Oval Definition:oval:org.mitre.oval:tst:79777
Comment:Check if the version of mshtml.dll is greater than or equal to 9.0.8112.20000
Type:file_testNamespace:windows
Check_Existence:at_least_one_existsCheck:all
State Operator:AND
References
Object:oval:org.mitre.oval:obj:222
State:oval:org.mitre.oval:ste:19211
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.cisecurity:def:412
V
Internet Explorer Memory Corruption Vulnerability - CVE-2016-0071 (MS16-009)
2016-04-29
oval:org.cisecurity:def:466
V
Internet Explorer Memory Corruption Vulnerability - CVE-2016-0159 (MS16-037)
2016-05-27
oval:org.cisecurity:def:1380
V
Memory Corruption Vulnerability - CVE-2015-2485 (MS15-094/095)
2016-12-09
oval:org.cisecurity:def:1381
V
Memory Corruption Vulnerability - CVE-2015-2494 (MS15-094/095)
2016-12-09
oval:org.cisecurity:def:1382
V
Memory Corruption Vulnerability - CVE-2015-2501 (MS15-094)
2016-12-09
oval:org.cisecurity:def:1384
V
Memory Corruption Vulnerability - CVE-2015-2499 (MS15-094)
2016-12-09
oval:org.cisecurity:def:1385
V
Memory Corruption Vulnerability - CVE-2015-2490 (MS15-094)
2016-12-09
oval:org.cisecurity:def:1386
V
Memory Corruption Vulnerability - CVE-2015-2492 (MS15-094)
2016-12-09
oval:org.cisecurity:def:1387
V
Memory Corruption Vulnerability - CVE-2015-2487 (MS15-094)
2016-12-09
oval:org.cisecurity:def:1388
V
Memory Corruption Vulnerability - CVE-2015-2491 (MS15-094)
2016-12-09
oval:org.cisecurity:def:1390
V
Memory Corruption Vulnerability - CVE-2015-2498 (MS15-094)
2016-12-09
oval:org.cisecurity:def:1391
V
Memory Corruption Vulnerability - CVE-2015-2486 (MS15-094/095)
2016-12-09
oval:org.cisecurity:def:1392
V
Memory Corruption Vulnerability - CVE-2015-2541 (MS15-094)
2016-12-09
oval:org.cisecurity:def:1627
V
Windows Hyperlink Object Library Information Disclosure Vulnerability - CVE-2016-7278 (MS16-144)
2017-01-20
oval:org.cisecurity:def:1629
V
Scripting Engine Memory Corruption Vulnerability - CVE-2016-7202 (MS16-144)
2017-01-20
oval:org.cisecurity:def:1634
V
Internet Explorer Memory Corruption Vulnerability - CVE-2016-7283 (MS16-144)
2017-01-20
oval:org.cisecurity:def:1647
V
Microsoft Browser – Memory Corruption Vulnerability - CVE-2016-7279 (MS16-144/145)
2017-01-27
oval:org.cisecurity:def:1649
V
Microsoft Browser Information Disclosure Vulnerability - CVE-2016-7282 (MS16-144/145)
2017-01-27
oval:org.mitre.oval:def:14975
V
insertRow Remote Code Execution Vulnerability (CVE-2012-1880)
2014-08-18
oval:org.mitre.oval:def:15026
V
Null Byte Information Disclosure Vulnerability (CVE-2012-1873)
2014-08-18
oval:org.mitre.oval:def:15367
V
Scrolling Events Information Disclosure Vulnerability (CVE-2012-1882)
2014-08-18
oval:org.mitre.oval:def:15378
V
OnRowsInserted Event Remote Code Execution Vulnerability (CVE-2012-1881)
2014-08-18
oval:org.mitre.oval:def:15425
V
Developer Toolbar Remote Code Execution Vulnerability (CVE-2012-1874)
2014-08-18
oval:org.mitre.oval:def:15472
V
Title Element Change Remote Code Execution Vulnerability (CVE-2012-1877)
2014-08-18
oval:org.mitre.oval:def:15530
V
HTML Sanitization Vulnerability - MS12-050
2014-12-08
oval:org.mitre.oval:def:15539
V
Col Element Remote Code Execution Vulnerability (CVE-2012-1876)
2014-08-18
oval:org.mitre.oval:def:15588
V
insertAdjacentText Remote Code Execution Vulnerability (CVE-2012-1879)
2014-08-18
oval:org.mitre.oval:def:15629
V
EUC-JP Character Encoding Vulnerability (CVE-2012-1872)
2014-08-18
oval:org.mitre.oval:def:15632
V
OnBeforeDeactivate Event Remote Code Execution Vulnerability (CVE-2012-1878)
2014-08-18
oval:org.mitre.oval:def:16872
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3145 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:16927
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3153 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:16966
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3147 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17012
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3150 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17024
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3144 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17034
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3148 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17088
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3151 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17190
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3115 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17205
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3162 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17259
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3143 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17301
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3161 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17306
V
Cross-site scripting vulnerability in Internet Explorer - CVE-2013-3166 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17363
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3163 (MS13-055)
2014-08-18
oval:org.mitre.oval:def:17942
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3188 MS13-059
2014-08-18
oval:org.mitre.oval:def:17980
V
Cross-site-scripting (XSS) vulnerability in Internet Explorer - CVE-2013-3192 MS13-059
2014-08-18
oval:org.mitre.oval:def:17996
