This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Apache First view 2007-09-18
Product Openoffice Last view 2023-12-29
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:* 47
cpe:2.3:a:apache:openoffice:-:*:*:*:*:*:*:* 47
cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:x64:* 46
cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:* 46
cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:* 46
cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:* 46
cpe:2.3:a:apache:openoffice:3.3.0:*:*:*:*:*:*:* 32
cpe:2.3:a:apache:openoffice:3.4.0:beta:*:*:*:*:*:* 31
cpe:2.3:a:apache:openoffice:3.4.1:*:*:*:*:*:*:* 29
cpe:2.3:a:apache:openoffice:4.1.0:*:*:*:*:*:*:* 27
cpe:2.3:a:apache:openoffice:4.0.1:*:*:*:*:*:*:* 27
cpe:2.3:a:apache:openoffice:4.0.0:*:*:*:*:*:*:* 27
cpe:2.3:a:apache:openoffice:4.1.1:*:*:*:*:*:*:* 25
cpe:2.3:a:apache:openoffice:4.1.2:*:~~~windows~~:*:*:*:*:* 20
cpe:2.3:a:apache:openoffice:4.1.2:*:*:*:*:*:*:* 20
cpe:2.3:a:apache:openoffice:4.1.5:*:*:*:*:*:*:* 14
cpe:2.3:a:apache:openoffice:4.1.8:*:*:*:*:*:*:* 12

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
8.8 2023-12-29 CVE-2023-47804

Apache OpenOffice documents can contain links that call internal macros with arbitrary arguments. Several URI Schemes are defined for this purpose.

Links can be activated by clicks, or by automatic document events.

The execution of such links must be subject to user approval.

In the affected versions of OpenOffice, approval for certain links is not requested; when activated, such links could therefore result in arbitrary script execution.

This is a corner case of CVE-2022-47502.

7.8 2023-03-24 CVE-2022-47502

Apache OpenOffice documents can contain links that call internal macros with arbitrary arguments. Several URI Schemes are defined for this purpose.

Links can be activated by clicks, or by automatic document events.

The execution of such links must be subject to user approval.

In the affected versions of OpenOffice, approval for certain links is not requested; when activated, such links could therefore result in arbitrary script execution.

7.8 2023-03-24 CVE-2022-38745

Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. This may lead to run arbitrary Java code from the current directory.

8.8 2022-08-15 CVE-2022-37401

Apache OpenOffice supports the storage of passwords for web connections in the user's configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in OpenOffice existed where master key was poorly encoded resulting in weakening its entropy from 128 to 43 bits making the stored passwords vulnerable to a brute force attack if an attacker has access to the users stored config. This issue affects: Apache OpenOffice versions prior to 4.1.13. Reference: CVE-2022-26307 - LibreOffice

8.8 2022-08-15 CVE-2022-37400

Apache OpenOffice supports the storage of passwords for web connections in the user's configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in OpenOffice existed where the required initialization vector for encryption was always the same which weakens the security of the encryption making them vulnerable if an attacker has access to the user's configuration data. This issue affects: Apache OpenOffice versions prior to 4.1.13. Reference: CVE-2022-26306 - LibreOffice

7.5 2021-10-11 CVE-2021-41832

It is possible for an attacker to manipulate documents to appear to be signed by a trusted source. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25635 for the LibreOffice advisory.

5.3 2021-10-11 CVE-2021-41831

It is possible for an attacker to manipulate the timestamp of signed documents. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25634 for the LibreOffice advisory.

7.5 2021-10-11 CVE-2021-41830

It is possible for an attacker to manipulate signed documents and macros to appear to come from a trusted source. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25633 for the LibreOffice advisory.

6.5 2021-10-07 CVE-2021-40439

Apache OpenOffice has a dependency on expat software. Versions prior to 2.1.0 were subject to CVE-2013-0340 a "Billion Laughs" entity expansion denial of service attack and exploit via crafted XML files. ODF files consist of a set of XML files. All versions of Apache OpenOffice up to 4.1.10 are subject to this issue. expat in version 4.1.11 is patched.

7.8 2021-10-07 CVE-2021-28129

While working on Apache OpenOffice 4.1.8 a developer discovered that the DEB package did not install using root, but instead used a userid and groupid of 500. This both caused issues with desktop integration and could allow a crafted attack on files owned by that user or group if they exist. Users who installed the Apache OpenOffice 4.1.8 DEB packaging should upgrade to the latest version of Apache OpenOffice.

