multiple Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.809440MedioMicrosoft Windows Registry Multiple Vulnerabilities (3193227)
1.3.6.1.4.1.25623.1.0.809439AltoMicrosoft Edge Multiple Vulnerabilities (3192890)
1.3.6.1.4.1.25623.1.0.809346AltoMicrosoft Windows Multiple Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.809345MedioMicrosoft Internet Messaging API Information Disclosure Vulnerability (3196067)
1.3.6.1.4.1.25623.1.0.809344AltoMicrosoft Windows Diagnostics Hub Privilege Elevation Vulnerability (3193229)
1.3.6.1.4.1.25623.1.0.809343AltoMicrosoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3192892)
1.3.6.1.4.1.25623.1.0.809314MedioMicrosoft Exchange Server Information Disclosure Vulnerabilities (3185883)
1.3.6.1.4.1.25623.1.0.809313AltoMicrosoft Exchange Server Multiple Vulnerabilities (3185883)
1.3.6.1.4.1.25623.1.0.809311MedioMicrosoft Windows Secure Kernel Mode Information Disclosure Vulnerability (3185876)
1.3.6.1.4.1.25623.1.0.809310MedioMicrosoft Windows PDF Library Multiple Information Disclosure Vulnerabilities (3188733)
1.3.6.1.4.1.25623.1.0.809309AltoMicrosoft Silverlight Remote Code Execution Vulnerability (3182373)
1.3.6.1.4.1.25623.1.0.809308AltoMicrosoft Windows Lock Screen Elevation of Privilege Vulnerability (3178469)
1.3.6.1.4.1.25623.1.0.809307AltoMicrosoft Graphics Component Multiple Vulnerabilities (3185848)
1.3.6.1.4.1.25623.1.0.809225AltoMicrosoft SMBv1 Server Authenticated Remote Code Execution Vulnerability (3185879)
1.3.6.1.4.1.25623.1.0.809224AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3183038)
1.3.6.1.4.1.25623.1.0.809220MedioMicrosoft Windows Kernel Multiple Vulnerabilities (3186973)
1.3.6.1.4.1.25623.1.0.809096AltoMicrosoft SQL Server Multiple Vulnerabilities (MS16-136)
1.3.6.1.4.1.25623.1.0.809093AltoMicrosoft Windows Authentication Methods Multiple Vulnerabilities (3199173)
1.3.6.1.4.1.25623.1.0.809092AltoMicrosoft Windows Kernel-Mode Drivers Multiple Vulnerabilities (3199135)
1.3.6.1.4.1.25623.1.0.809091AltoMicrosoft Edge Multiple Vulnerabities (3199057)
1.3.6.1.4.1.25623.1.0.809063AltoMicrosoft Video Control Remote Code Execution Vulnerability (3195360)
1.3.6.1.4.1.25623.1.0.809044AltoMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3115466)
1.3.6.1.4.1.25623.1.0.809043AltoMicrosoft SharePoint Server Excel Services Multiple Remote Code Execution Vulnerabilities (3115112)
1.3.6.1.4.1.25623.1.0.809042AltoMicrosoft Edge Multiple Vulnerabities (3183043)
1.3.6.1.4.1.25623.1.0.809041AltoMicrosoft Windows Multiple Vulnerabilities (3178467)
1.3.6.1.4.1.25623.1.0.809040AltoMicrosoft VBScript Scripting Engine OLE Automation Memory Corruption Vulnerability (3188724)
1.3.6.1.4.1.25623.1.0.809010MedioMicrosoft Exchange Server Information Disclosure Vulnerability (3160339)
1.3.6.1.4.1.25623.1.0.808786AltoMicrosoft Graphics Component Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.808785AltoMicrosoft Edge Multiple Vulnerabilities (3177358)
1.3.6.1.4.1.25623.1.0.808784AltoMicrosoft Kernel-Mode Drivers Multiple Privilege Elevation Vulnerabilities (3178466)
1.3.6.1.4.1.25623.1.0.808655MedioMicrosoft Kernel Mode Blacklist Update Security Advisory (3179528)
1.3.6.1.4.1.25623.1.0.808647AltoMicrosoft Windows PDF Library Remote Code Execution Vulnerability (3182248)
1.3.6.1.4.1.25623.1.0.808646MedioMicrosoft Windows Secure Boot Security Feature Bypass Vulnerability (3179577)
1.3.6.1.4.1.25623.1.0.808645AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3177356)
1.3.6.1.4.1.25623.1.0.808577AltoMicrosoft Kernel-Mode Drivers Multiple Privilege Elevation Vulnerabilities (3171481)
1.3.6.1.4.1.25623.1.0.808292MedioMicrosoft ActiveSyncProvider Universal Outlook Information Disclosure Vulnerability (3182332)
1.3.6.1.4.1.25623.1.0.808291AltoMicrosoft Windows Privilege Escalation Vulnerabilities (3178465)
1.3.6.1.4.1.25623.1.0.808249MedioMicrosoft Windows Multiple Vulnerabilities (3171910)
1.3.6.1.4.1.25623.1.0.808229AltoMicrosoft OneNote Remote Code Execution Vulnerability (3114862)
1.3.6.1.4.1.25623.1.0.808228AltoMicrosoft Office Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.808227AltoMicrosoft Windows Netlogon Remote Code Execution Vulnerability (3167691)
1.3.6.1.4.1.25623.1.0.808226AltoMicrosoft Windows PDF Library Multiple Vulnerabilities (3164302)
1.3.6.1.4.1.25623.1.0.808225AltoMicrosoft Edge Multiple Vulnerabilities (3163656)
1.3.6.1.4.1.25623.1.0.808196MedioMicrosoft Windows Secure Boot Security Feature Bypass Vulnerability (3177404)
1.3.6.1.4.1.25623.1.0.808195AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3169991)
1.3.6.1.4.1.25623.1.0.808194AltoMicrosoft Windows Print Spooler Components Multiple Vulnerabilities (3170005)
1.3.6.1.4.1.25623.1.0.808193AltoMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerability (3169996)
1.3.6.1.4.1.25623.1.0.808163BajoMicrosoft Windows Search Component Denial of Service Vulnerability (3165270)
1.3.6.1.4.1.25623.1.0.808162AltoMicrosoft Windows Group Policy Elevation of Privilege Vulnerability (3163622)
1.3.6.1.4.1.25623.1.0.808161AltoMicrosoft Windows DNS Server Remote Code Execution Vulnerability (3164065)
1.3.6.1.4.1.25623.1.0.808086AltoMicrosoft Graphics Component Multiple Vulnerabilities (3164036)
1.3.6.1.4.1.25623.1.0.808085AltoMicrosoft Web Proxy Auto Discovery (WPAD) Privilege Elevation Vulnerabilities (3165191)
1.3.6.1.4.1.25623.1.0.808084AltoMicrosoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3164028)
1.3.6.1.4.1.25623.1.0.808020AltoMicrosoft Edge Multiple Vulnerabilities (3155538)
1.3.6.1.4.1.25623.1.0.808019AltoMicrosoft Windows Journal Memory Corruption Vulnerability (3156761)
1.3.6.1.4.1.25623.1.0.808018AltoMicrosoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3158222)
1.3.6.1.4.1.25623.1.0.807899AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3192887)
1.3.6.1.4.1.25623.1.0.807893AltoMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807876AltoMicrosoft Lync Attendee Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807875AltoMicrosoft Lync Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807874AltoMicrosoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807873AltoMicrosoft Office Multiple Remote Code Execution Vulnerabilities (3177393)
1.3.6.1.4.1.25623.1.0.807872AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (3177451)
1.3.6.1.4.1.25623.1.0.807871MedioMicrosoft OneNote Information Disclosure Vulnerability (3177451)
1.3.6.1.4.1.25623.1.0.807870AltoMicrosoft Office Word Viewer Multiple RCE Vulnerabilities (3177451)
1.3.6.1.4.1.25623.1.0.807869AltoMicrosoft Office Word Multiple RCE Vulnerabilities (3177451)
1.3.6.1.4.1.25623.1.0.807866AltoMicrosoft Office Web Apps Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807865AltoMicrosoft SharePoint Server RCE Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807864AltoMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807863MedioMicrosoft Office PowerPoint Security Bypass Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807862AltoMicrosoft Office Outlook Remote Code Execution Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807861AltoMicrosoft Office Word Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807860AltoMicrosoft Office Word Viewer Multiple RCE Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807859AltoMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3170008)
1.3.6.1.4.1.25623.1.0.807858AltoMicrosoft Office Excel Multiple Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807857AltoMicrosoft Office Compatibility Pack Multiple RCE Vulnerabilities (3170008)
1.3.6.1.4.1.25623.1.0.807856MedioMicrosoft .NET Framework Information Disclosure Vulnerability (3170048)
1.3.6.1.4.1.25623.1.0.807848AltoMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807847AltoMicrosoft Office Web Apps Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807845AltoMicrosoft Office Word Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807844AltoMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3163610)