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3193 MS13-059
2014-08-18
oval:org.mitre.oval:def:18031
V
Elevation of privilege vulnerability in Internet Explorer - CVE-2013-3186 MS13-059
2014-08-18
oval:org.mitre.oval:def:18037
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3190 MS13-059
2014-08-18
oval:org.mitre.oval:def:18114
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3208) - MS13-069
2014-08-18
oval:org.mitre.oval:def:18137
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3187 MS13-059
2014-08-18
oval:org.mitre.oval:def:18203
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3199 MS13-059
2014-08-18
oval:org.mitre.oval:def:18267
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3194 MS13-059
2014-08-18
oval:org.mitre.oval:def:18269
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3191 MS13-059
2014-08-18
oval:org.mitre.oval:def:18271
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3184 MS13-059
2014-08-18
oval:org.mitre.oval:def:18354
V
Memory corruption vulnerability in Internet Explorer - CVE-2013-3189 MS13-059
2014-08-18
oval:org.mitre.oval:def:18488
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2013-3916) - MS13-088
2014-08-18
oval:org.mitre.oval:def:18650
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3209) - MS13-069
2014-08-18
oval:org.mitre.oval:def:18651
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3201) - MS13-069
2014-08-18
oval:org.mitre.oval:def:18665
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3893) - MS13-080
2014-08-18
oval:org.mitre.oval:def:18706
V
Information disclosure vulnerability in Microsoft Internet Explorer (CVE-2013-3908) - MS13-088
2014-08-18
oval:org.mitre.oval:def:18719
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3845) - MS13-069
2014-08-18
oval:org.mitre.oval:def:18793
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3874) - MS13-080
2014-08-18
oval:org.mitre.oval:def:18811
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3886) - MS13-080
2014-08-18
oval:org.mitre.oval:def:18855
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3206) - MS13-069
2014-08-18
oval:org.mitre.oval:def:18893
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2013-3914) - MS13-088
2014-08-18
oval:org.mitre.oval:def:18909
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3875) - MS13-080
2014-08-18
oval:org.mitre.oval:def:18916
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3203) - MS13-069
2014-08-18
oval:org.mitre.oval:def:18936
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3871) - MS13-088
2014-08-18
oval:org.mitre.oval:def:18964
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3207) - MS13-069
2014-08-18
oval:org.mitre.oval:def:18975
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3204) - MS13-069
2014-08-18
oval:org.mitre.oval:def:18989
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-3897) - MS13-080
2014-08-18
oval:org.mitre.oval:def:19109
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2013-3910) - MS13-088
2014-08-18
oval:org.mitre.oval:def:19138
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2013-3917) - MS13-088
2014-08-18
oval:org.mitre.oval:def:19182
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2013-3912) - MS13-088
2014-08-18
oval:org.mitre.oval:def:19243
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2013-3915) - MS13-088
2014-08-18
oval:org.mitre.oval:def:19265
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2013-3911) - MS13-088
2014-08-18
oval:org.mitre.oval:def:20614
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-5047) - MS13-097
2014-08-18
oval:org.mitre.oval:def:20776
V
Internet Explorer Elevation of Privilege Vulnerability (CVE-2013-5046) - MS13-097
2014-08-18
oval:org.mitre.oval:def:20965
V
Internet Explorer Memory Corruption Vulnerability - CVE-2013-3846 (MS13-055)
2014-02-10
oval:org.mitre.oval:def:21026
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-5048) - MS13-097
2014-08-18
oval:org.mitre.oval:def:21053
V
Internet Explorer Memory Corruption Vulnerability (CVE-2013-5049) - MS13-097
2014-08-18
oval:org.mitre.oval:def:21831
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0275) - MS14-010
2014-08-18
oval:org.mitre.oval:def:21998
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0272) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22065
V
VBScript Memory Corruption Vulnerability (CVE-2014-0271) - MS14-010, MS14-011
2015-08-10
oval:org.mitre.oval:def:22077
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0311) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22175
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0306) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22236
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0314) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22252
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0324) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22314
V
Internet Explorer Cross-domain Information Disclosure Vulnerability - CVE-2014-0293 - MS14-010
2014-08-18
oval:org.mitre.oval:def:22335
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0270) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22338
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0274) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22346
