Description
An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system.
To exploit the vulnerability, an attacker could craft a special document file and convince the user to open it. An attacker must know the file location whose data they wish to exfiltrate.
The update addresses the vulnerability by changing the way certain Word functions handle security warnings
Related
{"id": "MS:CVE-2019-0561", "bulletinFamily": "microsoft", "title": "Microsoft Word Information Disclosure Vulnerability", "description": "An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system.\n\nTo exploit the vulnerability, an attacker could craft a special document file and convince the user to open it. An attacker must know the file location whose data they wish to exfiltrate.\n\nThe update addresses the vulnerability by changing the way certain Word functions handle security warnings\n", "published": "2019-01-08T08:00:00", "modified": "2019-01-08T08:00:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cvss2": {"acInsufInfo": false, "cvssV2": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true}, "cvss3": {"cvssV3": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0"}, "exploitabilityScore": 1.8, "impactScore": 3.6}, "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2019-0561", "reporter": "Microsoft", "references": [], "cvelist": ["CVE-2019-0561"], "immutableFields": [], "type": "mscve", "lastseen": "2022-10-26T18:28:13", "edition": 1, "viewCount": 5, "enchantments": {"backreferences": {"references": [{"idList": ["MACOS_MS19_JAN_OFFICE.NASL"], "type": "nessus"}, {"idList": ["CISA:574A6E25827684C587359C37EF1D5132"], "type": "cisa"}, {"idList": ["KLA11396"], "type": "kaspersky"}, {"idList": ["KB4461524"], "type": "mskb"}, {"idList": ["CPAI-2019-1463"], "type": "checkpoint_advisories"}, {"idList": ["TALOSBLOG:7E9E33CAB0FFF41F91CB12E204945F7F"], "type": "talosblog"}, {"idList": ["THREATPOST:2C2827FBF9D900F4194802CE8C471B4C"], "type": "threatpost"}, {"idList": ["CVE-2019-0561"], "type": "cve"}, {"idList": ["OPENVAS:1361412562310814729", "OPENVAS:1361412562310814757", "OPENVAS:1361412562310814586", "OPENVAS:1361412562310814584", "OPENVAS:1361412562310814583"], "type": "openvas"}]}, "dependencies": {"references": [{"idList": ["KLA11396"], "type": "kaspersky"}, {"idList": ["CPAI-2019-1463"], "type": "checkpoint_advisories"}, {"idList": ["TALOSBLOG:7E9E33CAB0FFF41F91CB12E204945F7F"], "type": "talosblog"}, {"idList": ["MACOS_MS19_JAN_OFFICE.NASL", "SMB_NT_MS19_JAN_OFFICE_WEB.NASL", "SMB_NT_MS19_JAN_WORD_C2R.NASL", "SMB_NT_MS19_JAN_OFFICE.NASL", "SMB_NT_MS19_JAN_WORD.NASL", "SMB_NT_MS19_JAN_OFFICE_SHAREPOINT.NASL", "SMB_NT_MS19_JAN_OFFICE_C2R.NASL"], "type": "nessus"}, {"idList": ["KB4461612", "KB4461594", "KB4461617", "KB4461620", "KB4461625", "KB4461543"], "type": "mskb"}, {"idList": ["SMNTC-106399"], "type": "symantec"}, {"idList": ["CVE-2019-0561"], "type": "cve"}, {"idList": ["OPENVAS:1361412562310814729", "OPENVAS:1361412562310814757", "OPENVAS:1361412562310814586", "OPENVAS:1361412562310814584", "OPENVAS:1361412562310814583"], "type": "openvas"}]}, "exploitation": null, "score": {"value": 0.8, "vector": "NONE"}, "vulnersScore": 0.8}, "_state": {"dependencies": 1666809388, "score": 1666809538}, "_internal": {"score_hash": "2d394c31862f5b2e4f8d6a048bde6455"}, "kbList": ["KB4461612", "KB4461594", "KB4461617", "KB4461620", "KB4461625", "KB4461524", "KB2965312", "KB4461504", "KB4461543", "KB4461526", "KB4461520", "KB4461485"], "msrc": "", "mscve": "CVE-2019-0561", "msAffectedSoftware": [{"kb": "KB4461620", "kbSupersedence": "KB2965312", "msplatform": "", "name": "microsoft office web apps server 2010 service pack 2", "operator": "", "version": ""}, {"kb": "KB4461594", "kbSupersedence": "KB4461485", "msplatform": "", "name": "microsoft word 2013 rt service pack 1", "operator": "", "version": ""}, {"kb": "KB4461594", "kbSupersedence": "KB4461485", "msplatform": "", "name": "microsoft word 2013 service pack 1 (64-bit editions)", "operator": "", "version": ""}, {"kb": "KB4461543", "kbSupersedence": "KB4461504", "msplatform": "", "name": "microsoft word 2016 (32-bit edition)", "operator": "", "version": ""}, {"kb": "KB4461543", "kbSupersedence": "KB4461504", "msplatform": "", "name": "microsoft word 2016 (64-bit edition)", "operator": "", "version": ""}, {"kb": "KB4461625", "kbSupersedence": "KB4461526", "msplatform": "", "name": "microsoft word 2010 service pack 2 (64-bit editions)", "operator": "", "version": ""}, {"kb": "KB4461617", "kbSupersedence": "KB4461524", "msplatform": "", "name": "microsoft office 2010 service pack 2 (64-bit editions)", "operator": "", "version": ""}, {"kb": "KB4461612", "kbSupersedence": "KB4461520", "msplatform": "Microsoft SharePoint Server 2010 Service Pack 2", "name": "word automation services", "operator": "", "version": ""}, {"kb": "KB4461594", "kbSupersedence": "KB4461485", "msplatform": "", "name": "microsoft word 2013 service pack 1 (32-bit editions)", "operator": "", "version": ""}, {"kb": "KB4461625", "kbSupersedence": "KB4461526", "msplatform": "", "name": "microsoft word 2010 service pack 2 (32-bit editions)", "operator": "", "version": ""}, {"kb": "KB4461617", "kbSupersedence": "KB4461524", "msplatform": "", "name": "microsoft office 2010 service pack 2 (32-bit editions)", "operator": "", "version": ""}], "vendorCvss": {"baseScore": "", "temporalScore": "", "vectorString": ""}}
{"symantec": [{"lastseen": "2021-06-08T19:04:42", "description": "### Description\n\nMicrosoft Word is prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks.\n\n### Technologies Affected\n\n * Microsoft Office 2010 (32-bit edition) SP2 \n * Microsoft Office 2010 (64-bit edition) SP2 \n * Microsoft Office 2016 for Mac \n * Microsoft Office 2019 for 32-bit editions \n * Microsoft Office 2019 for 64-bit editions \n * Microsoft Office 2019 for Mac \n * Microsoft Office 365 ProPlus for 32-bit Systems \n * Microsoft Office 365 ProPlus for 64-bit Systems \n * Microsoft Office Web Apps Server 2010 Service Pack 2 \n * Microsoft Word 2010 Service Pack 2 (32-bit editions) \n * Microsoft Word 2010 Service Pack 2 (64-bit editions) \n * Microsoft Word 2013 RT Service Pack 1 \n * Microsoft Word 2013 Service Pack 1 (32-bit editions) \n * Microsoft Word 2013 Service Pack 1 (64-bit editions) \n * Microsoft Word 2016 (32-bit edition) \n * Microsoft Word 2016 (64-bit edition) \n * Microsoft Word Automation Services on Microsoft SharePoint Server 2010 SP2 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nWhen possible, run all software as a user with minimal privileges and limited access to system resources. Use additional precautions such as restrictive environments to insulate software that may potentially handle malicious content.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This may indicate exploit attempts or activity that results from successful exploits.\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "edition": 2, "cvss3": {}, "published": "2019-01-08T00:00:00", "type": "symantec", "title": "Microsoft Word CVE-2019-0561 Information Disclosure Vulnerability", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2019-0561"], "modified": "2019-01-08T00:00:00", "id": "SMNTC-106399", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/106399", "cvss": {"score": 0.0, "vector": "NONE"}}], "cve": [{"lastseen": "2022-03-23T18:51:26", "description": "An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly, aka \"Microsoft Word Information Disclosure Vulnerability.\" This affects Microsoft Word, Office 365 ProPlus, Microsoft Office, Word.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 5.5, "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 3.6}, "published": "2019-01-08T21:29:00", "type": "cve", "title": "CVE-2019-0561", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561"], "modified": "2020-08-24T17:37:00", "cpe": ["cpe:/a:microsoft:word:2010", "cpe:/a:microsoft:office:2019", "cpe:/a:microsoft:word:2013", "cpe:/a:microsoft:office:2016", "cpe:/a:microsoft:word:2016", "cpe:/a:microsoft:office_web_apps_server:2010", "cpe:/a:microsoft:office_365_proplus:-", "cpe:/a:microsoft:sharepoint_server:2010", "cpe:/a:microsoft:word_automation_services:-", "cpe:/a:microsoft:office:2010"], "id": "CVE-2019-0561", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-0561", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:office_web_apps_server:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:mac_os_x:*:*", "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:office_365_proplus:-:*:*:*:*:*:*:*"]}], "checkpoint_advisories": [{"lastseen": "2021-12-17T15:24:54", "description": "An information disclosure vulnerability exists in the Word component of Microsoft Office. This vulnerability is due to improper handling of fields. Successful exploitation of this vulnerability would allow remote attackers to gain access to sensitive information.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 3.6}, "published": "2019-11-26T00:00:00", "type": "checkpoint_advisories", "title": "Microsoft Office Word Information Disclosure (CVE-2019-0561)", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561"], "modified": "2019-11-26T00:00:00", "id": "CPAI-2019-1463", "href": "", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "nessus": [{"lastseen": "2023-01-11T14:47:21", "description": "The Microsoft Office Web Apps installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2019-0585)\n\n - An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system.\n (CVE-2019-0561)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-08T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Web Apps (January 2019)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561", "CVE-2019-0585"], "modified": "2019-10-31T00:00:00", "cpe": ["cpe:/a:microsoft:office_web_apps"], "id": "SMB_NT_MS19_JAN_OFFICE_WEB.NASL", "href": "https://www.tenable.com/plugins/nessus/121026", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121026);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/10/31 15:18:52\");\n\n script_cve_id(\"CVE-2019-0561\", \"CVE-2019-0585\");\n script_xref(name:\"MSKB\", value:\"4461620\");\n script_xref(name:\"MSKB\", value:\"4461633\");\n script_xref(name:\"MSFT\", value:\"MS19-4461620\");\n script_xref(name:\"MSFT\", value:\"MS19-4461633\");\n\n script_name(english:\"Security Updates for Microsoft Office Web Apps (January 2019)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Web Apps installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Web Apps installation on the remote\nhost is missing security updates. It is, therefore, affected\nby multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in\n Microsoft Word software when it fails to properly handle\n objects in memory. An attacker who successfully\n exploited the vulnerability could use a specially\n crafted file to perform actions in the security context\n of the current user. For example, the file could then\n take actions on behalf of the logged-on user with the\n same permissions as the current user. (CVE-2019-0585)\n\n - An information disclosure vulnerability exists when\n Microsoft Word macro buttons are used improperly. An\n attacker who successfully exploited this vulnerability\n could read arbitrary files from a targeted system.\n (CVE-2019-0561)\");\n # https://support.microsoft.com/en-us/help/4461620/description-of-the-security-update-for-sharepoint-server-2010-office\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?10cef958\");\n # https://support.microsoft.com/en-us/help/4461633/description-of-the-security-update-for-office-online-server-january\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e9b52ea3\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4461620\n -KB4461633\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0585\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office_web_apps\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"microsoft_owa_installed.nbin\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-01\";\nkbs = make_list(\n \"4461620\",\n \"4461633\"\n);\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\nport = kb_smb_transport();\n\n# Get installs of Office Web Apps\nowa_installs = get_installs(app_name:\"Microsoft Office Web Apps\");\n\nif (!empty_or_null(owa_installs))\n{\n foreach owa_install (owa_installs[1])\n {\n if (owa_install[\"Product\"] == \"2010\")\n {\n owa_2010_path = owa_install['path'];\n owa_2010_sp = owa_install['SP'];\n }\n else if (owa_install[\"Product\"] == \"2019\")\n {\n owa_2019_path = owa_install[\"path\"];\n owa_2019_sp = owa_install[\"SP\"];\n }\n }\n}\nvuln = FALSE;\n\n####################################################################\n# Office Web Apps 2010 SP2\n####################################################################\nif (owa_2010_path && (!isnull(owa_2010_sp) && owa_2010_sp == \"2\"))\n{\n path = hotfix_append_path(path:owa_2010_path, value:\"14.0\\WebServices\\ConversionService\\Bin\\Converter\");\n if (hotfix_check_fversion(file:\"msoserver.dll\", version:\"14.0.7227.5000\", min_version:\"14.0.0.0\", path:path, kb:\"4461620\", product:\"Office Web Apps 2010\") == HCF_OLDER)\n vuln = TRUE;\n}\n\n####################################################################\n# Office Web Apps 2019\n####################################################################\n#if (owa_2019_path && (!isnull(owa_2019_sp) && owa_2019_sp == \"0\"))\n#{\n# path = hotfix_append_path(path:owa_2019_path, value:\"\");\n# if (hotfix_check_fversion(file:\"msoserver.dll\", version:\"16.0.10340.20006\", min_version:\"16.0.0.0\", path:path, kb:\"4461633\", product:\"Office Web Apps 2019\") == HCF_OLDER)\n# vuln = TRUE;\n#}\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T14:45:58", "description": "The Microsoft Word Products are missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2019-0585)\n\n - An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system.\n (CVE-2019-0561)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-08T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Word Products (January 2019)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561", "CVE-2019-0585"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:word"], "id": "SMB_NT_MS19_JAN_WORD.NASL", "href": "https://www.tenable.com/plugins/nessus/121028", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121028);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\"CVE-2019-0561\", \"CVE-2019-0585\");\n script_xref(name:\"MSKB\", value:\"4461543\");\n script_xref(name:\"MSKB\", value:\"4461594\");\n script_xref(name:\"MSKB\", value:\"4461625\");\n script_xref(name:\"MSFT\", value:\"MS19-4461543\");\n script_xref(name:\"MSFT\", value:\"MS19-4461594\");\n script_xref(name:\"MSFT\", value:\"MS19-4461625\");\n\n script_name(english:\"Security Updates for Microsoft Word Products (January 2019)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Word Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Word Products are missing security updates. It\nis, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in\n Microsoft Word software when it fails to properly handle\n objects in memory. An attacker who successfully\n exploited the vulnerability could use a specially\n crafted file to perform actions in the security context\n of the current user. For example, the file could then\n take actions on behalf of the logged-on user with the\n same permissions as the current user. (CVE-2019-0585)\n\n - An information disclosure vulnerability exists when\n Microsoft Word macro buttons are used improperly. An\n attacker who successfully exploited this vulnerability\n could read arbitrary files from a targeted system.\n (CVE-2019-0561)\");\n # https://support.microsoft.com/en-us/help/4461543/description-of-the-security-update-for-word-2016-january-8-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?a8179521\");\n # https://support.microsoft.com/en-us/help/4461594/description-of-the-security-update-for-word-2013-january-8-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8037d102\");\n # https://support.microsoft.com/en-us/help/4461625/description-of-the-security-update-for-word-2010-january-8-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?f331f943\");\n # https://docs.microsoft.com/en-us/officeupdates/update-history-office365-proplus-by-date\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c6fc9b1b\");\n # https://docs.microsoft.com/en-us/officeupdates/update-history-office-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?42ab6861\");\n # https://support.office.com/en-us/article/install-office-updates-2ab296f3-7f03-43a2-8e50-46de917611c5\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7b126882\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4461543\n -KB4461594\n -KB4461625\n\nFor Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0585\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:word\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"install_func.inc\");\n\nglobal_var vuln;\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-01\";\nkbs = make_list(\n'4461543',\n'4461594',\n'4461625'\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\nport = kb_smb_transport();\n\nchecks = make_array(\n \"14.0\", make_array(\"sp\", 2, \"version\", \"14.0.7228.5000\", \"kb\", \"4461625\"),\n \"15.0\", make_array(\"sp\", 1, \"version\", \"15.0.5101.1001\", \"kb\", \"4461594\"),\n \"16.0\", make_nested_list(make_array(\"sp\", 0, \"version\", \"16.0.4795.1001\", \"channel\", \"MSI\", \"kb\", \"4461543\"))\n);\n\nif (hotfix_check_office_product(product:\"Word\", checks:checks, bulletin:bulletin))\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T14:45:57", "description": "The Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by the following vulnerabilities:\n\n - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.\n\n To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.\n\n The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory. (CVE-2019-0585)\n\n - An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system. To exploit the vulnerability, an attacker could craft a special document file and convince the user to open it.\n An attacker must know the file location whose data they wish to exfiltrate. The update addresses the vulnerability by changing the way certain Word functions handle security warnings.\n (CVE-2019-0561)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-02-01T00:00:00", "type": "nessus", "title": "Security Update for Microsoft Office (Jan 2019) (macOS)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561", "CVE-2019-0585"], "modified": "2019-10-31T00:00:00", "cpe": ["cpe:/o:apple:mac_os_x", "cpe:/a:microsoft:office", "cpe:/a:microsoft:excel_for_mac", "cpe:/a:microsoft:word", "cpe:/a:microsoft:excel", "cpe:/a:microsoft:powerpoint", "cpe:/a:microsoft:outlook", "cpe:/a:microsoft:onenote"], "id": "MACOS_MS19_JAN_OFFICE.NASL", "href": "https://www.tenable.com/plugins/nessus/121542", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121542);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/10/31 15:18:51\");\n\n script_cve_id(\"CVE-2019-0561\", \"CVE-2019-0585\");\n script_bugtraq_id(106339, 106392);\n\n script_name(english:\"Security Update for Microsoft Office (Jan 2019) (macOS)\");\n script_summary(english:\"Checks the version of Microsoft Office.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"An application installed on the remote macOS or Mac OS X host is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office application installed on the remote macOS\nor Mac OS X host is missing a security update. It is, therefore,\naffected by the following vulnerabilities:\n\n - A remote code execution vulnerability exists in Microsoft Word\n software when it fails to properly handle objects in memory. An\n attacker who successfully exploited the vulnerability could use a\n specially crafted file to perform actions in the security context\n of the current user. For example, the file could then take actions\n on behalf of the logged-on user with the same permissions as the\n current user.\n\n To exploit the vulnerability, a user must open a specially crafted\n file with an affected version of Microsoft Word software. In an\n email attack scenario, an attacker could exploit the vulnerability\n by sending the specially crafted file to the user and convincing\n the user to open the file. In a web-based attack scenario, an\n attacker could host a website (or leverage a compromised website\n that accepts or hosts user-provided content) that contains a\n specially crafted file that is designed to exploit the\n vulnerability. However, an attacker would have no way to force the\n user to visit the website. Instead, an attacker would have to\n convince the user to click a link, typically by way of an\n enticement in an email or Instant Messenger message, and then\n convince the user to open the specially crafted file.\n\n The security update addresses the vulnerability by correcting how\n Microsoft Word handles files in memory. (CVE-2019-0585)\n\n - An information disclosure vulnerability exists when Microsoft Word\n macro buttons are used improperly. An attacker who successfully\n exploited this vulnerability could read arbitrary files from a\n targeted system. To exploit the vulnerability, an attacker could\n craft a special document file and convince the user to open it.\n An attacker must know the file location whose data they wish to\n exfiltrate. The update addresses the vulnerability by changing the\n way certain Word functions handle security warnings.\n (CVE-2019-0561)\");\n # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-2016-mac#january-2019-release\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e9b07569\");\n # https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1b3317ba\");\n # https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0561\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?0dca17f3\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Microsoft Office for\nMac.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0585\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/02/01\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:apple:mac_os_x\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel_for_mac\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:word\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:powerpoint\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:outlook\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:onenote\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_office_installed.nbin\");\n script_require_keys(\"Host/MacOSX/Version\");\n script_require_ports(\"installed_sw/Microsoft Word\", \"installed_sw/Microsoft Excel\", \"installed_sw/Microsoft PowerPoint\", \"installed_sw/Microsoft OneNote\", \"installed_sw/Microsoft Outlook\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\napps = make_list(\n \"Microsoft Word\",\n \"Microsoft Excel\",\n \"Microsoft PowerPoint\",\n \"Microsoft OneNote\",\n \"Microsoft Outlook\"\n);\n\n#2019\nmin_ver_19 = '16.17.0';\nfix_ver_19 = '16.21.0';\nfix_disp_19 = '16.21.0 (19011500)';\nfix_disp_19_excel = '16.21.0 (19012303)';\n\n#2016\nmin_ver_16 = '16';\nfix_ver_16 = '16.16.6';\nfix_disp_16 = '16.16.6 (19011400)';\nreport = '';\n\nos = get_kb_item_or_exit(\"Host/MacOSX/Version\");\n\nfor(i = 0; i < len(apps); i++)\n{\n app = apps[i];\n installs = get_installs(app_name:app);\n if (isnull(installs[1])) continue;\n\n for(j = 0; j < len(installs[1]); j++)\n {\n install = installs[1][j];\n version = install['version'];\n \n if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0)\n {\n app_label = app + ' for Mac 2019';\n fix_disp = fix_disp_19;\n if (app == \"Microsoft Excel\") fix_disp = fix_disp_19_excel;\n\n report +=\n '\\n\\n Product : ' + app_label +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix_disp;\n }\n else if (ver_compare(ver:version, minver:min_ver_16, fix:fix_ver_16, strict:FALSE) < 0)\n {\n app_label = app + ' for Mac 2016';\n report +=\n '\\n\\n Product : ' + app_label +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix_disp_16;\n }\n }\n}\n\nif (empty(report))\n audit(AUDIT_HOST_NOT, \"affected\");\n\nif (os =~ \"^Mac OS X 10\\.[0-9](\\.|$)\")\n report += '\\n Note : Update will require Mac OS X 10.10.0 or later.\\n';\n\nsecurity_report_v4(severity:SECURITY_HOLE, port:0, extra:report);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-10T19:23:03", "description": "The Microsoft Word Products are missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2019-0585)\n\n - An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system.\n (CVE-2019-0561)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2022-06-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Word Products C2R (January 2019)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561", "CVE-2019-0585"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:word"], "id": "SMB_NT_MS19_JAN_WORD_C2R.NASL", "href": "https://www.tenable.com/plugins/nessus/162092", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(162092);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n script_cve_id(\"CVE-2019-0561\", \"CVE-2019-0585\");\n\n script_name(english:\"Security Updates for Microsoft Word Products C2R (January 2019)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Word Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Word Products are missing security updates. It\nis, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in\n Microsoft Word software when it fails to properly handle\n objects in memory. An attacker who successfully\n exploited the vulnerability could use a specially\n crafted file to perform actions in the security context\n of the current user. For example, the file could then\n take actions on behalf of the logged-on user with the\n same permissions as the current user. (CVE-2019-0585)\n\n - An information disclosure vulnerability exists when\n Microsoft Word macro buttons are used improperly. An\n attacker who successfully exploited this vulnerability\n could read arbitrary files from a targeted system.\n (CVE-2019-0561)\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fd4508ff\");\n script_set_attribute(attribute:\"solution\", value:\n\"For Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0585\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2022/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:word\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_office.inc');\n\nvar bulletin = 'MS19-01';\n\nvar constraints = [\n {'fixed_version':'16.0.8431.2366','channel': 'Deferred'},\n {'fixed_version':'16.0.9126.2351','channel': 'Deferred','channel_version': '1803'},\n {'fixed_version':'16.0.10730.20264','channel': 'Deferred','channel_version': '1808'},\n {'fixed_version':'16.0.10730.20264','channel': 'First Release for Deferred'},\n {'fixed_version':'16.0.11126.20192','channel': 'Current'},\n {'fixed_version':'16.0.11126.20192','channel': '2019 Retail'},\n {'fixed_version':'16.0.10340.20017','channel': '2019 Volume'}\n];\n\nvcf::microsoft::office_product::check_version_and_report(\n constraints:constraints,\n severity:SECURITY_HOLE,\n bulletin:bulletin,\n subproduct:\"Word\"\n);", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-10T19:22:19", "description": "The Microsoft Office Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. (CVE-2019-0541)\n\n - An information disclosure vulnerability exists when Microsoft Outlook improperly handles certain types of messages. An attacker who successfully exploited this vulnerability could gather information about the victim.\n An attacker could exploit this vulnerability by sending a specially crafted email to the victim. The update addresses the vulnerability by correcting the way Microsoft Outlook handles these types of messages.\n (CVE-2019-0559)\n\n - An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2019-0560)\n\n - An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2019-0560)\n\n - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2019-0585)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2022-06-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Products C2R (January 2019)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0541", "CVE-2019-0559", "CVE-2019-0560", "CVE-2019-0561", "CVE-2019-0585"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:office"], "id": "SMB_NT_MS19_JAN_OFFICE_C2R.NASL", "href": "https://www.tenable.com/plugins/nessus/162100", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude('compat.inc');\n\nif (description)\n{\n script_id(162100);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\n \"CVE-2019-0541\",\n \"CVE-2019-0559\",\n \"CVE-2019-0560\",\n \"CVE-2019-0561\",\n \"CVE-2019-0585\"\n );\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/05/03\");\n\n script_name(english:\"Security Updates for Microsoft Office Products C2R (January 2019)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability exists in the way\n that the MSHTML engine improperly validates input. An\n attacker could execute arbitrary code in the context of\n the current user. (CVE-2019-0541)\n\n - An information disclosure vulnerability exists when\n Microsoft Outlook improperly handles certain types of\n messages. An attacker who successfully exploited this\n vulnerability could gather information about the victim.\n An attacker could exploit this vulnerability by sending\n a specially crafted email to the victim. The update\n addresses the vulnerability by correcting the way\n Microsoft Outlook handles these types of messages.\n (CVE-2019-0559)\n\n - An information disclosure vulnerability exists when\n Microsoft Office improperly discloses the contents of\n its memory. An attacker who exploited the vulnerability\n could use the information to compromise the users\n computer or data. (CVE-2019-0560)\n\n - An information disclosure vulnerability exists when\n Microsoft Office improperly discloses the contents of\n its memory. An attacker who exploited the vulnerability\n could use the information to compromise the users\n computer or data. (CVE-2019-0560)\n\n - A remote code execution vulnerability exists in\n Microsoft Word software when it fails to properly handle\n objects in memory. An attacker who successfully\n exploited the vulnerability could use a specially\n crafted file to perform actions in the security context\n of the current user. For example, the file could then\n take actions on behalf of the logged-on user with the\n same permissions as the current user. (CVE-2019-0585)\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fd4508ff\");\n script_set_attribute(attribute:\"solution\", value:\n\"For Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0585\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2022/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_dependencies(\"office_installed.nasl\",\"smb_hotfixes.nasl\",\"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_office.inc');\n\nvar bulletin = 'MS19-01';\n\nvar app_info = vcf::microsoft::office::get_app_info(app:'Microsoft Office');\n\nvar constraints = [\n \n {'product':'Microsoft Office 2016','file':'mso.dll','fixed_version':'16.0.8431.2366','channel': 'Deferred'},\n {'product':'Microsoft Office 2016','file':'mso.dll','fixed_version':'16.0.9126.2351','channel': 'Deferred','channel_version': '1803'},\n {'product':'Microsoft Office 2016','file':'mso.dll','fixed_version':'16.0.10730.20264','channel': 'Deferred','channel_version': '1808'},\n {'product':'Microsoft Office 2016','file':'mso.dll','fixed_version':'16.0.10730.20264','channel': 'First Release for Deferred'},\n {'product':'Microsoft Office 2016','file':'mso.dll','fixed_version':'16.0.11126.20192','channel': 'Current'},\n {'product':'Microsoft Office 2019','file':'mso.dll','fixed_version':'16.0.11126.20192','channel': '2019 Retail'},\n {'product':'Microsoft Office 2019','file':'mso.dll','fixed_version':'16.0.10340.20017','channel': '2019 Volume'}\n];\n\nvcf::microsoft::office::check_version_and_report(\n app_info:app_info,\n constraints:constraints,\n severity:SECURITY_HOLE,\n bulletin:bulletin,\n subproduct:\"Office\"\n);", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T14:44:36", "description": "The Microsoft Office Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. (CVE-2019-0541)\n\n - An information disclosure vulnerability exists when Microsoft Outlook improperly handles certain types of messages. An attacker who successfully exploited this vulnerability could gather information about the victim.\n An attacker could exploit this vulnerability by sending a specially crafted email to the victim. The update addresses the vulnerability by correcting the way Microsoft Outlook handles these types of messages.\n (CVE-2019-0559)\n\n - An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2019-0560)\n\n - An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2019-0560)\n\n - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2019-0585)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-08T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Products (January 2019)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0541", "CVE-2019-0559", "CVE-2019-0560", "CVE-2019-0561", "CVE-2019-0585"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:office"], "id": "SMB_NT_MS19_JAN_OFFICE.NASL", "href": "https://www.tenable.com/plugins/nessus/121024", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude('compat.inc');\n\nif (description)\n{\n script_id(121024);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\n \"CVE-2019-0541\",\n \"CVE-2019-0559\",\n \"CVE-2019-0560\",\n \"CVE-2019-0561\",\n \"CVE-2019-0585\"\n );\n script_xref(name:\"MSKB\", value:\"2553332\");\n script_xref(name:\"MSKB\", value:\"3172522\");\n script_xref(name:\"MSKB\", value:\"4022162\");\n script_xref(name:\"MSKB\", value:\"4461535\");\n script_xref(name:\"MSKB\", value:\"4461537\");\n script_xref(name:\"MSKB\", value:\"4461614\");\n script_xref(name:\"MSKB\", value:\"4461617\");\n script_xref(name:\"MSFT\", value:\"MS19-2553332\");\n script_xref(name:\"MSFT\", value:\"MS19-3172522\");\n script_xref(name:\"MSFT\", value:\"MS19-4022162\");\n script_xref(name:\"MSFT\", value:\"MS19-4461535\");\n script_xref(name:\"MSFT\", value:\"MS19-4461537\");\n script_xref(name:\"MSFT\", value:\"MS19-4461614\");\n script_xref(name:\"MSFT\", value:\"MS19-4461617\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/05/03\");\n\n script_name(english:\"Security Updates for Microsoft Office Products (January 2019)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability exists in the way\n that the MSHTML engine improperly validates input. An\n attacker could execute arbitrary code in the context of\n the current user. (CVE-2019-0541)\n\n - An information disclosure vulnerability exists when\n Microsoft Outlook improperly handles certain types of\n messages. An attacker who successfully exploited this\n vulnerability could gather information about the victim.