1.3.6.1.4.1.25623.1.0.807843AltoMicrosoft Visio Viewer Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807842AltoMicrosoft Visio Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807841MedioMicrosoft Office Word Viewer Information Disclosure Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807840AltoMicrosoft Office Excel Remote Code Execution Vulnerability (3163610)
1.3.6.1.4.1.25623.1.0.807839AltoMicrosoft Exchange Server Multiple Vulnerabilities (3160339)
1.3.6.1.4.1.25623.1.0.807838MedioMicrosoft Windows Active Directory Denial of Service Vulnerability (3160352)
1.3.6.1.4.1.25623.1.0.807837AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3163649)
1.3.6.1.4.1.25623.1.0.807822AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3155544)
1.3.6.1.4.1.25623.1.0.807821AltoMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3155544)
1.3.6.1.4.1.25623.1.0.807820AltoMicrosoft Office Multiple Remote Code Execution Vulnerabilities (3155544)
1.3.6.1.4.1.25623.1.0.807819AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3155533)
1.3.6.1.4.1.25623.1.0.807818MedioMicrosoft .NET Framework Information Disclosure Vulnerability (3156757)
1.3.6.1.4.1.25623.1.0.807803AltoMicrosoft Lync Attendee Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807802AltoMicrosoft Lync Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807801AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807800AltoMicrosoft Office Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807790AltoMicrosoft Windows CSRSS Feature Bypass Vulnerability (3148528)
1.3.6.1.4.1.25623.1.0.807789AltoMicrosoft Windows OLE Remote Code Execution Vulnerability (3146706)
1.3.6.1.4.1.25623.1.0.807693MedioMicrosoft Windows Virtual Secure Mode Security Feature Bypass vulnerability (3155451)
1.3.6.1.4.1.25623.1.0.807691AltoMicrosoft Graphics Component Multiple Vulnerabilities (3156754)
1.3.6.1.4.1.25623.1.0.807690AltoMicrosoft Windows Media Center Remote Code Execution Vulnerability (3150220)
1.3.6.1.4.1.25623.1.0.807663AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (3148522)
1.3.6.1.4.1.25623.1.0.807662AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (3148789)
1.3.6.1.4.1.25623.1.0.807661AltoMicrosoft Windows Hyper-V Multiple Vulnerabilities (3143118)
1.3.6.1.4.1.25623.1.0.807660AltoMicrosoft Windows SAM and LSAD Privilege Elevation Vulnerability (3148527)
1.3.6.1.4.1.25623.1.0.807603AltoMicrosoft InfoPath Memory Corruption Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807602AltoMicrosoft Office Security Feature Bypass Vulnerabilities (3141806)
1.3.6.1.4.1.25623.1.0.807601AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807600AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807587AltoMicrosoft Windows Remote Privilege Escalation Vulnerability (3155520)
1.3.6.1.4.1.25623.1.0.807586AltoMicrosoft Windows Shell Remote Code Execution Vulnerability (3156987)
1.3.6.1.4.1.25623.1.0.807543AltoMicrosoft SharePoint Server Excel Services Remote Code Execution Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807542AltoMicrosoft Office Web Apps Memory Corruption Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807540AltoMicrosoft Edge Multiple Vulnerabilities (3148532)
1.3.6.1.4.1.25623.1.0.807539AltoMicrosoft Windows XML Core Services Remote Code Execution Vulnerability (3148541)
1.3.6.1.4.1.25623.1.0.807517AltoMicrosoft Office Outlook Remote Code Execution Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807516AltoMicrosoft Office Web Apps Memory Corruption Vulnerability (3141806)
1.3.6.1.4.1.25623.1.0.807515AltoMicrosoft Edge Multiple Vulnerabilities (3142019)
1.3.6.1.4.1.25623.1.0.807514AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3142015)
1.3.6.1.4.1.25623.1.0.807513AltoMicrosoft Graphic Fonts Multiple Vulnerabilities (3143148)
1.3.6.1.4.1.25623.1.0.807468AltoMicrosoft Windows OLE Remote Code Execution Vulnerabilities (3143136)
1.3.6.1.4.1.25623.1.0.807467AltoMicrosoft Windows Privilege Elevation Vulnerability (3140410)
1.3.6.1.4.1.25623.1.0.807385MedioMicrosoft Virtual Hard Disk Driver Multiple Vulnerabilities (3199647)
1.3.6.1.4.1.25623.1.0.807373MedioMicrosoft Silverlight Information Disclosure Vulnerability (3192884)
1.3.6.1.4.1.25623.1.0.807372AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.807371AltoMicrosoft Office Multiple Remote Code Execution Vulnerabilities (3192884)
1.3.6.1.4.1.25623.1.0.807366AltoMicrosoft Office Web Apps Multiple Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807365AltoMicrosoft Office Compatibility Pack Multiple RCE Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807364AltoMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807363AltoMicrosoft Office Excel Multiple Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807362AltoMicrosoft Office Outlook Remote Code Execution Vulnerability (3185852)
1.3.6.1.4.1.25623.1.0.807361AltoMicrosoft Office Suite RCE Vulnerabilities (3185852)
1.3.6.1.4.1.25623.1.0.807360AltoMicrosoft Office PowerPoint Viewer Remote Code Execution Vulnerability (3185852)
1.3.6.1.4.1.25623.1.0.807359AltoMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3185852)
1.3.6.1.4.1.25623.1.0.807347MedioMicrosoft Windows Secure Kernel Mode Information Disclosure Vulnerability (3170050)
1.3.6.1.4.1.25623.1.0.807346AltoMicrosoft Edge Multiple Vulnerabilities (3169999)
1.3.6.1.4.1.25623.1.0.807340AltoMicrosoft Windows SMB Server Elevation of Privilege Vulnerability (3164038)
1.3.6.1.4.1.25623.1.0.807339AltoMicrosoft Windows Diagnostic Hub Elevation of Privilege Vulnerability (3165479)
1.3.6.1.4.1.25623.1.0.807338AltoMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerabilities (3163640)
1.3.6.1.4.1.25623.1.0.807327AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3155544)
1.3.6.1.4.1.25623.1.0.807325MedioMicrosoft Windows RDP Drive Information Disclosure Vulnerability (3155784)
1.3.6.1.4.1.25623.1.0.807324AltoMicrosoft Windows Privilege Elevation Vulnerability (3154846)
1.3.6.1.4.1.25623.1.0.807323AltoMicrosoft Windows IIS Remote Code Execution Vulnerability (3141083)
1.3.6.1.4.1.25623.1.0.807322AltoMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerabilities (3156764)
1.3.6.1.4.1.25623.1.0.807319AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3148775)
1.3.6.1.4.1.25623.1.0.807318AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807317AltoMicrosoft Office Word Remote Code Execution Vulnerability (3148775)
1.3.6.1.4.1.25623.1.0.807316AltoMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3148775)
1.3.6.1.4.1.25623.1.0.807315AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (3148775)
1.3.6.1.4.1.25623.1.0.807314AltoMicrosoft Windows 'HTTP.sys' Denial of Service Vulnerability (3148795)
1.3.6.1.4.1.25623.1.0.807313AltoMicrosoft Windows Secondary Logon Privilege Elevation Vulnerability (3148538)
1.3.6.1.4.1.25623.1.0.807311AltoMicrosoft .NET XML Validation Security Feature Bypass Vulnerability (3141780)
1.3.6.1.4.1.25623.1.0.807310AltoMicrosoft Windows PDF Library Remote Code Execution Vulnerabilities (3143081)
1.3.6.1.4.1.25623.1.0.807309AltoMicrosoft Windows Secondary Logon Privilege Elevation Vulnerability (3143141)
1.3.6.1.4.1.25623.1.0.807308AltoMicrosoft Kernel-Mode Drivers Privilege Elevation Vulnerabilities (3143145)
1.3.6.1.4.1.25623.1.0.807307AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807306AltoMicrosoft Office Web Apps Memory Corruption Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807305AltoMicrosoft SharePoint Server Excel Services Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807304AltoMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807303AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807302AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807301AltoMicrosoft Office Excel Remote Code Execution Vulnerability (3134226)
1.3.6.1.4.1.25623.1.0.807300AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (3134226)