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0307) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22365
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0276) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22381
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0269) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22385
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0273) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22398
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0283) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22399
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0309) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22443
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0281) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22464
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0287) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22465
V
Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-0268) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22481
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0288) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22500
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0308) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22509
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0284) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22510
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0286) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22512
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0298) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22559
V
Memory corruption vulnerability in Microsoft Internet Explorer (CVE-2014-0285) - MS14-010
2014-08-18
oval:org.mitre.oval:def:22604
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0299) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22607
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0305) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22610
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0312) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22652
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0297) - MS14-012
2014-08-18
oval:org.mitre.oval:def:22660
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0322) - MS14-012
2014-08-18
oval:org.mitre.oval:def:24022
V
Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-1791) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24023
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1795) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24093
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1799) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24170
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1770) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24218
V
Internet Explorer memory corruption vulnerability (CVE-2014-1751) - MS14-018
2014-08-18
oval:org.mitre.oval:def:24252
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-2775) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24381
V
Internet Explorer memory corruption vulnerability (CVE-2014-1753) - MS14-018
2014-08-18
oval:org.mitre.oval:def:24476
V
Internet Explorer memory corruption vulnerability (CVE-2014-0310) - MS14-029
2014-08-18
oval:org.mitre.oval:def:24496
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2795 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:24506
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1778) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24580
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1803) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24590
V
Internet Explorer memory corruption vulnerability (CVE-2014-1755) - MS14-018
2014-08-18
oval:org.mitre.oval:def:24629
V
Internet Explorer memory corruption vulnerability (CVE-2014-0235) - MS14-018
2014-08-18
oval:org.mitre.oval:def:24654
V
Internet Explorer memory corruption vulnerability (CVE-2014-1815) - MS14-029
2014-08-18
oval:org.mitre.oval:def:24687
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1774) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24690
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-2777) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24704
V
Internet Explorer Memory corruption vulnerability (CVE-2014-1776) - MS14-021
2014-08-18
oval:org.mitre.oval:def:24744
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2789 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:24749
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1788) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24776
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1785) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24810
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1775) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24815
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1784) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24823
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1762) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24882
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1771) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24895
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2798 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:24896
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1783) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24898
