This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2007-05-09
Product Sharepoint Server Last view 2024-01-09
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* 240
cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:* 104
cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:* 57
cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:* 52
cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:* 46
cpe:2.3:a:microsoft:sharepoint_server:2010:sp1:*:*:*:*:*:* 33
cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:*:*:*:* 26
cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:enterprise:*:*:* 24
cpe:2.3:a:microsoft:sharepoint_server:2007:sp3:*:*:*:*:*:* 22
cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:* 12
cpe:2.3:a:microsoft:sharepoint_server:2013:*:*:*:*:*:*:* 10
cpe:2.3:a:microsoft:sharepoint_server:2007:sp2:*:*:*:*:*:* 8
cpe:2.3:a:microsoft:sharepoint_server:2007:sp2:x32:*:*:*:*:* 7
cpe:2.3:a:microsoft:sharepoint_server:2007:sp2:x64:*:*:*:*:* 7
cpe:2.3:a:microsoft:sharepoint_server:2013:-:-:*:gold:*:*:* 6
cpe:2.3:a:microsoft:sharepoint_server:-:language_pack:*:*:subscription:*:*:* 5
cpe:2.3:a:microsoft:sharepoint_server:2007:sp1:*:*:*:*:*:* 4
cpe:2.3:a:microsoft:sharepoint_server:2007:*:*:*:*:*:*:* 4
cpe:2.3:a:microsoft:sharepoint_server:-:*:*:-:subscription:*:*:* 2
cpe:2.3:a:microsoft:sharepoint_server:2007:sp1:x64:*:*:*:*:* 2
cpe:2.3:a:microsoft:sharepoint_server:2007:sp1:*:*:*:*:x64:* 2
cpe:2.3:a:microsoft:sharepoint_server:2007:-:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:sharepoint_server:2007:*:*:*:*:*:x64:* 2
cpe:2.3:a:microsoft:sharepoint_server:2.0:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:sharepoint_server:2007:*:gold:*:*:*:*:* 2
cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:sharepoint_server:2007:sp1:x32:*:*:*:*:* 2
cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:foundation:*:*:* 1
cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription_edition:*:*:* 1

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
8.8 2024-01-09 CVE-2024-21318