1.3.6.1.4.1.25623.1.0.807243AltoMicrosoft Windows Journal Remote Code Execution Vulnerability (3134811)
1.3.6.1.4.1.25623.1.0.807242AltoMicrosoft Kernel-Mode Drivers Elevation of Privilege Vulnerabilities (3136082)
1.3.6.1.4.1.25623.1.0.807065AltoMicrosoft Windows Multiple Vulnerabilities (3134228)
1.3.6.1.4.1.25623.1.0.807064AltoMicrosoft Windows Remote Desktop Elevation of Privilege Vulnerability (3134700)
1.3.6.1.4.1.25623.1.0.807063AltoMicrosoft Edge Multiple Vulnerabilities (3134225)
1.3.6.1.4.1.25623.1.0.807062MedioMicrosoft Active Directory Federation Services Denial of Service Vulnerability (3134222)
1.3.6.1.4.1.25623.1.0.807029AltoMicrosoft Windows Multiple Vulnerabilities (3124901)
1.3.6.1.4.1.25623.1.0.807028AltoMicrosoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (3124584)
1.3.6.1.4.1.25623.1.0.807026AltoMicrosoft Edge Multiple Vulnerabilities (3084525)
1.3.6.1.4.1.25623.1.0.807025AltoMicrosoft Edge Multiple Memory Corruption Vulnerabilities (3089665)
1.3.6.1.4.1.25623.1.0.807024MedioMicrosoft Edge Multiple Information Disclosure Vulnerabilities (3096448)
1.3.6.1.4.1.25623.1.0.807023AltoMicrosoft Edge Multiple Vulnerabilities (3116184)
1.3.6.1.4.1.25623.1.0.807022AltoMicrosoft Edge Multiple Vulnerabilities (3104519)
1.3.6.1.4.1.25623.1.0.806899AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (3141806)
1.3.6.1.4.1.25623.1.0.806898AltoMicrosoft USB Mass Storage Class Driver Privilege Elevation Vulnerability (3143142)
1.3.6.1.4.1.25623.1.0.806897AltoMicrosoft Windows Media Remote Code Execution Vulnerabilities (3143146)
1.3.6.1.4.1.25623.1.0.806896AltoMicrosoft Windows Library Loading Remote Code Execution Vulnerability (3140709)
1.3.6.1.4.1.25623.1.0.806864MedioMicrosoft Windows NPS RADIUS Server Denial of Service Vulnerability (3133043)
1.3.6.1.4.1.25623.1.0.806863AltoMicrosoft Windows WebDAV Elevation Of Privilege Vulnerability (3136041)
1.3.6.1.4.1.25623.1.0.806862AltoMicrosoft Windows PDF Library Remote Code Execution Vulnerabilities (3138938)
1.3.6.1.4.1.25623.1.0.806818AltoMicrosoft Windows Privilege Elevation Vulnerabilities (3124605)
1.3.6.1.4.1.25623.1.0.806777AltoMicrosoft Windows VBScript Multiple Remote Code Execution Vulnerabilities (3116178)
1.3.6.1.4.1.25623.1.0.806776AltoMicrosoft Windows Kernel-Mode Drivers Code Execution Vulnerability (3119075)
1.3.6.1.4.1.25623.1.0.806775AltoMicrosoft Windows PGM UAF Elevation of Privilege Vulnerability (3116130)
1.3.6.1.4.1.25623.1.0.806699AltoMicrosoft Graphics Component Multiple Vulnerabilities (3148522)
1.3.6.1.4.1.25623.1.0.806698AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3148531)
1.3.6.1.4.1.25623.1.0.806681MedioMicrosoft .NET Framework Denial of Service Vulnerabilities (3137893)
1.3.6.1.4.1.25623.1.0.806680AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3134220)
1.3.6.1.4.1.25623.1.0.806661MedioMicrosoft Visual Basic ASLR Bypass Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806660MedioMicrosoft SharePoint Server and Foundation Multiple Vulnerabilities (3124585)
1.3.6.1.4.1.25623.1.0.806659AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3124903)
1.3.6.1.4.1.25623.1.0.806658AltoMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerability (3125540)
1.3.6.1.4.1.25623.1.0.806647AltoMicrosoft .NET Framework Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806646AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3116180)
1.3.6.1.4.1.25623.1.0.806645AltoMicrosoft Windows Remote Code Execution Vulnerability (3116162)
1.3.6.1.4.1.25623.1.0.806644AltoMicrosoft Windows Media Center Remote Code Execution Vulnerability (3108669)
1.3.6.1.4.1.25623.1.0.806615AltoMicrosoft Windows NDIS Elevation of Privilege Vulnerability (3101722)
1.3.6.1.4.1.25623.1.0.806614MedioMicrosoft .NET Framework Privilege Elevation Vulnerabilities (3104507)
1.3.6.1.4.1.25623.1.0.806556MedioMicrosoft Windows Kerberos Local Security Bypass Vulnerability (3105256)
1.3.6.1.4.1.25623.1.0.806555AltoMicrosoft Schannel Security Bypass Vulnerability (3081320)
1.3.6.1.4.1.25623.1.0.806554AltoMicrosoft Windows Journal Remote Code Execution Vulnerability (3100213)
1.3.6.1.4.1.25623.1.0.806196AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806194AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806193AltoMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806192AltoMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3124585)
1.3.6.1.4.1.25623.1.0.806191MedioMicrosoft Office Word Security Bypass Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806190MedioMicrosoft Visio Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806189MedioMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3124585)
1.3.6.1.4.1.25623.1.0.806188AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (3124585)
1.3.6.1.4.1.25623.1.0.806187MedioMicrosoft Exchange Server Address Spoofing Vulnerabilities (3124557)
1.3.6.1.4.1.25623.1.0.806186AltoMicrosoft Silverlight Remote Code Execution Vulnerability (3126036)
1.3.6.1.4.1.25623.1.0.806185AltoMicrosoft Edge Multiple Vulnerabilities (3124904)
1.3.6.1.4.1.25623.1.0.806183AltoMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806182AltoMicrosoft Lync Attendee Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806181AltoMicrosoft Lync Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806180AltoMicrosoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806179AltoMicrosoft Office Remote Code Execution Vulnerabilities (3104503)
1.3.6.1.4.1.25623.1.0.806178AltoMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806177AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806176AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806175AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3116111)
1.3.6.1.4.1.25623.1.0.806174AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (3116111)
1.3.6.1.4.1.25623.1.0.806173AltoMicrosoft Windows DNS Remote Code Execution Vulnerability (3100465)
1.3.6.1.4.1.25623.1.0.806172AltoMicrosoft Windows Uniscribe Remote Code Execution Vulnerability (3108670)
1.3.6.1.4.1.25623.1.0.806171AltoMicrosoft Silverlight Remote Code Execution Vulnerability (3106614)
1.3.6.1.4.1.25623.1.0.806169AltoMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806168AltoMicrosoft Office Web Apps Memory Corruption Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806167AltoMicrosoft Visio Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806166AltoMicrosoft SharePoint Server Excel Services Multiple Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806165AltoMicrosoft Publisher Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806164AltoMicrosoft Office PowerPoint Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806163AltoMicrosoft OneNote Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806162AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806161AltoMicrosoft Windows Excel Viewer Remote Code Execution Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806160AltoMicrosoft InfoPath Privilege Elevation Vulnerability (3104540)
1.3.6.1.4.1.25623.1.0.806159AltoMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806158AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (3104540)
1.3.6.1.4.1.25623.1.0.806157AltoMicrosoft Windows Remote Code Execution Vulnerabilities (3105864)
1.3.6.1.4.1.25623.1.0.806156MedioMicrosoft Lync Attendee Information Disclosure Vulnerability (3105872)
1.3.6.1.4.1.25623.1.0.806155MedioMicrosoft Lync Information Disclosure Vulnerability (3105872)
1.3.6.1.4.1.25623.1.0.806123AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806122AltoMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806121AltoMicrosoft Visio Multiple Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806120AltoMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.806119AltoMicrosoft Live Meeting Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806118AltoMicrosoft Lync Attendee Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806117AltoMicrosoft Lync Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806116AltoMicrosoft Graphics Component Buffer Overflow Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.806114AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806112AltoMicrosoft Office Web Apps RCE Vulnerability (3089664)