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-2765) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24899
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1779) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24901
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-2766) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24910
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2792 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:24912
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-0282) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24913
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1773) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24921
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-2757) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24928
V
Memory corruption vulnerability in Internet Explorer (CVE-2014-1779) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24933
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-2759) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24935
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-2754) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24945
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1800) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24965
V
Internet Explorer Elevation of Privilege Vulnerability (CVE-2014-1764) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24967
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2813 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:24976
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1766) - MS14-035
2014-08-25
oval:org.mitre.oval:def:24990
V
Extended Validation (EV) Certificate Security Feature Bypass Vulnerability - CVE-2014-2783 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:24991
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-2758) - MS14-035
2014-08-25
oval:org.mitre.oval:def:25012
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-1763 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:25024
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-1805) - MS14-035
2014-08-25
oval:org.mitre.oval:def:25034
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2809 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:25048
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2791 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:25096
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-1765 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:25105
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2803 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:25143
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2804 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:25182
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2807 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:25190
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2786 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:25207
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2800 (MS14-037)
2014-08-25
oval:org.mitre.oval:def:25997
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2820 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26040
V
Internet explorer memory corruption vulnerability - CVE-2014-4085 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26084
V
Internet explorer memory corruption vulnerability - CVE-2014-4094 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26092
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-4051 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26109
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2827 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26120
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-4063 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26121
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2826 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26234
V
Internet Explorer memory corruption vulnerability (CVE-2014-0325) - MS14-018
2014-09-22
oval:org.mitre.oval:def:26305
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2819 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26306
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2817 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26313
V
Internet explorer memory corruption vulnerability - CVE-2014-4110 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26321
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-4052 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26355
V
Microsoft Internet Explorer contains a flaw that may allow bypassing the elevation policy checks in the Enhanced Protected Mode and Protected Mode mechanisms - CVE-2013-4015 (MS13-055)
2014-09-22
oval:org.mitre.oval:def:26358
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2821 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26376
V
Internet Explorer Memory Corruption Vulnerability (CVE-2014-2782) - MS14-035
2014-09-22
oval:org.mitre.oval:def:26394
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-4058 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26400
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2784 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26405
V