Microsoft SharePoint Server Remote Code Execution Vulnerability

6.8 2023-11-14 CVE-2023-38177

Microsoft SharePoint Server Remote Code Execution Vulnerability

8.8 2023-09-12 CVE-2023-36764

Microsoft SharePoint Server Elevation of Privilege Vulnerability

7.3 2023-09-12 CVE-2023-36762

Microsoft Word Remote Code Execution Vulnerability

6.5 2023-08-08 CVE-2023-36894

Microsoft SharePoint Server Information Disclosure Vulnerability

8 2023-08-08 CVE-2023-36892

Microsoft SharePoint Server Spoofing Vulnerability

8 2023-08-08 CVE-2023-36891

Microsoft SharePoint Server Spoofing Vulnerability

6.5 2023-08-08 CVE-2023-36890

Microsoft SharePoint Server Information Disclosure Vulnerability

7.5 2023-07-11 CVE-2023-33165

Microsoft SharePoint Server Security Feature Bypass Vulnerability

8.8 2023-07-11 CVE-2023-33160

Microsoft SharePoint Server Remote Code Execution Vulnerability

8.8 2023-07-11 CVE-2023-33159

Microsoft SharePoint Server Spoofing Vulnerability

8.8 2023-07-11 CVE-2023-33157

Microsoft SharePoint Remote Code Execution Vulnerability

8.8 2023-07-11 CVE-2023-33134

Microsoft SharePoint Server Remote Code Execution Vulnerability

6.5 2023-06-14 CVE-2023-33142

Microsoft SharePoint Server Elevation of Privilege Vulnerability

6.3 2023-06-14 CVE-2023-33132

Microsoft SharePoint Server Spoofing Vulnerability

7.3 2023-06-14 CVE-2023-33130

Microsoft SharePoint Server Spoofing Vulnerability

6.5 2023-06-14 CVE-2023-33129

Microsoft SharePoint Denial of Service Vulnerability

9.8 2023-06-14 CVE-2023-29357

Microsoft SharePoint Server Elevation of Privilege Vulnerability

7.2 2023-05-09 CVE-2023-24955

Microsoft SharePoint Server Remote Code Execution Vulnerability

6.5 2023-05-09 CVE-2023-24954

Microsoft SharePoint Server Information Disclosure Vulnerability

6.5 2023-05-09 CVE-2023-24950

Microsoft SharePoint Server Spoofing Vulnerability

8.1 2023-04-11 CVE-2023-28288

Microsoft SharePoint Server Spoofing Vulnerability

3.1 2023-03-14 CVE-2023-23395

Microsoft SharePoint Server Spoofing Vulnerability

8.8 2023-02-14 CVE-2023-21717

Microsoft SharePoint Server Elevation of Privilege Vulnerability

9.8 2023-02-14 CVE-2023-21716

Microsoft Word Remote Code Execution Vulnerability

CWE : Common Weakness Enumeration

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
43% (98) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
17% (39) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7% (16) CWE-20 Improper Input Validation
4% (10) CWE-434 Unrestricted Upload of File with Dangerous Type
4% (10) CWE-200 Information Exposure
3% (7) CWE-125 Out-of-bounds Read
2% (6) CWE-494 Download of Code Without Integrity Check
2% (5) CWE-264 Permissions, Privileges, and Access Controls
1% (4) CWE-787 Out-of-bounds Write
1% (4) CWE-502 Deserialization of Untrusted Data
1% (4) CWE-399 Resource Management Errors
1% (4) CWE-94 Failure to Control Generation of Code ('Code Injection')
1% (3) CWE-346 Origin Validation Error
0% (2) CWE-352 Cross-Site Request Forgery (CSRF)
0% (2) CWE-269 Improper Privilege Management
0% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
0% (1) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
0% (1) CWE-476 NULL Pointer Dereference
0% (1) CWE-436 Interpretation Conflict
0% (1) CWE-416 Use After Free
0% (1) CWE-290 Authentication Bypass by Spoofing
0% (1) CWE-284 Access Control (Authorization) Issues
0% (1) CWE-254 Security Features
0% (1) CWE-190 Integer Overflow or Wraparound
0% (1) CWE-189 Numeric Errors

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:2286 SharePoint Privilege Elevation Vulnerability
oval:org.mitre.oval:def:5561 Excel Record Parsing Vulnerability
oval:org.mitre.oval:def:6102 Formula Parsing Vulnerability
oval:org.mitre.oval:def:7468 Help.aspx XSS Vulnerability
oval:org.mitre.oval:def:6677 toStaticHTML Information Disclosure Vulnerability
oval:org.mitre.oval:def:7297 HTML Sanitization Vulnerability (CVE-2010-3324)
oval:org.mitre.oval:def:7637 HTML Sanitization Vulnerability (CVE-2010-3243)
oval:org.mitre.oval:def:7275 HTML Sanitization Vulnerability
oval:org.mitre.oval:def:11737 Malformed Request Code Execution Vulnerability
oval:org.mitre.oval:def:12835 XSS in SharePoint Calendar Vulnerability
oval:org.mitre.oval:def:12788 Editform Script Injection Vulnerability
oval:org.mitre.oval:def:12907 SharePoint Remote File Disclosure Vulnerability
oval:org.mitre.oval:def:12676 SharePoint XSS Vulnerability
oval:org.mitre.oval:def:12974 Excel Conditional Expression Parsing Vulnerability
oval:org.mitre.oval:def:11982 Excel Out of Bounds Array Indexing Vulnerability
oval:org.mitre.oval:def:14386 XSS in themeweb.aspx Vulnerability
oval:org.mitre.oval:def:14826 XSS in wizardlist.aspx Vulnerability
oval:org.mitre.oval:def:15589 XSS scriptresx.ashx Vulnerability - MS12-050
oval:org.mitre.oval:def:15265 SharePoint Search Scope Vulnerability - MS12-050
oval:org.mitre.oval:def:15544 SharePoint Script in Username Vulnerability - MS12-050
oval:org.mitre.oval:def:15657 SharePoint URL Redirection Vulnerability - MS12-050
oval:org.mitre.oval:def:15689 SharePoint Reflected List Parameter Vulnerability - MS12-050
oval:org.mitre.oval:def:14976 Vulnerability in HTML Sanitization Component Could Allow Elevation of Privile...
oval:org.mitre.oval:def:16429 MSXML Integer Truncation Vulnerability - MS13-002
oval:org.mitre.oval:def:15458 MSXML XSLT Vulnerability - MS13-002

SAINT Exploits

Description Link
Microsoft Excel formula parsing integer overflow More info here
Microsoft Word RTF Object Confusion More info here
Microsoft SharePoint Picker.aspx deserialization vulnerability More info here
Microsoft SharePoint Office Document Load Balancer SOAP Vulnerability More info here

