Description
Microsoft Excel in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Excel Remote Code Execution Vulnerability".
Affected Software
Related
{"id": "CVE-2018-0796", "vendorId": null, "type": "cve", "bulletinFamily": "NVD", "title": "CVE-2018-0796", "description": "Microsoft Excel in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka \"Microsoft Excel Remote Code Execution Vulnerability\".", "published": "2018-01-10T01:29:00", "modified": "2020-08-24T17:37:00", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "baseScore": 9.3}, "severity": "HIGH", "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}, "cvss3": {"cvssV3": {"version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH"}, "exploitabilityScore": 2.8, "impactScore": 5.9}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-0796", "reporter": "secure@microsoft.com", "references": ["https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796", "http://www.securitytracker.com/id/1040153", "http://www.securityfocus.com/bid/102372"], "cvelist": ["CVE-2018-0796"], "immutableFields": [], "lastseen": "2023-02-09T14:00:53", "viewCount": 44, "enchantments": {"dependencies": {"references": [{"type": "kaspersky", "idList": ["KLA11170"]}, {"type": "mscve", "idList": ["MS:CVE-2018-0796"]}, {"type": "mskb", "idList": ["KB4011602", "KB4011605", "KB4011606", "KB4011627", "KB4011639", "KB4011660"]}, {"type": "nessus", "idList": ["SMB_NT_MS18_JAN_EXCEL.NASL", "SMB_NT_MS18_JAN_OFFICE_COMPATIBILITY.NASL", "SMB_NT_MS18_JAN_OFFICE_VIEWERS.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310812609", "OPENVAS:1361412562310812612", "OPENVAS:1361412562310812616", "OPENVAS:1361412562310812619", "OPENVAS:1361412562310812700", "OPENVAS:1361412562310812715"]}, {"type": "symantec", "idList": ["SMNTC-102372"]}, {"type": "talosblog", "idList": ["TALOSBLOG:EC1B279A70AF41A51CBB4EB4722EFA46"]}, {"type": "trendmicroblog", "idList": ["TRENDMICROBLOG:6A0454A8A4891A1004496709868EC034"]}, {"type": "zdi", "idList": ["ZDI-18-161"]}], "rev": 4}, "score": {"value": 3.4, "vector": "NONE"}, "backreferences": {"references": [{"type": "kaspersky", "idList": ["KLA11170"]}, {"type": "mscve", "idList": ["MS:CVE-2018-0796"]}, {"type": "mskb", "idList": ["KB4011660"]}, {"type": "nessus", "idList": ["SMB_NT_MS18_JAN_EXCEL.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310812609", "OPENVAS:1361412562310812612", "OPENVAS:1361412562310812616", "OPENVAS:1361412562310812619", "OPENVAS:1361412562310812700", "OPENVAS:1361412562310812715"]}, {"type": "symantec", "idList": ["SMNTC-102372"]}, {"type": "talosblog", "idList": ["TALOSBLOG:EC1B279A70AF41A51CBB4EB4722EFA46"]}, {"type": "trendmicroblog", "idList": ["TRENDMICROBLOG:6A0454A8A4891A1004496709868EC034"]}, {"type": "zdi", "idList": ["ZDI-18-161"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2018-0796", "epss": "0.276060000", "percentile": "0.960620000", "modified": "2023-03-14"}], "vulnersScore": 3.4}, "_state": {"dependencies": 1675955419, "score": 1675954691, "affected_software_major_version": 1677274581, "epss": 1678852985}, "_internal": {"score_hash": "30a543b7529a6ed58eac74de5f6e30c1"}, "cna_cvss": {"cna": null, "cvss": {}}, "cpe": ["cpe:/a:microsoft:excel:2007", "cpe:/a:microsoft:excel_viewer:*", "cpe:/a:microsoft:excel:2013", "cpe:/a:microsoft:excel:2016", "cpe:/a:microsoft:excel:2010", "cpe:/a:microsoft:office:2016", "cpe:/a:microsoft:office_compatibility_pack:-"], "cpe23": ["cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel_viewer:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:click-to-run:*:*:*"], "cwe": ["NVD-CWE-noinfo"], "affectedSoftware": [{"cpeName": "microsoft:excel", "version": "2013", "operator": "eq", "name": "microsoft excel"}, {"cpeName": "microsoft:excel", "version": "2016", "operator": "eq", "name": "microsoft excel"}, {"cpeName": "microsoft:excel_viewer", "version": "*", "operator": "eq", "name": "microsoft excel viewer"}, {"cpeName": "microsoft:office_compatibility_pack", "version": "-", "operator": "eq", "name": "microsoft office compatibility pack"}, {"cpeName": "microsoft:excel", "version": "2010", "operator": "eq", "name": "microsoft excel"}, {"cpeName": "microsoft:excel", "version": "2007", "operator": "eq", "name": "microsoft excel"}, {"cpeName": "microsoft:office", "version": "2016", "operator": "eq", "name": "microsoft office"}], "affectedConfiguration": [], "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:excel_viewer:*:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:office:2016:*:*:*:click-to-run:*:*:*", "cpe_name": []}]}]}, "extraReferences": [{"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796", "refsource": "CONFIRM", "tags": ["Patch", "Vendor Advisory"]}, {"url": "http://www.securitytracker.com/id/1040153", "name": "1040153", "refsource": "SECTRACK", "tags": ["Third Party Advisory", "VDB Entry"]}, {"url": "http://www.securityfocus.com/bid/102372", "name": "102372", "refsource": "BID", "tags": ["Third Party Advisory", "VDB Entry"]}], "product_info": [{"vendor": "Microsoft Corporation", "product": "Microsoft Excel"}]}
{"mscve": [{"lastseen": "2023-03-17T02:35:23", "description": "A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\n\nExploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.\n\nThe security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-01-09T08:00:00", "type": "mscve", "title": "Microsoft Excel Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0796"], "modified": "2018-02-06T08:00:00", "id": "MS:CVE-2018-0796", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2018-0796", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mskb": [{"lastseen": "2022-08-24T11:07:14", "description": "", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-01-09T08:00:00", "type": "mskb", "title": "Security update 2018-01-09", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0796"], "modified": "2018-01-09T08:00:00", "id": "KB4011606", "href": "https://support.microsoft.com/en-us/help/4011606", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-03-15T10:17:09", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2018-0796](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796>). \n \n**Note** To apply this security update, you must have the release version of Microsoft Excel 2016 installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home (see [Determining your Office version](<https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/>)).\n\n## Improvements and fixes\n\nThis security update contains improvements and fixes for the following nonsecurity issues:\n\n * You may experience intermittent crashes in Excel during background error checking after you copy sheets between workbooks.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4011627>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download the security update KB4011627 for the 32-bit version of Excel 2016](<http://www.microsoft.com/download/details.aspx?familyid=6d682358-aaba-411e-adb6-884283abf193>)\n * [Download the security update KB4011627 for the 64-bit version of Excel 2016](<http://www.microsoft.com/download/details.aspx?familyid=eb27e943-afc0-4df0-8ea8-0962f04ef2b7>)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 9, 2018](<https://support.microsoft.com/en-us/help/20180109>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [KB 4011220](<http://support.microsoft.com/kb/4011220>).\n\n### File hash information\n\nPackage name| Package hash SHA 1| Package hash SHA 2 \n---|---|--- \nexcel2016-kb4011627-fullfile-x64-glb.exe| 4247678BC404967FD48EC99074415766BCDD0B73| FEF3F2369CD9AAEC1AB5CEC9F8A50DE5C7E2713546A3A76F7DE38CB250E9526B \nexcel2016-kb4011627-fullfile-x86-glb.exe| BBE0465797379A4A7565E5AFB91964A2DBA664EA| FC9BF7136B6EC67DB43EF5AD61A0F8974268E15254D562B6E0AB7444A4826E81 \n \n### File information\n\nThe English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Excel 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nxlintl32.dll_1025| xlintl32.dll| 16.0.4573.1000| 17105088| 18-Dec-17| 04:05 \nxlintl32.dll_1026| xlintl32.dll| 16.0.4573.1000| 17149632| 18-Dec-17| 04:05 \nxlintl32.dll_1029| xlintl32.dll| 16.0.4573.1000| 17182960| 18-Dec-17| 04:06 \nxlintl32.dll_1030| xlintl32.dll| 16.0.4573.1000| 17085176| 18-Dec-17| 04:06 \nxllex.dll_1030| xllex.dll| 16.0.4600.1000| 46336| 18-Dec-17| 04:06 \nxlintl32.dll_1031| xlintl32.dll| 16.0.4600.1000| 17223936| 18-Dec-17| 04:05 \nxlintl32.dll_1032| xlintl32.dll| 16.0.4573.1000| 17255616| 18-Dec-17| 04:06 \nxlintl32.dll_3082| xlintl32.dll| 16.0.4573.1000| 17134352| 18-Dec-17| 04:06 \nxlintl32.dll_1061| xlintl32.dll| 16.0.4573.1000| 17072384| 18-Dec-17| 04:06 \nxlintl32.dll_1035| xlintl32.dll| 16.0.4573.1000| 17083112| 18-Dec-17| 04:06 \nxlintl32.dll_1036| xlintl32.dll| 16.0.4573.1000| 17205496| 18-Dec-17| 04:06 \nxlintl32.dll_1037| xlintl32.dll| 16.0.4573.1000| 17040064| 18-Dec-17| 04:06 \nxlintl32.dll_1081| xlintl32.dll| 16.0.4573.1000| 17187520| 18-Dec-17| 04:06 \nxlintl32.dll_1050| xlintl32.dll| 16.0.4573.1000| 17109800| 18-Dec-17| 04:06 \nxlintl32.dll_1038| xlintl32.dll| 16.0.4573.1000| 17194736| 18-Dec-17| 04:06 \nxlintl32.dll_1057| xlintl32.dll| 16.0.4573.1000| 17077496| 18-Dec-17| 04:06 \nxlintl32.dll_1040| xlintl32.dll| 16.0.4573.1000| 17120528| 18-Dec-17| 04:06 \nxlintl32.dll_1041| xlintl32.dll| 16.0.4573.1000| 17137856| 18-Dec-17| 04:05 \nxlintl32.dll_1087| xlintl32.dll| 16.0.4573.1000| 17205952| 18-Dec-17| 04:06 \nxlintl32.dll_1042| xlintl32.dll| 16.0.4573.1000| 17121472| 18-Dec-17| 04:06 \nxlintl32.dll_1063| xlintl32.dll| 16.0.4573.1000| 17154824| 18-Dec-17| 04:06 \nxlintl32.dll_1062| xlintl32.dll| 16.0.4573.1000| 17129728| 18-Dec-17| 04:06 \nxlintl32.dll_1086| xlintl32.dll| 16.0.4573.1000| 17082104| 18-Dec-17| 04:06 \nxlintl32.dll_1044| xlintl32.dll| 16.0.4573.1000| 17069816| 18-Dec-17| 04:06 \nxlintl32.dll_1043| xlintl32.dll| 16.0.4627.1000| 17129192| 18-Dec-17| 04:06 \nxllex.dll_1043| xllex.dll| 16.0.4615.1000| 46816| 18-Dec-17| 04:06 \nxlintl32.dll_1045| xlintl32.dll| 16.0.4573.1000| 17200416| 18-Dec-17| 04:06 \nxlintl32.dll_1046| xlintl32.dll| 16.0.4573.1000| 17148688| 18-Dec-17| 04:06 \nxlintl32.dll_2070| xlintl32.dll| 16.0.4573.1000| 17150224| 18-Dec-17| 04:06 \nxlintl32.dll_1048| xlintl32.dll| 16.0.4573.1000| 17206016| 18-Dec-17| 04:06 \nxlintl32.dll_1049| xlintl32.dll| 16.0.4573.1000| 17140928| 18-Dec-17| 04:06 \nxlintl32.dll_1051| xlintl32.dll| 16.0.4573.1000| 17195272| 18-Dec-17| 04:06 \nxlintl32.dll_1060| xlintl32.dll| 16.0.4573.1000| 17119016| 18-Dec-17| 04:06 \nxlintl32.dll_2074| xlintl32.dll| 16.0.4567.1000| 17133352| 18-Dec-17| 04:06 \nxlintl32.dll_9242| xlintl32.dll| 16.0.4573.1000| 17132840| 18-Dec-17| 04:06 \nxlintl32.dll_1053| xlintl32.dll| 16.0.4573.1000| 17075968| 18-Dec-17| 04:06 \nxlintl32.dll_1054| xlintl32.dll| 16.0.4573.1000| 17142976| 18-Dec-17| 04:06 \nxlintl32.dll_1055| xlintl32.dll| 16.0.4573.1000| 17181944| 18-Dec-17| 04:06 \nxlintl32.dll_1058| xlintl32.dll| 16.0.4573.1000| 17145536| 18-Dec-17| 04:06 \nxlintl32.dll_1066| xlintl32.dll| 16.0.4573.1000| 17197248| 18-Dec-17| 04:06 \nxlintl32.dll_2052| xlintl32.dll| 16.0.4573.1000| 16974016| 18-Dec-17| 04:06 \nxlintl32.dll_1028| xlintl32.dll| 16.0.4573.1000| 16987848| 18-Dec-17| 04:06 \nclient.models.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.models.dll| | 138928| 17-Dec-17| 02:34 \nclient.windows.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.dll| | 41225392| 17-Dec-17| 02:34 \ncontainer35.exe.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.exe| | 26880| 17-Dec-17| 02:34 \ncontainer40.exe.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.netfx40.exe| | 27392| 17-Dec-17| 02:34 \ncontainer45.exe.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.netfx45.exe| | 27392| 17-Dec-17| 02:34 \ndocument.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 220848| 17-Dec-17| 02:34 \ndocument.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 265904| 17-Dec-17| 02:34 \ndocument.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 261808| 17-Dec-17| 02:34 \ndocument.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 323248| 17-Dec-17| 02:34 \ndocument.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 237232| 17-Dec-17| 02:34 \ndocument.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 274088| 17-Dec-17| 02:34 \ndocument.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 282288| 17-Dec-17| 02:34 \ndocument.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 323240| 17-Dec-17| 02:34 \ndocument.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 331432| 17-Dec-17| 02:34 \ndocument.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \ndocument.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229032| 17-Dec-17| 02:34 \ndocument.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \ndocument.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224936| 17-Dec-17| 02:34 \ndocument.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:34 \ndocument.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.dll| | 2586800| 17-Dec-17| 02:34 \ndocument.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 298672| 17-Dec-17| 02:34 \ndocument.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 220848| 17-Dec-17| 02:34 \ndocument.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \ndocument.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 257712| 17-Dec-17| 02:34 \ndocument.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224936| 17-Dec-17| 02:34 \ndocument.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:34 \ndocument.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:34 \ndocument.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:34 \ndocument.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 241328| 17-Dec-17| 02:34 \ndocument.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 315056| 17-Dec-17| 02:34 \ndocument.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 253616| 17-Dec-17| 02:34 \ndocument.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 319144| 17-Dec-17| 02:34 \ndocument.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \ndocument.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:34 \ndocument.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 282288| 17-Dec-17| 02:34 \ndocument.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 220848| 17-Dec-17| 02:34 \ndocument.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \ndocument.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 249520| 17-Dec-17| 02:34 \ndocument.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 339632| 17-Dec-17| 02:34 \ndocument.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 274096| 17-Dec-17| 02:34 \ndocument.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 323248| 17-Dec-17| 02:34 \ndocument.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 335536| 17-Dec-17| 02:34 \ndocument.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:34 \ndocument.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 319144| 17-Dec-17| 02:34 \ndocument.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 278192| 17-Dec-17| 02:34 \ndocument.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:34 \ndocument.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229032| 17-Dec-17| 02:34 \ndocument.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229032| 17-Dec-17| 02:34 \ndocument.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 282280| 17-Dec-17| 02:34 \ndocument.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 356008| 17-Dec-17| 02:34 \ndocument.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 274088| 17-Dec-17| 02:34 \ndocument.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 315056| 17-Dec-17| 02:34 \ndocument.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 220840| 17-Dec-17| 02:34 \ndocument.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \ndocument.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 220848| 17-Dec-17| 02:34 \ndocument.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 331440| 17-Dec-17| 02:34 \ndocument.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 220848| 17-Dec-17| 02:34 \ndocument.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 339632| 17-Dec-17| 02:34 \ndocument.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 310960| 17-Dec-17| 02:34 \ndocument.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233128| 17-Dec-17| 02:34 \ndocument.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 261808| 17-Dec-17| 02:34 \ndocument.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229032| 17-Dec-17| 02:34 \ndocument.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 282288| 17-Dec-17| 02:34 \ndocument.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 257712| 17-Dec-17| 02:34 \ndocument.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 315056| 17-Dec-17| 02:34 \ndocument.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233128| 17-Dec-17| 02:34 \ndocument.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 274096| 17-Dec-17| 02:34 \ndocument.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 274096| 17-Dec-17| 02:34 \ndocument.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \ndocument.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \ndocument.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224936| 17-Dec-17| 02:34 \ndocument.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \nanalys32.xll_1033| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1035| analys32.xll| | 212680| 17-Dec-17| 02:32 \ndocument.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 351920| 17-Dec-17| 02:34 \ndocument.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 331440| 17-Dec-17| 02:34 \ndocument.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 315056| 17-Dec-17| 02:34 \ndocument.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \ndocument.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:34 \ndocument.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 270000| 17-Dec-17| 02:34 \ndocument.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 274096| 17-Dec-17| 02:34 \ndocument.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 278192| 17-Dec-17| 02:34 \ndocument.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 265904| 17-Dec-17| 02:34 \ndocument.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:34 \ndocument.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 245424| 17-Dec-17| 02:34 \ndocument.xmlserializers.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.xmlserializers.dll| | 970416| 17-Dec-17| 02:34 \ndocument.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 212656| 17-Dec-17| 02:34 \ndocument.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 216752| 17-Dec-17| 02:34 \ndocumentformat.openxml.dll.07275332_82e4_4820_9fdd_2423cd8daa85| documentformat.openxml.dll| | 0| 17-Dec-17| 02:34 \ndocumentservices.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:34 \nanalys32.xll_1036| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1037| analys32.xll| | 212680| 17-Dec-17| 02:32 \ndocumentservices.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:34 \ndocumentservices.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:34 \ndocumentservices.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:34 \ndocumentservices.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:34 \ndocumentservices.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.dll| | 321200| 17-Dec-17| 02:34 \ndocumentservices.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:34 \ndocumentservices.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:34 \ndocumentservices.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57000| 17-Dec-17| 02:34 \ndocumentservices.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:34 \ndocumentservices.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:34 \ndocumentservices.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57000| 17-Dec-17| 02:34 \ndocumentservices.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57000| 17-Dec-17| 02:34 \ndocumentservices.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61096| 17-Dec-17| 02:34 \ndocumentservices.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:34 \ndocumentservices.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:34 \ndocumentservices.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 17-Dec-17| 02:34 \ndocumentservices.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:34 \ndocumentservices.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:34 \ndocumentservices.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:34 \ndocumentservices.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:34 \ndocumentservices.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 17-Dec-17| 02:34 \ndocumentservices.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57000| 17-Dec-17| 02:34 \ndocumentservices.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:34 \ndocumentservices.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \ndocumentservices.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:34 \ndocumentservices.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:34 \ndocumentservices.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:34 \ndocumentservices.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:34 \neventsource.dll.07275332_82e4_4820_9fdd_2423cd8daa85| eventsource.dll| | 0| 17-Dec-17| 02:34 \nexcel.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:34 \nexcel.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 81608| 17-Dec-17| 02:34 \nexcel.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:34 \nexcel.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:34 \nexcel.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85680| 17-Dec-17| 02:34 \nexcel.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:34 \nexcel.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:34 \nexcel.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:34 \nexcel.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:34 \nexcel.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:34 \nexcel.editorribbon.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.editorribbon.dll| | 42696| 17-Dec-17| 02:34 \nexcel.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 93888| 17-Dec-17| 02:34 \nexcel.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:34 \nexcel.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73384| 17-Dec-17| 02:34 \nexcel.extensions.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.extensions.dll| | 275632| 17-Dec-17| 02:34 \nexcel.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 81608| 17-Dec-17| 02:34 \nexcel.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:34 \nexcel.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:34 \nexcel.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97984| 17-Dec-17| 02:34 \nexcel.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 81608| 17-Dec-17| 02:34 \nexcel.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:34 \nexcel.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73408| 17-Dec-17| 02:34 \nexcel.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:34 \nexcel.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:34 \nexcel.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73408| 17-Dec-17| 02:34 \nexcel.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73408| 17-Dec-17| 02:34 \nexcel.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:34 \nexcel.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:34 \nexcel.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:34 \nexcel.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:34 \nexcel.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:34 \nexcel.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:34 \nexcel.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:34 \nexcel.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:34 \nexcel.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73384| 17-Dec-17| 02:34 \nexcel.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:34 \nexcel.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 89800| 17-Dec-17| 02:34 \nexcel.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 110280| 17-Dec-17| 02:34 \nexcel.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:34 \nexcel.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:34 \nexcel.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:34 \nexcel.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:34 \nexcel.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:34 \nexcel.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:34 \nexcel.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:34 \nexcel.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 81600| 17-Dec-17| 02:34 \nexcel.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73408| 17-Dec-17| 02:34 \nexcel.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85672| 17-Dec-17| 02:34 \nexcel.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 81608| 17-Dec-17| 02:34 \nexcel.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:34 \nexcel.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:34 \nexcel.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85680| 17-Dec-17| 02:34 \nexcel.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:34 \nexcel.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:34 \nexcel.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:34 \nexcel.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73408| 17-Dec-17| 02:34 \nexcel.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73384| 17-Dec-17| 02:34 \nexcel.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 106176| 17-Dec-17| 02:34 \nexcel.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:34 \nexcel.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:34 \nexcel.themes.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.themes.dll| | 61721256| 17-Dec-17| 02:34 \nexcel.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:34 \nexcel.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:34 \nexcel.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85680| 17-Dec-17| 02:34 \nexcel.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85696| 17-Dec-17| 02:34 \nexcel.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:34 \nexcel.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:34 \nexcel.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 69320| 17-Dec-17| 02:34 \nexcel.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 69320| 17-Dec-17| 02:34 \nfil9270b25a9451a19a141d6fe93a590a7c.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.dll| | 1758896| 17-Dec-17| 02:34 \nhis.connectors.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.hostintegration.connectors.dll| | 5167280| 17-Dec-17| 02:34 \nlocalytics.dll.07275332_82e4_4820_9fdd_2423cd8daa85| localytics.dll| | 38576| 17-Dec-17| 02:34 \nmashup.addintelemetry.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.addintelemetry.dll| | 39600| 17-Dec-17| 02:34 \nmashupcompression.dll.07275332_82e4_4820_9fdd_2423cd8daa85| mashupcompression.dll| | 127688| 17-Dec-17| 02:34 \nmashupengine.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 679592| 17-Dec-17| 02:34 \nmashupengine.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 773800| 17-Dec-17| 02:34 \nmashupengine.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 573104| 17-Dec-17| 02:34 \nmashupengine.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 560808| 17-Dec-17| 02:34 \nmashupengine.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 564912| 17-Dec-17| 02:34 \nmashupengine.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 601776| 17-Dec-17| 02:34 \nmashupengine.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 843440| 17-Dec-17| 02:34 \nmashupengine.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 577200| 17-Dec-17| 02:34 \nmashupengine.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 536240| 17-Dec-17| 02:34 \nmashupengine.