Internet explorer memory corruption vulnerability - CVE-2014-4109 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26456
V
Allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site
2014-10-20
oval:org.mitre.oval:def:26467
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-2774 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26479
V
Internet Explorer Memory Corruption Vulnerability - CVE-2014-4056 (MS14-051)
2014-10-06
oval:org.mitre.oval:def:26515
V
Allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site
2014-10-20
oval:org.mitre.oval:def:26611
V
Internet Explorer resource information disclosure vulnerability - CVE-2013-7331 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26613
V
Internet explorer memory corruption vulnerability - CVE-2014-4079 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26621
V
Internet explorer memory corruption vulnerability - CVE-2014-4083 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26645
V
Internet explorer memory corruption vulnerability - CVE-2014-4059 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26651
V
Internet explorer memory corruption vulnerability - CVE-2014-2799 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26663
V
Internet explorer memory corruption vulnerability - CVE-2014-4100 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26664
V
Internet explorer elevation of privilege vulnerability - CVE-2014-4123 (MS14-056)
2014-11-24
oval:org.mitre.oval:def:26669
V
Internet explorer memory corruption vulnerability - CVE-2014-4090 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26674
V
Internet explorer memory corruption vulnerability - CVE-2014-4097 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26677
V
Internet explorer memory corruption vulnerability - CVE-2014-4098 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26682
V
Internet explorer memory corruption vulnerability - CVE-2014-4106 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26683
V
Internet explorer memory corruption vulnerability - CVE-2014-4111 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26726
V
Internet explorer memory corruption vulnerability - CVE-2014-4092 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26733
V
Internet explorer elevation of privilege vulnerability - CVE-2014-4124 (MS14-056)
2014-11-24
oval:org.mitre.oval:def:26785
V
Internet explorer memory corruption vulnerability - CVE-2014-4103 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26788
V
Internet explorer memory corruption vulnerability - CVE-2014-4099 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26791
V
Internet explorer memory corruption vulnerability - CVE-2014-4107 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26798
V
Internet explorer memory corruption vulnerability - CVE-2014-4105 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26811
V
Internet explorer memory corruption vulnerability - CVE-2014-4104 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26815
V
Internet explorer memory corruption vulnerability - CVE-2014-4108 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26846
V
Internet explorer memory corruption vulnerability - CVE-2014-4081 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26849
V
Internet explorer memory corruption vulnerability - CVE-2014-4065 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26850
V
Internet explorer memory corruption vulnerability - CVE-2014-4128 (MS14-056)
2014-11-24
oval:org.mitre.oval:def:26855
V
Internet explorer memory corruption vulnerability - CVE-2014-4088 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26862
V
Internet explorer memory corruption vulnerability - CVE-2014-4082 (MS14-052)
2014-10-27
oval:org.mitre.oval:def:26918
V
Internet explorer memory corruption vulnerability - CVE-2014-4141 (MS14-052)
2014-11-24
oval:org.mitre.oval:def:26997
V
Internet explorer memory corruption vulnerability - CVE-2014-4127 (MS14-056)
2014-11-24
oval:org.mitre.oval:def:27003
V
Internet explorer ASLR bypass vulnerability - CVE-2014-4140 (MS14-056)
2014-11-24
oval:org.mitre.oval:def:27356
V
Internet Explorer memory corruption vulnerability - CVE-2014-4143 (MS14-065)
2015-02-23
oval:org.mitre.oval:def:27489
V
Internet Explorer memory corruption vulnerability - CVE-2014-6348 (MS14-065)
2014-12-29
oval:org.mitre.oval:def:27601
V
Internet Explorer memory corruption vulnerability - CVE-2014-6351 (MS14-065)
2015-02-23
oval:org.mitre.oval:def:27676
V
Internet Explorer ASLR bypass vulnerability - CVE-2014-6339 (MS14-065)
2014-12-29
oval:org.mitre.oval:def:27704
V
Internet Explorer memory corruption vulnerability - CVE-2014-6369 (MS14-080)
2015-01-26
oval:org.mitre.oval:def:27772
V
Internet Explorer memory corruption vulnerability - CVE-2015-0067 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:27899
V
Internet Explorer memory corruption vulnerability - CVE-2015-1652 (MS15-032)
2015-06-01
oval:org.mitre.oval:def:27908
V
Internet Explorer memory corruption vulnerability - CVE-2015-1667 (MS15-032)
2015-06-01
oval:org.mitre.oval:def:27932
V
Internet Explorer XSS filter bypass vulnerability - CVE-2014-6365 (MS14-080)
2015-01-26
oval:org.mitre.oval:def:27957
V
Internet Explorer memory corruption vulnerability - CVE-2015-0042 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:27977
V
Internet Explorer memory corruption vulnerability - CVE-2015-0041 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28017