Open Source Vulnerability Database (OSVDB)

id Description
75393 Microsoft SharePoint Unspecified URI XSS
75392 Microsoft SharePoint XML File Arbitrary File Disclosure
75390 Microsoft SharePoint EditForm.aspx XSS
75389 Microsoft SharePoint SharePoint Calendar URI XSS
75387 Microsoft Office Excel Unspecified Signedness Error Excel File Handling Memor...
75386 Microsoft Office Excel Unspecified Conditional Expression Parsing Excel File ...
75381 Microsoft SharePoint XML / XSL File Handling Unspecified Arbitrary File Discl...
69817 Microsoft SharePoint Office Document Load Balancer Crafted SOAP Request Remot...
68548 Microsoft IE / SharePoint Unspecified XSS
68123 Microsoft IE / SharePoint toStaticHTML Function Crafted CSS @import Rule XSS ...
65211 Microsoft IE / Sharepoint toStaticHTML Information Disclosure
64170 Microsoft SharePoint Server _layouts/help.aspx cid0 Parameter XSS
59479 Microsoft Office SharePoint Server Team Services _layouts/download.aspx Multi...
50138 Microsoft SharePoint Host Name / Port Number Persistence HTML Document Same-o...
49078 Microsoft Excel Embedded Formula Parsing Arbitrary Code Execution
47407 Microsoft Office Excel File COUNTRY Record Value Parsing Arbitrary Code Execu...
44459 Microsoft Sharepoint Rich Text Editor Picture Source XSS
37630 Microsoft SharePoint PATH_INFO (query string) XSS

ExploitDB Exploits

id Description
32793 MS14-017 Microsoft Word RTF Object Confusion
17873 File disclosure via XEE in SharePoint 2007/2010 and DotNetNuke < 6

OpenVAS Exploits

id Description
2012-10-10 Name : Microsoft Products HTML Sanitisation Component XSS Vulnerability (2741517)
File : nvt/secpod_ms12-066.nasl
2012-07-11 Name : Microsoft SharePoint Multiple Privilege Elevation Vulnerabilities (2695502)
File : nvt/secpod_ms12-050.nasl
2012-06-28 Name : Microsoft SharePoint Privilege Elevation Vulnerabilities (2663841)
File : nvt/secpod_ms12-011.nasl
2011-09-22 Name : Microsoft SharePoint SafeHTML Information Disclosure Vulnerabilities (2412048)
File : nvt/secpod_ms10-072.nasl
2011-09-14 Name : Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vu...
File : nvt/gb_sharepoint_39776.nasl
2011-09-14 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2587505)
File : nvt/secpod_ms11-072.nasl
2011-09-14 Name : Microsoft SharePoint Multiple Privilege Escalation Vulnerabilities (2451858)
File : nvt/secpod_ms11-074.nasl
2010-12-29 Name : Microsoft SharePoint Could Allow Remote Code Execution Vulnerability (2455005)
File : nvt/secpod_ms10-104.nasl
2010-10-13 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2360131)
File : nvt/secpod_ms10-071.nasl
2010-09-23 Name : Microsoft Internet Explorer 'toStaticHTML()' Cross Site Scripting Vulnerability
File : nvt/secpod_ms_ie_static_html_xss_vuln.nasl
2010-06-09 Name : Microsoft Internet Explorer Multiple Vulnerabilities (982381)
File : nvt/secpod_ms10-035.nasl
2010-06-09 Name : Microsoft SharePoint Privilege Elevation Vulnerabilities (2028554)
File : nvt/secpod_ms10-039.nasl
2010-05-04 Name : Microsoft SharePoint '_layouts/help.aspx' Cross Site Scripting Vulnerability
File : nvt/secpod_ms_sharepoint_layouts_xss_vuln.nasl
2010-03-05 Name : Microsoft SharePoint Cross Site Scripting Vulnerability
File : nvt/gb_ms_sharepoint_xss_vuln.nasl
2009-11-05 Name : Microsoft SharePoint Team Services Information Disclosure Vulnerability
File : nvt/gb_ms_sharepoint_info_disc_vuln.nasl
2008-10-15 Name : Microsoft Excel Remote Code Execution Vulnerability (956416)
File : nvt/secpod_ms08-057_900048.nasl
2008-08-19 Name : Microsoft Excel Could Allow Remote Code Execution Vulnerabilities (954066)
File : nvt/secpod_ms08-043_900028.nasl

