Description
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.
The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
Related
{"id": "MS:CVE-2020-16931", "bulletinFamily": "microsoft", "title": "Microsoft Excel Remote Code Execution Vulnerability", "description": "A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\n\nExploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.\n\nThe security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.\n", "published": "2020-10-13T07:00:00", "modified": "2020-10-13T07:00:00", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cvss2": {"acInsufInfo": false, "cvssV2": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true}, "cvss3": {"cvssV3": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 1.8, "impactScore": 5.9}, "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-16931", "reporter": "Microsoft", "references": [], "cvelist": ["CVE-2020-16931"], "immutableFields": [], "type": "mscve", "lastseen": "2022-10-26T18:28:08", "edition": 1, "viewCount": 18, "enchantments": {"backreferences": {"references": [{"idList": ["CISA:574A6E25827684C587359C37EF1D5132"], "type": "cisa"}, {"idList": ["CVE-2020-16931"], "type": "cve"}, {"idList": ["SMB_NT_MS20_OCT_OFFICE_WEB.NASL", "SMB_NT_MS20_OCT_EXCEL.NASL"], "type": "nessus"}, {"idList": ["THREATPOST:2C2827FBF9D900F4194802CE8C471B4C"], "type": "threatpost"}, {"idList": ["KB4486695"], "type": "mskb"}, {"idList": ["ZDI-20-1255"], "type": "zdi"}, {"idList": ["KLA11976"], "type": "kaspersky"}]}, "dependencies": {"references": [{"idList": ["KB4486695", "KB4486674", "KB4486707", "KB4486689", "KB4486678"], "type": "mskb"}, {"idList": ["ZDI-20-1255"], "type": "zdi"}, {"idList": ["SMB_NT_MS20_OCT_OFFICE_WEB.NASL", "SMB_NT_MS20_OCT_EXCEL_C2R.NASL", "SMB_NT_MS20_OCT_EXCEL.NASL"], "type": "nessus"}, {"idList": ["KLA11976"], "type": "kaspersky"}, {"idList": ["CVE-2020-16932", "CVE-2020-16929", "CVE-2020-16930", "CVE-2020-16931"], "type": "cve"}]}, "exploitation": null, "score": {"value": 2.6, "vector": "NONE"}, "vulnersScore": 2.6}, "_state": {"dependencies": 1666809388, "score": 1666809538}, "_internal": {"score_hash": "c790247374840377d137062ba21636a6"}, "kbList": ["KB4484503", "KB4486695", "KB4486665", "KB4486674", "KB4484526", "KB4484507", "KB4486707", "KB4486689", "KB4486678"], "msrc": "", "mscve": "CVE-2020-16931", "msAffectedSoftware": [{"kb": "KB4486695", "kbSupersedence": "KB4484526", "msplatform": "", "name": "microsoft excel 2013 rt service pack 1", "operator": "lt", "version": "2020-Oct"}, {"kb": "KB4486678", "kbSupersedence": "KB4484507", "msplatform": "", "name": "microsoft excel 2016 (64-bit edition)", "operator": "lt", "version": "2020-Oct"}, {"kb": "KB4486695", "kbSupersedence": "KB4484526", "msplatform": "", "name": "microsoft excel 2013 service pack 1 (64-bit editions)", "operator": "lt", "version": "2020-Oct"}, {"kb": "KB4486707", "kbSupersedence": "KB4486665", "msplatform": "", "name": "microsoft excel 2010 service pack 2 (32-bit editions)", "operator": "lt", "version": "2020-Oct"}, {"kb": "KB4486707", "kbSupersedence": "KB4486665", "msplatform": "", "name": "microsoft excel 2010 service pack 2 (64-bit editions)", "operator": "lt", "version": "2020-Oct"}, {"kb": "KB4486678", "kbSupersedence": "KB4484507", "msplatform": "", "name": "microsoft excel 2016 (32-bit edition)", "operator": "lt", "version": "2020-Oct"}, {"kb": "KB4486674", "kbSupersedence": "KB4484503", "msplatform": "", "name": "microsoft office online server", "operator": "lt", "version": "2020-Oct"}, {"kb": "KB4486695", "kbSupersedence": "KB4484526", "msplatform": "", "name": "microsoft excel 2013 service pack 1 (32-bit editions)", "operator": "lt", "version": "2020-Oct"}, {"kb": "KB4486689", "kbSupersedence": "", "msplatform": "", "name": "microsoft office web apps 2013 service pack 1", "operator": "lt", "version": "2020-Oct"}], "vendorCvss": {"baseScore": "7.8", "temporalScore": "7.0", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"}}
{"zdi": [{"lastseen": "2022-01-31T21:58:08", "description": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XLS files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-10-19T00:00:00", "type": "zdi", "title": "Microsoft Excel XLS File Parsing Uninitialized Variable Remote Code Execution Vulnerability", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16931"], "modified": "2020-10-19T00:00:00", "id": "ZDI-20-1255", "href": "https://www.zerodayinitiative.com/advisories/ZDI-20-1255/", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "mskb": [{"lastseen": "2023-01-11T10:51:02", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16931](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16931>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16932](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16932>)\n**Note** To apply this security update, you must have the release version of [Service Pack 1 for Microsoft Office 2013](<http://support.microsoft.com/kb/2817430>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2013. It doesn't apply to the Office 2013 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/en-us/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486695>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486695 for the 32-bit version of Excel 2013](<http://www.microsoft.com/download/details.aspx?familyid=3f2d6050-590d-45dc-b42b-71bc4ef14c59>)\n * [Download security update 4486695 for the 64-bit version of Excel 2013](<http://www.microsoft.com/download/details.aspx?familyid=062e4d71-2a93-4fee-85a7-0c12af8b8976>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: October 13, 2020](<https://support.microsoft.com/en-us/help/20201013>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4484526](<http://support.microsoft.com/kb/4484526>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nexcel2013-kb4486695-fullfile-x86-glb.exe| F77690B0F4E7C96BAEFE55862D4F805438292BAE| 008C1B31FFF2056947AA031EF6B7D2FDEC94A04FE87EEB412C5969598345F25B \nexcel2013-kb4486695-fullfile-x64-glb.exe| 84376D849A5D8A112ED47D0C4C71947B2984A9C0| B2019A5B5A4CCF70E3BD3B6A093DDB6F08D6BCE9302F15697D2D19B6C42C7B7D \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Excel 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexptoows.dll.1025| exptoows.dll| 15.0.4442.1000| 13448| 16-Sep-20| 01:27 \nexptoows.dll.1026| exptoows.dll| 15.0.4420.1017| 14448| 16-Sep-20| 12:47 \nexptoows.dll.1029| exptoows.dll| 15.0.4420.1017| 13984| 16-Sep-20| 01:27 \nexptoows.dll.1030| exptoows.dll| 15.0.4442.1000| 14480| 16-Sep-20| 01:27 \nexptoows.dll.1031| exptoows.dll| 15.0.4442.1000| 15000| 16-Sep-20| 01:27 \nexptoows.dll.1032| exptoows.dll| 15.0.4420.1017| 14448| 16-Sep-20| 01:27 \nexptoows.dll.3082| exptoows.dll| 15.0.4442.1000| 14488| 16-Sep-20| 01:27 \nexptoows.dll.1061| exptoows.dll| 15.0.4420.1017| 13968| 16-Sep-20| 12:47 \nexptoows.dll.1035| exptoows.dll| 15.0.4420.1017| 13960| 16-Sep-20| 01:27 \nexptoows.dll.1036| exptoows.dll| 15.0.4442.1000| 14496| 16-Sep-20| 01:27 \nexptoows.dll.1037| exptoows.dll| 15.0.4442.1000| 13424| 16-Sep-20| 01:27 \nexptoows.dll.1081| exptoows.dll| 15.0.4442.1000| 13952| 16-Sep-20| 01:27 \nexptoows.dll.1050| exptoows.dll| 15.0.4420.1017| 14528| 16-Sep-20| 01:27 \nexptoows.dll.1038| exptoows.dll| 15.0.4420.1017| 14504| 16-Sep-20| 12:47 \nexptoows.dll.1057| exptoows.dll| 15.0.4463.1000| 13920| 16-Sep-20| 12:47 \nexptoows.dll.1040| exptoows.dll| 15.0.4442.1000| 14480| 16-Sep-20| 01:27 \nexptoows.dll.1041| exptoows.dll| 15.0.4442.1000| 12936| 16-Sep-20| 01:27 \nexptoows.dll.1087| exptoows.dll| 15.0.4420.1017| 13984| 16-Sep-20| 01:27 \nexptoows.dll.1042| exptoows.dll| 15.0.4442.1000| 12416| 16-Sep-20| 01:27 \nexptoows.dll.1063| exptoows.dll| 15.0.4420.1017| 13976| 16-Sep-20| 01:27 \nexptoows.dll.1062| exptoows.dll| 15.0.4420.1017| 13992| 16-Sep-20| 01:27 \nexptoows.dll.1086| exptoows.dll| 15.0.4420.1017| 13968| 16-Sep-20| 12:47 \nexptoows.dll.1044| exptoows.dll| 15.0.4420.1017| 13968| 16-Sep-20| 01:27 \nexptoows.dll.1043| exptoows.dll| 15.0.4442.1000| 14504| 16-Sep-20| 01:27 \nexptoows.dll.1045| exptoows.dll| 15.0.4420.1017| 14520| 16-Sep-20| 01:27 \nexptoows.dll.1046| exptoows.dll| 15.0.4442.1000| 14496| 16-Sep-20| 01:27 \nexptoows.dll.2070| exptoows.dll| 15.0.4442.1000| 14496| 16-Sep-20| 01:27 \nexptoows.dll.1048| exptoows.dll| 15.0.4420.1017| 14480| 16-Sep-20| 01:27 \nexptoows.dll.1049| exptoows.dll| 15.0.4442.1000| 13952| 16-Sep-20| 01:27 \nexptoows.dll.1051| exptoows.dll| 15.0.4420.1017| 13984| 16-Sep-20| 12:47 \nexptoows.dll.1060| exptoows.dll| 15.0.4454.1000| 13928| 16-Sep-20| 12:47 \nexptoows.dll.2074| exptoows.dll| 15.0.4420.1017| 13960| 16-Sep-20| 01:27 \nexptoows.dll.1053| exptoows.dll| 15.0.4420.1017| 13976| 16-Sep-20| 01:27 \nexptoows.dll.1054| exptoows.dll| 15.0.4420.1017| 13936| 16-Sep-20| 01:27 \nexptoows.dll.1055| exptoows.dll| 15.0.4420.1017| 13968| 16-Sep-20| 01:27 \nexptoows.dll.1058| exptoows.dll| 15.0.4420.1017| 14448| 16-Sep-20| 01:27 \nexptoows.dll.1066| exptoows.dll| 15.0.4481.1000| 14400| 16-Sep-20| 12:47 \nexptoows.dll.2052| exptoows.dll| 15.0.4442.1000| 11912| 16-Sep-20| 01:27 \nexptoows.dll.1028| exptoows.dll| 15.0.4442.1000| 12416| 16-Sep-20| 01:27 \nxlintl32.dll_1025| xlintl32.dll| 15.0.4709.1000| 4669600| 16-Sep-20| 12:41 \nxllex.dll_1025| xllex.dll| 15.0.4569.1000| 38592| 16-Sep-20| 12:41 \nxlintl32.dll_1026| xlintl32.dll| 15.0.4709.1000| 4890280| 16-Sep-20| 12:41 \nxllex.dll_1026| xllex.dll| 15.0.4569.1000| 40616| 16-Sep-20| 12:41 \nxlintl32.dll_1029| xlintl32.dll| 15.0.4709.1000| 4856000| 16-Sep-20| 12:41 \nxllex.dll_1029| xllex.dll| 15.0.4569.1000| 66240| 16-Sep-20| 12:41 \nxlintl32.dll_1030| xlintl32.dll| 15.0.5015.1000| 4562664| 16-Sep-20| 12:41 \nxllex.dll_1030| xllex.dll| 15.0.5015.1000| 50408| 16-Sep-20| 12:41 \nxlintl32.dll_1031| xlintl32.dll| 15.0.5023.1000| 4723432| 16-Sep-20| 12:41 \nxllex.dll_1031| xllex.dll| 15.0.4569.1000| 43712| 16-Sep-20| 12:41 \nxlintl32.dll_1032| xlintl32.dll| 15.0.4709.1000| 5137056| 16-Sep-20| 12:41 \nxllex.dll_1032| xllex.dll| 15.0.4569.1000| 57512| 16-Sep-20| 12:41 \nxlintl32.dll_3082| xlintl32.dll| 15.0.4709.1000| 4657352| 16-Sep-20| 12:41 \nxllex.dll_3082| xllex.dll| 15.0.4569.1000| 43720| 16-Sep-20| 12:41 \nxlintl32.dll_1061| xlintl32.dll| 15.0.5281.1000| 4774288| 16-Sep-20| 12:41 \nxllex.dll_1061| xllex.dll| 15.0.4569.1000| 40128| 16-Sep-20| 12:41 \nxlintl32.dll_1035| xlintl32.dll| 15.0.4937.1000| 4678888| 16-Sep-20| 12:41 \nxllex.dll_1035| xllex.dll| 15.0.4569.1000| 43192| 16-Sep-20| 12:41 \nxlintl32.dll_1036| xlintl32.dll| 15.0.4709.1000| 5071040| 16-Sep-20| 12:41 \nxllex.dll_1036| xllex.dll| 15.0.4569.1000| 57536| 16-Sep-20| 12:41 \nxlintl32.dll_1037| xlintl32.dll| 15.0.4709.1000| 4622496| 16-Sep-20| 12:41 \nxllex.dll_1037| xllex.dll| 15.0.4569.1000| 55976| 16-Sep-20| 12:41 \nxlintl32.dll_1081| xlintl32.dll| 15.0.4709.1000| 4801696| 16-Sep-20| 12:41 \nxllex.dll_1081| xllex.dll| 15.0.4569.1000| 39080| 16-Sep-20| 12:41 \nxlintl32.dll_1050| xlintl32.dll| 15.0.4709.1000| 4624088| 16-Sep-20| 12:41 \nxllex.dll_1050| xllex.dll| 15.0.4569.1000| 40664| 16-Sep-20| 12:41 \nxlintl32.dll_1038| xlintl32.dll| 15.0.4709.1000| 4908728| 16-Sep-20| 12:41 \nxllex.dll_1038| xllex.dll| 15.0.4569.1000| 67776| 16-Sep-20| 12:41 \nxlintl32.dll_1057| xlintl32.dll| 15.0.4709.1000| 4543672| 16-Sep-20| 12:41 \nxllex.dll_1057| xllex.dll| 15.0.4569.1000| 39616| 16-Sep-20| 12:41 \nxlintl32.dll_1040| xlintl32.dll| 15.0.4763.1000| 4666056| 16-Sep-20| 12:41 \nxllex.dll_1040| xllex.dll| 15.0.4569.1000| 44744| 16-Sep-20| 12:41 \nxlintl32.dll_1041| xlintl32.dll| 15.0.4709.1000| 4246688| 16-Sep-20| 12:41 \nxllex.dll_1041| xllex.dll| 15.0.4569.1000| 46760| 16-Sep-20| 12:41 \nxlintl32.dll_1087| xlintl32.dll| 15.0.4709.1000| 4881064| 16-Sep-20| 12:41 \nxllex.dll_1087| xllex.dll| 15.0.4569.1000| 55464| 16-Sep-20| 12:41 \nxlintl32.dll_1042| xlintl32.dll| 15.0.4709.1000| 4244640| 16-Sep-20| 12:41 \nxllex.dll_1042| xllex.dll| 15.0.4569.1000| 45736| 16-Sep-20| 12:41 \nxlintl32.dll_1063| xlintl32.dll| 15.0.4709.1000| 4891328| 16-Sep-20| 12:41 \nxllex.dll_1063| xllex.dll| 15.0.4569.1000| 41672| 16-Sep-20| 12:41 \nxlintl32.dll_1062| xlintl32.dll| 15.0.4709.1000| 4721344| 16-Sep-20| 12:41 \nxllex.dll_1062| xllex.dll| 15.0.4569.1000| 40648| 16-Sep-20| 12:41 \nxlintl32.dll_1086| xlintl32.dll| 15.0.4709.1000| 4568256| 16-Sep-20| 12:41 \nxllex.dll_1086| xllex.dll| 15.0.4569.1000| 39104| 16-Sep-20| 12:41 \nxlintl32.dll_1044| xlintl32.dll| 15.0.4727.1000| 4533952| 16-Sep-20| 12:41 \nxllex.dll_1044| xllex.dll| 15.0.4569.1000| 41664| 16-Sep-20| 12:41 \nxlintl32.dll_1043| xlintl32.dll| 15.0.4989.1000| 4663528| 16-Sep-20| 12:41 \nxllex.dll_1043| xllex.dll| 15.0.5015.1000| 51944| 16-Sep-20| 12:41 \nxlintl32.dll_1045| xlintl32.dll| 15.0.4709.1000| 4964560| 16-Sep-20| 12:41 \nxllex.dll_1045| xllex.dll| 15.0.4569.1000| 70352| 16-Sep-20| 12:41 \nxlintl32.dll_1046| xlintl32.dll| 15.0.4709.1000| 4635840| 16-Sep-20| 12:41 \nxllex.dll_1046| xllex.dll| 15.0.4569.1000| 42184| 16-Sep-20| 12:41 \nxlintl32.dll_2070| xlintl32.dll| 15.0.4709.1000| 4708544| 16-Sep-20| 12:41 \nxllex.dll_2070| xllex.dll| 15.0.4569.1000| 42696| 16-Sep-20| 12:41 \nxlintl32.dll_1048| xlintl32.dll| 15.0.4709.1000| 4943552| 16-Sep-20| 12:41 \nxllex.dll_1048| xllex.dll| 15.0.4569.1000| 56008| 16-Sep-20| 12:41 \nxlintl32.dll_1049| xlintl32.dll| 15.0.4709.1000| 4834464| 16-Sep-20| 12:41 \nxllex.dll_1049| xllex.dll| 15.0.4569.1000| 43688| 16-Sep-20| 12:41 \nxlintl32.dll_1051| xlintl32.dll| 15.0.4709.1000| 4880064| 16-Sep-20| 12:41 \nxllex.dll_1051| xllex.dll| 15.0.4569.1000| 55496| 16-Sep-20| 12:41 \nxlintl32.dll_1060| xlintl32.dll| 15.0.4709.1000| 4847832| 16-Sep-20| 12:42 \nxllex.dll_1060| xllex.dll| 15.0.4569.1000| 52440| 16-Sep-20| 12:42 \nxlintl32.dll_2074| xlintl32.dll| 15.0.4709.1000| 4900056| 16-Sep-20| 12:42 \nxllex.dll_2074| xllex.dll| 15.0.4569.1000| 52440| 16-Sep-20| 12:42 \nxlintl32.dll_1053| xlintl32.dll| 15.0.4945.1000| 4545792| 16-Sep-20| 12:42 \nxllex.dll_1053| xllex.dll| 15.0.4569.1000| 40640| 16-Sep-20| 12:42 \nxlintl32.dll_1054| xlintl32.dll| 15.0.4709.1000| 4555936| 16-Sep-20| 12:42 \nxllex.dll_1054| xllex.dll| 15.0.4569.1000| 39592| 16-Sep-20| 12:42 \nxlintl32.dll_1055| xlintl32.dll| 15.0.4709.1000| 4835512| 16-Sep-20| 12:42 \nxllex.dll_1055| xllex.dll| 15.0.4569.1000| 65216| 16-Sep-20| 12:42 \nxlintl32.dll_1058| xlintl32.dll| 15.0.4709.1000| 4809888| 16-Sep-20| 12:42 \nxllex.dll_1058| xllex.dll| 15.0.4569.1000| 40616| 16-Sep-20| 12:42 \nxlintl32.dll_1066| xlintl32.dll| 15.0.4709.1000| 4867232| 16-Sep-20| 12:42 \nxllex.dll_1066| xllex.dll| 15.0.4569.1000| 59048| 16-Sep-20| 12:42 \nxlintl32.dll_2052| xlintl32.dll| 15.0.4709.1000| 4041376| 16-Sep-20| 12:42 \nxllex.dll_2052| xllex.dll| 15.0.4569.1000| 49320| 16-Sep-20| 12:42 \nxlintl32.dll_1028| xlintl32.dll| 15.0.4709.1000| 4058280| 16-Sep-20| 12:42 \nxllex.dll_1028| xllex.dll| 15.0.4569.1000| 47272| 16-Sep-20| 12:42 \nsolver.xlam_1029| solver.xlam| | 387270| 16-Sep-20| 12:41 \nsolver.xlam_1030| solver.xlam| | 393279| 16-Sep-20| 12:41 \nsolver.xlam_1031| solver.xlam| | 389442| 16-Sep-20| 12:41 \nsolver.xlam_1032| solver.xlam| | 385823| 16-Sep-20| 12:41 \nsolver.xlam_3082| solver.xlam| | 390466| 16-Sep-20| 12:41 \nsolver.xlam_1035| solver.xlam| | 393370| 16-Sep-20| 12:41 \nsolver.xlam_1036| solver.xlam| | 392486| 16-Sep-20| 12:41 \nsolver.xlam_1050| solver.xlam| | 390879| 16-Sep-20| 12:41 \nsolver.xlam_1038| solver.xlam| | 387803| 16-Sep-20| 12:41 \nsolver.xlam_1040| solver.xlam| | 391320| 16-Sep-20| 12:41 \nsolver.xlam_1041| solver.xlam| | 384524| 16-Sep-20| 12:41 \nsolver.xlam_1042| solver.xlam| | 386074| 16-Sep-20| 12:41 \nsolver.xlam_1044| solver.xlam| | 389011| 16-Sep-20| 12:41 \nsolver.xlam_1043| solver.xlam| | 391407| 16-Sep-20| 12:41 \nsolver.xlam_1045| solver.xlam| | 384352| 16-Sep-20| 12:41 \nsolver.xlam_1046| solver.xlam| | 385274| 16-Sep-20| 12:41 \nsolver.xlam_2070| solver.xlam| | 387094| 16-Sep-20| 12:41 \nsolver.xlam_1048| solver.xlam| | 384273| 16-Sep-20| 12:41 \nsolver.xlam_1049| solver.xlam| | 384729| 16-Sep-20| 12:41 \nsolver.xlam_1051| solver.xlam| | 388324| 16-Sep-20| 12:41 \nsolver.xlam_1060| solver.xlam| | 385407| 16-Sep-20| 12:42 \nsolver.xlam_1053| solver.xlam| | 390380| 16-Sep-20| 12:42 \nsolver.xlam_1055| solver.xlam| | 385525| 16-Sep-20| 12:42 \nsolver.xlam_1058| solver.xlam| | 386145| 16-Sep-20| 12:42 \nsolver.xlam_2052| solver.xlam| | 385563| 16-Sep-20| 12:42 \nsolver.xlam_1028| solver.xlam| | 383814| 16-Sep-20| 12:42 \nxlicons.exe| xlicons.exe| 15.0.4553.1000| 3685544| 15-Sep-20| 11:35 \nxlintl32.dll.idx_dll_1025| xlintl32.dll.idx_dll| 15.0.4420.1017| 98928| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1025| xlintl32.rest.idx_dll| 15.0.4709.1000| 385184| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1026| xlintl32.dll.idx_dll| 15.0.4460.1000| 100416| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1026| xlintl32.rest.idx_dll| 15.0.4709.1000| 407712| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1029| xlintl32.dll.idx_dll| 15.0.4448.1000| 99392| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1029| xlintl32.rest.idx_dll| 15.0.4709.1000| 396448| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1030| xlintl32.dll.idx_dll| 15.0.4442.1000| 97920| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1030| xlintl32.rest.idx_dll| 15.0.5015.1000| 407720| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1031| xlintl32.dll.idx_dll| 15.0.4937.1000| 108232| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1031| xlintl32.rest.idx_dll| 15.0.4971.1000| 409800| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1032| xlintl32.dll.idx_dll| 15.0.4448.1000| 99392| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1032| xlintl32.rest.idx_dll| 15.0.4709.1000| 398496| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1033| xlintl32.rest.idx_dll| 15.0.4703.1000| 407232| 15-Sep-20| 11:35 \nxlintl32.rest.idx_dll_3082| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1061| xlintl32.dll.idx_dll| 15.0.4460.1000| 99904| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1061| xlintl32.rest.idx_dll| 15.0.5281.1000| 406424| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1035| xlintl32.dll.idx_dll| 15.0.4442.1000| 98944| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1035| xlintl32.rest.idx_dll| 15.0.4937.1000| 407752| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1036| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1037| xlintl32.dll.idx_dll| 15.0.4420.1017| 99440| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1037| xlintl32.rest.idx_dll| 15.0.4709.1000| 386728| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1081| xlintl32.dll.idx_dll| 15.0.4442.1000| 97904| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1081| xlintl32.rest.idx_dll| 15.0.4709.1000| 392352| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1050| xlintl32.dll.idx_dll| 15.0.4481.1000| 101456| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1050| xlintl32.rest.idx_dll| 15.0.4709.1000| 408744| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1038| xlintl32.dll.idx_dll| 15.0.4448.1000| 101440| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1038| xlintl32.rest.idx_dll| 15.0.4709.1000| 396960| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1057| xlintl32.dll.idx_dll| 15.0.4469.1000| 99408| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1057| xlintl32.rest.idx_dll| 15.0.4709.1000| 403624| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1040| xlintl32.dll.idx_dll| 15.0.4420.1017| 99456| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1040| xlintl32.rest.idx_dll| 15.0.4763.1000| 401984| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1041| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1087| xlintl32.dll.idx_dll| 15.0.4460.1000| 97856| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1087| xlintl32.rest.idx_dll| 15.0.4709.1000| 400544| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1042| xlintl32.dll.idx_dll| 15.0.4420.1017| 95344| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1042| xlintl32.rest.idx_dll| 15.0.4709.1000| 379040| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1063| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1063| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1062| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1062| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1086| xlintl32.dll.idx_dll| 15.0.4481.1000| 98880| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1086| xlintl32.rest.idx_dll| 15.0.4709.1000| 403616| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1044| xlintl32.dll.idx_dll| 15.0.4442.1000| 97392| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1044| xlintl32.rest.idx_dll| 15.0.4727.1000| 400040| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1043| xlintl32.dll.idx_dll| 15.0.4420.1017| 97392| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1043| xlintl32.rest.idx_dll| 15.0.4989.1000| 407720| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1045| xlintl32.dll.idx_dll| 15.0.4442.1000| 100480| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1045| xlintl32.rest.idx_dll| 15.0.4709.1000| 397472| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1046| xlintl32.dll.idx_dll| 15.0.4420.1017| 100464| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1046| xlintl32.rest.idx_dll| 15.0.4709.1000| 408736| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_2070| xlintl32.dll.idx_dll| 15.0.4442.1000| 99440| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_2070| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1048| xlintl32.dll.idx_dll| 15.0.4454.1000| 99408| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1048| xlintl32.rest.idx_dll| 15.0.4709.1000| 393888| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1049| xlintl32.dll.idx_dll| 15.0.4420.1017| 104560| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1049| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1051| xlintl32.dll.idx_dll| 15.0.4466.1000| 98880| 16-Sep-20| 12:41 \nxlintl32.rest.idx_dll_1051| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 16-Sep-20| 12:41 \nxlintl32.dll.idx_dll_1060| xlintl32.dll.idx_dll| 15.0.4463.1000| 99920| 16-Sep-20| 12:42 \nxlintl32.rest.idx_dll_1060| xlintl32.rest.idx_dll| 15.0.4709.1000| 399520| 16-Sep-20| 12:42 \nxlintl32.dll.idx_dll_2074| xlintl32.dll.idx_dll| 15.0.4460.1000| 100928| 16-Sep-20| 12:42 \nxlintl32.rest.idx_dll_2074| xlintl32.rest.idx_dll| 15.0.4709.1000| 408224| 16-Sep-20| 12:42 \nxlintl32.dll.idx_dll_1053| xlintl32.dll.idx_dll| 15.0.4442.1000| 96880| 16-Sep-20| 12:42 \nxlintl32.rest.idx_dll_1053| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 16-Sep-20| 12:42 \nxlintl32.dll.idx_dll_1054| xlintl32.dll.idx_dll| 15.0.4454.1000| 97872| 16-Sep-20| 12:42 \nxlintl32.rest.idx_dll_1054| xlintl32.rest.idx_dll| 15.0.4709.1000| 392352| 16-Sep-20| 12:42 \nxlintl32.dll.idx_dll_1055| xlintl32.dll.idx_dll| 15.0.4454.1000| 101456| 16-Sep-20| 12:42 \nxlintl32.rest.idx_dll_1055| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 16-Sep-20| 12:42 \nxlintl32.dll.idx_dll_1058| xlintl32.dll.idx_dll| 15.0.4448.1000| 102464| 16-Sep-20| 12:42 \nxlintl32.rest.idx_dll_1058| xlintl32.rest.idx_dll| 15.0.4709.1000| 407200| 16-Sep-20| 12:42 \nxlintl32.dll.idx_dll_1066| xlintl32.dll.idx_dll| 15.0.4481.1000| 100416| 16-Sep-20| 12:42 \nxlintl32.rest.idx_dll_1066| xlintl32.rest.idx_dll| 15.0.4709.1000| 410272| 16-Sep-20| 12:42 \nxlintl32.dll.idx_dll_2052| xlintl32.dll.idx_dll| 15.0.4420.1017| 97392| 16-Sep-20| 12:42 \nxlintl32.rest.idx_dll_2052| xlintl32.rest.idx_dll| 15.0.4709.1000| 380064| 16-Sep-20| 12:42 \nxlintl32.dll.idx_dll_1028| xlintl32.dll.idx_dll| 15.0.4420.1017| 97408| 16-Sep-20| 12:42 \nxlintl32.rest.idx_dll_1028| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 16-Sep-20| 12:42 \nexptoows.xla.1025| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1026| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1027| exptoows.xla| | 100864| | \nexptoows.xla.1028| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1029| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1030| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1031| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1032| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1033| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1035| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1036| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1037| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1038| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1039| exptoows.xla| | 100864| | \nexptoows.xla.1040| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1042| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1043| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1044| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1045| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1046| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1048| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1049| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1050| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1051| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1052| exptoows.xla| | 100864| | \nexptoows.xla.1053| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1054| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1055| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1056| exptoows.xla| | 100864| | \nexptoows.xla.1057| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1058| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1059| exptoows.xla| | 100864| | \nexptoows.xla.1060| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1061| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1062| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1063| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1064| exptoows.xla| | 100864| | \nexptoows.xla.1065| exptoows.xla| | 100864| | \nexptoows.xla.1066| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1067| exptoows.xla| | 100864| | \nexptoows.xla.1068| exptoows.xla| | 100864| | \nexptoows.xla.1069| exptoows.xla| | 100864| | \nexptoows.xla.1071| exptoows.xla| | 100864| | \nexptoows.xla.1074| exptoows.xla| | 100864| | \nexptoows.xla.1076| exptoows.xla| | 100864| | \nexptoows.xla.1077| exptoows.xla| | 100864| | \nexptoows.xla.1078| exptoows.xla| | 100864| | \nexptoows.xla.1079| exptoows.xla| | 100864| | \nexptoows.xla.1081| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1082| exptoows.xla| | 100864| | \nexptoows.xla.1086| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1087| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.1088| exptoows.xla| | 100864| | \nexptoows.xla.1089| exptoows.xla| | 100864| | \nexptoows.xla.1090| exptoows.xla| | 100864| | \nexptoows.xla.1091| exptoows.xla| | 100864| | \nexptoows.xla.1092| exptoows.xla| | 100864| | \nexptoows.xla.1093| exptoows.xla| | 100864| | \nexptoows.xla.1094| exptoows.xla| | 100864| | \nexptoows.xla.1095| exptoows.xla| | 100864| | \nexptoows.xla.1096| exptoows.xla| | 100864| | \nexptoows.xla.1097| exptoows.xla| | 100864| | \nexptoows.xla.1098| exptoows.xla| | 100864| | \nexptoows.xla.1099| exptoows.xla| | 100864| | \nexptoows.xla.1100| exptoows.xla| | 100864| | \nexptoows.xla.1101| exptoows.xla| | 100864| | \nexptoows.xla.1102| exptoows.xla| | 100864| | \nexptoows.xla.1104| exptoows.xla| | 100864| | \nexptoows.xla.1106| exptoows.xla| | 100864| | \nexptoows.xla.1107| exptoows.xla| | 100864| | \nexptoows.xla.1110| exptoows.xla| | 100864| | \nexptoows.xla.1111| exptoows.xla| | 100864| | \nexptoows.xla.1115| exptoows.xla| | 100864| | \nexptoows.xla.1116| exptoows.xla| | 100864| | \nexptoows.xla.1118| exptoows.xla| | 100864| | \nexptoows.xla.1121| exptoows.xla| | 100864| | \nexptoows.xla.1124| exptoows.xla| | 100864| | \nexptoows.xla.1128| exptoows.xla| | 100864| | \nexptoows.xla.1130| exptoows.xla| | 100864| | \nexptoows.xla.1132| exptoows.xla| | 100864| | \nexptoows.xla.1134| exptoows.xla| | 100864| | \nexptoows.xla.1136| exptoows.xla| | 100864| | \nexptoows.xla.1139| exptoows.xla| | 100864| | \nexptoows.xla.1152| exptoows.xla| | 100864| | \nexptoows.xla.1153| exptoows.xla| | 100864| | \nexptoows.xla.1158| exptoows.xla| | 100864| | \nexptoows.xla.1159| exptoows.xla| | 100864| | \nexptoows.xla.1160| exptoows.xla| | 100864| | \nexptoows.xla.1164| exptoows.xla| | 100864| | \nexptoows.xla.1169| exptoows.xla| | 100864| | \nexptoows.xla.1170| exptoows.xla| | 100864| | \nexptoows.xla.2051| exptoows.xla| | 100864| | \nexptoows.xla.2052| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.2068| exptoows.xla| | 100864| | \nexptoows.xla.2070| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.2074| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.2108| exptoows.xla| | 100864| | \nexptoows.xla.2117| exptoows.xla| | 100864| | \nexptoows.xla.2118| exptoows.xla| | 100864| | \nexptoows.xla.2137| exptoows.xla| | 100864| | \nexptoows.xla.2141| exptoows.xla| | 100864| | \nexptoows.xla.3082| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexptoows.xla.3098| exptoows.xla| | 100864| | \nexptoows.xla.3179| exptoows.xla| | 100864| | \nexptoows.xla.5146| exptoows.xla| | 100864| | \nexptoows.xla.7194| exptoows.xla| | 100864| | \nexptoows.xla.1041| exptoows.xla| | 100864| 15-Sep-20| 11:35 \nexcel.veman.xml| excel.visualelementsmanifest.xml| | 338| 15-Sep-20| 11:34 \nxlintl32.dll_1033| xlintl32.dll| 15.0.4703.1000| 4421312| 15-Sep-20| 11:35 \nxllex.dll_1033| xllex.dll| 15.0.4569.1000| 37568| 15-Sep-20| 11:35 \nexcel.exe| excel.exe| 15.0.5285.1000| 25746840| 15-Sep-20| 11:35 \nexcel.man| excel.exe.manifest| | 1227| 15-Sep-20| 11:35 \nxl12cnv.exe| excelcnv.exe| 15.0.5285.1000| 21958552| 15-Sep-20| 11:35 \nxl12cnvp.dll| excelcnvpxy.dll| 15.0.4454.1000| 46144| 15-Sep-20| 11:35 \nxlcall32.dll| xlcall32.dll| 15.0.4454.1000| 10328| 15-Sep-20| 11:35 \nsolver.xlam_1025| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1026| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1033| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1037| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1054| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1057| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1061| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1062| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1063| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1066| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1081| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1086| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_1087| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver.xlam_2074| solver.xlam| | 408981| 16-Sep-20| 12:41 \nsolver32.dll_1025| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1026| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1028| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1029| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1030| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1031| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1032| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1033| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1035| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1036| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1037| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1038| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1040| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1041| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1042| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1043| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1044| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1045| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1046| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1048| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1049| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1050| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1051| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1053| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1054| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1055| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1057| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1058| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1060| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1061| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1062| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1063| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1066| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1081| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1086| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_1087| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_2052| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_2070| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_2074| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \nsolver32.dll_3082| solver32.dll| 15.0.4454.1000| 173112| 15-Sep-20| 11:35 \n \n## \n\n__\n\nFor all supported x64-based versions of Excel 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexptoows.dll.1025| exptoows.dll| 15.0.4442.1000| 13448| 16-Sep-20| 01:03 \nexptoows.dll.1026| exptoows.dll| 15.0.4420.1017| 14448| 16-Sep-20| 01:04 \nexptoows.dll.1029| exptoows.dll| 15.0.4420.1017| 13984| 16-Sep-20| 01:04 \nexptoows.dll.1030| exptoows.dll| 15.0.4442.1000| 14480| 16-Sep-20| 01:04 \nexptoows.dll.1031| exptoows.dll| 15.0.4442.1000| 15000| 16-Sep-20| 01:04 \nexptoows.dll.1032| exptoows.dll| 15.0.4420.1017| 14464| 16-Sep-20| 01:04 \nexptoows.dll.3082| exptoows.dll| 15.0.4442.1000| 14488| 16-Sep-20| 01:04 \nexptoows.dll.1061| exptoows.dll| 15.0.4420.1017| 13968| 16-Sep-20| 01:04 \nexptoows.dll.1035| exptoows.dll| 15.0.4420.1017| 13960| 16-Sep-20| 01:04 \nexptoows.dll.1036| exptoows.dll| 15.0.4442.1000| 14512| 16-Sep-20| 01:04 \nexptoows.dll.1037| exptoows.dll| 15.0.4442.1000| 13440| 16-Sep-20| 01:04 \nexptoows.dll.1081| exptoows.dll| 15.0.4442.1000| 13936| 16-Sep-20| 01:04 \nexptoows.dll.1050| exptoows.dll| 15.0.4420.1017| 14512| 16-Sep-20| 01:04 \nexptoows.dll.1038| exptoows.dll| 15.0.4420.1017| 14504| 16-Sep-20| 01:04 \nexptoows.dll.1057| exptoows.dll| 15.0.4463.1000| 13920| 16-Sep-20| 01:04 \nexptoows.dll.1040| exptoows.dll| 15.0.4442.1000| 14496| 16-Sep-20| 01:04 \nexptoows.dll.1041| exptoows.dll| 15.0.4442.1000| 12936| 16-Sep-20| 01:03 \nexptoows.dll.1087| exptoows.dll| 15.0.4420.1017| 13960| 16-Sep-20| 01:04 \nexptoows.dll.1042| exptoows.dll| 15.0.4442.1000| 12416| 16-Sep-20| 01:04 \nexptoows.dll.1063| exptoows.dll| 15.0.4420.1017| 13992| 16-Sep-20| 01:04 \nexptoows.dll.1062| exptoows.dll| 15.0.4420.1017| 13976| 16-Sep-20| 01:05 \nexptoows.dll.1086| exptoows.dll| 15.0.4420.1017| 13968| 16-Sep-20| 01:05 \nexptoows.dll.1044| exptoows.dll| 15.0.4420.1017| 13968| 16-Sep-20| 01:05 \nexptoows.dll.1043| exptoows.dll| 15.0.4442.1000| 14488| 16-Sep-20| 01:05 \nexptoows.dll.1045| exptoows.dll| 15.0.4420.1017| 14520| 16-Sep-20| 01:05 \nexptoows.dll.1046| exptoows.dll| 15.0.4442.1000| 14496| 16-Sep-20| 01:05 \nexptoows.dll.2070| exptoows.dll| 15.0.4442.1000| 14512| 16-Sep-20| 01:05 \nexptoows.dll.1048| exptoows.dll| 15.0.4420.1017| 14480| 16-Sep-20| 01:05 \nexptoows.dll.1049| exptoows.dll| 15.0.4442.1000| 13936| 16-Sep-20| 01:05 \nexptoows.dll.1051| exptoows.dll| 15.0.4420.1017| 13984| 16-Sep-20| 01:05 \nexptoows.dll.1060| exptoows.dll| 15.0.4454.1000| 13944| 16-Sep-20| 01:05 \nexptoows.dll.2074| exptoows.dll| 15.0.4420.1017| 13984| 16-Sep-20| 01:05 \nexptoows.dll.1053| exptoows.dll| 15.0.4420.1017| 13976| 16-Sep-20| 01:05 \nexptoows.dll.1054| exptoows.dll| 15.0.4420.1017| 13936| 16-Sep-20| 01:05 \nexptoows.dll.1055| exptoows.dll| 15.0.4420.1017| 13968| 16-Sep-20| 01:05 \nexptoows.dll.1058| exptoows.dll| 15.0.4420.1017| 14448| 16-Sep-20| 01:05 \nexptoows.dll.1066| exptoows.dll| 15.0.4481.1000| 14400| 16-Sep-20| 01:05 \nexptoows.dll.2052| exptoows.dll| 15.0.4442.1000| 11912| 16-Sep-20| 01:05 \nexptoows.dll.1028| exptoows.dll| 15.0.4442.1000| 12416| 16-Sep-20| 01:05 \nxlintl32.dll_1025| xlintl32.dll| 15.0.5285.1000| 4767632| 16-Sep-20| 12:59 \nxllex.dll_1025| xllex.dll| 15.0.4569.1000| 38592| 16-Sep-20| 12:59 \nxlintl32.dll_1026| xlintl32.dll| 15.0.5285.1000| 4954504| 16-Sep-20| 12:59 \nxllex.dll_1026| xllex.dll| 15.0.4569.1000| 40616| 16-Sep-20| 12:59 \nxlintl32.dll_1029| xlintl32.dll| 15.0.5285.1000| 4920216| 16-Sep-20| 12:59 \nxllex.dll_1029| xllex.dll| 15.0.4569.1000| 66240| 16-Sep-20| 12:59 \nxlintl32.dll_1030| xlintl32.dll| 15.0.5285.1000| 4617624| 16-Sep-20| 12:59 \nxllex.dll_1030| xllex.dll| 15.0.5015.1000| 50408| 16-Sep-20| 12:59 \nxlintl32.dll_1031| xlintl32.dll| 15.0.5285.1000| 4778376| 16-Sep-20| 12:59 \nxllex.dll_1031| xllex.dll| 15.0.4569.1000| 43712| 16-Sep-20| 12:59 \nxlintl32.dll_1032| xlintl32.dll| 15.0.5285.1000| 5201288| 16-Sep-20| 12:59 \nxllex.dll_1032| xllex.dll| 15.0.4569.1000| 57512| 16-Sep-20| 12:59 \nxlintl32.dll_3082| xlintl32.dll| 15.0.5285.1000| 4721040| 16-Sep-20| 12:59 \nxllex.dll_3082| xllex.dll| 15.0.4569.1000| 43720| 16-Sep-20| 12:59 \nxlintl32.dll_1061| xlintl32.dll| 15.0.5285.1000| 4836240| 16-Sep-20| 12:59 \nxllex.dll_1061| xllex.dll| 15.0.4569.1000| 40128| 16-Sep-20| 12:59 \nxlintl32.dll_1035| xlintl32.dll| 15.0.5285.1000| 4733840| 16-Sep-20| 12:59 \nxllex.dll_1035| xllex.dll| 15.0.4569.1000| 43192| 16-Sep-20| 12:59 \nxlintl32.dll_1036| xlintl32.dll| 15.0.5285.1000| 5135248| 16-Sep-20| 12:59 \nxllex.dll_1036| xllex.dll| 15.0.4569.1000| 57536| 16-Sep-20| 12:59 \nxlintl32.dll_1037| xlintl32.dll| 15.0.5285.1000| 4721040| 16-Sep-20| 12:59 \nxllex.dll_1037| xllex.dll| 15.0.4569.1000| 55976| 16-Sep-20| 12:59 \nxlintl32.dll_1081| xlintl32.dll| 15.0.5285.1000| 4865936| 16-Sep-20| 12:59 \nxllex.dll_1081| xllex.dll| 15.0.4569.1000| 39080| 16-Sep-20| 12:59 \nxlintl32.dll_1050| xlintl32.dll| 15.0.5285.1000| 4688272| 16-Sep-20| 12:59 \nxllex.dll_1050| xllex.dll| 15.0.4569.1000| 40664| 16-Sep-20| 12:59 \nxlintl32.dll_1038| xlintl32.dll| 15.0.5285.1000| 4972944| 16-Sep-20| 12:59 \nxllex.dll_1038| xllex.dll| 15.0.4569.1000| 67776| 16-Sep-20| 12:59 \nxlintl32.dll_1057| xlintl32.dll| 15.0.5285.1000| 4607888| 16-Sep-20| 12:59 \nxllex.dll_1057| xllex.dll| 15.0.4569.1000| 39616| 16-Sep-20| 12:59 \nxlintl32.dll_1040| xlintl32.dll| 15.0.5285.1000| 4730256| 16-Sep-20| 12:59 \nxllex.dll_1040| xllex.dll| 15.0.4569.1000| 44744| 16-Sep-20| 12:59 \nxlintl32.dll_1041| xlintl32.dll| 