7.8 2021-09-23 CVE-2021-33035

Apache OpenOffice opens dBase/DBF documents and shows the contents as spreadsheets. DBF are database files with data organized in fields. When reading DBF data the size of certain fields is not checked: the data is just copied into local variables. A carefully crafted document could overflow the allocated space, leading to the execution of arbitrary code by altering the contents of the program stack. This issue affects Apache OpenOffice up to and including version 4.1.10

8.8 2021-04-15 CVE-2021-30245

The project received a report that all versions of Apache OpenOffice through 4.1.8 can open non-http(s) hyperlinks. The problem has existed since about 2006 and the issue is also in 4.1.9. If the link is specifically crafted this could lead to untrusted code execution. It is always best practice to be careful opening documents from unknown and unverified sources. The mitigation in Apache OpenOffice 4.1.10 (unreleased) assures that a security warning is displayed giving the user the option of continuing to open the hyperlink.

7.8 2020-11-17 CVE-2020-13958

A vulnerability in Apache OpenOffice scripting events allows an attacker to construct documents containing hyperlinks pointing to an executable on the target users file system. These hyperlinks can be triggered unconditionally. In fixed versions no internal protocol may be called from the document event handler and other hyperlinks require a control-click.

6.5 2019-12-20 CVE-2012-5639

LibreOffice and OpenOffice automatically open embedded content

7.8 2019-11-27 CVE-2011-2177

OpenOffice.org v3.3 allows execution of arbitrary code with the privileges of the user running the OpenOffice.org suite tools.

7.8 2019-01-31 CVE-2018-11790

When loading a document with Apache Open Office 4.1.5 and earlier with smaller end line termination than the operating system uses, the defect occurs. In this case OpenOffice runs into an Arithmetic Overflow at a string length calculation.

7.5 2018-05-01 CVE-2018-10583

An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by xlink:href=file://192.168.0.2/test.jpg within an office:document-content element in a .odt XML document.

7.8 2017-11-20 CVE-2017-9806

A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

5.5 2017-11-20 CVE-2017-3157

By exploiting the way Apache OpenOffice before 4.1.4 renders embedded objects, an attacker could craft a document that allows reading in a file from the user's filesystem. Information could be retrieved by the attacker by, e.g., using hidden sections to store the information, tricking the user into saving the document and convincing the user to send the document back to the attacker. The vulnerability is mitigated by the need for the attacker to know the precise file path in the target system, and the need to trick the user into saving the document and sending it back.

7.8 2017-11-20 CVE-2017-12608

A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

7.8 2017-11-20 CVE-2017-12607

A vulnerability in OpenOffice's PPT file parser before 4.1.4, and specifically in PPTStyleSheet, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

7.8 2017-11-20 CVE-2016-6804

The Apache OpenOffice installer (versions prior to 4.1.3, including some branded as OpenOffice.org) for Windows contains a defective operation that allows execution of arbitrary code with elevated privileges. This requires that the location in which the installer is run has been previously poisoned by a file that impersonates a dynamic-link library that the installer depends upon.

7.8 2017-11-13 CVE-2016-6803

An installer defect known as an "unquoted Windows search path vulnerability" affected the Apache OpenOffice before 4.1.3 installers for Windows. The PC must have previously been infected by a Trojan Horse application (or user) running with administrative privilege. Any installer with the unquoted search path vulnerability becomes a delayed trigger for the exploit.

7.8 2016-08-05 CVE-2016-1513

The Impress tool in Apache OpenOffice 4.1.2 and earlier allows remote attackers to cause a denial of service (out-of-bounds read or write) or execute arbitrary code via crafted MetaActions in an (1) ODP or (2) OTP file.

6.8 2015-11-10 CVE-2015-5214

LibreOffice before 4.4.6 and 5.x before 5.0.1 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via an index to a non-existent bookmark in a DOC file.

CWE : Common Weakness Enumeration

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
23% (12) CWE-787 Out-of-bounds Write
7% (4) CWE-200 Information Exposure
5% (3) CWE-347 Improper Verification of Cryptographic Signature
3% (2) CWE-611 Information Leak Through XML External Entity File Disclosure
3% (2) CWE-416 Use After Free
3% (2) CWE-191 Integer Underflow (Wrap or Wraparound)
3% (2) CWE-190 Integer Overflow or Wraparound
3% (2) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
3% (2) CWE-94 Failure to Control Generation of Code ('Code Injection')
3% (2) CWE-88 Argument Injection or Modification
3% (2) CWE-77 Improper Sanitization of Special Elements used in a Command ('Comma...
3% (2) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
1% (1) CWE-682 Incorrect Calculation
1% (1) CWE-681 Incorrect Conversion between Numeric Types
1% (1) CWE-668 Exposure of Resource to Wrong Sphere
1% (1) CWE-610 Externally Controlled Reference to a Resource in Another Sphere
1% (1) CWE-427 Uncontrolled Search Path Element
1% (1) CWE-426 Untrusted Search Path
1% (1) CWE-415 Double Free
1% (1) CWE-331 Insufficient Entropy
1% (1) CWE-330 Use of Insufficiently Random Values
1% (1) CWE-264 Permissions, Privileges, and Access Controls
1% (1) CWE-193 Off-by-one Error
1% (1) CWE-189 Numeric Errors
1% (1) CWE-125 Out-of-bounds Read