Information Assurance Vulnerability Management (IAVM)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2015-A-0194 Multiple Vulnerabilities in Microsoft Office (MS15-081)
Severity: Category II - VMSKEY: V0061307
2015-A-0163 Multiple Vulnerabilities in Microsoft Office (MS15-070)
Severity: Category II - VMSKEY: V0061121
2015-A-0104 Microsoft SharePoint Remote Code Execution Vulnerability (MS15-047)
Severity: Category II - VMSKEY: V0060645
2015-A-0103 Multiple Vulnerabilities in Microsoft Office Products (MS15-046)
Severity: Category II - VMSKEY: V0060643
2015-A-0090 Multiple Vulnerabilities in Microsoft Office (MS15-033)
Severity: Category II - VMSKEY: V0059895
2015-A-0087 Multiple Vulnerabilities in Microsoft Office SharePoint Server (MS15-036)
Severity: Category II - VMSKEY: V0059889
2015-A-0052 Multiple Vulnerabilities in Microsoft Office (MS15-022)
Severity: Category II - VMSKEY: V0058999
2015-A-0037 Multiple Remote Code Execution Vulnerabilities in Microsoft Office (MS15-012)
Severity: Category II - VMSKEY: V0058751
2014-A-0190 Microsoft Word and Office Remote Code Execution Vulnerability (MS14-081)
Severity: Category II - VMSKEY: V0057701
2014-A-0125 Microsoft Sharepoint Server Elevation of Privilege Vulnerability
Severity: Category II - VMSKEY: V0053799
2014-A-0074 Multiple Vulnerabilities in Microsoft Office SharePoint Server
Severity: Category II - VMSKEY: V0050449
2014-A-0049 Multiple Vulnerabilities in Microsoft Office
Severity: Category II - VMSKEY: V0048675
2014-A-0006 Multiple Vulnerabilities in Microsoft Office and Web Apps
Severity: Category II - VMSKEY: V0043406
2013-A-0231 Multiple Vulnerabilities in Microsoft Exchange Server
Severity: Category I - VMSKEY: V0042592
2013-B-0136 Microsoft SharePoint Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0042583
2013-B-0116 Microsoft SharePoint Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0040765
2013-B-0114 Multiple Vulnerabilities in Microsoft Office Excel
Severity: Category II - VMSKEY: V0040757
2013-A-0171 Multiple Remote Code Execution Vulnerabilities in Microsoft Excel
Severity: Category I - VMSKEY: V0040295
2013-A-0174 Multiple Remote Code Execution Vulnerabilities in Microsoft SharePoint Server
Severity: Category II - VMSKEY: V0040292
2013-A-0178 Multiple Vulnerabilities in Microsoft Office
Severity: Category II - VMSKEY: V0040289
2013-A-0083 Microsoft Office HTML Sanitization Privilege Escalation Vulnerability
Severity: Category II - VMSKEY: V0037613
2013-B-0027 Microsoft OneNote Information Disclosure Vulnerability
Severity: Category II - VMSKEY: V0037411
2013-A-0004 Multiple Vulnerabilities in Microsoft XML Core Services
Severity: Category I - VMSKEY: V0036444
2012-B-0017 Multiple Elevation of Privilege Vulnerabilities in Microsoft SharePoint
Severity: Category II - VMSKEY: V0031349
2011-A-0124 Multiple Vulnerabilities in Microsoft Office Excel
Severity: Category II - VMSKEY: V0030245