15.0.5285.1000| 4310928| 16-Sep-20| 12:59 \nxllex.dll_1041| xllex.dll| 15.0.4569.1000| 46760| 16-Sep-20| 12:59 \nxlintl32.dll_1087| xlintl32.dll| 15.0.5285.1000| 4945296| 16-Sep-20| 12:59 \nxllex.dll_1087| xllex.dll| 15.0.4569.1000| 55464| 16-Sep-20| 12:59 \nxlintl32.dll_1042| xlintl32.dll| 15.0.5285.1000| 4308880| 16-Sep-20| 12:59 \nxllex.dll_1042| xllex.dll| 15.0.4569.1000| 45736| 16-Sep-20| 12:59 \nxlintl32.dll_1063| xlintl32.dll| 15.0.5285.1000| 4955536| 16-Sep-20| 12:59 \nxllex.dll_1063| xllex.dll| 15.0.4569.1000| 41672| 16-Sep-20| 12:59 \nxlintl32.dll_1062| xlintl32.dll| 15.0.5285.1000| 4785544| 16-Sep-20| 12:59 \nxllex.dll_1062| xllex.dll| 15.0.4569.1000| 40648| 16-Sep-20| 12:59 \nxlintl32.dll_1086| xlintl32.dll| 15.0.5285.1000| 4632464| 16-Sep-20| 12:59 \nxllex.dll_1086| xllex.dll| 15.0.4569.1000| 39104| 16-Sep-20| 12:59 \nxlintl32.dll_1044| xlintl32.dll| 15.0.5285.1000| 4598152| 16-Sep-20| 12:59 \nxllex.dll_1044| xllex.dll| 15.0.4569.1000| 41664| 16-Sep-20| 12:59 \nxlintl32.dll_1043| xlintl32.dll| 15.0.5285.1000| 4718488| 16-Sep-20| 12:59 \nxllex.dll_1043| xllex.dll| 15.0.5015.1000| 51944| 16-Sep-20| 12:59 \nxlintl32.dll_1045| xlintl32.dll| 15.0.5285.1000| 5028752| 16-Sep-20| 12:59 \nxllex.dll_1045| xllex.dll| 15.0.4569.1000| 70352| 16-Sep-20| 12:59 \nxlintl32.dll_1046| xlintl32.dll| 15.0.5285.1000| 4700056| 16-Sep-20| 12:59 \nxllex.dll_1046| xllex.dll| 15.0.4569.1000| 42184| 16-Sep-20| 12:59 \nxlintl32.dll_2070| xlintl32.dll| 15.0.5285.1000| 4772760| 16-Sep-20| 12:59 \nxllex.dll_2070| xllex.dll| 15.0.4569.1000| 42696| 16-Sep-20| 12:59 \nxlintl32.dll_1048| xlintl32.dll| 15.0.5285.1000| 5007760| 16-Sep-20| 12:59 \nxllex.dll_1048| xllex.dll| 15.0.4569.1000| 56008| 16-Sep-20| 12:59 \nxlintl32.dll_1049| xlintl32.dll| 15.0.5285.1000| 4898704| 16-Sep-20| 12:59 \nxllex.dll_1049| xllex.dll| 15.0.4569.1000| 43688| 16-Sep-20| 12:59 \nxlintl32.dll_1051| xlintl32.dll| 15.0.5285.1000| 4944272| 16-Sep-20| 12:59 \nxllex.dll_1051| xllex.dll| 15.0.4569.1000| 55496| 16-Sep-20| 12:59 \nxlintl32.dll_1060| xlintl32.dll| 15.0.5285.1000| 4912016| 16-Sep-20| 12:59 \nxllex.dll_1060| xllex.dll| 15.0.4569.1000| 52440| 16-Sep-20| 12:59 \nxlintl32.dll_2074| xlintl32.dll| 15.0.5285.1000| 4964232| 16-Sep-20| 12:59 \nxllex.dll_2074| xllex.dll| 15.0.4569.1000| 52440| 16-Sep-20| 12:59 \nxlintl32.dll_1053| xlintl32.dll| 15.0.5285.1000| 4600728| 16-Sep-20| 12:59 \nxllex.dll_1053| xllex.dll| 15.0.4569.1000| 40640| 16-Sep-20| 12:59 \nxlintl32.dll_1054| xlintl32.dll| 15.0.5285.1000| 4620184| 16-Sep-20| 01:00 \nxllex.dll_1054| xllex.dll| 15.0.4569.1000| 39592| 16-Sep-20| 01:00 \nxlintl32.dll_1055| xlintl32.dll| 15.0.5285.1000| 4899736| 16-Sep-20| 01:00 \nxllex.dll_1055| xllex.dll| 15.0.4569.1000| 65216| 16-Sep-20| 01:00 \nxlintl32.dll_1058| xlintl32.dll| 15.0.5285.1000| 4874128| 16-Sep-20| 01:00 \nxllex.dll_1058| xllex.dll| 15.0.4569.1000| 40616| 16-Sep-20| 01:00 \nxlintl32.dll_1066| xlintl32.dll| 15.0.5285.1000| 4931480| 16-Sep-20| 01:00 \nxllex.dll_1066| xllex.dll| 15.0.4569.1000| 59048| 16-Sep-20| 01:00 \nxlintl32.dll_2052| xlintl32.dll| 15.0.5285.1000| 4105624| 16-Sep-20| 01:00 \nxllex.dll_2052| xllex.dll| 15.0.4569.1000| 49320| 16-Sep-20| 01:00 \nxlintl32.dll_1028| xlintl32.dll| 15.0.5285.1000| 4122000| 16-Sep-20| 01:00 \nxllex.dll_1028| xllex.dll| 15.0.4569.1000| 47272| 16-Sep-20| 01:00 \nsolver.xlam_1029| solver.xlam| | 397214| 16-Sep-20| 12:59 \nsolver.xlam_1030| solver.xlam| | 402502| 16-Sep-20| 12:59 \nsolver.xlam_1031| solver.xlam| | 402241| 16-Sep-20| 12:59 \nsolver.xlam_1032| solver.xlam| | 396750| 16-Sep-20| 12:59 \nsolver.xlam_3082| solver.xlam| | 402150| 16-Sep-20| 12:59 \nsolver.xlam_1035| solver.xlam| | 404077| 16-Sep-20| 12:59 \nsolver.xlam_1036| solver.xlam| | 404116| 16-Sep-20| 12:59 \nsolver.xlam_1050| solver.xlam| | 396596| 16-Sep-20| 12:59 \nsolver.xlam_1038| solver.xlam| | 396418| 16-Sep-20| 12:59 \nsolver.xlam_1040| solver.xlam| | 403485| 16-Sep-20| 12:59 \nsolver.xlam_1041| solver.xlam| | 395776| 16-Sep-20| 12:59 \nsolver.xlam_1042| solver.xlam| | 395586| 16-Sep-20| 12:59 \nsolver.xlam_1044| solver.xlam| | 403121| 16-Sep-20| 12:59 \nsolver.xlam_1043| solver.xlam| | 402507| 16-Sep-20| 12:59 \nsolver.xlam_1045| solver.xlam| | 395431| 16-Sep-20| 12:59 \nsolver.xlam_1046| solver.xlam| | 395758| 16-Sep-20| 12:59 \nsolver.xlam_2070| solver.xlam| | 396687| 16-Sep-20| 12:59 \nsolver.xlam_1048| solver.xlam| | 396270| 16-Sep-20| 12:59 \nsolver.xlam_1049| solver.xlam| | 397693| 16-Sep-20| 12:59 \nsolver.xlam_1051| solver.xlam| | 396458| 16-Sep-20| 12:59 \nsolver.xlam_1060| solver.xlam| | 399998| 16-Sep-20| 12:59 \nsolver.xlam_1053| solver.xlam| | 402794| 16-Sep-20| 12:59 \nsolver.xlam_1055| solver.xlam| | 396389| 16-Sep-20| 01:00 \nsolver.xlam_1058| solver.xlam| | 397706| 16-Sep-20| 01:00 \nsolver.xlam_2052| solver.xlam| | 395018| 16-Sep-20| 01:00 \nsolver.xlam_1028| solver.xlam| | 394778| 16-Sep-20| 01:00 \nxlicons.exe| xlicons.exe| 15.0.4553.1000| 3685544| 15-Sep-20| 11:35 \nxlintl32.dll.idx_dll_1025| xlintl32.dll.idx_dll| 15.0.4420.1017| 98928| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1025| xlintl32.rest.idx_dll| 15.0.4709.1000| 385184| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1026| xlintl32.dll.idx_dll| 15.0.4460.1000| 100416| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1026| xlintl32.rest.idx_dll| 15.0.4709.1000| 407720| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1029| xlintl32.dll.idx_dll| 15.0.4448.1000| 99392| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1029| xlintl32.rest.idx_dll| 15.0.4709.1000| 396456| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1030| xlintl32.dll.idx_dll| 15.0.4442.1000| 97920| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1030| xlintl32.rest.idx_dll| 15.0.5015.1000| 407736| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1031| xlintl32.dll.idx_dll| 15.0.4937.1000| 108224| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1031| xlintl32.rest.idx_dll| 15.0.4971.1000| 409800| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1032| xlintl32.dll.idx_dll| 15.0.4448.1000| 99408| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1032| xlintl32.rest.idx_dll| 15.0.4709.1000| 398504| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1033| xlintl32.rest.idx_dll| 15.0.4703.1000| 407232| 15-Sep-20| 11:35 \nxlintl32.rest.idx_dll_3082| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1061| xlintl32.dll.idx_dll| 15.0.4460.1000| 99904| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1061| xlintl32.rest.idx_dll| 15.0.4709.1000| 404136| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1035| xlintl32.dll.idx_dll| 15.0.4442.1000| 98944| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1035| xlintl32.rest.idx_dll| 15.0.4937.1000| 407744| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1036| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1037| xlintl32.dll.idx_dll| 15.0.4420.1017| 99456| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1037| xlintl32.rest.idx_dll| 15.0.4709.1000| 386720| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1081| xlintl32.dll.idx_dll| 15.0.4442.1000| 97920| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1081| xlintl32.rest.idx_dll| 15.0.4709.1000| 392352| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1050| xlintl32.dll.idx_dll| 15.0.4481.1000| 101440| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1050| xlintl32.rest.idx_dll| 15.0.4709.1000| 408744| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1038| xlintl32.dll.idx_dll| 15.0.4448.1000| 101440| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1038| xlintl32.rest.idx_dll| 15.0.4709.1000| 