Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Microsoft Updates for Multiple Vulnerabilities
Informations
Name TA11-256A First vendor Publication 2011-09-13
Vendor US-CERT Last vendor Modification 2011-09-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There are multiple vulnerabilities in Microsoft Windows, Microsoft Server Software, and Microsoft Office. Microsoft has released updates to address these vulnerabilities.

I. Description

The Microsoft Security Bulletin Summary for September 2011
describes multiple vulnerabilities in Microsoft Windows, Microsoft Server Software, and Microsoft Office. Microsoft has released updates to address the vulnerabilities.

II. Impact

A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system.

III. Solution

Apply updates

Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for September 2011. That bulletin describes any known issues related to the updates.
Administrators are encouraged to note these issues and test for any potentially adverse effects. In addition, administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS).

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA11-256A.html

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
23 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
15 % CWE-20 Improper Input Validation
8 % CWE-399 Resource Management Errors
8 % CWE-264 Permissions, Privileges, and Access Controls
8 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11982
 
Oval ID: oval:org.mitre.oval:def:11982
Title: Excel Out of Bounds Array Indexing Vulnerability
Description: Microsoft Excel 2007 SP2; Excel in Office 2007 SP2; Excel Viewer SP2; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; and Excel Services on Office SharePoint Server 2007 SP2 do not properly validate the sign of an unspecified array index, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Out of Bounds Array Indexing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1990
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Excel 2007
Microsoft Office 2007
Microsoft Office Excel Viewer
Microsoft Office Compatibility Pack
Microsoft Office SharePoint Server 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12243
 
Oval ID: oval:org.mitre.oval:def:12243
Title: Office Uninitialized Object Pointer Vulnerability
Description: Microsoft Office 2007 SP2, and 2010 Gold and SP1, does not initialize an unspecified object pointer during the opening of Word documents, which allows remote attackers to execute arbitrary code via a crafted document, aka "Office Uninitialized Object Pointer Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1982
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Office 2007
Microsoft Office 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12345
 
Oval ID: oval:org.mitre.oval:def:12345
Title: Excel Use after Free WriteAV Vulnerability
Description: Use-after-free vulnerability in Microsoft Excel 2003 SP3 allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Use after Free WriteAV Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1986
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Excel 2003
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12577
 
Oval ID: oval:org.mitre.oval:def:12577
Title: toStaticHTML Information Disclosure Vulnerability
Description: Cross-site scripting (XSS) vulnerability in the SafeHTML function in the toStaticHTML API in Microsoft Internet Explorer 7 and 8, Office SharePoint Server 2007 SP2, Office SharePoint Server 2010 Gold and SP1, Groove Server 2010 Gold and SP1, Windows SharePoint Services 3.0 SP2, and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via unspecified strings, aka "toStaticHTML Information Disclosure Vulnerability" or "HTML Sanitization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1252
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12634
 
Oval ID: oval:org.mitre.oval:def:12634
Title: WINS Local Elevation of Privilege Vulnerability
Description: WINS in Microsoft Windows Server 2003 SP2 and Server 2008 SP2, R2, and R2 SP1 allows local users to gain privileges by sending crafted packets over the loopback interface, aka "WINS Local Elevation of Privilege Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1984
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12676
 
Oval ID: oval:org.mitre.oval:def:12676
Title: SharePoint XSS Vulnerability
Description: Cross-site scripting (XSS) vulnerability in Microsoft Office SharePoint Server 2010, Windows SharePoint Services 2.0 and 3.0 SP2, and SharePoint Foundation 2010 allows remote attackers to inject arbitrary web script or HTML via the URI, aka "SharePoint XSS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1893
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft SharePoint Server 2010
Microsoft Windows SharePoint Services 2.0
Microsoft Windows SharePoint Services 3.0
Microsoft SharePoint Foundation 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12694
 
Oval ID: oval:org.mitre.oval:def:12694
Title: Office Component Insecure Library Loading Vulnerability
Description: Untrusted search path vulnerability in Microsoft Office 2003 SP3 and 2007 SP2 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .doc, .ppt, or .xls file, aka "Office Component Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1980
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Office 2003
Microsoft Office 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12788
 
Oval ID: oval:org.mitre.oval:def:12788
Title: Editform Script Injection Vulnerability
Description: Cross-site scripting (XSS) vulnerability in EditForm.aspx in Microsoft Office SharePoint Server 2010 and SharePoint Foundation 2010 allows remote attackers to inject arbitrary web script or HTML via a post, aka "Editform Script Injection Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1890
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft SharePoint Server 2010
Microsoft SharePoint Foundation 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12835
 