1.3.6.1.4.1.25623.1.0.806111AltoMicrosoft Windows Excel Viewer Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806110AltoMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806109AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (3089664)
1.3.6.1.4.1.25623.1.0.806108MedioMicrosoft Exchange Server information Disclosure Vulnerability (3089250)
1.3.6.1.4.1.25623.1.0.806090AltoMicrosoft Windows Shell and Tablet Input Band Remote Code Execution Vulnerabilities (3096443)
1.3.6.1.4.1.25623.1.0.806046BajoMicrosoft Windows Hyper-V Security Feature Bypass Vulnerability (3091287)
1.3.6.1.4.1.25623.1.0.806045AltoMicrosoft Windows Task Management Privilege Elevation Vulnerabilities (3089657)
1.3.6.1.4.1.25623.1.0.806044MedioMicrosoft Windows Active Directory Service Denial of Service Vulnerability (3072595)
1.3.6.1.4.1.25623.1.0.806013AltoMicrosoft Silverlight Remote Code Execution Vulnerability (3078662)
1.3.6.1.4.1.25623.1.0.806012MedioMicrosoft Windows Command Line Parameter Information Disclosure Vulnerability (3082458)
1.3.6.1.4.1.25623.1.0.806011AltoMicrosoft Windows Mount Manager Privilege Elevation Vulnerability (3082487)
1.3.6.1.4.1.25623.1.0.805993MedioMicrosoft SharePoint Server and Foundation Multiple Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.805992MedioMicrosoft Office Web Apps XSS Spoofing Vulnerability (3096440)
1.3.6.1.4.1.25623.1.0.805991AltoMicrosoft SharePoint Server Excel Services Multiple Vulnerabilities (3096440)
1.3.6.1.4.1.25623.1.0.805990AltoMicrosoft Windows JScript and VBScript Remote Code Execution Vulnerability (3089659)
1.3.6.1.4.1.25623.1.0.805979AltoMicrosoft Windows Graphics Component Remote Code Execution Vulnerability (3089656)
1.3.6.1.4.1.25623.1.0.805978AltoMicrosoft .NET Framework Privilege Elevation Vulnerabilities (3089662)
1.3.6.1.4.1.25623.1.0.805977AltoMicrosoft Windows Journal Remote Code Execution Vulnerability (3089669)
1.3.6.1.4.1.25623.1.0.805959AltoMicrosoft Internet Explorer RCE vulnerability (3088903)
1.3.6.1.4.1.25623.1.0.805952AltoMicrosoft .NET Framework Privilege Elevation Vulnerability (3086251)
1.3.6.1.4.1.25623.1.0.805951MedioMicrosoft Office XML Core Services Information Disclosure Vulnerability (3080129)
1.3.6.1.4.1.25623.1.0.805950MedioMicrosoft Windows XML Core Services Information Disclosure Vulnerability (3080129)
1.3.6.1.4.1.25623.1.0.805937AltoMicrosoft Malicious Software Removal Tool Privilege Escalation Security Advisory (3057154)
1.3.6.1.4.1.25623.1.0.805922AltoMicrosoft Windows Hyper-V Remote Code Execution Vulnerability (3072000)
1.3.6.1.4.1.25623.1.0.805921AltoMicrosoft Windows Remote Procedure Call Privilege Elevation Vulnerability (3067505)
1.3.6.1.4.1.25623.1.0.805920AltoMicrosoft Windows Graphics Component Privilege Elevation Vulnerability (3069392)
1.3.6.1.4.1.25623.1.0.805815AltoMicrosoft SQL Server Multiple Vulnerabilities (MS15-058)
1.3.6.1.4.1.25623.1.0.805814AltoMicrosoft Office Word Viewer Memory Corruption Vulnerability (3072620)
1.3.6.1.4.1.25623.1.0.805813AltoMicrosoft Office Compatibility Pack Multiple Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805812AltoMicrosoft SharePoint Server Excel Viewer Remote Code Execution Vulnerability (3072620)
1.3.6.1.4.1.25623.1.0.805811AltoMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805810AltoMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3072620)
1.3.6.1.4.1.25623.1.0.805809AltoMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805808AltoMicrosoft SharePoint Server Excel Services Multiple Vulnerabilities (3072620)
1.3.6.1.4.1.25623.1.0.805775AltoMicrosoft Windows IPSec Denial of Service Vulnerability (3102939)
1.3.6.1.4.1.25623.1.0.805774AltoMicrosoft Windows Winsock Elevation of Privilege Vulnerability (3104521)
1.3.6.1.4.1.25623.1.0.805773AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3104517)
1.3.6.1.4.1.25623.1.0.805762AltoMicrosoft Windows Privilege Elevation Vulnerabilities (3096447)
1.3.6.1.4.1.25623.1.0.805761AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3096441)
1.3.6.1.4.1.25623.1.0.805738MedioMicrosoft Lync Server Multiple Vulnerabilities (3089952)
1.3.6.1.4.1.25623.1.0.805737AltoMicrosoft Windows Media Center Remote Code Execution Vulnerability (3087918)
1.3.6.1.4.1.25623.1.0.805736AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3089548)
1.3.6.1.4.1.25623.1.0.805735AltoMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3080790)
1.3.6.1.4.1.25623.1.0.805733AltoMicrosoft Office Web Apps RCE Vulnerability (3080790)
1.3.6.1.4.1.25623.1.0.805732MedioMicrosoft WebDAV Client Information Disclosure Vulnerability (3076949)
1.3.6.1.4.1.25623.1.0.805731AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3082442)
1.3.6.1.4.1.25623.1.0.805726AltoMicrosoft Font Driver Remote Code Execution Vulnerability (3079904)
1.3.6.1.4.1.25623.1.0.805721AltoMicrosoft Windows Remote Code Execution (3072631)
1.3.6.1.4.1.25623.1.0.805720AltoMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3076321)
1.3.6.1.4.1.25623.1.0.805678MedioMicrosoft DES Encryption Security Advisory (3057154)
1.3.6.1.4.1.25623.1.0.805677MedioMicrosoft Windows OLE Privilege Elevation Vulnerability (3072633)
1.3.6.1.4.1.25623.1.0.805649AltoMicrosoft Windows Media Player Remote Code Execution Vulnerability (3033890)
1.3.6.1.4.1.25623.1.0.805615AltoMicrosoft Windows SCM Privilege_Escalation Vulnerability (3055642)
1.3.6.1.4.1.25623.1.0.805614MedioMicrosoft Windows JScript & VBScript Security Bypass Vulnerability (3057263)
1.3.6.1.4.1.25623.1.0.805583AltoMicrosoft Windows Kernel Privilege Elevation Vulnerability (3063858)
1.3.6.1.4.1.25623.1.0.805582AltoMicrosoft Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3057839)
1.3.6.1.4.1.25623.1.0.805563AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805560AltoMicrosoft Lync Attendee Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805559AltoMicrosoft Lync Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805558AltoMicrosoft Live Meeting Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805557AltoMicrosoft Office Font Drivers Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805556AltoMicrosoft Windows Font Drivers Remote Code Execution Vulnerability (3057110)
1.3.6.1.4.1.25623.1.0.805554AltoMicrosoft Silverlight Elevation of Privilege Vulnerability (3058985)
1.3.6.1.4.1.25623.1.0.805552MedioMicrosoft Schannel Information Disclosure Vulnerability (3061518)
1.3.6.1.4.1.25623.1.0.805534AltoMicrosoft Windows Graphics Component Remote Code Execution Vulnerability (3046306)
1.3.6.1.4.1.25623.1.0.805533MedioMicrosoft Windows XML Core Services Security Feature Bypass Vulnerability (3046482)
1.3.6.1.4.1.25623.1.0.805532MedioMicrosoft Windows Hyper-V Denial of Service Vulnerability (3047234)
1.3.6.1.4.1.25623.1.0.805501MedioMicrosoft Windows Photo Decoder Information Disclosure Vulnerability (3035126)
1.3.6.1.4.1.25623.1.0.805500AltoMicrosoft Windows Remote Desktop Denial of Service Vulnerability (3039976)
1.3.6.1.4.1.25623.1.0.805490MedioMicrosoft Schannel Security Feature Bypass Vulnerability (3046049)
1.3.6.1.4.1.25623.1.0.805489MedioMicrosoft PNG Processing Information Disclosure Vulnerability (3035132)
1.3.6.1.4.1.25623.1.0.805448AltoMicrosoft Group Policy Remote Code Execution Vulnerability (3000483)
1.3.6.1.4.1.25623.1.0.805399AltoMicrosoft Windows Common Controls Remote Code Execution Vulnerability (3059317)
1.3.6.1.4.1.25623.1.0.805382MedioMicrosoft Windows Kernel Security Feature Bypass Vulnerability (3050514)
1.3.6.1.4.1.25623.1.0.805381MedioMicrosoft Windows Kernel-Mode Driver Privilege Elevation Vulnerability (3045171)