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 552624| 17-Dec-17| 02:34 \nmashupengine.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 556712| 17-Dec-17| 02:34 \nmashupengine.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 597680| 17-Dec-17| 02:34 \nmashupengine.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 564912| 17-Dec-17| 02:34 \nmashupengine.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 634544| 17-Dec-17| 02:34 \nmashupengine.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 954024| 17-Dec-17| 02:34 \nmashupengine.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 548528| 17-Dec-17| 02:34 \nmashupengine.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 609968| 17-Dec-17| 02:34 \nmashupengine.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 548528| 17-Dec-17| 02:34 \nmashupengine.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 581296| 17-Dec-17| 02:34 \nmashupengine.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 622256| 17-Dec-17| 02:34 \nmashupengine.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 745136| 17-Dec-17| 02:34 \nmashupengine.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 589480| 17-Dec-17| 02:34 \nmashupengine.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 560808| 17-Dec-17| 02:34 \nmashupengine.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 577192| 17-Dec-17| 02:34 \nmashupengine.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 552624| 17-Dec-17| 02:34 \nmashupengine.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 548528| 17-Dec-17| 02:34 \nmashupengine.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 585392| 17-Dec-17| 02:34 \nmashupengine.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 589480| 17-Dec-17| 02:34 \nmashupengine.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 569000| 17-Dec-17| 02:34 \nmashupengine.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 573104| 17-Dec-17| 02:34 \nmashupengine.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 581296| 17-Dec-17| 02:34 \nmashupengine.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 773808| 17-Dec-17| 02:34 \nmashupengine.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 569008| 17-Dec-17| 02:34 \nmashupengine.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 544432| 17-Dec-17| 02:34 \nmashupengine.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 741032| 17-Dec-17| 02:34 \nmashupengine.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 548528| 17-Dec-17| 02:34 \nmashupengine.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 548528| 17-Dec-17| 02:34 \nmashupengine.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 552624| 17-Dec-17| 02:34 \nmashupengine.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 892584| 17-Dec-17| 02:34 \nmashupengine.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 569000| 17-Dec-17| 02:34 \nmashupengine.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 769712| 17-Dec-17| 02:34 \nmashupengine.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 630440| 17-Dec-17| 02:34 \nmashupengine.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 499376| 17-Dec-17| 02:34 \nmashupengine.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 507568| 17-Dec-17| 02:34 \nmicrosoft.data.edm.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.edm.netfx35.dll| | 667880| 17-Dec-17| 02:34 \nmicrosoft.data.odata.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.odata.netfx35.dll| | 1461488| 17-Dec-17| 02:34 \nmicrosoft.data.odata.qu.35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.odata.query.netfx35.dll| | 188168| 17-Dec-17| 02:34 \nmicrosoft.data.sapclient.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.dll| | 927432| 17-Dec-17| 02:34 \nmicrosoft.mashup.client.initialize.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.initialization.dll| | 0| 17-Dec-17| 02:34 \nmicrosoft.mashup.eventsource.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.eventsource.dll| | 159400| 17-Dec-17| 02:34 \nmicrosoft.mashup.shims.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.shims.dll| | 25768| 17-Dec-17| 02:34 \nmicrosoft.mashupengine.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.dll| | 13154472| 17-Dec-17| 02:34 \nmicrosoft.odata.core.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.odata.core.netfx35.dll| | 1444592| 17-Dec-17| 02:34 \nmicrosoft.odata.edm.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.odata.edm.netfx35.dll| | 785648| 17-Dec-17| 02:34 \nmicrosoft.powerbi.adomdclient.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.powerbi.adomdclient.dll| | 1057496| 17-Dec-17| 02:34 \nmicrosoft.spatial.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.spatial.netfx35.dll| | 133352| 17-Dec-17| 02:34 \nmicrsoft.mashup.internallibrary.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.internallibrary.dll| | 165552| 17-Dec-17| 02:34 \noauth.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:34 \noauth.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:34 \noauth.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21704| 17-Dec-17| 02:34 \noauth.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.dll| | 83632| 17-Dec-17| 02:34 \noauth.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22720| 17-Dec-17| 02:34 \noauth.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 17-Dec-17| 02:34 \noauth.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21704| 17-Dec-17| 02:34 \noauth.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22728| 17-Dec-17| 02:34 \noauth.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:34 \noauth.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:34 \noauth.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21704| 17-Dec-17| 02:34 \noauth.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21704| 17-Dec-17| 02:34 \noauth.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21704| 17-Dec-17| 02:34 \noauth.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22720| 17-Dec-17| 02:34 \noauth.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:34 \noauth.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 23232| 17-Dec-17| 02:34 \noauth.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:34 \noauth.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22216| 17-Dec-17| 02:34 \noauth.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:34 \noauth.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21184| 17-Dec-17| 02:34 \noauth.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21184| 17-Dec-17| 02:34 \noledbinteropdll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbinterop.dll| | 111296| 17-Dec-17| 02:34 \noledbprovider.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:34 \noledbprovider.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbprovider.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:34 \noledbproviderdll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.dll| | 67240| 17-Dec-17| 02:34 \npackaging.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.packaging.dll| | 52400| 17-Dec-17| 02:34 \nprivate_odbc32.dll.07275332_82e4_4820_9fdd_2423cd8daa85| private_odbc32.dll| | 657104| 17-Dec-17| 02:34 \nprovidershared.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.providershared.dll| | 55472| 17-Dec-17| 02:34 \nsapclient.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 44736| 17-Dec-17| 02:34 \nsapclient.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 35528| 17-Dec-17| 02:34 \nsapclient.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:34 \nsapclient.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31944| 17-Dec-17| 02:34 \nsapclient.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:34 \nsapclient.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:34 \nsapclient.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48832| 17-Dec-17| 02:34 \nsapclient.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:34 \nsapclient.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31424| 17-Dec-17| 02:34 \nsapclient.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31944| 17-Dec-17| 02:34 \nsapclient.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:34 \nsapclient.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32456| 17-Dec-17| 02:34 \nsapclient.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:34 \nsapclient.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32960| 17-Dec-17| 02:34 \nsapclient.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48832| 17-Dec-17| 02:34 \nsapclient.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:34 \nsapclient.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:34 \nsapclient.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31424| 17-Dec-17| 02:34 \nsapclient.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32960| 17-Dec-17| 02:34 \nsapclient.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 44736| 17-Dec-17| 02:34 \nsapclient.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 44744| 17-Dec-17| 02:34 \nsapclient.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:34 \nsapclient.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31944| 17-Dec-17| 02:34 \nsapclient.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31944| 17-Dec-17| 02:34 \nsapclient.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31424| 17-Dec-17| 02:34 \nsapclient.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31424| 17-Dec-17| 02:34 \nsapclient.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:34 \nsapclient.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32960| 17-Dec-17| 02:34 \nsapclient.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:34 \nsapclient.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:34 \nsapclient.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:34 \nsapclient.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 35520| 17-Dec-17| 02:34 \nsapclient.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:34 \nsapclient.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:34 \nsapclient.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 35520| 17-Dec-17| 02:34 \nsapclient.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:34 \nsapclient.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31944| 17-Dec-17| 02:34 \nsapclient.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31944| 17-Dec-17| 02:34 \nsapclient.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48832| 17-Dec-17| 02:34 \nsapclient.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:34 \nsapclient.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48840| 17-Dec-17| 02:34 \nsapclient.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32960| 17-Dec-17| 02:34 \nsapclient.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 30912| 17-Dec-17| 02:34 \nsapclient.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 30912| 17-Dec-17| 02:34 \nscriptdom.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.scriptdom.dll| | 2371776| 17-Dec-17| 02:34 \nsqmapi.dll.07275332_82e4_4820_9fdd_2423cd8daa85| sqmapi_x86.dll| | 0| 17-Dec-17| 02:34 \nstorage.xmlserializers.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.storage.xmlserializers.dll| | 151240| 17-Dec-17| 02:34 \nstorageclient.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.windowsazure.storageclient.dll| | 0| 17-Dec-17| 02:34 \nsystem.spatial.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| system.spatial.netfx35.dll| | 124640| 17-Dec-17| 02:34 \nunity.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.practices.unity.dll| | 133344| 17-Dec-17| 02:34 \nwindows.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 278184| 17-Dec-17| 02:34 \nwindows.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 265896| 17-Dec-17| 02:34 \nwindows.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 335536| 17-Dec-17| 02:34 \nwindows.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 241328| 17-Dec-17| 02:34 \nwindows.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 286384| 17-Dec-17| 02:34 \nwindows.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 294576| 17-Dec-17| 02:34 \nwindows.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 339632| 17-Dec-17| 02:34 \nwindows.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 347824| 17-Dec-17| 02:34 \nwindows.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:34 \nwindows.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:34 \nwindows.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233128| 17-Dec-17| 02:34 \nwindows.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nanalys32.xll_1038| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1040| analys32.xll| | 212680| 17-Dec-17| 02:32 \nwindows.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:34 \nwindows.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 241328| 17-Dec-17| 02:34 \nwindows.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 310960| 17-Dec-17| 02:34 \nwindows.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:34 \nwindows.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 224944| 17-Dec-17| 02:34 \nwindows.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 224944| 17-Dec-17| 02:34 \nwindows.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 270000| 17-Dec-17| 02:34 \nwindows.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237224| 17-Dec-17| 02:34 \nwindows.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 241328| 17-Dec-17| 02:34 \nwindows.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237224| 17-Dec-17| 02:34 \nwindows.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 241320| 17-Dec-17| 02:34 \nwindows.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:34 \nwindows.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 327336| 17-Dec-17| 02:34 \nwindows.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 253608| 17-Dec-17| 02:34 \nwindows.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 331440| 17-Dec-17| 02:34 \nwindows.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 241320| 17-Dec-17| 02:34 \nwindows.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 294576| 17-Dec-17| 02:34 \nwindows.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 224944| 17-Dec-17| 02:34 \nwindows.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:34 \nwindows.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 245424| 17-Dec-17| 02:34 \nwindows.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 360112| 17-Dec-17| 02:34 \nwindows.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 282288| 17-Dec-17| 02:34 \nwindows.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 339624| 17-Dec-17| 02:34 \nwindows.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 347824| 17-Dec-17| 02:34 \nwindows.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:34 \nwindows.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 331432| 17-Dec-17| 02:34 \nwindows.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 290480| 17-Dec-17| 02:34 \nwindows.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:34 \nwindows.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:34 \nwindows.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:34 \nwindows.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:34 \nwindows.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 294576| 17-Dec-17| 02:34 \nwindows.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 376496| 17-Dec-17| 02:34 \nwindows.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 282280| 17-Dec-17| 02:34 \nwindows.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 335536| 17-Dec-17| 02:34 \nwindows.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229032| 17-Dec-17| 02:34 \nwindows.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 356008| 17-Dec-17| 02:34 \nwindows.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:34 \nwindows.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 364208| 17-Dec-17| 02:34 \nwindows.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 323248| 17-Dec-17| 02:34 \nwindows.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:34 \nwindows.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 278192| 17-Dec-17| 02:34 \nwindows.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233128| 17-Dec-17| 02:34 \nwindows.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233128| 17-Dec-17| 02:34 \nwindows.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:34 \nwindows.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:34 \nwindows.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 290480| 17-Dec-17| 02:34 \nwindows.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 261808| 17-Dec-17| 02:34 \nwindows.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 323240| 17-Dec-17| 02:34 \nwindows.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:34 \nwindows.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 237224| 17-Dec-17| 02:34 \nwindows.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 282280| 17-Dec-17| 02:34 \nwindows.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 282288| 17-Dec-17| 02:34 \nwindows.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 224944| 17-Dec-17| 02:34 \nwindows.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 224944| 17-Dec-17| 02:34 \nwindows.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 380592| 17-Dec-17| 02:34 \nwindows.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 351920| 17-Dec-17| 02:34 \nwindows.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 327344| 17-Dec-17| 02:34 \nwindows.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:34 \nwindows.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233128| 17-Dec-17| 02:34 \nwindows.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 286384| 17-Dec-17| 02:34 \nwindows.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 282288| 17-Dec-17| 02:34 \nwindows.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 286384| 17-Dec-17| 02:34 \nwindows.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 278184| 17-Dec-17| 02:34 \nwindows.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:34 \nwindows.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 249520| 17-Dec-17| 02:34 \nwindows.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 212648| 17-Dec-17| 02:34 \nwindows.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 216752| 17-Dec-17| 02:34 \nxlintl32.dll_1033| xlintl32.dll| 16.0.4567.1000| 16993536| 17-Dec-17| 02:32 \nexcel.exe| excel.exe| 16.0.4639.1000| 27065512| 17-Dec-17| 02:34 \nxl12cnv.exe| excelcnv.exe| 16.0.4639.1000| 23779496| 17-Dec-17| 02:34 \nanalys32.xll_1025| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1026| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1028| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1029| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1030| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1031| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1032| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1041| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1042| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1043| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1044| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1045| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1046| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1048| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1049| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1050| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1051| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1053| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1054| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1055| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1057| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1058| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1060| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1061| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1062| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1063| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1066| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1081| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1086| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_1087| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_2052| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_2070| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_2074| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_3082| analys32.xll| | 212680| 17-Dec-17| 02:32 \nanalys32.xll_9242| analys32.xll| | 212680| 17-Dec-17| 02:32 \nsolver32.dll_1025| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1026| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1028| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1029| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1030| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1031| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1032| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1033| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1035| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1036| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1037| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1038| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1040| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1041| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1042| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1043| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1044| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1045| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1046| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1048| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1049| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1050| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1051| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1053| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1054| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1055| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1057| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1058| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1060| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1061| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1062| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1063| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1066| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1081| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1086| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_1087| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_2052| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_2070| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_2074| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_3082| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \nsolver32.dll_9242| solver32.dll| 16.0.4288.1000| 179360| 17-Dec-17| 02:32 \n \n## \n\n__\n\nFor all supported x64-based versions of Excel 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nxlintl32.dll_1025| xlintl32.dll| 16.0.4639.1001| 17200816| 19-Dec-17| 03:40 \nxlintl32.dll_1026| xlintl32.dll| 16.0.4639.1001| 17211568| 19-Dec-17| 03:40 \nxlintl32.dll_1029| xlintl32.dll| 16.0.4639.1001| 17244896| 19-Dec-17| 03:40 \nxlintl32.dll_1030| xlintl32.dll| 16.0.4639.1001| 17147112| 19-Dec-17| 03:40 \nxllex.dll_1030| xllex.dll| 16.0.4600.1000| 46336| 18-Dec-17| 04:05 \nxlintl32.dll_1031| xlintl32.dll| 16.0.4639.1001| 17285864| 19-Dec-17| 03:40 \nxlintl32.dll_1032| xlintl32.dll| 16.0.4639.1001| 17317552| 19-Dec-17| 03:40 \nxlintl32.dll_3082| xlintl32.dll| 16.0.4639.1001| 17196280| 19-Dec-17| 03:41 \nxlintl32.dll_1061| xlintl32.dll| 16.0.4639.1001| 17134312| 19-Dec-17| 03:41 \nxlintl32.dll_1035| xlintl32.dll| 16.0.4639.1001| 17145040| 19-Dec-17| 03:41 \nxlintl32.dll_1036| xlintl32.dll| 16.0.4639.1001| 17266912| 19-Dec-17| 03:41 \nxlintl32.dll_1037| xlintl32.dll| 16.0.4639.1001| 17135792| 19-Dec-17| 03:41 \nxlintl32.dll_1081| xlintl32.dll| 16.0.4639.1001| 17248944| 19-Dec-17| 03:41 \nxlintl32.dll_1050| xlintl32.dll| 16.0.4639.1001| 17171728| 19-Dec-17| 03:41 \nxlintl32.dll_1038| xlintl32.dll| 16.0.4639.1001| 17256672| 19-Dec-17| 03:41 \nxlintl32.dll_1057| xlintl32.dll| 16.0.4639.1001| 17139432| 19-Dec-17| 03:41 \nxlintl32.dll_1040| xlintl32.dll| 16.0.4639.1001| 17182456| 19-Dec-17| 03:41 \nxlintl32.dll_1041| xlintl32.dll| 16.0.4639.1001| 17199792| 19-Dec-17| 03:40 \nxlintl32.dll_1087| xlintl32.dll| 16.0.4639.1001| 17267888| 19-Dec-17| 03:41 \nxlintl32.dll_1042| xlintl32.dll| 16.0.4639.1001| 17183408| 19-Dec-17| 03:41 \nxlintl32.dll_1063| xlintl32.dll| 16.0.4639.1001| 17216752| 19-Dec-17| 03:41 \nxlintl32.dll_1062| xlintl32.dll| 16.0.4639.1001| 17191664| 19-Dec-17| 03:41 \nxlintl32.dll_1086| xlintl32.dll| 16.0.4639.1001| 17144040| 19-Dec-17| 03:41 \nxlintl32.dll_1044| xlintl32.dll| 16.0.4639.1001| 17131752| 19-Dec-17| 03:41 \nxlintl32.dll_1043| xlintl32.dll| 16.0.4639.1001| 17191144| 19-Dec-17| 03:41 \nxllex.dll_1043| xllex.dll| 16.0.4615.1000| 46816| 18-Dec-17| 04:06 \nxlintl32.dll_1045| xlintl32.dll| 16.0.4639.1001| 17262344| 19-Dec-17| 03:41 \nxlintl32.dll_1046| xlintl32.dll| 16.0.4639.1001| 17210616| 19-Dec-17| 03:41 \nxlintl32.dll_2070| xlintl32.dll| 16.0.4639.1001| 17211640| 19-Dec-17| 03:41 \nxlintl32.dll_1048| xlintl32.dll| 16.0.4639.1001| 17267944| 19-Dec-17| 03:41 \nxlintl32.dll_1049| xlintl32.dll| 16.0.4639.1001| 17202856| 19-Dec-17| 03:41 \nxlintl32.dll_1051| xlintl32.dll| 16.0.4639.1001| 17256688| 19-Dec-17| 03:41 \nxlintl32.dll_1060| xlintl32.dll| 16.0.4639.1001| 17180432| 19-Dec-17| 03:41 \nxlintl32.dll_2074| xlintl32.dll| 16.0.4639.1001| 17195280| 19-Dec-17| 03:41 \nxlintl32.dll_9242| xlintl32.dll| 16.0.4639.1001| 17194768| 19-Dec-17| 03:41 \nxlintl32.dll_1053| xlintl32.dll| 16.0.4639.1001| 17137896| 19-Dec-17| 03:41 \nxlintl32.dll_1054| xlintl32.dll| 16.0.4639.1001| 17204912| 19-Dec-17| 03:41 \nxlintl32.dll_1055| xlintl32.dll| 16.0.4639.1001| 17243872| 19-Dec-17| 03:41 \nxlintl32.dll_1058| xlintl32.dll| 16.0.4639.1001| 17207472| 19-Dec-17| 03:41 \nxlintl32.dll_1066| xlintl32.dll| 16.0.4639.1001| 17259176| 19-Dec-17| 03:41 \nxlintl32.dll_2052| xlintl32.dll| 16.0.4639.1001| 17035952| 19-Dec-17| 03:41 \nxlintl32.dll_1028| xlintl32.dll| 16.0.4639.1001| 17049768| 19-Dec-17| 03:41 \nclient.models.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.models.dll| | 138928| 17-Dec-17| 02:38 \nclient.windows.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.dll| | 41224880| 17-Dec-17| 02:38 \ncontainer35.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.exe| | 26368| 17-Dec-17| 02:38 \ncontainer40.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.netfx40.exe| | 26880| 17-Dec-17| 02:38 \ncontainer45.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.netfx45.exe| | 26880| 17-Dec-17| 02:38 \ndocument.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 220848| 17-Dec-17| 02:38 \ndocument.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 265904| 17-Dec-17| 02:38 \ndocument.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 261800| 17-Dec-17| 02:38 \ndocument.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 323240| 17-Dec-17| 02:38 \ndocument.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 237232| 17-Dec-17| 02:38 \ndocument.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 274096| 17-Dec-17| 02:38 \ndocument.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 282288| 17-Dec-17| 02:38 \ndocument.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 323248| 17-Dec-17| 02:38 \ndocument.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 331440| 17-Dec-17| 02:38 \ndocument.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224936| 17-Dec-17| 02:38 \ndocument.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:38 \ndocument.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.dll| | 2586800| 17-Dec-17| 02:38 \ndocument.