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:9967 Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and S...
oval:org.mitre.oval:def:18292 DSA-1375-1 openoffice.org - buffer overflow
oval:org.mitre.oval:def:17589 USN-524-1 -- openoffice.org/-amd64 vulnerability
oval:org.mitre.oval:def:22505 ELSA-2007:0848: openoffice.org security update (Important)
oval:org.mitre.oval:def:11345 Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_g...
oval:org.mitre.oval:def:22593 ELSA-2008:0835: openoffice.org security update (Important)
oval:org.mitre.oval:def:29162 RHSA-2008:0835 -- openoffice.org security update (Important)
oval:org.mitre.oval:def:10176 Integer overflow in the XPMReader::ReadXPM function in filter.vcl/ixpm/svt_xp...
oval:org.mitre.oval:def:11050 Heap-based buffer overflow in the GIFLZWDecompressor::GIFLZWDecompressor func...
oval:org.mitre.oval:def:10423 Integer underflow in filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3....
oval:org.mitre.oval:def:6910 DSA-1995 openoffice.org -- several vulnerabilities
oval:org.mitre.oval:def:21919 RHSA-2010:0101: openoffice.org security update (Important)
oval:org.mitre.oval:def:12661 DSA-1995-1 openoffice.org -- several
oval:org.mitre.oval:def:10022 filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attac...
oval:org.mitre.oval:def:22848 ELSA-2010:0101: openoffice.org security update (Important)
oval:org.mitre.oval:def:13500 USN-903-1 -- openoffice.org vulnerabilities
oval:org.mitre.oval:def:21935 RHSA-2010:0459: openoffice.org security update (Moderate)
oval:org.mitre.oval:def:13530 USN-949-1 -- openoffice.org vulnerability
oval:org.mitre.oval:def:13045 DSA-2055-1 openoffice.org -- macro execution
oval:org.mitre.oval:def:11797 DSA-2055 openoffice.org -- macro execution
oval:org.mitre.oval:def:11091 OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers...
oval:org.mitre.oval:def:22756 ELSA-2010:0459: openoffice.org security update (Moderate)
oval:org.mitre.oval:def:13253 USN-1016-1 -- libxml2 vulnerability
oval:org.mitre.oval:def:12709 DSA-2128-1 libxml2 -- invalid memory access
oval:org.mitre.oval:def:12148 Vulnerability in libxml2 in Google Chrome before 7.0.517.44

Open Source Vulnerability Database (OSVDB)

id Description
70718 OpenOffice.org (OOo) Impress Crafted TGA File Handling Overflow
70717 OpenOffice.org (OOo) Impress Crafted PNG File Handling Overflow
70716 OpenOffice.org (OOo) soffice LD_LIBRARY_PATH Zero-length Directory Name Path ...
70715 OpenOffice.org (OOo) oowriter WW8DopTypography::ReadFromMem Function Crafted ...
70714 OpenOffice.org (OOo) oowriter WW8ListManager::WW8ListManager Function Crafted...
70713 OpenOffice.org (OOo) oowriter RTF Document Crafted Tags Use-after-free Overflow
70712 OpenOffice.org (OOo) oowriter RTF Document Malformed Table Use-after-free Ove...
70711 OpenOffice.org (OOo) Multiple File Type Traversal Arbitrary File Overwrite
69673 Google Chrome XPath Handling Double-free Remote DoS
69205 libxml2 Crafted XML File XPath Axis Traversal DoS
65203 OpenOffice.org (OOo) Scripting IDE Python Code Parsing Arbitrary Code Execution
62398 OpenOffice.org (OOo) VBA Security Setting Weakness Arbitrary Macro Execution
62385 OpenOffice.org (OOo) filter/ww8/ww8par2.cxx sprmTSetBrc Table Boundary Error DoS
62384 OpenOffice.org (OOo) filter/ww8/ww8par2.cxx sprmTDefTable Table Underflow
62383 OpenOffice.org (OOo) filter.vcl/lgif/decode.cxx GIFLZWDecompressor::GIFLZWDec...
62382 OpenOffice.org (OOo) filter.vcl/ixpm/svt_xpmread.cxx XPMReader::ReadXPM Funct...
47880 OpenOffice.org (OOo) on 64-bit alloc_global.c rtl_allocateMemory Function Cra...
40546 OpenOffice.org (OOo) TIFF Handling Arbitrary Code Execution