1.3.6.1.4.1.25623.1.0.805380AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3049563)
1.3.6.1.4.1.25623.1.0.805370AltoMicrosoft Windows HTTP.sys Remote Code Execution Vulnerability (3042553)
1.3.6.1.4.1.25623.1.0.805354AltoMicrosoft Windows SHA-2 Code Signing Support Vulnerability (3033929)
1.3.6.1.4.1.25623.1.0.805351AltoMicrosoft Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3034344)
1.3.6.1.4.1.25623.1.0.805350AltoMicrosoft Windows Kernel Privilege Elevation Vulnerabilities (3038680)
1.3.6.1.4.1.25623.1.0.805337AltoMicrosoft Windows Kernel-Mode Driver RCE Vulnerabilities (3036220)
1.3.6.1.4.1.25623.1.0.805299AltoMicrosoft Windows VBScript Remote Code Execution Vulnerability (3040297)
1.3.6.1.4.1.25623.1.0.805273MedioMicrosoft Windows Group Policy Security Feature Bypass Vulnerability (3004361)
1.3.6.1.4.1.25623.1.0.805272AltoMicrosoft Windows Create Process Elevation of Privilege Vulnerability (3031432)
1.3.6.1.4.1.25623.1.0.805241AltoMicrosoft Windows Network Policy Server Denial-of-Service Vulnerability (3014029)
1.3.6.1.4.1.25623.1.0.805240AltoMicrosoft Windows Telnet Service Remote Code Execution Vulnerability (3020393)
1.3.6.1.4.1.25623.1.0.805239BajoMicrosoft Windows Error Reporting Security Feature Bypass Vulnerability (3004365)
1.3.6.1.4.1.25623.1.0.805207MedioMicrosoft Graphics Component Information Disclosure Vulnerability (3013126)
1.3.6.1.4.1.25623.1.0.805206AltoMicrosoft Windows VBScript Remote Code Execution Vulnerability (3016711)
1.3.6.1.4.1.25623.1.0.805198AltoMicrosoft Exchange Server Privilege Escalation Vulnerability (3062157)
1.3.6.1.4.1.25623.1.0.805197MedioMicrosoft Active Directory Federation Services Privilege Escalation Vulnerability (3062577)
1.3.6.1.4.1.25623.1.0.805196AltoMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3058515)
1.3.6.1.4.1.25623.1.0.805187AltoMicrosoft SharePoint Server RCE Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805186AltoMicrosoft Office Web Apps RCE Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805185AltoMicrosoft SharePoint Server Excel Services RCE Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805184AltoMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805183AltoMicrosoft Office Word Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805182AltoMicrosoft Office PowerPoint Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805181AltoMicrosoft Office Excel Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805180AltoMicrosoft Office Suite Remote Code Execution Vulnerability (3057181)
1.3.6.1.4.1.25623.1.0.805179AltoMicrosoft SharePoint Server and Foundation Remote Code Execution Vulnerability (3058083)
1.3.6.1.4.1.25623.1.0.805178AltoMicrosoft .NET Framework Privilege Elevation Vulnerability (3057134)
1.3.6.1.4.1.25623.1.0.805169MedioMicrosoft Project Server Elevation of Privilege Vulnerability (3052044)
1.3.6.1.4.1.25623.1.0.805167MedioMicrosoft SharePoint Server and Foundation Elevation of Privilege Vulnerability (3052044)
1.3.6.1.4.1.25623.1.0.805166AltoMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805165AltoMicrosoft Office Web Apps Multiple Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805164AltoMicrosoft Active Directory Federation Services Information Disclosure Vulnerability (3045711)
1.3.6.1.4.1.25623.1.0.805163AltoMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3038314)
1.3.6.1.4.1.25623.1.0.805151AltoMicrosoft SharePoint Server and Foundation Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805150AltoMicrosoft SharePoint Services 3.0 Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805149AltoMicrosoft Office Web Apps Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805148AltoMicrosoft SharePoint Server Excel Services RCE Vulnerability (3038999)
1.3.6.1.4.1.25623.1.0.805147AltoMicrosoft SharePoint Server WAS Multiple Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805146MedioMicrosoft Exchange Server Privilege Escalation Vulnerability (3040856)
1.3.6.1.4.1.25623.1.0.805145MedioMicrosoft Windows NETLOGON Spoofing Vulnerability (3002657)
1.3.6.1.4.1.25623.1.0.805144MedioMicrosoft Windows Task Scheduler security Feature Bypass Vulnerability (3030377)
1.3.6.1.4.1.25623.1.0.805143AltoMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3032359)
1.3.6.1.4.1.25623.1.0.805137MedioMicrosoft Graphics Component Information Disclosure Vulnerability (3029944)
1.3.6.1.4.1.25623.1.0.805136AltoMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3034682)
1.3.6.1.4.1.25623.1.0.805126AltoMicrosoft Windows User Profile Service Privilege Escalation (3021674)
1.3.6.1.4.1.25623.1.0.805125AltoMicrosoft Windows Application Compatibility Cache Privilege Escalation (3023266)
1.3.6.1.4.1.25623.1.0.805115MedioMicrosoft Exchange Server Multiple Vulnerabilities (3009712)
1.3.6.1.4.1.25623.1.0.805113AltoMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3017301)
1.3.6.1.4.1.25623.1.0.805112AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3008923)
1.3.6.1.4.1.25623.1.0.805110AltoMicrosoft SQL Server Multiple Vulnerabilities (MS14-044)
1.3.6.1.4.1.25623.1.0.805094AltoMicrosoft Windows Privilege Elevation Vulnerabilities (3060716)
1.3.6.1.4.1.25623.1.0.805093AltoMicrosoft Office Compatibility Pack Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805092MedioMicrosoft Visio Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805091AltoMicrosoft Office Word Viewer Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805090AltoMicrosoft Office Word Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805089MedioMicrosoft Office PowerPoint Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805088MedioMicrosoft Office Excel Multiple Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805087AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (3080790)
1.3.6.1.4.1.25623.1.0.805086AltoMicrosoft Lync Attendee Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805085AltoMicrosoft Lync Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805084AltoMicrosoft Live Meeting Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805083AltoMicrosoft Office Font Drivers Remote Code Execution Vulnerability (3078662)
1.3.6.1.4.1.25623.1.0.805082AltoMicrosoft .NET Framework Remote Code Execution Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805081AltoMicrosoft Graphics Component Remote Code Executioon Vulnerabilities (3078662)
1.3.6.1.4.1.25623.1.0.805080AltoMicrosoft Windows RDP Remote Code Execution Vulnerabilities (3080348)
1.3.6.1.4.1.25623.1.0.805079AltoMicrosoft Windows Server Message Block (SMB) Remote Code Execution Vulnerability (3073921)
1.3.6.1.4.1.25623.1.0.805078AltoMicrosoft Windows Installer Service Privilege Escalation Vulnerability (3072630)
1.3.6.1.4.1.25623.1.0.805077AltoMicrosoft Windows Remote Desktop Remote Code Execution Vulnerability (3073094)
1.3.6.1.4.1.25623.1.0.805076AltoMicrosoft Windows VBScript Remote Code Execution Vulnerability (3072604)
1.3.6.1.4.1.25623.1.0.805075MedioMicrosoft Windows NETLOGON Privilege Elevation Vulnerability (3068457)
1.3.6.1.4.1.25623.1.0.805074AltoMicrosoft Windows Kernel-Mode Driver Privilege Elevation Vulnerabilities (3070102)
1.3.6.1.4.1.25623.1.0.805073AltoMicrosoft ATM Font Driver Privilege Elevation Vulnerability (3077657)
1.3.6.1.4.1.25623.1.0.805069AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (3064949)
1.3.6.1.4.1.25623.1.0.805065AltoMicrosoft Windows Privilege Elevation Vulnerabilities (3049576)
1.3.6.1.4.1.25623.1.0.805063AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805062AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805061AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3048019)
1.3.6.1.4.1.25623.1.0.805060MedioMicrosoft Windows .NET Framework Information Disclosure Vulnerability (3048010)