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 298672| 17-Dec-17| 02:38 \ndocument.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229032| 17-Dec-17| 02:38 \ndocument.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 220848| 17-Dec-17| 02:38 \ndocument.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 257704| 17-Dec-17| 02:38 \ndocument.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:38 \ndocument.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:38 \ndocument.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:38 \ndocument.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 241328| 17-Dec-17| 02:38 \ndocument.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 315048| 17-Dec-17| 02:38 \ndocument.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 253616| 17-Dec-17| 02:38 \ndocument.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 319152| 17-Dec-17| 02:38 \ndocument.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:38 \ndocument.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 282288| 17-Dec-17| 02:38 \ndocument.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 220848| 17-Dec-17| 02:38 \ndocument.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 249520| 17-Dec-17| 02:38 \ndocument.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 339632| 17-Dec-17| 02:38 \ndocument.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 274096| 17-Dec-17| 02:38 \ndocument.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 323248| 17-Dec-17| 02:38 \ndocument.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 335536| 17-Dec-17| 02:38 \ndocument.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:38 \ndocument.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 319144| 17-Dec-17| 02:38 \ndocument.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 278192| 17-Dec-17| 02:38 \nlocalytics.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| localytics.dll| | 38576| 17-Dec-17| 02:38 \ndocument.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233128| 17-Dec-17| 02:38 \ndocument.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229032| 17-Dec-17| 02:38 \ndocument.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229032| 17-Dec-17| 02:38 \ndocument.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 282288| 17-Dec-17| 02:38 \ndocument.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 356016| 17-Dec-17| 02:38 \ndocument.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 274096| 17-Dec-17| 02:38 \ndocument.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 315056| 17-Dec-17| 02:38 \ndocument.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 220848| 17-Dec-17| 02:38 \ndocument.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224936| 17-Dec-17| 02:38 \ndocument.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 220840| 17-Dec-17| 02:38 \ndocument.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 331440| 17-Dec-17| 02:38 \ndocument.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 220848| 17-Dec-17| 02:38 \ndocument.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 339632| 17-Dec-17| 02:38 \ndocument.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 310960| 17-Dec-17| 02:38 \noauth.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.dll| | 83624| 17-Dec-17| 02:38 \ndocument.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233136| 17-Dec-17| 02:38 \ndocument.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 261808| 17-Dec-17| 02:38 \ndocument.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 282280| 17-Dec-17| 02:38 \ndocument.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 257712| 17-Dec-17| 02:38 \ndocument.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 315056| 17-Dec-17| 02:38 \ndocument.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233128| 17-Dec-17| 02:38 \ndocument.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 274096| 17-Dec-17| 02:38 \ndocument.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 274096| 17-Dec-17| 02:38 \ndocument.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 351920| 17-Dec-17| 02:38 \ndocument.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 331432| 17-Dec-17| 02:38 \ndocument.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 315056| 17-Dec-17| 02:38 \ndocument.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224944| 17-Dec-17| 02:38 \ndocument.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 270000| 17-Dec-17| 02:38 \ndocument.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 274096| 17-Dec-17| 02:38 \ndocument.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 278192| 17-Dec-17| 02:38 \ndocument.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 265904| 17-Dec-17| 02:38 \ndocument.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229040| 17-Dec-17| 02:38 \ndocument.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 245424| 17-Dec-17| 02:38 \ndocument.xmlserializers.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.xmlserializers.dll| | 970408| 17-Dec-17| 02:38 \ndocument.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 212656| 17-Dec-17| 02:38 \ndocument.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 216752| 17-Dec-17| 02:38 \nsolver32.dll_1025| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1026| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \ndocumentformat.openxml.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| documentformat.openxml.dll| | 0| 17-Dec-17| 02:38 \ndocumentservices.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:38 \ndocumentservices.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57000| 17-Dec-17| 02:38 \ndocumentservices.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:38 \ndocumentservices.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.dll| | 321200| 17-Dec-17| 02:38 \ndocumentservices.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:38 \ndocumentservices.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:38 \ndocumentservices.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:38 \ndocumentservices.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:38 \ndocumentservices.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57000| 17-Dec-17| 02:38 \ndocumentservices.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57000| 17-Dec-17| 02:38 \ndocumentservices.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 17-Dec-17| 02:38 \ndocumentservices.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:38 \ndocumentservices.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 17-Dec-17| 02:38 \ndocumentservices.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:38 \ndocumentservices.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:38 \ndocumentservices.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57000| 17-Dec-17| 02:38 \ndocumentservices.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:38 \ndocumentservices.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:38 \ndocumentservices.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:38 \ndocumentservices.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 17-Dec-17| 02:38 \ndocumentservices.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 17-Dec-17| 02:38 \ndocumentservices.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57000| 17-Dec-17| 02:38 \ndocumentservices.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:38 \ndocumentservices.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \ndocumentservices.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52904| 17-Dec-17| 02:38 \ndocumentservices.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 17-Dec-17| 02:38 \ndocumentservices.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48808| 17-Dec-17| 02:38 \ndocumentservices.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 48816| 17-Dec-17| 02:38 \neventsource.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| eventsource.dll| | 0| 17-Dec-17| 02:38 \nexcel.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:38 \nexcel.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81608| 17-Dec-17| 02:38 \nexcel.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:38 \nexcel.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:38 \nexcel.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85680| 17-Dec-17| 02:38 \nexcel.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:38 \nexcel.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:38 \nexcel.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:38 \nexcel.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:38 \nexcel.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:38 \nexcel.editorribbon.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.editorribbon.dll| | 42696| 17-Dec-17| 02:38 \nexcel.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 93896| 17-Dec-17| 02:38 \nexcel.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:38 \nexcel.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:38 \nexcel.extensions.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.extensions.dll| | 275120| 17-Dec-17| 02:38 \nexcel.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81608| 17-Dec-17| 02:38 \nexcel.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:38 \nexcel.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73408| 17-Dec-17| 02:38 \nexcel.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77504| 17-Dec-17| 02:38 \nexcel.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97984| 17-Dec-17| 02:38 \nexcel.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81608| 17-Dec-17| 02:38 \nexcel.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:38 \nexcel.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:38 \nexcel.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:38 \nexcel.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:38 \nexcel.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:38 \nexcel.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:38 \nexcel.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:38 \nexcel.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:38 \nexcel.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:38 \nexcel.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:38 \nexcel.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:38 \nexcel.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:38 \nexcel.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:38 \nexcel.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 89800| 17-Dec-17| 02:38 \nexcel.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 110272| 17-Dec-17| 02:38 \nexcel.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:38 \nexcel.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:38 \nexcel.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:38 \nexcel.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:38 \nexcel.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:38 \nexcel.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102080| 17-Dec-17| 02:38 \nexcel.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:38 \nexcel.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81608| 17-Dec-17| 02:38 \nexcel.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85680| 17-Dec-17| 02:38 \nexcel.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81608| 17-Dec-17| 02:38 \nexcel.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:38 \nexcel.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73384| 17-Dec-17| 02:38 \nexcel.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73408| 17-Dec-17| 02:38 \nexcel.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73408| 17-Dec-17| 02:38 \nexcel.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85680| 17-Dec-17| 02:38 \nexcel.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:38 \nexcel.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73384| 17-Dec-17| 02:38 \nexcel.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:38 \nexcel.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nsolver32.dll_1028| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1029| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nexcel.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73392| 17-Dec-17| 02:38 \nexcel.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 106184| 17-Dec-17| 02:38 \nexcel.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102088| 17-Dec-17| 02:38 \nexcel.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97992| 17-Dec-17| 02:38 \nexcel.themes.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.themes.dll| | 61721264| 17-Dec-17| 02:38 \nexcel.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:38 \nexcel.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:38 \nexcel.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85680| 17-Dec-17| 02:38 \nexcel.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85704| 17-Dec-17| 02:38 \nexcel.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73416| 17-Dec-17| 02:38 \nexcel.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77512| 17-Dec-17| 02:38 \nexcel.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 69312| 17-Dec-17| 02:38 \nexcel.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 69320| 17-Dec-17| 02:38 \nfil9270b25a9451a19a141d6fe93a590a7c.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.dll| | 1758376| 17-Dec-17| 02:38 \nhis.connectors.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.hostintegration.connectors.dll| | 5167280| 17-Dec-17| 02:38 \nmashup.addintelemetry.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.addintelemetry.dll| | 39088| 17-Dec-17| 02:38 \nmashupcompression.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| mashupcompression.dll| | 144072| 17-Dec-17| 02:38 \nmashupengine.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 679600| 17-Dec-17| 02:38 \nmashupengine.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 773808| 17-Dec-17| 02:38 \nmashupengine.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 573104| 17-Dec-17| 02:38 \nmashupengine.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 560816| 17-Dec-17| 02:38 \nmashupengine.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 564904| 17-Dec-17| 02:38 \nmashupengine.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 601776| 17-Dec-17| 02:38 \nmashupengine.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 843440| 17-Dec-17| 02:38 \nmashupengine.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 577200| 17-Dec-17| 02:38 \nmashupengine.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 536240| 17-Dec-17| 02:38 \nmashupengine.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 552624| 17-Dec-17| 02:38 \nmashupengine.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 556720| 17-Dec-17| 02:38 \nmashupengine.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 597680| 17-Dec-17| 02:38 \nmashupengine.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 564904| 17-Dec-17| 02:38 \nmashupengine.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 634536| 17-Dec-17| 02:38 \nmashupengine.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 954032| 17-Dec-17| 02:38 \nmashupengine.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 548528| 17-Dec-17| 02:38 \nmashupengine.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 609968| 17-Dec-17| 02:38 \nmashupengine.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 548528| 17-Dec-17| 02:38 \nmashupengine.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 581296| 17-Dec-17| 02:38 \nmashupengine.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 622256| 17-Dec-17| 02:38 \nmashupengine.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 745136| 17-Dec-17| 02:38 \nmashupengine.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 589480| 17-Dec-17| 02:38 \nmashupengine.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 560816| 17-Dec-17| 02:38 \nmashupengine.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 577200| 17-Dec-17| 02:38 \nmashupengine.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 552624| 17-Dec-17| 02:38 \nmashupengine.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 548528| 17-Dec-17| 02:38 \nmashupengine.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 585392| 17-Dec-17| 02:38 \nmashupengine.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 589488| 17-Dec-17| 02:38 \nmashupengine.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 569008| 17-Dec-17| 02:38 \nmashupengine.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 573104| 17-Dec-17| 02:38 \nmashupengine.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 581296| 17-Dec-17| 02:38 \nmashupengine.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 773808| 17-Dec-17| 02:38 \nmashupengine.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 569008| 17-Dec-17| 02:38 \nmashupengine.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 544432| 17-Dec-17| 02:38 \nmashupengine.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 741040| 17-Dec-17| 02:38 \nmashupengine.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 548528| 17-Dec-17| 02:38 \nmashupengine.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 548528| 17-Dec-17| 02:38 \nmashupengine.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 552624| 17-Dec-17| 02:38 \nmashupengine.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 892592| 17-Dec-17| 02:38 \nmashupengine.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 569000| 17-Dec-17| 02:38 \nmashupengine.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 769712| 17-Dec-17| 02:38 \nmashupengine.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 630440| 17-Dec-17| 02:38 \nmashupengine.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 499368| 17-Dec-17| 02:38 \nmashupengine.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 507560| 17-Dec-17| 02:38 \nmicrosoft.data.edm.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.edm.netfx35.dll| | 667880| 17-Dec-17| 02:38 \nmicrosoft.data.odata.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.odata.netfx35.dll| | 1461488| 17-Dec-17| 02:38 \nmicrosoft.data.odata.qu.35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.odata.query.netfx35.dll| | 188168| 17-Dec-17| 02:38 \nmicrosoft.data.sapclient.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.dll| | 927432| 17-Dec-17| 02:38 \nmicrosoft.mashup.client.initialize.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.initialization.dll| | 0| 17-Dec-17| 02:38 \nmicrosoft.mashup.eventsource.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.eventsource.dll| | 159408| 17-Dec-17| 02:38 \nmicrosoft.mashup.shims.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.shims.dll| | 25776| 17-Dec-17| 02:38 \nmicrosoft.mashupengine.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.dll| | 13154480| 17-Dec-17| 02:38 \nmicrosoft.odata.core.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.odata.core.netfx35.dll| | 1444592| 17-Dec-17| 02:38 \nmicrosoft.odata.edm.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.odata.edm.netfx35.dll| | 785648| 17-Dec-17| 02:38 \nmicrosoft.powerbi.adomdclient.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.powerbi.adomdclient.dll| | 1057488| 17-Dec-17| 02:38 \nmicrosoft.spatial.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.spatial.netfx35.dll| | 133352| 17-Dec-17| 02:38 \nmicrsoft.mashup.internallibrary.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.internallibrary.dll| | 165552| 17-Dec-17| 02:38 \noauth.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:38 \noauth.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22216| 17-Dec-17| 02:38 \noauth.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 17-Dec-17| 02:38 \noauth.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 17-Dec-17| 02:38 \noauth.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22720| 17-Dec-17| 02:38 \noauth.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21672| 17-Dec-17| 02:38 \noauth.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22728| 17-Dec-17| 02:38 \noauth.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 17-Dec-17| 02:38 \noauth.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:38 \noauth.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:38 \noauth.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 17-Dec-17| 02:38 \noauth.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 17-Dec-17| 02:38 \noauth.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22720| 17-Dec-17| 02:38 \noauth.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:38 \noauth.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 23232| 17-Dec-17| 02:38 \noauth.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 17-Dec-17| 02:38 \noauth.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:38 \noauth.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 17-Dec-17| 02:38 \noauth.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21184| 17-Dec-17| 02:38 \noauth.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21184| 17-Dec-17| 02:38 \noledbinteropdll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbinterop.dll| | 133320| 17-Dec-17| 02:38 \noledbprovider.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbprovider.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbprovider.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbprovider.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbprovider.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbprovider.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbprovider.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \nanalys32.xll_2070| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_2074| analys32.xll| | 257216| 17-Dec-17| 02:37 \noledbprovider.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbprovider.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbprovider.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbprovider.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbprovider.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \nanalys32.xll_3082| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_9242| analys32.xll| | 257216| 17-Dec-17| 02:37 \noledbprovider.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 17-Dec-17| 02:38 \noledbprovider.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 17-Dec-17| 02:38 \noledbproviderdll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.dll| | 67240| 17-Dec-17| 02:38 \npackaging.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.packaging.dll| | 52400| 17-Dec-17| 02:38 \nprivate_odbc32.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| private_odbc32.dll| | 735440| 17-Dec-17| 02:38 \nprovidershared.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.providershared.dll| | 55472| 17-Dec-17| 02:38 \nsapclient.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 44736| 17-Dec-17| 02:38 \nsapclient.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 35520| 17-Dec-17| 02:38 \nsapclient.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:38 \nsapclient.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:38 \nsapclient.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 17-Dec-17| 02:38 \nsapclient.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:38 \nsapclient.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 17-Dec-17| 02:38 \nsapclient.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 17-Dec-17| 02:38 \nsapclient.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32960| 17-Dec-17| 02:38 \nsapclient.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 17-Dec-17| 02:38 \nsapclient.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 17-Dec-17| 02:38 \nsapclient.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 17-Dec-17| 02:38 \nsapclient.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32968| 17-Dec-17| 02:38 \nsapclient.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 44736| 17-Dec-17| 02:38 \nsapclient.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 44736| 17-Dec-17| 02:38 \nsapclient.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:38 \nsapclient.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31944| 17-Dec-17| 02:38 \nsapclient.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 17-Dec-17| 02:38 \nsapclient.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 17-Dec-17| 02:38 \nsolver32.dll_1030| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1031| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsapclient.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:38 \nsapclient.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32960| 17-Dec-17| 02:38 \nsapclient.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 17-Dec-17| 02:38 \nsapclient.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 35520| 17-Dec-17| 02:38 \nsapclient.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 17-Dec-17| 02:38 \nsapclient.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 35520| 17-Dec-17| 02:38 \nsapclient.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 17-Dec-17| 02:38 \nsapclient.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 17-Dec-17| 02:38 \nsapclient.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 17-Dec-17| 02:38 \nsapclient.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 17-Dec-17| 02:38 \nsapclient.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32960| 17-Dec-17| 02:38 \nsapclient.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 30912| 17-Dec-17| 02:38 \nsapclient.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 30920| 17-Dec-17| 02:38 \nscriptdom.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.scriptdom.dll| | 2371784| 17-Dec-17| 02:38 \nsqmapi.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| sqmapi_x64.dll| | 0| 17-Dec-17| 02:38 \nstorage.xmlserializers.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.storage.xmlserializers.dll| | 151240| 17-Dec-17| 02:38 \nstorageclient.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.windowsazure.storageclient.dll| | 0| 17-Dec-17| 02:38 \nsystem.spatial.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| system.spatial.netfx35.dll| | 124640| 17-Dec-17| 02:38 \nunity.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.practices.unity.dll| | 133344| 17-Dec-17| 02:38 \nwindows.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 278192| 17-Dec-17| 02:38 \nwindows.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 265904| 17-Dec-17| 02:38 \nwindows.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 335536| 17-Dec-17| 02:38 \nwindows.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 241328| 17-Dec-17| 02:38 \nwindows.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 286376| 17-Dec-17| 02:38 \nwindows.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 294576| 17-Dec-17| 02:38 \nwindows.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 339632| 17-Dec-17| 02:38 \nwindows.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 347824| 17-Dec-17| 02:38 \nwindows.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:38 \nwindows.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:38 \nwindows.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:38 \nwindows.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233128| 17-Dec-17| 02:38 \nwindows.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 241328| 17-Dec-17| 02:38 \nwindows.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 310952| 17-Dec-17| 02:38 \nwindows.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:38 \nwindows.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 224944| 17-Dec-17| 02:38 \nwindows.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 224944| 17-Dec-17| 02:38 \nwindows.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 270000| 17-Dec-17| 02:38 \nwindows.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:38 \nwindows.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 241320| 17-Dec-17| 02:38 \nwindows.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237224| 17-Dec-17| 02:38 \nwindows.