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-12-24 Name : LibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities (Windows)
File : nvt/gb_libreoffice_xml_manifest_bof_vuln_win.nasl
2012-12-24 Name : LibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities (Mac OS X)
File : nvt/gb_libreoffice_xml_manifest_bof_vuln_macosx.nasl
2012-12-24 Name : OpenOffice Multiple Buffer Overflow Vulnerabilities - Dec12 (Windows)
File : nvt/gb_openoffice_mult_bof_vuln_dec12_win.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-05 (libreoffice)
File : nvt/glsa_201209_05.nasl
2012-08-30 Name : Fedora Update for raptor FEDORA-2012-10591
File : nvt/gb_fedora_2012_10591_raptor_fc17.nasl
2012-08-30 Name : Fedora Update for raptor2 FEDORA-2012-4629
File : nvt/gb_fedora_2012_4629_raptor2_fc17.nasl
2012-08-14 Name : Ubuntu Update for libreoffice USN-1536-1
File : nvt/gb_ubuntu_USN_1536_1.nasl
2012-08-14 Name : Ubuntu Update for openoffice.org USN-1537-1
File : nvt/gb_ubuntu_USN_1537_1.nasl
2012-08-14 Name : Fedora Update for libreoffice FEDORA-2012-11402
File : nvt/gb_fedora_2012_11402_libreoffice_fc16.nasl
2012-08-10 Name : Debian Security Advisory DSA 2520-1 (openoffice.org)
File : nvt/deb_2520_1.nasl
2012-08-03 Name : Mandriva Update for raptor MDVSA-2012:061 (raptor)
File : nvt/gb_mandriva_MDVSA_2012_061.nasl
2012-08-03 Name : CentOS Update for openoffice.org-base CESA-2012:1136 centos5
File : nvt/gb_CESA-2012_1136_openoffice.org-base_centos5.nasl
2012-08-03 Name : CentOS Update for autocorr-af CESA-2012:1135 centos6
File : nvt/gb_CESA-2012_1135_autocorr-af_centos6.nasl
2012-08-03 Name : RedHat Update for libreoffice RHSA-2012:1135-01
File : nvt/gb_RHSA-2012_1135-01_libreoffice.nasl
2012-08-03 Name : Fedora Update for raptor FEDORA-2012-10590
File : nvt/gb_fedora_2012_10590_raptor_fc16.nasl
2012-08-03 Name : Mandriva Update for libreoffice MDVSA-2012:063 (libreoffice)
File : nvt/gb_mandriva_MDVSA_2012_063.nasl
2012-07-30 Name : CentOS Update for openoffice.org CESA-2011:0181 centos4 x86_64
File : nvt/gb_CESA-2011_0181_openoffice.org_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for openoffice.org-base CESA-2011:0182 centos5 x86_64
File : nvt/gb_CESA-2011_0182_openoffice.org-base_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for libxml2 CESA-2012:0017 centos5
File : nvt/gb_CESA-2012_0017_libxml2_centos5.nasl
2012-07-30 Name : CentOS Update for raptor CESA-2012:0410 centos6
File : nvt/gb_CESA-2012_0410_raptor_centos6.nasl
2012-07-30 Name : CentOS Update for openoffice.org-base CESA-2012:0411 centos5
File : nvt/gb_CESA-2012_0411_openoffice.org-base_centos5.nasl
2012-07-13 Name : VMSA-2012-0012 VMware ESXi update addresses several security issues.
File : nvt/gb_VMSA-2012-0012.nasl
2012-07-09 Name : RedHat Update for raptor RHSA-2012:0410-01
File : nvt/gb_RHSA-2012_0410-01_raptor.nasl
2012-07-09 Name : RedHat Update for libxml2 RHSA-2011:1749-03
File : nvt/gb_RHSA-2011_1749-03_libxml2.nasl
2012-07-09 Name : RedHat Update for openoffice.org RHSA-2011:0183-01
File : nvt/gb_RHSA-2011_0183-01_openoffice.org.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2014-B-0117 Multiple Vulnerabilities in Apache OpenOffice
Severity: Category II - VMSKEY: V0054059
2013-B-0076 Multiple Vulnerabilities in Apache OpenOffice
Severity: Category II - VMSKEY: V0039824
2012-A-0153 Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity: Category I - VMSKEY: V0033884
2012-A-0073 Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity: Category I - VMSKEY: V0032171