\n An attacker could exploit this vulnerability by sending\n a specially crafted email to the victim. The update\n addresses the vulnerability by correcting the way\n Microsoft Outlook handles these types of messages.\n (CVE-2019-0559)\n\n - An information disclosure vulnerability exists when\n Microsoft Office improperly discloses the contents of\n its memory. An attacker who exploited the vulnerability\n could use the information to compromise the users\n computer or data. (CVE-2019-0560)\n\n - An information disclosure vulnerability exists when\n Microsoft Office improperly discloses the contents of\n its memory. An attacker who exploited the vulnerability\n could use the information to compromise the users\n computer or data. (CVE-2019-0560)\n\n - A remote code execution vulnerability exists in\n Microsoft Word software when it fails to properly handle\n objects in memory. An attacker who successfully\n exploited the vulnerability could use a specially\n crafted file to perform actions in the security context\n of the current user. For example, the file could then\n take actions on behalf of the logged-on user with the\n same permissions as the current user. (CVE-2019-0585)\");\n # https://support.microsoft.com/en-us/help/2553332/description-of-the-security-update-for-office-2010-january-8-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?9755a441\");\n # https://support.microsoft.com/en-us/help/3172522/description-of-the-security-update-for-office-2013-january-8-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?968583fb\");\n # https://support.microsoft.com/en-us/help/4022162/description-of-the-security-update-for-office-2016-january-8-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?17ce5756\");\n # https://support.microsoft.com/en-us/help/4461535/description-of-the-security-update-for-office-2016-january-8-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?4972ec37\");\n # https://support.microsoft.com/en-us/help/4461537/description-of-the-security-update-for-office-2013-january-8-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?b66be4d2\");\n # https://support.microsoft.com/en-us/help/4461614/description-of-the-security-update-for-office-2010-january-8-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3f0fcaba\");\n # https://support.microsoft.com/en-us/help/4461617/description-of-the-security-update-for-office-2010-january-8-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?99556f38\");\n # https://docs.microsoft.com/en-us/officeupdates/update-history-office365-proplus-by-date\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c6fc9b1b\");\n # https://docs.microsoft.com/en-us/officeupdates/update-history-office-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?42ab6861\");\n # https://support.office.com/en-us/article/install-office-updates-2ab296f3-7f03-43a2-8e50-46de917611c5\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7b126882\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue:\n -KB2553332\n -KB3172522\n -KB4022162\n -KB4461535\n -KB4461537\n -KB4461614\n -KB4461617\n\nFor Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0585\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\",\"smb_hotfixes.nasl\",\"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nglobal_var vuln;\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-01\";\nkbs = make_list(\n '2553332', # Office 2010 SP2\n '3172522', # Office 2013 SP1\n '4022162', # Office 2016\n '4461535', # Office 2016\n '4461537', # Office 2013 SP1\n '4461614', # Office 2010 SP2\n '4461617' # Office 2010 SP2\n);\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\nvuln = FALSE;\nport = kb_smb_transport();\n\noffice_vers = hotfix_check_office_version();\n\n# Office 2010 SP2\nif (office_vers[\"14.0\"])\n{\n office_sp = get_kb_item(\"SMB/Office/2010/SP\");\n if (!isnull(office_sp) && office_sp == 2)\n {\n prod = \"Microsoft Office 2010 SP2\";\n\n path = hotfix_get_officeprogramfilesdir(officever:\"14.0\");\n path = hotfix_append_path(path:path, value:\"Microsoft Office\\Office14\");\n kb = \"2553332\";\n file = \"msohev.dll\";\n version = \"14.0.7227.5000\";\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n path = hotfix_get_officecommonfilesdir(officever:\"14.0\");\n path = hotfix_append_path(path:path, value:\"Microsoft Shared\\Office14\");\n kb = \"4461614\";\n file = \"mso.dll\";\n version = \"14.0.7227.5000\";\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n # wwlibcxm.dll only exists if KB2428677 is installed\n path = hotfix_get_officeprogramfilesdir(officever:\"14.0\");\n kb = \"4461617\";\n file = \"wwlibcxm.dll\";\n version = \"14.0.7228.5000\";\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n}\n\n# Office 2013 SP1\nif (office_vers[\"15.0\"])\n{\n office_sp = get_kb_item(\"SMB/Office/2013/SP\");\n if (!isnull(office_sp) && office_sp == 1)\n {\n prod = \"Microsoft Office 2013 SP1\";\n\n path = hotfix_get_officeprogramfilesdir(officever:\"15.0\");\n path = hotfix_append_path(path:path, value:\"Microsoft Office\\Office15\");\n kb = \"3172522\";\n file = \"msohev.dll\";\n version = \"15.0.5101.1000\";\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )\n vuln = TRUE;\n\n path = hotfix_get_officecommonfilesdir(officever:\"15.0\");\n path = hotfix_append_path(path:path, value:\"Microsoft Shared\\Office15\");\n kb = \"4461537\";\n file = \"mso.dll\";\n version = \"15.0.5101.1000\";\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n}\n\n# Office 2016\nif (office_vers[\"16.0\"])\n{\n office_sp = get_kb_item(\"SMB/Office/2016/SP\");\n if (!isnull(office_sp) && office_sp == 0)\n {\n prod = \"Microsoft Office 2016\";\n prod2019 = \"Microsoft Office 2019\";\n\n path = hotfix_get_officecommonfilesdir(officever:\"16.0\");\n mso_dll_path = hotfix_append_path(path:path, value:\"Microsoft Shared\\Office16\");\n\n path = hotfix_get_officeprogramfilesdir(officever:\"16.0\");\n msohev_dll_path = hotfix_append_path(path:path, value:\"Microsoft Office\\Office16\");\n\n c2r_path = mso_dll_path;\n\n # MSI msohev.dll\n if (hotfix_check_fversion(file:\"msohev.dll\", version:\"16.0.4795.1000\", channel:\"MSI\", channel_product:\"Office\", path:msohev_dll_path, kb:\"4022162\", bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n if (hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.4795.1000\", channel:\"MSI\", channel_product:\"Office\", path:mso_dll_path, kb:\"4461535\", bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n}\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T14:44:38", "description": "The Microsoft Sharepoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2019-0585)\n\n - An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system.\n (CVE-2019-0561)\n\n - A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2019-0556, CVE-2019-0557, CVE-2019-0558)\n\n - An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2019-0562)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-09T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Sharepoint Server (January 2019)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0556", "CVE-2019-0557", "CVE-2019-0558", "CVE-2019-0561", "CVE-2019-0562", "CVE-2019-0585"], "modified": "2021-01-28T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_foundation", "cpe:/a:microsoft:sharepoint_server", "cpe:/a:microsoft:office"], "id": "SMB_NT_MS19_JAN_OFFICE_SHAREPOINT.NASL", "href": "https://www.tenable.com/plugins/nessus/121044", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121044);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/28\");\n\n script_cve_id(\n \"CVE-2019-0556\",\n \"CVE-2019-0557\",\n \"CVE-2019-0558\",\n \"CVE-2019-0561\",\n \"CVE-2019-0562\",\n \"CVE-2019-0585\"\n );\n script_xref(name:\"MSKB\", value:\"4461589\");\n script_xref(name:\"MSKB\", value:\"4461591\");\n script_xref(name:\"MSKB\", value:\"4461596\");\n script_xref(name:\"MSKB\", value:\"4461598\");\n script_xref(name:\"MSKB\", value:\"4461612\");\n script_xref(name:\"MSKB\", value:\"4461624\");\n script_xref(name:\"MSFT\", value:\"MS19-4461589\");\n script_xref(name:\"MSFT\", value:\"MS19-4461591\");\n script_xref(name:\"MSFT\", value:\"MS19-4461596\");\n script_xref(name:\"MSFT\", value:\"MS19-4461598\");\n script_xref(name:\"MSFT\", value:\"MS19-4461612\");\n script_xref(name:\"MSFT\", value:\"MS19-4461624\");\n\n script_name(english:\"Security Updates for Microsoft Sharepoint Server (January 2019)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Sharepoint Server installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Sharepoint Server installation on the remote\nhost is missing security updates. It is, therefore, affected\nby multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in\n Microsoft Word software when it fails to properly handle\n objects in memory. An attacker who successfully\n exploited the vulnerability could use a specially\n crafted file to perform actions in the security context\n of the current user. For example, the file could then\n take actions on behalf of the logged-on user with the\n same permissions as the current user. (CVE-2019-0585)\n\n - An information disclosure vulnerability exists when\n Microsoft Word macro buttons are used improperly. An\n attacker who successfully exploited this vulnerability\n could read arbitrary files from a targeted system.\n (CVE-2019-0561)\n\n - A cross-site-scripting (XSS) vulnerability exists when\n Microsoft SharePoint Server does not properly sanitize a\n specially crafted web request to an affected SharePoint\n server. An authenticated attacker could exploit the\n vulnerability by sending a specially crafted request to\n an affected SharePoint server. The attacker who\n successfully exploited the vulnerability could then\n perform cross-site scripting attacks on affected systems\n and run script in the security context of the current\n user. The attacks could allow the attacker to read\n content that the attacker is not authorized to read, use\n the victim's identity to take actions on the SharePoint\n site on behalf of the user, such as change permissions\n and delete content, and inject malicious content in the\n browser of the user. The security update addresses the\n vulnerability by helping to ensure that SharePoint\n Server properly sanitizes web requests. (CVE-2019-0556,\n CVE-2019-0557, CVE-2019-0558)\n\n - An elevation of privilege vulnerability exists when\n Microsoft SharePoint Server does not properly sanitize a\n specially crafted web request to an affected SharePoint\n server. An authenticated attacker could exploit the\n vulnerability by sending a specially crafted request to\n an affected SharePoint server. The attacker who\n successfully exploited the vulnerability could then\n perform cross-site scripting attacks on affected systems\n and run script in the security context of the current\n user. These attacks could allow the attacker to read\n content that the attacker is not authorized to read, use\n the victim's identity to take actions on the SharePoint\n site on behalf of the user, such as change permissions\n and delete content, and inject malicious content in the\n browser of the user. The security update addresses the\n vulnerability by helping to ensure that SharePoint\n Server properly sanitizes web requests. (CVE-2019-0562)\");\n # https://support.microsoft.com/en-us/help/4461598/description-of-the-security-update-for-sharepoint-enterprise-server\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?a6d2ab16\");\n # https://support.microsoft.com/en-us/help/4461589/description-of-the-security-update-for-sharepoint-enterprise-server\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e29ca806\");\n # https://support.microsoft.com/en-us/help/4461624/description-of-the-security-update-for-sharepoint-server-2010-january\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?d381f3b5\");\n # https://support.microsoft.com/en-us/help/4461591/description-of-the-security-update-for-sharepoint-enterprise-server\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?4ecf450e\");\n # https://support.microsoft.com/en-us/help/4461596/description-of-the-security-update-for-sharepoint-foundation-2013\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?9c5e0eeb\");\n # https://support.microsoft.com/en-us/help/4461612/description-of-the-security-update-for-sharepoint-server-2010-january\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?22a7bc27\");\n # https://support.microsoft.com/en-us/help/4461634/description-of-the-security-update-for-sharepoint-server-2019-january\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1e1b9657\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4461589\n -KB4461591\n -KB4461596\n -KB4461598\n -KB4461612\n -KB4461624\n -KB4461634\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-0585\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_foundation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-01\";\nkbs = make_list(\n '4461624', # 2010\n '4461612', # 2010\n '4461596', # 2013\n '4461591', # 2013\n '4461589', # 2013\n '4461598', # 2016\n '4461634' # 2019\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, \"Failed to determine the location of %windir%.\");\n\nregistry_init();\n\nvar sps_2010_path, sps_2010_sp, sps_2010_edition;\nvar sps_2013_path, sps_2013_sp, sps_2013_edition;\nvar sps_2016_path, sps_2016_sp, sps_2016_edition;\nvar sps_2019_path, sps_2019_sp, sps_2019_edition;\n\nvuln = FALSE;\nport = kb_smb_transport();\n\ninstalls = get_installs(app_name:\"Microsoft SharePoint Server\", exit_if_not_found:TRUE);\n\nforeach install (installs[1])\n{\n if (install[\"Product\"] == \"2010\")\n {\n sps_2010_path = install['path'];\n sps_2010_sp = install['SP'];\n sps_2010_edition = install['Edition'];\n }\n else if (install[\"Product\"] == \"2013\")\n {\n sps_2013_path = install['path'];\n sps_2013_sp = install['SP'];\n sps_2013_edition = install['Edition'];\n }\n else if (install[\"Product\"] == \"2016\")\n {\n sps_2016_path = install['path'];\n sps_2016_sp = install['SP'];\n sps_2016_edition = install['Edition'];\n }\n else if (install[\"Product\"] == \"2019\")\n {\n sps_2019_path = install['path'];\n sps_2019_sp = install['SP'];\n sps_2019_edition = install['Edition'];\n } \n}\n\n######################################################################\n# SharePoint Server Foundation 2010\n######################################################################\n\n# no patches apply - skipping foundation server 2010\n\n######################################################################\n# SharePoint Server 2010 SP2\n######################################################################\n\nif (sps_2010_path && sps_2010_sp == \"2\" && sps_2010_edition == \"Server\")\n{\n\n path = hotfix_append_path(path:sps_2010_path, value:\"WebServices\\WordServer\\Core\");\n if (hotfix_check_fversion(file:\"sword.dll\", version:\"14.0.7228.5000\", min_version:\"14.0.0.0\", path:path, kb:\"4461612\", product:\"Microsoft SharePoint Enterprise Server 2010 SP 2\") == HCF_OLDER)\n vuln = TRUE;\n\n #todo: figure out where office.odf resides for patch 4461624 \n\n}\n\n######################################################################\n# SharePoint Enterprise Server 2013 SP1\n######################################################################\nif (sps_2013_path && sps_2013_sp == \"1\")\n{\n if (sps_2013_edition == \"Server\")\n {\n commonfiles = hotfix_get_commonfilesdir();\n path = hotfix_append_path(path:commonfiles, value:\"microsoft shared\\Web Server Extensions\\15\\bin\");\n if (hotfix_check_fversion(file:\"csisrv.dll\", version:\"15.0.5101.1000\", min_version:\"15.0.0.0\", path:path, kb:\"4461596\", product:\"Microsoft SharePoint Enterprise Server 2013 SP 1\") == HCF_OLDER)\n vuln = TRUE;\n\n# todo: double check proroduct description as this shows up on multiple\n path = hotfix_append_path(path:sps_2013_path, value:\"WebServices\\ConversionServices\");\n if (hotfix_check_fversion(file:\"sword.dll\", version:\"15.0.5101.1000\", min_version:\"15.0.0.0\", path:path, kb:\"4461589\", product:\"Microsoft SharePoint Server 2013 SP 1\") == HCF_OLDER)\n vuln = TRUE;\n\n path = hotfix_append_path(path:sps_2013_path, value:\"TransformApps\");\n if (hotfix_check_fversion(file:\"docxpageconverter.exe\", version:\"15.0.5101.1000\", min_version:\"15.0.0.0\", path:path, kb:\"4461591\", product:\"Microsoft SharePoint Server 2013 SP 1\") == HCF_OLDER)\n vuln = TRUE;\n\n }\n\n # separate checks for foundation servers\n else if (sps_2013_edition == \"Foundation\")\n {\n commonfiles = hotfix_get_commonfilesdir();\n path = hotfix_append_path(path:commonfiles, value:\"microsoft shared\\Web Server Extensions\\15\\bin\");\n if (hotfix_check_fversion(file:\"csisrv.dll\", version:\"15.0.5101.1000\", min_version:\"15.0.0.0\", path:path, kb:\"4461596\", product:\"Microsoft SharePoint Enterprise Server 2013 SP 1\") == HCF_OLDER)\n vuln = TRUE;\n \n }\n}\n\n######################################################################\n# SharePoint Server 2016\n######################################################################\nif (sps_2016_path && sps_2016_sp == \"0\" && sps_2016_edition == \"Server\")\n{\n path = hotfix_append_path(path:sps_2016_path, value:\"BIN\");\n if (hotfix_check_fversion(file:\"ascalc.dll\", version:\"16.0.4795.1000\", min_version:\"16.0.0.0\", path:path, kb:\"4461598\", product:\"Microsoft SharePoint Server 2016\") == HCF_OLDER)\n vuln = TRUE;\n}\n\n######################################################################\n# SharePoint Server 2019\n######################################################################\n\nif (sps_2019_path && sps_2019_sp == \"0\" && sps_2019_edition == \"Server\")\n{\n path = hotfix_append_path(path:sps_2019_path, value:\"BIN\");\n if (hotfix_check_fversion(file:\"ascalc.dll\", version:\"16.0.10340.12101\", min_version:\"16.0.0.0\", path:path, kb:\"4461548\", product:\"Microsoft SharePoint Server 2019\") == HCF_OLDER)\n vuln = TRUE;\n}\n\n\n# check for vuln and report... \nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mskb": [{"lastseen": "2022-11-10T10:25:37", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2019-0585](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585>) and [Microsoft Common Vulnerabilities and Exposures CVE-2019-0561](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 1 for Microsoft Office 2013](<http://support.microsoft.com/kb/2817430>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2013. It doesn't apply to the Office 2013 Click-to-Run editions, such as Microsoft Office 365 Home (see [Determining your Office version](<https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/>)).\n\n## Improvements and fixes\n\nThis security update contains the following improvement:\n\n * This update adds support for future Japanese eras date format.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4461594>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update KB 4461594 for the 32-bit version of Word 2013](<http://www.microsoft.com/download/details.aspx?familyid=508a0d37-11a2-4c9e-8a04-b92414596eee>)\n * [Download security update KB 4461594 for the 64-bit version of Word 2013](<http://www.microsoft.com/download/details.aspx?familyid=e5879074-a0a8-40f2-b9b2-835a4c454f07>)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 8, 2019](<https://support.microsoft.com/en-us/help/20190108>).\n\n### Security update replacement information\n\nThis security update replaces previously released update [KB 4461485](<https://support.microsoft.com/en-us/help/4461485>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nword2013-kb4461594-fullfile-x86-glb.exe| 888A97C4A81226654533747C9F10F7D78ABFC534| B5C8A59B5DAA5AD5090F4962A6077B2F9CC09D53982EAF97537D0A3C20A4F21D \nword2013-kb4461594-fullfile-x64-glb.exe| 73BEB0A52B16AD2F399538629407AD3CBFD7DAB5| CAB331E867C10E4098FB277A494B7B29757728977B695027A57E58C33C734D21 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Word 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ncalligra.dll| calligra.dll| 15.0.4545.1000| 279752| 21-Dec-18| 11:34 \nbibform.xml_1025| bibform.xml| | 106100| 21-Dec-18| 11:33 \nwwintl.dll_1025| wwintl.dll| 15.0.5093.1000| 947288| 21-Dec-18| 11:10 \nwwintl.dll_1026| wwintl.dll| 15.0.5093.1000| 997464| 21-Dec-18| 11:10 \nbibform.xml_1029| bibform.xml| | 112512| 21-Dec-18| 11:33 \nwwintl.dll_1029| wwintl.dll| 15.0.5093.1000| 1065552| 21-Dec-18| 11:10 \nwwintl.dll_1030| wwintl.dll| 15.0.5093.1000| 905808| 21-Dec-18| 11:10 \nbibform.xml_1031| bibform.xml| | 114240| 21-Dec-18| 11:33 \nwwintl.dll_1031| wwintl.dll| 15.0.5093.1000| 993880| 21-Dec-18| 11:10 \nbibform.xml_1032| bibform.xml| | 114340| 21-Dec-18| 11:33 \nwwintl.dll_1032| wwintl.dll| 15.0.5093.1000| 1132112| 21-Dec-18| 11:10 \nbibform.xml_3082| bibform.xml| | 114930| 21-Dec-18| 11:33 \nwwintl.dll_3082| wwintl.dll| 15.0.5093.1000| 941648| 21-Dec-18| 11:10 \nwwintl.dll_1061| wwintl.dll| 15.0.5093.1000| 922192| 21-Dec-18| 11:10 \nwwintl.dll_1035| wwintl.dll| 15.0.5093.1000| 925264| 21-Dec-18| 11:10 \nbibform.xml_1036| bibform.xml| | 114844| 21-Dec-18| 11:33 \nwwintl.dll_1036| wwintl.dll| 15.0.5093.1000| 1050192| 21-Dec-18| 11:10 \nbibform.xml_1037| bibform.xml| | 106424| 21-Dec-18| 11:33 \nwwintl.dll_1037| wwintl.dll| 15.0.5093.1000| 937552| 21-Dec-18| 11:10 \nwwintl.dll_1081| wwintl.dll| 15.0.5093.1000| 966736| 21-Dec-18| 11:10 \nwwintl.dll_1050| wwintl.dll| 15.0.5093.1000| 947280| 21-Dec-18| 11:10 \nbibform.xml_1038| bibform.xml| | 112560| 21-Dec-18| 11:33 \nwwintl.dll_1038| wwintl.dll| 15.0.5093.1000| 1086032| 21-Dec-18| 11:10 \nwwintl.dll_1057| wwintl.dll| 15.0.5093.1000| 866896| 21-Dec-18| 11:10 \nbibform.xml_1040| bibform.xml| | 112426| 21-Dec-18| 11:33 \nwwintl.dll_1040| wwintl.dll| 15.0.5093.1000| 947792| 21-Dec-18| 11:10 \nbibform.xml_1041| bibform.xml| | 97202| 21-Dec-18| 11:33 \nwwintl.dll_1041| wwintl.dll| 15.0.5093.1000| 1004624| 21-Dec-18| 11:10 \nwwintl.dll_1087| wwintl.dll| 15.0.5093.1000| 1025104| 21-Dec-18| 11:10 \nbibform.xml_1042| bibform.xml| | 97630| 21-Dec-18| 11:33 \nwwintl.dll_1042| wwintl.dll| 15.0.5093.1000| 1004112| 21-Dec-18| 11:10 \nwwintl.dll_1063| wwintl.dll| 15.0.5093.1000| 1006160| 21-Dec-18| 11:10 \nbibform.xml_1062| bibform.xml| | 114514| 21-Dec-18| 11:33 \nwwintl.dll_1062| wwintl.dll| 15.0.5093.1000| 982296| 21-Dec-18| 11:10 \nwwintl.dll_1086| wwintl.dll| 15.0.5093.1000| 870488| 21-Dec-18| 11:10 \nwwintl.dll_1044| wwintl.dll| 15.0.5093.1000| 915024| 21-Dec-18| 11:10 \nbibform.xml_1043| bibform.xml| | 113208| 21-Dec-18| 11:33 \nwwintl.dll_1043| wwintl.dll| 15.0.5093.1000| 932632| 21-Dec-18| 11:10 \nwwintl.dll_1045| wwintl.dll| 15.0.5093.1000| 1044048| 21-Dec-18| 11:10 \nbibform.xml_1046| bibform.xml| | 111828| 21-Dec-18| 11:34 \nwwintl.dll_1046| wwintl.dll| 15.0.5093.1000| 949840| 21-Dec-18| 11:10 \nwwintl.dll_2070| wwintl.dll| 15.0.5093.1000| 963360| 21-Dec-18| 11:10 \nwwintl.dll_1048| wwintl.dll| 15.0.5093.1000| 1085016| 21-Dec-18| 11:11 \nbibform.xml_1049| bibform.xml| | 112712| 21-Dec-18| 11:34 \nwwintl.dll_1049| wwintl.dll| 15.0.5093.1000| 970328| 21-Dec-18| 11:11 \nbibform.xml_1051| bibform.xml| | 111034| 21-Dec-18| 11:34 \nwwintl.dll_1051| wwintl.dll| 15.0.5093.1000| 1083672| 21-Dec-18| 11:11 \nwwintl.dll_1060| wwintl.dll| 15.0.5093.1000| 970832| 21-Dec-18| 11:11 \nwwintl.dll_2074| wwintl.dll| 15.0.5093.1000| 1003600| 21-Dec-18| 11:11 \nwwintl.dll_1053| wwintl.dll| 15.0.5093.1000| 912976| 21-Dec-18| 11:11 \nwwintl.dll_1054| wwintl.dll| 15.0.5093.1000| 933456| 21-Dec-18| 11:11 \nwwintl.dll_1055| wwintl.dll| 15.0.5093.1000| 1040976| 21-Dec-18| 11:11 \nwwintl.dll_1058| wwintl.dll| 15.0.5093.1000| 977184| 21-Dec-18| 11:11 \nbibform.xml_1066| bibform.xml| | 113620| 21-Dec-18| 11:34 \nwwintl.dll_1066| wwintl.dll| 15.0.5093.1000| 1073432| 21-Dec-18| 11:11 \nbibform.xml_2052| bibform.xml| | 96830| 21-Dec-18| 11:34 \nwwintl.dll_2052| wwintl.dll| 15.0.5093.1000| 823576| 21-Dec-18| 11:11 \nbibform.xml_1028| bibform.xml| | 96804| 21-Dec-18| 11:34 \nwwintl.dll_1028| wwintl.dll| 15.0.5093.1000| 837200| 21-Dec-18| 11:11 \ndocument_parts.dot_1025| built-in building blocks.dotx| | 3633666| 21-Dec-18| 11:33 \ndocument_parts.dot_1026| built-in building blocks.dotx| | 3637449| 21-Dec-18| 11:33 \ndocument_parts.dot_1029| built-in building blocks.dotx| | 3618985| 21-Dec-18| 11:33 \ndocument_parts.dot_1030| built-in building blocks.dotx| | 3608062| 21-Dec-18| 11:33 \ndocument_parts.dot_1031| built-in building blocks.dotx| | 3603386| 21-Dec-18| 11:33 \ndocument_parts.dot_1032| built-in building blocks.dotx| | 3653167| 21-Dec-18| 11:33 \ndocument_parts.dot_3082| built-in building blocks.dotx| | 3612006| 21-Dec-18| 11:33 \ndocument_parts.dot_1061| built-in building blocks.dotx| | 3604130| 21-Dec-18| 11:33 \ndocument_parts.dot_1035| built-in building blocks.dotx| | 3603428| 21-Dec-18| 11:33 \ndocument_parts.dot_1036| built-in building blocks.dotx| | 3619560| 21-Dec-18| 11:33 \ndocument_parts.dot_1037| built-in building blocks.dotx| | 3629591| 21-Dec-18| 11:33 \ndocument_parts.dot_1081| built-in building blocks.dotx| | 3644334| 21-Dec-18| 11:33 \ndocument_parts.dot_1050| built-in building blocks.dotx| | 3607442| 21-Dec-18| 11:33 \ndocument_parts.dot_1038| built-in building blocks.dotx| | 3604785| 21-Dec-18| 11:33 \ndocument_parts.dot_1057| built-in building blocks.dotx| | 3609041| 21-Dec-18| 11:33 \ndocument_parts.dot_1040| built-in building blocks.dotx| | 3599032| 21-Dec-18| 11:33 \ndocument_parts.dot_1041| built-in building blocks.dotx| | 3636899| 21-Dec-18| 11:33 \ndocument_parts.dot_1087| built-in building blocks.dotx| | 3634700| 21-Dec-18| 11:33 \ndocument_parts.dot_1042| built-in building blocks.dotx| | 3628333| 21-Dec-18| 11:33 \ndocument_parts.dot_1063| built-in building blocks.dotx| | 3622044| 21-Dec-18| 11:33 \ndocument_parts.dot_1062| built-in building blocks.dotx| | 3611384| 21-Dec-18| 11:33 \ndocument_parts.dot_1086| built-in building blocks.dotx| | 3604931| 21-Dec-18| 11:33 \ndocument_parts.dot_1044| built-in building blocks.dotx| | 3608018| 21-Dec-18| 11:33 \ndocument_parts.dot_1043| built-in building blocks.dotx| | 3601853| 21-Dec-18| 11:33 \ndocument_parts.dot_1045| built-in building blocks.dotx| | 3609394| 21-Dec-18| 11:34 \ndocument_parts.dot_1046| built-in building blocks.dotx| | 3617732| 21-Dec-18| 11:34 \ndocument_parts.dot_2070| built-in building blocks.dotx| | 3613701| 21-Dec-18| 11:34 \ndocument_parts.dot_1048| built-in building blocks.dotx| | 3617400| 21-Dec-18| 11:34 \ndocument_parts.dot_1049| built-in building blocks.dotx| | 3646588| 21-Dec-18| 11:34 \ndocument_parts.dot_1051| built-in building blocks.dotx| | 3613567| 21-Dec-18| 11:34 \ndocument_parts.dot_1060| built-in building blocks.dotx| | 3604721| 21-Dec-18| 11:34 \ndocument_parts.dot_2074| built-in building blocks.dotx| | 3617809| 21-Dec-18| 11:34 \ndocument_parts.dot_1053| built-in building blocks.dotx| | 3609521| 21-Dec-18| 11:34 \ndocument_parts.dot_1054| built-in building blocks.dotx| | 3653990| 21-Dec-18| 11:34 \ndocument_parts.dot_1055| built-in building blocks.dotx| | 3607036| 21-Dec-18| 11:34 \ndocument_parts.dot_1058| built-in building blocks.dotx| | 3649803| 21-Dec-18| 11:34 \ndocument_parts.dot_1066| built-in building blocks.dotx| | 3631479| 21-Dec-18| 11:34 \ndocument_parts.dot_2052| built-in building blocks.dotx| | 3615970| 21-Dec-18| 11:34 \ndocument_parts.dot_1028| built-in building blocks.dotx| | 3627311| 21-Dec-18| 11:34 \nwordicon.exe| wordicon.exe| 15.0.4553.1000| 3015336| 19-Dec-18| 01:34 \npdfreflow.exe| pdfreflow.exe| 15.0.5101.1000| 9612056| 19-Dec-18| 01:35 \nwwintl.dll.idx_dll_1025| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1025| wwintl.rest.idx_dll| 15.0.4885.1000| 526016| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1026| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1026| wwintl.rest.idx_dll| 15.0.4885.1000| 533696| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1029| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1029| wwintl.rest.idx_dll| 15.0.4885.1000| 630976| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1030| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1030| wwintl.rest.idx_dll| 15.0.4937.1000| 620736| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1031| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1031| wwintl.rest.idx_dll| 15.0.4885.1000| 624832| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1032| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1032| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1033| wwintl.dll.idx_dll| 15.0.4875.1000| 117504| 19-Dec-18| 01:35 \nwwintl.rest.idx_dll_1033| wwintl.rest.idx_dll| 15.0.4569.1501| 628424| 19-Dec-18| 01:35 \nwwintl.dll.idx_dll_3082| wwintl.dll.idx_dll| 15.0.4875.1000| 115392| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_3082| wwintl.rest.idx_dll| 15.0.4885.1000| 630464| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1061| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1061| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1035| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1035| wwintl.rest.idx_dll| 15.0.4569.1504| 621224| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1036| wwintl.dll.idx_dll| 15.0.4875.1000| 115392| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1036| wwintl.rest.idx_dll| 15.0.4885.1000| 628416| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1037| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1037| wwintl.rest.idx_dll| 15.0.4569.1504| 520360| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1081| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1081| wwintl.rest.idx_dll| 15.0.4885.1000| 524480| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1050| wwintl.dll.idx_dll| 15.0.4875.1000| 118976| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1050| wwintl.rest.idx_dll| 15.0.4569.1504| 625832| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1038| wwintl.dll.idx_dll| 15.0.4875.1000| 116416| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1038| wwintl.rest.idx_dll| 15.0.4885.1000| 623808| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1057| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1057| wwintl.rest.idx_dll| 15.0.4885.1000| 531136| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1040| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1040| wwintl.rest.idx_dll| 15.0.4569.1504| 620712| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1041| wwintl.dll.idx_dll| 15.0.4875.1000| 115400| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1041| wwintl.rest.idx_dll| 15.0.4569.1504| 496296| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1087| wwintl.dll.idx_dll| 15.0.4875.1000| 113344| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1087| wwintl.rest.idx_dll| 15.0.4885.1000| 525504| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1042| wwintl.dll.idx_dll| 15.0.4875.1000| 113344| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1042| wwintl.rest.idx_dll| 15.0.4885.1000| 511680| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1063| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1063| wwintl.rest.idx_dll| 15.0.4569.1504| 522408| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1062| wwintl.dll.idx_dll| 15.0.4875.1000| 118976| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1062| wwintl.rest.idx_dll| 15.0.4885.1000| 532672| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1086| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1086| wwintl.rest.idx_dll| 15.0.4885.1000| 530112| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1044| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1044| wwintl.rest.idx_dll| 15.0.4569.1504| 614056| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1043| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1043| wwintl.rest.idx_dll| 15.0.4945.1000| 625856| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1045| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1045| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1046| wwintl.dll.idx_dll| 15.0.4875.1000| 118464| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_1046| wwintl.rest.idx_dll| 15.0.4885.1000| 637120| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_2070| wwintl.dll.idx_dll| 15.0.4875.1000| 118464| 21-Dec-18| 11:10 \nwwintl.rest.idx_dll_2070| wwintl.rest.idx_dll| 15.0.4885.1000| 637632| 21-Dec-18| 11:10 \nwwintl.dll.idx_dll_1048| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_1048| wwintl.rest.idx_dll| 15.0.4569.1504| 618664| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_1049| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_1049| wwintl.rest.idx_dll| 15.0.4569.1504| 514728| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_1051| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_1051| wwintl.rest.idx_dll| 15.0.4885.1000| 631488| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_1060| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_1060| wwintl.rest.idx_dll| 15.0.4569.1504| 612520| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_2074| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_2074| wwintl.rest.idx_dll| 15.0.4569.1504| 522408| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_1053| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_1053| wwintl.rest.idx_dll| 15.0.4885.1000| 621760| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_1054| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_1054| wwintl.rest.idx_dll| 15.0.4885.1000| 519872| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_1055| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_1055| wwintl.rest.idx_dll| 15.0.4569.1504| 625320| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_1058| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_1058| wwintl.rest.idx_dll| 15.0.4885.1000| 533184| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_1066| wwintl.dll.idx_dll| 15.0.4875.1000| 117960| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_1066| wwintl.rest.idx_dll| 15.0.4569.1504| 527528| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_2052| wwintl.dll.idx_dll| 15.0.4875.1000| 116416| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_2052| wwintl.rest.idx_dll| 15.0.4885.1000| 517312| 21-Dec-18| 11:11 \nwwintl.dll.idx_dll_1028| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 21-Dec-18| 11:11 \nwwintl.rest.idx_dll_1028| wwintl.rest.idx_dll| 15.0.4885.1000| 516800| 21-Dec-18| 11:11 \nwinword.veman.xml| winword.visualelementsmanifest.xml| | 