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 241328| 17-Dec-17| 02:38 \nwindows.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233128| 17-Dec-17| 02:38 \nwindows.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 327344| 17-Dec-17| 02:38 \nwindows.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 253616| 17-Dec-17| 02:38 \nwindows.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 331440| 17-Dec-17| 02:38 \nwindows.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 241328| 17-Dec-17| 02:38 \nwindows.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 294576| 17-Dec-17| 02:38 \nwindows.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 224944| 17-Dec-17| 02:38 \nwindows.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229032| 17-Dec-17| 02:38 \nwindows.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:38 \nwindows.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 245416| 17-Dec-17| 02:38 \nwindows.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 360104| 17-Dec-17| 02:38 \nwindows.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 282288| 17-Dec-17| 02:38 \nwindows.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 339632| 17-Dec-17| 02:38 \nwindows.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 347824| 17-Dec-17| 02:38 \nwindows.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:38 \nwindows.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 331440| 17-Dec-17| 02:38 \nwindows.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 290480| 17-Dec-17| 02:38 \nwindows.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:38 \nwindows.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:38 \nwindows.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:38 \nwindows.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:38 \nwindows.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 294568| 17-Dec-17| 02:38 \nwindows.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 376496| 17-Dec-17| 02:38 \nwindows.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 282288| 17-Dec-17| 02:38 \nwindows.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 335536| 17-Dec-17| 02:38 \nwindows.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229032| 17-Dec-17| 02:38 \nwindows.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 356008| 17-Dec-17| 02:38 \nwindows.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233128| 17-Dec-17| 02:38 \nwindows.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 364208| 17-Dec-17| 02:38 \nwindows.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 323248| 17-Dec-17| 02:38 \nwindows.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:38 \nwindows.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 278192| 17-Dec-17| 02:38 \nwindows.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:38 \nwindows.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:38 \nwindows.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233128| 17-Dec-17| 02:38 \nwindows.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:38 \nwindows.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 290480| 17-Dec-17| 02:38 \nwindows.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 261808| 17-Dec-17| 02:38 \nwindows.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 323240| 17-Dec-17| 02:38 \nwindows.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:38 \nwindows.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 237232| 17-Dec-17| 02:38 \nwindows.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 282288| 17-Dec-17| 02:38 \nwindows.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 282288| 17-Dec-17| 02:38 \nwindows.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 224936| 17-Dec-17| 02:38 \nwindows.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 224936| 17-Dec-17| 02:38 \nwindows.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 380592| 17-Dec-17| 02:38 \nwindows.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 351920| 17-Dec-17| 02:38 \nwindows.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 327344| 17-Dec-17| 02:38 \nwindows.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 229040| 17-Dec-17| 02:38 \nwindows.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:38 \nwindows.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 286384| 17-Dec-17| 02:38 \nwindows.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 282288| 17-Dec-17| 02:38 \nwindows.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 286384| 17-Dec-17| 02:38 \nwindows.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 278192| 17-Dec-17| 02:38 \nwindows.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 233136| 17-Dec-17| 02:38 \nwindows.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 249520| 17-Dec-17| 02:38 \nwindows.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 212648| 17-Dec-17| 02:38 \nwindows.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 216752| 17-Dec-17| 02:38 \nxlintl32.dll_1033| xlintl32.dll| 16.0.4567.1000| 17056000| 17-Dec-17| 02:34 \nxlintl32.fallback.dll.1033| xlintl32.dll| 16.0.4567.1000| 17056000| | \nexcel.exe| excel.exe| 16.0.4639.1000| 34471592| 17-Dec-17| 02:38 \nxl12cnv.exe| excelcnv.exe| 16.0.4639.1000| 30206632| 17-Dec-17| 02:34 \nxlsrv.ecs.excelcnv.exe| excelcnv.exe| 16.0.4639.1000| 30206632| | \nanalys32.xll_1025| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1026| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1028| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1029| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1030| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1031| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1032| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1033| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1035| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1036| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1037| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1038| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1040| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1041| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1042| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1043| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1044| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1045| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1046| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1048| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1049| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1050| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1051| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1053| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1054| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1055| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1057| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1058| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1060| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1061| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1062| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1063| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1066| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1081| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1086| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_1087| analys32.xll| | 257216| 17-Dec-17| 02:37 \nanalys32.xll_2052| analys32.xll| | 257216| 17-Dec-17| 02:37 \nsolver32.dll_1032| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1033| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1035| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1036| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1037| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1038| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1040| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1041| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1042| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1043| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1044| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1045| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1046| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1048| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1049| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1050| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1051| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1053| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1054| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1055| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1057| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1058| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1060| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1061| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1062| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1063| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1066| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1081| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1086| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_1087| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_2052| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_2070| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_2074| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_3082| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \nsolver32.dll_9242| solver32.dll| 16.0.4288.1000| 218168| 17-Dec-17| 02:37 \n \nHow to get help and support for this security updateHelp for installing updates: [Windows Update FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>) \n \nSecurity solutions for IT professionals: [Security Support and Troubleshooting](<https://technet.microsoft.com/security/bb980617.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Secure](<https://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<http://support.microsoft.com>)Propose a feature or provide feedback on Office Core: [Office User Voice portal](<https://office.uservoice.com/>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-01-09T08:00:00", "type": "mskb", "title": "Description of the security update for Excel 2016: January 9, 2018", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0796"], "modified": "2018-01-09T08:00:00", "id": "KB4011627", "href": "https://support.microsoft.com/en-us/help/4011627", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-03-15T10:17:12", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2018-0796](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 1 for Microsoft Office 2013](<http://support.microsoft.com/kb/2817430>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2013. It doesn't apply to the Office 2013 Click-to-Run editions, such as Microsoft Office 365 Home (see [Determining your Office version](<https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4011639>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download the security update KB4011639 for the 32-bit version of Excel 2013](<http://www.microsoft.com/download/details.aspx?familyid=5b6a745f-59af-4475-ab9a-8695ce52f838>)\n * [Download the security update KB4011639 for the 64-bit version of Excel 2013](<http://www.microsoft.com/download/details.aspx?familyid=47582b44-ec8a-4efe-967c-51980cdf47ef>)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 9, 2018](<https://support.microsoft.com/en-us/help/20180109>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [KB 4011233](<http://support.microsoft.com/kb/4011233>).\n\n### File hash information\n\nPackage Name| Package Hash SHA 1| Package Hash SHA 2 \n---|---|--- \nexcel2013-kb4011639-fullfile-x64-glb.exe| E2EC64B3CE8C639F05DC4FAEDBD11B8936BAE766| AA29865B60AC104AEF36242CF307107D045847311327EBBC525423EE32876C2B \nexcel2013-kb4011639-fullfile-x86-glb.exe| EAE0CB3C308FB5055DAFCE84AAEEC175F94878F3| F9F7885E39A0CE64C3AC41566E4B28A64CF39E6561F2252D5D9ACA62F87B64D6 \n \n### File information\n\nThe English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Excel 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexptoows.dll.1025| exptoows.dll| 15.0.4442.1000| 13448| 13-Dec-17| 09:51 \nexptoows.dll.1030| exptoows.dll| 15.0.4442.1000| 14480| 13-Dec-17| 09:51 \nexptoows.dll.1031| exptoows.dll| 15.0.4442.1000| 15000| 13-Dec-17| 09:51 \nexptoows.dll.3082| exptoows.dll| 15.0.4442.1000| 14488| 13-Dec-17| 09:51 \nexptoows.dll.1036| exptoows.dll| 15.0.4442.1000| 14496| 13-Dec-17| 09:51 \nexptoows.dll.1037| exptoows.dll| 15.0.4442.1000| 13424| 13-Dec-17| 09:51 \nexptoows.dll.1081| exptoows.dll| 15.0.4442.1000| 13952| 13-Dec-17| 09:51 \nexptoows.dll.1057| exptoows.dll| 15.0.4463.1000| 13920| 13-Dec-17| 09:18 \nexptoows.dll.1040| exptoows.dll| 15.0.4442.1000| 14480| 13-Dec-17| 09:51 \nexptoows.dll.1041| exptoows.dll| 15.0.4442.1000| 12936| 13-Dec-17| 09:51 \nexptoows.dll.1042| exptoows.dll| 15.0.4442.1000| 12416| 13-Dec-17| 09:51 \nexptoows.dll.1043| exptoows.dll| 15.0.4442.1000| 14504| 13-Dec-17| 09:51 \nexptoows.dll.1046| exptoows.dll| 15.0.4442.1000| 14496| 13-Dec-17| 09:51 \nexptoows.dll.2070| exptoows.dll| 15.0.4442.1000| 14496| 13-Dec-17| 09:51 \nexptoows.dll.1049| exptoows.dll| 15.0.4442.1000| 13952| 13-Dec-17| 09:51 \nexptoows.dll.1060| exptoows.dll| 15.0.4454.1000| 13928| 13-Dec-17| 09:18 \nexptoows.dll.1066| exptoows.dll| 15.0.4481.1000| 14400| 13-Dec-17| 09:18 \nexptoows.dll.2052| exptoows.dll| 15.0.4442.1000| 11912| 13-Dec-17| 09:51 \nexptoows.dll.1028| exptoows.dll| 15.0.4442.1000| 12416| 13-Dec-17| 09:51 \nxlintl32.dll_1025| xlintl32.dll| 15.0.4709.1000| 4669600| 13-Dec-17| 09:14 \nxllex.dll_1025| xllex.dll| 15.0.4569.1000| 38592| 13-Dec-17| 09:14 \nxlintl32.dll_1026| xlintl32.dll| 15.0.4709.1000| 4890280| 13-Dec-17| 09:14 \nxllex.dll_1026| xllex.dll| 15.0.4569.1000| 40616| 13-Dec-17| 09:14 \nxlintl32.dll_1029| xlintl32.dll| 15.0.4709.1000| 4856000| 13-Dec-17| 09:14 \nxllex.dll_1029| xllex.dll| 15.0.4569.1000| 66240| 13-Dec-17| 09:14 \nxlintl32.dll_1030| xlintl32.dll| 15.0.4709.1000| 4553400| 13-Dec-17| 09:14 \nxllex.dll_1030| xllex.dll| 15.0.4971.1000| 50424| 13-Dec-17| 09:14 \nxlintl32.dll_1031| xlintl32.dll| 15.0.4971.1000| 4723456| 13-Dec-17| 09:14 \nxllex.dll_1031| xllex.dll| 15.0.4569.1000| 43712| 13-Dec-17| 09:14 \nxlintl32.dll_1032| xlintl32.dll| 15.0.4709.1000| 5137056| 13-Dec-17| 09:14 \nxllex.dll_1032| xllex.dll| 15.0.4569.1000| 57512| 13-Dec-17| 09:14 \nxlintl32.dll_3082| xlintl32.dll| 15.0.4709.1000| 4657352| 13-Dec-17| 09:14 \nxllex.dll_3082| xllex.dll| 15.0.4569.1000| 43720| 13-Dec-17| 09:14 \nxlintl32.dll_1061| xlintl32.dll| 15.0.4709.1000| 4772032| 13-Dec-17| 09:14 \nxllex.dll_1061| xllex.dll| 15.0.4569.1000| 40128| 13-Dec-17| 09:14 \nxlintl32.dll_1035| xlintl32.dll| 15.0.4937.1000| 4678888| 13-Dec-17| 09:14 \nxllex.dll_1035| xllex.dll| 15.0.4569.1000| 43192| 13-Dec-17| 09:14 \nxlintl32.dll_1036| xlintl32.dll| 15.0.4709.1000| 5071040| 13-Dec-17| 09:14 \nxllex.dll_1036| xllex.dll| 15.0.4569.1000| 57536| 13-Dec-17| 09:14 \nxlintl32.dll_1037| xlintl32.dll| 15.0.4709.1000| 4622496| 13-Dec-17| 09:14 \nxllex.dll_1037| xllex.dll| 15.0.4569.1000| 55976| 13-Dec-17| 09:14 \nxlintl32.dll_1081| xlintl32.dll| 15.0.4709.1000| 4801696| 13-Dec-17| 09:14 \nxllex.dll_1081| xllex.dll| 15.0.4569.1000| 39080| 13-Dec-17| 09:14 \nxlintl32.dll_1050| xlintl32.dll| 15.0.4709.1000| 4624088| 13-Dec-17| 09:14 \nxllex.dll_1050| xllex.dll| 15.0.4569.1000| 40664| 13-Dec-17| 09:14 \nxlintl32.dll_1038| xlintl32.dll| 15.0.4709.1000| 4908728| 13-Dec-17| 09:14 \nxllex.dll_1038| xllex.dll| 15.0.4569.1000| 67776| 13-Dec-17| 09:14 \nxlintl32.dll_1057| xlintl32.dll| 15.0.4709.1000| 4543672| 13-Dec-17| 09:14 \nxllex.dll_1057| xllex.dll| 15.0.4569.1000| 39616| 13-Dec-17| 09:14 \nxlintl32.dll_1040| xlintl32.dll| 15.0.4763.1000| 4666056| 13-Dec-17| 09:14 \nxllex.dll_1040| xllex.dll| 15.0.4569.1000| 44744| 13-Dec-17| 09:14 \nxlintl32.dll_1041| xlintl32.dll| 15.0.4709.1000| 4246688| 13-Dec-17| 09:14 \nxllex.dll_1041| xllex.dll| 15.0.4569.1000| 46760| 13-Dec-17| 09:14 \nxlintl32.dll_1087| xlintl32.dll| 15.0.4709.1000| 4881064| 13-Dec-17| 09:14 \nxllex.dll_1087| xllex.dll| 15.0.4569.1000| 55464| 13-Dec-17| 09:14 \nxlintl32.dll_1042| xlintl32.dll| 15.0.4709.1000| 4244640| 13-Dec-17| 09:14 \nxllex.dll_1042| xllex.dll| 15.0.4569.1000| 45736| 13-Dec-17| 09:14 \nxlintl32.dll_1063| xlintl32.dll| 15.0.4709.1000| 4891328| 13-Dec-17| 09:14 \nxllex.dll_1063| xllex.dll| 15.0.4569.1000| 41672| 13-Dec-17| 09:14 \nxlintl32.dll_1062| xlintl32.dll| 15.0.4709.1000| 4721344| 13-Dec-17| 09:14 \nxllex.dll_1062| xllex.dll| 15.0.4569.1000| 40648| 13-Dec-17| 09:14 \nxlintl32.dll_1086| xlintl32.dll| 15.0.4709.1000| 4568256| 13-Dec-17| 09:14 \nxllex.dll_1086| xllex.dll| 15.0.4569.1000| 39104| 13-Dec-17| 09:14 \nxlintl32.dll_1044| xlintl32.dll| 15.0.4727.1000| 4533952| 13-Dec-17| 09:14 \nxllex.dll_1044| xllex.dll| 15.0.4569.1000| 41664| 13-Dec-17| 09:14 \nxlintl32.dll_1043| xlintl32.dll| 15.0.4989.1000| 4663528| 13-Dec-17| 09:14 \nxllex.dll_1043| xllex.dll| 15.0.4981.1000| 51944| 13-Dec-17| 09:14 \nxlintl32.dll_1045| xlintl32.dll| 15.0.4709.1000| 4964560| 13-Dec-17| 09:14 \nxllex.dll_1045| xllex.dll| 15.0.4569.1000| 70352| 13-Dec-17| 09:14 \nxlintl32.dll_1046| xlintl32.dll| 15.0.4709.1000| 4635840| 13-Dec-17| 09:14 \nxllex.dll_1046| xllex.dll| 15.0.4569.1000| 42184| 13-Dec-17| 09:14 \nxlintl32.dll_2070| xlintl32.dll| 15.0.4709.1000| 4708544| 13-Dec-17| 09:15 \nxllex.dll_2070| xllex.dll| 15.0.4569.1000| 42696| 13-Dec-17| 09:15 \nxlintl32.dll_1048| xlintl32.dll| 15.0.4709.1000| 4943552| 13-Dec-17| 09:15 \nxllex.dll_1048| xllex.dll| 15.0.4569.1000| 56008| 13-Dec-17| 09:15 \nxlintl32.dll_1049| xlintl32.dll| 15.0.4709.1000| 4834464| 13-Dec-17| 09:15 \nxllex.dll_1049| xllex.dll| 15.0.4569.1000| 43688| 13-Dec-17| 09:15 \nxlintl32.dll_1051| xlintl32.dll| 15.0.4709.1000| 4880064| 13-Dec-17| 09:15 \nxllex.dll_1051| xllex.dll| 15.0.4569.1000| 55496| 13-Dec-17| 09:15 \nxlintl32.dll_1060| xlintl32.dll| 15.0.4709.1000| 4847832| 13-Dec-17| 09:15 \nxllex.dll_1060| xllex.dll| 15.0.4569.1000| 52440| 13-Dec-17| 09:15 \nxlintl32.dll_2074| xlintl32.dll| 15.0.4709.1000| 4900056| 13-Dec-17| 09:15 \nxllex.dll_2074| xllex.dll| 15.0.4569.1000| 52440| 13-Dec-17| 09:15 \nxlintl32.dll_1053| xlintl32.dll| 15.0.4945.1000| 4545792| 13-Dec-17| 09:15 \nxllex.dll_1053| xllex.dll| 15.0.4569.1000| 40640| 13-Dec-17| 09:15 \nxlintl32.dll_1054| xlintl32.dll| 15.0.4709.1000| 4555936| 13-Dec-17| 09:15 \nxllex.dll_1054| xllex.dll| 15.0.4569.1000| 39592| 13-Dec-17| 09:15 \nxlintl32.dll_1055| xlintl32.dll| 15.0.4709.1000| 4835512| 13-Dec-17| 09:15 \nxllex.dll_1055| xllex.dll| 15.0.4569.1000| 65216| 13-Dec-17| 09:15 \nxlintl32.dll_1058| xlintl32.dll| 15.0.4709.1000| 4809888| 13-Dec-17| 09:15 \nxllex.dll_1058| xllex.dll| 15.0.4569.1000| 40616| 13-Dec-17| 09:15 \nxlintl32.dll_1066| xlintl32.dll| 15.0.4709.1000| 4867232| 13-Dec-17| 09:15 \nxllex.dll_1066| xllex.dll| 15.0.4569.1000| 59048| 13-Dec-17| 09:15 \nxlintl32.dll_2052| xlintl32.dll| 15.0.4709.1000| 4041376| 13-Dec-17| 09:15 \nxllex.dll_2052| xllex.dll| 15.0.4569.1000| 49320| 13-Dec-17| 09:15 \nxlintl32.dll_1028| xlintl32.dll| 15.0.4709.1000| 4058280| 13-Dec-17| 09:15 \nxllex.dll_1028| xllex.dll| 15.0.4569.1000| 47272| 13-Dec-17| 09:15 \nsolver.xlam_1029| solver.xlam| | 387270| 13-Dec-17| 09:14 \nsolver.xlam_1030| solver.xlam| | 393279| 13-Dec-17| 09:14 \nsolver.xlam_1031| solver.xlam| | 389442| 13-Dec-17| 09:14 \nsolver.xlam_1032| solver.xlam| | 385823| 13-Dec-17| 09:14 \nsolver.xlam_3082| solver.xlam| | 390466| 13-Dec-17| 09:14 \nsolver.xlam_1035| solver.xlam| | 393370| 13-Dec-17| 09:14 \nsolver.xlam_1036| solver.xlam| | 392486| 13-Dec-17| 09:14 \nsolver.xlam_1050| solver.xlam| | 390879| 13-Dec-17| 09:14 \nsolver.xlam_1038| solver.xlam| | 386469| 13-Dec-17| 09:14 \nsolver.xlam_1040| solver.xlam| | 391320| 13-Dec-17| 09:14 \nsolver.xlam_1041| solver.xlam| | 384524| 13-Dec-17| 09:14 \nsolver.xlam_1042| solver.xlam| | 386074| 13-Dec-17| 09:14 \nsolver.xlam_1044| solver.xlam| | 389011| 13-Dec-17| 09:14 \nsolver.xlam_1043| solver.xlam| | 391407| 13-Dec-17| 09:14 \nsolver.xlam_1045| solver.xlam| | 384352| 13-Dec-17| 09:14 \nsolver.xlam_1046| solver.xlam| | 385274| 13-Dec-17| 09:14 \nsolver.xlam_2070| solver.xlam| | 387094| 13-Dec-17| 09:15 \nsolver.xlam_1048| solver.xlam| | 384273| 13-Dec-17| 09:15 \nsolver.xlam_1049| solver.xlam| | 384729| 13-Dec-17| 09:15 \nsolver.xlam_1051| solver.xlam| | 388324| 13-Dec-17| 09:15 \nsolver.xlam_1060| solver.xlam| | 385407| 13-Dec-17| 09:15 \nsolver.xlam_1053| solver.xlam| | 390380| 13-Dec-17| 09:15 \nsolver.xlam_1055| solver.xlam| | 385525| 13-Dec-17| 09:15 \nsolver.xlam_1058| solver.xlam| | 386145| 13-Dec-17| 09:15 \nsolver.xlam_2052| solver.xlam| | 385563| 13-Dec-17| 09:15 \nsolver.xlam_1028| solver.xlam| | 383814| 13-Dec-17| 09:15 \nxlicons.exe| xlicons.exe| 15.0.4553.1000| 3685544| 12-Dec-17| 06:57 \nxlintl32.rest.idx_dll_1025| xlintl32.rest.idx_dll| 15.0.4709.1000| 385184| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1026| xlintl32.dll.idx_dll| 15.0.4460.1000| 100416| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1026| xlintl32.rest.idx_dll| 15.0.4709.1000| 407712| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1029| xlintl32.dll.idx_dll| 15.0.4448.1000| 99392| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1029| xlintl32.rest.idx_dll| 15.0.4709.1000| 396448| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1030| xlintl32.dll.idx_dll| 15.0.4442.1000| 97920| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1030| xlintl32.rest.idx_dll| 15.0.4709.1000| 398504| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1031| xlintl32.dll.idx_dll| 15.0.4937.1000| 108232| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1031| xlintl32.rest.idx_dll| 15.0.4971.1000| 409800| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1032| xlintl32.dll.idx_dll| 15.0.4448.1000| 99392| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1032| xlintl32.rest.idx_dll| 15.0.4709.1000| 398496| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1033| xlintl32.rest.idx_dll| 15.0.4703.1000| 407232| 12-Dec-17| 06:57 \nxlintl32.rest.idx_dll_3082| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1061| xlintl32.dll.idx_dll| 15.0.4460.1000| 99904| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1061| xlintl32.rest.idx_dll| 15.0.4709.1000| 404128| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1035| xlintl32.dll.idx_dll| 15.0.4442.1000| 98944| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1035| xlintl32.rest.idx_dll| 15.0.4937.1000| 407752| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1036| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1037| xlintl32.rest.idx_dll| 15.0.4709.1000| 386728| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1081| xlintl32.dll.idx_dll| 15.0.4442.1000| 97904| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1081| xlintl32.rest.idx_dll| 15.0.4709.1000| 392352| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1050| xlintl32.dll.idx_dll| 15.0.4481.1000| 101456| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1050| xlintl32.rest.idx_dll| 15.0.4709.1000| 408744| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1038| xlintl32.dll.idx_dll| 15.0.4448.1000| 101440| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1038| xlintl32.rest.idx_dll| 15.0.4709.1000| 396960| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1057| xlintl32.dll.idx_dll| 15.0.4469.1000| 99408| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1057| xlintl32.rest.idx_dll| 15.0.4709.1000| 403624| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1040| xlintl32.rest.idx_dll| 15.0.4763.1000| 401984| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1041| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1087| xlintl32.dll.idx_dll| 15.0.4460.1000| 97856| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1087| xlintl32.rest.idx_dll| 15.0.4709.1000| 400544| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1042| xlintl32.rest.idx_dll| 15.0.4709.1000| 379040| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1063| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1063| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1062| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1062| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1086| xlintl32.dll.idx_dll| 15.0.4481.1000| 98880| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1086| xlintl32.rest.idx_dll| 15.0.4709.1000| 403616| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1044| xlintl32.dll.idx_dll| 15.0.4442.1000| 97392| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1044| xlintl32.rest.idx_dll| 15.0.4727.1000| 400040| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1043| xlintl32.rest.idx_dll| 15.0.4989.1000| 407720| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_1045| xlintl32.dll.idx_dll| 15.0.4442.1000| 100480| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1045| xlintl32.rest.idx_dll| 15.0.4709.1000| 397472| 13-Dec-17| 09:14 \nxlintl32.rest.idx_dll_1046| xlintl32.rest.idx_dll| 15.0.4709.1000| 408736| 13-Dec-17| 09:14 \nxlintl32.dll.idx_dll_2070| xlintl32.dll.idx_dll| 15.0.4442.1000| 99440| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_2070| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 13-Dec-17| 09:15 \nxlintl32.dll.idx_dll_1048| xlintl32.dll.idx_dll| 15.0.4454.1000| 99408| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_1048| xlintl32.rest.idx_dll| 15.0.4709.1000| 393888| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_1049| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 13-Dec-17| 09:15 \nxlintl32.dll.idx_dll_1051| xlintl32.dll.idx_dll| 15.0.4466.1000| 98880| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_1051| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 13-Dec-17| 09:15 \nxlintl32.dll.idx_dll_1060| xlintl32.dll.idx_dll| 15.0.4463.1000| 99920| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_1060| xlintl32.rest.idx_dll| 15.0.4709.1000| 399520| 13-Dec-17| 09:15 \nxlintl32.dll.idx_dll_2074| xlintl32.dll.idx_dll| 15.0.4460.1000| 100928| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_2074| xlintl32.rest.idx_dll| 15.0.4709.1000| 408224| 13-Dec-17| 09:15 \nxlintl32.dll.idx_dll_1053| xlintl32.dll.idx_dll| 15.0.4442.1000| 96880| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_1053| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 13-Dec-17| 09:15 \nxlintl32.dll.idx_dll_1054| xlintl32.dll.idx_dll| 15.0.4454.1000| 97872| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_1054| xlintl32.rest.idx_dll| 15.0.4709.1000| 392352| 13-Dec-17| 09:15 \nxlintl32.dll.idx_dll_1055| xlintl32.dll.idx_dll| 15.0.4454.1000| 101456| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_1055| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 13-Dec-17| 09:15 \nxlintl32.dll.idx_dll_1058| xlintl32.dll.idx_dll| 15.0.4448.1000| 102464| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_1058| xlintl32.rest.idx_dll| 15.0.4709.1000| 407200| 13-Dec-17| 09:15 \nxlintl32.dll.idx_dll_1066| xlintl32.dll.idx_dll| 15.0.4481.1000| 100416| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_1066| xlintl32.rest.idx_dll| 15.0.4709.1000| 410272| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_2052| xlintl32.rest.idx_dll| 15.0.4709.1000| 380064| 13-Dec-17| 09:15 \nxlintl32.rest.idx_dll_1028| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 13-Dec-17| 09:15 \nexptoows.xla.1025| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1026| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1027| exptoows.xla| | 100864| | \nexptoows.xla.1028| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1029| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1030| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1031| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1032| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1033| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1035| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1036| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1037| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1038| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1039| exptoows.xla| | 