1.3.6.1.4.1.25623.1.0.805059AltoMicrosoft Office PowerPoint Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805058AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805057AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805056AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805055AltoMicrosoft Office Excel Viewer Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805054AltoMicrosoft Office Suite Remote Code Execution Vulnerabilities (3038999)
1.3.6.1.4.1.25623.1.0.805053AltoMicrosoft Windows Remote Code Execution Vulnerabilities (3041836)
1.3.6.1.4.1.25623.1.0.805052AltoMicrosoft Adobe Font Driver Remote Code Execution Vulnerabilities (3032323)
1.3.6.1.4.1.25623.1.0.805049AltoMicrosoft Office Excel Viewer Remote Code Execution Vulnerability (3017347)
1.3.6.1.4.1.25623.1.0.805048AltoMicrosoft Office Web Apps Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805047AltoMicrosoft SharePoint Server WAS Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805046AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3032328)
1.3.6.1.4.1.25623.1.0.805045AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805044AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (3032328)
1.3.6.1.4.1.25623.1.0.805043AltoMicrosoft Office Excel Viewer Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805042AltoMicrosoft Office Excel Remote Code Execution Vulnerability (3032328)
1.3.6.1.4.1.25623.1.0.805041MedioMicrosoft Office Security Feature Bypass Vulnerability (3033857)
1.3.6.1.4.1.25623.1.0.805039AltoMicrosoft Windows Telnet Service RCE Vulnerability-Remote (3020393)
1.3.6.1.4.1.25623.1.0.805038MedioMicrosoft Windows Kernel-Mode Driver Privilege Elevation Vulnerability (3019215)
1.3.6.1.4.1.25623.1.0.805037AltoMicrosoft Windows Components Privilege Elevation Vulnerability (3025421)
1.3.6.1.4.1.25623.1.0.805036AltoMicrosoft Windows Network Location Awareness Service Security Bypass Vulnerability (3022777)
1.3.6.1.4.1.25623.1.0.805028AltoMicrosoft Office Web Apps Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805027AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805026AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805025AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (3017301)
1.3.6.1.4.1.25623.1.0.805024AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3017347)
1.3.6.1.4.1.25623.1.0.805023AltoMicrosoft Office Excel Remote Code Execution Vulnerabilities (3017347)
1.3.6.1.4.1.25623.1.0.805022AltoMicrosoft Office Remote Code Execution Vulnerability (3017349)
1.3.6.1.4.1.25623.1.0.805017MedioMicrosoft Windows Remote Desktop Protocol Security Feature Bypass Vulnerability (3003743)
1.3.6.1.4.1.25623.1.0.805016AltoMicrosoft Internet Information Services Security Feature Bypass Vulnerability (2982998)
1.3.6.1.4.1.25623.1.0.805015AltoMicrosoft Windows OLE Object Handling Code Execution Vulnerabilities (3011443)
1.3.6.1.4.1.25623.1.0.805014MedioMicrosoft SharePoint Foundation Privilege Elevation Vulnerability (3000431)
1.3.6.1.4.1.25623.1.0.805013AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (3009710)
1.3.6.1.4.1.25623.1.0.805012AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (3009710)
1.3.6.1.4.1.25623.1.0.805011AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (3009710)
1.3.6.1.4.1.25623.1.0.805010AltoMicrosoft Windows TCP/IP Privilege Elevation Vulnerability (2989935)
1.3.6.1.4.1.25623.1.0.804902AltoMicrosoft Windows Task Scheduler Privilege Escalation Vulnerability (2988948)
1.3.6.1.4.1.25623.1.0.804883AltoMicrosoft Office IME (Japanese) Privilege Elevation Vulnerability (2992719)
1.3.6.1.4.1.25623.1.0.804881AltoMicrosoft Windows Secure Channel Remote Code Execution Vulnerability (2992611)
1.3.6.1.4.1.25623.1.0.804880MedioMicrosoft Window Audio Service Privilege Escalation Vulnerability (3005607)
1.3.6.1.4.1.25623.1.0.804879AltoMicrosoft Windows XML Core Services Remote Code Execution Vulnerability (2993958)
1.3.6.1.4.1.25623.1.0.804878AltoMicrosoft Windows Kernel-Mode Driver TrueType Font DoS Vulnerability (3002885)
1.3.6.1.4.1.25623.1.0.804860AltoWindows OLE Object Handling Arbitrary Code Execution Vulnerability (3000869)
1.3.6.1.4.1.25623.1.0.804859AltoMicrosoft Windows Kernel-Mode Driver Privilege Escalation and RCE Vulnerabilities (3000061)
1.3.6.1.4.1.25623.1.0.804809AltoMicrosoft OneNote Remote Code Execution Vulnerability (2977201)
1.3.6.1.4.1.25623.1.0.804808AltoMicrosoft Windows Installer Service Privilege Escalation Vulnerability (2962490)
1.3.6.1.4.1.25623.1.0.804807AltoMicrosoft Windows Kernel-Mode Drivers Privilege Escalation Vulnerabilities (2984615)
1.3.6.1.4.1.25623.1.0.804799AltoMicrosoft Windows Kerberos Checksum Remote Privilege Escalation Vulnerability (3011780)
1.3.6.1.4.1.25623.1.0.804792MedioMicrosoft Active Directory Federation Services Information Disclosure Vulnerability (3003381)
1.3.6.1.4.1.25623.1.0.804791AltoMicrosoft .NET Framework Privilege Elevation Vulnerability (3005210)
1.3.6.1.4.1.25623.1.0.804790AltoMicrosoft Internet Explorer Multiple Vulnerabilities (3003057)
1.3.6.1.4.1.25623.1.0.804778MedioASP.NET MVC Security Feature Bypass Vulnerability (2990942)
1.3.6.1.4.1.25623.1.0.804777AltoMicrosoft .NET Framework Remote Code Execution Vulnerability (3000414)
1.3.6.1.4.1.25623.1.0.804776AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2987107)
1.3.6.1.4.1.25623.1.0.804762MedioMicrosoft Lync Server Remote Denial of Service Vulnerability (2990928)
1.3.6.1.4.1.25623.1.0.804741AltoMicrosoft SharePoint Server and Foundation Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.804740MedioMicrosoft .NET Framework Security Bypass Vulnerability (2984625)
1.3.6.1.4.1.25623.1.0.804739AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2976627)
1.3.6.1.4.1.25623.1.0.804713AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2975687)
1.3.6.1.4.1.25623.1.0.804671AltoMicrosoft Windows Ancillary Function Driver Elevation of Privilege Vulnerability (2975684)
1.3.6.1.4.1.25623.1.0.804670AltoMicrosoft DirectShow Elevation of Privileges Vulnerability (2975681)
1.3.6.1.4.1.25623.1.0.804636MedioMicrosoft Windows TCP Protocol Denial of Service Vulnerability (2962478)
1.3.6.1.4.1.25623.1.0.804635MedioMicrosoft Window XML Core Services Information Disclosure Vulnerability (2966061)
1.3.6.1.4.1.25623.1.0.804598AltoMicrosoft Live Meeting Remote Code Execution Vulnerability (2967487)
1.3.6.1.4.1.25623.1.0.804596AltoMicrosoft Windows Graphics Component Multiple Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804595AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2969262)
1.3.6.1.4.1.25623.1.0.804586AltoMicrosoft SharePoint Designer Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804584AltoMicrosoft SharePoint Client Components SDK Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804583AltoMicrosoft SharePoint Services 3.0 Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804582AltoMicrosoft Office Web Apps Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804581AltoMicrosoft SharePoint Foundation Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804580AltoMicrosoft SharePoint Server Multiple Vulnerabilities (2952166)
1.3.6.1.4.1.25623.1.0.804579AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2962482)
1.3.6.1.4.1.25623.1.0.804536AltoMicrosoft SharePoint Server WAS Memory Corruption Vulnerability (2949660)
1.3.6.1.4.1.25623.1.0.804535AltoMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2950467)
1.3.6.1.4.1.25623.1.0.804500AltoMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2925418)
1.3.6.1.4.1.25623.1.0.804498AltoMicrosoft Office Web Apps Memory Corruption Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804497AltoMicrosoft SharePoint Server WAS Memory Corruption Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804495AltoMicrosoft Office Word Remote Code Execution Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804494AltoMicrosoft Office and Compatibility Pack Remote Code Execution Vulnerability (3000434)
1.3.6.1.4.1.25623.1.0.804493AltoMicrosoft Windows FAT32 Disk Partition Driver Privilege Escalation Vulnerability (2998579)