Oval ID: oval:org.mitre.oval:def:12835
Title: XSS in SharePoint Calendar Vulnerability
Description: Cross-site scripting (XSS) vulnerability in Microsoft Office SharePoint Server 2010 Gold and SP1, and SharePoint Foundation 2010, allows remote attackers to inject arbitrary web script or HTML via the URI, aka "XSS in SharePoint Calendar Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0653
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft SharePoint Server 2010
Microsoft SharePoint Foundation 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12836
 
Oval ID: oval:org.mitre.oval:def:12836
Title: Excel Heap Corruption Vulnerability
Description: Microsoft Excel 2003 SP3 and 2007 SP2; Excel in Office 2007 SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly parse records in Excel spreadsheets, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Heap Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1988
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Excel 2003
Microsoft Excel 2007
Microsoft Office Excel Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12864
 
Oval ID: oval:org.mitre.oval:def:12864
Title: Contact Details Reflected XSS Vulnerability
Description: Cross-site scripting (XSS) vulnerability in Microsoft Windows SharePoint Services 3.0 SP2, and SharePoint Foundation 2010 Gold and SP1, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters in a request to a script, aka "Contact Details Reflected XSS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1891
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Windows SharePoint Services 3.0
Microsoft SharePoint Foundation 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12871
 
Oval ID: oval:org.mitre.oval:def:12871
Title: Windows Components Insecure Library Loading Vulnerability
Description: Multiple untrusted search path vulnerabilities in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allow local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .doc, .rtf, or .txt file, related to (1) deskpan.dll in the Display Panning CPL Extension, (2) EAPHost Authenticator Service, (3) Folder Redirection, (4) HyperTerminal, (5) the Japanese Input Method Editor (IME), and (6) Microsoft Management Console (MMC), aka "Windows Components Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1991
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12885
 
Oval ID: oval:org.mitre.oval:def:12885
Title: HTML Sanitization Vulnerability
Description: Cross-site scripting (XSS) vulnerability in the SafeHTML function in the toStaticHTML API in Microsoft Internet Explorer 7 and 8, Office SharePoint Server 2007 SP2, Office SharePoint Server 2010 Gold and SP1, Groove Server 2010 Gold and SP1, Windows SharePoint Services 3.0 SP2, and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via unspecified strings, aka "toStaticHTML Information Disclosure Vulnerability" or "HTML Sanitization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1252
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft SharePoint Server 2007
Microsoft SharePoint Server 2010
Microsoft Groove Server 2010
Microsoft Windows SharePoint Services 3.0
Microsoft SharePoint Foundation 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12907
 
Oval ID: oval:org.mitre.oval:def:12907
Title: SharePoint Remote File Disclosure Vulnerability
Description: Microsoft Office Groove 2007 SP2, SharePoint Workspace 2010 Gold and SP1, Office Forms Server 2007 SP2, Office SharePoint Server 2007 SP2, Office SharePoint Server 2010 Gold and SP1, Office Groove Data Bridge Server 2007 SP2, Office Groove Management Server 2007 SP2, Groove Server 2010 Gold and SP1, Windows SharePoint Services 3.0 SP2, SharePoint Foundation 2010, and Office Web Apps 2010 Gold and SP1 do not properly handle Web Parts containing XML classes referencing external entities, which allows remote authenticated users to read arbitrary files via a crafted XML and XSL file, aka "SharePoint Remote File Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1892
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Office Groove 2007
Microsoft SharePoint Workspace 2010
Microsoft Office Forms Server 2007
Microsoft SharePoint Server 2007
Microsoft SharePoint Server 2010
Microsoft Office Groove Server 2007 Data Bridge
Microsoft Office Groove Management Server 2007
Microsoft Groove Server 2010
Microsoft Windows SharePoint Services 3.0
Microsoft SharePoint Foundation 2010
Microsoft Office Web Apps 2010
Microsoft Word Web App 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12953
 
Oval ID: oval:org.mitre.oval:def:12953
Title: Excel Out of Bounds Array Indexing Vulnerability
Description: Array index error in Microsoft Excel 2003 SP3 and 2007 SP2; Excel in Office 2007 SP2; Excel 2010 Gold and SP1; Excel in Office 2010 Gold and SP1; Office 2004, 2008, and 2011 for Mac; Open XML File Format Converter for Mac; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Out of Bounds Array Indexing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1987
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Excel 2003
Microsoft Excel 2010
Microsoft Office Excel Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12974
 