100864| | \nexptoows.xla.1040| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1042| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1043| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1044| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1045| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1046| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1048| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1049| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1050| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1051| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1052| exptoows.xla| | 100864| | \nexptoows.xla.1053| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1054| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1055| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1056| exptoows.xla| | 100864| | \nexptoows.xla.1057| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1058| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1059| exptoows.xla| | 100864| | \nexptoows.xla.1060| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1061| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1062| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1063| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1064| exptoows.xla| | 100864| | \nexptoows.xla.1065| exptoows.xla| | 100864| | \nexptoows.xla.1066| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1067| exptoows.xla| | 100864| | \nexptoows.xla.1068| exptoows.xla| | 100864| | \nexptoows.xla.1069| exptoows.xla| | 100864| | \nexptoows.xla.1071| exptoows.xla| | 100864| | \nexptoows.xla.1074| exptoows.xla| | 100864| | \nexptoows.xla.1076| exptoows.xla| | 100864| | \nexptoows.xla.1077| exptoows.xla| | 100864| | \nexptoows.xla.1078| exptoows.xla| | 100864| | \nexptoows.xla.1079| exptoows.xla| | 100864| | \nexptoows.xla.1081| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1082| exptoows.xla| | 100864| | \nexptoows.xla.1086| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1087| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.1088| exptoows.xla| | 100864| | \nexptoows.xla.1089| exptoows.xla| | 100864| | \nexptoows.xla.1090| exptoows.xla| | 100864| | \nexptoows.xla.1091| exptoows.xla| | 100864| | \nexptoows.xla.1092| exptoows.xla| | 100864| | \nexptoows.xla.1093| exptoows.xla| | 100864| | \nexptoows.xla.1094| exptoows.xla| | 100864| | \nexptoows.xla.1095| exptoows.xla| | 100864| | \nexptoows.xla.1096| exptoows.xla| | 100864| | \nexptoows.xla.1097| exptoows.xla| | 100864| | \nexptoows.xla.1098| exptoows.xla| | 100864| | \nexptoows.xla.1099| exptoows.xla| | 100864| | \nexptoows.xla.1100| exptoows.xla| | 100864| | \nexptoows.xla.1101| exptoows.xla| | 100864| | \nexptoows.xla.1102| exptoows.xla| | 100864| | \nexptoows.xla.1104| exptoows.xla| | 100864| | \nexptoows.xla.1106| exptoows.xla| | 100864| | \nexptoows.xla.1107| exptoows.xla| | 100864| | \nexptoows.xla.1110| exptoows.xla| | 100864| | \nexptoows.xla.1111| exptoows.xla| | 100864| | \nexptoows.xla.1115| exptoows.xla| | 100864| | \nexptoows.xla.1116| exptoows.xla| | 100864| | \nexptoows.xla.1118| exptoows.xla| | 100864| | \nexptoows.xla.1121| exptoows.xla| | 100864| | \nexptoows.xla.1124| exptoows.xla| | 100864| | \nexptoows.xla.1128| exptoows.xla| | 100864| | \nexptoows.xla.1130| exptoows.xla| | 100864| | \nexptoows.xla.1132| exptoows.xla| | 100864| | \nexptoows.xla.1134| exptoows.xla| | 100864| | \nexptoows.xla.1136| exptoows.xla| | 100864| | \nexptoows.xla.1139| exptoows.xla| | 100864| | \nexptoows.xla.1152| exptoows.xla| | 100864| | \nexptoows.xla.1153| exptoows.xla| | 100864| | \nexptoows.xla.1158| exptoows.xla| | 100864| | \nexptoows.xla.1159| exptoows.xla| | 100864| | \nexptoows.xla.1160| exptoows.xla| | 100864| | \nexptoows.xla.1164| exptoows.xla| | 100864| | \nexptoows.xla.1169| exptoows.xla| | 100864| | \nexptoows.xla.1170| exptoows.xla| | 100864| | \nexptoows.xla.2051| exptoows.xla| | 100864| | \nexptoows.xla.2052| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.2068| exptoows.xla| | 100864| | \nexptoows.xla.2070| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.2074| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.2108| exptoows.xla| | 100864| | \nexptoows.xla.2117| exptoows.xla| | 100864| | \nexptoows.xla.2118| exptoows.xla| | 100864| | \nexptoows.xla.2137| exptoows.xla| | 100864| | \nexptoows.xla.2141| exptoows.xla| | 100864| | \nexptoows.xla.3082| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexptoows.xla.3098| exptoows.xla| | 100864| | \nexptoows.xla.3179| exptoows.xla| | 100864| | \nexptoows.xla.5146| exptoows.xla| | 100864| | \nexptoows.xla.7194| exptoows.xla| | 100864| | \nexptoows.xla.1041| exptoows.xla| | 100864| 12-Dec-17| 06:57 \nexcel.veman.xml| excel.visualelementsmanifest.xml| | 338| 12-Dec-17| 06:56 \nxlintl32.dll_1033| xlintl32.dll| 15.0.4703.1000| 4421312| 12-Dec-17| 06:57 \nxllex.dll_1033| xllex.dll| 15.0.4569.1000| 37568| 12-Dec-17| 06:57 \nexcel.exe| excel.exe| 15.0.4997.1000| 25745576| 12-Dec-17| 06:58 \nexcel.man| excel.exe.manifest| | 1227| 12-Dec-17| 06:58 \nxl12cnv.exe| excelcnv.exe| 15.0.4997.1000| 21958312| 12-Dec-17| 06:58 \nxl12cnvp.dll| excelcnvpxy.dll| 15.0.4454.1000| 46144| 12-Dec-17| 06:58 \nxlcall32.dll| xlcall32.dll| 15.0.4454.1000| 10328| 12-Dec-17| 06:58 \nsolver.xlam_1025| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1026| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1033| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1037| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1054| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1057| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1061| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1062| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1063| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1066| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1081| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1086| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_1087| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver.xlam_2074| solver.xlam| | 408981| 13-Dec-17| 09:14 \nsolver32.dll_1025| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1026| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1028| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1029| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1030| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1031| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1032| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1033| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1035| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1036| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1037| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1038| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1040| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1041| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1042| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1043| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1044| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1045| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1046| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1048| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1049| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1050| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1051| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1053| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1054| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1055| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1057| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1058| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1060| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1061| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1062| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1063| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1066| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1081| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1086| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_1087| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_2052| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_2070| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_2074| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \nsolver32.dll_3082| solver32.dll| 15.0.4454.1000| 173112| 12-Dec-17| 06:57 \n \n## \n\n__\n\nFor all supported x64-based versions of Excel 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexptoows.dll.1025| exptoows.dll| 15.0.4442.1000| 13448| 13-Dec-17| 09:32 \nexptoows.dll.1030| exptoows.dll| 15.0.4442.1000| 14480| 13-Dec-17| 09:32 \nexptoows.dll.1031| exptoows.dll| 15.0.4442.1000| 15000| 13-Dec-17| 09:32 \nexptoows.dll.3082| exptoows.dll| 15.0.4442.1000| 14488| 13-Dec-17| 09:32 \nexptoows.dll.1036| exptoows.dll| 15.0.4442.1000| 14512| 13-Dec-17| 09:32 \nexptoows.dll.1037| exptoows.dll| 15.0.4442.1000| 13440| 13-Dec-17| 09:32 \nexptoows.dll.1081| exptoows.dll| 15.0.4442.1000| 13936| 13-Dec-17| 09:32 \nexptoows.dll.1057| exptoows.dll| 15.0.4463.1000| 13920| 13-Dec-17| 09:32 \nexptoows.dll.1040| exptoows.dll| 15.0.4442.1000| 14496| 13-Dec-17| 09:32 \nexptoows.dll.1041| exptoows.dll| 15.0.4442.1000| 12936| 13-Dec-17| 09:32 \nexptoows.dll.1042| exptoows.dll| 15.0.4442.1000| 12416| 13-Dec-17| 09:32 \nexptoows.dll.1043| exptoows.dll| 15.0.4442.1000| 14488| 13-Dec-17| 09:32 \nexptoows.dll.1046| exptoows.dll| 15.0.4442.1000| 14496| 13-Dec-17| 09:32 \nexptoows.dll.2070| exptoows.dll| 15.0.4442.1000| 14512| 13-Dec-17| 09:32 \nexptoows.dll.1049| exptoows.dll| 15.0.4442.1000| 13936| 13-Dec-17| 09:32 \nexptoows.dll.1060| exptoows.dll| 15.0.4454.1000| 13944| 13-Dec-17| 09:32 \nexptoows.dll.1066| exptoows.dll| 15.0.4481.1000| 14400| 13-Dec-17| 09:33 \nexptoows.dll.2052| exptoows.dll| 15.0.4442.1000| 11912| 13-Dec-17| 09:33 \nexptoows.dll.1028| exptoows.dll| 15.0.4442.1000| 12416| 13-Dec-17| 09:33 \nxlintl32.dll_1025| xlintl32.dll| 15.0.4997.1000| 4774568| 13-Dec-17| 09:28 \nxllex.dll_1025| xllex.dll| 15.0.4569.1000| 38592| 13-Dec-17| 09:28 \nxlintl32.dll_1026| xlintl32.dll| 15.0.4997.1000| 4961456| 13-Dec-17| 09:29 \nxllex.dll_1026| xllex.dll| 15.0.4569.1000| 40616| 13-Dec-17| 09:29 \nxlintl32.dll_1029| xlintl32.dll| 15.0.4997.1000| 4927192| 13-Dec-17| 09:29 \nxllex.dll_1029| xllex.dll| 15.0.4569.1000| 66240| 13-Dec-17| 09:29 \nxlintl32.dll_1030| xlintl32.dll| 15.0.4997.1000| 4624608| 13-Dec-17| 09:29 \nxllex.dll_1030| xllex.dll| 15.0.4971.1000| 50424| 13-Dec-17| 09:29 \nxlintl32.dll_1031| xlintl32.dll| 15.0.4997.1000| 4785384| 13-Dec-17| 09:28 \nxllex.dll_1031| xllex.dll| 15.0.4569.1000| 43712| 13-Dec-17| 09:28 \nxlintl32.dll_1032| xlintl32.dll| 15.0.4997.1000| 5208232| 13-Dec-17| 09:29 \nxllex.dll_1032| xllex.dll| 15.0.4569.1000| 57512| 13-Dec-17| 09:29 \nxlintl32.dll_3082| xlintl32.dll| 15.0.4997.1000| 4728056| 13-Dec-17| 09:29 \nxllex.dll_3082| xllex.dll| 15.0.4569.1000| 43720| 13-Dec-17| 09:29 \nxlintl32.dll_1061| xlintl32.dll| 15.0.4997.1000| 4843240| 13-Dec-17| 09:29 \nxllex.dll_1061| xllex.dll| 15.0.4569.1000| 40128| 13-Dec-17| 09:29 \nxlintl32.dll_1035| xlintl32.dll| 15.0.4997.1000| 4740816| 13-Dec-17| 09:29 \nxllex.dll_1035| xllex.dll| 15.0.4569.1000| 43192| 13-Dec-17| 09:29 \nxlintl32.dll_1036| xlintl32.dll| 15.0.4997.1000| 5142240| 13-Dec-17| 09:29 \nxllex.dll_1036| xllex.dll| 15.0.4569.1000| 57536| 13-Dec-17| 09:29 \nxlintl32.dll_1037| xlintl32.dll| 15.0.4997.1000| 4727976| 13-Dec-17| 09:29 \nxllex.dll_1037| xllex.dll| 15.0.4569.1000| 55976| 13-Dec-17| 09:29 \nxlintl32.dll_1081| xlintl32.dll| 15.0.4997.1000| 4872872| 13-Dec-17| 09:29 \nxllex.dll_1081| xllex.dll| 15.0.4569.1000| 39080| 13-Dec-17| 09:29 \nxlintl32.dll_1050| xlintl32.dll| 15.0.4997.1000| 4695312| 13-Dec-17| 09:29 \nxllex.dll_1050| xllex.dll| 15.0.4569.1000| 40664| 13-Dec-17| 09:29 \nxlintl32.dll_1038| xlintl32.dll| 15.0.4997.1000| 4979936| 13-Dec-17| 09:29 \nxllex.dll_1038| xllex.dll| 15.0.4569.1000| 67776| 13-Dec-17| 09:29 \nxlintl32.dll_1057| xlintl32.dll| 15.0.4997.1000| 4614880| 13-Dec-17| 09:29 \nxllex.dll_1057| xllex.dll| 15.0.4569.1000| 39616| 13-Dec-17| 09:29 \nxlintl32.dll_1040| xlintl32.dll| 15.0.4997.1000| 4737272| 13-Dec-17| 09:29 \nxllex.dll_1040| xllex.dll| 15.0.4569.1000| 44744| 13-Dec-17| 09:29 \nxlintl32.dll_1041| xlintl32.dll| 15.0.4997.1000| 4317864| 13-Dec-17| 09:28 \nxllex.dll_1041| xllex.dll| 15.0.4569.1000| 46760| 13-Dec-17| 09:28 \nxlintl32.dll_1087| xlintl32.dll| 15.0.4997.1000| 4952232| 13-Dec-17| 09:29 \nxllex.dll_1087| xllex.dll| 15.0.4569.1000| 55464| 13-Dec-17| 09:29 \nxlintl32.dll_1042| xlintl32.dll| 15.0.4997.1000| 4315816| 13-Dec-17| 09:29 \nxllex.dll_1042| xllex.dll| 15.0.4569.1000| 45736| 13-Dec-17| 09:29 \nxlintl32.dll_1063| xlintl32.dll| 15.0.4997.1000| 4962544| 13-Dec-17| 09:29 \nxllex.dll_1063| xllex.dll| 15.0.4569.1000| 41672| 13-Dec-17| 09:29 \nxlintl32.dll_1062| xlintl32.dll| 15.0.4997.1000| 4792552| 13-Dec-17| 09:29 \nxllex.dll_1062| xllex.dll| 15.0.4569.1000| 40648| 13-Dec-17| 09:29 \nxlintl32.dll_1086| xlintl32.dll| 15.0.4997.1000| 4639456| 13-Dec-17| 09:29 \nxllex.dll_1086| xllex.dll| 15.0.4569.1000| 39104| 13-Dec-17| 09:29 \nxlintl32.dll_1044| xlintl32.dll| 15.0.4997.1000| 4605152| 13-Dec-17| 09:29 \nxllex.dll_1044| xllex.dll| 15.0.4569.1000| 41664| 13-Dec-17| 09:29 \nxlintl32.dll_1043| xlintl32.dll| 15.0.4997.1000| 4725472| 13-Dec-17| 09:29 \nxllex.dll_1043| xllex.dll| 15.0.4981.1000| 51944| 13-Dec-17| 09:29 \nxlintl32.dll_1045| xlintl32.dll| 15.0.4997.1000| 5035784| 13-Dec-17| 09:29 \nxllex.dll_1045| xllex.dll| 15.0.4569.1000| 70352| 13-Dec-17| 09:29 \nxlintl32.dll_1046| xlintl32.dll| 15.0.4997.1000| 4707064| 13-Dec-17| 09:29 \nxllex.dll_1046| xllex.dll| 15.0.4569.1000| 42184| 13-Dec-17| 09:29 \nxlintl32.dll_2070| xlintl32.dll| 15.0.4997.1000| 4779768| 13-Dec-17| 09:29 \nxllex.dll_2070| xllex.dll| 15.0.4569.1000| 42696| 13-Dec-17| 09:29 \nxlintl32.dll_1048| xlintl32.dll| 15.0.4997.1000| 5014760| 13-Dec-17| 09:29 \nxllex.dll_1048| xllex.dll| 15.0.4569.1000| 56008| 13-Dec-17| 09:29 \nxlintl32.dll_1049| xlintl32.dll| 15.0.4997.1000| 4905640| 13-Dec-17| 09:29 \nxllex.dll_1049| xllex.dll| 15.0.4569.1000| 43688| 13-Dec-17| 09:29 \nxlintl32.dll_1051| xlintl32.dll| 15.0.4997.1000| 4951280| 13-Dec-17| 09:29 \nxllex.dll_1051| xllex.dll| 15.0.4569.1000| 55496| 13-Dec-17| 09:29 \nxlintl32.dll_1060| xlintl32.dll| 15.0.4997.1000| 4919056| 13-Dec-17| 09:29 \nxllex.dll_1060| xllex.dll| 15.0.4569.1000| 52440| 13-Dec-17| 09:29 \nxlintl32.dll_2074| xlintl32.dll| 15.0.4997.1000| 4971280| 13-Dec-17| 09:29 \nxllex.dll_2074| xllex.dll| 15.0.4569.1000| 52440| 13-Dec-17| 09:29 \nxlintl32.dll_1053| xlintl32.dll| 15.0.4997.1000| 4607712| 13-Dec-17| 09:29 \nxllex.dll_1053| xllex.dll| 15.0.4569.1000| 40640| 13-Dec-17| 09:29 \nxlintl32.dll_1054| xlintl32.dll| 15.0.4997.1000| 4627112| 13-Dec-17| 09:29 \nxllex.dll_1054| xllex.dll| 15.0.4569.1000| 39592| 13-Dec-17| 09:29 \nxlintl32.dll_1055| xlintl32.dll| 15.0.4997.1000| 4906720| 13-Dec-17| 09:29 \nxllex.dll_1055| xllex.dll| 15.0.4569.1000| 65216| 13-Dec-17| 09:29 \nxlintl32.dll_1058| xlintl32.dll| 15.0.4997.1000| 4881064| 13-Dec-17| 09:29 \nxllex.dll_1058| xllex.dll| 15.0.4569.1000| 40616| 13-Dec-17| 09:29 \nxlintl32.dll_1066| xlintl32.dll| 15.0.4997.1000| 4938408| 13-Dec-17| 09:29 \nxllex.dll_1066| xllex.dll| 15.0.4569.1000| 59048| 13-Dec-17| 09:29 \nxlintl32.dll_2052| xlintl32.dll| 15.0.4997.1000| 4112552| 13-Dec-17| 09:29 \nxllex.dll_2052| xllex.dll| 15.0.4569.1000| 49320| 13-Dec-17| 09:29 \nxlintl32.dll_1028| xlintl32.dll| 15.0.4997.1000| 4128936| 13-Dec-17| 09:29 \nxllex.dll_1028| xllex.dll| 15.0.4569.1000| 47272| 13-Dec-17| 09:29 \nsolver.xlam_1029| solver.xlam| | 397214| 13-Dec-17| 09:29 \nsolver.xlam_1030| solver.xlam| | 402502| 13-Dec-17| 09:29 \nsolver.xlam_1031| solver.xlam| | 402241| 13-Dec-17| 09:28 \nsolver.xlam_1032| solver.xlam| | 396750| 13-Dec-17| 09:29 \nsolver.xlam_3082| solver.xlam| | 402150| 13-Dec-17| 09:29 \nsolver.xlam_1035| solver.xlam| | 404077| 13-Dec-17| 09:29 \nsolver.xlam_1036| solver.xlam| | 404116| 13-Dec-17| 09:29 \nsolver.xlam_1050| solver.xlam| | 396596| 13-Dec-17| 09:29 \nsolver.xlam_1038| solver.xlam| | 396418| 13-Dec-17| 09:29 \nsolver.xlam_1040| solver.xlam| | 403485| 13-Dec-17| 09:29 \nsolver.xlam_1041| solver.xlam| | 395776| 13-Dec-17| 09:28 \nsolver.xlam_1042| solver.xlam| | 395586| 13-Dec-17| 09:29 \nsolver.xlam_1044| solver.xlam| | 403121| 13-Dec-17| 09:29 \nsolver.xlam_1043| solver.xlam| | 402507| 13-Dec-17| 09:29 \nsolver.xlam_1045| solver.xlam| | 395431| 13-Dec-17| 09:29 \nsolver.xlam_1046| solver.xlam| | 395758| 13-Dec-17| 09:29 \nsolver.xlam_2070| solver.xlam| | 396687| 13-Dec-17| 09:29 \nsolver.xlam_1048| solver.xlam| | 396270| 13-Dec-17| 09:29 \nsolver.xlam_1049| solver.xlam| | 397693| 13-Dec-17| 09:29 \nsolver.xlam_1051| solver.xlam| | 396458| 13-Dec-17| 09:29 \nsolver.xlam_1060| solver.xlam| | 399998| 13-Dec-17| 09:29 \nsolver.xlam_1053| solver.xlam| | 402794| 13-Dec-17| 09:29 \nsolver.xlam_1055| solver.xlam| | 396389| 13-Dec-17| 09:29 \nsolver.xlam_1058| solver.xlam| | 397706| 13-Dec-17| 09:29 \nsolver.xlam_2052| solver.xlam| | 395018| 13-Dec-17| 09:29 \nsolver.xlam_1028| solver.xlam| | 394778| 13-Dec-17| 09:29 \nxlicons.exe| xlicons.exe| 15.0.4553.1000| 3685544| 12-Dec-17| 06:57 \nxlintl32.rest.idx_dll_1025| xlintl32.rest.idx_dll| 15.0.4709.1000| 385184| 13-Dec-17| 09:28 \nxlintl32.dll.idx_dll_1026| xlintl32.dll.idx_dll| 15.0.4460.1000| 100416| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1026| xlintl32.rest.idx_dll| 15.0.4709.1000| 407720| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1029| xlintl32.dll.idx_dll| 15.0.4448.1000| 99392| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1029| xlintl32.rest.idx_dll| 15.0.4709.1000| 396456| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1030| xlintl32.dll.idx_dll| 15.0.4442.1000| 97920| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1030| xlintl32.rest.idx_dll| 15.0.4709.1000| 398504| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1031| xlintl32.dll.idx_dll| 15.0.4937.1000| 108224| 13-Dec-17| 09:28 \nxlintl32.rest.idx_dll_1031| xlintl32.rest.idx_dll| 15.0.4971.1000| 409800| 13-Dec-17| 09:28 \nxlintl32.dll.idx_dll_1032| xlintl32.dll.idx_dll| 15.0.4448.1000| 99408| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1032| xlintl32.rest.idx_dll| 15.0.4709.1000| 398504| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1033| xlintl32.rest.idx_dll| 15.0.4703.1000| 407232| 12-Dec-17| 06:57 \nxlintl32.rest.idx_dll_3082| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1061| xlintl32.dll.idx_dll| 15.0.4460.1000| 99904| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1061| xlintl32.rest.idx_dll| 15.0.4709.1000| 404136| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1035| xlintl32.dll.idx_dll| 15.0.4442.1000| 98944| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1035| xlintl32.rest.idx_dll| 15.0.4937.1000| 407744| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1036| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1037| xlintl32.rest.idx_dll| 15.0.4709.1000| 386720| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1081| xlintl32.dll.idx_dll| 15.0.4442.1000| 97920| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1081| xlintl32.rest.idx_dll| 15.0.4709.1000| 392352| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1050| xlintl32.dll.idx_dll| 15.0.4481.1000| 101440| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1050| xlintl32.rest.idx_dll| 15.0.4709.1000| 408744| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1038| xlintl32.dll.idx_dll| 15.0.4448.1000| 101440| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1038| xlintl32.rest.idx_dll| 15.0.4709.1000| 396960| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1057| xlintl32.dll.idx_dll| 15.0.4469.1000| 99408| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1057| xlintl32.rest.idx_dll| 15.0.4709.1000| 403616| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1040| xlintl32.rest.idx_dll| 15.0.4763.1000| 400552| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1041| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 13-Dec-17| 09:28 \nxlintl32.dll.idx_dll_1087| xlintl32.dll.idx_dll| 15.0.4460.1000| 97856| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1087| xlintl32.rest.idx_dll| 15.0.4709.1000| 400552| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1042| xlintl32.rest.idx_dll| 15.0.4709.1000| 379040| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1063| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1063| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1062| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1062| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1086| xlintl32.dll.idx_dll| 15.0.4481.1000| 98896| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1086| xlintl32.rest.idx_dll| 15.0.4709.1000| 403616| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1044| xlintl32.dll.idx_dll| 15.0.4442.1000| 97408| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1044| xlintl32.rest.idx_dll| 15.0.4727.1000| 400040| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1043| xlintl32.rest.idx_dll| 15.0.4989.1000| 407728| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1045| xlintl32.dll.idx_dll| 15.0.4442.1000| 100464| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1045| xlintl32.rest.idx_dll| 15.0.4709.1000| 397472| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1046| xlintl32.rest.idx_dll| 15.0.4709.1000| 408744| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_2070| xlintl32.dll.idx_dll| 15.0.4442.1000| 99440| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_2070| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1048| xlintl32.dll.idx_dll| 15.0.4454.1000| 99392| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1048| xlintl32.rest.idx_dll| 15.0.4709.1000| 393896| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1049| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1051| xlintl32.dll.idx_dll| 15.0.4466.1000| 98880| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1051| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1060| xlintl32.dll.idx_dll| 15.0.4463.1000| 99904| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1060| xlintl32.rest.idx_dll| 15.0.4709.1000| 399520| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_2074| xlintl32.dll.idx_dll| 15.0.4460.1000| 100944| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_2074| xlintl32.rest.idx_dll| 15.0.4709.1000| 408224| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1053| xlintl32.dll.idx_dll| 15.0.4442.1000| 96880| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1053| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1054| xlintl32.dll.idx_dll| 15.0.4454.1000| 97856| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1054| xlintl32.rest.idx_dll| 15.0.4709.1000| 392360| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1055| xlintl32.dll.idx_dll| 15.0.4454.1000| 101440| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1055| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1058| xlintl32.dll.idx_dll| 15.0.4448.1000| 102464| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1058| xlintl32.rest.idx_dll| 15.0.4709.1000| 407208| 13-Dec-17| 09:29 \nxlintl32.dll.idx_dll_1066| xlintl32.dll.idx_dll| 15.0.4481.1000| 100416| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1066| xlintl32.rest.idx_dll| 15.0.4709.1000| 410272| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_2052| xlintl32.rest.idx_dll| 15.0.4709.1000| 380064| 13-Dec-17| 09:29 \nxlintl32.rest.idx_dll_1028| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 13-Dec-17| 09:29 \nexptoows.xla.1025| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1026| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1027| exptoows.xla| | 114688| | \nexptoows.xla.1028| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1029| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1030| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1031| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1032| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1033| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1035| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1036| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1037| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1038| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1039| exptoows.xla| | 114688| | \nexptoows.xla.1040| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1041| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1042| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1043| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1044| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1045| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1046| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1048| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1049| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1050| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1051| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1052| exptoows.xla| | 114688| | \nexptoows.xla.1053| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1054| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1055| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1056| exptoows.xla| | 114688| | \nexptoows.xla.1057| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1058| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1059| exptoows.xla| | 114688| | \nexptoows.xla.1060| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1061| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1062| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1063| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1064| exptoows.xla| | 114688| | \nexptoows.xla.1065| exptoows.xla| | 114688| | \nexptoows.xla.1066| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1067| exptoows.xla| | 114688| | \nexptoows.xla.1068| exptoows.xla| | 114688| | \nexptoows.xla.1069| exptoows.xla| | 114688| | \nexptoows.xla.1071| exptoows.xla| | 114688| | \nexptoows.xla.1074| exptoows.xla| | 114688| | \nexptoows.xla.1076| exptoows.xla| | 114688| | \nexptoows.xla.1077| exptoows.xla| | 114688| | \nexptoows.xla.1078| exptoows.xla| | 114688| | \nexptoows.xla.1079| exptoows.xla| | 114688| | \nexptoows.xla.1081| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1082| exptoows.xla| | 114688| | \nexptoows.xla.1086| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1087| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.1088| exptoows.xla| | 114688| | \nexptoows.xla.1089| exptoows.xla| | 114688| | \nexptoows.xla.1090| exptoows.xla| | 114688| | \nexptoows.xla.1091| exptoows.xla| | 114688| | \nexptoows.xla.1092| exptoows.xla| | 114688| | \nexptoows.xla.1093| exptoows.xla| | 114688| | \nexptoows.xla.1094| exptoows.xla| | 114688| | \nexptoows.xla.1095| exptoows.xla| | 114688| | \nexptoows.xla.1096| exptoows.xla| | 114688| | \nexptoows.xla.1097| exptoows.xla| | 114688| | \nexptoows.xla.1098| exptoows.xla| | 114688| | \nexptoows.xla.1099| exptoows.xla| | 114688| | \nexptoows.xla.1100| exptoows.xla| | 114688| | \nexptoows.xla.1101| exptoows.xla| | 114688| | \nexptoows.xla.1102| exptoows.xla| | 114688| | \nexptoows.xla.1104| exptoows.xla| | 114688| | \nexptoows.xla.1106| exptoows.xla| | 114688| | \nexptoows.xla.1107| exptoows.xla| | 114688| | \nexptoows.xla.1110| exptoows.xla| | 114688| | \nexptoows.xla.1111| exptoows.xla| | 114688| | \nexptoows.xla.1115| exptoows.xla| | 114688| | \nexptoows.xla.1116| exptoows.xla| | 114688| | \nexptoows.xla.1118| exptoows.xla| | 114688| | \nexptoows.xla.1121| exptoows.xla| | 114688| | \nexptoows.xla.1124| exptoows.xla| | 114688| | \nexptoows.xla.1128| exptoows.xla| | 114688| | \nexptoows.xla.1130| exptoows.xla| | 