342| 19-Dec-18| 01:19 \nwinword.veman.xml| winwordd.visualelementsmanifest.xml| | 342| 19-Dec-18| 01:19 \nbibform.xml_1033| bibform.xml| | 111310| 19-Dec-18| 01:36 \nwwintl.dll_1033| wwintl.dll| 15.0.5085.1000| 794944| 19-Dec-18| 01:35 \nmsword.olb| msword.olb| | 924832| 19-Dec-18| 01:35 \nwinword.exe| winword.exe| 15.0.5101.1001| 1931864| 19-Dec-18| 01:35 \nwrd12cnv.dll| wordcnv.dll| 15.0.5101.1001| 6336088| 19-Dec-18| 01:35 \nwrd12pxy.cnv| wordcnvpxy.cnv| | 25168| 19-Dec-18| 01:35 \nwrd12exe.exe| wordconv.exe| 15.0.4454.1000| 22096| 19-Dec-18| 01:35 \nwwlib.dll| wwlib.dll| 15.0.5101.1001| 21828184| 19-Dec-18| 01:35 \n \n## \n\n__\n\nFor all supported x64-based versions of Word 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ncalligra.dll| calligra.dll| 15.0.4545.1000| 328392| 21-Dec-18| 11:28 \nbibform.xml_1025| bibform.xml| | 106100| 21-Dec-18| 11:27 \nwac.word.wwintl.dll_1025| wwintl.dll| 15.0.5101.1001| 1068816| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1025| wwintl.dll| 15.0.5101.1001| 1068816| 21-Dec-18| 10:56 \nwwintl.dll_1025| wwintl.dll| 15.0.5101.1001| 1068816| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1026| wwintl.dll| 15.0.5101.1001| 1077520| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1026| wwintl.dll| 15.0.5101.1001| 1077520| 21-Dec-18| 10:56 \nwwintl.dll_1026| wwintl.dll| 15.0.5101.1001| 1077520| 21-Dec-18| 10:56 \nbibform.xml_1029| bibform.xml| | 112512| 21-Dec-18| 11:27 \nwac.word.wwintl.dll_1029| wwintl.dll| 15.0.5101.1001| 1145616| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1029| wwintl.dll| 15.0.5101.1001| 1145616| 21-Dec-18| 10:56 \nwwintl.dll_1029| wwintl.dll| 15.0.5101.1001| 1145616| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1030| wwintl.dll| 15.0.5101.1001| 985360| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1030| wwintl.dll| 15.0.5101.1001| 985360| 21-Dec-18| 10:56 \nwwintl.dll_1030| wwintl.dll| 15.0.5101.1001| 985360| 21-Dec-18| 10:56 \nbibform.xml_1031| bibform.xml| | 114240| 21-Dec-18| 11:27 \nwac.word.wwintl.dll_1031| wwintl.dll| 15.0.5101.1001| 1073424| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1031| wwintl.dll| 15.0.5101.1001| 1073424| 21-Dec-18| 10:56 \nwwintl.dll_1031| wwintl.dll| 15.0.5101.1001| 1073424| 21-Dec-18| 10:56 \nbibform.xml_1032| bibform.xml| | 114340| 21-Dec-18| 11:27 \nwac.word.wwintl.dll_1032| wwintl.dll| 15.0.5101.1001| 1211680| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1032| wwintl.dll| 15.0.5101.1001| 1211680| 21-Dec-18| 10:56 \nwwintl.dll_1032| wwintl.dll| 15.0.5101.1001| 1211680| 21-Dec-18| 10:56 \nbibform.xml_3082| bibform.xml| | 114930| 21-Dec-18| 11:27 \nwac.word.wwintl.dll_3082| wwintl.dll| 15.0.5101.1001| 1021216| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_3082| wwintl.dll| 15.0.5101.1001| 1021216| 21-Dec-18| 10:56 \nwwintl.dll_3082| wwintl.dll| 15.0.5101.1001| 1021216| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1061| wwintl.dll| 15.0.5101.1001| 1002064| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1061| wwintl.dll| 15.0.5101.1001| 1002064| 21-Dec-18| 10:56 \nwwintl.dll_1061| wwintl.dll| 15.0.5101.1001| 1002064| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1035| wwintl.dll| 15.0.5101.1001| 1005136| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1035| wwintl.dll| 15.0.5101.1001| 1005136| 21-Dec-18| 10:56 \nwwintl.dll_1035| wwintl.dll| 15.0.5101.1001| 1005136| 21-Dec-18| 10:56 \nbibform.xml_1036| bibform.xml| | 114844| 21-Dec-18| 11:27 \nwac.word.wwintl.dll_1036| wwintl.dll| 15.0.5101.1001| 1129552| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1036| wwintl.dll| 15.0.5101.1001| 1129552| 21-Dec-18| 10:56 \nwwintl.dll_1036| wwintl.dll| 15.0.5101.1001| 1129552| 21-Dec-18| 10:56 \nbibform.xml_1037| bibform.xml| | 106424| 21-Dec-18| 11:27 \nwac.word.wwintl.dll_1037| wwintl.dll| 15.0.5101.1001| 1059600| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1037| wwintl.dll| 15.0.5101.1001| 1059600| 21-Dec-18| 10:56 \nwwintl.dll_1037| wwintl.dll| 15.0.5101.1001| 1059600| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1081| wwintl.dll| 15.0.5101.1001| 1046288| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1081| wwintl.dll| 15.0.5101.1001| 1046288| 21-Dec-18| 10:56 \nwwintl.dll_1081| wwintl.dll| 15.0.5101.1001| 1046288| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1050| wwintl.dll| 15.0.5101.1001| 1026640| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1050| wwintl.dll| 15.0.5101.1001| 1026640| 21-Dec-18| 10:56 \nwwintl.dll_1050| wwintl.dll| 15.0.5101.1001| 1026640| 21-Dec-18| 10:56 \nbibform.xml_1038| bibform.xml| | 112560| 21-Dec-18| 11:27 \nwac.word.wwintl.dll_1038| wwintl.dll| 15.0.5101.1001| 1166112| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1038| wwintl.dll| 15.0.5101.1001| 1166112| 21-Dec-18| 10:56 \nwwintl.dll_1038| wwintl.dll| 15.0.5101.1001| 1166112| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1057| wwintl.dll| 15.0.5101.1001| 946456| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1057| wwintl.dll| 15.0.5101.1001| 946456| 21-Dec-18| 10:56 \nwwintl.dll_1057| wwintl.dll| 15.0.5101.1001| 946456| 21-Dec-18| 10:56 \nbibform.xml_1040| bibform.xml| | 112426| 21-Dec-18| 11:27 \nwac.word.wwintl.dll_1040| wwintl.dll| 15.0.5101.1001| 1027664| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1040| wwintl.dll| 15.0.5101.1001| 1027664| 21-Dec-18| 10:56 \nwwintl.dll_1040| wwintl.dll| 15.0.5101.1001| 1027664| 21-Dec-18| 10:56 \nbibform.xml_1041| bibform.xml| | 97202| 21-Dec-18| 11:27 \nwac.word.wwintl.dll_1041| wwintl.dll| 15.0.5101.1001| 1083984| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1041| wwintl.dll| 15.0.5101.1001| 1083984| 21-Dec-18| 10:56 \nwwintl.dll_1041| wwintl.dll| 15.0.5101.1001| 1083984| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1087| wwintl.dll| 15.0.5101.1001| 1105192| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1087| wwintl.dll| 15.0.5101.1001| 1105192| 21-Dec-18| 10:56 \nwwintl.dll_1087| wwintl.dll| 15.0.5101.1001| 1105192| 21-Dec-18| 10:56 \nbibform.xml_1042| bibform.xml| | 97630| 21-Dec-18| 11:28 \nwac.word.wwintl.dll_1042| wwintl.dll| 15.0.5101.1001| 1084184| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1042| wwintl.dll| 15.0.5101.1001| 1084184| 21-Dec-18| 10:56 \nwwintl.dll_1042| wwintl.dll| 15.0.5101.1001| 1084184| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1063| wwintl.dll| 15.0.5101.1001| 1086032| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1063| wwintl.dll| 15.0.5101.1001| 1086032| 21-Dec-18| 10:56 \nwwintl.dll_1063| wwintl.dll| 15.0.5101.1001| 1086032| 21-Dec-18| 10:56 \nbibform.xml_1062| bibform.xml| | 114514| 21-Dec-18| 11:28 \nwac.word.wwintl.dll_1062| wwintl.dll| 15.0.5101.1001| 1061648| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1062| wwintl.dll| 15.0.5101.1001| 1061648| 21-Dec-18| 10:56 \nwwintl.dll_1062| wwintl.dll| 15.0.5101.1001| 1061648| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1086| wwintl.dll| 15.0.5101.1001| 950032| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1086| wwintl.dll| 15.0.5101.1001| 950032| 21-Dec-18| 10:56 \nwwintl.dll_1086| wwintl.dll| 15.0.5101.1001| 950032| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1044| wwintl.dll| 15.0.5101.1001| 994576| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1044| wwintl.dll| 15.0.5101.1001| 994576| 21-Dec-18| 10:56 \nwwintl.dll_1044| wwintl.dll| 15.0.5101.1001| 994576| 21-Dec-18| 10:56 \nbibform.xml_1043| bibform.xml| | 113208| 21-Dec-18| 11:28 \nwac.word.wwintl.dll_1043| wwintl.dll| 15.0.5101.1001| 1011984| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1043| wwintl.dll| 15.0.5101.1001| 1011984| 21-Dec-18| 10:56 \nwwintl.dll_1043| wwintl.dll| 15.0.5101.1001| 1011984| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1045| wwintl.dll| 15.0.5101.1001| 1124120| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1045| wwintl.dll| 15.0.5101.1001| 1124120| 21-Dec-18| 10:56 \nwwintl.dll_1045| wwintl.dll| 15.0.5101.1001| 1124120| 21-Dec-18| 10:56 \nbibform.xml_1046| bibform.xml| | 111828| 21-Dec-18| 11:28 \nwac.word.wwintl.dll_1046| wwintl.dll| 15.0.5101.1001| 1029392| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1046| wwintl.dll| 15.0.5101.1001| 1029392| 21-Dec-18| 10:56 \nwwintl.dll_1046| wwintl.dll| 15.0.5101.1001| 1029392| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_2070| wwintl.dll| 15.0.5101.1001| 1042712| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_2070| wwintl.dll| 15.0.5101.1001| 1042712| 21-Dec-18| 10:56 \nwwintl.dll_2070| wwintl.dll| 15.0.5101.1001| 1042712| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1048| wwintl.dll| 15.0.5101.1001| 1164560| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1048| wwintl.dll| 15.0.5101.1001| 1164560| 21-Dec-18| 10:56 \nwwintl.dll_1048| wwintl.dll| 15.0.5101.1001| 1164560| 21-Dec-18| 10:56 \nbibform.xml_1049| bibform.xml| | 112712| 21-Dec-18| 11:28 \nwac.word.wwintl.dll_1049| wwintl.dll| 15.0.5101.1001| 1049880| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1049| wwintl.dll| 15.0.5101.1001| 1049880| 21-Dec-18| 10:56 \nwwintl.dll_1049| wwintl.dll| 15.0.5101.1001| 1049880| 21-Dec-18| 10:56 \nbibform.xml_1051| bibform.xml| | 111034| 21-Dec-18| 11:28 \nwac.word.wwintl.dll_1051| wwintl.dll| 15.0.5101.1001| 1163024| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1051| wwintl.dll| 15.0.5101.1001| 1163024| 21-Dec-18| 10:56 \nwwintl.dll_1051| wwintl.dll| 15.0.5101.1001| 1163024| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1060| wwintl.dll| 15.0.5101.1001| 1050392| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1060| wwintl.dll| 15.0.5101.1001| 1050392| 21-Dec-18| 10:56 \nwwintl.dll_1060| wwintl.dll| 15.0.5101.1001| 1050392| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_2074| wwintl.dll| 15.0.5101.1001| 1083160| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_2074| wwintl.dll| 15.0.5101.1001| 1083160| 21-Dec-18| 10:56 \nwwintl.dll_2074| wwintl.dll| 15.0.5101.1001| 1083160| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1053| wwintl.dll| 15.0.5101.1001| 992528| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1053| wwintl.dll| 15.0.5101.1001| 992528| 21-Dec-18| 10:56 \nwwintl.dll_1053| wwintl.dll| 15.0.5101.1001| 992528| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1054| wwintl.dll| 15.0.5101.1001| 1013024| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1054| wwintl.dll| 15.0.5101.1001| 1013024| 21-Dec-18| 10:56 \nwwintl.dll_1054| wwintl.dll| 15.0.5101.1001| 1013024| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1055| wwintl.dll| 15.0.5101.1001| 1120536| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1055| wwintl.dll| 15.0.5101.1001| 1120536| 21-Dec-18| 10:56 \nwwintl.dll_1055| wwintl.dll| 15.0.5101.1001| 1120536| 21-Dec-18| 10:56 \nwac.word.wwintl.dll_1058| wwintl.dll| 15.0.5101.1001| 1056336| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1058| wwintl.dll| 15.0.5101.1001| 1056336| 21-Dec-18| 10:56 \nwwintl.dll_1058| wwintl.dll| 15.0.5101.1001| 1056336| 21-Dec-18| 10:56 \nbibform.xml_1066| bibform.xml| | 113620| 21-Dec-18| 11:28 \nwac.word.wwintl.dll_1066| wwintl.dll| 15.0.5101.1001| 1152792| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1066| wwintl.dll| 15.0.5101.1001| 1152792| 21-Dec-18| 10:56 \nwwintl.dll_1066| wwintl.dll| 15.0.5101.1001| 1152792| 21-Dec-18| 10:56 \nbibform.xml_2052| bibform.xml| | 96830| 21-Dec-18| 11:28 \nwac.word.wwintl.dll_2052| wwintl.dll| 15.0.5101.1001| 903448| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_2052| wwintl.dll| 15.0.5101.1001| 903448| 21-Dec-18| 10:56 \nwwintl.dll_2052| wwintl.dll| 15.0.5101.1001| 903448| 21-Dec-18| 10:56 \nbibform.xml_1028| bibform.xml| | 96804| 21-Dec-18| 11:28 \nwac.word.wwintl.dll_1028| wwintl.dll| 15.0.5101.1001| 916752| 21-Dec-18| 10:56 \nwdsrv.conversion.word.wwintl.dll_1028| wwintl.dll| 15.0.5101.1001| 916752| 21-Dec-18| 10:56 \nwwintl.dll_1028| wwintl.dll| 15.0.5101.1001| 916752| 21-Dec-18| 10:56 \ndocument_parts.dot_1025| built-in building blocks.dotx| | 3633666| 21-Dec-18| 11:27 \ndocument_parts.dot_1026| built-in building blocks.dotx| | 3637449| 21-Dec-18| 11:27 \ndocument_parts.dot_1029| built-in building blocks.dotx| | 3618985| 21-Dec-18| 11:27 \ndocument_parts.dot_1030| built-in building blocks.dotx| | 3608062| 21-Dec-18| 11:27 \ndocument_parts.dot_1031| built-in building blocks.dotx| | 3603386| 21-Dec-18| 11:27 \ndocument_parts.dot_1032| built-in building blocks.dotx| | 3653167| 21-Dec-18| 11:27 \ndocument_parts.dot_3082| built-in building blocks.dotx| | 3612006| 21-Dec-18| 11:27 \ndocument_parts.dot_1061| built-in building blocks.dotx| | 3604130| 21-Dec-18| 11:27 \ndocument_parts.dot_1035| built-in building blocks.dotx| | 3603428| 21-Dec-18| 11:27 \ndocument_parts.dot_1036| built-in building blocks.dotx| | 3619560| 21-Dec-18| 11:27 \ndocument_parts.dot_1037| built-in building blocks.dotx| | 3629591| 21-Dec-18| 11:27 \ndocument_parts.dot_1081| built-in building blocks.dotx| | 3644334| 21-Dec-18| 11:27 \ndocument_parts.dot_1050| built-in building blocks.dotx| | 3607442| 21-Dec-18| 11:27 \ndocument_parts.dot_1038| built-in building blocks.dotx| | 3604785| 21-Dec-18| 11:27 \ndocument_parts.dot_1057| built-in building blocks.dotx| | 3609041| 21-Dec-18| 11:27 \ndocument_parts.dot_1040| built-in building blocks.dotx| | 3599032| 21-Dec-18| 11:27 \ndocument_parts.dot_1041| built-in building blocks.dotx| | 3636899| 21-Dec-18| 11:27 \ndocument_parts.dot_1087| built-in building blocks.dotx| | 3634700| 21-Dec-18| 11:28 \ndocument_parts.dot_1042| built-in building blocks.dotx| | 3628333| 21-Dec-18| 11:28 \ndocument_parts.dot_1063| built-in building blocks.dotx| | 3622044| 21-Dec-18| 11:28 \ndocument_parts.dot_1062| built-in building blocks.dotx| | 3611384| 21-Dec-18| 11:28 \ndocument_parts.dot_1086| built-in building blocks.dotx| | 3604931| 21-Dec-18| 11:28 \ndocument_parts.dot_1044| built-in building blocks.dotx| | 3608018| 21-Dec-18| 11:28 \ndocument_parts.dot_1043| built-in building blocks.dotx| | 3601853| 21-Dec-18| 11:28 \ndocument_parts.dot_1045| built-in building blocks.dotx| | 3609394| 21-Dec-18| 11:28 \ndocument_parts.dot_1046| built-in building blocks.dotx| | 3617732| 21-Dec-18| 11:28 \ndocument_parts.dot_2070| built-in building blocks.dotx| | 3613701| 21-Dec-18| 11:28 \ndocument_parts.dot_1048| built-in building blocks.dotx| | 3617400| 21-Dec-18| 11:28 \ndocument_parts.dot_1049| built-in building blocks.dotx| | 3646588| 21-Dec-18| 11:28 \ndocument_parts.dot_1051| built-in building blocks.dotx| | 3613567| 21-Dec-18| 11:28 \ndocument_parts.dot_1060| built-in building blocks.dotx| | 3604721| 21-Dec-18| 11:28 \ndocument_parts.dot_2074| built-in building blocks.dotx| | 3617809| 21-Dec-18| 11:28 \ndocument_parts.dot_1053| built-in building blocks.dotx| | 3609521| 21-Dec-18| 11:28 \ndocument_parts.dot_1054| built-in building blocks.dotx| | 3653990| 21-Dec-18| 11:28 \ndocument_parts.dot_1055| built-in building blocks.dotx| | 3607036| 21-Dec-18| 11:28 \ndocument_parts.dot_1058| built-in building blocks.dotx| | 3649803| 21-Dec-18| 11:28 \ndocument_parts.dot_1066| built-in building blocks.dotx| | 3631479| 21-Dec-18| 11:28 \ndocument_parts.dot_2052| built-in building blocks.dotx| | 3615970| 21-Dec-18| 11:28 \ndocument_parts.dot_1028| built-in building blocks.dotx| | 3627311| 21-Dec-18| 11:28 \nwordicon.exe| wordicon.exe| 15.0.4553.1000| 3015336| 19-Dec-18| 01:18 \npdfreflow.exe| pdfreflow.exe| 15.0.5101.1000| 14039120| 19-Dec-18| 01:19 \nwwintl.dll.idx_dll_1025| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1025| wwintl.rest.idx_dll| 15.0.4885.1000| 526016| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1026| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1026| wwintl.rest.idx_dll| 15.0.4885.1000| 533696| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1029| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1029| wwintl.rest.idx_dll| 15.0.4885.1000| 630976| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1030| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1030| wwintl.rest.idx_dll| 15.0.4937.1000| 620736| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1031| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1031| wwintl.rest.idx_dll| 15.0.4885.1000| 624832| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1032| wwintl.dll.idx_dll| 15.0.4875.1000| 115912| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1032| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1033| wwintl.dll.idx_dll| 15.0.4875.1000| 117504| 19-Dec-18| 01:19 \nwwintl.rest.idx_dll_1033| wwintl.rest.idx_dll| 15.0.4569.1501| 628424| 19-Dec-18| 01:19 \nwwintl.dll.idx_dll_3082| wwintl.dll.idx_dll| 15.0.4875.1000| 115392| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_3082| wwintl.rest.idx_dll| 15.0.4885.1000| 630464| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1061| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1061| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1035| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1035| wwintl.rest.idx_dll| 15.0.4569.1504| 621224| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1036| wwintl.dll.idx_dll| 15.0.4875.1000| 115392| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1036| wwintl.rest.idx_dll| 15.0.4885.1000| 628416| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1037| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1037| wwintl.rest.idx_dll| 15.0.4569.1504| 520360| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1081| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1081| wwintl.rest.idx_dll| 15.0.4885.1000| 524480| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1050| wwintl.dll.idx_dll| 15.0.4875.1000| 118984| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1050| wwintl.rest.idx_dll| 15.0.4569.1504| 625832| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1038| wwintl.dll.idx_dll| 15.0.4875.1000| 116416| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1038| wwintl.rest.idx_dll| 15.0.4885.1000| 623808| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1057| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1057| wwintl.rest.idx_dll| 15.0.4885.1000| 531136| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1040| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1040| wwintl.rest.idx_dll| 15.0.4569.1504| 620712| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1041| wwintl.dll.idx_dll| 15.0.4875.1000| 115392| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1041| wwintl.rest.idx_dll| 15.0.4569.1504| 496296| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1087| wwintl.dll.idx_dll| 15.0.4875.1000| 113352| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1087| wwintl.rest.idx_dll| 15.0.4885.1000| 525504| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1042| wwintl.dll.idx_dll| 15.0.4875.1000| 113344| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1042| wwintl.rest.idx_dll| 15.0.4885.1000| 511680| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1063| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1063| wwintl.rest.idx_dll| 15.0.4569.1504| 522408| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1062| wwintl.dll.idx_dll| 15.0.4875.1000| 118976| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1062| wwintl.rest.idx_dll| 15.0.4885.1000| 532672| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1086| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1086| wwintl.rest.idx_dll| 15.0.4885.1000| 530112| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1044| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1044| wwintl.rest.idx_dll| 15.0.4569.1504| 614056| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1043| wwintl.dll.idx_dll| 15.0.4875.1000| 114888| 21-Dec-18| 11:07 \nwwintl.rest.idx_dll_1043| wwintl.rest.idx_dll| 15.0.4945.1000| 625864| 21-Dec-18| 11:07 \nwwintl.dll.idx_dll_1045| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1045| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1046| wwintl.dll.idx_dll| 15.0.4875.1000| 118464| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1046| wwintl.rest.idx_dll| 15.0.4885.1000| 637120| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_2070| wwintl.dll.idx_dll| 15.0.4875.1000| 118464| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_2070| wwintl.rest.idx_dll| 15.0.4885.1000| 637632| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1048| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1048| wwintl.rest.idx_dll| 15.0.4569.1504| 618664| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1049| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1049| wwintl.rest.idx_dll| 15.0.4569.1504| 514728| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1051| wwintl.dll.idx_dll| 15.0.4875.1000| 117448| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1051| wwintl.rest.idx_dll| 15.0.4885.1000| 631488| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1060| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1060| wwintl.rest.idx_dll| 15.0.4569.1504| 612520| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_2074| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_2074| wwintl.rest.idx_dll| 15.0.4569.1504| 522408| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1053| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1053| wwintl.rest.idx_dll| 15.0.4885.1000| 621760| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1054| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1054| wwintl.rest.idx_dll| 15.0.4885.1000| 519872| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1055| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1055| wwintl.rest.idx_dll| 15.0.4569.1504| 625320| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1058| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1058| wwintl.rest.idx_dll| 15.0.4885.1000| 533184| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1066| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1066| wwintl.rest.idx_dll| 15.0.4569.1504| 527528| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_2052| wwintl.dll.idx_dll| 15.0.4875.1000| 116416| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_2052| wwintl.rest.idx_dll| 15.0.4885.1000| 517312| 21-Dec-18| 11:08 \nwwintl.dll.idx_dll_1028| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 21-Dec-18| 11:08 \nwwintl.rest.idx_dll_1028| wwintl.rest.idx_dll| 15.0.4885.1000| 516800| 21-Dec-18| 11:08 \nwinword.veman.xml| winword.visualelementsmanifest.xml| | 342| 19-Dec-18| 01:19 \nwinword.veman.xml| winwordd.visualelementsmanifest.xml| | 342| 19-Dec-18| 01:19 \nbibform.xml_1033| bibform.xml| | 111310| 19-Dec-18| 01:20 \nwac.word.wwintl.dll_1033| wwintl.dll| 15.0.5085.1000| 874776| 19-Dec-18| 01:19 \nwdsrv.conversion.word.wwintl.dll_1033| wwintl.dll| 15.0.5085.1000| 874776| 19-Dec-18| 01:19 \nwwintl.dll_1033| wwintl.dll| 15.0.5085.1000| 874776| 19-Dec-18| 01:19 \nmsword.olb| msword.olb| | 925344| 19-Dec-18| 01:19 \nwinword.exe| winword.exe| 15.0.5101.1001| 1934112| 19-Dec-18| 01:19 \nwrd12cnv.dll| wordcnv.dll| 15.0.5101.1001| 8322128| 19-Dec-18| 01:19 \nwrd12pxy.cnv| wordcnvpxy.cnv| | 30784| 19-Dec-18| 01:19 \nwrd12exe.exe| wordconv.exe| 15.0.4454.1000| 26192| 19-Dec-18| 01:19 \nwwlib.dll| wwlib.dll| 15.0.5101.1001| 27925072| 19-Dec-18| 01:19 \n \nHow to get help and support for this security updateHelp for installing updates: [Protect yourself online](<https://www.microsoft.com/safety/pc-security/updates.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Security](<http://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<https://www.microsoft.com/en-us/locale.aspx>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-08T08:00:00", "type": "mskb", "title": "Description of the security update for Word 2013: January 8, 2019", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561", "CVE-2019-0585"], "modified": "2019-01-08T08:00:00", "id": "KB4461594", "href": "https://support.microsoft.com/en-us/help/4461594", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-24T11:15:33", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2019-0561](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561>) and [Microsoft Common Vulnerabilities and Exposures CVE-2019-0585](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 2 for SharePoint Server 2010 Office Web Apps](<http://support.microsoft.com/kb/2687470>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4461620>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update KB 4461620 for the 64-bit version of SharePoint Server 2010 Office Web Apps](<http://www.microsoft.com/download/details.aspx?familyid=cd09326c-6f38-472d-91ba-00dd5a99a7ba>)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 8, 2019](<https://support.microsoft.com/en-us/help/20190108>).\n\n### Security update replacement information\n\nThis security update replaces previously released update [KB 4461527](<https://support.microsoft.com/en-us/help/4461527>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwacloc2010-kb4461620-fullfile-x64-glb.exe| CF78933D5BF60A49FA4033F2953886BBBDA602AB| 365D944E5C9B410F63181A308A764DF2BDF39E7681EB98A227F4DC8A527738F5 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x64-based versions of SharePoint Server 2010 Office Web Apps\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1025| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 42,880| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1025| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 18,304| 07-Sep-2018| 03:12 \npowerpointintl.js_1025| powerpointintl.js| | 75,839| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1025| webtemppowerpointbroadcast.xml| | 904| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1025| msoserverintl.dll| 14.0.4760| 2,119,016| 07-Sep-2018| 02:12 \nppt.edit.ppintl.dll_1025| ppintl.dll| 14.0.7211| 1,321,152| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1025| msoserverintl.dll| 14.0.4760| 2,119,016| 07-Sep-2018| 02:12 \nppt.ppintl.dll_1025| ppintl.dll| 14.0.7211| 1,321,152| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1025| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1025| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1025| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1025| pptserver.ar-sa.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1025| pptserveradmin.ar-sa.resx| | 7,580| 07-Sep-2018| 03:12 \npptservercore.rsx_1025| pptservercore.ar-sa.resx| | 6,236| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1025| commonintl.js| | 43,540| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1025| cui.css| | 37,487| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1025| cuitoolbar.css| | 16,947| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1025| cui.css| | 37,487| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1025| msoserverintl.dll| 14.0.4760| 2,119,016| 07-Sep-2018| 02:12 \nwac.word.wwintl.dll_1025| wwintl.dll| 14.0.7162| 1,113,760| 11-Sep-2018| 05:14 \nwac.wordviewer.ribbon.cuitoolbar.css_1025| cuitoolbar.css| | 16,947| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1026| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 46,976| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1026| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 19,840| 07-Sep-2018| 03:12 \npowerpointintl.js_1026| powerpointintl.js| | 81,274| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1026| webtemppowerpointbroadcast.xml| | 1,023| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1026| msoserverintl.dll| 14.0.4763| 2,416,496| 07-Sep-2018| 02:12 \nppt.edit.ppintl.dll_1026| ppintl.dll| 14.0.7211| 1,346,232| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1026| msoserverintl.dll| 14.0.4763| 2,416,496| 07-Sep-2018| 02:12 \nppt.ppintl.dll_1026| ppintl.dll| 14.0.7211| 1,346,232| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1026| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1026| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1026| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1026| pptserver.bg-bg.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1026| pptserveradmin.bg-bg.resx| | 8,406| 07-Sep-2018| 03:12 \npptservercore.rsx_1026| pptservercore.bg-bg.resx| | 6,708| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1026| commonintl.js| | 44,734| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1026| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1026| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1026| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1026| msoserverintl.dll| 14.0.4763| 2,416,496| 07-Sep-2018| 02:12 \nwac.word.wwintl.dll_1026| wwintl.dll| 14.0.7162| 1,096,352| 11-Sep-2018| 05:14 \nwac.wordviewer.ribbon.cuitoolbar.css_1026| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1027| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,816| 24-Feb-2011| 11:51 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1027| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,312| 24-Feb-2011| 11:51 \npowerpointintl.js_1027| powerpointintl.js| | 66,310| 19-Feb-2011| 08:46 \nppt.broadcastsitetemplate.webtemp.xml_1027| webtemppowerpointbroadcast.xml| | 862| 24-Apr-2010| 05:05 \nppt.edit.msoserverintl.dll_1027| msoserverintl.dll| 14.0.4763| 2,409,864| 23-Jun-2010| 06:08 \nppt.edit.ppintl.dll_1027| ppintl.dll| 14.0.7138| 1,343,664| 26-Oct-2014| 10:29 \nppt.msoserver.msoserverintl.dll_1027| msoserverintl.dll| 14.0.4763| 2,409,864| 23-Jun-2010| 06:08 \nppt.ppintl.dll_1027| ppintl.dll| 14.0.7138| 1,343,664| 26-Oct-2014| 10:29 \nppt.stylesedit.css_1027| stylesedit.css| | 26,473| 20-Jan-2011| 05:14 \nppt.stylesread.css_1027| stylesread.css| | 20,879| 24-Feb-2011| 11:41 \nppt.stylesview.css_1027| stylesview.css| | 19,718| 24-Feb-2011| 11:41 \npptserver.rsx_1027| pptserver.ca-es.resx| | 2,125| 05-Sep-2009| 09:38 \npptserveradmin.rsx_1027| pptserveradmin.ca-es.resx| | 7,211| 19-Feb-2011| 08:46 \npptservercore.rsx_1027| pptservercore.ca-es.resx| | 6,183| 24-Apr-2010| 05:05 \nwac.intl.commonintl.js_1027| commonintl.js| | 37,414| 19-Feb-2011| 08:04 \nwac.intl.cui.css_1027| cui.css| | 37,477| 23-Nov-2012| 02:19 \nwac.intl.cuitoolbar.css_1027| cuitoolbar.css| | 16,944| 23-Nov-2012| 02:19 \nwac.livebooks.ribbon.cui.css_1027| cui.css| | 37,477| 23-Nov-2012| 02:19 \nwac.msoserver.msoserverintl.dll_1027| msoserverintl.dll| 14.0.4763| 2,409,864| 23-Jun-2010| 06:08 \nwac.word.wwintl.dll_1027| wwintl.dll| 14.0.7162| 1,055,904| 14-Oct-2015| 12:05 \nwac.wordviewer.ribbon.cuitoolbar.css_1027| cuitoolbar.css| | 16,944| 23-Nov-2012| 02:19 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1029| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1029| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,296| 07-Sep-2018| 03:12 \npowerpointintl.js_1029| powerpointintl.js| | 68,460| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1029| webtemppowerpointbroadcast.xml| | 891| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1029| msoserverintl.dll| 14.0.4763| 2,457,472| 07-Sep-2018| 02:12 \nppt.edit.ppintl.dll_1029| ppintl.dll| 14.0.7211| 1,352,384| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1029| msoserverintl.dll| 14.0.4763| 2,457,472| 07-Sep-2018| 02:12 \nppt.ppintl.dll_1029| ppintl.dll| 14.0.7211| 1,352,384| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1029| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1029| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1029| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1029| pptserver.cs-cz.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1029| pptserveradmin.cs-cz.resx| | 7,056| 07-Sep-2018| 03:12 \npptservercore.rsx_1029| pptservercore.cs-cz.resx| | 6,264| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1029| commonintl.js| | 39,755| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1029| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1029| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1029| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1029| msoserverintl.dll| 14.0.4763| 2,457,472| 07-Sep-2018| 02:12 \nwac.word.wwintl.dll_1029| wwintl.dll| 14.0.7162| 1,177,760| 11-Sep-2018| 05:14 \nwac.wordviewer.ribbon.cuitoolbar.css_1029| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1030| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1030| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,296| 07-Sep-2018| 03:12 \npowerpointintl.js_1030| powerpointintl.js| | 64,767| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1030| webtemppowerpointbroadcast.xml| | 862| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1030| msoserverintl.dll| 14.0.6009| 2,205,560| 07-Sep-2018| 02:12 \nppt.edit.ppintl.dll_1030| ppintl.dll| 14.0.7211| 1,327,808| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1030| msoserverintl.dll| 14.0.6009| 2,205,560| 07-Sep-2018| 02:12 \nppt.ppintl.dll_1030| ppintl.dll| 14.0.7211| 1,327,808| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1030| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1030| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1030| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1030| pptserver.da-dk.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1030| pptserveradmin.da-dk.resx| | 6,933| 07-Sep-2018| 03:12 \npptservercore.rsx_1030| pptservercore.da-dk.resx| | 6,088| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1030| commonintl.js| | 37,242| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1030| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1030| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1030| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1030| msoserverintl.dll| 14.0.6009| 2,205,560| 07-Sep-2018| 02:12 \nwac.word.wwintl.dll_1030| wwintl.dll| 14.0.7162| 1,009,824| 11-Sep-2018| 05:14 \nwac.wordviewer.ribbon.cuitoolbar.css_1030| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1031| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1031| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,808| 07-Sep-2018| 03:12 \npowerpointintl.js_1031| powerpointintl.js| | 67,082| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1031| webtemppowerpointbroadcast.xml| | 916| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1031| msoserverintl.dll| 14.0.4760| 2,393,472| 07-Sep-2018| 02:13 \nppt.edit.ppintl.dll_1031| ppintl.dll| 14.0.7211| 1,352,384| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1031| msoserverintl.dll| 14.0.4760| 2,393,472| 07-Sep-2018| 02:13 \nppt.ppintl.dll_1031| ppintl.dll| 14.0.7211| 1,352,384| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1031| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1031| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1031| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1031| pptserver.de-de.