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 script tag in URI - likely cross-site scripting attempt
RuleID : 7070 - Type : POLICY-OTHER - Revision : 22
2021-02-11 Microsoft Sharepoint Server remote code execution attempt
RuleID : 56865 - Type : SERVER-OTHER - Revision : 1
2021-01-08 Microsoft SharePoint external ImportWeb attempt
RuleID : 56560 - Type : POLICY-OTHER - Revision : 1
2020-12-10 Microsoft SharePoint remote code execution attempt
RuleID : 56305 - Type : SERVER-WEBAPP - Revision : 1
2020-12-10 Microsoft SharePoint remote code execution attempt
RuleID : 56304 - Type : SERVER-WEBAPP - Revision : 1
2020-12-10 Microsoft Sharepoint machineKey information disclosure attempt
RuleID : 56303 - Type : SERVER-WEBAPP - Revision : 1
2020-12-01 Microsoft Sharepoint DataFormWebPart remote code execution attempt
RuleID : 56136 - Type : SERVER-WEBAPP - Revision : 1
2020-12-01 Microsoft Sharepoint DataFormWebPart remote code execution attempt
RuleID : 56135 - Type : SERVER-WEBAPP - Revision : 1
2020-12-01 Microsoft Sharepoint DataFormWebPart remote code execution attempt
RuleID : 56134 - Type : SERVER-WEBAPP - Revision : 1
2020-11-19 Microsoft Sharepoint DataFormWebPart remote code execution attempt
RuleID : 56070 - Type : INDICATOR-COMPROMISE - Revision : 1
2020-11-19 Microsoft Sharepoint DataFormWebPart fingerprinting attempt
RuleID : 56069 - Type : INDICATOR-COMPROMISE - Revision : 1
2020-11-03 Microsoft SharePoint EntityInstanceIdEncoder remote code execution attempt
RuleID : 55862 - Type : SERVER-WEBAPP - Revision : 2
2020-09-17 Microsoft Windows .NET API XML unsafe deserialization attempt
RuleID : 54790 - Type : SERVER-WEBAPP - Revision : 1
2020-09-17 Microsoft Windows .NET API XML unsafe deserialization attempt
RuleID : 54789 - Type : SERVER-WEBAPP - Revision : 1
2020-09-03 Microsoft Windows .NET API XML unsafe deserialization attempt
RuleID : 54684 - Type : SERVER-WEBAPP - Revision : 1
2020-09-02 Microsoft Windows .NET API XML unsafe deserialization attempt
RuleID : 54629 - Type : SERVER-WEBAPP - Revision : 2
2020-08-13 Microsoft Windows .NET API XML unsafe deserialization attempt
RuleID : 54511 - Type : SERVER-WEBAPP - Revision : 1
2020-06-10 Microsoft SharePoint TypeConverter remote code execution attempt
RuleID : 53866 - Type : SERVER-WEBAPP - Revision : 1
2020-03-24 Microsoft SharePoint file upload information disclosure attempt
RuleID : 53206 - Type : SERVER-WEBAPP - Revision : 1
2019-10-10 Microsoft SharePoint remote code execution attempt
RuleID : 51480 - Type : FILE-OTHER - Revision : 1
2019-10-10 Microsoft SharePoint remote code execution attempt
RuleID : 51479 - Type : FILE-OTHER - Revision : 1
2019-10-10 Microsoft SharePoint deserialization attempt
RuleID : 51475 - Type : FILE-OTHER - Revision : 2
2019-10-10 Microsoft SharePoint deserialization attempt
RuleID : 51474 - Type : FILE-OTHER - Revision : 1
2019-10-08 Microsoft SharePoint BdcAdminService remote code execution attempt
RuleID : 51438 - Type : SERVER-WEBAPP - Revision : 1
2019-08-29 Win.Backdoor.Agent webshell inbound request attempt
RuleID : 51368-community - Type : MALWARE-BACKDOOR - Revision : 2

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-12-13 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_dec_office.nasl - Type: ACT_GATHER_INFO
2018-03-13 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_mar_office.nasl - Type: ACT_GATHER_INFO
2018-01-19 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_jan_office.nasl - Type: ACT_GATHER_INFO
2017-10-11 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_oct_office.nasl - Type: ACT_GATHER_INFO
2017-10-11 Name: The Microsoft Sharepoint Server installation on the remote host is affected b...
File: smb_nt_ms17_oct_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-10-11 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_oct_office_web.nasl - Type: ACT_GATHER_INFO
2017-10-10 Name: Microsoft Office Compatibility Pack SP3 is affected by a remote code executio...
File: smb_nt_ms17_oct_office_compatibility.nasl - Type: ACT_GATHER_INFO
2017-10-10 Name: The Microsoft Office Products are missing a security update.
File: smb_nt_ms17_oct_word_viewer.nasl - Type: ACT_GATHER_INFO
2017-09-13 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_sep_office_web.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_office.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: Microsoft Office Compatibility Pack SP3 is affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_office_compatibility.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Sharepoint Server installation on the remote host is affected b...
File: smb_nt_ms17_sep_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_office_viewers.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Powerpoint Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_powerpoint.nasl - Type: ACT_GATHER_INFO
2017-08-08 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_aug_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_july_office.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_jul_office.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_jul_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_jul_office_web.nasl - Type: ACT_GATHER_INFO
2017-06-14 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_jun_office.nasl - Type: ACT_GATHER_INFO
2017-06-14 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_jun_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-06-14 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_jun_office_web.nasl - Type: ACT_GATHER_INFO
2017-06-13 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_june_office.nasl - Type: ACT_GATHER_INFO
2017-05-19 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_may_office.nasl - Type: ACT_GATHER_INFO
2017-05-10 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_may_office.nasl - Type: ACT_GATHER_INFO