114688| | \nexptoows.xla.1132| exptoows.xla| | 114688| | \nexptoows.xla.1134| exptoows.xla| | 114688| | \nexptoows.xla.1136| exptoows.xla| | 114688| | \nexptoows.xla.1139| exptoows.xla| | 114688| | \nexptoows.xla.1152| exptoows.xla| | 114688| | \nexptoows.xla.1153| exptoows.xla| | 114688| | \nexptoows.xla.1158| exptoows.xla| | 114688| | \nexptoows.xla.1159| exptoows.xla| | 114688| | \nexptoows.xla.1160| exptoows.xla| | 114688| | \nexptoows.xla.1164| exptoows.xla| | 114688| | \nexptoows.xla.1169| exptoows.xla| | 114688| | \nexptoows.xla.1170| exptoows.xla| | 114688| | \nexptoows.xla.2051| exptoows.xla| | 114688| | \nexptoows.xla.2052| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.2068| exptoows.xla| | 114688| | \nexptoows.xla.2070| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.2074| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.2108| exptoows.xla| | 114688| | \nexptoows.xla.2117| exptoows.xla| | 114688| | \nexptoows.xla.2118| exptoows.xla| | 114688| | \nexptoows.xla.2137| exptoows.xla| | 114688| | \nexptoows.xla.2141| exptoows.xla| | 114688| | \nexptoows.xla.3082| exptoows.xla| | 114688| 12-Dec-17| 06:57 \nexptoows.xla.3098| exptoows.xla| | 114688| | \nexptoows.xla.3179| exptoows.xla| | 114688| | \nexptoows.xla.5146| exptoows.xla| | 114688| | \nexptoows.xla.7194| exptoows.xla| | 114688| | \nexcel.veman.xml| excel.visualelementsmanifest.xml| | 338| 12-Dec-17| 06:56 \nxlintl32.dll_1033| xlintl32.dll| 15.0.4703.1000| 4483768| 12-Dec-17| 06:57 \nxlintl32.fallback.dll.1033| xlintl32.dll| 15.0.4703.1000| 4483768| 12-Dec-17| 06:57 \nxllex.dll_1033| xllex.dll| 15.0.4569.1000| 37568| 12-Dec-17| 06:57 \nexcel.exe| excel.exe| 15.0.4997.1000| 33049768| 12-Dec-17| 06:57 \nexcel.man| excel.exe.manifest| | 1227| 12-Dec-17| 06:57 \nxl12cnv.exe| excelcnv.exe| 15.0.4997.1000| 29511336| 12-Dec-17| 06:57 \nxlsrv.ecs.excelcnv.exe| excelcnv.exe| 15.0.4997.1000| 29511336| 12-Dec-17| 06:57 \nxl12cnvp.dll| excelcnvpxy.dll| 15.0.4454.1000| 48704| 12-Dec-17| 06:57 \nxlcall32.dll| xlcall32.dll| 15.0.4454.1000| 10856| 12-Dec-17| 06:57 \nsolver.xlam_1025| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1026| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1033| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1037| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1054| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1057| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1061| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1062| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1063| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1066| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1081| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1086| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_1087| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver.xlam_2074| solver.xlam| | 426707| 13-Dec-17| 09:28 \nsolver32.dll_1025| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1026| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1028| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1029| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1030| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1031| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1032| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1033| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1035| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1036| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1037| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1038| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1040| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1041| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1042| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1043| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1044| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1045| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1046| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1048| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1049| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1050| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1051| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1053| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1054| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1055| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1057| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1058| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1060| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1061| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1062| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1063| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1066| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1081| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1086| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_1087| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_2052| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_2070| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_2074| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \nsolver32.dll_3082| solver32.dll| 15.0.4454.1000| 216136| 12-Dec-17| 06:57 \n \nHow to get help and support for this security updateHelp for installing updates: [Windows Update FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>) \n \nSecurity solutions for IT professionals: [Security Support and Troubleshooting](<https://technet.microsoft.com/security/bb980617.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Secure](<https://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<http://support.microsoft.com>)Propose a feature or provide feedback on Office Core: [Office User Voice portal](<https://office.uservoice.com/>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-01-09T08:00:00", "type": "mskb", "title": "Description of the security update for Excel 2013: January 9, 2018", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0796"], "modified": "2018-01-09T08:00:00", "id": "KB4011639", "href": "https://support.microsoft.com/en-us/help/4011639", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-24T11:07:11", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2018-0796](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 3 for the 2007 Microsoft Office Suite](<http://support.microsoft.com/kb/949585>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4011602>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download the security update KB4011602 for the 32-bit version of Excel 2007](<http://www.microsoft.com/download/details.aspx?familyid=f1afffcc-b6d4-4c0a-9961-e19a965d80c4>)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 9, 2018](<https://support.microsoft.com/en-us/help/20180109>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [KB 4011199](<http://support.microsoft.com/kb/4011199>).\n\n### File hash information\n\nPackage Name| Package Hash SHA 1| Package Hash SHA 2 \n---|---|--- \nexcel2007-kb4011602-fullfile-x86-glb.exe| E6EA5A43E9B0D7DBDC576A101C8106934986DF78| 2B50861A76262B6B554C8AFEB40DB6E50E1EC18AFED6FD0B63E04F5B01D7F11E \n \n### File information\n\nThe English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### For all supported x86-based versions of Excel 2007\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nExcel-x-none.xml| Not applicable| 10,030| 14-Dec-2017| 15:32| Not applicable \nExcel.exe| 12.0.6784.5000| 18,377,928| 15-Dec-2017| 03:21| x86 \n \n## How to get help and support for this security update\n\nHelp for installing updates: [Windows Update FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>) \n \nSecurity solutions for IT professionals: [Security Support and Troubleshooting](<https://technet.microsoft.com/security/bb980617.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Secure](<https://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<http://support.microsoft.com>)Propose a feature or provide feedback on Office Core: [Office User Voice portal](<https://office.uservoice.com/>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-01-09T08:00:00", "type": "mskb", "title": "Description of the security update for Excel 2007: January 9, 2018", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0796"], "modified": "2018-01-09T08:00:00", "id": "KB4011602", "href": "https://support.microsoft.com/en-us/help/4011602", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-24T11:07:13", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2018-0796](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 3 for the 2007 Microsoft Office Suite](<http://support.microsoft.com/kb/949585>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4011605>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download the security update KB4011605 for the 32-bit version of Microsoft Office Compatibility Pack Service Pack 3](<http://www.microsoft.com/download/details.aspx?familyid=b2552319-092b-4f63-9baa-c4175a8815d2 >)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 9, 2018](<https://support.microsoft.com/en-us/help/20180109>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [KB 4011205](<http://support.microsoft.com/kb/4011205>).\n\n### File hash information\n\nPackage Name| Package Hash SHA 1| Package Hash SHA 2 \n---|---|--- \nxlconv2007-kb4011605-fullfile-x86-glb.exe| E9534AA1D66A133AE0CB676DE4A1B2106A42C2D0| 54878609C2EFADE6F0EF6DE32BAF788F358976F45B84E2F7B9903118C7DCB1CE \n \n### File information\n\nThe English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### For all supported x86-based versions of Microsoft Office Compatibility Pack Service Pack 3\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nXlconv-x-none.xml| Not applicable| 30,733| 14-Dec-2017| 15:36| Not applicable \nXl12cnv.exe| 12.0.6784.5000| 15,164,096| 14-Dec-2017| 05:42| x86 \n \n## How to get help and support for this security update\n\nHelp for installing updates: [Windows Update FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>) \n \nSecurity solutions for IT professionals: [Security Support and Troubleshooting](<https://technet.microsoft.com/security/bb980617.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Secure](<https://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<http://support.microsoft.com>)Propose a feature or provide feedback on Office Core: [Office User Voice portal](<https://office.uservoice.com/>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-01-09T08:00:00", "type": "mskb", "title": "Description of the security update for Microsoft Office Compatibility Pack Service Pack 3: January 9, 2018", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0796"], "modified": "2018-01-09T08:00:00", "id": "KB4011605", "href": "https://support.microsoft.com/en-us/help/4011605", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-24T11:07:33", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2018-0796](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 2 for Office 2010](<http://support.microsoft.com/kb/2687455>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 365 Home (see [Determining your Office version](<https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4011660>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4011660 for the 32-bit version of Excel 2010](<http://www.microsoft.com/download/details.aspx?familyid=d0623e9e-d97d-4337-8b9e-5e123b0c1cec>)\n * [Download security update 4011660 for the 64-bit version of Excel 2010](<http://www.microsoft.com/download/details.aspx?familyid=45767755-c58e-4c2e-834e-f9dfc41c9a7b>)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 9, 2018](<https://support.microsoft.com/en-us/help/20180109>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [KB 4011197](<http://support.microsoft.com/kb/4011197>).\n\n### File hash information\n\nPackage name| Package hash SHA 1| Package hash SHA 2 \n---|---|--- \nexcel2010-kb4011660-fullfile-x64-glb.exe| C69D3469225E83A7DBD5FCB9BB5DBF8C91A58B67| 54AF38DCED1DFEDA7A2DC6085D99F0AE184410D04AA79C56A7D2CACB172DB93B \nexcel2010-kb4011660-fullfile-x86-glb.exe| A3C0A3957BA2C34C38A8ED1CA3BB6331DB8C1D2F| 10561807F37057571168E7CB1C7D31A1E863E6663F314268796947EAA992F9B6 \n \n### File information\n\nThe English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### For all supported x86-based versions of Excel 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexcel.exe| excel.exe| 14.0.7192.5000| 20,413,608| 16-Dec-2017| 09:08 \nexcel.man| excel.exe.manifest| | 1,194| 13-Oct-2015| 07:40 \nxl12cnv.exe| excelcnv.exe| 14.0.7192.5000| 17,851,048| 15-Dec-2017| 04:16 \nxlcall32.dll| xlcall32.dll| 14.0.7162.5000| 10,432| 13-Oct-2015| 07:52 \nxlicons.exe| xlicons.exe| 14.0.7120.5000| 1,480,360| 05-Mar-2014| 07:06 \n \n#### For all supported x64-based versions of Excel 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexcel.exe| excel.exe| 14.0.7192.5000| 27,669,672| 16-Dec-2017| 09:08 \nexcel.man| excel.exe.manifest| | 1,196| 13-Oct-2015| 07:48 \nxl12cnv.exe| excelcnv.exe| 14.0.7192.5000| 25,063,592| 15-Dec-2017| 11:34 \nxlcall32.dll| xlcall32.dll| 14.0.7162.5000| 10,944| 13-Oct-2015| 08:00 \nxlicons.exe| xlicons.exe| 14.0.7120.5000| 1,480,360| 05-Mar-2014| 07:06 \n \n## How to get help and support for this security update\n\nHelp for installing updates: [Windows Update FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>) \n \nSecurity solutions for IT professionals: [Security Support and Troubleshooting](<https://technet.microsoft.com/security/bb980617.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Secure](<https://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<http://support.microsoft.com>)Propose a feature or provide feedback on Office Core: [Office User Voice portal](<https://office.uservoice.com/>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-01-09T08:00:00", "type": "mskb", "title": "Description of the security update for Excel 2010: January 9, 2018", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0796"], "modified": "2018-01-09T08:00:00", "id": "KB4011660", "href": "https://support.microsoft.com/en-us/help/4011660", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2023-01-11T14:37:40", "description": "The Microsoft Excel Products are missing a security update.\nIt is, therefore, affected by the following vulnerability :\n\n - A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-0796)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-01-09T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Excel Products (January 2018)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0796"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:excel"], "id": "SMB_NT_MS18_JAN_EXCEL.NASL", "href": "https://www.tenable.com/plugins/nessus/105694", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105694);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\"CVE-2018-0796\");\n script_bugtraq_id(102372);\n\n script_xref(name:\"MSKB\", value:\"4011602\");\n script_xref(name:\"MSKB\", value:\"4011627\");\n script_xref(name:\"MSKB\", value:\"4011639\");\n script_xref(name:\"MSKB\", value:\"4011660\");\n script_xref(name:\"MSFT\", value:\"MS17-4011602\");\n script_xref(name:\"MSFT\", value:\"MS17-4011627\");\n script_xref(name:\"MSFT\", value:\"MS17-4011639\");\n script_xref(name:\"MSFT\", value:\"MS17-4011660\");\n script_xref(name:\"IAVA\", value:\"2018-A-0009-S\");\n\n script_name(english:\"Security Updates for Microsoft Excel Products (January 2018)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Excel Products are affected by a remote code\nexecution vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Excel Products are missing a security update.\nIt is, therefore, affected by the following vulnerability :\n\n - A remote code execution vulnerability exists in\n Microsoft Office software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-0796)\");\n # https://support.microsoft.com/en-us/help/4011602/descriptionofthesecurityupdateforexcel2007january9-2018\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?01001d0d\");\n # https://support.microsoft.com/en-us/help/4011660/descriptionofthesecurityupdateforexcel2010january9-2018\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?a5dd4608\");\n # https://support.microsoft.com/en-us/help/4011639/descriptionofthesecurityupdateforexcel2013january9-2018\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?06c16d3c\");\n # https://support.microsoft.com/en-us/help/4011627/descriptionofthesecurityupdateforexcel2016january9-2018\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c624d784\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue:\n -KB4011602\n -KB4011627\n -KB4011639\n -KB4011660\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/01/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n script_copyright(english:\"This script is Copyright (C) 2018-2021 Tenable Network Security, Inc.\");\n script_dependencies(\n \"office_installed.nasl\",\n \"microsoft_office_compatibility_pack_installed.nbin\",\n \"smb_hotfixes.nasl\",\n \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nglobal_var vuln;\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-01\";\nkbs = make_list(\n '4011602', # Excel 2007 SP3\n# '4011627', # Excel 2016\n '4011639', # Excel 2013 SP1\n '4011660' # Excel 2010 SP2\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\nvuln = FALSE;\nport = kb_smb_transport();\n\n\n######################################################################\n# Excel 2007, 2010, 2013, 2016\n######################################################################\nkb16 = \"4011627\";\nexcel_checks = make_array(\n \"12.0\", make_array(\"sp\", 3, \"version\", \"12.0.6784.5000\", \"kb\", \"4011602\"),\n \"14.0\", make_array(\"sp\", 2, \"version\", \"14.0.7192.5000\", \"kb\", \"4011660\"),\n \"15.0\", make_array(\"sp\", 1, \"version\", \"15.0.4997.1000\", \"kb\", \"4011639\"),\n \"16.0\", make_nested_list(\n make_array(\"sp\", 0, \"version\", \"16.0.4639.1000\", \"channel\", \"MSI\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.8201.2217\", \"channel\", \"Deferred\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.8431.2153\", \"channel\", \"Deferred\", \"channel_version\", \"1708\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.8431.2153\", \"channel\", \"First Release for Deferred\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.8730.2175\", \"channel\", \"Current\", \"kb\", kb16)\n )\n);\nif (hotfix_check_office_product(product:\"Excel\", checks:excel_checks, bulletin:bulletin))\n vuln = TRUE;\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T14:37:39", "description": "The Microsoft Office Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.\n If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-0796)\n\n - An Office RTF remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle RTF files. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-0797)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-01-09T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Viewer Products (January 2018)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0796", "CVE-2018-0797"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:word_viewer", "cpe:/a:microsoft:excel_viewer"], "id": "SMB_NT_MS18_JAN_OFFICE_VIEWERS.NASL", "href": "https://www.tenable.com/plugins/nessus/105697", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105697);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\"CVE-2018-0796\", \"CVE-2018-0797\");\n script_bugtraq_id(102372, 102406);\n script_xref(name:\"MSKB\", value:\"4011606\");\n script_xref(name:\"MSKB\", value:\"4011641\");\n script_xref(name:\"MSFT\", value:\"MS18-4011606\");\n script_xref(name:\"MSFT\", value:\"MS18-4011641\");\n script_xref(name:\"IAVA\", value:\"2018-A-0009-S\");\n\n script_name(english:\"Security Updates for Microsoft Office Viewer Products (January 2018)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Viewer Products are affected by multiple \nvulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in\n Microsoft Office software when the software fails\n to properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user.\n If the current user is logged on with administrative\n user rights, an attacker could take control of the\n affected system. An attacker could then install\n programs; view, change, or delete data; or create new\n accounts with full user rights. (CVE-2018-0796)\n\n - An Office RTF remote code execution vulnerability\n exists in Microsoft Office software when the Office\n software fails to properly handle RTF files. An attacker\n who successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with\n full user rights. (CVE-2018-0797)\");\n # https://support.microsoft.com/en-us/help/4011606/descriptionofthesecurityupdateforexcelviewer2007january9-2018\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7bc74327\");\n # https://support.microsoft.com/en-us/help/4011641/descriptionofthesecurityupdateforwordviewerjanuary9-2018\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?de96d39f\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4011606\n -KB4011641\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-0797\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/01/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:word_viewer\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel_viewer\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nglobal_var vuln;\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-01\";\nkbs = make_list(\n '4011606', # Excel Viewer 2007 SP3\n '4011641' # Office Word Viewer\n);\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\nvuln = FALSE;\nport = kb_smb_transport();\n\n######################################################################\n# Excel Viewer\n######################################################################\nfunction perform_excel_viewer_checks()\n{\n var excel_vwr_checks = make_array(\n \"12.0\", make_array(\"version\", \"12.0.6784.5000\", \"kb\", \"4011606\")\n );\n if (hotfix_check_office_product(product:\"ExcelViewer\", display_name:\"Excel Viewer\", checks:excel_vwr_checks, bulletin:bulletin))\n vuln = TRUE;\n}\n\n######################################################################\n# Word Viewer\n######################################################################\nfunction perform_word_viewer_checks()\n{\n var word_vwr_checks = make_array(\n \"11.0\", make_array(\"version\", \"11.0.8446.0\", \"kb\", \"4011641\")\n );\n if (hotfix_check_office_product(product:\"WordViewer\", display_name:\"Word Viewer\", checks:word_vwr_checks, bulletin:bulletin))\n vuln = TRUE;\n}\n\n\n######################################################################\n# MAIN\n######################################################################\nperform_excel_viewer_checks();\nperform_word_viewer_checks();\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T14:37:20", "description": "The Microsoft Office Compatibility Pack products installed on the remote host are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities :\n\n- A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.\n (CVE-2018-0793, CVE-2018-0794, CVE-2018-0796, CVE-2018-0798, CVE-2018-0801, CVE-2018-0802, CVE-2018-0804, CVE-2018-0805, CVE-2018-0806, CVE-2018-0807, CVE-2018-0812)\n\n- An Office RTF remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle RTF files. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. (CVE-2018-0797)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2018-01-09T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Compatibility SP3 (January 2018)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0793", "CVE-2018-0794", "CVE-2018-0796", "CVE-2018-0797", "CVE-2018-0798", "CVE-2018-0801", "CVE-2018-0802", "CVE-2018-0804", "CVE-2018-0805", "CVE-2018-0806", "CVE-2018-0807", "CVE-2018-0812", "CVE-2018-0845", "CVE-2018-0848", "CVE-2018-0849", "CVE-2018-0862"], "modified": "2021-11-30T00:00:00", "cpe": ["cpe:/a:microsoft:office_compatibility_pack"], "id": "SMB_NT_MS18_JAN_OFFICE_COMPATIBILITY.NASL", "href": "https://www.tenable.com/plugins/nessus/105695", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105695);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/11/30\");\n\n script_cve_id(\n \"CVE-2018-0793\",\n \"CVE-2018-0794\",\n \"CVE-2018-0796\",\n \"CVE-2018-0797\",\n \"CVE-2018-0798\",\n \"CVE-2018-0801\",\n \"CVE-2018-0802\",\n \"CVE-2018-0804\",\n \"CVE-2018-0805\",\n \"CVE-2018-0806\",\n \"CVE-2018-0807\",\n \"CVE-2018-0812\",\n \"CVE-2018-0845\",\n \"CVE-2018-0848\",\n \"CVE-2018-0849\",\n \"CVE-2018-0862\"\n );\n script_bugtraq_id(\n 102347,\n 102348,\n 102370,\n 102372,\n 102373,\n 102375,\n 102406,\n 102457,\n 102459,\n 102460,\n 102461,\n 102463\n );\n\n script_xref(name:\"MSKB\", value:\"4011605\");\n script_xref(name:\"MSKB\", value:\"4011607\");\n script_xref(name:\"MSFT\", value:\"MS18-4011605\");\n script_xref(name:\"MSFT\", value:\"MS18-4011607\");\n script_xref(name:\"IAVA\", value:\"2018-A-0009-S\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/05/03\");\n\n script_name(english:\"Security Updates for Microsoft Office Compatibility SP3 (January 2018)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n \"The Microsoft Office Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Compatibility Pack products installed\non the remote host are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities :\n\n- A remote code execution vulnerability exists in\n Microsoft Office software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user.\n (CVE-2018-0793, CVE-2018-0794, CVE-2018-0796, \n CVE-2018-0798, CVE-2018-0801, CVE-2018-0802, \n CVE-2018-0804, CVE-2018-0805, CVE-2018-0806, \n CVE-2018-0807, CVE-2018-0812)\n\n- An Office RTF remote code execution vulnerability \n exists in Microsoft Office software when the Office \n software fails to properly handle RTF files. An \n attacker who successfully exploited the vulnerability \n could run arbitrary code in the context of the current \n user. (CVE-2018-0797)\");\n\n # https://support.microsoft.com/en-us/help/4011605/descriptionofthesecurityupdateformicrosoftofficecompatibilitypackservi\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?d320dbde\");\n # https://support.microsoft.com/en-us/help/4011607/description-of-the-security-update-for-microsoft-office-compatibility\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7b248e04\");\n script_set_attribute(attribute:\"solution\", value:\n \"Microsoft has released the following security updates to address this issue:\n -KB4011605\n -KB4011607\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/01/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office_compatibility_pack\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2021 Tenable Network Security, Inc.\");\n\n script_dependencies(\"office_installed.nasl\",\"microsoft_office_compatibility_pack_installed.nbin\",\"smb_hotfixes.nasl\",\"ms_bulletin_checks_possible.nasl\");\n\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"misc_func.inc\");\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-01\";\nkbs = make_list(\n '4011605',\n '4011607'\n);\n\nvuln = FALSE;\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\n######################################################################\n # Excel Compatibility pack\n######################################################################\nexcel_compat_check = make_array(\n \"12.0\", make_array(\"version\", \"12.0.6784.5000\", \"kb\", \"4011605\")\n);\n\nif (hotfix_check_office_product(product:\"ExcelCnv\",\n display_name:\"Office Compatibility Pack SP3\",\n checks:excel_compat_check,\n bulletin:bulletin))\n vuln = TRUE;\n\n####################################################################\n# Office Compatibility Pack\n####################################################################\ninstalls = get_kb_list(\"SMB/Office/WordCnv/*/ProductPath\");\nforeach install (keys(installs))\n{\n path = installs[install];\n path = ereg_replace(pattern:'^(.