V
Internet Explorer memory corruption vulnerability - CVE-2014-6344 (MS14-065)
2014-12-29
oval:org.mitre.oval:def:28018
V
Internet Explorer cross-domain information disclosure vulnerability - CVE-2015-0070 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28021
V
Internet Explorer memory corruption vulnerability - CVE-2015-0050 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28172
V
Internet Explorer XSS filter bypass vulnerability - CVE-2014-6328 (MS14-080)
2015-01-26
oval:org.mitre.oval:def:28177
V
Internet Explorer memory corruption vulnerability - CVE-2014-6341 (MS14-065)
2015-02-23
oval:org.mitre.oval:def:28193
V
Internet Explorer elevation of privilege vulnerability - CVE-2015-0054 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28204
V
Internet Explorer cross-domain information disclosure vulnerability - CVE-2014-6345 (MS14-065)
2015-02-23
oval:org.mitre.oval:def:28205
V
Internet Explorer memory corruption vulnerability - CVE-2014-6353 (MS14-065)
2015-02-23
oval:org.mitre.oval:def:28257
V
Internet Explorer ASLR bypass vulnerability - CVE-2015-0071 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28290
V
Internet Explorer cross-domain information disclosure vulnerability - CVE-2014-6346 (MS14-065)
2015-02-23
oval:org.mitre.oval:def:28306
V
Internet Explorer memory corruption vulnerability - CVE-2014-6342 (MS14-065)
2014-12-29
oval:org.mitre.oval:def:28329
V
Internet Explorer memory corruption vulnerability - CVE-2014-6330 (MS14-080)
2015-01-26
oval:org.mitre.oval:def:28334
V
Internet Explorer Clipboard Information Disclosure Vulnerability - CVE-2014-6323 (MS14-065)
2015-02-23
oval:org.mitre.oval:def:28337
V
Internet Explorer memory corruption vulnerability - CVE-2015-0017 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28339
V
Internet Explorer cross-domain information disclosure vulnerability. - CVE-2014-6340 (MS14-065)
2015-02-23
oval:org.mitre.oval:def:28340
V
Internet Explorer memory corruption vulnerability - CVE-2015-1691 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28358
V
Internet Explorer memory corruption vulnerability - CVE-2014-6343 (MS14-065)
2015-02-23
oval:org.mitre.oval:def:28383
V
Internet Explorer memory corruption vulnerability - CVE-2015-0030 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28394
V
Internet Explorer memory corruption vulnerability - CVE-2015-0028 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28401
V
Internet Explorer memory corruption vulnerability - CVE-2014-6374 (MS14-080)
2015-01-26
oval:org.mitre.oval:def:28405
V
Internet Explorer memory corruption vulnerability - CVE-2015-1710 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28413
V
Internet Explorer memory corruption vulnerability - CVE-2015-0036 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28429
V
Internet Explorer information disclosure vulnerability - CVE-2015-1765 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:28473
V
Internet Explorer memory corruption vulnerability - CVE-2015-1708 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28487
V
Internet Explorer memory corruption vulnerability - CVE-2015-1625 (MS15-018)
2015-04-27
oval:org.mitre.oval:def:28512
V
Internet Explorer memory corruption vulnerability - CVE-2015-1752 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:28518
V
Internet Explorer memory corruption vulnerability - CVE-2015-1745 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:28522
V
Internet Explorer memory corruption vulnerability - CVE-2015-0046 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28529
V
Internet Explorer memory corruption vulnerability - CVE-2015-2401 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:28540
V
Internet Explorer memory corruption vulnerability - CVE-2015-0021 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28548
V
Internet Explorer use-after-free vulnerability - CVE-2014-8967 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28558
V
Internet Explorer memory corruption vulnerability - CVE-2015-0026 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28569
V
Internet Explorer memory corruption vulnerability - CVE-2015-1634 (MS15-018)
2015-04-27
oval:org.mitre.oval:def:28573
V
Internet Explorer memory corruption vulnerability - CVE-2015-0043 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28576
V
Internet Explorer memory corruption vulnerability - CVE-2015-1694 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28590
V
Internet Explorer memory corruption vulnerability - CVE-2015-0048 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28605
V
Internet Explorer elevation of privilege vulnerability - CVE-2015-1627 (MS15-018)
2015-04-27
oval:org.mitre.oval:def:28610
V
Internet Explorer memory corruption vulnerability - CVE-2015-1730 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:28641
V
Internet Explorer memory corruption vulnerability - CVE-2015-1688 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28650
V
Internet Explorer memory corruption vulnerability - CVE-2015-1741 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:28653
V
Internet Explorer memory corruption vulnerability - CVE-2015-0031 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28666
V
Internet Explorer memory corruption vulnerability - CVE-2015-0019 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28692