1.3.6.1.4.1.25623.1.0.804492AltoMicrosoft Windows Message Queuing Service Privilege Escalation Vulnerability (2993254)
1.3.6.1.4.1.25623.1.0.804480MedioMicrosoft .NET Framework Denial of Service Vulnerability (2990931)
1.3.6.1.4.1.25623.1.0.804474MedioMicrosoft Windows Service Bus Denial of Service Vulnerability (2972621)
1.3.6.1.4.1.25623.1.0.804473AltoMicrosoft Windows Journal Remote Code Execution Vulnerability (2975689)
1.3.6.1.4.1.25623.1.0.804472AltoMicrosoft Windows On-Screen Keyboard Privilege Escalation Vulnerability (2975685)
1.3.6.1.4.1.25623.1.0.804462AltoMicrosoft Lync Attendee Remote Code Execution Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804461AltoMicrosoft Lync Remote Code Execution Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804460AltoMicrosoft Office Remote Code Execution Vulnerabilities (2967487)
1.3.6.1.4.1.25623.1.0.804459MedioMicrosoft Lync Server Information Disclosure Vulnerability (2969258)
1.3.6.1.4.1.25623.1.0.804458AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerability (2969261)
1.3.6.1.4.1.25623.1.0.804457AltoMicrosoft Office Word Remote Code Execution Vulnerability (2969261)
1.3.6.1.4.1.25623.1.0.804452AltoMicrosoft .NET Framework Privilege Elevation Vulnerability (2958732)
1.3.6.1.4.1.25623.1.0.804451AltoMicrosoft Office Security Feature Bypass Vulnerability (2961033)
1.3.6.1.4.1.25623.1.0.804450AltoMicrosoft Office Remote Code Execution Vulnerabilities (2961037)
1.3.6.1.4.1.25623.1.0.804441AltoMicrosoft Internet Explorer Remote Code Execution Vulnerability (2965111)
1.3.6.1.4.1.25623.1.0.804426AltoMicrosoft Office Web Apps Memory Corruption Vulnerability (2949660)
1.3.6.1.4.1.25623.1.0.804425AltoMicrosoft Office Compatibility Pack Remote Code Execution Vulnerabilities (2949660)
1.3.6.1.4.1.25623.1.0.804424AltoMicrosoft Office Word Viewer Remote Code Execution Vulnerabilities (2949660)
1.3.6.1.4.1.25623.1.0.804423AltoMicrosoft Office Word Remote Code Execution Vulnerabilities (2949660)
1.3.6.1.4.1.25623.1.0.804422AltoMicrosoft Office Publisher Remote Code Execution Vulnerability (2950145)
1.3.6.1.4.1.25623.1.0.804409AltoMicrosoft Windows Kernel Privilege Escalation Vulnerabilities (2930275)
1.3.6.1.4.1.25623.1.0.804407AltoMicrosoft Silverlight DEP/ASLR Security Bypass Vulnerability (2932677)
1.3.6.1.4.1.25623.1.0.804375AltoMicrosoft File Handling Component Remote Code Execution Vulnerability (2922229)
1.3.6.1.4.1.25623.1.0.804295AltoMicrosoft Windows Shell Handler Privilege Escalation Vulnerability (2962488)
1.3.6.1.4.1.25623.1.0.804245AltoMicrosoft Windows SAMR Protocol Security Bypass Vulnerability (2934418)
1.3.6.1.4.1.25623.1.0.804143AltoMicrosoft DirectAccess Security Advisory (2862152)
1.3.6.1.4.1.25623.1.0.804142AltoMicrosoft RC4 Disabling Security Advisory (2868725)
1.3.6.1.4.1.25623.1.0.804004AltoMicrosoft Internet Explorer Multiple Memory Corruption Vulnerabilities (2879017)
1.3.6.1.4.1.25623.1.0.803971AltoMicrosoft Windows Kernel Privilege Escalation Vulnerability (2914368)
1.3.6.1.4.1.25623.1.0.803395AltoMicrosoft Internet Explorer Remote Code Execution Vulnerability (2847140)
1.3.6.1.4.1.25623.1.0.803028AltoMicrosoft Internet Explorer Remote Code Execution Vulnerability (2757760)
1.3.6.1.4.1.25623.1.0.802888MedioMicrosoft Windows Media Service Handshake Sequence DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802864AltoMicrosoft XML Core Services Remote Code Execution Vulnerability (2719615)
1.3.6.1.4.1.25623.1.0.802441MedioMicrosoft IIS FTP Connection Status Request Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.802440AltoMicrosoft IIS FTP Server 'Malformed FTP List Request' DOS Vulnerability
1.3.6.1.4.1.25623.1.0.802439MedioMicrosoft IIS Malformed File Extension DoS Vulnerability
1.3.6.1.4.1.25623.1.0.802260AltoMicrosoft Windows WINS Remote Code Execution Vulnerability (2524426)
1.3.6.1.4.1.25623.1.0.802091AltoMicrosoft Windows Journal Remote Code Execution Vulnerability (3046002)
1.3.6.1.4.1.25623.1.0.802088AltoMicrosoft Windows IME (Japanese) Privilege Elevation Vulnerability (2992719)
1.3.6.1.4.1.25623.1.0.802081AltoMicrosoft Internet Explorer Multiple Vulnerabilities (2977629)
1.3.6.1.4.1.25623.1.0.802080AltoMicrosoft SQL Server Elevation of Privilege Vulnerability (2984340)
1.3.6.1.4.1.25623.1.0.802079AltoMicrosoft Windows Media Center Remote Code Execution Vulnerability (2978742)
1.3.6.1.4.1.25623.1.0.802078AltoMicrosoft Windows RPC Security Feature Bypass Vulnerability (2978668)
1.3.6.1.4.1.25623.1.0.802077AltoMicrosoft Remote Desktop Tampering Vulnerability (2969259)
1.3.6.1.4.1.25623.1.0.802074MedioMicrosoft iSCSI Denial of Service Vulnerabilities (2962485)
1.3.6.1.4.1.25623.1.0.802073AltoMicrosoft Group Policy Preferences Privilege Elevation Vulnerability (2962486)
1.3.6.1.4.1.25623.1.0.802068AltoMicrosoft DirectShow Remote Code Execution Vulnerability (2929961)
1.3.6.1.4.1.25623.1.0.802058MedioMicrosoft Active Directory Federation Services Information Disclosure Vulnerability (2873872)
1.3.6.1.4.1.25623.1.0.801725AltoMicrosoft Products GDI Plus Remote Code Execution Vulnerabilities (954593)
1.3.6.1.4.1.25623.1.0.801723AltoVulnerability in Windows Services for UNIX Could Allow Elevation of Privilege (939778)
1.3.6.1.4.1.25623.1.0.801721AltoMicrosoft Active Directory Denial of Service Vulnerability (953235)
1.3.6.1.4.1.25623.1.0.801720AltoVulnerabilities in GDI Could Allow Remote Code Execution (925902)
1.3.6.1.4.1.25623.1.0.801719AltoMicrosoft Windows CSRSS CSRFinalizeContext Local Privilege Escalation Vulnerability (930178)
1.3.6.1.4.1.25623.1.0.801718AltoMicrosoft Windows Vista Information Disclosure Vulnerability (931213)
1.3.6.1.4.1.25623.1.0.801717AltoMicrosoft Windows Vista Teredo Interface Firewall Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801716AltoMicrosoft Outlook Express/Windows Mail MHTML URI Handler Information Disclosure Vulnerability (929123)
1.3.6.1.4.1.25623.1.0.801715AltoMicrosoft XML Core Services Remote Code Execution Vulnerability (936227)
1.3.6.1.4.1.25623.1.0.801714AltoVulnerabilities in Windows Media Player Could Allow Remote Code Execution (936782)
1.3.6.1.4.1.25623.1.0.801713AltoMicrosoft Outlook Express And Windows Mail NNTP Protocol Heap Buffer Overflow Vulnerability (941202)
1.3.6.1.4.1.25623.1.0.801712AltoVulnerability in RPC Could Allow Denial of Service (933729)
1.3.6.1.4.1.25623.1.0.801711AltoVulnerability in SMBv2 Could Allow Remote Code Execution (942624)
1.3.6.1.4.1.25623.1.0.801710AltoVulnerabilities in DirectX Could Allow Remote Code Execution (941568)
1.3.6.1.4.1.25623.1.0.801709AltoVulnerability in Windows Kernel Could Allow Elevation of Privilege (943078)
1.3.6.1.4.1.25623.1.0.801708AltoVulnerability in Windows Media File Format Could Allow Remote Code Execution
1.3.6.1.4.1.25623.1.0.801707AltoMicrosoft Internet Explorer mshtml.dll Remote Memory Corruption Vulnerability (942615)
1.3.6.1.4.1.25623.1.0.801706AltoMicrosoft Windows TCP/IP Remote Code Execution Vulnerabilities (941644)
1.3.6.1.4.1.25623.1.0.801705AltoMicrosoft Windows TCP/IP Denial of Service Vulnerability (946456)
1.3.6.1.4.1.25623.1.0.801704AltoMicrosoft Internet Information Services Privilege Elevation Vulnerability (942831)
1.3.6.1.4.1.25623.1.0.801703AltoVulnerability in OLE Automation Could Allow Remote Code Execution (947890)
1.3.6.1.4.1.25623.1.0.801702AltoMicrosoft Internet Explorer HTML Rendering Remote Memory Corruption Vulnerability (944533)
1.3.6.1.4.1.25623.1.0.801701AltoMicrosoft Windows DNS Client Service Response Spoofing Vulnerability (945553)
1.3.6.1.4.1.25623.1.0.801491AltoMicrosoft 'hxvz.dll' ActiveX Control Memory Corruption Vulnerability (948881)
1.3.6.1.4.1.25623.1.0.801489AltoMicrosoft Office Graphics Filters Remote Code Execution Vulnerabilities (968095)
1.3.6.1.4.1.25623.1.0.801488AltoMicrosoft Internet Explorer Data Stream Handling Remote Code Execution Vulnerability (947864)
1.3.6.1.4.1.25623.1.0.801487AltoMicrosoft Windows Kernel Usermode Callback Local Privilege Elevation Vulnerability (941693)