+)\\\\\\\\[^\\\\\\\\]+\\\\.exe$', replace:\"\\1\\\", string:path, icase:TRUE);\n if(hotfix_check_fversion(path:path, file:\"wordcnv.dll\", version:\"12.0.6784.5000\", kb:\"4011607\", min_version:\"12.0.0.0\", product:\"Microsoft Office Compatibility Pack\") == HCF_OLDER)\n {\n vuln = TRUE;\n break;\n }\n}\n\nif(vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2020-06-08T23:06:10", "description": "This host is missing an important security\n update according to Microsoft KB4011606", "cvss3": {}, "published": "2018-01-10T00:00:00", "type": "openvas", "title": "Microsoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011606)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-0796"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310812609", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812609", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011606)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.812609\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-0796\");\n script_bugtraq_id(102372);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-01-10 09:19:19 +0530 (Wed, 10 Jan 2018)\");\n script_name(\"Microsoft Excel Viewer 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011606)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4011606\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists as Microsoft Office software\n fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Excel Viewer 2007 Service Pack 3.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4011606\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"SMB/Office/XLView/Version\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nexcelviewVer = get_kb_item(\"SMB/Office/XLView/Version\");\nif(!excelviewVer){\n exit(0);\n}\n\nif(excelviewVer =~ \"^(12\\.)\" && version_is_less(version:excelviewVer, test_version:\"12.0.6784.5000\"))\n{\n report = report_fixed_ver(file_checked:\"\\Xlview.exe\",\n file_version:excelviewVer, vulnerable_range:\"12.0 - 12.0.6784.4999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:06:02", "description": "This host is missing an important security\n update according to Microsoft KB4011639", "cvss3": {}, "published": "2018-01-10T00:00:00", "type": "openvas", "title": "Microsoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011639)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-0796"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310812715", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812715", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011639)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.812715\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-0796\");\n script_bugtraq_id(102372);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-01-10 13:48:54 +0530 (Wed, 10 Jan 2018)\");\n script_name(\"Microsoft Excel 2013 Service Pack 1 Remote Code Execution Vulnerability (KB4011639)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4011639\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when the Microsoft Office\n software fails to properly handle objects.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to bypass security and run arbitrary code in the context of the current user.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Excel 2013 Service Pack 1.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4011639\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"SMB/Office/Excel/Version\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nexcelVer = get_kb_item(\"SMB/Office/Excel/Version\");\nif(!excelVer){\n exit(0);\n}\n\nexcelPath = get_kb_item(\"SMB/Office/Excel/Install/Path\");\nif(!excelPath){\n excelPath = \"Unable to fetch the install path\";\n}\n\nif(excelVer =~ \"^(15\\.)\" && version_is_less(version:excelVer, test_version:\"15.0.4997.1000\"))\n{\n report = report_fixed_ver(file_checked:excelPath + \"Excel.exe\",\n file_version:excelVer, vulnerable_range:\"15.0 - 15.0.4997.0999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:06:06", "description": "This host is missing an important security\n update according to Microsoft KB4011602", "cvss3": {}, "published": "2018-01-10T00:00:00", "type": "openvas", "title": "Microsoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011602)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-0796"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310812612", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812612", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011602)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.812612\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-0796\");\n script_bugtraq_id(102372);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-01-10 10:12:54 +0530 (Wed, 10 Jan 2018)\");\n script_name(\"Microsoft Excel 2007 Service Pack 3 Remote Code Execution Vulnerability (KB4011602)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4011602\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists as the software fails to\n properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Excel 2007 Service Pack 3.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4011602\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"SMB/Office/Excel/Version\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nexcelVer = get_kb_item(\"SMB/Office/Excel/Version\");\nif(!excelVer){\n exit(0);\n}\n\nexcelPath = get_kb_item(\"SMB/Office/Excel/Install/Path\");\nif(!excelPath){\n excelPath = \"Unable to fetch the install path\";\n}\n\nif(excelVer =~ \"^(12\\.)\" && version_is_less(version:excelVer, test_version:\"12.0.6784.5000\"))\n{\n report = report_fixed_ver(file_checked:excelPath + \"Excel.exe\",\n file_version:excelVer, vulnerable_range:\"12.0 - 12.0.6784.4999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:06:17", "description": "This host is missing an important security\n update according to Microsoft KB4011660", "cvss3": {}, "published": "2018-01-10T00:00:00", "type": "openvas", "title": "Microsoft Excel 2010 Service Pack 2 RCE Vulnerability (KB4011660)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-0796"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310812616", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812616", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Excel 2010 Service Pack 2 RCE Vulnerability (KB4011660)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.812616\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-0796\");\n script_bugtraq_id(102372);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-01-10 11:32:27 +0530 (Wed, 10 Jan 2018)\");\n script_name(\"Microsoft Excel 2010 Service Pack 2 RCE Vulnerability (KB4011660)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4011660\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists in Microsoft Office software\n when the software fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Excel 2010 Service Pack 2.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4011660\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"SMB/Office/Excel/Version\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nexcelVer = get_kb_item(\"SMB/Office/Excel/Version\");\nif(!excelVer){\n exit(0);\n}\n\nexcelPath = get_kb_item(\"SMB/Office/Excel/Install/Path\");\nif(!excelPath){\n excelPath = \"Unable to fetch the install path\";\n}\n\nif(excelVer =~ \"^14\\.\" && version_is_less(version:excelVer, test_version:\"14.0.7192.5000\"))\n{\n report = report_fixed_ver(file_checked:excelPath + \"Excel.exe\",\n file_version:excelVer, vulnerable_range:\"14.0 - 14.0.7192.4999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:06:02", "description": "This host is missing an important security\n update according to Microsoft KB4011605", "cvss3": {}, "published": "2018-01-10T00:00:00", "type": "openvas", "title": "Microsoft Office Compatibility Pack Service Pack 3 RCE Vulnerability (KB4011605)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-0796"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310812619", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812619", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Office Compatibility Pack Service Pack 3 RCE Vulnerability (KB4011605)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.812619\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-0796\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-01-10 12:01:01 +0530 (Wed, 10 Jan 2018)\");\n script_name(\"Microsoft Office Compatibility Pack Service Pack 3 RCE Vulnerability (KB4011605)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4011605\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists in Microsoft Office software\n which sometimes fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Office Compatibility Pack Service Pack 3.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4011605\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"SMB/Office/ComptPack/Version\");\n script_require_ports(139, 445);\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\npath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\", item:\"ProgramFilesDir\");\nif(!path){\n exit(0);\n}\n\ncmpPckVer = get_kb_item(\"SMB/Office/ComptPack/Version\");\nif(cmpPckVer && cmpPckVer =~ \"^12\\.\")\n{\n xlcnvVer = get_kb_item(\"SMB/Office/XLCnv/Version\");\n if(xlcnvVer && xlcnvVer =~ \"^12\\.\")\n {\n offpath = path + \"\\Microsoft Office\\Office12\";\n sysVer = fetch_file_version(sysPath:offpath, file_name:\"excelcnv.exe\");\n if(sysVer && sysVer =~ \"^12\\.\" && version_in_range(version:sysVer, test_version:\"12.0\", test_version2:\"12.0.6784.4999\"))\n {\n report = report_fixed_ver(file_checked:offpath + \"\\excelcnv.exe\",\n file_version:sysVer, vulnerable_range:\"12.0 - 12.0.6784.4999\");\n security_message(data:report);\n exit(0);\n }\n }\n}\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:06:06", "description": "This host is missing an important security\n update according to Microsoft KB4011627", "cvss3": {}, "published": "2018-01-10T00:00:00", "type": "openvas", "title": "Microsoft Excel 2016 RCE Vulnerability (KB4011627)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-0796"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310812700", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812700", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Excel 2016 RCE Vulnerability (KB4011627)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.812700\");\n script_version(\"2020-06-04T11:13:22+0000\");\n script_cve_id(\"CVE-2018-0796\");\n script_bugtraq_id(102372);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 11:13:22 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-01-10 08:22:19 +0530 (Wed, 10 Jan 2018)\");\n script_name(\"Microsoft Excel 2016 RCE Vulnerability (KB4011627)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4011627\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists microsoft office software\n fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an\n attacker who successfully exploited the vulnerability could run arbitrary\n code in the context of the current user. If the current user is logged on\n with administrative user rights, an attacker could take control of the\n affected system.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Excel 2016.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4011627\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"SMB/Office/Excel/Version\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nexcelVer = get_kb_item(\"SMB/Office/Excel/Version\");\nif(!excelVer){\n exit(0);\n}\n\nexcelPath = get_kb_item(\"SMB/Office/Excel/Install/Path\");\nif(!excelPath){\n excelPath = \"Unable to fetch the install path\";\n}\n\nif(excelVer =~ \"^(16\\.)\" && version_is_less(version:excelVer, test_version:\"16.0.4639.1000\"))\n{\n report = report_fixed_ver(file_checked:excelPath + \"Excel.exe\", file_version:excelVer, vulnerable_range:\"16.0 - 16.0.4639.0999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "symantec": [{"lastseen": "2021-06-08T19:04:02", "description": "### Description\n\nMicrosoft Excel is prone to a remote code-execution vulnerability. An attacker can leverage this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial of service conditions.\n\n### Technologies Affected\n\n * Microsoft Excel 2007 SP3 \n * Microsoft Excel 2010 Service Pack 2 (32-bit editions) \n * Microsoft Excel 2010 Service Pack 2 (64-bit editions) \n * Microsoft Excel 2013 RT Service Pack 1 \n * Microsoft Excel 2013 Service Pack 1 (32-bit editions) \n * Microsoft Excel 2013 Service Pack 1 (64-bit editions) \n * Microsoft Excel 2016 (32-bit editions) \n * Microsoft Excel 2016 (64-bit editions) \n * Microsoft Excel 2016 Click-to-Run (C2R) for 32-bit edition \n * Microsoft Excel 2016 Click-to-Run (C2R) for 64-bit edition \n * Microsoft Excel Viewer 2007 Service Pack 3 \n * Microsoft Office Compatibility Pack SP3 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of suspicious or anomalous activity. This may help detect malicious actions that an attacker may take after successfully exploiting vulnerabilities in applications. Review all applicable logs regularly.\n\n**Do not accept or execute files from untrusted or unknown sources.** \nTo reduce the likelihood of successful exploits, never handle files that originate from unfamiliar or untrusted sources.\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\n**Implement multiple redundant layers of security.** \nSince this issue may be leveraged to execute code, we recommend memory-protection schemes, such as nonexecutable stack/heap configurations and randomly mapped memory segments. This tactic may complicate exploits of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "cvss3": {}, "published": "2018-01-09T00:00:00", "type": "symantec", "title": "Microsoft Excel CVE-2018-0796 Remote Code Execution Vulnerability", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2018-0796"], "modified": "2018-01-09T00:00:00", "id": "SMNTC-102372", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/102372", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "zdi": [{"lastseen": "2022-01-31T21:54:36", "description": "This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of formulas in XLS files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-02-21T00:00:00", "type": "zdi", "title": "Microsoft Office Excel Formula Type Confusion Information Disclosure Vulnerability", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0796"], "modified": "2018-02-21T00:00:00", "id": "ZDI-18-161", "href": "https://www.zerodayinitiative.com/advisories/ZDI-18-161/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "kaspersky": [{"lastseen": "2023-02-08T16:04:45", "description": "### *Detect date*:\n01/09/2018\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Microsoft Office. Malicious users can exploit these vulnerabilities to execute arbitrary code, spoof user interface and obtain sensitive information.\n\n### *Affected products*:\nMicrosoft Excel 2007 Service Pack 3 \nMicrosoft Excel 2010 Service Pack 2 \nMicrosoft Excel 2013 RT Service Pack 1 \nMicrosoft Excel 2013 Service Pack 1 \nMicrosoft Excel 2016 \nMicrosoft Excel 2016 Click-to-Run (C2R) \nMicrosoft Excel Viewer 2007 Service Pack 3 \nMicrosoft Office 2007 Service Pack 3 \nMicrosoft Office 2010 Service Pack 2 \nMicrosoft Office 2013 RT Service Pack 1 \nMicrosoft Office 2013 Service Pack 1 \nMicrosoft Office 2016 \nMicrosoft Office 2016 Click-to-Run (C2R) \nMicrosoft Office 2016 for Mac \nMicrosoft Office Compatibility Pack Service Pack 3 \nMicrosoft Office Online Server 2016 \nMicrosoft Office Web Apps 2010 Service Pack 2 \nMicrosoft Office Web Apps Server 2013 Service Pack 1 \nMicrosoft Office Word Viewer \nMicrosoft Outlook 2007 Service Pack 3 \nMicrosoft Outlook 2010 Service Pack 2 \nMicrosoft Outlook 2013 RT Service Pack 1 \nMicrosoft Outlook 2013 Service Pack 1 \nMicrosoft Outlook 2016 \nMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 \nMicrosoft SharePoint Enterprise Server 2016 \nMicrosoft SharePoint Foundation 2010 Service Pack 2 \nMicrosoft SharePoint Server 2010 Service Pack 2 \nMicrosoft Word 2007 Service Pack 3 \nMicrosoft Word 2010 Service Pack 2 \nMicrosoft Word 2013 RT Service Pack 1 \nMicrosoft Word 2013 Service Pack 1 \nMicrosoft Word 2016\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[ADV180003](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180003>) \n[CVE-2018-0789](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0789>) \n[CVE-2018-0790](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0790>) \n[CVE-2018-0793](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0793>) \n[CVE-2018-0791](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0791>) \n[CVE-2018-0792](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0792>) \n[CVE-2018-0794](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0794>) \n[CVE-2018-0795](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0795>) \n[CVE-2018-0796](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796>) \n[CVE-2018-0797](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0797>) \n[CVE-2018-0798](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0798>) \n[CVE-2018-0799](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0799>) \n[CVE-2018-0801](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0801>) \n[CVE-2018-0802](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802>) \n[CVE-2018-0804](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0804>) \n[CVE-2018-0805](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0805>) \n[CVE-2018-0806](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0806>) \n[CVE-2018-0807](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0807>) \n[CVE-2018-0812](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0812>) \n[CVE-2018-0819](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0819>) \n\n\n### *Related products*:\n[Microsoft Office](<https://threats.kaspersky.com/en/product/Microsoft-Office/>)\n\n### *CVE-IDS*:\n[CVE-2018-0789](<https://vulners.com/cve/CVE-2018-0789>)9.0Critical \n[CVE-2018-0790](<https://vulners.com/cve/CVE-2018-0790>)6.5High \n[CVE-2018-0793](<https://vulners.com/cve/CVE-2018-0793>)9.3Critical \n[CVE-2018-0791](<https://vulners.com/cve/CVE-2018-0791>)9.3Critical \n[CVE-2018-0792](<https://vulners.com/cve/CVE-2018-0792>)9.3Critical \n[CVE-2018-0794](<https://vulners.com/cve/CVE-2018-0794>)9.3Critical \n[CVE-2018-0795](<https://vulners.com/cve/CVE-2018-0795>)9.3Critical \n[CVE-2018-0796](<https://vulners.com/cve/CVE-2018-0796>)9.3Critical \n[CVE-2018-0797](<https://vulners.com/cve/CVE-2018-0797>)9.3Critical \n[CVE-2018-0798](<https://vulners.com/cve/CVE-2018-0798>)9.3Critical \n[CVE-2018-0799](<https://vulners.com/cve/CVE-2018-0799>)4.3Warning \n[CVE-2018-0801](<https://vulners.com/cve/CVE-2018-0801>)9.3Critical \n[CVE-2018-0802](<https://vulners.com/cve/CVE-2018-0802>)9.3Critical \n[CVE-2018-0804](<https://vulners.com/cve/CVE-2018-0804>)9.3Critical \n[CVE-2018-0805](<https://vulners.com/cve/CVE-2018-0805>)9.3Critical \n[CVE-2018-0806](<https://vulners.com/cve/CVE-2018-0806>)9.3Critical \n[CVE-2018-0807](<https://vulners.com/cve/CVE-2018-0807>)9.3Critical \n[CVE-2018-0812](<https://vulners.com/cve/CVE-2018-0812>)9.3Critical \n[CVE-2018-0819](<https://vulners.com/cve/CVE-2018-0819>)4.3Warning\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[4011602](<http://support.microsoft.com/kb/4011602>) \n[4011605](<http://support.microsoft.com/kb/4011605>) \n[4011627](<http://support.microsoft.com/kb/4011627>) \n[4011660](<http://support.microsoft.com/kb/4011660>) \n[4011639](<http://support.microsoft.com/kb/4011639>) \n[4011606](<http://support.microsoft.com/kb/4011606>) \n[4011636](<http://support.microsoft.com/kb/4011636>) \n[4011201](<http://support.microsoft.com/kb/4011201>) \n[4011622](<http://support.microsoft.com/kb/4011622>) \n[4011611](<http://support.microsoft.com/kb/4011611>) \n[4011642](<http://support.microsoft.com/kb/4011642>) \n[3114998](<http://support.microsoft.com/kb/3114998>) \n[4011653](<http://support.microsoft.com/kb/4011653>) \n[4011651](<http://support.microsoft.com/kb/4011651>) \n[3141547](<http://support.microsoft.com/kb/3141547>) \n[4011213](<http://support.microsoft.com/kb/4011213>) \n[4011626](<http://support.microsoft.com/kb/4011626>) \n[4011273](<http://support.microsoft.com/kb/4011273>) \n[4011637](<http://support.microsoft.com/kb/4011637>) \n[4011643](<http://support.microsoft.com/kb/4011643>) \n[4011607](<http://support.microsoft.com/kb/4011607>) \n[4011658](<http://support.microsoft.com/kb/4011658>) \n[4011657](<http://support.microsoft.com/kb/4011657>) \n[4011659](<http://support.microsoft.com/kb/4011659>) \n[4011632](<http://support.microsoft.com/kb/4011632>) \n[4011648](<http://support.microsoft.com/kb/4011648>) \n[4011615](<http://support.microsoft.com/kb/4011615>) \n[4011641](<http://support.microsoft.com/kb/4011641>) \n[4011609](<http://support.microsoft.com/kb/4011609>) \n[4011579](<http://support.microsoft.com/kb/4011579>) \n[4011580](<http://support.microsoft.com/kb/4011580>) \n[4011656](<http://support.microsoft.com/kb/4011656>) \n[4011574](<http://support.microsoft.com/kb/4011574>) \n[4011610](<http://support.microsoft.com/kb/4011610>) \n[4011599](<http://support.microsoft.com/kb/4011599>)\n\n### *Exploitation*:\nThis vulnerability can be exploited by the following malware:", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2018-01-09T00:00:00", "type": "kaspersky", "title": "KLA11170 Multiple vulnerabilities in Microsoft Office", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0789", "CVE-2018-0790", "CVE-2018-0791", "CVE-2018-0792", "CVE-2018-0793", "CVE-2018-0794", "CVE-2018-0795", "CVE-2018-0796", "CVE-2018-0797", "CVE-2018-0798", "CVE-2018-0799", "CVE-2018-0801", "CVE-2018-0802", "CVE-2018-0804", "CVE-2018-0805", "CVE-2018-0806", "CVE-2018-0807", "CVE-2018-0812", "CVE-2018-0819"], "modified": "2022-01-18T00:00:00", "id": "KLA11170", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11170/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "talosblog": [{"lastseen": "2018-01-29T19:59:50", "description": "Today Microsoft has released its monthly set of security advisories for vulnerabilities that have been identified and addressed in various products. This month's advisory release addresses 56 new vulnerabilities with 16 of them rated critical, 39 of them rated important and 1 of them rated Moderate. These vulnerabilities impact ASP.NET, Edge, Internet Explorer, Office, Windows, and more. \n \nIn addition to the 56 vulnerabilities addressed, Microsoft has also released an update that addresses Meltdown and Spectre. Mitigations for these two vulnerabilities were published for Windows in [ADV180002](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002>). Note that due to incompatibilities with anti-virus products, users and organizations may not have received this update yet. For more information, users should refer to Microsoft's knowledge base [article](<https://support.microsoft.com/en-us/help/4072699/january-3-2018-windows-security-updates-and-antivirus-software>) which covers this issue. \n \n \n\n\n## Vulnerabilities Rated Critical\n\n \nMicrosoft has assigned the following vulnerabilities a Critical severity rating: \n\n\n * CVE-2018-0758 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0762 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0767 - Scripting Engine Information Disclosure Vulnerability\n * CVE-2018-0769 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0770 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0772 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0773 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0774 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0775 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0776 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0777 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0778 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0780 - Scripting Engine Information Disclosure Vulnerability\n * CVE-2018-0781 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0797 - Microsoft Word Memory Corruption Vulnerability\n * CVE-2018-0800 - Scripting Engine Information Disclosure Vulnerability\nThe following is a brief description of each vulnerability. \n \n\n\n### Multiple CVEs - Scripting Engine Memory Corruption Vulnerability\n\n \nMultiple remote code execution vulnerabilities have been discovered that affect Microsoft Edge and Internet Explorer. These vulnerabilities manifest due to Internet Explorer and Edge not properly handling objects in memory. Successful exploitation of these vulnerabilities could result in an attacker obtaining the ability to execute code within the context of the current user. Scenarios where these vulnerabilities would likely be exploited include web-based attacks where the user navigates to a malicious web page designed to exploit this vulnerability or, in some cases, opens a Microsoft Office document that utilizes the browser rendering engine. \n \nThe following is a list of CVEs related to these vulnerabilities. \n\n\n * CVE-2018-0758\n * CVE-2018-0762\n * CVE-2018-0769\n * CVE-2018-0770\n * CVE-2018-0772\n * CVE-2018-0773\n * CVE-2018-0774\n * CVE-2018-0775\n * CVE-2018-0776\n * CVE-2018-0777\n * CVE-2018-0778\n * CVE-2018-0781\n\n### Multiple CVEs - Scripting Engine Information Disclosure Vulnerability\n\n \nTwo information disclosure vulnerabilities have been discovered that affect Microsoft Edge. These vulnerabilities manifests due to Microsoft Edge not properly handling objects in memory. These vulnerabilities could be leveraged by an attacker to obtain sensitive information from an affected system. This information could then be utilized to launch additional attacks against the system. Scenarios where these vulnerabilities would like be exploited include web-based attacks where the user navigates to a malicious web page designed to exploit this vulnerability. \n \nThe following is a list of CVEs related to these vulnerabilities. \n\n\n * CVE-2018-0767\n * CVE-2018-0780\n * CVE-2018-0800\n\n### CVE-2018-0797 - Microsoft Word Memory Corruption Vulnerability\n\n \nA remote code execution vulnerability has been discovered that affects Microsoft Office. This vulnerability manifests due to Microsoft Office failing to properly handle RTF files. Successful exploitation of this vulnerability could result in an attacker gaining the ability to execute code within the context of the current user. Scenarios where this vulnerability would likely be exploited include web-based attacks where the user navigates to a malicious web page containing a specially crafted RTF file or in email-based attacks where the user opens a specially crafted file that has been received as an email attachment. \n \n\n\n## Vulnerabilities Rated Important\n\n \nMicrosoft has assigned the following vulnerabilities an Important severity rating: \n\n\n * CVE-2018-0741 - Microsoft Color Management Information Disclosure Vulnerability\n * CVE-2018-0743 - Windows Subsystem for Linux Elevation of Privilege Vulnerability\n * CVE-2018-0744 - Windows Elevation of Privilege Vulnerability\n * CVE-2018-0745 - Windows Information Disclosure Vulnerability\n * CVE-2018-0746 - Windows Information Disclosure Vulnerability\n * CVE-2018-0747 - Windows Information Disclosure Vulnerability\n * CVE-2018-0748 - Windows Elevation of Privilege Vulnerability\n * CVE-2018-0749 - SMB Server Elevation of Privilege Vulnerability\n * CVE-2018-0750 - Windows GDI Information Disclosure Vulnerability\n * CVE-2018-0751 - Windows Elevation of Privilege Vulnerability\n * CVE-2018-0752 - Windows Elevation of Privilege Vulnerability\n * CVE-2018-0753 - Windows IPSec Denial of Service Vulnerability\n * CVE-2018-0754 - ATMFD.dll Information Disclosure Vulnerability\n * CVE-2018-0764 - .NET and .NET Core Denial Of Service Vulnerability\n * CVE-2018-0766 - Microsoft Edge Information Disclosure