V
Internet Explorer elevation of privilege vulnerability - CVE-2015-1703 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28704
V
Internet Explorer memory corruption vulnerability - CVE-2015-1657 (MS15-032)
2015-06-01
oval:org.mitre.oval:def:28711
V
Internet Explorer memory corruption vulnerability - CVE-2015-0020 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28718
V
Internet Explorer memory corruption vulnerability - CVE-2015-0022 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28735
V
Internet Explorer memory corruption vulnerability - CVE-2015-0044 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28737
V
Internet Explorer elevation of privilege vulnerability - CVE-2015-0072 (MS15-018)
2015-04-27
oval:org.mitre.oval:def:28750
V
Internet Explorer memory corruption vulnerability - CVE-2015-0038 (MS15-009)
2015-03-30
oval:org.mitre.oval:def:28753
V
Internet Explorer memory corruption vulnerability - CVE-2015-1689 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28804
V
Internet Explorer memory corruption vulnerability - CVE-2015-2390 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:28815
V
Internet Explorer elevation of privilege vulnerability - CVE-2015-1704 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28821
V
Internet Explorer ASLR bypass vulnerability - CVE-2015-1661 (MS15-032)
2015-06-01
oval:org.mitre.oval:def:28822
V
Internet Explorer clipboard information disclosure vulnerability - CVE-2015-1692 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28834
V
Internet Explorer memory corruption vulnerability - CVE-2015-2406 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:28840
V
Internet Explorer memory corruption vulnerability - CVE-2015-1712 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28843
V
Internet Explorer memory corruption vulnerability - CVE-2015-1624 (MS15-018)
2015-04-27
oval:org.mitre.oval:def:28848
V
Internet Explorer memory corruption vulnerability - CVE-2015-1744 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:28861
V
Internet Explorer memory corruption vulnerability - CVE-2015-1666 (MS15-032)
2015-06-01
oval:org.mitre.oval:def:28865
V
Internet Explorer memory corruption vulnerability - CVE-2015-1660 (MS15-032)
2015-06-01
oval:org.mitre.oval:def:28951
V
Internet Explorer memory corruption vulnerability - CVE-2015-1705 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:28984
V
Internet Explorer memory corruption vulnerability - CVE-2015-1709 (MS15-043)
2015-07-06
oval:org.mitre.oval:def:29005
V
Internet Explorer elevation of privilege vulnerability - CVE-2015-1748 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:29015
V
Internet Explorer memory corruption vulnerability - CVE-2015-1767 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29075
V
Internet Explorer XSS filter bypass vulnerability - CVE-2015-2398 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29076
V
Internet Explorer memory corruption vulnerability - CVE-2015-1766 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:29081
V
Internet Explorer memory corruption vulnerability - CVE-2015-1687 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:29087
V
Internet Explorer memory corruption vulnerability - CVE-2015-2410 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29113
V
Internet Explorer memory corruption vulnerability - CVE-2015-1735 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:29123
V
Internet Explorer memory corruption vulnerability - CVE-2015-1740 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:29147
V
Internet Explorer elevation of privilege vulnerability - CVE-2015-1743 (MS15-056)
2015-07-27
oval:org.mitre.oval:def:29247
V
Internet Explorer memory corruption vulnerability - CVE-2015-2391 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29278
V
Internet Explorer memory corruption vulnerability - CVE-2015-2385 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29292
V
Internet Explorer memory corruption vulnerability - CVE-2015-2408 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29295
V
Internet Explorer memory corruption vulnerability - CVE-2015-1729 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29324
V
Internet Explorer memory corruption vulnerability - CVE-2015-2397 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29355
V
Internet Explorer ASLR bypass vulnerability - CVE-2015-2421 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29357
V
Internet Explorer memory corruption vulnerability - CVE-2015-2404 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29360
V
Internet Explorer memory corruption vulnerability - CVE-2015-2422 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29414
V
Internet Explorer memory corruption vulnerability - CVE-2015-1738 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29422
V
Internet Explorer information disclosure vulnerability - CVE-2015-2413 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29454
V
Internet Explorer elevation of privilege vulnerability - CVE-2015-2402 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29470
V
Internet Explorer memory corruption vulnerability - CVE-2015-2414 (MS15-065)
2015-12-22
oval:org.mitre.oval:def:29487
V
Internet Explorer memory corruption vulnerability - CVE-2015-2388 (MS15-065)
2015-12-22
BACK