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1031| pptserveradmin.de-de.resx| | 7,109| 07-Sep-2018| 03:12 \npptservercore.rsx_1031| pptservercore.de-de.resx| | 6,185| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1031| commonintl.js| | 38,675| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1031| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1031| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1031| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1031| msoserverintl.dll| 14.0.4760| 2,393,472| 07-Sep-2018| 02:13 \nwac.word.wwintl.dll_1031| wwintl.dll| 14.0.7162| 1,072,288| 11-Sep-2018| 05:14 \nwac.wordviewer.ribbon.cuitoolbar.css_1031| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1032| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 46,984| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1032| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 20,360| 07-Sep-2018| 03:12 \npowerpointintl.js_1032| powerpointintl.js| | 83,795| 11-Sep-2018| 04:27 \nppt.broadcastsitetemplate.webtemp.xml_1032| webtemppowerpointbroadcast.xml| | 1,183| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1032| msoserverintl.dll| 14.0.4763| 2,737,528| 07-Sep-2018| 02:13 \nppt.edit.ppintl.dll_1032| ppintl.dll| 14.0.7211| 1,401,016| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1032| msoserverintl.dll| 14.0.4763| 2,737,528| 07-Sep-2018| 02:13 \nppt.ppintl.dll_1032| ppintl.dll| 14.0.7211| 1,401,016| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1032| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1032| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1032| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1032| pptserver.el-gr.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1032| pptserveradmin.el-gr.resx| | 9,011| 07-Sep-2018| 03:12 \npptservercore.rsx_1032| pptservercore.el-gr.resx| | 6,894| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1032| commonintl.js| | 46,407| 11-Sep-2018| 03:52 \nwac.intl.cui.css_1032| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1032| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1032| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1032| msoserverintl.dll| 14.0.4763| 2,737,528| 07-Sep-2018| 02:13 \nwac.word.wwintl.dll_1032| wwintl.dll| 14.0.7162| 1,250,976| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1032| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nppt.edit.ppintl.dll_1033| ppintl.dll| 14.0.7211.5000| 1,295,040| 11-Sep-2018| 07:25 \nppt.edit.xlsrvintl.dll_1033| xlsrvintl.dll| 14.0.7228.5000| 115,544| 21-Dec-2018| 09:24 \nppt.excelserverintl.dll_1033| xlsrvintl.dll| 14.0.7228.5000| 115,544| 21-Dec-2018| 09:24 \nppt.ppintl.dll_1033| ppintl.dll| 14.0.7211.5000| 1,295,040| 11-Sep-2018| 07:25 \nwac.excel.xlsrvintl.dll_1033| xlsrvintl.dll| 14.0.7228.5000| 115,544| 21-Dec-2018| 09:24 \nwac.intl.commonintl.js_1033| commonintl.js| | 36,727| 11-Sep-2018| 06:32 \nwac.intl.cui.css_1033| cui.css| | 37,474| 11-Sep-2018| 08:02 \nwac.intl.cuitoolbar.css_1033| cuitoolbar.css| | 16,941| 11-Sep-2018| 08:02 \nwac.livebooks.ribbon.cui.css_1033| cui.css| | 37,474| 11-Sep-2018| 08:02 \nwac.word.wwintl.dll_1033| wwintl.dll| 14.0.7162.5000| 902,304| 11-Sep-2018| 08:03 \nwac.wordviewer.ribbon.cuitoolbar.css_1033| cuitoolbar.css| | 16,941| 11-Sep-2018| 08:02 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_3082| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,816| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_3082| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,312| 07-Sep-2018| 03:12 \npowerpointintl.js_3082| powerpointintl.js| | 65,847| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_3082| webtemppowerpointbroadcast.xml| | 866| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_3082| msoserverintl.dll| 14.0.4760| 2,386,824| 07-Sep-2018| 02:13 \nppt.edit.ppintl.dll_3082| ppintl.dll| 14.0.7211| 1,444,544| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_3082| msoserverintl.dll| 14.0.4760| 2,386,824| 07-Sep-2018| 02:13 \nppt.ppintl.dll_3082| ppintl.dll| 14.0.7211| 1,444,544| 11-Sep-2018| 04:22 \nppt.stylesedit.css_3082| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_3082| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_3082| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_3082| pptserver.es-es.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_3082| pptserveradmin.es-es.resx| | 7,119| 07-Sep-2018| 03:12 \npptservercore.rsx_3082| pptservercore.es-es.resx| | 6,169| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_3082| commonintl.js| | 37,518| 07-Sep-2018| 02:33 \nwac.intl.cui.css_3082| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_3082| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_3082| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_3082| msoserverintl.dll| 14.0.4760| 2,386,824| 07-Sep-2018| 02:13 \nwac.word.wwintl.dll_3082| wwintl.dll| 14.0.7162| 1,047,712| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_3082| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1061| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1061| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 16,784| 07-Sep-2018| 03:12 \npowerpointintl.js_1061| powerpointintl.js| | 64,336| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1061| webtemppowerpointbroadcast.xml| | 799| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1061| msoserverintl.dll| 14.0.4999| 2,228,096| 07-Sep-2018| 02:13 \nppt.edit.ppintl.dll_1061| ppintl.dll| 14.0.7211| 1,329,368| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1061| msoserverintl.dll| 14.0.4999| 2,228,096| 07-Sep-2018| 02:13 \nppt.ppintl.dll_1061| ppintl.dll| 14.0.7211| 1,329,368| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1061| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1061| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1061| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1061| pptserver.et-ee.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1061| pptserveradmin.et-ee.resx| | 6,797| 07-Sep-2018| 03:12 \npptservercore.rsx_1061| pptservercore.et-ee.resx| | 6,021| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1061| commonintl.js| | 37,287| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1061| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1061| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1061| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1061| msoserverintl.dll| 14.0.4999| 2,228,096| 07-Sep-2018| 02:13 \nwac.word.wwintl.dll_1061| wwintl.dll| 14.0.7162| 1,016,480| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1061| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1069| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,808| 24-Feb-2011| 11:58 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1069| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,304| 24-Feb-2011| 11:58 \npowerpointintl.js_1069| powerpointintl.js| | 65,649| 31-Mar-2011| 10:45 \nppt.broadcastsitetemplate.webtemp.xml_1069| webtemppowerpointbroadcast.xml| | 845| 31-Mar-2011| 10:45 \nppt.edit.msoserverintl.dll_1069| msoserverintl.dll| 14.0.4999| 2,314,112| 28-Jul-2010| 04:10 \nppt.edit.ppintl.dll_1069| ppintl.dll| 14.0.7197| 1,323,200| 25-Mar-2018| 10:19 \nppt.msoserver.msoserverintl.dll_1069| msoserverintl.dll| 14.0.4999| 2,314,112| 28-Jul-2010| 04:10 \nppt.ppintl.dll_1069| ppintl.dll| 14.0.7197| 1,323,200| 25-Mar-2018| 10:19 \nppt.stylesedit.css_1069| stylesedit.css| | 26,473| 20-Jan-2011| 05:15 \nppt.stylesread.css_1069| stylesread.css| | 20,879| 24-Feb-2011| 11:43 \nppt.stylesview.css_1069| stylesview.css| | 19,718| 24-Feb-2011| 11:43 \npptserver.rsx_1069| pptserver.eu-es.resx| | 2,125| 31-Mar-2011| 10:45 \npptserveradmin.rsx_1069| pptserveradmin.eu-es.resx| | 7,003| 31-Mar-2011| 10:45 \npptservercore.rsx_1069| pptservercore.eu-es.resx| | 6,111| 31-Mar-2011| 10:45 \nwac.intl.commonintl.js_1069| commonintl.js| | 37,947| 31-Mar-2011| 09:01 \nwac.intl.cui.css_1069| cui.css| | 37,477| 23-Nov-2012| 02:20 \nwac.intl.cuitoolbar.css_1069| cuitoolbar.css| | 16,944| 23-Nov-2012| 02:20 \nwac.livebooks.ribbon.cui.css_1069| cui.css| | 37,477| 23-Nov-2012| 02:20 \nwac.msoserver.msoserverintl.dll_1069| msoserverintl.dll| 14.0.4999| 2,314,112| 28-Jul-2010| 04:10 \nwac.word.wwintl.dll_1069| wwintl.dll| 14.0.7162| 1,020,576| 14-Oct-2015| 12:07 \nwac.wordviewer.ribbon.cuitoolbar.css_1069| cuitoolbar.css| | 16,944| 23-Nov-2012| 02:20 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1035| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,792| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1035| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,288| 07-Sep-2018| 03:12 \npowerpointintl.js_1035| powerpointintl.js| | 65,089| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1035| webtemppowerpointbroadcast.xml| | 828| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1035| msoserverintl.dll| 14.0.4763| 2,260,848| 07-Sep-2018| 02:13 \nppt.edit.ppintl.dll_1035| ppintl.dll| 14.0.7211| 1,328,344| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1035| msoserverintl.dll| 14.0.4763| 2,260,848| 07-Sep-2018| 02:13 \nppt.ppintl.dll_1035| ppintl.dll| 14.0.7211| 1,328,344| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1035| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1035| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1035| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1035| pptserver.fi-fi.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1035| pptserveradmin.fi-fi.resx| | 6,991| 07-Sep-2018| 03:12 \npptservercore.rsx_1035| pptservercore.fi-fi.resx| | 6,121| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1035| commonintl.js| | 37,656| 11-Sep-2018| 03:53 \nwac.intl.cui.css_1035| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1035| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1035| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1035| msoserverintl.dll| 14.0.4763| 2,260,848| 07-Sep-2018| 02:13 \nwac.word.wwintl.dll_1035| wwintl.dll| 14.0.7162| 1,020,576| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1035| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1036| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1036| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,296| 07-Sep-2018| 03:12 \npowerpointintl.js_1036| powerpointintl.js| | 66,705| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1036| webtemppowerpointbroadcast.xml| | 858| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1036| msoserverintl.dll| 14.0.4760| 2,939,768| 07-Sep-2018| 02:13 \nppt.edit.ppintl.dll_1036| ppintl.dll| 14.0.7211| 1,380,032| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1036| msoserverintl.dll| 14.0.4760| 2,939,768| 07-Sep-2018| 02:13 \nppt.ppintl.dll_1036| ppintl.dll| 14.0.7211| 1,380,032| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1036| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1036| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1036| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1036| pptserver.fr-fr.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1036| pptserveradmin.fr-fr.resx| | 7,205| 07-Sep-2018| 03:12 \npptservercore.rsx_1036| pptservercore.fr-fr.resx| | 6,185| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1036| commonintl.js| | 37,970| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1036| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1036| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1036| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1036| msoserverintl.dll| 14.0.4760| 2,939,768| 07-Sep-2018| 02:13 \nwac.word.wwintl.dll_1036| wwintl.dll| 14.0.7162| 1,119,904| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1036| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1110| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,808| 25-Feb-2011| 12:00 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1110| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,304| 25-Feb-2011| 12:00 \npowerpointintl.js_1110| powerpointintl.js| | 65,556| 19-Feb-2011| 08:50 \nppt.broadcastsitetemplate.webtemp.xml_1110| webtemppowerpointbroadcast.xml| | 900| 16-Jan-2010| 05:43 \nppt.edit.msoserverintl.dll_1110| msoserverintl.dll| 14.0.4999| 2,349,440| 28-Jul-2010| 04:10 \nppt.edit.ppintl.dll_1110| ppintl.dll| 14.0.7138| 1,335,464| 26-Oct-2014| 10:34 \nppt.msoserver.msoserverintl.dll_1110| msoserverintl.dll| 14.0.4999| 2,349,440| 28-Jul-2010| 04:10 \nppt.ppintl.dll_1110| ppintl.dll| 14.0.7138| 1,335,464| 26-Oct-2014| 10:34 \nppt.stylesedit.css_1110| stylesedit.css| | 26,473| 20-Jan-2011| 05:17 \nppt.stylesread.css_1110| stylesread.css| | 20,879| 24-Feb-2011| 11:43 \nppt.stylesview.css_1110| stylesview.css| | 19,718| 24-Feb-2011| 11:43 \npptserver.rsx_1110| pptserver.gl-es.resx| | 2,125| 05-Sep-2009| 09:34 \npptserveradmin.rsx_1110| pptserveradmin.gl-es.resx| | 7,033| 19-Feb-2011| 08:50 \npptservercore.rsx_1110| pptservercore.gl-es.resx| | 6,166| 25-Nov-2009| 09:18 \nwac.intl.commonintl.js_1110| commonintl.js| | 37,219| 19-Feb-2011| 08:04 \nwac.intl.cui.css_1110| cui.css| | 37,477| 23-Nov-2012| 02:21 \nwac.intl.cuitoolbar.css_1110| cuitoolbar.css| | 16,944| 23-Nov-2012| 02:21 \nwac.livebooks.ribbon.cui.css_1110| cui.css| | 37,477| 23-Nov-2012| 02:21 \nwac.msoserver.msoserverintl.dll_1110| msoserverintl.dll| 14.0.4999| 2,349,440| 28-Jul-2010| 04:10 \nwac.word.wwintl.dll_1110| wwintl.dll| 14.0.7162| 1,042,080| 14-Oct-2015| 12:08 \nwac.wordviewer.ribbon.cuitoolbar.css_1110| cuitoolbar.css| | 16,944| 23-Nov-2012| 02:21 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1037| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 42,880| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1037| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 26,496| 07-Sep-2018| 03:12 \npowerpointintl.js_1037| powerpointintl.js| | 71,487| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1037| webtemppowerpointbroadcast.xml| | 905| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1037| msoserverintl.dll| 14.0.4760| 2,084,208| 07-Sep-2018| 02:13 \nppt.edit.ppintl.dll_1037| ppintl.dll| 14.0.7211| 1,317,056| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1037| msoserverintl.dll| 14.0.4760| 2,084,208| 07-Sep-2018| 02:13 \nppt.ppintl.dll_1037| ppintl.dll| 14.0.7211| 1,317,056| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1037| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1037| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1037| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1037| pptserver.he-il.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1037| pptserveradmin.he-il.resx| | 7,361| 07-Sep-2018| 03:12 \npptservercore.rsx_1037| pptservercore.he-il.resx| | 6,223| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1037| commonintl.js| | 40,894| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1037| cui.css| | 37,487| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1037| cuitoolbar.css| | 16,947| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1037| cui.css| | 37,487| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1037| msoserverintl.dll| 14.0.4760| 2,084,208| 07-Sep-2018| 02:13 \nwac.word.wwintl.dll_1037| wwintl.dll| 14.0.7162| 1,095,328| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1037| cuitoolbar.css| | 16,947| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1081| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 51,072| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1081| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 20,864| 07-Sep-2018| 03:12 \npowerpointintl.js_1081| powerpointintl.js| | 90,167| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1081| webtemppowerpointbroadcast.xml| | 1,167| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1081| msoserverintl.dll| 14.0.4760| 2,316,648| 07-Sep-2018| 02:13 \nppt.edit.ppintl.dll_1081| ppintl.dll| 14.0.7211| 1,348,824| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1081| msoserverintl.dll| 14.0.4760| 2,316,648| 07-Sep-2018| 02:13 \nppt.ppintl.dll_1081| ppintl.dll| 14.0.7211| 1,348,824| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1081| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1081| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1081| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1081| pptserver.hi-in.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1081| pptserveradmin.hi-in.resx| | 9,522| 07-Sep-2018| 03:12 \npptservercore.rsx_1081| pptservercore.hi-in.resx| | 6,910| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1081| commonintl.js| | 49,522| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1081| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1081| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1081| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1081| msoserverintl.dll| 14.0.4760| 2,316,648| 07-Sep-2018| 02:13 \nwac.word.wwintl.dll_1081| wwintl.dll| 14.0.7162| 1,104,544| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1081| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1050| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 38,824| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1050| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,320| 07-Sep-2018| 03:12 \npowerpointintl.js_1050| powerpointintl.js| | 65,989| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1050| webtemppowerpointbroadcast.xml| | 869| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1050| msoserverintl.dll| 14.0.4763| 2,299,792| 07-Sep-2018| 02:14 \nppt.edit.ppintl.dll_1050| ppintl.dll| 14.0.7211| 1,345,728| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1050| msoserverintl.dll| 14.0.4763| 2,299,792| 07-Sep-2018| 02:14 \nppt.ppintl.dll_1050| ppintl.dll| 14.0.7211| 1,345,728| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1050| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1050| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1050| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1050| pptserver.hr-hr.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1050| pptserveradmin.hr-hr.resx| | 6,927| 07-Sep-2018| 03:12 \npptservercore.rsx_1050| pptservercore.hr-hr.resx| | 6,218| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1050| commonintl.js| | 37,888| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1050| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1050| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1050| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1050| msoserverintl.dll| 14.0.4763| 2,299,792| 07-Sep-2018| 02:14 \nwac.word.wwintl.dll_1050| wwintl.dll| 14.0.7162| 1,067,168| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1050| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1038| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1038| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,808| 07-Sep-2018| 03:12 \npowerpointintl.js_1038| powerpointintl.js| | 67,479| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1038| webtemppowerpointbroadcast.xml| | 867| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1038| msoserverintl.dll| 14.0.4763| 2,505,088| 07-Sep-2018| 02:14 \nppt.edit.ppintl.dll_1038| ppintl.dll| 14.0.7211| 1,359,032| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1038| msoserverintl.dll| 14.0.4763| 2,505,088| 07-Sep-2018| 02:14 \nppt.ppintl.dll_1038| ppintl.dll| 14.0.7211| 1,359,032| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1038| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1038| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1038| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1038| pptserver.hu-hu.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1038| pptserveradmin.hu-hu.resx| | 7,194| 07-Sep-2018| 03:12 \npptservercore.rsx_1038| pptservercore.hu-hu.resx| | 6,189| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1038| commonintl.js| | 38,471| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1038| cui.css| | 37,497| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1038| cuitoolbar.css| | 16,960| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1038| cui.css| | 37,497| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1038| msoserverintl.dll| 14.0.4763| 2,505,088| 07-Sep-2018| 02:14 \nwac.word.wwintl.dll_1038| wwintl.dll| 14.0.7162| 1,192,096| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1038| cuitoolbar.css| | 16,960| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1040| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,816| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1040| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,824| 07-Sep-2018| 03:12 \npowerpointintl.js_1040| powerpointintl.js| | 65,836| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1040| webtemppowerpointbroadcast.xml| | 866| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1040| msoserverintl.dll| 14.0.4760| 2,345,352| 07-Sep-2018| 02:14 \nppt.edit.ppintl.dll_1040| ppintl.dll| 14.0.7211| 1,341,632| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1040| msoserverintl.dll| 14.0.4760| 2,345,352| 07-Sep-2018| 02:14 \nppt.ppintl.dll_1040| ppintl.dll| 14.0.7211| 1,341,632| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1040| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1040| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1040| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1040| pptserver.it-it.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1040| pptserveradmin.it-it.resx| | 7,165| 07-Sep-2018| 03:12 \npptservercore.rsx_1040| pptservercore.it-it.resx| | 6,226| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1040| commonintl.js| | 37,740| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1040| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1040| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1040| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1040| msoserverintl.dll| 14.0.4760| 2,345,352| 07-Sep-2018| 02:14 \nwac.word.wwintl.dll_1040| wwintl.dll| 14.0.7162| 1,048,224| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1040| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1041| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 42,880| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1041| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 18,304| 07-Sep-2018| 03:12 \npowerpointintl.js_1041| powerpointintl.js| | 73,345| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1041| webtemppowerpointbroadcast.xml| | 913| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1041| msoserverintl.dll| 14.0.4760| 2,302,336| 07-Sep-2018| 02:14 \nppt.edit.ppintl.dll_1041| ppintl.dll| 14.0.7211| 1,310,400| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1041| msoserverintl.dll| 14.0.4760| 2,302,336| 07-Sep-2018| 02:14 \nppt.ppintl.dll_1041| ppintl.dll| 14.0.7211| 1,310,400| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1041| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1041| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1041| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1041| pptserver.ja-jp.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1041| pptserveradmin.ja-jp.resx| | 7,682| 07-Sep-2018| 03:12 \npptservercore.rsx_1041| pptservercore.ja-jp.resx| | 6,408| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1041| commonintl.js| | 42,422| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1041| cui.css| | 37,921| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1041| cuitoolbar.css| | 17,266| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1041| cui.css| | 37,921| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1041| msoserverintl.dll| 14.0.4760| 2,302,336| 07-Sep-2018| 02:14 \nwac.word.wwintl.dll_1041| wwintl.dll| 14.0.7162| 1,098,400| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1041| cuitoolbar.css| | 17,266| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1087| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 46,976| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1087| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 19,840| 07-Sep-2018| 03:12 \npowerpointintl.js_1087| powerpointintl.js| | 79,299| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1087| webtemppowerpointbroadcast.xml| | 993| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1087| msoserverintl.dll| 14.0.4999| 2,482,536| 07-Sep-2018| 02:14 \nppt.edit.ppintl.dll_1087| ppintl.dll| 14.0.7211| 1,364,160| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1087| msoserverintl.dll| 14.0.4999| 2,482,536| 07-Sep-2018| 02:14 \nppt.ppintl.dll_1087| ppintl.dll| 14.0.7211| 1,364,160| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1087| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1087| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1087| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1087| pptserver.kk-kz.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1087| pptserveradmin.kk-kz.resx| | 8,327| 07-Sep-2018| 03:12 \npptservercore.rsx_1087| pptservercore.kk-kz.resx| | 6,592| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1087| commonintl.js| | 43,951| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1087| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1087| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1087| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1087| msoserverintl.dll| 14.0.4999| 2,482,536| 07-Sep-2018| 02:14 \nwac.word.wwintl.dll_1087| wwintl.dll| 14.0.7162| 1,150,112| 11-Sep-2018| 05:15 \nwac.wordviewer.ribbon.cuitoolbar.css_1087| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1042| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 42,880| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1042| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,792| 07-Sep-2018| 03:12 \npowerpointintl.js_1042| powerpointintl.js| | 68,945| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1042| webtemppowerpointbroadcast.xml| | 927| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1042| msoserverintl.dll| 14.0.4760| 2,210,160| 07-Sep-2018| 02:15 \nppt.edit.ppintl.dll_1042| ppintl.dll| 14.0.7211| 1,300,672| 11-Sep-2018| 04:22 \nppt.msoserver.msoserverintl.dll_1042| msoserverintl.dll| 14.0.4760| 2,210,160| 07-Sep-2018| 02:15 \nppt.ppintl.dll_1042| ppintl.dll| 14.0.7211| 1,300,672| 11-Sep-2018| 04:22 \nppt.stylesedit.css_1042| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1042| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1042| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1042| pptserver.ko-kr.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1042| pptserveradmin.ko-kr.resx| | 7,287| 07-Sep-2018| 03:12 \npptservercore.rsx_1042| pptservercore.ko-kr.resx| | 6,232| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1042| commonintl.js| | 39,842| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1042| cui.css| | 37,573| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1042| cuitoolbar.css| | 16,992| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1042| cui.css| | 37,573| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1042| msoserverintl.dll| 14.0.4760| 2,210,160| 07-Sep-2018| 02:15 \nwac.word.wwintl.dll_1042| wwintl.dll| 14.0.7162| 1,095,840| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_1042| cuitoolbar.css| | 16,992| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1063| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,808| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1063| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,304| 07-Sep-2018| 03:12 \npowerpointintl.js_1063| powerpointintl.js| | 66,591| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1063| webtemppowerpointbroadcast.xml| | 861| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1063| msoserverintl.dll| 14.0.4763| 2,454,400| 07-Sep-2018| 02:15 \nppt.edit.ppintl.dll_1063| ppintl.dll| 14.0.7211| 1,349,312| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1063| msoserverintl.dll| 14.0.4763| 2,454,400| 07-Sep-2018| 02:15 \nppt.ppintl.dll_1063| ppintl.dll| 14.0.7211| 1,349,312| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1063| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1063| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1063| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1063| pptserver.lt-lt.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1063| pptserveradmin.lt-lt.resx| | 7,081| 07-Sep-2018| 03:12 \npptservercore.rsx_1063| pptservercore.lt-lt.resx| | 6,187| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1063| commonintl.js| | 37,659| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1063| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1063| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1063| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1063| msoserverintl.dll| 14.0.4763| 2,454,400| 07-Sep-2018| 02:15 \nwac.word.wwintl.dll_1063| wwintl.dll| 14.0.7162| 1,109,152| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_1063| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1062| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,808| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1062| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,304| 07-Sep-2018| 03:12 \npowerpointintl.js_1062| powerpointintl.js| | 66,731| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1062| webtemppowerpointbroadcast.xml| | 847| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1062| msoserverintl.dll| 14.0.4763| 2,401,152| 07-Sep-2018| 02:15 \nppt.edit.ppintl.dll_1062| ppintl.dll| 14.0.7211| 1,334,464| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1062| msoserverintl.dll| 14.0.4763| 2,401,152| 07-Sep-2018| 02:15 \nppt.ppintl.dll_1062| ppintl.dll| 14.0.7211| 1,334,464| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1062| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1062| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1062| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1062| pptserver.lv-lv.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1062| pptserveradmin.lv-lv.resx| | 7,137| 07-Sep-2018| 03:12 \npptservercore.rsx_1062| pptservercore.lv-lv.resx| | 6,154| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1062| commonintl.js| | 38,192| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1062| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1062| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1062| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1062| msoserverintl.dll| 14.0.4763| 2,401,152| 07-Sep-2018| 02:15 \nwac.word.wwintl.dll_1062| wwintl.dll| 14.0.7162| 1,096,864| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_1062| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1044| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1044| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,296| 07-Sep-2018| 03:12 \npowerpointintl.js_1044| powerpointintl.js| | 64,228| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1044| webtemppowerpointbroadcast.xml| | 867| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1044| msoserverintl.dll| 14.0.4763| 2,188,152| 07-Sep-2018| 02:16 \nppt.edit.ppintl.dll_1044| ppintl.dll| 14.0.7211| 1,324,760| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1044| msoserverintl.dll| 14.0.4763| 2,188,152| 07-Sep-2018| 02:16 \nppt.ppintl.dll_1044| ppintl.dll| 14.0.7211| 1,324,760| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1044| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1044| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1044| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1044| pptserver.nb-no.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1044| pptserveradmin.nb-no.resx| | 6,878| 07-Sep-2018| 03:12 \npptservercore.rsx_1044| pptservercore.nb-no.resx| | 6,098| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1044| commonintl.js| | 37,098| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1044| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1044| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1044| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1044| msoserverintl.dll| 14.0.4763| 2,188,152| 07-Sep-2018| 02:16 \nwac.word.wwintl.dll_1044| wwintl.dll| 14.0.7162| 1,002,656| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_1044| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1043| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1043| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,296| 07-Sep-2018| 03:12 \npowerpointintl.js_1043| powerpointintl.js| | 65,900| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1043| webtemppowerpointbroadcast.xml| | 864| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1043| msoserverintl.dll| 14.0.4760| 2,353,032| 07-Sep-2018| 02:16 \nppt.edit.ppintl.dll_1043| ppintl.dll| 14.0.7211| 1,251,008| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1043| msoserverintl.dll| 14.0.4760| 2,353,032| 07-Sep-2018| 02:16 \nppt.ppintl.dll_1043| ppintl.dll| 14.0.7211| 1,251,008| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1043| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1043| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1043| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1043| pptserver.nl-nl.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1043| pptserveradmin.nl-nl.resx| | 7,017| 07-Sep-2018| 03:12 \npptservercore.rsx_1043| pptservercore.nl-nl.resx| | 6,171| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1043| commonintl.js| | 37,773| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1043| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1043| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1043| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1043| msoserverintl.dll| 14.0.4760| 2,353,032| 07-Sep-2018| 02:16 \nwac.word.wwintl.dll_1043| wwintl.dll| 14.0.7162| 1,040,032| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_1043| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1045| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 42,920| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1045| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,320| 07-Sep-2018| 03:12 \npowerpointintl.js_1045| powerpointintl.js| | 67,010| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1045| webtemppowerpointbroadcast.xml| | 884| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1045| msoserverintl.dll| 14.0.4760| 2,539,912| 07-Sep-2018| 02:16 \nppt.edit.ppintl.dll_1045| ppintl.dll| 14.0.7211| 1,370,808| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1045| msoserverintl.dll| 14.0.4760| 2,539,912| 07-Sep-2018| 02:16 \nppt.ppintl.dll_1045| ppintl.dll| 14.0.7211| 1,370,808| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1045| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1045| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1045| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1045| pptserver.pl-pl.