High
|
11 Oct 2006 |
3 May 2007 |
CPAI-2006-112
|
Microsoft Security Bulletin MS06-042
|
CVE-2006-3638 CVE-2006-3451
|
Update Protection against Microsoft Internet Explorer Memory Corruption Vulnerabilities (MS06-042)
|
Critical
|
14 Nov 2006 |
3 May 2007 |
CPAI-2006-134
|
Microsoft Security Bulletin MS06-071
|
CVE-2006-5745
|
Preemptive Protection against Microsoft XML Remote Code Execution Vulnerability (MS06-071)
|
Low
|
14 Dec 2006 |
3 May 2007 |
CPAI-2006-149
|
Microsoft Security Bulletin MS06-064
|
CVE-2005-1649 CVE-2005-0688
|
Preemptive Protection against Microsoft Windows IPv6 Denial of Service Vulnerability (MS06-064)
|
High
|
11 Oct 2006 |
3 May 2007 |
CPAI-2006-113
|
Microsoft Security Bulletin MS06-043
|
CVE-2006-2766 US-CERT VU#891204
|
Update Protection against Microsoft Windows MHTML Remote Code Execution Vulnerability (MS06-043)
|
High
|
11 Oct 2006 |
3 May 2007 |
CPAI-2006-114
|
Microsoft Security Bulletin MS06-044
|
CVE-2006-3643 US-CERT VU#927548
|
Update Protection against Microsoft Management Console (MMC) Remote Code Execution Vulnerability (MS06-044)
|
High
|
13 Aug 2006 |
3 May 2007 |
CPAI-2006-095
|
Microsoft Security Bulletin MS06-041 US-CERT VU#794580
|
CVE-2006-3441
|
Preemptive Protection against Malformed DNS Resource Records Vulnerability (MS06-041)
|
Critical
|
11 Apr 2007 |
30 Apr 2007 |
CPAI-2007-041
|
Microsoft Security Bulletin MS07-017
|
CVE-2007-1211 CVE-2007-1212
|
Preemptive Protection against WMF/EMF Vulnerabilities (MS07-017)
|
High
|
14 Mar 2007 |
30 Apr 2007 |
CPAI-2007-030
|
Microsoft Security Bulletin MS07-016
|
CVE-2007-0217
|
Update Protection against Microsoft Internet Explorer FTP Responses Remote Code Execution Vulnerability (MS07-016)
|
Critical
|
12 Apr 2007 |
30 Apr 2007 |
CPAI-2007-043
|
Microsoft Security Bulletin MS07-020
|
CVE-2007-1205
|
Preemptive Protection against Microsoft Agent Remote Code Execution Vulnerability (MS07-020)
|
Critical
|
4 Apr 2007 |
30 Apr 2007 |
CPAI-2007-040
|
Microsoft Security Bulletin MS07-017
|
CVE-2007-0038
|
Preemptive Protection against Microsoft Windows Animated Cursor Remote Code Execution Vulnerability (MS07-017)
|
High
|
9 Jan 2007 |
30 Apr 2007 |
CPAI-2007-002
|
Microsoft Security Bulletin MS06-072
|
CVE-2006-5578
|
Update Protection against Microsoft Internet Explorer TIF Folder Vulnerability (MS06-072)
|
High
|
30 Nov 2006 |
26 Apr 2007 |
CPAI-2006-139
|
Microsoft Security Bulletin MS06-070
|
CVE-2006-4691
|
Update Protection against Workstation Service Buffer Overflow Vulnerability (MS06-070)
|
High
|
12 Sep 2006 |
14 Feb 2007 |
CPAI-2006-101
|
Microsoft Security Bulletin MS06-036 FrSIRT/ADV-2006-2754
|
CVE-2006-2372 US-CERT VU#257164
|
Update Protection against Microsoft Windows DHCP Remote Code Execution Vulnerability (MS06-036)
|
Medium
|
11 Sep 2007 |
1 Jan 2007 |
CPAI-2007-109
|
Microsoft Security Bulletin MS07-059
|
CVE-2007-2581
|
Preemptive Protection against Microsoft SharePoint Cross-Site Scripting (XSS) Vulnerability
|
Critical
|
10 May 2007 |
1 Jan 2007 |
CPAI-2007-057
|
Microsoft Security Bulletin MS07-026
|
CVE-2007-0221
|
Preemptive Protection against Microsoft Exchange IMAP Literals Remote Code Execution Vulnerability (MS07-026)
|
Critical
|
14 Jun 2007 |
1 Jan 2007 |
CPAI-2007-071
|
Microsoft Security Bulletin MS07-034
|
CVE-2006-2111
|
Preemptive Protection against Microsoft MHTML Information Disclosure Vulnerability (MS07-034)
|
High
|
28 Jun 2007 |
1 Jan 2007 |
CPAI-2007-074
|
Microsoft Security Bulletin MS07-030
|
CVE-2007-0934 CVE-2007-0936
|
Update Protection against Microsoft Visio Remote Code Execution Vulnerabilities (MS07-030)
|
Critical
|
18 Dec 2007 |
1 Jan 2007 |
CPAI-2007-140
|
Microsoft Security Bulletin MS07-064
|
CVE-2007-3895
|
Update Protection against Microsoft AVI File Parsing Remote Code Execution Vulnerability (MS07-064)
|
High
|
18 Nov 2007 |
1 Jan 2007 |
CPAI-2007-133
|
Microsoft Security Bulletin MS07-062
|
CVE-2007-3898
|
Preemptive Protection against Microsoft Windows DNS Server Spoofing Vulnerability (MS07-062)
|
Critical
|
28 Oct 2007 |
1 Jan 2007 |
CPAI-2007-121
|
Microsoft Security Bulletin MS07-055
|
CVE-2007-2217
|
Update Protection against Microsoft Windows Kodak Image Viewer Code Execution Vulnerability (MS07-055)
|
Critical
|
12 Sep 2007 |
1 Jan 2007 |
CPAI-2007-110
|
Microsoft Security Bulletin MS07-051
|
CVE-2007-3040
|
Preemptive Protection against Microsoft Agent Remote Code Execution Vulnerability (MS07-051)
|
Critical
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-21
|
Microsoft Security Bulletin MS03-026 Microsoft Security Bulletin MS03-039
|
CVE-2003-0352 CVE-2003-0715
|
Security Best Practice: Protect Yourself from DCOM vulnerabilities
|