Oval ID: oval:org.mitre.oval:def:12974
Title: Excel Conditional Expression Parsing Vulnerability
Description: Microsoft Excel 2003 SP3 and 2007 SP2; Excel in Office 2007 SP2; Excel 2010 Gold and SP1; Excel in Office 2010 Gold and SP1; Office 2004, 2008, and 2011 for Mac; Open XML File Format Converter for Mac; Excel Viewer SP2; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; Excel Services on Office SharePoint Server 2007 SP2; Excel Services on Office SharePoint Server 2010 Gold and SP1; and Excel Web App 2010 Gold and SP1 do not properly parse conditional expressions associated with formatting requirements, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Conditional Expression Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1989
Version: 13
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Excel 2003
Microsoft Excel 2007
Microsoft Excel 2010
Microsoft Office 2007
Microsoft Office 2010
Microsoft Office Excel Viewer
Microsoft Office Compatibility Pack
Microsoft Office SharePoint Server 2007
Microsoft Office SharePoint Server 2010
Microsoft Office Web Apps 2010
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Application 2
Application 2
Application 1
Application 1
Application 1
Application 2
Application 2
Application 9
Application 1
Application 2
Application 1
Application 2
Application 4
Application 3
Application 4
Os 1
Os 3
Os 1
Os 5
Os 1
Os 2

ExploitDB Exploits

id Description
2011-09-20 File disclosure via XEE in SharePoint 2007/2010 and DotNetNuke < 6
2011-09-13 MS WINS ECommEndDlg Input Validation Error

OpenVAS Exploits

Date Description
2011-09-14 Name : Microsoft Windows WINS Local Privilege Escalation Vulnerability (2571621)
File : nvt/secpod_ms11-070.nasl
2011-09-14 Name : Microsoft Windows Components Remote Code Execution Vulnerabilities (2570947)
File : nvt/secpod_ms11-071.nasl
2011-09-14 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2587505)
File : nvt/secpod_ms11-072.nasl
2011-09-14 Name : Microsoft Office Remote Code Execution Vulnerabilites (2587634)
File : nvt/secpod_ms11-073.nasl
2011-09-14 Name : Microsoft SharePoint Multiple Privilege Escalation Vulnerabilities (2451858)
File : nvt/secpod_ms11-074.nasl
2011-06-15 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2530548)
File : nvt/secpod_ms11-050.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75444 Microsoft Windows WINS Loopback Interface Crafted Packet Local Privilege Esca...

75393 Microsoft SharePoint Unspecified URI XSS

75392 Microsoft SharePoint XML File Arbitrary File Disclosure

75391 Microsoft SharePoint Contact Details XSS

75390 Microsoft SharePoint EditForm.aspx XSS

75389 Microsoft SharePoint SharePoint Calendar URI XSS

75387 Microsoft Office Excel Unspecified Signedness Error Excel File Handling Memor...

75386 Microsoft Office Excel Unspecified Conditional Expression Parsing Excel File ...

75385 Microsoft Office Excel Unspecified Excel File Record Handling Memory Corruption

75384 Microsoft Office Excel Unspecified Array-Indexing Weakness Excel File Handlin...

75383 Microsoft Office Excel Unspecified Use-after-free Memory Dereference Excel Fi...

75382 Microsoft Windows Shell Extensions Path Subversion Arbitrary DLL Injection Co...

Microsoft Windows is prone to a flaw in the way it loads dynamic-link libraries (DLL). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done by tricking a user into opening a .txt, .rtf or .doc file from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.
75381 Microsoft SharePoint XML / XSL File Handling Unspecified Arbitrary File Discl...

75380 Microsoft Office MSO.dll Object Pointer Dereference Word Document Handling Re...

75379 Microsoft Office MSO.dll Path Subversion Arbitrary DLL Injection Code Execution

Microsoft Office is prone to a flaw in the way it loads dynamic-link libraries (DLL). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done by tricking a user into opening a .PPT file from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.
72944 Microsoft IE SafeHTML Function XSS