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1045| pptserveradmin.pl-pl.resx| | 7,131| 07-Sep-2018| 03:12 \npptservercore.rsx_1045| pptservercore.pl-pl.resx| | 6,245| 07-Sep-2018| 03:12 \nwac.intl.cui.css_1045| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1045| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1045| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1045| msoserverintl.dll| 14.0.4760| 2,539,912| 07-Sep-2018| 02:16 \nwac.word.wwintl.dll_1045| wwintl.dll| 14.0.7162| 1,158,816| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_1045| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1046| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,816| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1046| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,312| 07-Sep-2018| 03:12 \npowerpointintl.js_1046| powerpointintl.js| | 65,723| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1046| webtemppowerpointbroadcast.xml| | 858| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1046| msoserverintl.dll| 14.0.4760| 2,357,128| 07-Sep-2018| 02:16 \nppt.edit.ppintl.dll_1046| ppintl.dll| 14.0.7211| 1,339,072| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1046| msoserverintl.dll| 14.0.4760| 2,357,128| 07-Sep-2018| 02:16 \nppt.ppintl.dll_1046| ppintl.dll| 14.0.7211| 1,339,072| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1046| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1046| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1046| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1046| pptserver.pt-br.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1046| pptserveradmin.pt-br.resx| | 7,086| 07-Sep-2018| 03:12 \npptservercore.rsx_1046| pptservercore.pt-br.resx| | 6,150| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1046| commonintl.js| | 37,520| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1046| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1046| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1046| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1046| msoserverintl.dll| 14.0.4760| 2,357,128| 07-Sep-2018| 02:16 \nwac.word.wwintl.dll_1046| wwintl.dll| 14.0.7162| 1,049,760| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_1046| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_2070| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,816| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_2070| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,312| 07-Sep-2018| 03:12 \npowerpointintl.js_2070| powerpointintl.js| | 65,999| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_2070| webtemppowerpointbroadcast.xml| | 859| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_2070| msoserverintl.dll| 14.0.4763| 2,383,240| 07-Sep-2018| 02:16 \nppt.edit.ppintl.dll_2070| ppintl.dll| 14.0.7211| 1,351,872| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_2070| msoserverintl.dll| 14.0.4763| 2,383,240| 07-Sep-2018| 02:16 \nppt.ppintl.dll_2070| ppintl.dll| 14.0.7211| 1,351,872| 11-Sep-2018| 04:23 \nppt.stylesedit.css_2070| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_2070| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_2070| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_2070| pptserver.pt-pt.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_2070| pptserveradmin.pt-pt.resx| | 7,166| 07-Sep-2018| 03:12 \npptservercore.rsx_2070| pptservercore.pt-pt.resx| | 6,111| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_2070| commonintl.js| | 37,543| 07-Sep-2018| 02:33 \nwac.intl.cui.css_2070| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_2070| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_2070| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_2070| msoserverintl.dll| 14.0.4763| 2,383,240| 07-Sep-2018| 02:16 \nwac.word.wwintl.dll_2070| wwintl.dll| 14.0.7162| 1,069,216| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_2070| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1048| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 38,808| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1048| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,304| 07-Sep-2018| 03:12 \npowerpointintl.js_1048| powerpointintl.js| | 66,055| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1048| webtemppowerpointbroadcast.xml| | 873| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1048| msoserverintl.dll| 14.0.4763| 2,485,632| 07-Sep-2018| 02:16 \nppt.edit.ppintl.dll_1048| ppintl.dll| 14.0.7211| 1,365,696| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1048| msoserverintl.dll| 14.0.4763| 2,485,632| 07-Sep-2018| 02:16 \nppt.ppintl.dll_1048| ppintl.dll| 14.0.7211| 1,365,696| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1048| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1048| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1048| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1048| pptserver.ro-ro.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1048| pptserveradmin.ro-ro.resx| | 7,149| 07-Sep-2018| 03:12 \npptservercore.rsx_1048| pptservercore.ro-ro.resx| | 6,110| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1048| commonintl.js| | 37,781| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1048| cui.css| | 37,481| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1048| cuitoolbar.css| | 16,947| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1048| cui.css| | 37,481| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1048| msoserverintl.dll| 14.0.4763| 2,485,632| 07-Sep-2018| 02:16 \nwac.word.wwintl.dll_1048| wwintl.dll| 14.0.7162| 1,198,240| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_1048| cuitoolbar.css| | 16,947| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1049| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 46,976| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1049| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 19,840| 07-Sep-2018| 03:12 \npowerpointintl.js_1049| powerpointintl.js| | 81,890| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1049| webtemppowerpointbroadcast.xml| | 1,017| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1049| msoserverintl.dll| 14.0.4760| 2,409,320| 07-Sep-2018| 02:16 \nppt.edit.ppintl.dll_1049| ppintl.dll| 14.0.7211| 1,340,608| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1049| msoserverintl.dll| 14.0.4760| 2,409,320| 07-Sep-2018| 02:16 \nppt.ppintl.dll_1049| ppintl.dll| 14.0.7211| 1,340,608| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1049| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1049| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1049| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1049| pptserver.ru-ru.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1049| pptserveradmin.ru-ru.resx| | 8,508| 07-Sep-2018| 03:12 \npptservercore.rsx_1049| pptservercore.ru-ru.resx| | 6,634| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1049| commonintl.js| | 45,661| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1049| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1049| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1049| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1049| msoserverintl.dll| 14.0.4760| 2,409,320| 07-Sep-2018| 02:16 \nwac.word.wwintl.dll_1049| wwintl.dll| 14.0.7162| 1,080,992| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_1049| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1051| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1051| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,296| 07-Sep-2018| 03:12 \npowerpointintl.js_1051| powerpointintl.js| | 68,238| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1051| webtemppowerpointbroadcast.xml| | 898| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1051| msoserverintl.dll| 14.0.4763| 2,509,184| 07-Sep-2018| 02:17 \nppt.edit.ppintl.dll_1051| ppintl.dll| 14.0.7211| 1,360,576| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1051| msoserverintl.dll| 14.0.4763| 2,509,184| 07-Sep-2018| 02:17 \nppt.ppintl.dll_1051| ppintl.dll| 14.0.7211| 1,360,576| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1051| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1051| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1051| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1051| pptserver.sk-sk.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1051| pptserveradmin.sk-sk.resx| | 7,131| 07-Sep-2018| 03:12 \npptservercore.rsx_1051| pptservercore.sk-sk.resx| | 6,244| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1051| commonintl.js| | 39,396| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1051| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1051| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1051| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1051| msoserverintl.dll| 14.0.4763| 2,509,184| 07-Sep-2018| 02:17 \nwac.word.wwintl.dll_1051| wwintl.dll| 14.0.7162| 1,193,632| 11-Sep-2018| 05:16 \nwac.wordviewer.ribbon.cuitoolbar.css_1051| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1060| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 38,824| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1060| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,320| 07-Sep-2018| 03:12 \npowerpointintl.js_1060| powerpointintl.js| | 66,375| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1060| webtemppowerpointbroadcast.xml| | 852| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1060| msoserverintl.dll| 14.0.4763| 2,324,368| 07-Sep-2018| 02:17 \nppt.edit.ppintl.dll_1060| ppintl.dll| 14.0.7211| 1,351,872| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1060| msoserverintl.dll| 14.0.4763| 2,324,368| 07-Sep-2018| 02:17 \nppt.ppintl.dll_1060| ppintl.dll| 14.0.7211| 1,351,872| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1060| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1060| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1060| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1060| pptserver.sl-si.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1060| pptserveradmin.sl-si.resx| | 6,962| 07-Sep-2018| 03:12 \npptservercore.rsx_1060| pptservercore.sl-si.resx| | 6,101| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1060| commonintl.js| | 38,938| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1060| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1060| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1060| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1060| msoserverintl.dll| 14.0.4763| 2,324,368| 07-Sep-2018| 02:17 \nwac.word.wwintl.dll_1060| wwintl.dll| 14.0.7162| 1,087,648| 11-Sep-2018| 05:17 \nwac.wordviewer.ribbon.cuitoolbar.css_1060| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_2074| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 38,808| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_2074| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,304| 07-Sep-2018| 03:12 \npowerpointintl.js_2074| powerpointintl.js| | 65,461| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_2074| webtemppowerpointbroadcast.xml| | 853| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_2074| msoserverintl.dll| 14.0.4999| 2,364,816| 07-Sep-2018| 02:17 \nppt.edit.ppintl.dll_2074| ppintl.dll| 14.0.7211| 1,360,064| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_2074| msoserverintl.dll| 14.0.4999| 2,364,816| 07-Sep-2018| 02:17 \nppt.ppintl.dll_2074| ppintl.dll| 14.0.7211| 1,360,064| 11-Sep-2018| 04:23 \nppt.stylesedit.css_2074| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_2074| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_2074| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_2074| pptserver.sr-latn-cs.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_2074| pptserveradmin.sr-latn-cs.resx| | 6,924| 07-Sep-2018| 03:12 \npptservercore.rsx_2074| pptservercore.sr-latn-cs.resx| | 6,104| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_2074| commonintl.js| | 37,609| 07-Sep-2018| 02:33 \nwac.intl.cui.css_2074| cui.css| | 37,481| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_2074| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_2074| cui.css| | 37,481| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_2074| msoserverintl.dll| 14.0.4999| 2,364,816| 07-Sep-2018| 02:17 \nwac.word.wwintl.dll_2074| wwintl.dll| 14.0.7162| 1,115,296| 11-Sep-2018| 05:17 \nwac.wordviewer.ribbon.cuitoolbar.css_2074| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1053| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1053| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,296| 07-Sep-2018| 03:12 \npowerpointintl.js_1053| powerpointintl.js| | 64,728| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1053| webtemppowerpointbroadcast.xml| | 846| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1053| msoserverintl.dll| 14.0.4760| 2,206,584| 07-Sep-2018| 02:17 \nppt.edit.ppintl.dll_1053| ppintl.dll| 14.0.7211| 1,324,224| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1053| msoserverintl.dll| 14.0.4760| 2,206,584| 07-Sep-2018| 02:17 \nppt.ppintl.dll_1053| ppintl.dll| 14.0.7211| 1,324,224| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1053| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1053| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1053| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1053| pptserver.sv-se.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1053| pptserveradmin.sv-se.resx| | 6,904| 07-Sep-2018| 03:12 \npptservercore.rsx_1053| pptservercore.sv-se.resx| | 6,118| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1053| commonintl.js| | 37,509| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1053| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1053| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nwac.livebooks.ribbon.cui.css_1053| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1053| msoserverintl.dll| 14.0.4760| 2,206,584| 07-Sep-2018| 02:17 \nwac.word.wwintl.dll_1053| wwintl.dll| 14.0.7162| 998,560| 11-Sep-2018| 05:17 \nwac.wordviewer.ribbon.cuitoolbar.css_1053| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:08 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1054| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 51,072| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1054| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 20,864| 07-Sep-2018| 03:12 \npowerpointintl.js_1054| powerpointintl.js| | 92,369| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1054| webtemppowerpointbroadcast.xml| | 1,165| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1054| msoserverintl.dll| 14.0.4760| 2,181,480| 07-Sep-2018| 02:17 \nppt.edit.ppintl.dll_1054| ppintl.dll| 14.0.7211| 1,323,200| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1054| msoserverintl.dll| 14.0.4760| 2,181,480| 07-Sep-2018| 02:17 \nppt.ppintl.dll_1054| ppintl.dll| 14.0.7211| 1,323,200| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1054| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1054| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1054| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1054| pptserver.th-th.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1054| pptserveradmin.th-th.resx| | 9,403| 07-Sep-2018| 03:12 \npptservercore.rsx_1054| pptservercore.th-th.resx| | 6,917| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1054| commonintl.js| | 50,124| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1054| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.intl.cuitoolbar.css_1054| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:09 \nwac.livebooks.ribbon.cui.css_1054| cui.css| | 37,477| 11-Sep-2018| 05:08 \nwac.msoserver.msoserverintl.dll_1054| msoserverintl.dll| 14.0.4760| 2,181,480| 07-Sep-2018| 02:17 \nwac.word.wwintl.dll_1054| wwintl.dll| 14.0.7162| 1,067,680| 11-Sep-2018| 05:17 \nwac.wordviewer.ribbon.cuitoolbar.css_1054| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:09 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1055| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 38,800| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1055| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 17,296| 07-Sep-2018| 03:12 \npowerpointintl.js_1055| powerpointintl.js| | 66,239| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1055| webtemppowerpointbroadcast.xml| | 843| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1055| msoserverintl.dll| 14.0.4763| 2,364,280| 07-Sep-2018| 02:17 \nppt.edit.ppintl.dll_1055| ppintl.dll| 14.0.7211| 1,347,776| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1055| msoserverintl.dll| 14.0.4763| 2,364,280| 07-Sep-2018| 02:17 \nppt.ppintl.dll_1055| ppintl.dll| 14.0.7211| 1,347,776| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1055| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1055| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1055| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1055| pptserver.tr-tr.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1055| pptserveradmin.tr-tr.resx| | 6,937| 07-Sep-2018| 03:12 \npptservercore.rsx_1055| pptservercore.tr-tr.resx| | 6,146| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1055| commonintl.js| | 38,657| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1055| cui.css| | 37,477| 11-Sep-2018| 05:09 \nwac.intl.cuitoolbar.css_1055| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:09 \nwac.livebooks.ribbon.cui.css_1055| cui.css| | 37,477| 11-Sep-2018| 05:09 \nwac.msoserver.msoserverintl.dll_1055| msoserverintl.dll| 14.0.4763| 2,364,280| 07-Sep-2018| 02:17 \nwac.word.wwintl.dll_1055| wwintl.dll| 14.0.7162| 1,146,528| 11-Sep-2018| 05:17 \nwac.wordviewer.ribbon.cuitoolbar.css_1055| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:09 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1058| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6022| 46,976| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1058| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 19,328| 07-Sep-2018| 03:12 \npowerpointintl.js_1058| powerpointintl.js| | 81,757| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_1058| webtemppowerpointbroadcast.xml| | 972| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1058| msoserverintl.dll| 14.0.4763| 2,422,632| 07-Sep-2018| 02:18 \nppt.edit.ppintl.dll_1058| ppintl.dll| 14.0.7211| 1,343,168| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1058| msoserverintl.dll| 14.0.4763| 2,422,632| 07-Sep-2018| 02:18 \nppt.ppintl.dll_1058| ppintl.dll| 14.0.7211| 1,343,168| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1058| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1058| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1058| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1058| pptserver.uk-ua.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1058| pptserveradmin.uk-ua.resx| | 8,355| 07-Sep-2018| 03:12 \npptservercore.rsx_1058| pptservercore.uk-ua.resx| | 6,546| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1058| commonintl.js| | 45,497| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1058| cui.css| | 37,477| 11-Sep-2018| 05:09 \nwac.intl.cuitoolbar.css_1058| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:09 \nwac.livebooks.ribbon.cui.css_1058| cui.css| | 37,477| 11-Sep-2018| 05:09 \nwac.msoserver.msoserverintl.dll_1058| msoserverintl.dll| 14.0.4763| 2,422,632| 07-Sep-2018| 02:18 \nwac.word.wwintl.dll_1058| wwintl.dll| 14.0.7162| 1,088,160| 11-Sep-2018| 05:17 \nwac.wordviewer.ribbon.cuitoolbar.css_1058| cuitoolbar.css| | 16,944| 11-Sep-2018| 05:09 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_2052| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,784| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_2052| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 16,768| 07-Sep-2018| 03:12 \npowerpointintl.js_2052| powerpointintl.js| | 64,131| 07-Sep-2018| 03:12 \nppt.broadcastsitetemplate.webtemp.xml_2052| webtemppowerpointbroadcast.xml| | 792| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_2052| msoserverintl.dll| 14.0.4760| 1,834,344| 07-Sep-2018| 02:18 \nppt.edit.ppintl.dll_2052| ppintl.dll| 14.0.7211| 1,264,320| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_2052| msoserverintl.dll| 14.0.4760| 1,834,344| 07-Sep-2018| 02:18 \nppt.ppintl.dll_2052| ppintl.dll| 14.0.7211| 1,264,320| 11-Sep-2018| 04:23 \nppt.stylesedit.css_2052| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_2052| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_2052| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_2052| pptserver.zh-cn.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_2052| pptserveradmin.zh-cn.resx| | 6,613| 07-Sep-2018| 03:12 \npptservercore.rsx_2052| pptservercore.zh-cn.resx| | 5,981| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_2052| commonintl.js| | 38,117| 07-Sep-2018| 02:33 \nwac.intl.cui.css_2052| cui.css| | 37,543| 11-Sep-2018| 05:09 \nwac.intl.cuitoolbar.css_2052| cuitoolbar.css| | 16,988| 11-Sep-2018| 05:09 \nwac.livebooks.ribbon.cui.css_2052| cui.css| | 37,543| 11-Sep-2018| 05:09 \nwac.msoserver.msoserverintl.dll_2052| msoserverintl.dll| 14.0.4760| 1,834,344| 07-Sep-2018| 02:18 \nwac.word.wwintl.dll_2052| wwintl.dll| 14.0.7162| 941,728| 11-Sep-2018| 05:17 \nwac.wordviewer.ribbon.cuitoolbar.css_2052| cuitoolbar.css| | 16,988| 11-Sep-2018| 05:09 \nwacadmin.resx_2052| wacadmin.en-us.resx|wacadmin.zh-cn.resx| | 19,741| 11-Sep-2018| 05:07 \nmicrosoft.office.server.powerpoint.pipe.web.intl.resources.dll_1028| microsoft.office.server.powerpoint.pipe.web.intl.resources.dll| 14.0.6021| 38,784| 07-Sep-2018| 03:12 \nmicrosoft.office.server.powerpoint.web.mosshost.intl.resources.dll_1028| microsoft.office.server.powerpoint.web.mosshost.intl.resources.dll| 14.0.6021| 16,768| 07-Sep-2018| 03:12 \npowerpointintl.js_1028| powerpointintl.js| | 64,497| 11-Sep-2018| 04:27 \nppt.broadcastsitetemplate.webtemp.xml_1028| webtemppowerpointbroadcast.xml| | 795| 07-Sep-2018| 03:12 \nppt.edit.msoserverintl.dll_1028| msoserverintl.dll| 14.0.4760| 1,897,320| 07-Sep-2018| 02:18 \nppt.edit.ppintl.dll_1028| ppintl.dll| 14.0.7211| 1,266,368| 11-Sep-2018| 04:23 \nppt.msoserver.msoserverintl.dll_1028| msoserverintl.dll| 14.0.4760| 1,897,320| 07-Sep-2018| 02:18 \nppt.ppintl.dll_1028| ppintl.dll| 14.0.7211| 1,266,368| 11-Sep-2018| 04:23 \nppt.stylesedit.css_1028| stylesedit.css| | 26,473| 07-Sep-2018| 03:12 \nppt.stylesread.css_1028| stylesread.css| | 20,879| 07-Sep-2018| 03:12 \nppt.stylesview.css_1028| stylesview.css| | 19,718| 07-Sep-2018| 03:12 \npptserver.rsx_1028| pptserver.zh-tw.resx| | 2,125| 07-Sep-2018| 03:12 \npptserveradmin.rsx_1028| pptserveradmin.zh-tw.resx| | 6,661| 07-Sep-2018| 03:12 \npptservercore.rsx_1028| pptservercore.zh-tw.resx| | 5,961| 07-Sep-2018| 03:12 \nwac.intl.commonintl.js_1028| commonintl.js| | 38,305| 07-Sep-2018| 02:33 \nwac.intl.cui.css_1028| cui.css| | 37,603| 11-Sep-2018| 05:09 \nwac.intl.cuitoolbar.css_1028| cuitoolbar.css| | 17,028| 11-Sep-2018| 05:09 \nwac.livebooks.ribbon.cui.css_1028| cui.css| | 37,603| 11-Sep-2018| 05:09 \nwac.msoserver.msoserverintl.dll_1028| msoserverintl.dll| 14.0.4760| 1,897,320| 07-Sep-2018| 02:18 \nwac.word.wwintl.dll_1028| wwintl.dll| 14.0.7162| 955,552| 11-Sep-2018| 05:17 \nwac.wordviewer.ribbon.cuitoolbar.css_1028| cuitoolbar.css| | 17,028| 11-Sep-2018| 05:09 \nadmin.createeditwsapp.aspx| createeditwordserviceapp.aspx| | 6,045| 07-Sep-2018| 05:35 \nadmin.ovsconfig.aspx| ovsconfig.aspx| | 8,316| 07-Sep-2018| 05:35 \narialn.ttf| arialn.ttf| | 175,956| 11-Sep-2018| 03:16 \narialnb.ttf| arialnb.ttf| | 180,740| 11-Sep-2018| 03:16 \narialnbi.ttf| arialnbi.ttf| | 180,084| 11-Sep-2018| 03:16 \narialni.ttf| arialni.ttf| | 181,124| 11-Sep-2018| 03:16 \nbootedit.js| bootedit.js| | 841,280| 11-Sep-2018| 07:26 \nbootview.js| bootview.js| | 692,227| 11-Sep-2018| 07:26 \newa.js| ewa.js| | 760,645| 11-Sep-2018| 03:01 \ngetdata.ashx| | | 232| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.adjacency.thmx| | | 53,418| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.angles.thmx| | | 69,784| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.apex.thmx| | | 259,111| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.apothecary.thmx| | | 88,662| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.aspect.thmx| | | 68,069| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.austin.thmx| | | 95,803| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.blacktie.thmx| | | 655,107| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.calligraphy.thmx| | | 176,244| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.civic.thmx| | | 101,393| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.clarity.thmx| | | 67,060| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.composite.thmx| | | 568,653| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.concourse.thmx| | | 74,765| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.couture.thmx| | | 2,003,652| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.crane.thmx| | | 179,179| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.decatur.thmx| | | 156,954| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.dragon.thmx| | | 226,696| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.elemental.thmx| | | 349,663| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.equity.thmx| | | 69,473| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.essential.thmx| | | 49,784| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.executive.thmx| | | 55,112| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.fan.thmx| | | 165,690| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.flow.thmx| | | 65,704| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.foundry.thmx| | | 63,508| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.grace.thmx| | | 315,975| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.grid.thmx| | | 53,984| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.hardcover.thmx| | | 393,281| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.horizon.thmx| | | 245,451| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.hunting.thmx| | | 149,384| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.interface.dll| microsoft.office.server.powerpoint.pipe.interface.dll| 14.0.7123.5001| 43,712| 11-Sep-2018| 07:26 \nmicrosoft.office.server.powerpoint.pipe.kilter.thmx| | | 86,347| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.macro.thmx| | | 202,511| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.median.thmx| | | 83,623| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.metro.thmx| | | 80,625| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.module.thmx| | | 88,122| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.mylar.thmx| | | 270,123| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.newsprint.thmx| | | 617,159| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.opulent.thmx| | | 78,521| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.oriel.thmx| | | 93,940| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.origin.thmx| | | 87,051| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.paper.thmx| | | 270,822| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.perspective.thmx| | | 53,594| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.phoenix.thmx| | | 153,672| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.pushpin.thmx| | | 825,294| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.scrollwork.thmx| | | 167,498| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.sketchbook.thmx| | | 980,113| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.slipstream.thmx| | | 67,304| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.soho.thmx| | | 856,015| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.solstice.thmx| | | 74,912| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.springtime.thmx| | | 577,009| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.summer.thmx| | | 75,155| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.technic.thmx| | | 68,995| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.thatch.thmx| | | 89,461| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.tradeshow.thmx| | | 56,683| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.trek.thmx| | | 172,604| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.urban.thmx| | | 64,624| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.urbanpop.thmx| | | 113,739| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.verve.thmx| | | 75,264| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.waveform.thmx| | | 181,889| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.windinthepines.thmx| | | 568,923| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.wistaria.thmx| | | 416,280| 07-Sep-2018| 05:04 \nmicrosoft.office.server.powerpoint.pipe.wrapper.thmx| | | 156,519| 07-Sep-2018| 05:04 \nmicrosoft.office.web.common.dll| microsoft.office.web.common.dll| 14.0.7102.5000| 1,145,536| 11-Sep-2018| 06:32 \nmicrosoft.office.web.common.intl.resources.dll_1033| microsoft.office.web.common.intl.resources.dll| 14.0.6015.1000| 22,400| 07-Sep-2018| 04:46 \nmicrosoft.office.web.csiwrapper.dll| microsoft.office.web.csiwrapper.dll| 14.0.7159.5000| 2,366,048| 11-Sep-2018| 08:01 \nmicrosoft.office.web.environment.sharepoint.dll| microsoft.office.web.environment.sharepoint.dll| 14.0.7130.5000| 858,808| 11-Sep-2018| 08:01 \nmicrosoft.office.web.environment.sharepoint.uls.native.dll| microsoft.office.web.environment.sharepoint.uls.native.dll| 14.0.7011.1000| 454,336| 11-Sep-2018| 08:01 \nmicrosoft.office.web.mobilewordviewer.dll| microsoft.office.web.mobilewordviewer.dll| 14.0.7160.5000| 117,440| 11-Sep-2018| 08:01 \nmicrosoft.office.web.nativeutils.dll| microsoft.office.web.nativeutils.dll| 14.0.7104.5000| 172,224| 11-Sep-2018| 06:32 \nmicrosoft.office.web.sandbox.dll| microsoft.office.web.sandbox.dll| 14.0.7008.1000| 126,576| 11-Sep-2018| 07:56 \nmimagehandler.ashx| mimagehandler.ashx| | 286| 07-Sep-2018| 05:04 \nmppt.aspx| mppt.aspx| | 568| 07-Sep-2018| 05:04 \nmpptbroadcast.aspx| mpptbroadcast.aspx| | 4,994| 07-Sep-2018| 05:04 \npowerpoint.aspx| powerpoint.aspx| | 2,840| 07-Sep-2018| 05:04 \npowerpointapplicationproperties.aspx| powerpointapplicationproperties.aspx| | 6,311| 07-Sep-2018| 05:04 \npowerpointbroadcasthostdisco.aspx| powerpointbroadcasthostdisco.aspx| | 1,364| 07-Sep-2018| 05:04 \npowerpointbroadcasthostwsdl.aspx| powerpointbroadcasthostwsdl.aspx| | 6,999| 07-Sep-2018| 05:04 \npowerpointbroadcasthost_1_0disco.aspx| powerpointbroadcasthost_1_0disco.aspx| | 1,372| 07-Sep-2018| 05:04 \npowerpointbroadcasthost_1_0wsdl.aspx| powerpointbroadcasthost_1_0wsdl.aspx| | 15,609| 07-Sep-2018| 05:04 \npowerpointframe.aspx| powerpointframe.aspx| | 2,019| 07-Sep-2018| 05:04 \npowerpointintl.js| | | 62,880| 07-Sep-2018| 05:04 \npowerpointintl.js_1033| powerpointintl.js| | 62,880| 07-Sep-2018| 05:04 \npowerpointservicemanage.aspx| powerpointservicemanage.aspx| | 6,391| 07-Sep-2018| 05:04 \nppt.autofademsgbg.png| | | 195| 07-Sep-2018| 05:14 \nppt.autofademsgbg.png_1033| autofademsgbg.png| | 195| 07-Sep-2018| 05:14 \nppt.blank.png| | | 89| 07-Sep-2018| 05:14 \nppt.blank.png_1033| blank.png| | 89| 07-Sep-2018| 05:14 \nppt.broadcastsitetemplate.default.aspx| default.aspx| | 3,329| 07-Sep-2018| 05:04 \nppt.cluster.css| | | 14,462| 07-Sep-2018| 05:14 \nppt.cluster.css_1033| powerpointimagecluster.css| | 14,462| 07-Sep-2018| 05:14 \nppt.conversion.cultures.office.odf| office.odf| 14.0.7224.5000| 4,310,312| 12-Dec-2018| 08:37 \nppt.edit.exp_pdf_server.dll| exp_pdf_server.dll| 14.0.7180.5000| 141,040| 11-Sep-2018| 06:31 \nppt.edit.exp_xps_server.dll| exp_xps_server.dll| 14.0.7180.5000| 82,672| 11-Sep-2018| 06:31 \nppt.edit.gfxserver.dll| gfxserver.dll| 14.0.7180.5000| 2,547,432| 11-Sep-2018| 03:16 \nppt.edit.microsoft.office.server.powerpoint.core.webedit.dll| microsoft.office.server.powerpoint.core.webedit.dll| 14.0.7152.5000| 103,080| 11-Sep-2018| 07:26 \nppt.edit.microsoft.office.web.environment.sharepoint.uls.native.dll| microsoft.office.web.environment.sharepoint.uls.native.dll| 14.0.7011.1000| 454,336| 11-Sep-2018| 08:01 \nppt.edit.msores.dll| msores.dll| 14.0.7109.5000| 72,524,480| 11-Sep-2018| 06:31 \nppt.edit.msoserver.dll| msoserver.dll| 14.0.7227.5000| 21,372,048| 12-Dec-2018| 11:25 \nppt.edit.msptls.dll| msptls.dll| 14.0.7224.5000| 1,208,656| 12-Dec-2018| 08:41 \nppt.edit.oartserver.dll| oartserver.dll| 14.0.7227.5000| 29,855,040| 12-Dec-2018| 12:27 \nppt.edit.ogl.dll| ogl.dll| 14.0.7188.5000| 2,116,312| 11-Sep-2018| 07:09 \nppt.edit.ppserver.dll| ppserver.dll| 14.0.7211.5000| 6,842,032| 11-Sep-2018| 07:26 \nppt.edit.riched20.dll| riched20.dll| 14.0.7155.5000| 1,865,384| 11-Sep-2018| 07:35 \nppt.edit.wac_usp10.dll_0002| usp10.dll| 1.0626.7601.23883 (win7sp1_ldr.170803-0600)| 829,104| 11-Sep-2018| 03:16 \nppt.gkpowerpoint.dll| gkpowerpoint.dll| 14.0.7170.5000| 2,800,896| 11-Sep-2018| 03:14 \nppt.hdot.png| | | 125| 07-Sep-2018| 05:14 \nppt.hdot.png_1033| hdot.png| | 125| 07-Sep-2018| 05:14 \nppt.layoutthumbs.png| | | 7,524| 07-Sep-2018| 05:14 \nppt.layoutthumbs.png_1033| layoutthumbs.png| | 7,524| 07-Sep-2018| 05:14 \nppt.microsoft.office.web.environment.sharepoint.uls.native.dll| microsoft.office.web.environment.sharepoint.uls.native.dll| 14.0.7011.1000| 454,336| 11-Sep-2018| 08:01 \nppt.navtoolbarbg.png| | | 2,828| 07-Sep-2018| 05:14 \nppt.navtoolbarbg.png_1033| navtoolbarbg.png| | 2,828| 07-Sep-2018| 05:14 \nppt.office.exp_pdf_server.dll| exp_pdf_server.dll| 14.0.7180.5000| 141,040| 11-Sep-2018| 06:31 \nppt.office.exp_xps_server.dll| exp_xps_server.dll| 14.0.7180.5000| 82,672| 11-Sep-2018| 06:31 \nppt.office.gfxserver.dll| gfxserver.dll| 14.0.7180.5000| 2,547,432| 11-Sep-2018| 03:16 \nppt.office.msores.dll| msores.dll| 14.0.7109.5000| 72,524,480| 11-Sep-2018| 06:31 \nppt.office.msoserver.dll| msoserver.dll| 14.0.7227.5000| 21,372,048| 12-Dec-2018| 11:25 \nppt.office.msptls.dll| msptls.dll| 14.0.7224.5000| 1,208,656| 12-Dec-2018| 08:41 \nppt.office.oartserver.dll| oartserver.dll| 14.0.7227.5000| 29,855,040| 12-Dec-2018| 12:27 \nppt.office.ogl.dll| ogl.dll| 14.0.7188.5000| 2,116,312| 11-Sep-2018| 07:09 \nppt.office.riched20.dll| riched20.dll| 14.0.7155.5000| 1,865,384| 11-Sep-2018| 07:35 \nppt.pat.png| | | 14,172| 07-Sep-2018| 05:14 \nppt.pat.png_1033| pat.png| | 14,172| 07-Sep-2018| 05:14 \nppt.peat.png| | | 558,856| 07-Sep-2018| 05:14 \nppt.pegal.png| | | 138,972| 07-Sep-2018| 05:14 \nppt.pegal.png_1033| pegal.png| | 138,972| 07-Sep-2018| 05:14 \nppt.per.png| | | 80,683| 07-Sep-2018| 05:14 \nppt.per.png_1033| per.png| | 80,683| 07-Sep-2018| 05:14 \nppt.phpreview.png| | | 1,311| 07-Sep-2018| 05:14 \nppt.phthumb.png| | | 367| 07-Sep-2018| 05:14 \nppt.ppserver.dll| ppserver.dll| 14.0.7211.5000| 6,842,032| 11-Sep-2018| 07:26 \nppt.pptbgx.png| | | 3,250| 07-Sep-2018| 05:14 \nppt.pptbgx.png_1033| pptbgx.png| | 3,250| 07-Sep-2018| 05:14 \nppt.ppteditorbggradient.png| | | 6,870| 07-Sep-2018| 05:14 \nppt.ppteditorbggradient.png_1033| ppteditorbggradient.png| | 6,870| 07-Sep-2018| 05:14 \nppt.pptviewerbggradient.png| | | 5,239| 07-Sep-2018| 05:14 \nppt.pptviewerbggradient.png_1033| pptviewerbggradient.png| | 5,239| 07-Sep-2018| 05:14 \nppt.pptviewernotesgradient.png| | | 2,813| 07-Sep-2018| 05:14 \nppt.pptviewernotesgradient.png_1033| pptviewernotesgradient.png| | 2,813| 07-Sep-2018| 05:14 \nppt.prt.png| | | 46,686| 07-Sep-2018| 05:14 \nppt.prt.png_1033| prt.png| | 46,686| 07-Sep-2018| 05:14 \nppt.rbgbbg.png| | | 173| 07-Sep-2018| 05:14 \nppt.rbgbbg.png_1033| rbgbbg.png| | 173| 07-Sep-2018| 05:14 \nppt.rbgrpbdr.png| | | 172| 07-Sep-2018| 05:14 \nppt.rbgrpbdr.png_1033| rbgrpbdr.png| | 172| 07-Sep-2018| 05:14 \nppt.ribbonbg.png| | | 3,052| 07-Sep-2018| 05:14 \nppt.ribbonbg.png_1033| ribbonbg.png| | 3,052| 07-Sep-2018| 05:14 \nppt.rmgrad16.png| | | 116| 07-Sep-2018| 05:14 \nppt.rmgrad16.png_1033| rmgrad16.png| | 116| 07-Sep-2018| 05:14 \nppt.rmgrad16rtl.png| | | 114| 07-Sep-2018| 05:14 \nppt.rmgrad16rtl.png_1033| rmgrad16rtl.png| | 114| 07-Sep-2018| 05:14 \nppt.rsempty.gif| | | 226| 07-Sep-2018| 05:14 \nppt.rsfull.gif| | | 342| 07-Sep-2018| 05:14 \nppt.rshalf.gif| | | 341| 07-Sep-2018| 05:14 \nppt.search.png| | | 3,369| 07-Sep-2018| 05:14 \nppt.slidemenusectionnormalbg| | | 2,815| 07-Sep-2018| 05:14 \nppt.slidemenusectionnormalbg_1033| slidemenusectionnormalbg.png| | 2,815| 07-Sep-2018| 05:14 \nppt.slidemenusectionselectedbg| | | 2,822| 07-Sep-2018| 05:14 \nppt.slidemenusectionselectedbg_1033| slidemenusectionselectedbg.png| | 2,822| 07-Sep-2018| 05:14 \nppt.slideshownext| | | 3,090| 07-Sep-2018| 05:14 \nppt.slideshownext_1033| slideshownext.png| | 3,090| 07-Sep-2018| 05:14 \nppt.slideshowprev| | | 3,079| 07-Sep-2018| 05:14 \nppt.slideshowprev_1033| slideshowprev.png| | 3,079| 07-Sep-2018| 05:14 \nppt.stylesedit.css| | | 26,470| 07-Sep-2018| 05:04 \nppt.stylesedit.css_1033| stylesedit.css| | 26,470| 07-Sep-2018| 05:04 \nppt.stylesread.css| | | 20,876| 07-Sep-2018| 05:04 \nppt.stylesread.css_1033| stylesread.css| | 20,876| 07-Sep-2018| 05:04 \nppt.stylesview.css| | | 19,715| 07-Sep-2018| 05:04 \nppt.stylesview.css_1033| stylesview.css| | 19,715| 07-Sep-2018| 05:04 \nppt.tabfade.png| | | 132| 07-Sep-2018| 05:14 \nppt.tabfade.png_1033| tabfade.png| | 132| 07-Sep-2018| 05:14 \nppt.toolbarbg.png| | | 3,078| 07-Sep-2018| 05:14 \nppt.toolbarbg.png_1033| toolbarbg.png| | 3,078| 07-Sep-2018| 05:14 \nppt.usp10.dll| usp10.dll| 1.0626.7601.23883 (win7sp1_ldr.170803-0600)| 829,104| 11-Sep-2018| 03:16 \nppt.vdot.png| | | 138| 07-Sep-2018| 05:14 \nppt.vdot.png_1033| vdot.png| | 138| 07-Sep-2018| 05:14 \nppt.webconversion.dll| microsoft.office.server.powerpoint.core.webconversion.dll| 14.0.7152.5000| 105,640| 11-Sep-2018| 07:26 \npresentdisco.aspx| presentdisco.aspx| | 1,332| 07-Sep-2018| 05:04 \npresentwsdl.aspx| presentwsdl.aspx| | 10,911| 07-Sep-2018| 05:04 \nprinthandler.ashx| | | 207| 07-Sep-2018| 05:04 \nwac.autocorrectlist.1039.js| | | 8,184| 07-Sep-2018| 02:39 \nwac.autocorrectlist.1069.js| | | 3,546| 07-Sep-2018| 02:39 \nwac.autocorrectlist.1087.js| | | 21,351| 07-Sep-2018| 02:39 \nwac.autocorrectlist.1094.js| | | 4,755| 07-Sep-2018| 02:39 \nwac.autocorrectlist.1095.js| | | 42,432| 07-Sep-2018| 02:39 \nwac.autocorrectlist.1097.js| | | 10,257| 07-Sep-2018| 02:39 \nwac.autocorrectlist.1098.js| | | 61,965| 07-Sep-2018| 02:39 \nwac.autocorrectlist.1099.js| | | 28,188| 07-Sep-2018| 02:39 \nwac.autocorrectlist.1102.js| | | 43,095| 07-Sep-2018| 02:39 \nwac.autocorrectlist.1106.js| | | 18,009| 07-Sep-2018| 02:39 \nwac.autocorrectlist.2068.js| | | 7,330| 07-Sep-2018| 02:39 \nwac.autocorrectlist.2074.js| | | 19,244| 07-Sep-2018| 02:39 \nwac.autocorrectlist.2108.js| | | 8,664| 07-Sep-2018| 02:39 \nwac.box4.js| box4.js| | 1,586,305| 11-Sep-2018| 08:01 \nwac.commonui.intl.images.dialogtitle.png_1033| dialogtitle.png| | 2,823| 07-Sep-2018| 05:14 \nwac.commonui.intl.images.favicon_onenote.ico_1033| favicon_onenote.ico| | 3,918| 07-Sep-2018| 05:14 \nwac.commonui.intl.images.favicon_ppt.ico_1033| favicon_ppt.ico| | 3,918| 07-Sep-2018| 05:14 \nwac.commonui.intl.images.favicon_word.ico_1033| favicon_word.ico| | 3,918| 07-Sep-2018| 05:14 \nwac.commonui.intl.images.leftcontentside.png_1033| leftcontentside.png| | 457| 07-Sep-2018| 05:14 \nwac.commonui.intl.images.progress.gif_1033| progress.gif| | 644| 07-Sep-2018| 05:14 \nwac.commonui.intl.images.progress16.gif_1033| progress16.gif| | 473| 07-Sep-2018| 05:14 \nwac.commonui.intl.images.rightcontentside.png_1033| rightcontentside.png| | 424| 07-Sep-2018| 05:14 \nwac.conversion.cultures.office.odf| office.odf| 14.0.7224.5000| 4,310,312| 12-Dec-2018| 08:37 \nwac.conversion.proof.mshy2_ct.dll| mshy7ct.