Snort® IPS/IDS

Date Description
2015-09-01 OpenOffice Starview metafile arbitrary read write attempt
RuleID : 35829 - Type : FILE-OTHER - Revision : 4
2015-09-01 OpenOffice Starview metafile arbitrary read write attempt
RuleID : 35828 - Type : FILE-OTHER - Revision : 4
2014-01-10 Microsoft Windows WordPad sprmTSetBrc SPRM overflow attempt
RuleID : 26676 - Type : FILE-OFFICE - Revision : 5
2014-01-10 Microsoft Office Word file sprmTSetBrc processing buffer overflow attempt
RuleID : 26675 - Type : FILE-OFFICE - Revision : 2
2014-01-10 Multiple products version.dll dll-load exploit attempt
RuleID : 21322 - Type : FILE-OTHER - Revision : 12
2014-01-10 Multiple products request for version.dll over SMB attempt
RuleID : 21319 - Type : FILE-OTHER - Revision : 10
2014-01-10 OpenOffice.org XPM file processing integer overflow attempt
RuleID : 18537 - Type : FILE-OTHER - Revision : 13
2014-01-10 OpenOffice.org Microsoft Office Word file processing integer underflow attempt
RuleID : 18536 - Type : FILE-OFFICE - Revision : 15
2014-01-10 Microsoft Office Word file sprmTSetBrc processing buffer overflow attempt
RuleID : 18535 - Type : FILE-OFFICE - Revision : 15
2014-01-10 Microsoft Windows WordPad sprmTSetBrc SPRM overflow attempt
RuleID : 17250 - Type : FILE-OFFICE - Revision : 18
2014-01-10 OpenOffice TIFF parsing integer overflow attempt
RuleID : 15976 - Type : FILE-IMAGE - Revision : 6
2014-01-10 OpenOffice TIFF parsing integer overflow attempt
RuleID : 15975 - Type : FILE-IMAGE - Revision : 6

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-8d3f4d7b28.nasl - Type: ACT_GATHER_INFO
2018-05-14 Name: The remote Fedora host is missing a security update.
File: fedora_2018-490f30ffa0.nasl - Type: ACT_GATHER_INFO
2017-12-21 Name: The remote Debian host is missing a security update.
File: debian_DLA-1214.nasl - Type: ACT_GATHER_INFO
2017-11-09 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4022.nasl - Type: ACT_GATHER_INFO
2017-11-03 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-3472-1.nasl - Type: ACT_GATHER_INFO
2017-11-02 Name: The remote Windows host has an application installed that is affected by mult...
File: openoffice_414.nasl - Type: ACT_GATHER_INFO
2017-10-26 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_27229c67b8ff11e79f79ac9e174be3af.nasl - Type: ACT_GATHER_INFO
2017-07-13 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZLSA-2017-0914.nasl - Type: ACT_GATHER_INFO
2017-07-13 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZLSA-2017-0979.nasl - Type: ACT_GATHER_INFO
2017-04-24 Name: The remote Debian host is missing a security update.
File: debian_DLA-910.nasl - Type: ACT_GATHER_INFO
2017-04-20 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2017-0979.nasl - Type: ACT_GATHER_INFO
2017-04-20 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20170418_libreoffice_on_SL6_x.nasl - Type: ACT_GATHER_INFO
2017-04-19 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-0979.nasl - Type: ACT_GATHER_INFO
2017-04-18 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-0979.nasl - Type: ACT_GATHER_INFO
2017-04-14 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2017-0914.nasl - Type: ACT_GATHER_INFO
2017-04-13 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-0914.nasl - Type: ACT_GATHER_INFO
2017-04-13 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-0914.nasl - Type: ACT_GATHER_INFO
2017-04-13 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20170412_libreoffice_on_SL7_x.nasl - Type: ACT_GATHER_INFO
2017-03-20 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201703-01.nasl - Type: ACT_GATHER_INFO
2017-03-02 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: libreoffice_530.nasl - Type: ACT_GATHER_INFO
2017-03-02 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: macos_libreoffice_530.nasl - Type: ACT_GATHER_INFO
2017-02-24 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3792.nasl - Type: ACT_GATHER_INFO
2017-02-24 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-3210-1.nasl - Type: ACT_GATHER_INFO
2016-11-07 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201611-03.nasl - Type: ACT_GATHER_INFO
2016-10-21 Name: The remote Windows host has an application installed that is affected by mult...
File: openoffice_413.nasl - Type: ACT_GATHER_INFO