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-01-05 IAVM : 2012-A-0002 - Microsoft Windows Components Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0030932
2011-09-15 IAVM : 2011-B-0115 - Multiple Vulnerabilities in Microsoft Office SharePoint
Severity : Category II - VMSKEY : V0030239
2011-09-15 IAVM : 2011-A-0124 - Multiple Vulnerabilities in Microsoft Office Excel
Severity : Category II - VMSKEY : V0030245
2011-09-15 IAVM : 2011-A-0125 - Multiple Vulnerabilities in Microsoft Office
Severity : Category II - VMSKEY : V0030246
2011-09-15 IAVM : 2011-A-0126 - Microsoft Windows WINS Server Privilege Escalation Vulnerability
Severity : Category I - VMSKEY : V0030247

Snort® IPS/IDS

Date Description
2019-04-23 Microsoft Office Excel conditional code execution attempt
RuleID : 49501 - Revision : 1 - Type : FILE-OFFICE
2019-04-23 Microsoft Office Excel conditional code execution attempt
RuleID : 49500 - Revision : 1 - Type : FILE-OFFICE
2014-12-09 Microsoft Office invalid MS-OGRAPH DataFormat buffer overflow attempt
RuleID : 32377 - Revision : 4 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Excel invalid Lbl record attempt
RuleID : 31579 - Revision : 3 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Excel malformed chart arbitrary code execution attempt
RuleID : 31441 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel ShrFmla record use after free attempt
RuleID : 28137 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel conditional code execution attempt
RuleID : 25331 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel conditional code execution attempt
RuleID : 25330 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel invalid Lbl record
RuleID : 23533 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel invalid Lbl record
RuleID : 23532 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel invalid Lbl record
RuleID : 23531 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Internet Explorer toStaticHTML XSS attempt
RuleID : 21569 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft product fputlsat.dll dll-load exploit attempt
RuleID : 21310 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Microsoft product request for fputlsat.dll over SMB attempt
RuleID : 21309 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Microsoft Office BpscBulletProof uninitialized pointer dereference attempt
RuleID : 20129 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office invalid MS-OGRAPH DataFormat buffer overflow attempt
RuleID : 20128 - Revision : 20 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel Conditional Formatting record vulnerability
RuleID : 20127 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel invalid Lbl record
RuleID : 20126 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel invalid Lbl record
RuleID : 20125 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel invalid Lbl record attempt
RuleID : 20124 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel ShrFmla record use after free attempt
RuleID : 20123 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel invalid AxisParent record
RuleID : 20122 - Revision : 10 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel invalid AxisParent record
RuleID : 20121 - Revision : 10 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows WINS internal communications on network exploit attempt
RuleID : 20120 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows shell extensions deskpan.dll dll-load exploit attempt
RuleID : 20119 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows shell extensions deskpan.dll dll-load exploit attempt
RuleID : 20118 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft SharePoint XSS
RuleID : 20117 - Revision : 8 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Office SharePoint Javascript XSS attempt
RuleID : 20116 - Revision : 14 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Office SharePoint XML external entity exploit attempt
RuleID : 20115 - Revision : 10 - Type : SERVER-WEBAPP
2014-01-10 Microsoft SharePoint hiddenSpanData cross site scripting attempt
RuleID : 20114 - Revision : 8 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Office SharePoint XSS vulnerability attempt
RuleID : 20113 - Revision : 10 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Office SharePoint XSS vulnerability attempt
RuleID : 20112 - Revision : 9 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Office SharePoint XSS vulnerability attempt
RuleID : 20111 - Revision : 9 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Internet Explorer 8 toStaticHTML XSS attempt
RuleID : 19239 - Revision : 7 - Type : BROWSER-IE
2014-01-10 Microsoft product .dll dll-load exploit attempt
RuleID : 18495 - Revision : 21 - Type : OS-WINDOWS
2014-01-10 Microsoft product .dll dll-load exploit attempt
RuleID : 18494 - Revision : 25 - Type : OS-WINDOWS
2014-01-10 Microsoft Office Excel malformed chart arbitrary code execution attempt
RuleID : 13981 - Revision : 22 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-120411.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms11-072.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : Arbitrary code can be executed on the remote host through Microsoft Windows I...
File : smb_nt_ms11-070.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Windows host is affected by a code execution vulnerability.
File : smb_nt_ms11-071.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : Arbitrary code can be executed on the remote host through Microsoft Office.
File : smb_nt_ms11-072.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : Arbitrary code can be executed on the remote host through Microsoft Office.
File : smb_nt_ms11-073.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote host is affected by multiple privilege escalation and information ...
File : smb_nt_ms11-074.nasl - Type : ACT_GATHER_INFO
2011-06-15 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms11-050.nasl - Type : ACT_GATHER_INFO