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_cz.dll| mshy7cz.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_da.dll| mshy7da.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_en.dll| mshy7en.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_en.lex| mshy7en.lex| 14.0.7001.1000| 475,648| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_es.dll| mshy7es.dll| 14.0.7005.1000| 224,360| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_fr.dll| mshy7fr.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_ge.dll| mshy7ge.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_it.dll| mshy7it.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_nb.dll| mshy7nb.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_nl.dll| mshy7nl.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_no.dll| mshy7no.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_pb.dll| mshy7pb.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_pl.dll| mshy7pl.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_pt.dll| mshy7pt.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_ru.dll| mshy7ru.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_sw.dll| mshy7sw.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.conversion.proof.mshy2_tr.dll| mshy7tr.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwac.createnewdocument.aspx| createnewdocument.aspx| | 4,043| 07-Sep-2018| 05:35 \nwac.external.cui.js| cui.js| | 352,107| 11-Sep-2018| 08:02 \nwac.intl.box4intl.js_1033| box4intl.js| | 54,846| 07-Sep-2018| 05:35 \nwac.intl.commonintl.js_1033| commonintl.js| | 36,727| 11-Sep-2018| 06:32 \nwac.intl.cui.css_1033| cui.css| | 37,474| 11-Sep-2018| 08:02 \nwac.intl.cuioverride.css_1033| cuioverride.css| | 936| 07-Sep-2018| 04:46 \nwac.intl.cuitoolbar.css_1033| cuitoolbar.css| | 16,941| 11-Sep-2018| 08:02 \nwac.intl.debug.css_1033| debug.css| | 1,805| 07-Sep-2018| 04:46 \nwac.intl.editsurface.css_1033| editsurface.css| | 1,067| 07-Sep-2018| 05:35 \nwac.intl.frame.css_1033| frame.css| | 9,878| 07-Sep-2018| 04:46 \nwac.intl.onenote.css_1033| onenote.css| | 23,040| 07-Sep-2018| 05:35 \nwac.intl.rbgbbg.png_1033| rbgbbg.png| | 173| 07-Sep-2018| 05:14 \nwac.intl.rbgrpbdr.png_1033| rbgrpbdr.png| | 172| 07-Sep-2018| 05:14 \nwac.intl.ribbonbg.png_1033| ribbonbg.png| | 3,052| 07-Sep-2018| 05:14 \nwac.intl.rmgrad16.png_1033| rmgrad16.png| | 116| 07-Sep-2018| 05:14 \nwac.intl.rmgrad16rtl.png_1033| rmgrad16rtl.png| | 114| 07-Sep-2018| 05:14 \nwac.intl.tabfade.png_1033| tabfade.png| | 132| 07-Sep-2018| 05:14 \nwac.intl.toolbarbg.png_1033| toolbarbg.png| | 3,078| 07-Sep-2018| 05:14 \nwac.intl.word.css_1033| word.css| | 9,417| 07-Sep-2018| 05:35 \nwac.intl.wordviewerintl.js_1033| wac.intl.wordviewerintl.js_1033|wordviewerintl.js| | 6,184| 07-Sep-2018| 05:35 \nwac.livebooks.images.intl.activesectgradient.png_1033| activesectgradient.png| | 164| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.blank.png_1033| blank10x10.gif| | 49| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.columnselect.cur_1033| columnselect.cur| | 2,238| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.grabby.png_1033| grabby.png| | 112| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.navigationpanegradient.png_1033| navigationpanegradient.png| | 2,808| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.navigationpanegradient_rtl.png_1033| navigationpanegradient_rtl.png| | 2,824| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.phpreview.png_1033| phpreview.png| | 1,311| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.phthumb.png_1033| phthumb.png| | 367| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.resize.png_1033| resize.png| | 2,895| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.rsempty.gif_1033| rsempty.gif| | 226| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.rsfull.gif_1033| rsfull.gif| | 342| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.rshalf.gif_1033| rshalf.gif| | 341| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.search.png_1033| search.png| | 3,369| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.sectiongroupexithoverhs.png_1033| sectiongroupexithoverhs.png| | 270| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.sectiongroupexiths.png_1033| sectiongroupexiths.png| | 268| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.sectiongrouphs.png_1033| sectiongrouphs.png| | 488| 07-Sep-2018| 05:14 \nwac.livebooks.images.intl.squiggly.gif_1033| squiggly.gif| | 55| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.100_16_n.png_1033| 100_16_n.png| | 421| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.101_16_n.png_1033| 101_16_n.png| | 417| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.102_16_n.png_1033| 102_16_n.png| | 425| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.103_16_n.png_1033| 103_16_n.png| | 428| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.104_16_n.png_1033| 104_16_n.png| | 415| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.105_16_n.png_1033| 105_16_n.png| | 428| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.106_16_n.png_1033| 106_16_n.png| | 460| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.107_16_n.png_1033| 107_16_n.png| | 638| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.108_16_n.png_1033| 108_16_n.png| | 733| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.109_16_n.png_1033| 109_16_n.png| | 660| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.10_16_m.png_1033| 10_16_m.png| | 29,965| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.10_16_n.png_1033| 10_16_n.png| | 574| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.110_16_n.png_1033| 110_16_n.png| | 1,031| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.111_16_n.png_1033| 111_16_n.png| | 881| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.112_16_n.png_1033| 112_16_n.png| | 473| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.113_16_n.png_1033| 113_16_n.png| | 1,016| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.114_16_n.png_1033| 114_16_n.png| | 750| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.115_16_n.png_1033| 115_16_n.png| | 781| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.116_16_n.png_1033| 116_16_n.png| | 740| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.117_16_n.png_1033| 117_16_n.png| | 638| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.118_16_n.png_1033| 118_16_n.png| | 703| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.119_16_n.png_1033| 119_16_n.png| | 636| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.11_16_m.png_1033| 11_16_m.png| | 29,973| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.11_16_n.png_1033| 11_16_n.png| | 563| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.120_16_n.png_1033| 120_16_n.png| | 912| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.121_16_n.png_1033| 121_16_n.png| | 652| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.122_16_n.png_1033| 122_16_n.png| | 674| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.123_16_n.png_1033| 123_16_n.png| | 723| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.124_16_n.png_1033| 124_16_n.png| | 903| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.125_16_n.png_1033| 125_16_n.png| | 997| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.126_16_n.png_1033| 126_16_n.png| | 876| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.127_16_n.png_1033| 127_16_n.png| | 722| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.128_16_n.png_1033| 128_16_n.png| | 539| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.129_16_n.png_1033| 129_16_n.png| | 773| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.12_16_m.png_1033| 12_16_m.png| | 29,967| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.12_16_n.png_1033| 12_16_n.png| | 562| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.130_16_n.png_1033| 130_16_n.png| | 648| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.131_16_n.png_1033| 131_16_n.png| | 732| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.132_16_n.png_1033| 132_16_n.png| | 796| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.133_16_n.png_1033| 133_16_n.png| | 879| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.134_16_n.png_1033| 134_16_n.png| | 471| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.135_16_n.png_1033| 135_16_n.png| | 906| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.136_16_n.png_1033| 136_16_n.png| | 592| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.137_16_n.png_1033| 137_16_n.png| | 679| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.138_16_n.png_1033| 138_16_n.png| | 761| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.139_16_n.png_1033| 139_16_n.png| | 806| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.13_16_n.png_1033| 13_16_n.png| | 666| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.140_16_n.png_1033| 140_16_n.png| | 800| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.141_16_n.png_1033| 141_16_n.png| | 864| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.142_16_n.png_1033| 142_16_n.png| | 850| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.143_16_n.png_1033| 143_16_n.png| | 844| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.14_16_n.png_1033| 14_16_n.png| | 752| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.15_16_n.png_1033| 15_16_n.png| | 627| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.16_16_n.png_1033| 16_16_n.png| | 614| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.17_16_n.png_1033| 17_16_n.png| | 459| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.18_16_n.png_1033| 18_16_n.png| | 676| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.19_16_n.png_1033| 19_16_n.png| | 779| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.1_16_m.png_1033| 1_16_m.png| | 29,068| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.1_16_n.png_1033| 1_16_n.png| | 377| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.20_16_n.png_1033| 20_16_n.png| | 828| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.21_16_n.png_1033| 21_16_n.png| | 597| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.22_16_n.png_1033| 22_16_n.png| | 783| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.23_16_n.png_1033| 23_16_n.png| | 662| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.24_16_n.png_1033| 24_16_n.png| | 882| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.25_16_n.png_1033| 25_16_n.png| | 1,001| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.26_16_n.png_1033| 26_16_n.png| | 905| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.27_16_n.png_1033| 27_16_n.png| | 674| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.28_16_m.png_1033| 28_16_m.png| | 29,708| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.28_16_n.png_1033| 28_16_n.png| | 28,434| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.29_16_n.png_1033| 29_16_n.png| | 908| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.2_16_m.png_1033| 2_16_m.png| | 29,004| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.2_16_n.png_1033| 2_16_n.png| | 360| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.30_16_m.png_1033| 30_16_m.png| | 29,705| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.30_16_n.png_1033| 30_16_n.png| | 28,439| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.31_16_n.png_1033| 31_16_n.png| | 948| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.32_16_m.png_1033| 32_16_m.png| | 29,705| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.32_16_n.png_1033| 32_16_n.png| | 28,256| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.33_16_n.png_1033| 33_16_n.png| | 954| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.34_16_n.png_1033| 34_16_n.png| | 597| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.35_16_n.png_1033| 35_16_n.png| | 516| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.36_16_n.png_1033| 36_16_n.png| | 900| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.37_16_n.png_1033| 37_16_n.png| | 691| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.38_16_n.png_1033| 38_16_n.png| | 639| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.39_16_n.png_1033| 39_16_n.png| | 963| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.3_16_m.png_1033| 3_16_m.png| | 29,058| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.3_16_n.png_1033| 3_16_n.png| | 373| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.40_16_n.png_1033| 40_16_n.png| | 659| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.41_16_n.png_1033| 41_16_n.png| | 721| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.42_16_n.png_1033| 42_16_n.png| | 888| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.43_16_n.png_1033| 43_16_n.png| | 704| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.44_16_n.png_1033| 44_16_n.png| | 814| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.45_16_n.png_1033| 45_16_n.png| | 674| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.46_16_n.png_1033| 46_16_n.png| | 695| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.47_16_n.png_1033| 47_16_n.png| | 598| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.48_16_m.png_1033| 48_16_m.png| | 30,562| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.48_16_n.png_1033| 48_16_n.png| | 28,399| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.49_16_n.png_1033| 49_16_n.png| | 929| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.4_16_m.png_1033| 4_16_m.png| | 28,378| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.4_16_n.png_1033| 4_16_n.png| | 655| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.50_16_m.png_1033| 50_16_m.png| | 29,653| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.50_16_n.png_1033| 50_16_n.png| | 29,385| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.51_16_n.png_1033| 51_16_n.png| | 963| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.52_16_m.png_1033| 52_16_m.png| | 29,346| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.52_16_n.png_1033| 52_16_n.png| | 27,412| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.53_16_n.png_1033| 53_16_n.png| | 966| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.54_16_n.png_1033| 54_16_n.png| | 612| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.55_16_n.png_1033| 55_16_n.png| | 514| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.56_16_n.png_1033| 56_16_n.png| | 903| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.57_16_n.png_1033| 57_16_n.png| | 707| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.58_16_n.png_1033| 58_16_n.png| | 649| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.59_16_n.png_1033| 59_16_n.png| | 613| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.5_16_m.png_1033| 5_16_m.png| | 29,375| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.5_16_n.png_1033| 5_16_n.png| | 650| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.60_16_n.png_1033| 60_16_n.png| | 959| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.61_16_n.png_1033| 61_16_n.png| | 658| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.62_16_n.png_1033| 62_16_n.png| | 730| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.63_16_n.png_1033| 63_16_n.png| | 900| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.64_16_n.png_1033| 64_16_n.png| | 692| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.65_16_n.png_1033| 65_16_n.png| | 818| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.66_16_n.png_1033| 66_16_n.png| | 683| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.67_16_n.png_1033| 67_16_n.png| | 670| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.68_16_n.png_1033| 68_16_n.png| | 560| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.69_16_m.png_1033| 69_16_m.png| | 28,850| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.69_16_n.png_1033| 69_16_n.png| | 27,540| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.6_16_m.png_1033| 6_16_m.png| | 28,394| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.6_16_n.png_1033| 6_16_n.png| | 655| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.70_16_n.png_1033| 70_16_n.png| | 883| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.71_16_m.png_1033| 71_16_m.png| | 28,881| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.71_16_n.png_1033| 71_16_n.png| | 27,547| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.72_16_n.png_1033| 72_16_n.png| | 916| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.73_16_m.png_1033| 73_16_m.png| | 30,745| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.73_16_n.png_1033| 73_16_n.png| | 27,537| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.74_16_n.png_1033| 74_16_n.png| | 920| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.75_16_n.png_1033| 75_16_n.png| | 618| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.76_16_n.png_1033| 76_16_n.png| | 510| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.77_16_n.png_1033| 77_16_n.png| | 865| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.78_16_n.png_1033| 78_16_n.png| | 687| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.79_16_n.png_1033| 79_16_n.png| | 636| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.7_16_m.png_1033| 7_16_m.png| | 29,200| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.7_16_n.png_1033| 7_16_n.png| | 574| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.80_16_n.png_1033| 80_16_n.png| | 598| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.81_16_n.png_1033| 81_16_n.png| | 923| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.82_16_n.png_1033| 82_16_n.png| | 705| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.83_16_n.png_1033| 83_16_n.png| | 894| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.84_16_n.png_1033| 84_16_n.png| | 673| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.85_16_n.png_1033| 85_16_n.png| | 796| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.86_16_n.png_1033| 86_16_n.png| | 659| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.87_16_n.png_1033| 87_16_n.png| | 704| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.88_16_n.png_1033| 88_16_n.png| | 611| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.89_16_m.png_1033| 89_16_m.png| | 436| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.89_16_n.png_1033| 89_16_n.png| | 660| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.8_16_m.png_1033| 8_16_m.png| | 29,676| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.8_16_n.png_1033| 8_16_n.png| | 570| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.90_16_m.png_1033| 90_16_m.png| | 436| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.90_16_n.png_1033| 90_16_n.png| | 672| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.91_16_m.png_1033| 91_16_m.png| | 436| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.91_16_n.png_1033| 91_16_n.png| | 669| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.92_16_m.png_1033| 92_16_m.png| | 436| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.92_16_n.png_1033| 92_16_n.png| | 669| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.93_16_m.png_1033| 93_16_m.png| | 436| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.93_16_n.png_1033| 93_16_n.png| | 669| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.94_16_m.png_1033| 94_16_m.png| | 30,297| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.94_16_n.png_1033| 94_16_n.png| | 689| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.95_16_m.png_1033| 95_16_m.png| | 28,554| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.95_16_n.png_1033| 95_16_n.png| | 701| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.96_16_m.png_1033| 96_16_m.png| | 28,548| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.96_16_n.png_1033| 96_16_n.png| | 701| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.97_16_m.png_1033| 97_16_m.png| | 29,701| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.97_16_n.png_1033| 97_16_n.png| | 643| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.98_16_m.png_1033| 98_16_m.png| | 29,375| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.98_16_n.png_1033| 98_16_n.png| | 650| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.99_16_m.png_1033| 99_16_m.png| | 29,675| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.99_16_n.png_1033| 99_16_n.png| | 646| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.9_16_m.png_1033| 9_16_m.png| | 29,957| 07-Sep-2018| 05:14 \nwac.livebooks.notetags.intl.9_16_n.png_1033| 9_16_n.png| | 572| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.cui.css_1033| cui.css| | 37,474| 11-Sep-2018| 08:02 \nwac.livebooks.ribbon.cuioverride.css_1033| cuioverride.css| | 936| 07-Sep-2018| 04:46 \nwac.livebooks.ribbon.one.png_1033| one.png| | 105,491| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.onenotebgx.png_1033| onenotebgx.png| | 3,161| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.on_cluster.css_1033| on_cluster.css| | 7,637| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.rbgbbg.png_1033| rbgbbg.png| | 173| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.rbgrpbdr.png_1033| rbgrpbdr.png| | 172| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.ribbonbg.png_1033| ribbonbg.png| | 3,052| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.rmgrad16.png_1033| rmgrad16.png| | 116| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.rmgrad16rtl.png_1033| rmgrad16rtl.png| | 114| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.selectedbg.png_1033| selectedbg.png| | 195| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.tabfade.png_1033| tabfade.png| | 132| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.toolbarbg.png_1033| toolbarbg.png| | 3,078| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.we.png_1033| we.png| | 85,501| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.we_cluster.css_1033| we_cluster.css| | 5,536| 07-Sep-2018| 05:14 \nwac.livebooks.ribbon.wordbgx.png_1033| wordbgx.png| | 3,438| 07-Sep-2018| 05:14 \nwac.microsoft.office.web.environment.sharepoint.uls.native.dll| microsoft.office.web.environment.sharepoint.uls.native.dll| 14.0.7011.1000| 454,336| 11-Sep-2018| 08:01 \nwac.office.exp_pdf_server.dll| exp_pdf_server.dll| 14.0.7180.5000| 141,040| 11-Sep-2018| 06:31 \nwac.office.exp_xps_server.dll| exp_xps_server.dll| 14.0.7180.5000| 82,672| 11-Sep-2018| 06:31 \nwac.office.gfxserver.dll| gfxserver.dll| 14.0.7180.5000| 2,547,432| 11-Sep-2018| 03:16 \nwac.office.msores.dll| msores.dll| 14.0.7109.5000| 72,524,480| 11-Sep-2018| 06:31 \nwac.office.msoserver.dll| msoserver.dll| 14.0.7227.5000| 21,372,048| 12-Dec-2018| 11:25 \nwac.office.msptls.dll| msptls.dll| 14.0.7224.5000| 1,208,656| 12-Dec-2018| 08:41 \nwac.office.oartserver.dll| oartserver.dll| 14.0.7227.5000| 29,855,040| 12-Dec-2018| 12:27 \nwac.office.ogl.dll| ogl.dll| 14.0.7188.5000| 2,116,312| 11-Sep-2018| 07:09 \nwac.office.onenoteserverutil.dll| onenoteserverutil.dll|onsrvu.dll| 14.0.7166.5000| 2,457,352| 11-Sep-2018| 07:10 \nwac.office.riched20.dll| riched20.dll| 14.0.7155.5000| 1,865,384| 11-Sep-2018| 07:35 \nwac.onenote.aspx| onenote.aspx| | 2,181| 07-Sep-2018| 05:35 \nwac.onenoteframe.aspx| onenoteframe.aspx| | 1,133| 07-Sep-2018| 05:35 \nwac.powerpoint.edit.bin.cultures.office.odf| office.odf| 14.0.7224.5000| 4,310,312| 12-Dec-2018| 08:37 \nwac.rsx_1033| wac.en-us.resx| | 15,766| 07-Sep-2018| 05:35 \nwac.webservice.wacofficeonlineproxy.ashx| | | 199| 07-Sep-2018| 04:46 \nwac.word.gkword.dll| gkword.dll| 14.0.7170.5000| 3,205,376| 11-Sep-2018| 03:14 \nwac.word.sword.dll| sword.dll| 14.0.7228.5000| 7,567,640| 21-Dec-2018| 09:56 \nwac.word.wacword.dll| wacword.dll| 14.0.7162.5000| 61,120| 11-Sep-2018| 08:03 \nwac.wordeditor.aspx| wordeditor.aspx| | 2,177| 07-Sep-2018| 05:35 \nwac.wordeditorframe.aspx| wordeditorframe.aspx| | 1,153| 07-Sep-2018| 05:35 \nwac.wordviewer.images.intl.bggradient.png_1033| bggradient.png| | 6,137| 07-Sep-2018| 05:14 \nwac.wordviewer.images.intl.toolbarbg.png_1033| toolbarbg.png| | 3,078| 07-Sep-2018| 05:14 \nwac.wordviewer.ribbon.cuioverride.css_1033| cuioverride.css| | 936| 07-Sep-2018| 04:46 \nwac.wordviewer.ribbon.cuitoolbar.css_1033| cuitoolbar.css| | 16,941| 11-Sep-2018| 08:02 \nwac.wordviewer.ribbon.ribbonbg.png_1033| ribbonbg.png| | 3,052| 07-Sep-2018| 05:14 \nwac.wordviewer.ribbon.rmgrad16.png_1033| rmgrad16.png| | 116| 07-Sep-2018| 05:14 \nwac.wordviewer.ribbon.rmgrad16rtl.png_1033| rmgrad16rtl.png| | 114| 07-Sep-2018| 05:14 \nwac.wordviewer.ribbon.selectedbg.png_1033| selectedbg.png| | 195| 07-Sep-2018| 05:14 \nwac.wordviewer.ribbon.wordbgx.png_1033| wordbgx.png| | 3,438| 07-Sep-2018| 05:14 \nwac.wordviewer.ribbon.wv.png_1033| wv.png| | 45,455| 07-Sep-2018| 05:14 \nwac.wordviewer.ribbon.wv_cluster.css_1033| wv_cluster.css| | 2,610| 07-Sep-2018| 05:14 \nwaccore.resx_1033| waccore.en-us.resx| | 15,766| 07-Sep-2018| 05:35 \nwac_usp10.dll_0002| usp10.dll| 1.0626.7601.23883 (win7sp1_ldr.170803-0600)| 829,104| 11-Sep-2018| 03:16 \nwordviewer.mobilewordviewer.aspx| mword.aspx| | 497| 07-Sep-2018| 05:35 \nwordviewer.wordviewer.aspx| wordviewer.aspx| | 2,375| 07-Sep-2018| 05:35 \nwordviewer.wordviewer.css_1033| wordviewer.css| | 7,314| 07-Sep-2018| 05:35 \nwordviewer.wordviewerframe.aspx| wordviewerframe.aspx| | 1,139| 07-Sep-2018| 05:35 \n \nHow to get help and support for this security updateHelp for installing updates: [Protect yourself online](<https://www.microsoft.com/safety/pc-security/updates.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Security](<http://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<https://www.microsoft.com/en-us/locale.aspx>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-08T08:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Server 2010 Office Web Apps: January 8, 2019", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561", "CVE-2019-0585"], "modified": "2019-01-08T08:00:00", "id": "KB4461620", "href": "https://support.microsoft.com/en-us/help/4461620", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-24T11:15:33", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2019-0561](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561>) and [Microsoft Common Vulnerabilities and Exposures CVE-2019-0585](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 2 for Office 2010](<http://support.microsoft.com/kb/2687455>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 365 Home (see [Determining your Office version](<https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/>)).\n\n## Improvements and fixes\n\nThis security update contains the following improvement:\n\n * This update adds support for the new Japanese era in the Japanese Calendar.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4461617>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update KB 4461617 for the 32-bit version of Office 2010](<http://www.microsoft.com/download/details.aspx?familyid=13ae8f40-cec7-488b-ae8d-f838901d161d>)\n * [Download security update KB 4461617 for the 64-bit version of Office 2010](<http://www.microsoft.com/download/details.aspx?familyid=5f19c54b-07aa-4eec-905e-64668537174e>)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 8, 2019](<https://support.microsoft.com/en-us/help/20190108>).\n\n### Security update replacement information\n\nThis security update replaces previously released update [KB 4461524](<https://support.microsoft.com/en-us/help/4461524>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nkb24286772010-kb4461617-fullfile-x86-glb.exe| 6C71EFD51559B18511857011F9E473ED67838C3B| 227111EE69E43F59E28EB3DF35F6165E140E1D22BB9B1F186B29FFE537B13A28 \nkb24286772010-kb4461617-fullfile-x64-glb.exe| 3FFCE4C04AD4A905397716AA0114A029226F5C37| 90B30B9B334773EC08552FC2E7E9F41659C179FD63E601B7C050431CFF83B7F7 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Office 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nwwlibcxm.dll| wwlibcxm.dll| 14.0.7228.5000| 19,050,776| 21-Dec-2018| 09:39 \n \n## \n\n__\n\nFor all supported x64-based versions of Office 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nwwlibcxm.dll| wwlibcxm.dll| 14.0.7228.5000| 24,541,464| 21-Dec-2018| 09:52 \n \nHow to get help and support for this security updateHelp for installing updates: [Protect yourself online](<https://www.microsoft.com/safety/pc-security/updates.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Security](<http://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<https://www.microsoft.com/en-us/locale.aspx>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-08T08:00:00", "type": "mskb", "title": "Description of the security update for Office 2010: January 8, 2019", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561", "CVE-2019-0585"], "modified": "2019-01-08T08:00:00", "id": "KB4461617", "href": "https://support.microsoft.com/en-us/help/4461617", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-24T11:15:30", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2019-0561](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561>) and [Microsoft Common Vulnerabilities and Exposures CVE-2019-0585](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 2 for Microsoft SharePoint Server 2010](<http://support.microsoft.com/kb/2687453>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4461612>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update KB 4461612 for the 64-bit version of SharePoint Server 2010](<http://www.microsoft.com/download/details.aspx?familyid=3b5cb1a1-1e82-4584-a22e-60d5d5834495>)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 8, 2019](<https://support.microsoft.com/en-us/help/20190108>).