396960| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1057| xlintl32.dll.idx_dll| 15.0.4469.1000| 99408| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1057| xlintl32.rest.idx_dll| 15.0.4709.1000| 403616| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1040| xlintl32.dll.idx_dll| 15.0.4420.1017| 99440| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1040| xlintl32.rest.idx_dll| 15.0.4763.1000| 400552| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1041| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1087| xlintl32.dll.idx_dll| 15.0.4460.1000| 97856| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1087| xlintl32.rest.idx_dll| 15.0.4709.1000| 400552| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1042| xlintl32.dll.idx_dll| 15.0.4420.1017| 95360| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1042| xlintl32.rest.idx_dll| 15.0.5285.1000| 381336| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1063| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1063| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1062| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1062| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1086| xlintl32.dll.idx_dll| 15.0.4481.1000| 98896| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1086| xlintl32.rest.idx_dll| 15.0.4709.1000| 403616| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1044| xlintl32.dll.idx_dll| 15.0.4442.1000| 97408| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1044| xlintl32.rest.idx_dll| 15.0.4727.1000| 400040| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1043| xlintl32.dll.idx_dll| 15.0.4420.1017| 97392| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1043| xlintl32.rest.idx_dll| 15.0.4989.1000| 407728| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1045| xlintl32.dll.idx_dll| 15.0.4442.1000| 100464| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1045| xlintl32.rest.idx_dll| 15.0.4709.1000| 397472| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1046| xlintl32.dll.idx_dll| 15.0.4420.1017| 100464| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1046| xlintl32.rest.idx_dll| 15.0.4709.1000| 408744| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_2070| xlintl32.dll.idx_dll| 15.0.4442.1000| 99440| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_2070| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1048| xlintl32.dll.idx_dll| 15.0.4454.1000| 99392| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1048| xlintl32.rest.idx_dll| 15.0.4709.1000| 393896| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1049| xlintl32.dll.idx_dll| 15.0.4420.1017| 104560| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1049| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1051| xlintl32.dll.idx_dll| 15.0.4466.1000| 98880| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1051| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1060| xlintl32.dll.idx_dll| 15.0.4463.1000| 99904| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1060| xlintl32.rest.idx_dll| 15.0.4709.1000| 399520| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_2074| xlintl32.dll.idx_dll| 15.0.4460.1000| 100944| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_2074| xlintl32.rest.idx_dll| 15.0.4709.1000| 408224| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1053| xlintl32.dll.idx_dll| 15.0.4442.1000| 96880| 16-Sep-20| 12:59 \nxlintl32.rest.idx_dll_1053| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 16-Sep-20| 12:59 \nxlintl32.dll.idx_dll_1054| xlintl32.dll.idx_dll| 15.0.4454.1000| 97856| 16-Sep-20| 01:00 \nxlintl32.rest.idx_dll_1054| xlintl32.rest.idx_dll| 15.0.4709.1000| 392360| 16-Sep-20| 01:00 \nxlintl32.dll.idx_dll_1055| xlintl32.dll.idx_dll| 15.0.4454.1000| 101440| 16-Sep-20| 01:00 \nxlintl32.rest.idx_dll_1055| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 16-Sep-20| 01:00 \nxlintl32.dll.idx_dll_1058| xlintl32.dll.idx_dll| 15.0.4448.1000| 102464| 16-Sep-20| 01:00 \nxlintl32.rest.idx_dll_1058| xlintl32.rest.idx_dll| 15.0.4709.1000| 407208| 16-Sep-20| 01:00 \nxlintl32.dll.idx_dll_1066| xlintl32.dll.idx_dll| 15.0.4481.1000| 100416| 16-Sep-20| 01:00 \nxlintl32.rest.idx_dll_1066| xlintl32.rest.idx_dll| 15.0.4709.1000| 410272| 16-Sep-20| 01:00 \nxlintl32.dll.idx_dll_2052| xlintl32.dll.idx_dll| 15.0.4420.1017| 97392| 16-Sep-20| 01:00 \nxlintl32.rest.idx_dll_2052| xlintl32.rest.idx_dll| 15.0.4709.1000| 380064| 16-Sep-20| 01:00 \nxlintl32.dll.idx_dll_1028| xlintl32.dll.idx_dll| 15.0.4420.1017| 97392| 16-Sep-20| 01:00 \nxlintl32.rest.idx_dll_1028| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 16-Sep-20| 01:00 \nexptoows.xla.1025| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1026| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1027| exptoows.xla| | 114688| | \nexptoows.xla.1028| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1029| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1030| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1031| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1032| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1033| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1035| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1036| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1037| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1038| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1039| exptoows.xla| | 114688| | \nexptoows.xla.1040| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1041| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1042| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1043| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1044| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1045| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1046| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1048| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1049| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1050| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1051| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1052| exptoows.xla| | 114688| | \nexptoows.xla.1053| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1054| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1055| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1056| exptoows.xla| | 114688| | \nexptoows.xla.1057| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1058| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1059| exptoows.xla| | 114688| | \nexptoows.xla.1060| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1061| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1062| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1063| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1064| exptoows.xla| | 114688| | \nexptoows.xla.1065| exptoows.xla| | 114688| | \nexptoows.xla.1066| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1067| exptoows.xla| | 114688| | \nexptoows.xla.1068| exptoows.xla| | 114688| | \nexptoows.xla.1069| exptoows.xla| | 114688| | \nexptoows.xla.1071| exptoows.xla| | 114688| | \nexptoows.xla.1074| exptoows.xla| | 114688| | \nexptoows.xla.1076| exptoows.xla| | 114688| | \nexptoows.xla.1077| exptoows.xla| | 114688| | \nexptoows.xla.1078| exptoows.xla| | 114688| | \nexptoows.xla.1079| exptoows.xla| | 114688| | \nexptoows.xla.1081| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1082| exptoows.xla| | 114688| | \nexptoows.xla.1086| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1087| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.1088| exptoows.xla| | 114688| | \nexptoows.xla.1089| exptoows.xla| | 114688| | \nexptoows.xla.1090| exptoows.xla| | 114688| | \nexptoows.xla.1091| exptoows.xla| | 114688| | \nexptoows.xla.1092| exptoows.xla| | 