1.3.6.1.4.1.25623.1.0.801486AltoMicrosoft Windows Speech Components Voice Recognition Command Execution Vulnerability (950760)
1.3.6.1.4.1.25623.1.0.801485AltoMicrosoft Pragmatic General Multicast (PGM) DoS Vulnerability (950762)
1.3.6.1.4.1.25623.1.0.801484AltoMicrosoft Windows IPsec Policy Processing Information Disclosure Vulnerability (953733)
1.3.6.1.4.1.25623.1.0.801483AltoMicrosoft Windows Search Remote Code Execution Vulnerability (959349)
1.3.6.1.4.1.25623.1.0.801482MedioMicrosoft Windows ASP.NET Denial of Service Vulnerability (970957)
1.3.6.1.4.1.25623.1.0.801481AltoMicrosoft Wireless LAN AutoConfig Service Remote Code Execution Vulnerability (970710)
1.3.6.1.4.1.25623.1.0.801480AltoMicrosoft Web Services on Devices API Remote Code Execution Vulnerability (973565)
1.3.6.1.4.1.25623.1.0.801479AltoMicrosoft Windows TCP/IP Could Allow Remote Code Execution (974145)
1.3.6.1.4.1.25623.1.0.801358AltoMicrosoft Windows Help and Support Center RCE Vulnerability
1.3.6.1.4.1.25623.1.0.800845AltoMicrosoft Office Web Components ActiveX Control Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800727AltoMicrosoft Internet Explorer 'Style' Object RCE Vulnerability
1.3.6.1.4.1.25623.1.0.800382AltoMicrosoft PowerPoint File Parsing Remote Code Execution Vulnerability (967340)
1.3.6.1.4.1.25623.1.0.800105AltoMicrosoft SQL Server Elevation of Privilege Vulnerabilities (941203)
1.3.6.1.4.1.25623.1.0.800104AltoMicrosoft DirectX RCE Vulnerabilities (951698)
1.3.6.1.4.1.25623.1.0.800103AltoMicrosoft Internet Explorer Multiple Vulnerabilities (950759)
1.3.6.1.4.1.25623.1.0.80007MedioMicrosoft IIS WebHits ISAPI Filter Vulnerability (MS00-06) - Active Check
1.3.6.1.4.1.25623.1.0.800023AltoMicrosoft Windows Image Color Management System Code Execution Vulnerability (952954)
1.3.6.1.4.1.25623.1.0.800008AltoBluetooth Stack Could Allow Remote Code Execution Vulnerability (951376)
1.3.6.1.4.1.25623.1.0.15714AltoISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258)
1.3.6.1.4.1.25623.1.0.15467AltoVulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350)
1.3.6.1.4.1.25623.1.0.14254MedioVulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436)
1.3.6.1.4.1.25623.1.0.12298AltoADODB.Stream object from Internet Explorer (KB870669)
1.3.6.1.4.1.25623.1.0.12267MedioMicrosoft DirectPlay DoS Vulnerability (839643)
1.3.6.1.4.1.25623.1.0.11992AltoVulnerability in Microsoft ISA Server 2000 H.323 Filter (816458)
1.3.6.1.4.1.25623.1.0.11888AltoBuffer Overrun in Messenger Service (828035)
1.3.6.1.4.1.25623.1.0.11887AltoBuffer Overflow in Windows Troubleshooter ActiveX Control (826232, MS03-042)
1.3.6.1.4.1.25623.1.0.11886AltoVulnerability in Authenticode Verification Could Allow Remote Code Execution (823182)
1.3.6.1.4.1.25623.1.0.11885AltoBuffer Overrun in the ListBox and in the ComboBox (824141)
1.3.6.1.4.1.25623.1.0.11878AltoBuffer Overrun In HTML Converter Could Allow Code Execution (823559)
1.3.6.1.4.1.25623.1.0.11790AltoBuffer overrun in RPC Interface (824146)
1.3.6.1.4.1.25623.1.0.11433MedioMicrosoft ISA Server DNS - Denial Of Service (MS03-009)
1.3.6.1.4.1.25623.1.0.11413AltoUnchecked Buffer in ntdll.dll (Q815021)
1.3.6.1.4.1.25623.1.0.11231AltoUnchecked Buffer in XP Redirector (Q810577)
1.3.6.1.4.1.25623.1.0.11215MedioFlaw in SMB Signing Could Enable Group Policy to be Modified (329170)
1.3.6.1.4.1.25623.1.0.112000MedioMicrosoft Office 2013 APP-V ASLR Bypass Vulnerability (3118268)
1.3.6.1.4.1.25623.1.0.11194AltoUnchecked Buffer in XP Shell Could Enable System Compromise (329390)
1.3.6.1.4.1.25623.1.0.11191MedioWM_TIMER Message Handler Privilege Elevation (Q328310)
1.3.6.1.4.1.25623.1.0.11178AltoUnchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834)
1.3.6.1.4.1.25623.1.0.11177AltoMicrosoft VM Multiple Vulnerabilities (MS02-052, MS02-069)
1.3.6.1.4.1.25623.1.0.11148AltoMicrosoft Windows Unchecked Buffer in Decompression Functions (Q329048)
1.3.6.1.4.1.25623.1.0.11147AltoUnchecked Buffer in Windows Help (Q323255)
1.3.6.1.4.1.25623.1.0.11146MedioMicrosoft RDP flaws could allow sniffing and DOS (Q324380)
1.3.6.1.4.1.25623.1.0.11145AltoCertificate Validation Flaw Could Enable Identity Spoofing (Q328145)
1.3.6.1.4.1.25623.1.0.11144MedioFlaw in Certificate Enrollment Control (Q323172)
1.3.6.1.4.1.25623.1.0.11143MedioExchange 2000 Exhaust CPU Resources (Q320436)
1.3.6.1.4.1.25623.1.0.11091AltoWindows Network Manager Privilege Elevation (Q326886)
1.3.6.1.4.1.25623.1.0.10964AltoWindows Debugger flaw can Lead to Elevated Privileges (Q320206)
1.3.6.1.4.1.25623.1.0.10945MedioOpening Group Policy Files (Q318089)
1.3.6.1.4.1.25623.1.0.10944AltoMUP overlong request kernel overflow Patch (Q311967)
1.3.6.1.4.1.25623.1.0.10943AltoMicrosoft Internet Information Services (IIS) Multiple Vulnerabilities (Q327696, MS02-062)
1.3.6.1.4.1.25623.1.0.10926MedioIE VBScript Handling patch (Q318089)
1.3.6.1.4.1.25623.1.0.10866MedioXML Core Services patch (Q318203)
1.3.6.1.4.1.25623.1.0.10865AltoChecks for MS HOTFIX for snmp buffer overruns
1.3.6.1.4.1.25623.1.0.108611AltoMicrosoft Windows Remote Desktop Services RCE Vulnerability (CVE-2019-0708, BlueKeep) - Active Check
1.3.6.1.4.1.25623.1.0.10861AltoMicrosoft Internet Explorer 5.01, 5.5, 6.0 Cumulative Patch (890923, MS05-020)
1.3.6.1.4.1.25623.1.0.10835AltoMicrosoft Windows XP Multiple Vulnerabilities (MS01-059, Q315000)
1.3.6.1.4.1.25623.1.0.107144MedioMicrosoft Windows DVD Maker Cross-Site Request Forgery Vulnerability (3208223)
1.3.6.1.4.1.25623.1.0.10642AltoMicrosoft SQL Server SQL Abuse Vulnerability (Q256052)
1.3.6.1.4.1.25623.1.0.10492MedioMicrosoft IIS IDA/IDQ Path Disclosure Vulnerability (MS00-006) - Active Check
1.3.6.1.4.1.25623.1.0.102060AltoCumulative Security Update for Internet Explorer (939653)
1.3.6.1.4.1.25623.1.0.102059AltoMicrosoft Windows Vector Markup Language Buffer Overflow (938127)
1.3.6.1.4.1.25623.1.0.102058AltoCumulative Security Update for Internet Explorer (937143)
1.3.6.1.4.1.25623.1.0.102057AltoCumulative Security Update for Internet Explorer (933566)
1.3.6.1.4.1.25623.1.0.102056AltoCumulative Security Update for Internet Explorer (931768)
1.3.6.1.4.1.25623.1.0.102055AltoMicrosoft Windows GDI Multiple Vulnerabilities (925902)
1.3.6.1.4.1.25623.1.0.102054AltoCumulative Security Update for Internet Explorer (928090)
1.3.6.1.4.1.25623.1.0.102053AltoMicrosoft Windows Vector Markup Language Vulnerabilities (929969)
1.3.6.1.4.1.25623.1.0.102015AltoMicrosoft Windows RPC Interface Buffer Overrun Vulnerability (KB824146)
1.3.6.1.4.1.25623.1.0.101102AltoVulnerability in Workstation Service Could Allow Elevation of Privilege (971657)
1.3.6.1.4.1.25623.1.0.101100AltoVulnerabilities in Microsoft ATL Could Allow Remote Code Execution (973908)
1.3.6.1.4.1.25623.1.0.101017AltoMicrosoft IIS MS03-018 Security Check
1.3.6.1.4.1.25623.1.0.101016AltoMicrosoft IIS RCE Vulnerability (MS03-022) - Active Check
1.3.6.1.4.1.25623.1.0.101015MedioMicrosoft Windows NetBIOS Information Disclosure Vulnerability (MS03-034) - Active Check
1.3.6.1.4.1.25623.1.0.101014AltoMicrosoft IIS Directory Traversal Vulnerability (MS00-078) - Active Check
1.3.6.1.4.1.25623.1.0.101012AltoMicrosoft IIS RCE Vulnerability (MS03-051) - Active Check
1.3.6.1.4.1.25623.1.0.101011AltoMicrosoft Windows MS04-011 Security Check
1.3.6.1.4.1.25623.1.0.101010AltoMicrosoft Security Bulletin MS05-004
1.3.6.1.4.1.25623.1.0.101009MedioMicrosoft Security Bulletin MS06-033
1.3.6.1.4.1.25623.1.0.101006MedioMicrosoft Security Bulletin MS06-056
1.3.6.1.4.1.25623.1.0.101005AltoMicrosoft Security Bulletin MS07-040
1.3.6.1.4.1.25623.1.0.101004AltoMicrosoft IIS Directory Traversal Vulnerability (MS04-017) - Active Check
1.3.6.1.4.1.25623.1.0.101003MedioMicrosoft IIS Information Disclosure Vulnerability (MS00-058) - Active Check
1.3.6.1.4.1.25623.1.0.101000AltoMicrosoft IIS XSS Vulnerability (MS00-060) - Active Check




© 1998-2025 E-Soft Inc. Todos los derechos reservados.