\n\n### Security update replacement information\n\nThis security update replaces previously released update [KB 4461520](<https://support.microsoft.com/en-us/help/4461520>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwdsrvloc2010-kb4461612-fullfile-x64-glb.exe| 6E000B63331610BEBE5F81D14F5A24BE4D4E7BFC| 2FB217D03023FE07D2A3D02BB2A2318FC94E9BFB18776923842E4C7EACB4107E \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x64-based versions of SharePoint Server 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \narialn.ttf| arialn.ttf| | 175,956| 11-Sep-2018| 03:16 \narialnb.ttf| arialnb.ttf| | 180,740| 11-Sep-2018| 03:16 \narialnbi.ttf| arialnbi.ttf| | 180,084| 11-Sep-2018| 03:16 \narialni.ttf| arialni.ttf| | 181,124| 11-Sep-2018| 03:16 \nwdsrv.admin.aspx| wordservermanage.aspx| | 12,970| 07-Sep-2018| 05:37 \nwdsrv.admin.props.aspx| wordserverproperties.aspx| | 4,273| 07-Sep-2018| 05:37 \nwdsrv.conversion.cultures.office.odf| office.odf| 14.0.7224.5000| 4,310,312| 12-Dec-2018| 08:37 \nwdsrv.conversion.gkword.dll| gkword.dll| 14.0.7170.5000| 3,205,376| 11-Sep-2018| 03:14 \nwdsrv.conversion.microsoft.office.server.native.dll| microsoft.office.server.native.dll| 14.0.7005.1000| 668,256| 11-Sep-2018| 07:14 \nwdsrv.conversion.office.exp_pdf_server.dll| exp_pdf_server.dll| 14.0.7180.5000| 141,040| 11-Sep-2018| 06:31 \nwdsrv.conversion.office.exp_xps_server.dll| exp_xps_server.dll| 14.0.7180.5000| 82,672| 11-Sep-2018| 06:31 \nwdsrv.conversion.office.gfxserver.dll| gfxserver.dll| 14.0.7180.5000| 2,547,432| 11-Sep-2018| 03:16 \nwdsrv.conversion.office.msores.dll| msores.dll| 14.0.7109.5000| 72,524,480| 11-Sep-2018| 06:31 \nwdsrv.conversion.office.msoserver.dll| msoserver.dll| 14.0.7227.5000| 21,372,048| 12-Dec-2018| 11:25 \nwdsrv.conversion.office.msptls.dll| msptls.dll| 14.0.7224.5000| 1,208,656| 12-Dec-2018| 08:41 \nwdsrv.conversion.office.oartserver.dll| oartserver.dll| 14.0.7227.5000| 29,855,040| 12-Dec-2018| 12:27 \nwdsrv.conversion.office.ogl.dll| ogl.dll| 14.0.7188.5000| 2,116,312| 11-Sep-2018| 07:09 \nwdsrv.conversion.office.riched20.dll| riched20.dll| 14.0.7155.5000| 1,865,384| 11-Sep-2018| 07:35 \nwdsrv.conversion.proof.mshy2_ct.dll| mshy7ct.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_cz.dll| mshy7cz.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_da.dll| mshy7da.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_en.dll| mshy7en.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_en.lex| mshy7en.lex| 14.0.7001.1000| 475,648| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_es.dll| mshy7es.dll| 14.0.7005.1000| 224,360| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_fr.dll| mshy7fr.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_ge.dll| mshy7ge.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_it.dll| mshy7it.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_nb.dll| mshy7nb.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_nl.dll| mshy7nl.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_no.dll| mshy7no.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_pb.dll| mshy7pb.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_pl.dll| mshy7pl.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_pt.dll| mshy7pt.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_ru.dll| mshy7ru.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_sw.dll| mshy7sw.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.proof.mshy2_tr.dll| mshy7tr.dll| 14.0.7005.1000| 224,376| 11-Sep-2018| 07:00 \nwdsrv.conversion.sword.dll| sword.dll| 14.0.7228.5000| 7,567,640| 21-Dec-2018| 09:56 \nwdsrv.conversion.usp10.dll| usp10.dll| 1.0626.7601.23883 (win7sp1_ldr.170803-0600)| 829,104| 11-Sep-2018| 03:16 \nwdsrv.conversion.worker.dll| wdsrvworker.dll| 14.0.7162.5000| 61,120| 11-Sep-2018| 08:03 \nwdsrv.provisionwizard.aspx| wordservercreate.aspx| | 6,644| 07-Sep-2018| 05:37 \nwdsrv.sql| wordserver.sql|wordservices.sql| | 25,700| 11-Sep-2018| 08:04 \nwdsrv.wac.sandbox.dll| microsoft.office.word.server.sandbox.dll| 14.0.7008.1000| 126,576| 11-Sep-2018| 07:56 \nwdsrv.conversion.msoserver.msoserverintl.dll_1025| msoserverintl.dll| 14.0.4760| 2,119,016| 07-Sep-2018| 02:12 \nwdsrv.conversion.word.wwintl.dll_1025| wwintl.dll| 14.0.7162| 1,113,760| 11-Sep-2018| 05:14 \nwdsrv.conversion.msoserver.msoserverintl.dll_1026| msoserverintl.dll| 14.0.4763| 2,416,496| 07-Sep-2018| 02:12 \nwdsrv.conversion.word.wwintl.dll_1026| wwintl.dll| 14.0.7162| 1,096,352| 11-Sep-2018| 05:14 \nwdsrv.conversion.msoserver.msoserverintl.dll_1027| msoserverintl.dll| 14.0.4763| 2,409,864| 23-Jun-2010| 06:08 \nwdsrv.conversion.word.wwintl.dll_1027| wwintl.dll| 14.0.7162| 1,055,904| 14-Oct-2015| 12:05 \nwdsrv.conversion.msoserver.msoserverintl.dll_1029| msoserverintl.dll| 14.0.4763| 2,457,472| 07-Sep-2018| 02:12 \nwdsrv.conversion.word.wwintl.dll_1029| wwintl.dll| 14.0.7162| 1,177,760| 11-Sep-2018| 05:14 \nwdsrv.conversion.msoserver.msoserverintl.dll_1030| msoserverintl.dll| 14.0.6009| 2,205,560| 07-Sep-2018| 02:12 \nwdsrv.conversion.word.wwintl.dll_1030| wwintl.dll| 14.0.7162| 1,009,824| 11-Sep-2018| 05:14 \nwdsrv.conversion.msoserver.msoserverintl.dll_1031| msoserverintl.dll| 14.0.4760| 2,393,472| 07-Sep-2018| 02:13 \nwdsrv.conversion.word.wwintl.dll_1031| wwintl.dll| 14.0.7162| 1,072,288| 11-Sep-2018| 05:14 \nwdsrv.conversion.msoserver.msoserverintl.dll_1032| msoserverintl.dll| 14.0.4763| 2,737,528| 07-Sep-2018| 02:13 \nwdsrv.conversion.word.wwintl.dll_1032| wwintl.dll| 14.0.7162| 1,250,976| 11-Sep-2018| 05:15 \nwdsrv.conversion.excel.xlsrvintl.dll_1033| xlsrvintl.dll| 14.0.7162.5000| 106,176| 13-Oct-2015| 06:09 \nwdsrv.conversion.word.wwintl.dll_1033| wwintl.dll| 14.0.7162.5000| 902,304| 14-Oct-2015| 06:03 \nwdsrv.conversion.msoserver.msoserverintl.dll_3082| msoserverintl.dll| 14.0.4760| 2,386,824| 07-Sep-2018| 02:13 \nwdsrv.conversion.word.wwintl.dll_3082| wwintl.dll| 14.0.7162| 1,047,712| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1061| msoserverintl.dll| 14.0.4999| 2,228,096| 07-Sep-2018| 02:13 \nwdsrv.conversion.word.wwintl.dll_1061| wwintl.dll| 14.0.7162| 1,016,480| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1069| msoserverintl.dll| 14.0.4999| 2,314,112| 28-Jul-2010| 04:10 \nwdsrv.conversion.word.wwintl.dll_1069| wwintl.dll| 14.0.7162| 1,020,576| 14-Oct-2015| 12:07 \nwdsrv.conversion.msoserver.msoserverintl.dll_1035| msoserverintl.dll| 14.0.4763| 2,260,848| 07-Sep-2018| 02:13 \nwdsrv.conversion.word.wwintl.dll_1035| wwintl.dll| 14.0.7162| 1,020,576| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1036| msoserverintl.dll| 14.0.4760| 2,939,768| 07-Sep-2018| 02:13 \nwdsrv.conversion.word.wwintl.dll_1036| wwintl.dll| 14.0.7162| 1,119,904| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1110| msoserverintl.dll| 14.0.4999| 2,349,440| 28-Jul-2010| 04:10 \nwdsrv.conversion.word.wwintl.dll_1110| wwintl.dll| 14.0.7162| 1,042,080| 14-Oct-2015| 12:08 \nwdsrv.conversion.msoserver.msoserverintl.dll_1037| msoserverintl.dll| 14.0.4760| 2,084,208| 07-Sep-2018| 02:13 \nwdsrv.conversion.word.wwintl.dll_1037| wwintl.dll| 14.0.7162| 1,095,328| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1081| msoserverintl.dll| 14.0.4760| 2,316,648| 07-Sep-2018| 02:13 \nwdsrv.conversion.word.wwintl.dll_1081| wwintl.dll| 14.0.7162| 1,104,544| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1050| msoserverintl.dll| 14.0.4763| 2,299,792| 07-Sep-2018| 02:14 \nwdsrv.conversion.word.wwintl.dll_1050| wwintl.dll| 14.0.7162| 1,067,168| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1038| msoserverintl.dll| 14.0.4763| 2,505,088| 07-Sep-2018| 02:14 \nwdsrv.conversion.word.wwintl.dll_1038| wwintl.dll| 14.0.7162| 1,192,096| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1040| msoserverintl.dll| 14.0.4760| 2,345,352| 07-Sep-2018| 02:14 \nwdsrv.conversion.word.wwintl.dll_1040| wwintl.dll| 14.0.7162| 1,048,224| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1041| msoserverintl.dll| 14.0.4760| 2,302,336| 07-Sep-2018| 02:14 \nwdsrv.conversion.word.wwintl.dll_1041| wwintl.dll| 14.0.7162| 1,098,400| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1087| msoserverintl.dll| 14.0.4999| 2,482,536| 07-Sep-2018| 02:14 \nwdsrv.conversion.word.wwintl.dll_1087| wwintl.dll| 14.0.7162| 1,150,112| 11-Sep-2018| 05:15 \nwdsrv.conversion.msoserver.msoserverintl.dll_1042| msoserverintl.dll| 14.0.4760| 2,210,160| 07-Sep-2018| 02:15 \nwdsrv.conversion.word.wwintl.dll_1042| wwintl.dll| 14.0.7162| 1,095,840| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_1063| msoserverintl.dll| 14.0.4763| 2,454,400| 07-Sep-2018| 02:15 \nwdsrv.conversion.word.wwintl.dll_1063| wwintl.dll| 14.0.7162| 1,109,152| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_1062| msoserverintl.dll| 14.0.4763| 2,401,152| 07-Sep-2018| 02:15 \nwdsrv.conversion.word.wwintl.dll_1062| wwintl.dll| 14.0.7162| 1,096,864| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_1044| msoserverintl.dll| 14.0.4763| 2,188,152| 07-Sep-2018| 02:16 \nwdsrv.conversion.word.wwintl.dll_1044| wwintl.dll| 14.0.7162| 1,002,656| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_1043| msoserverintl.dll| 14.0.4760| 2,353,032| 07-Sep-2018| 02:16 \nwdsrv.conversion.word.wwintl.dll_1043| wwintl.dll| 14.0.7162| 1,040,032| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_1045| msoserverintl.dll| 14.0.4760| 2,539,912| 07-Sep-2018| 02:16 \nwdsrv.conversion.word.wwintl.dll_1045| wwintl.dll| 14.0.7162| 1,158,816| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_1046| msoserverintl.dll| 14.0.4760| 2,357,128| 07-Sep-2018| 02:16 \nwdsrv.conversion.word.wwintl.dll_1046| wwintl.dll| 14.0.7162| 1,049,760| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_2070| msoserverintl.dll| 14.0.4763| 2,383,240| 07-Sep-2018| 02:16 \nwdsrv.conversion.word.wwintl.dll_2070| wwintl.dll| 14.0.7162| 1,069,216| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_1048| msoserverintl.dll| 14.0.4763| 2,485,632| 07-Sep-2018| 02:16 \nwdsrv.conversion.word.wwintl.dll_1048| wwintl.dll| 14.0.7162| 1,198,240| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_1049| msoserverintl.dll| 14.0.4760| 2,409,320| 07-Sep-2018| 02:16 \nwdsrv.conversion.word.wwintl.dll_1049| wwintl.dll| 14.0.7162| 1,080,992| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_1051| msoserverintl.dll| 14.0.4763| 2,509,184| 07-Sep-2018| 02:17 \nwdsrv.conversion.word.wwintl.dll_1051| wwintl.dll| 14.0.7162| 1,193,632| 11-Sep-2018| 05:16 \nwdsrv.conversion.msoserver.msoserverintl.dll_1060| msoserverintl.dll| 14.0.4763| 2,324,368| 07-Sep-2018| 02:17 \nwdsrv.conversion.word.wwintl.dll_1060| wwintl.dll| 14.0.7162| 1,087,648| 11-Sep-2018| 05:17 \nwdsrv.conversion.msoserver.msoserverintl.dll_2074| msoserverintl.dll| 14.0.4999| 2,364,816| 07-Sep-2018| 02:17 \nwdsrv.conversion.word.wwintl.dll_2074| wwintl.dll| 14.0.7162| 1,115,296| 11-Sep-2018| 05:17 \nwdsrv.conversion.msoserver.msoserverintl.dll_1053| msoserverintl.dll| 14.0.4760| 2,206,584| 07-Sep-2018| 02:17 \nwdsrv.conversion.word.wwintl.dll_1053| wwintl.dll| 14.0.7162| 998,560| 11-Sep-2018| 05:17 \nwdsrv.conversion.msoserver.msoserverintl.dll_1054| msoserverintl.dll| 14.0.4760| 2,181,480| 07-Sep-2018| 02:17 \nwdsrv.conversion.word.wwintl.dll_1054| wwintl.dll| 14.0.7162| 1,067,680| 11-Sep-2018| 05:17 \nwdsrv.conversion.msoserver.msoserverintl.dll_1055| msoserverintl.dll| 14.0.4763| 2,364,280| 07-Sep-2018| 02:17 \nwdsrv.conversion.word.wwintl.dll_1055| wwintl.dll| 14.0.7162| 1,146,528| 11-Sep-2018| 05:17 \nwdsrv.conversion.msoserver.msoserverintl.dll_1058| msoserverintl.dll| 14.0.4763| 2,422,632| 07-Sep-2018| 02:18 \nwdsrv.conversion.word.wwintl.dll_1058| wwintl.dll| 14.0.7162| 1,088,160| 11-Sep-2018| 05:17 \nwdsrv.conversion.msoserver.msoserverintl.dll_2052| msoserverintl.dll| 14.0.4760| 1,834,344| 07-Sep-2018| 02:18 \nwdsrv.conversion.word.wwintl.dll_2052| wwintl.dll| 14.0.7162.5000| 902,304| 11-Sep-2018| 08:03 \nwdsrv.intladmin.resx.2052| wordadmin.zh-cn.resx| | 14,521| 11-Sep-2018| 05:27 \nwdsrv.conversion.msoserver.msoserverintl.dll_1028| msoserverintl.dll| 14.0.4760| 1,897,320| 07-Sep-2018| 02:18 \nwdsrv.conversion.word.wwintl.dll_1028| wwintl.dll| 14.0.7162| 955,552| 11-Sep-2018| 05:17 \n \nHow to get help and support for this security updateHelp for installing updates: [Protect yourself online](<https://www.microsoft.com/safety/pc-security/updates.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Security](<http://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<https://www.microsoft.com/en-us/locale.aspx>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-08T08:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Server 2010: January 8, 2019", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561", "CVE-2019-0585"], "modified": "2019-01-08T08:00:00", "id": "KB4461612", "href": "https://support.microsoft.com/en-us/help/4461612", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-11-10T10:25:21", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2019-0561](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561>) and [Microsoft Common Vulnerabilities and Exposures CVE-2019-0585](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585>). \n \n**Note** To apply this security update, you must have the release version of Microsoft Word 2016 installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home (see [Determining your Office version](<https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/>)).\n\n## Improvements and fixes\n\nThis security update contains the following improvements:\n\n * Adds support for future Japanese eras in date fields.\n * Adds support for embedding base64 encoded images in Word 2016.\n * Improves Chinese Traditional translations of the formatted page label in the status bar in the lower-left corner of a document.\nThis security update contains fixes for the following nonsecurity issues:\n * Considering the following conditions:\n * There are two consecutive optional hyphens in a word in a paragraph in a document.\n * The paragraph is justified through the Justify command in the Paragraph Ribbon.\n * Nonprinting characters are turned on.\nIn this case, when you type text until the word that contains two consecutive optional hyphens is broken to the next line, Word 2016 crashes.\n * When you open a Word 2010 document that contains a lot of blank spaces in cells in a table by using Word 2016, Word 2016 hangs.\n * When the text in a textbox ends with a hidden paragraph mark and you turn nonprinting characters off, the last line of the text moves down.\n * After you accept or reject the track changes in a date picker control in a document, when you click out of the date picker control, the control is marked as a change again.\n * When you receive an email message that contains a large inline image, the image is compressed and unreadable if it contains text.\n * When you attach a file in an email message, the attachment name is truncated.\n * If **Caps Lock** key is turned on when the cursor focus is not in Word 2016, the **Correct accidental usage of Caps Lock key** option that is enabled in the AutoCorrect options won\u2019t work as expected. For example, if you type **\u201ctHIS\u201d **in a document, that word won\u2019t be replaced by \u201c_This_\u201d, and Caps Lock won\u2019t be automatically turned off.\n * This update fixes the following issues that concern Quick Parts:\n * When you insert a SharePoint Library column as a Quick Part in a document that contains double-byte character sets (DBCS) characters in the filename, Word 2016 crashes.\n * If a SharePoint lookup field\u2019s name contains a space or other special characters, the text for the field values is not displayed when you insert it as a Quick Part in a Word document.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4461543>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update KB 4461543 for the 32-bit version of Word 2016](<http://www.microsoft.com/download/details.aspx?familyid=0b8081a7-7b11-412c-a24b-abeff769e4e0>)\n * [Download security update KB 4461543 for the 64-bit version of Word 2016](<http://www.microsoft.com/download/details.aspx?familyid=6b6bf606-362b-45fb-b788-8427c59fc0ca>)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 8, 2019](<https://support.microsoft.com/en-us/help/20190108>).\n\n### Security update replacement information\n\nThis security update replaces previously released update [KB 4461504](<https://support.microsoft.com/en-us/help/4461504>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nword2016-kb4461543-fullfile-x86-glb.exe| D288B13DDAD577DA085717981213524842A9052A| AEB22517486B84DFDCE6AA59683C066362827B61AFFA6758B7A006C046D0F23F \nword2016-kb4461543-fullfile-x64-glb.exe| 8DF30924A4C97A6619F26E556686EF141B8496EA| A492244481608E37F1F6D1BE28334E1190E91011857D28D81CEEA2A03ED04AE1 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Word 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nwwintl.dll_1025| wwintl.dll| 16.0.4771.1000| 822024| 19-Dec-18| 06:05 \nwwintl.dll_1026| wwintl.dll| 16.0.4771.1000| 818952| 19-Dec-18| 06:06 \nwwintl.dll_1029| wwintl.dll| 16.0.4771.1000| 874768| 19-Dec-18| 06:06 \nwwintl.dll_1030| wwintl.dll| 16.0.4771.1000| 805968| 19-Dec-18| 06:06 \nwwintl.dll_1031| wwintl.dll| 16.0.4771.1000| 886352| 19-Dec-18| 06:05 \nwwintl.dll_1032| wwintl.dll| 16.0.4771.1000| 876104| 19-Dec-18| 06:06 \nwwintl.dll_3082| wwintl.dll| 16.0.4771.1000| 845904| 19-Dec-18| 06:06 \nwwintl.dll_1061| wwintl.dll| 16.0.4771.1000| 769096| 19-Dec-18| 06:06 \nwwintl.dll_1035| wwintl.dll| 16.0.4771.1000| 816712| 19-Dec-18| 06:06 \nwwintl.dll_1036| wwintl.dll| 16.0.4771.1000| 882248| 19-Dec-18| 06:06 \nwwintl.dll_1037| wwintl.dll| 16.0.4771.1000| 760392| 19-Dec-18| 06:06 \nwwintl.dll_1081| wwintl.dll| 16.0.4771.1000| 863304| 19-Dec-18| 06:06 \nwwintl.dll_1050| wwintl.dll| 16.0.4771.1000| 829008| 19-Dec-18| 06:06 \nwwintl.dll_1038| wwintl.dll| 16.0.4771.1000| 884808| 19-Dec-18| 06:06 \nwwintl.dll_1057| wwintl.dll| 16.0.4771.1000| 777288| 19-Dec-18| 06:06 \nwwintl.dll_1040| wwintl.dll| 16.0.4771.1000| 836872| 19-Dec-18| 06:06 \nwwintl.dll_1041| wwintl.dll| 16.0.4771.1000| 788560| 19-Dec-18| 06:05 \nwwintl.dll_1087| wwintl.dll| 16.0.4771.1000| 878864| 19-Dec-18| 06:06 \nwwintl.dll_1042| wwintl.dll| 16.0.4771.1000| 781904| 19-Dec-18| 06:06 \nwwintl.dll_1063| wwintl.dll| 16.0.4771.1000| 835152| 19-Dec-18| 06:06 \nwwintl.dll_1062| wwintl.dll| 16.0.4771.1000| 822856| 19-Dec-18| 06:06 \nwwintl.dll_1086| wwintl.dll| 16.0.4771.1000| 780872| 19-Dec-18| 06:06 \nwwintl.dll_1044| wwintl.dll| 16.0.4771.1000| 794696| 19-Dec-18| 06:06 \nwwintl.dll_1043| wwintl.dll| 16.0.4771.1000| 834120| 19-Dec-18| 06:06 \nwwintl.dll_1045| wwintl.dll| 16.0.4771.1000| 850512| 19-Dec-18| 06:06 \nwwintl.dll_1046| wwintl.dll| 16.0.4771.1000| 851744| 19-Dec-18| 06:06 \nwwintl.dll_2070| wwintl.dll| 16.0.4771.1000| 859728| 19-Dec-18| 06:06 \nwwintl.dll_1048| wwintl.dll| 16.0.4771.1000| 894544| 19-Dec-18| 06:06 \nwwintl.dll_1049| wwintl.dll| 16.0.4771.1000| 808016| 19-Dec-18| 06:06 \nwwintl.dll_1051| wwintl.dll| 16.0.4771.1000| 889424| 19-Dec-18| 06:06 \nwwintl.dll_1060| wwintl.dll| 16.0.4771.1000| 819784| 19-Dec-18| 06:06 \nwwintl.dll_2074| wwintl.dll| 16.0.4765.1000| 816400| 19-Dec-18| 06:06 \nwwintl.dll_9242| wwintl.dll| 16.0.4771.1000| 816200| 19-Dec-18| 06:06 \nwwintl.dll_1053| wwintl.dll| 16.0.4771.1000| 801360| 19-Dec-18| 06:06 \nwwintl.dll_1054| wwintl.dll| 16.0.4771.1000| 823376| 19-Dec-18| 06:06 \nwwintl.dll_1055| wwintl.dll| 16.0.4771.1000| 880208| 19-Dec-18| 06:06 \nwwintl.dll_1058| wwintl.dll| 16.0.4771.1000| 818440| 19-Dec-18| 06:06 \nwwintl.dll_1066| wwintl.dll| 16.0.4771.1000| 910920| 19-Dec-18| 06:06 \nwwintl.dll_2052| wwintl.dll| 16.0.4771.1000| 695560| 19-Dec-18| 06:06 \nwwintl.dll_1028| wwintl.dll| 16.0.4795.1000| 704288| 19-Dec-18| 06:06 \npdfreflow.exe| pdfreflow.exe| 16.0.4795.1000| 10303792| 18-Dec-18| 05:31 \nwwintl.dll_1033| wwintl.dll| 16.0.4765.1000| 698952| 18-Dec-18| 05:29 \nwinword.exe| winword.exe| 16.0.4795.1001| 1936160| 19-Dec-18| 05:13 \nwrd12cnv.dll| wordcnv.dll| 16.0.4795.1001| 9173280| 19-Dec-18| 05:13 \nwwlib.dll| wwlib.dll| 16.0.4795.1001| 29610264| 19-Dec-18| 05:13 \n \n## \n\n__\n\nFor all supported x64-based versions of Word 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ncalligra.dll| calligra.dll| 16.0.4528.1000| 338688| 19-Dec-18| 06:22 \nwdsrv.conversion.word.wwintl.dll_1025| wwintl.dll| 16.0.4795.1001| 942864| 19-Dec-18| 05:11 \nwwintl.dll_1025| wwintl.dll| 16.0.4795.1001| 942864| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1026| wwintl.dll| 16.0.4795.1001| 897616| 19-Dec-18| 05:10 \nwwintl.dll_1026| wwintl.dll| 16.0.4795.1001| 897616| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1029| wwintl.dll| 16.0.4795.1001| 953624| 19-Dec-18| 05:10 \nwwintl.dll_1029| wwintl.dll| 16.0.4795.1001| 953624| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1030| wwintl.dll| 16.0.4795.1001| 885008| 19-Dec-18| 05:10 \nwwintl.dll_1030| wwintl.dll| 16.0.4795.1001| 885008| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1031| wwintl.dll| 16.0.4795.1001| 965384| 19-Dec-18| 05:10 \nwwintl.dll_1031| wwintl.dll| 16.0.4795.1001| 965384| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1032| wwintl.dll| 16.0.4795.1001| 955152| 19-Dec-18| 05:10 \nwwintl.dll_1032| wwintl.dll| 16.0.4795.1001| 955152| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_3082| wwintl.dll| 16.0.4795.1001| 924952| 19-Dec-18| 05:10 \nwwintl.dll_3082| wwintl.dll| 16.0.4795.1001| 924952| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1061| wwintl.dll| 16.0.4795.1001| 847952| 19-Dec-18| 05:10 \nwwintl.dll_1061| wwintl.dll| 16.0.4795.1001| 847952| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1035| wwintl.dll| 16.0.4795.1001| 895560| 19-Dec-18| 05:10 \nwwintl.dll_1035| wwintl.dll| 16.0.4795.1001| 895560| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1036| wwintl.dll| 16.0.4795.1001| 961296| 19-Dec-18| 05:10 \nwwintl.dll_1036| wwintl.dll| 16.0.4795.1001| 961296| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1037| wwintl.dll| 16.0.4795.1001| 881424| 19-Dec-18| 05:11 \nwwintl.dll_1037| wwintl.dll| 16.0.4795.1001| 881424| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1081| wwintl.dll| 16.0.4795.1001| 942152| 19-Dec-18| 05:10 \nwwintl.dll_1081| wwintl.dll| 16.0.4795.1001| 942152| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1050| wwintl.dll| 16.0.4795.1001| 908048| 19-Dec-18| 05:10 \nwwintl.dll_1050| wwintl.dll| 16.0.4795.1001| 908048| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1038| wwintl.dll| 16.0.4795.1001| 963856| 19-Dec-18| 05:11 \nwwintl.dll_1038| wwintl.dll| 16.0.4795.1001| 963856| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1057| wwintl.dll| 16.0.4795.1001| 856144| 19-Dec-18| 05:10 \nwwintl.dll_1057| wwintl.dll| 16.0.4795.1001| 856144| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1040| wwintl.dll| 16.0.4795.1001| 915736| 19-Dec-18| 05:10 \nwwintl.dll_1040| wwintl.dll| 16.0.4795.1001| 915736| 19-Dec-18| 05:10 \nwac.word.wwintl.dll_1041| wwintl.dll| 16.0.4795.1001| 867592| | \nwdsrv.conversion.word.wwintl.dll_1041| wwintl.dll| 16.0.4795.1001| 867592| 19-Dec-18| 05:11 \nwwintl.dll_1041| wwintl.dll| 16.0.4795.1001| 867592| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1087| wwintl.dll| 16.0.4795.1001| 957752| 19-Dec-18| 05:11 \nwwintl.dll_1087| wwintl.dll| 16.0.4795.1001| 957752| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1042| wwintl.dll| 16.0.4795.1001| 860952| 19-Dec-18| 05:11 \nwwintl.dll_1042| wwintl.dll| 16.0.4795.1001| 860952| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1063| wwintl.dll| 16.0.4795.1001| 914200| 19-Dec-18| 05:11 \nwwintl.dll_1063| wwintl.dll| 16.0.4795.1001| 914200| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1062| wwintl.dll| 16.0.4795.1001| 901904| 19-Dec-18| 05:11 \nwwintl.dll_1062| wwintl.dll| 16.0.4795.1001| 901904| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1086| wwintl.dll| 16.0.4795.1001| 859928| 19-Dec-18| 05:10 \nwwintl.dll_1086| wwintl.dll| 16.0.4795.1001| 859928| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1044| wwintl.dll| 16.0.4795.1001| 874248| 19-Dec-18| 05:10 \nwwintl.dll_1044| wwintl.dll| 16.0.4795.1001| 874248| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1043| wwintl.dll| 16.0.4795.1001| 913680| 19-Dec-18| 05:10 \nwwintl.dll_1043| wwintl.dll| 16.0.4795.1001| 913680| 19-Dec-18| 05:10 \nwdsrv.conversion.word.wwintl.dll_1045| wwintl.dll| 16.0.4795.1001| 929568| 19-Dec-18| 05:11 \nwwintl.dll_1045| wwintl.dll| 16.0.4795.1001| 929568| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1046| wwintl.dll| 16.0.4795.1001| 931096| 19-Dec-18| 05:11 \nwwintl.dll_1046| wwintl.dll| 16.0.4795.1001| 931096| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_2070| wwintl.dll| 16.0.4795.1001| 938784| 19-Dec-18| 05:11 \nwwintl.dll_2070| wwintl.dll| 16.0.4795.1001| 938784| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1048| wwintl.dll| 16.0.4795.1001| 973384| 19-Dec-18| 05:11 \nwwintl.dll_1048| wwintl.dll| 16.0.4795.1001| 973384| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1049| wwintl.dll| 16.0.4795.1001| 887056| 19-Dec-18| 05:11 \nwwintl.dll_1049| wwintl.dll| 16.0.4795.1001| 887056| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1051| wwintl.dll| 16.0.4795.1001| 968480| 19-Dec-18| 05:11 \nwwintl.dll_1051| wwintl.dll| 16.0.4795.1001| 968480| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1060| wwintl.dll| 16.0.4795.1001| 898848| 19-Dec-18| 05:11 \nwwintl.dll_1060| wwintl.dll| 16.0.4795.1001| 898848| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_2074| wwintl.dll| 16.0.4795.1001| 895256| 19-Dec-18| 05:11 \nwwintl.dll_2074| wwintl.dll| 16.0.4795.1001| 895256| 19-Dec-18| 05:11 \nwac.word.wwintl.dll_9242| wwintl.dll| 16.0.4795.1001| 895248| | \nwdsrv.conversion.word.wwintl.dll_9242| wwintl.dll| 16.0.4795.1001| 895248| 19-Dec-18| 05:11 \nwwintl.dll_9242| wwintl.dll| 16.0.4795.1001| 895248| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1053| wwintl.dll| 16.0.4795.1001| 880928| 19-Dec-18| 05:11 \nwwintl.dll_1053| wwintl.dll| 16.0.4795.1001| 880928| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1054| wwintl.dll| 16.0.4795.1001| 902432| 19-Dec-18| 05:11 \nwwintl.dll_1054| wwintl.dll| 16.0.4795.1001| 902432| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1055| wwintl.dll| 16.0.4795.1001| 959248| 19-Dec-18| 05:11 \nwwintl.dll_1055| wwintl.dll| 16.0.4795.1001| 959248| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1058| wwintl.dll| 16.0.4795.1001| 897104| 19-Dec-18| 05:11 \nwwintl.dll_1058| wwintl.dll| 16.0.4795.1001| 897104| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1066| wwintl.dll| 16.0.4795.1001| 989984| 19-Dec-18| 05:11 \nwwintl.dll_1066| wwintl.dll| 16.0.4795.1001| 989984| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_2052| wwintl.dll| 16.0.4795.1001| 774456| 19-Dec-18| 05:11 \nwwintl.dll_2052| wwintl.dll| 16.0.4795.1001| 774456| 19-Dec-18| 05:11 \nwdsrv.conversion.word.wwintl.dll_1028| wwintl.dll| 16.0.4795.1001| 782928| 19-Dec-18| 05:11 \nwwintl.dll_1028| wwintl.dll| 16.0.4795.1001| 782928| 19-Dec-18| 05:11 \npdfreflow.exe| pdfreflow.exe| 16.0.4795.1000| 15916648| 18-Dec-18| 05:35 \nwac.word.wwintl.dll_1033| wwintl.dll| 16.0.4765.1000| 778528| | \nwdsrv.conversion.word.wwintl.dll_1033| wwintl.dll| 16.0.4765.1000| 778528| 18-Dec-18| 05:30 \nwwintl.dll_1033| wwintl.dll| 16.0.4765.1000| 778528| 18-Dec-18| 05:30 \nwinword.exe| winword.exe| 16.0.4795.1001| 1939232| 19-Dec-18| 05:13 \nwrd12cnv.dll| wordcnv.dll| 16.0.4795.1001| 11878688| 19-Dec-18| 05:13 \nwwlib.dll| wwlib.dll| 16.0.4795.1001| 37228824| 19-Dec-18| 05:13 \n \nHow to get help and support for this security updateHelp for installing updates: [Protect yourself online](<https://www.microsoft.com/safety/pc-security/updates.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Security](<http://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<https://www.microsoft.com/en-us/locale.aspx>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-08T08:00:00", "type": "mskb", "title": "Description of the security update for Word 2016: January 8, 2019", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561", "CVE-2019-0585"], "modified": "2019-01-08T08:00:00", "id": "KB4461543", "href": "https://support.microsoft.com/en-us/help/4461543", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-24T11:15:37", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2019-0561](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561>) and [Microsoft Common Vulnerabilities and Exposures CVE-2019-0585](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 2 for Office 2010](<http://support.microsoft.com/kb/2687455>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 365 Home (see [Determining your Office version](<https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/>)).\n\n## Improvements and fixes\n\nThis security update contains the following improvement:\n\n * This update adds support for the new Japanese era in the Japanese calendar.\n**Note **To enable this improvement, you also need to install [KB 4462157](<https://support.microsoft.com/en-us/help/4462157/january-18-2019-update-for-office-2010-kb4462157>) and [KB 4461579](<https://support.microsoft.com/help/4461579>) together with this update.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the stand-alone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4461625>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update KB 4461625 for the 32-bit version of Word 2010](<http://www.microsoft.com/download/details.aspx?familyid=b94b86f5-046e-4463-8b28-63367034372b>)\n * [Download security update KB 4461625 for the 64-bit version of Word 2010](<http://www.microsoft.com/download/details.aspx?familyid=241cedf7-3dd3-451f-846b-64d37fdd0df5>)\n\n## More Information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: January 8, 2019](<https://support.microsoft.com/en-us/help/20190108>).