Vulnerability\n * CVE-2018-0768 - Scripting Engine Memory Corruption Vulnerability\n * CVE-2018-0784 - ASP.NET Core Elevation Of Privilege Vulnerability\n * CVE-2018-0786 - .NET Security Feature Bypass Vulnerability\n * CVE-2018-0788 - ATMFD.dll Information Disclosure Vulnerability\n * CVE-2018-0789 - Microsoft Office Spoofing Vulnerability\n * CVE-2018-0790 - Microsoft Office Information Disclosure Vulnerability\n * CVE-2018-0791 - Microsoft Outlook Remote Code Execution Vulnerability\n * CVE-2018-0792 - Microsoft Word Remote Code Execution\n * CVE-2018-0793 - Microsoft Outlook Remote Code Execution\n * CVE-2018-0794 - Microsoft Word Remote Code Execution\n * CVE-2018-0795 - Microsoft Office Remote Code Execution\n * CVE-2018-0796 - Microsoft Excel Remote Code Execution\n * CVE-2018-0798 - Microsoft Word Memory Corruption Vulnerability\n * CVE-2018-0799 - Microsoft Access Tampering Vulnerability\n * CVE-2018-0801 - Microsoft Office Remote Code Execution Vulnerability\n * CVE-2018-0802 - Microsoft Office Memory Corruption Vulnerability\n * CVE-2018-0803 - Microsoft Edge Elevation of Privilege Vulnerability\n * CVE-2018-0805 - Microsoft Word Remote Code Execution Vulnerability\n * CVE-2018-0806 - Microsoft Word Remote Code Execution Vulnerability\n * CVE-2018-0807 - Microsoft Word Remote Code Execution Vulnerability\n * CVE-2018-0812 - Microsoft Word Memory Corruption Vulnerability\n * CVE-2018-0818 - Scripting Engine Security Feature Bypass\n * CVE-2018-0819 - Spoofing Vulnerability in Microsoft Office for MAC\nThe following is a brief description of each vulnerability: \n \n\n\n### CVE-2018-0741 - Microsoft Color Management Information Disclosure Vulnerability\n\n \nAn information disclosure vulnerability has been discovered affecting Microsoft Graphics Component. This vulnerability manifests due to the Color Management Module (ICM32.dll) not properly handling objects in memory. Successful exploitation of this vulnerability could provide an attacker with the information required to bypass Address Space Layout Randomization (ASLR). While this vulnerability does not provide code execution, it could make it easier to successfully exploit remote code execution vulnerabilities due to the ability of the attacker to bypass ASLR. \n \n\n\n### CVE-2018-0743 - Windows Subsystem for Linux Elevation of Privilege Vulnerability\n\n \nA privilege escalation vulnerability has been discovered affecting Windows Subsystem for Linux. This vulnerability manifests due to an integer overflow present in Windows Subsystem for Linux. Successful exploitation of this vulnerability requires an authenticated local attacker to run a specially crafted program and could allow them to execute code with elevated privileges on affected systems. \n \n\n\n### CVE-2018-0744 - Windows Elevation of Privilege Vulnerability\n\n \nA privilege escalation vulnerability has been discovered affecting the Windows Kernel. This vulnerability manifests due to the Windows kernel failing to properly handle objects in memory. Successful exploitation of this vulnerability requires an authenticated local attacker to run a specially crafted program and could allow them to execute code with elevated privileges on affected systems. \n \n\n\n### Multiple CVEs - Windows Information Disclosure Vulnerability\n\n \nMultiple information disclosure vulnerabilities have been discovered affecting Windows kernel. Successful exploitation of these vulnerability could provide an attacker information required to bypass ASLR as they allows the retrieval of the memory address of kernel objects. Exploitation of these vulnerability would require an authenticated local attacker to run a specially crafted program. \n \nThe following is a list of CVEs related to these vulnerabilities. \n\n\n * CVE-2018-0745\n * CVE-2018-0746\n * CVE-2018-0747\n\n### Multiple CVEs - Windows Elevation of Privilege Vulnerability\n\n \nMultiple privilege escalation vulnerabilities have been discovered affecting the Windows kernel. These vulnerabilities manifests due to the Windows Kernel API failing to properly enforce permissions. Successful exploitation of these vulnerability would require an authenticated local attacker to execute a specially crafted program and could result in the attacker having the ability to impersonate processes, inject cross-process communications, or interrupt system functionality. \n \nThe following is a list of CVEs related to these vulnerabilities. \n\n\n * CVE-2018-0748\n * CVE-2018-0751\n * CVE-2018-0752\n\n### CVE-2018-0749 - SMB Server Elevation of Privilege Vulnerability\n\n \nA privilege escalation vulnerability has been discovered affecting Windows SMB Server. This vulnerability manifests when an attacker with valid credentials to authenticate to an affected system opens a specially crafted file locally using the SMB protocol. Successful exploitation of this vulnerability could allow an attacker to bypass certain security checks. An attacker must have valid credentials and be authenticated to the affected system. \n \n\n\n### CVE-2018-0750 - Windows GDI Information Disclosure Vulnerability\n\n \nAn information disclosure vulnerability has been discovered affecting Microsoft Graphics Component. This vulnerability manifests due to the Windows GDI component improperly disclosing kernel memory addresses. Successful exploitation of this vulnerability could result in an attacker obtaining sensitive information that could be used to further attack the system. In order to exploit this vulnerability an attacker need to log on to the affected system and execute a specially crafted program. \n \n\n\n### CVE-2018-0753 - Windows IPSec Denial of Service Vulnerability\n\n \nA denial of service vulnerability has been discovered that affects IPSec. This vulnerability manifests due to Windows improperly handling objects in memory. Successful exploitation of this vulnerability could allow an attacker to cause a system to stop responding, preventing the system from being used by authorized users. \n \n\n\n### CVE-2018-0754 - ATMFD.dll Information Disclosure Vulnerability\n\n \nAn information disclosure vulnerability exists affecting Graphics Fonts. This vulnerability manifests due to the Adobe Type Manager Font Driver (ATMFD.dll) improperly handling objects in memory. Successful exploitation of this vulnerability could allow an attacker to obtain sensitive information that could be used to further attack affected systems. Scenarios where this vulnerability would likely be exploited include an attacker opening a document containing specially crafted fonts on an affected system. \n \n\n\n### CVE-2018-0764 - .NET and .NET Core Denial Of Service Vulnerability\n\n \nA denial of service vulnerability has been discovered affecting the .NET Framework. This vulnerability manifests due to .NET and .NET core improperly processing XML documents. Successful exploitation of this vulnerability could cause a denial of service in an affected .NET application. This vulnerability could be exploited by an attacker by sending specially crafted requests to a vulnerable .NET or .NET core application. \n \n\n\n### CVE-2018-0766 - Microsoft Edge Information Disclosure Vulnerability\n\n \nAn information disclosure vulnerability have been identified that affects Microsoft Edge. This vulnerability manifests due to Microsoft Edge PDF reader improperly handling objects in memory. This vulnerability could be leveraged by an attacker to obtain information that could be used for subsequent attacks against an affected system. Scenarios where this vulnerability would likely be exploited include web-based attacks where the user navigates to a malicious PDF hosted on an attacker controlled website. \n \n\n\n### CVE-2018-0768 - Scripting Engine Memory Corruption Vulnerability\n\n \nA remote code execution vulnerability have been discovered that affects Microsoft Edge and Internet Explorer. This vulnerability manifests due to Internet Explorer and Edge not properly handling objects in memory. Successful exploitation of this vulnerability could result in an attacker obtaining the ability to execute code within the context of the current user. Scenarios where this vulnerability would likely be exploited include web-based attacks where the user navigates to a malicious web page designed to exploit this vulnerability. \n \n\n\n### CVE-2018-0784 - ASP.NET Core Elevation Of Privilege Vulnerability\n\n \nA vulnerability have been discovered in the ASP.NET Core that could allow a privilege escalation attack to occur. This vulnerability manifests when an ASP.NET Core web application, based on a vulnerable project template, incorrectly utilizes input without first sanitizing it. An attacker who exploits this vulnerability could perform content injection attacks and run scripts in the context of the current user. Exploitation of this vulnerability could be achieved in email-based attack scenarios or via other social engineering means where the user clicks on a specially crafted link. \n \n\n\n### CVE-2018-0786 - .NET Security Feature Bypass Vulnerability\n\n \nA security feature bypass vulnerability in the Microsoft .NET Framework and .NET Core have been identified that could allow attackers to bypass certificate validation. This vulnerability manifests in the way certificates are handled where certificates marked invalid for specific use may still be used for that purpose. \n \n\n\n### CVE-2018-0788 - OpenType Font Driver Elevation of Privilege Vulnerability\n\n \nA privilege escalation vulnerability has been discovered in the Windows Adobe OpenType Font Driver. This vulnerability manifests as a result of the library incorrectly handling objects in memory. Exploitation of this vulnerability could be achieved by running a specially crafted application that exploits this flaw. \n \n\n\n### Multiple CVEs - Microsoft SharePoint Cross Site Scripting Elevation of Privilege Vulnerability\n\n \nTwo cross-site scripting vulnerabilities have been identified in Microsoft Sharepoint that could allow an attacker to perform a privilege escalation attack. These vulnerabilities manifest as a result of improper input sanitization for specially crafted web requests. An attacker who exploits these vulnerabilities would be able to run scripts in the context of the affected user, allowing the attacker to read content or perform actions based on that user's permission. \n \nThe following is a list of CVEs related to these vulnerabilities. \n\n\n * CVE-2018-0789\n * CVE-2018-0790\n\n### Multiple CVEs - Microsoft Outlook Remote Code Execution Vulnerability\n\n \nTwo remote code execution vulnerabilities have been identified in Microsoft Outlook that could allow an attacker to execute arbitrary code of their choice on targeted hosts. These vulnerabilities manifest as a result of Microsoft Outlook incorrectly parsing specially crafted emails. An attacker who sends a user a specially crafted email and socially engineers them to open a specially crafted attachment in Outlook could exploit this vulnerability. \n \nThe following is a list of CVEs related to these vulnerabilities. \n\n\n * CVE-2018-0791\n * CVE-2018-0793\n\n### Multiple CVEs - Microsoft Word Remote Code Execution Vulnerability\n\n \nMultiple arbitrary code execution vulnerabilities have been identified in Microsoft Word. These vulnerabilities manifest as a result of Microsoft Word incorrectly handing objects in memory. An attacker who exploits one of these vulnerabilities could execute arbitrary code of their choosing on targeted hosts. Scenarios where this could occur include email-based attacks or other scenarios involving social engineering where the attackers convince the user to open a specially crafted Word document. \n \nThe following is a list of CVEs related to these vulnerabilities. \n\n\n * CVE-2018-0792\n * CVE-2018-0794\n * CVE-2018-0805\n * CVE-2018-0806\n * CVE-2018-0807\n * CVE-2018-0812\n\n### CVE-2018-0796 - Microsoft Excel Remote Code Execution Vulnerability\n\n \nAn arbitrary code execution vulnerabilty have been identified in Microsoft Excel. This vulnerability manifests as a result of Microsoft Excel incorrectly handing objects in memory. An attacker who exploits this vulnerability could execute arbitrary code of their choosing on targeted hosts. Scenarios where this could occur include email-based attacks or other scenarios involving social engineering where the attackers convince the user to open a specially crafted Excel spreadsheet. \n \n\n\n### Multiple CVEs - Microsoft Office Memory Corruption Vulnerability\n\n \nMultiple arbitrary code execution vulnerabilities have been identified in Microsoft Office. These vulnerabilities manifest as a result of Microsoft Office incorrectly handing objects in memory. An attacker who exploits one of these vulnerabilities could execute arbitrary code of their choosing on targeted hosts. Scenarios where this could occur include email-based attacks or other scenarios involving social engineering where the attackers convince the user to open a specially crafted Office file. \n \nThe following is a list of CVEs related to these vulnerabilities. \n\n\n * CVE-2018-0795\n * CVE-2018-0798\n * CVE-2018-0801\n * CVE-2018-0802\n\n### CVE-2018-0799 - Microsoft Access Tampering Vulnerability\n\n \nA cross-site scripting vulnerability has been identified in Microsoft Access. This vulnerability manifests as a result of Microsoft Access incorrectly handling and sanitizing inputs to image fields editing within Design view. An attacker who exploits this vulnerability could execute arbitrary JavaScript in the context of the current user. An attacker could then read content or perform actions on behalf on the user on a remote site. Exploitation of this vulnerability could be achieved by opening a specially crafted Access file. \n \n\n\n### CVE-2018-0803 - Microsoft Edge Elevation of Privilege Vulnerability\n\n \nA vulnerability in Microsoft Edge has been identified that could result in privilege escalation if exploited. This vulnerability manifests as a result of Edge incorrectly enforcing cross-domain policies. Successful exploitation could result in a user obtaining elevated privileges. \n \n\n\n### CVE-2018-0818 - Scripting Engine Security Feature Bypass\n\n \nA security feature bypass vulnerability has been identified in Microsoft Chakra that could allow an attacker to bypass Control Flow Guard. An attacker could exploit this vulnerability by creating a specially crafted web page designed to exploit this vulnerability and convincing a user to visit the web page. \n \n\n\n### CVE-2018-0819 - Spoofing Vulnerability in Microsoft Office for Mac\n\n \nA spoofing vulnerability in Microsoft Outlook for Mac has been discovered and manifests as a result of Outlook for Mac incorrectly handling the encoding and display of email addresses. As a result, antivirus and anti-spam scanning may not work as intended. \n \n\n\n## Vulnerabilities Rated Moderate\n\n \nMicrosoft has assigned the following vulnerabilities an Moderate severity rating: \n\n\n * CVE-2018-0785 - ASP.NET Core Cross Site Request Forgery Vulnerability\nThe following is a brief description of this vulnerability: \n \n\n\n### CVE-2018-0785 - ASP.NET Core Cross Site Request Forgery Vulnerability\n\n \nA Cross Site Request Forgery (CSRF) vulnerability has been discovered affecting ASP.NET Core web applications that were created using vulnerable project templates. Successful exploitation of this vulnerability could allow an attacker to modify recovery codes associated with accounts to which the attacker should not have access to, resulting in the user being locked out of their account in situations where the user attempts to access their account after losing their 2FA device. \n \n\n\n## Coverage\n\n \nIn response to these vulnerability disclosures, Talos is releasing the following Snort rules that detect attempts to exploit them. Please note that additional rules may be released at a future date and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up to date by downloading the latest rule pack available for purchase on Snort.org. \n \nSnort Rules: \n \n\n\n * 45374-45379\n * 45383-45384\n * 45387-45392\n * 45395-45396\n * 45402-45403\n \n \n\n\n[](<http://feeds.feedburner.com/~ff/feedburner/Talos?a=QkeaslD_R34:qiw230obZhU:yIl2AUoC8zA>)\n\n", "cvss3": {}, "published": "2018-01-09T13:36:00", "type": "talosblog", "title": "Microsoft Patch Tuesday - January 2018", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2018-0741", "CVE-2018-0743", "CVE-2018-0744", "CVE-2018-0745", "CVE-2018-0746", "CVE-2018-0747", "CVE-2018-0748", "CVE-2018-0749", "CVE-2018-0750", "CVE-2018-0751", "CVE-2018-0752", "CVE-2018-0753", "CVE-2018-0754", "CVE-2018-0758", "CVE-2018-0762", "CVE-2018-0764", "CVE-2018-0766", "CVE-2018-0767", "CVE-2018-0768", "CVE-2018-0769", "CVE-2018-0770", "CVE-2018-0772", "CVE-2018-0773", "CVE-2018-0774", "CVE-2018-0775", "CVE-2018-0776", "CVE-2018-0777", "CVE-2018-0778", "CVE-2018-0780", "CVE-2018-0781", "CVE-2018-0784", "CVE-2018-0785", "CVE-2018-0786", "CVE-2018-0788", "CVE-2018-0789", "CVE-2018-0790", "CVE-2018-0791", "CVE-2018-0792", "CVE-2018-0793", "CVE-2018-0794", "CVE-2018-0795", "CVE-2018-0796", "CVE-2018-0797", "CVE-2018-0798", "CVE-2018-0799", "CVE-2018-0800", "CVE-2018-0801", "CVE-2018-0802", "CVE-2018-0803", "CVE-2018-0805", "CVE-2018-0806", "CVE-2018-0807", "CVE-2018-0812", "CVE-2018-0818", "CVE-2018-0819"], "modified": "2018-01-09T21:36:54", "id": "TALOSBLOG:EC1B279A70AF41A51CBB4EB4722EFA46", "href": "http://feedproxy.google.com/~r/feedburner/Talos/~3/QkeaslD_R34/ms-tuesday.html", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "trendmicroblog": [{"lastseen": "2018-01-26T09:59:23", "description": "\n\nLast week, three interesting vulnerabilities popped up on the news and security feeds. Researchers disclosed CVE-2017-5753 and CVE-2017-5715, collectively known as Spectre, and CVE-2017-5754, known as Meltdown. These vulnerabilities take advantage of \u201cspeculative execution\u201d of instructions performed by many modern microprocessors and can potentially allow an unprivileged attacker to read privileged memory allocated to the operating system kernel resulting in unintended information disclosure.\n\nIn order to exploit any of these vulnerabilities, an attacker must be able to run crafted code on an affected device. Trend Micro\u2019s TippingPoint devices are closed systems that only allow our trusted code to be executed. The underlying CPU and OS combination in the TippingPoint devices may be affected by these vulnerabilities; however, because our systems are closed with an inability to run arbitrary code, there is no vector to exploit. As of the writing of this blog, there are no known attacks that impact TippingPoint products. Our team will continue to monitor the situation and inform our customers of any updates.\n\nOn January 5, 2018, we released DV filter 30191 outside of our normal schedule to provide protection against a published remote JavaScript exploit of the Spectre vulnerability. Our team will continue to monitor the situation and will release additional filters as needed. Customers with concerns or further questions can contact the Trend Micro TippingPoint Technical Assistance Center (TAC). If you have other Trend Micro solutions, you can visit [Trend Micro Business Support](<https://success.trendmicro.com/solution/1119183-important-information-for-trend-micro-solutions-and-microsoft-january-2018-security-updates>) to get additional information.\n\n**TippingPoint Product Updates**\n\nEarlier this week, we released the following new releases for TippingPoint products:\n\n__Security Management System (SMS) Patches__\n\nThe following patches include minor enhancements, bug fixes and address security issues:\n\n**SMS Version** | **Patch** | **Software** \n---|---|--- \nSMS v4.4.0 | 2 | SMS_Patch-4.4.0.57192.2.pkg \nSMS v4.5.0 | 1 | SMS_Patch-4.5.0.98012.1.pkg \nSMS v4.6.0 | 1 | SMS_Patch-4.6.0.101914.1.pkg \nSMS v5.0.0 | 1 | SMS_Patch-5.0.0.106258.1.pkg \n \n \n\n__TippingPoint Operating System (TOS) v5.0.1 for Threat Protection System (TPS)__\n\nVersion 5.0.1 build 4821 has been released for the TPS family (vTPS, 440T, 2200T, 8200TX, 8400TX) of devices.\n\nTOS version 5.0.1.4821 will be released to manufacturing on March 31, 2018. All TPS family hardware appliances (440T, 2200T, 8200TX, 8400TX) will be manufactured with 5.0.1.4821 as January 9, 2018. This TOS release improves the overall security of the TPS and vTPS security devices, and resolves a number of issues.\n\nFor the complete list of enhancements and changes, customers can refer to the product release notes located on the [Threat Management Center (TMC) website](<https://tmc.tippingpoint.com/>) or contact the TippingPoint Technical Assistance Center (TAC) for questions or technical assistance.\n\n**Microsoft Updates**\n\nDue to the Meltdown and Spectre vulnerabilities, Microsoft issued an out-of-band update. The following table maps Digital Vaccine filters to the Microsoft updates issued on January 3, 2018:\n\n**CVE #** | **Digital Vaccine Filter #** | **Status** \n---|---|--- \nCVE-2018-0741 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0743 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0744 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0745 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0746 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0747 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0748 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0749 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0750 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0751 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0752 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0753 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0754 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0758 | 30160 | \nCVE-2018-0762 | 30167 | \nCVE-2018-0766 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0767 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0768 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0769 | 30168 | \nCVE-2018-0770 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0772 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0773 | 30169 | \nCVE-2018-0774 | 30185 | \nCVE-2018-0775 | 30186 | \nCVE-2018-0776 | 30164 | \nCVE-2018-0777 | 30162 | \nCVE-2018-0778 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0780 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0781 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0788 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0800 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0803 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0818 | | Vendor Deemed Reproducibility or Exploitation Unlikely \n \n \n\nThis week\u2019s Digital Vaccine\u00ae (DV) package includes coverage for Microsoft updates released on or before January 9, 2018. Security patches were released by Microsoft covering Internet Explorer (IE), Microsoft Edge, ChakraCore, Microsoft Windows, Microsoft Office, ASP.NET, and the .NET Framework. The following table maps Digital Vaccine filters to the Microsoft updates. You can get more detailed information on this month\u2019s security updates from Dustin Childs\u2019 [January 2018 Security Update Review](<https://www.zerodayinitiative.com/blog/2018/1/9/the-january-2018-security-update-review>) from the Zero Day Initiative:\n\n**CVE #** | **Digital Vaccine Filter #** | **Status** \n---|---|--- \nCVE-2018-0764 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0784 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0785 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0786 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0789 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0790 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0791 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0792 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0793 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0794 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0795 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0796 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0797 | 30163 | \nCVE-2018-0798 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0799 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0801 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0802 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0804 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0805 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0806 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0807 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0812 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0819 | | Vendor Deemed Reproducibility or Exploitation Unlikely \n \n \n\n**Adobe Security Update**\n\nThis week\u2019s Digital Vaccine\u00ae (DV) package also includes coverage for Adobe updates released on or before January 9, 2018. The following table maps Digital Vaccine filters to the Adobe updates.\n\n**Bulletin #** | **CVE #** | **Digital Vaccine Filter #** | **Status** \n---|---|---|--- \nAPSB18-01 | CVE-2018-4871 | 30201 | \n \n \n\n**Zero-Day Filters**\n\nThere are five new zero-day filters covering one vendor in this week\u2019s Digital Vaccine (DV) package. A number of existing filters in this week\u2019s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of [published advisories](<http://www.zerodayinitiative.com/advisories/published/>) and [upcoming advisories](<http://www.zerodayinitiative.com/advisories/upcoming/>) on the [Zero Day Initiative](<http://www.zerodayinitiative.com/>) website. You can also follow the Zero Day Initiative on Twitter [@thezdi](<https://twitter.com/thezdi>) and on their [blog](<https://www.zerodayinitiative.com/blog>).\n\n**_Adobe (5)_**\n\n| \n\n * 29948: ZDI-CAN-5154: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)\n * 29962: ZDI-CAN-5210: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)\n * 29967: ZDI-CAN-5223: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)\n * 29971: ZDI-CAN-5227: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)\n * 29973: ZDI-CAN-5239: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC) \n---|--- \n| \n \n**Missed Last Week\u2019s News?**\n\nCatch up on last week\u2019s news in my [weekly recap](<http://blog.trendmicro.com/tippingpoint-threat-intelligence-zero-day-coverage-week-january-1-2018/>).", "cvss3": {}, "published": "2018-01-12T15:09:44", "type": "trendmicroblog", "title": "TippingPoint Threat Intelligence and Zero-Day Coverage \u2013 Week of January 8, 2018", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2017-5715", "CVE-2017-5753", "CVE-2017-5754", "CVE-2018-0741", "CVE-2018-0743", "CVE-2018-0744", "CVE-2018-0745", "CVE-2018-0746", "CVE-2018-0747", "CVE-2018-0748", "CVE-2018-0749", "CVE-2018-0750", "CVE-2018-0751", "CVE-2018-0752", "CVE-2018-0753", "CVE-2018-0754", "CVE-2018-0758", "CVE-2018-0762", "CVE-2018-0764", "CVE-2018-0766", "CVE-2018-0767", "CVE-2018-0768", "CVE-2018-0769", "CVE-2018-0770", "CVE-2018-0772", "CVE-2018-0773", "CVE-2018-0774", "CVE-2018-0775", "CVE-2018-0776", "CVE-2018-0777", "CVE-2018-0778", "CVE-2018-0780", "CVE-2018-0781", "CVE-2018-0784", "CVE-2018-0785", "CVE-2018-0786", "CVE-2018-0788", "CVE-2018-0789", "CVE-2018-0790", "CVE-2018-0791", "CVE-2018-0792", "CVE-2018-0793", "CVE-2018-0794", "CVE-2018-0795", "CVE-2018-0796", "CVE-2018-0797", "CVE-2018-0798", "CVE-2018-0799", "CVE-2018-0800", "CVE-2018-0801", "CVE-2018-0802", "CVE-2018-0803", "CVE-2018-0804", "CVE-2018-0805", "CVE-2018-0806", "CVE-2018-0807", "CVE-2018-0812", "CVE-2018-0818", "CVE-2018-0819", "CVE-2018-4871"], "modified": "2018-01-12T15:09:44", "href": "https://blog.trendmicro.com/tippingpoint-threat-intelligence-zero-day-coverage-week-january-8-2018/", "id": "TRENDMICROBLOG:6A0454A8A4891A1004496709868EC034", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}