\n\n### Security update replacement information\n\nThis security update replaces previously released update [KB 4461526](<https://support.microsoft.com/en-us/help/4461526>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwordloc2010-kb4461625-fullfile-x86-glb.exe| 57D3A42EA49B10D43C31EB0D3B4F01DC5CB0F212| 8E1105A2893056633D8DBC5A64B7C01AAFB4EB3FE2DDB476ADD922AABC0C1239 \nwordloc2010-kb4461625-fullfile-x64-glb.exe| F611BA1A987940A439BCBB03BC4E5C24A15798A1| 93742BC0161F48E4E843D31D539100750859A284E89B151BDB5ED0194030E964 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Word 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nmsword.olb| msword.olb| 14.0.7162.5000| 902,304| 11-Sep-2018| 08:03 \nwinword.exe| winword.exe| 14.0.7228.5000| 1,432,136| 29-Dec-2018| 10:21 \nwordicon.exe| wordicon.exe| 14.0.7120.5000| 1,859,240| 11-Sep-2018| 06:21 \nwrd12cnv.dll| wordcnv.dll| 14.0.7228.5000| 5,484,624| 29-Dec-2018| 10:09 \nwwlib.dll| wwlib.dll| 14.0.7228.5000| 19,049,552| 29-Dec-2018| 10:19 \nbibform.xml_1025| bibform.xml| | 87,472| 07-Sep-2018| 04:04 \nwwintl.dll_1025| wwintl.dll| 14.0.7162| 992,416| 11-Sep-2018| 05:22 \nbibform.xml_1026| bibform.xml| | 92,564| 07-Sep-2018| 04:04 \nwwintl.dll_1026| wwintl.dll| 14.0.7162| 1,016,480| 11-Sep-2018| 05:22 \nbibform.xml_1029| bibform.xml| | 91,780| 07-Sep-2018| 04:04 \nwwintl.dll_1029| wwintl.dll| 14.0.7162| 1,097,888| 11-Sep-2018| 05:22 \nbibform.xml_1030| bibform.xml| | 91,896| 07-Sep-2018| 04:04 \nwwintl.dll_1030| wwintl.dll| 14.0.7162| 929,952| 11-Sep-2018| 05:22 \nbibform.xml_1031| bibform.xml| | 94,022| 07-Sep-2018| 04:04 \nwwintl.dll_1031| wwintl.dll| 14.0.7162| 992,416| 11-Sep-2018| 05:22 \nbibform.xml_1032| bibform.xml| | 93,190| 07-Sep-2018| 04:04 \nwwintl.dll_1032| wwintl.dll| 14.0.7162| 1,170,592| 11-Sep-2018| 05:22 \nwwintl.dll_1033| wwintl.dll| 14.0.7162.5000| 822,432| 11-Sep-2018| 08:03 \nbibform.xml_3082| bibform.xml| | 93,950| 07-Sep-2018| 04:04 \nwwintl.dll_3082| wwintl.dll| 14.0.7162| 968,352| 11-Sep-2018| 05:22 \nbibform.xml_1061| bibform.xml| | 91,126| 07-Sep-2018| 04:04 \nwwintl.dll_1061| wwintl.dll| 14.0.7162| 937,120| 11-Sep-2018| 05:22 \nbibform.xml_1035| bibform.xml| | 93,612| 07-Sep-2018| 04:04 \nwwintl.dll_1035| wwintl.dll| 14.0.7162| 941,216| 11-Sep-2018| 05:22 \nbibform.xml_1036| bibform.xml| | 93,706| 07-Sep-2018| 04:04 \nwwintl.dll_1036| wwintl.dll| 14.0.7162| 1,040,544| 11-Sep-2018| 05:22 \nbibform.xml_1037| bibform.xml| | 86,924| 07-Sep-2018| 04:05 \nwwintl.dll_1037| wwintl.dll| 14.0.7162| 973,472| 11-Sep-2018| 05:22 \nbibform.xml_1081| bibform.xml| | 90,748| 07-Sep-2018| 04:05 \nwwintl.dll_1081| wwintl.dll| 14.0.7162| 1,025,184| 11-Sep-2018| 05:22 \nbibform.xml_1050| bibform.xml| | 92,178| 07-Sep-2018| 04:05 \nwwintl.dll_1050| wwintl.dll| 14.0.7162| 987,808| 11-Sep-2018| 05:23 \nbibform.xml_1038| bibform.xml| | 91,792| 07-Sep-2018| 04:05 \nwwintl.dll_1038| wwintl.dll| 14.0.7162| 1,112,224| 11-Sep-2018| 05:23 \nbibform.xml_1040| bibform.xml| | 92,378| 11-Sep-2018| 05:23 \nwwintl.dll_1040| wwintl.dll| 14.0.7162| 968,352| 11-Sep-2018| 05:23 \nbibform.xml_1041| bibform.xml| | 79,674| 07-Sep-2018| 04:05 \nwwintl.dll_1041| wwintl.dll| 14.0.7162| 1,018,528| 11-Sep-2018| 05:23 \nbibform.xml_1087| bibform.xml| | 91,356| 07-Sep-2018| 04:05 \nwwintl.dll_1087| wwintl.dll| 14.0.7162| 1,069,728| 11-Sep-2018| 05:23 \nbibform.xml_1042| bibform.xml| | 80,094| 07-Sep-2018| 04:05 \nwwintl.dll_1042| wwintl.dll| 14.0.7162| 1,016,480| 11-Sep-2018| 05:23 \nbibform.xml_1063| bibform.xml| | 94,684| 07-Sep-2018| 04:06 \nwwintl.dll_1063| wwintl.dll| 14.0.7162| 1,029,280| 11-Sep-2018| 05:23 \nbibform.xml_1062| bibform.xml| | 94,026| 07-Sep-2018| 04:06 \nwwintl.dll_1062| wwintl.dll| 14.0.7162| 1,016,992| 11-Sep-2018| 05:23 \nbibform.xml_1044| bibform.xml| | 92,816| 07-Sep-2018| 04:06 \nwwintl.dll_1044| wwintl.dll| 14.0.7162| 923,296| 11-Sep-2018| 05:24 \nbibform.xml_1043| bibform.xml| | 92,606| 07-Sep-2018| 04:06 \nwwintl.dll_1043| wwintl.dll| 14.0.7162| 960,672| 11-Sep-2018| 05:24 \nbibform.xml_1045| bibform.xml| | 92,586| 07-Sep-2018| 04:06 \nwwintl.dll_1045| wwintl.dll| 14.0.7162| 1,078,432| 11-Sep-2018| 05:24 \nbibform.xml_1046| bibform.xml| | 92,132| 07-Sep-2018| 04:06 \nwwintl.dll_1046| wwintl.dll| 14.0.7162| 969,888| 11-Sep-2018| 05:24 \nbibform.xml_2070| bibform.xml| | 92,454| 07-Sep-2018| 04:06 \nwwintl.dll_2070| wwintl.dll| 14.0.7162| 988,832| 11-Sep-2018| 05:24 \nbibform.xml_1048| bibform.xml| | 93,428| 07-Sep-2018| 04:06 \nwwintl.dll_1048| wwintl.dll| 14.0.7162| 1,118,880| 11-Sep-2018| 05:24 \nbibform.xml_1049| bibform.xml| | 91,782| 07-Sep-2018| 04:06 \nwwintl.dll_1049| wwintl.dll| 14.0.7162| 1,001,632| 11-Sep-2018| 05:24 \nbibform.xml_1051| bibform.xml| | 91,498| 07-Sep-2018| 04:06 \nwwintl.dll_1051| wwintl.dll| 14.0.7162| 1,113,760| 11-Sep-2018| 05:24 \nbibform.xml_1060| bibform.xml| | 90,720| 07-Sep-2018| 04:06 \nwwintl.dll_1060| wwintl.dll| 14.0.7162| 1,007,776| 11-Sep-2018| 05:24 \nbibform.xml_2074| bibform.xml| | 91,790| 07-Sep-2018| 04:06 \nwwintl.dll_2074| wwintl.dll| 14.0.7162| 1,035,424| 11-Sep-2018| 05:25 \nbibform.xml_1053| bibform.xml| | 92,510| 07-Sep-2018| 04:06 \nwwintl.dll_1053| wwintl.dll| 14.0.7162| 919,200| 11-Sep-2018| 05:25 \nbibform.xml_1054| bibform.xml| | 92,834| 07-Sep-2018| 04:06 \nwwintl.dll_1054| wwintl.dll| 14.0.7162| 988,320| 11-Sep-2018| 05:25 \nbibform.xml_1055| bibform.xml| | 89,528| 07-Sep-2018| 04:06 \nwwintl.dll_1055| wwintl.dll| 14.0.7162| 1,067,168| 11-Sep-2018| 05:25 \nbibform.xml_1058| bibform.xml| | 92,702| 07-Sep-2018| 04:06 \nwwintl.dll_1058| wwintl.dll| 14.0.7162| 1,008,288| 11-Sep-2018| 05:25 \nbibform.xml_2052| bibform.xml| | 79,352| 07-Sep-2018| 04:07 \ncalligra.dll| calligra.dll| 14.0.7007.1000| 275,552| 11-Sep-2018| 03:05 \nwwintl.dll_2052| wwintl.dll| 14.0.7162| 862,880| 11-Sep-2018| 05:25 \nbibform.xml_1028| bibform.xml| | 79,382| 07-Sep-2018| 04:07 \nwwintl.dll_1028| wwintl.dll| 14.0.7162| 876,192| 11-Sep-2018| 05:25 \n \n## \n\n__\n\nFor all supported x64-based versions of Word 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nmsword.olb| msword.olb| 14.0.7162.5000| 902,304| 11-Sep-2018| 08:03 \nwinword.exe| winword.exe| 14.0.7228.5000| 1,433,160| 29-Dec-2018| 10:17 \nwordicon.exe| wordicon.exe| 14.0.7120.5000| 1,859,240| 11-Sep-2018| 06:21 \nwrd12cnv.dll| wordcnv.dll| 14.0.7228.5000| 6,840,904| 29-Dec-2018| 10:15 \nwwlib.dll| wwlib.dll| 14.0.7228.5000| 24,539,720| 29-Dec-2018| 10:17 \nbibform.xml_1025| bibform.xml| | 87,472| 07-Sep-2018| 04:00 \nwwintl.dll_1025| wwintl.dll| 14.0.7162| 1,113,760| 11-Sep-2018| 05:14 \nbibform.xml_1026| bibform.xml| | 92,564| 07-Sep-2018| 04:00 \nwwintl.dll_1026| wwintl.dll| 14.0.7162| 1,096,352| 11-Sep-2018| 05:14 \nbibform.xml_1029| bibform.xml| | 91,780| 07-Sep-2018| 04:00 \nwwintl.dll_1029| wwintl.dll| 14.0.7162| 1,177,760| 11-Sep-2018| 05:14 \nbibform.xml_1030| bibform.xml| | 91,896| 07-Sep-2018| 04:00 \nwwintl.dll_1030| wwintl.dll| 14.0.7162| 1,009,824| 11-Sep-2018| 05:14 \nbibform.xml_1031| bibform.xml| | 94,022| 07-Sep-2018| 04:00 \nwwintl.dll_1031| wwintl.dll| 14.0.7162| 1,072,288| 11-Sep-2018| 05:14 \nbibform.xml_1032| bibform.xml| | 93,190| 07-Sep-2018| 04:00 \nwwintl.dll_1032| wwintl.dll| 14.0.7162| 1,250,976| 11-Sep-2018| 05:15 \nwwintl.dll_1033| wwintl.dll| 14.0.7162.5000| 902,304| 11-Sep-2018| 08:03 \nbibform.xml_3082| bibform.xml| | 93,950| 07-Sep-2018| 04:00 \nwwintl.dll_3082| wwintl.dll| 14.0.7162| 1,047,712| 11-Sep-2018| 05:15 \nbibform.xml_1061| bibform.xml| | 91,126| 07-Sep-2018| 04:00 \nwwintl.dll_1061| wwintl.dll| 14.0.7162| 1,016,480| 11-Sep-2018| 05:15 \nbibform.xml_1035| bibform.xml| | 93,612| 07-Sep-2018| 04:00 \nwwintl.dll_1035| wwintl.dll| 14.0.7162| 1,020,576| 11-Sep-2018| 05:15 \nbibform.xml_1036| bibform.xml| | 93,706| 07-Sep-2018| 04:00 \nwwintl.dll_1036| wwintl.dll| 14.0.7162| 1,119,904| 11-Sep-2018| 05:15 \nbibform.xml_1037| bibform.xml| | 86,924| 07-Sep-2018| 04:00 \nwwintl.dll_1037| wwintl.dll| 14.0.7162| 1,095,328| 11-Sep-2018| 05:15 \nbibform.xml_1081| bibform.xml| | 90,748| 07-Sep-2018| 04:00 \nwwintl.dll_1081| wwintl.dll| 14.0.7162| 1,104,544| 11-Sep-2018| 05:15 \nbibform.xml_1050| bibform.xml| | 92,178| 07-Sep-2018| 04:00 \nwwintl.dll_1050| wwintl.dll| 14.0.7162| 1,067,168| 11-Sep-2018| 05:15 \nbibform.xml_1038| bibform.xml| | 91,792| 07-Sep-2018| 04:00 \nwwintl.dll_1038| wwintl.dll| 14.0.7162| 1,192,096| 11-Sep-2018| 05:15 \nbibform.xml_1040| bibform.xml| | 92,378| 11-Sep-2018| 05:15 \nwwintl.dll_1040| wwintl.dll| 14.0.7162| 1,048,224| 11-Sep-2018| 05:15 \nbibform.xml_1041| bibform.xml| | 79,674| 07-Sep-2018| 04:01 \nwwintl.dll_1041| wwintl.dll| 14.0.7162| 1,098,400| 11-Sep-2018| 05:15 \nbibform.xml_1087| bibform.xml| | 91,356| 07-Sep-2018| 04:01 \nwwintl.dll_1087| wwintl.dll| 14.0.7162| 1,150,112| 11-Sep-2018| 05:15 \nbibform.xml_1042| bibform.xml| | 80,094| 07-Sep-2018| 04:01 \nwwintl.dll_1042| wwintl.dll| 14.0.7162| 1,095,840| 11-Sep-2018| 05:16 \nbibform.xml_1063| bibform.xml| | 94,684| 07-Sep-2018| 04:01 \nwwintl.dll_1063| wwintl.dll| 14.0.7162| 1,109,152| 11-Sep-2018| 05:16 \nbibform.xml_1062| bibform.xml| | 94,026| 07-Sep-2018| 04:01 \nwwintl.dll_1062| wwintl.dll| 14.0.7162| 1,096,864| 11-Sep-2018| 05:16 \nbibform.xml_1044| bibform.xml| | 92,816| 07-Sep-2018| 04:01 \nwwintl.dll_1044| wwintl.dll| 14.0.7162| 1,002,656| 11-Sep-2018| 05:16 \nbibform.xml_1043| bibform.xml| | 92,606| 07-Sep-2018| 04:01 \nwwintl.dll_1043| wwintl.dll| 14.0.7162| 1,040,032| 11-Sep-2018| 05:16 \nbibform.xml_1045| bibform.xml| | 92,586| 07-Sep-2018| 04:01 \nwwintl.dll_1045| wwintl.dll| 14.0.7162| 1,158,816| 11-Sep-2018| 05:16 \nbibform.xml_1046| bibform.xml| | 92,132| 07-Sep-2018| 04:01 \nwwintl.dll_1046| wwintl.dll| 14.0.7162| 1,049,760| 11-Sep-2018| 05:16 \nbibform.xml_2070| bibform.xml| | 92,454| 07-Sep-2018| 04:01 \nwwintl.dll_2070| wwintl.dll| 14.0.7162| 1,069,216| 11-Sep-2018| 05:16 \nbibform.xml_1048| bibform.xml| | 93,428| 07-Sep-2018| 04:01 \nwwintl.dll_1048| wwintl.dll| 14.0.7162| 1,198,240| 11-Sep-2018| 05:16 \nbibform.xml_1049| bibform.xml| | 91,782| 07-Sep-2018| 04:01 \nwwintl.dll_1049| wwintl.dll| 14.0.7162| 1,080,992| 11-Sep-2018| 05:16 \nbibform.xml_1051| bibform.xml| | 91,498| 07-Sep-2018| 04:01 \nwwintl.dll_1051| wwintl.dll| 14.0.7162| 1,193,632| 11-Sep-2018| 05:16 \nbibform.xml_1060| bibform.xml| | 90,720| 07-Sep-2018| 04:01 \nwwintl.dll_1060| wwintl.dll| 14.0.7162| 1,087,648| 11-Sep-2018| 05:17 \nbibform.xml_2074| bibform.xml| | 91,790| 07-Sep-2018| 04:01 \nwwintl.dll_2074| wwintl.dll| 14.0.7162| 1,115,296| 11-Sep-2018| 05:17 \nbibform.xml_1053| bibform.xml| | 92,510| 07-Sep-2018| 04:01 \nwwintl.dll_1053| wwintl.dll| 14.0.7162| 998,560| 11-Sep-2018| 05:17 \nbibform.xml_1054| bibform.xml| | 92,834| 07-Sep-2018| 04:02 \nwwintl.dll_1054| wwintl.dll| 14.0.7162| 1,067,680| 11-Sep-2018| 05:17 \nbibform.xml_1055| bibform.xml| | 89,528| 07-Sep-2018| 04:02 \nwwintl.dll_1055| wwintl.dll| 14.0.7162| 1,146,528| 11-Sep-2018| 05:17 \nbibform.xml_1058| bibform.xml| | 92,702| 07-Sep-2018| 04:02 \nwwintl.dll_1058| wwintl.dll| 14.0.7162| 1,088,160| 11-Sep-2018| 05:17 \nbibform.xml_2052| bibform.xml| | 79,352| 07-Sep-2018| 04:02 \ncalligra.dll| calligra.dll| 14.0.7007.1000| 326,752| 11-Sep-2018| 03:05 \nwwintl.dll_2052| wwintl.dll| 14.0.7162| 941,728| 11-Sep-2018| 05:17 \nbibform.xml_1028| bibform.xml| | 79,382| 07-Sep-2018| 04:02 \nwwintl.dll_1028| wwintl.dll| 14.0.7162| 955,552| 11-Sep-2018| 05:17 \n \nHow to get help and support for this security updateHelp for installing updates: [Protect yourself online](<https://www.microsoft.com/safety/pc-security/updates.aspx>) \n \nHelp for protecting your Windows-based computer from viruses and malware: [Microsoft Security](<http://support.microsoft.com/contactus/cu_sc_virsec_master>) \n \nLocal support according to your country: [International Support](<https://www.microsoft.com/en-us/locale.aspx>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2019-01-08T08:00:00", "type": "mskb", "title": "Description of the security update for Word 2010: January 8, 2019", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0561", "CVE-2019-0585"], "modified": "2019-01-08T08:00:00", "id": "KB4461625", "href": "https://support.microsoft.com/en-us/help/4461625", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2020-06-05T16:27:19", "description": "This host is missing an important security\n update according to Microsoft KB4461625", "cvss3": {}, "published": "2019-01-09T00:00:00", "type": "openvas", "title": "Microsoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4461625)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0585", "CVE-2019-0561"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310814586", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814586", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4461625)\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814586\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0561\", \"CVE-2019-0585\");\n script_bugtraq_id(106399, 106392);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 12:43:13 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft Word 2010 Service Pack 2 Multiple Vulnerabilities (KB4461625)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4461625\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist,\n\n - when Microsoft Word macro buttons are used improperly.\n\n - in Microsoft Word software when it fails to properly handle\n objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an\n attacker to read arbitrary files from a targeted system.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Word 2010 Service Pack 2.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4461625\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"SMB/Office/Word/Version\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nexeVer = get_kb_item(\"SMB/Office/Word/Version\");\nif(!exeVer){\n exit(0);\n}\n\nexePath = get_kb_item(\"SMB/Office/Word/Install/Path\");\nif(!exePath){\n exePath = \"Unable to fetch the install path\";\n}\n\nif(version_in_range(version:exeVer, test_version:\"14.0\", test_version2:\"14.0.7228.4999\")){\n report = report_fixed_ver(file_checked:exePath + \"winword.exe\",\n file_version:exeVer, vulnerable_range:\"14.0 - 14.0.7228.4999\");\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-05T16:27:15", "description": "This host is missing an important security\n update according to Microsoft KB4461594", "cvss3": {}, "published": "2019-01-09T00:00:00", "type": "openvas", "title": "Microsoft Word 2013 Service Pack 1 Multiple Vulnerabilities (KB4461594)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0585", "CVE-2019-0561"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310814584", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814584", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Word 2013 Service Pack 1 Multiple Vulnerabilities (KB4461594)\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814584\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0561\", \"CVE-2019-0585\");\n script_bugtraq_id(106399, 106392);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 12:32:30 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft Word 2013 Service Pack 1 Multiple Vulnerabilities (KB4461594)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4461594\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist\n\n - when Microsoft Word macro buttons are used improperly.\n\n - in Microsoft Word software when it fails to properly handle\n objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to read arbitrary files from a targeted system.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Word 2013 Service Pack 1.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4461594\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"SMB/Office/Word/Version\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nexeVer = get_kb_item(\"SMB/Office/Word/Version\");\nif(!exeVer){\n exit(0);\n}\n\nexePath = get_kb_item(\"SMB/Office/Word/Install/Path\");\nif(!exePath){\n exePath = \"Unable to fetch the install path\";\n}\n\nif(exeVer =~ \"^15\\.\" && version_is_less(version:exeVer, test_version:\"15.0.5101.1001\"))\n{\n report = report_fixed_ver(file_checked:exePath + \"winword.exe\",\n file_version:exeVer, vulnerable_range:\"15.0 - 15.0.5101.1000\");\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-05T16:27:24", "description": "This host is missing an important security\n update for Microsoft Office 2016/2019 on Mac OSX according to Microsoft security\n update January 2019", "cvss3": {}, "published": "2019-02-14T00:00:00", "type": "openvas", "title": "Microsoft Office Multiple Vulnerabilities-January19 (Mac OS X)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0585", "CVE-2019-0561"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310814757", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814757", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814757\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0561\", \"CVE-2019-0585\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"creation_date\", value:\"2019-02-14 12:56:05 +0530 (Thu, 14 Feb 2019)\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_name(\"Microsoft Office Multiple Vulnerabilities-January19 (Mac OS X)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update for Microsoft Office 2016/2019 on Mac OSX according to Microsoft security\n update January 2019\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Microsoft Word software when it fails to properly handle objects\n in memory.\n\n - An error when Microsoft Word macro buttons are used improperly.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain access to potentially sensitive information and execute arbitrary code\n on affected system\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Office 2016 on Mac OS X\n\n - Microsoft Office 2019 on Mac OS X\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Microsoft Office 2016 version\n 16.16.6 (Build 19011400) or Microsoft Office 2019 version 16.21.0 (Build\n 190101500) or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/officeupdates/release-notes-office-2016-mac\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/officeupdates/release-notes-office-for-mac\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Mac OS X Local Security Checks\");\n script_dependencies(\"gb_microsoft_office_detect_macosx.nasl\");\n script_mandatory_keys(\"MS/Office/MacOSX/Ver\");\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nif(!offVer = get_kb_item(\"MS/Office/MacOSX/Ver\")){\n exit(0);\n}\n\nif(offVer =~ \"^1[5|6]\\.)\")\n{\n if(version_is_less(version:offVer, test_version:\"16.16.6\")){\n fix = \"16.16.6\";\n }\n else if(offVer =~ \"^(16\\.1[7|8|9]\\.)\" && version_is_less(version:offVer, test_version:\"16.21.0\")){\n fix = \"16.21.0\";\n }\n}\n\nif(fix)\n{\n report = report_fixed_ver(installed_version:offVer, fixed_version:fix);\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-05T16:27:24", "description": "This host is missing an important security\n update according to Microsoft KB4461543", "cvss3": {}, "published": "2019-01-09T00:00:00", "type": "openvas", "title": "Microsoft Word 2016 Multiple Vulnerabilities (KB4461543)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0585", "CVE-2019-0561"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310814583", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814583", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Word 2016 Multiple Vulnerabilities (KB4461543)\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814583\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0561\", \"CVE-2019-0585\");\n script_bugtraq_id(106399, 106392);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 12:20:32 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft Word 2016 Multiple Vulnerabilities (KB4461543)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4461543\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist,\n\n - when Microsoft Word macro buttons are used improperly.\n\n - in Microsoft Word software when it fails to properly handle objects\n in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to read arbitrary files.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Word 2016.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4461543\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"SMB/Office/Word/Version\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nexeVer = get_kb_item(\"SMB/Office/Word/Version\");\nif(!exeVer){\n exit(0);\n}\n\nexePath = get_kb_item(\"SMB/Office/Word/Install/Path\");\nif(!exePath){\n exePath = \"Unable to fetch the install path\";\n}\n\nif(version_in_range(version:exeVer, test_version:\"16.0\", test_version2:\"16.0.4795.1000\"))\n{\n report = report_fixed_ver(file_checked:exePath + \"winword.exe\",\n file_version:exeVer, vulnerable_range:\"16.0 - 16.0.4795.1000\");\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-05T16:27:20", "description": "This host is missing an important security\n update according to Microsoft Office Click-to-Run updates.", "cvss3": {}, "published": "2019-01-09T00:00:00", "type": "openvas", "title": "Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-January19", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-0585", "CVE-2019-0560", "CVE-2019-0541", "CVE-2019-0559", "CVE-2019-0561"], "modified": "2020-06-04T00:00:00", "id": "OPENVAS:1361412562310814729", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814729", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-January19\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2019 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814729\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-0559\", \"CVE-2019-0561\", \"CVE-2019-0585\", \"CVE-2019-0541\",\n \"CVE-2019-0560\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-01-09 13:04:38 +0530 (Wed, 09 Jan 2019)\");\n script_name(\"Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-January19\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft Office Click-to-Run updates.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in the way that the MSHTML engine improperly validates input.\n\n - An error when Microsoft Outlook improperly handles certain types of messages.\n\n - An error when Microsoft Office improperly discloses the contents of its memory.\n\n - An error when Microsoft Word macro buttons are used improperly.\n\n - An error in Microsoft Word software when it fails to properly handle objects in\n memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user and gain access to\n sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Office 365 (2016 Click-to-Run).\");\n\n script_tag(name:\"solution\", value:\"Upgrade to latest version of Microsoft Office\n 365 (2016 Click-to-Run) with respect to update channel used. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/officeupdates/office365-proplus-security-updates\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"gb_ms_office_click2run_detect_win.nasl\");\n script_mandatory_keys(\"MS/Off/C2R/Ver\", \"MS/Office/C2R/UpdateChannel\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nofficeVer = get_kb_item(\"MS/Off/C2R/Ver\");\nif(!officeVer || officeVer !~ \"^16\\.\"){\n exit(0);\n}\n\nUpdateChannel = get_kb_item(\"MS/Office/C2R/UpdateChannel\");\nofficePath = get_kb_item(\"MS/Off/C2R/InstallPath\");\n\n## Version 1812 (Build 11126.20196)\nif(UpdateChannel == \"Monthly Channel\")\n{\n if(version_is_less(version:officeVer, test_version:\"16.0.11126.20196\")){\n fix = \"1812 (Build 11126.20196)\";\n }\n}\n\n## Version 1808 (Build 10730.20264)\nelse if(UpdateChannel == \"Semi-Annual Channel (Targeted)\")\n{\n if(version_is_less(version:officeVer, test_version:\"16.0.10730.20264\")){\n fix = \"1808 (Build 10730.20264)\";\n }\n}\n\n## 1808 (Build 10730.20264)\n## 1803 (9126.2351)\n## 1708 (8431.2366)\nelse if(UpdateChannel == \"Semi-Annual Channel\")\n{\n if(version_is_less(version:officeVer, test_version:\"16.0.8431.2366\")){\n fix = \"1708 (Build 8431.2366)\";\n }\n else if(version_in_range(version:officeVer, test_version:\"16.0.9000\", test_version2:\"16.0.9126.2350\")){\n fix = \"1803 (Build 9126.2351)\";\n }\n else if(version_in_range(version:officeVer, test_version:\"16.0.10730\", test_version2:\"16.0.10730.20263\")){\n fix = \"1808 (Build 10730.20264)\";\n }\n}\n\nif(fix)\n{\n report = report_fixed_ver(installed_version:officeVer, fixed_version:fix, install_path:officePath);\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "kaspersky": [{"lastseen": "2021-08-18T11:10:56", "description": "### *Detect date*:\n01/08/2019\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges, spoof user interface.\n\n### *Affected products*:\nMicrosoft Office 2016 (32-bit edition) \nMicrosoft Office 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2010 Service Pack 2 (32-bit editions) \nOffice 365 ProPlus for 32-bit Systems \nMicrosoft Office 2016 (64-bit edition) \nMicrosoft Office 2010 Service Pack 2 (64-bit editions) \nMicrosoft Office 2019 for 64-bit editions \nMicrosoft Office 2019 for 32-bit editions \nMicrosoft Office 2013 RT Service Pack 1 \nMicrosoft Office 2013 Service Pack 1 (64-bit editions) \nOffice 365 ProPlus for 64-bit Systems \nMicrosoft Outlook 2013 Service Pack 1 (32-bit editions) \nMicrosoft Outlook 2016 (32-bit edition) \nMicrosoft Outlook 2010 Service Pack 2 (64-bit editions) \nMicrosoft Outlook 2013 Service Pack 1 (64-bit editions) \nMicrosoft Outlook 2010 Service Pack 2 (32-bit editions) \nMicrosoft Outlook 2013 RT Service Pack 1 \nMicrosoft Outlook 2016 (64-bit edition) \nInternet Explorer 10 \nInternet Explorer 11 \nInternet Explorer 9 \nMicrosoft Excel Viewer 2007 Service Pack 3 \nMicrosoft Office Word Viewer \nMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 \nMicrosoft SharePoint Server 2019 \nMicrosoft SharePoint Enterprise Server 2016 \nMicrosoft Business Productivity Servers 2010 Service Pack 2 \nSkype 8.35 when installed on Android Devices \nMicrosoft Word 2013 Service Pack 1 (64-bit editions) \nMicrosoft Word 2010 Service Pack 2 (64-bit editions) \nMicrosoft Office Web Apps Server 2010 Service Pack 2 \nMicrosoft Word 2016 (32-bit edition) \nMicrosoft Word 2016 (64-bit edition) \nMicrosoft Word 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2019 for Mac \nMicrosoft Office Online Server \nMicrosoft Word 2013 RT Service Pack 1 \nMicrosoft Word 2013 Service Pack 1 (32-bit editions) \nWord Automation Services \nMicrosoft Office 2016 for Mac\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2019-0560](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0560>) \n[CVE-2019-0559](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0559>) \n[CVE-2019-0541](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541>) \n[CVE-2019-0562](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0562>) \n[CVE-2019-0556](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0556>) \n[CVE-2019-0558](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0558>) \n[CVE-2019-0622](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0622>) \n[CVE-2019-0585](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585>) \n[CVE-2019-0557](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0557>) \n[CVE-2019-0561](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561>) \n[CVE-2019-0538](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0538>) \n[CVE-2019-0582](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0582>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Office](<https://threats.kaspersky.com/en/product/Microsoft-Office/>)\n\n### *CVE-IDS*:\n[CVE-2019-0582](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0582>)9.3Critical \n[CVE-2019-0538](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0538>)9.3Critical \n[CVE-2019-0560](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0560>)4.3Warning \n[CVE-2019-0559](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0559>)4.3Warning \n[CVE-2019-0541](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0541>)9.3Critical \n[CVE-2019-0562](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0562>)3.5Warning \n[CVE-2019-0556](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0556>)3.5Warning \n[CVE-2019-0558](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0558>)3.5Warning \n[CVE-2019-0622](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0622>)2.1Warning \n[CVE-2019-0585](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0585>)9.3Critical \n[CVE-2019-0557](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0557>)3.5Warning \n[CVE-2019-0561](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0561>)4.3Warning\n\n### *KB list*:\n[4461614](<http://support.microsoft.com/kb/4461614>) \n[4461535](<http://support.microsoft.com/kb/4461535>) \n[4461537](<http://support.microsoft.com/kb/4461537>) \n[4461623](<http://support.microsoft.com/kb/4461623>) \n[4461595](<http://support.microsoft.com/kb/4461595>) \n[4461601](<http://support.microsoft.com/kb/4461601>) \n[3172522](<http://support.microsoft.com/kb/3172522>) \n[4022162](<http://support.microsoft.com/kb/4022162>) \n[4462112](<http://support.microsoft.com/kb/4462112>) \n[2596760](<http://support.microsoft.com/kb/2596760>) \n[2553332](<http://support.microsoft.com/kb/2553332>) \n[4461634](<http://support.microsoft.com/kb/4461634>) \n[4461598](<http://support.microsoft.com/kb/4461598>) \n[4461591](<http://support.microsoft.com/kb/4461591>) \n[4461596](<http://support.microsoft.com/kb/4461596>) \n[4461624](<http://support.microsoft.com/kb/4461624>) \n[4461594](<http://support.microsoft.com/kb/4461594>) \n[4461612](<http://support.microsoft.com/kb/4461612>) \n[4461543](<http://support.microsoft.com/kb/4461543>) \n[4461625](<http://support.microsoft.com/kb/4461625>) \n[4461633](<http://support.microsoft.com/kb/4461633>) \n[4461617](<http://support.microsoft.com/kb/4461617>) \n[4461620](<http://support.microsoft.com/kb/4461620>) \n[4461589](<http://support.microsoft.com/kb/4461589>) \n[4461635](<http://support.microsoft.com/kb/4461635>) \n[4018313](<http://support.microsoft.com/kb/4018313>) \n[4018300](<http://support.microsoft.com/kb/4018300>) \n[4018294](<http://support.microsoft.com/kb/4018294>)\n\n### *Microsoft official advisories*:\n\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2019-01-08T00:00:00", "type": "kaspersky", "title": "KLA11396 Multiple vulnerabilities in Microsoft Office", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0538", "CVE-2019-0541", "CVE-2019-0556", "CVE-2019-0557", "CVE-2019-0558", "CVE-2019-0559", "CVE-2019-0560", "CVE-2019-0561", "CVE-2019-0562", "CVE-2019-0582", "CVE-2019-0585", "CVE-2019-0622"], "modified": "2020-06-18T00:00:00", "id": "KLA11396", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11396/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "talosblog": [{"lastseen": "2019-01-16T10:42:39", "description": "[](<http://2.bp.blogspot.com/-ANFCKlpBiis/XDT4w08wP6I/AAAAAAAAFEg/aBxDQqabS3sVdRQE2DZDBJnMFcZIxf7hgCK4BGAYYCw/s1600/recurring%2Bblog%2Bimages_patch%2Btuesday.jpg>)\n\n \nMicrosoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 49 vulnerabilities, seven of which are rated \u201ccritical,\u201d 40 that are considered \u201cimportant\u201d and one that is \u201cmoderate.\u201d This release also includes a critical security advisory for multiple bugs in Adobe Flash Player. \n \nThis month\u2019s security update covers security issues in a variety of Microsoft\u2019s products, including the Jet Database Engine, Office SharePoint and the Chakra Scripting Engine. For coverage of these vulnerabilities, read the SNORT\u24c7 blog post [here](<https://blog.snort.org/2019/01/snort-rule-update-for-jan-8-2019.html>). \n\n\n### Critical vulnerabilities\n\n \nMicrosoft disclosed seven critical vulnerabilities this month, which we will highlight below. \n \n[CVE-2019-0550](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0550>) and [CVE-2019-0551](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0551>) are remote code execution vulnerabilities in Windows Hyper-V, a native hypervisor that can create virtual machines. These bugs exist due to the way a host server fails to properly validate input from an authenticated user on a guest operating system. An attacker could exploit these vulnerabilities by running a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code. \n \n[CVE-2019-0539](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539>), [CVE-2019-0567](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0567>) and [CVE-2019-0568](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0568>) are memory corruption vulnerabilities in the way the Chakra Scripting Engine handles objects in memory on the Microsoft Edge web browser. An attacker could corrupt memory in a way that would allow them to execute code in the context of the current user. In order to trigger this vulnerability, a user would have to visit a specially crafted, malicious web page in Edge. \n \n[CVE-2019-0547](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0547>) is a memory corruption vulnerability in the Windows DHCP client that exists when an attacker sends specially crafted DHCP responses to a client. An attacker could gain the ability to run arbitrary code on the client machine if they successfully exploit this vulnerability. \n \n[CVE-2019-0565](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0565>) is a memory corruption vulnerability in Microsoft Edge that occurs when the web browser improperly handles objects in memory. An attacker could corrupt memory in a way that would allow them to execute arbitrary code in the context of the current user. A user would trigger this vulnerability if they visited a specially crafted, malicious web page in Edge. \n\n\n### Important vulnerabilities\n\nThis release also contains 40 important vulnerabilities, four of which we will highlight below. \n \n[CVE-2019-0555](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0555>) is an escalation of privilege vulnerability in the Microsoft XmlDocument class that could allow an attacker to escape the AppContainer sandbox. An attacker could exploit this flaw to gain elevated privileges and break out of the Microsoft Edge AppContainer sandbox. While this vulnerability does not allow arbitrary code to run explicitly, it could be combined with other vulnerabilities to take advantage fo the elevated privileges while running. \n \n[CVE-2019-0572](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0572>), [CVE-2019-0573](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0573>) and [CVE-2019-0574](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0574>) are elevation of privilege vulnerabilities in Windows Data Sharing that lie in the way the service improperly handles file operations. An attacker could exploit this vulnerability by running a specially crafted application to gain the ability to run processes in an elevated context. \n \n\n\n * [CVE-2019-0536](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0536>)\n * [CVE-2019-0537](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0537>)\n * [CVE-2019-0538](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0538>)\n * [CVE-2019-0541](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541>)\n * [CVE-2019-0542](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0542>)\n * [CVE-2019-0543](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0543>)\n * [CVE-2019-0545](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545>)\n * [CVE-2019-0548](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0548>)\n * [CVE-2019-0549](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0549>)\n * [CVE-2019-0552](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0552>)\n * [CVE-2019-0553](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553>)\n * [CVE-2019-0554](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0554>)\n * [CVE-2019-0556](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0556>)\n * [CVE-2019-0557](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0557>)\n * [CVE-2019-0558](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0558>)\n * [CVE-2019-0559](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0559>)\n * [CVE-2019-0560](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0560>)\n * [CVE-2019-0561](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561>)\n * [CVE-2019-0562](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0562>)\n * [CVE-2019-0564](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0564>)\n * [CVE-2019-0566](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0566>)\n * [CVE-2019-0569](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570>)\n * [CVE-2019-0570](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570>)\n * [CVE-2019-0571](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0571>)\n * [CVE-2019-0575](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0575>)\n * [CVE-2019-0576](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0576>)\n * [CVE-2019-0577](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577>)\n * [CVE-2019-0578](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0578>)\n * [CVE-2019-0579](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0579>)\n * [CVE-2019-0580](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0580>)\n * [CVE-2019-0581](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0581>)\n * [CVE-2019-0582](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0582>)\n * [CVE-2019-0583](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0583>)\n * [CVE-2019-0584](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0584>)\n * [CVE-2019-0585](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585>)\n * [CVE-2019-0586](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0586>)\n * [CVE-2019-0588](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0588>)\n \n\n\n### Moderate\n\nThe only moderate vulnerability in this release is [CVE-2019-0546](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0546>), a remote code execution vulnerability in Microsoft Visual Studio. \n\n\n### Coverage \n\nIn response to these vulnerability disclosures, Talos is releasing the following SNORT\u24c7 rules that detect attempts to exploit them. Please note that additional rules may be released at a future date and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up-to-date by downloading the latest rule pack available for purchase on Snort.org. \n \nSnort rules: 48768 - 48770, 48773 - 48780, 48783, 48787 - 48790, 48793 - 48795, 48798, 48807 - 48810, 48876 \n\n\n \n\n\n", "cvss3": {}, "published": "2019-01-08T11:40:00", "type": "talosblog", "title": "Microsoft Patch Tuesday \u2014 January 2019: Vulnerability disclosures and Snort coverage", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2019-0536", "CVE-2019-0537", "CVE-2019-0538", "CVE-2019-0539", "CVE-2019-0541", "CVE-2019-0542", "CVE-2019-0543", "CVE-2019-0545", "CVE-2019-0546", "CVE-2019-0547", "CVE-2019-0548", "CVE-2019-0549", "CVE-2019-0550", "CVE-2019-0551", "CVE-2019-0552", "CVE-2019-0553", "CVE-2019-0554", "CVE-2019-0555", "CVE-2019-0556", "CVE-2019-0557", "CVE-2019-0558", "CVE-2019-0559", "CVE-2019-0560", "CVE-2019-0561", "CVE-2019-0562", "CVE-2019-0564", "CVE-2019-0565", "CVE-2019-0566", "CVE-2019-0567", "CVE-2019-0568", "CVE-2019-0569", "CVE-2019-0570", "CVE-2019-0571", "CVE-2019-0572", "CVE-2019-0573", "CVE-2019-0574", "CVE-2019-0575", "CVE-2019-0576", "CVE-2019-0577", "CVE-2019-0578", "CVE-2019-0579", "CVE-2019-0580", "CVE-2019-0581", "CVE-2019-0582", "CVE-2019-0583", "CVE-2019-0584", "CVE-2019-0585", "CVE-2019-0586", "CVE-2019-0588"], "modified": "2019-01-08T20:24:36", "id": "TALOSBLOG:7E9E33CAB0FFF41F91CB12E204945F7F", "href": "http://feedproxy.google.com/~r/feedburner/Talos/~3/ytwyhglUyOk/microsoft-patch-tuesday-january-2019.html", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}