114688| | \nexptoows.xla.1093| exptoows.xla| | 114688| | \nexptoows.xla.1094| exptoows.xla| | 114688| | \nexptoows.xla.1095| exptoows.xla| | 114688| | \nexptoows.xla.1096| exptoows.xla| | 114688| | \nexptoows.xla.1097| exptoows.xla| | 114688| | \nexptoows.xla.1098| exptoows.xla| | 114688| | \nexptoows.xla.1099| exptoows.xla| | 114688| | \nexptoows.xla.1100| exptoows.xla| | 114688| | \nexptoows.xla.1101| exptoows.xla| | 114688| | \nexptoows.xla.1102| exptoows.xla| | 114688| | \nexptoows.xla.1104| exptoows.xla| | 114688| | \nexptoows.xla.1106| exptoows.xla| | 114688| | \nexptoows.xla.1107| exptoows.xla| | 114688| | \nexptoows.xla.1110| exptoows.xla| | 114688| | \nexptoows.xla.1111| exptoows.xla| | 114688| | \nexptoows.xla.1115| exptoows.xla| | 114688| | \nexptoows.xla.1116| exptoows.xla| | 114688| | \nexptoows.xla.1118| exptoows.xla| | 114688| | \nexptoows.xla.1121| exptoows.xla| | 114688| | \nexptoows.xla.1124| exptoows.xla| | 114688| | \nexptoows.xla.1128| exptoows.xla| | 114688| | \nexptoows.xla.1130| exptoows.xla| | 114688| | \nexptoows.xla.1132| exptoows.xla| | 114688| | \nexptoows.xla.1134| exptoows.xla| | 114688| | \nexptoows.xla.1136| exptoows.xla| | 114688| | \nexptoows.xla.1139| exptoows.xla| | 114688| | \nexptoows.xla.1152| exptoows.xla| | 114688| | \nexptoows.xla.1153| exptoows.xla| | 114688| | \nexptoows.xla.1158| exptoows.xla| | 114688| | \nexptoows.xla.1159| exptoows.xla| | 114688| | \nexptoows.xla.1160| exptoows.xla| | 114688| | \nexptoows.xla.1164| exptoows.xla| | 114688| | \nexptoows.xla.1169| exptoows.xla| | 114688| | \nexptoows.xla.1170| exptoows.xla| | 114688| | \nexptoows.xla.2051| exptoows.xla| | 114688| | \nexptoows.xla.2052| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.2068| exptoows.xla| | 114688| | \nexptoows.xla.2070| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.2074| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.2108| exptoows.xla| | 114688| | \nexptoows.xla.2117| exptoows.xla| | 114688| | \nexptoows.xla.2118| exptoows.xla| | 114688| | \nexptoows.xla.2137| exptoows.xla| | 114688| | \nexptoows.xla.2141| exptoows.xla| | 114688| | \nexptoows.xla.3082| exptoows.xla| | 114688| 15-Sep-20| 11:35 \nexptoows.xla.3098| exptoows.xla| | 114688| | \nexptoows.xla.3179| exptoows.xla| | 114688| | \nexptoows.xla.5146| exptoows.xla| | 114688| | \nexptoows.xla.7194| exptoows.xla| | 114688| | \nexcel.veman.xml| excel.visualelementsmanifest.xml| | 338| 15-Sep-20| 11:34 \nxlintl32.dll_1033| xlintl32.dll| 15.0.4703.1000| 4483768| 15-Sep-20| 11:35 \nxlintl32.fallback.dll.1033| xlintl32.dll| 15.0.4703.1000| 4483768| | \nxllex.dll_1033| xllex.dll| 15.0.4569.1000| 37568| 15-Sep-20| 11:35 \nexcel.exe| excel.exe| 15.0.5285.1000| 33055128| 15-Sep-20| 11:35 \nexcel.man| excel.exe.manifest| | 1227| 15-Sep-20| 11:35 \nxl12cnv.exe| excelcnv.exe| 15.0.5285.1000| 29516696| 15-Sep-20| 11:35 \nxlsrv.ecs.excelcnv.exe| excelcnv.exe| 15.0.5285.1000| 29516696| | \nxl12cnvp.dll| excelcnvpxy.dll| 15.0.4454.1000| 48704| 15-Sep-20| 11:35 \nxlcall32.dll| xlcall32.dll| 15.0.4454.1000| 10856| 15-Sep-20| 11:35 \nsolver.xlam_1025| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1026| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1033| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1037| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1054| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1057| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1061| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1062| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1063| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1066| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1081| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1086| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_1087| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver.xlam_2074| solver.xlam| | 426707| 16-Sep-20| 12:59 \nsolver32.dll_1025| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1026| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1028| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1029| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1030| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1031| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1032| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1033| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1035| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1036| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1037| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1038| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1040| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1041| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1042| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1043| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1044| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1045| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1046| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1048| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1049| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1050| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1051| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1053| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1054| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1055| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1057| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1058| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1060| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1061| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1062| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1063| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1066| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1081| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1086| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_1087| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_2052| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_2070| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_2074| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \nsolver32.dll_3082| solver32.dll| 15.0.4454.1000| 216136| 15-Sep-20| 11:35 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-13T07:00:00", "type": "mskb", "title": "Description of the security update for Excel 2013: October 13, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16929", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2020-10-13T07:00:00", "id": "KB4486695", "href": "https://support.microsoft.com/en-us/help/4486695", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-11T10:50:49", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16929](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16929>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16931](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16931>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16932](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16932>)\n**Note** To apply this security update, you must have the release version of Excel 2016 installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/en-us/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## Improvements and fixes\n\nThis security update contains a fix for the following nonsecurity issues:\n\n * Fixes an issue in which Excel sometimes stops responding when it calculates printer information.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486678>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486678 for the 32-bit version of Excel 2016](<http://www.microsoft.com/download/details.aspx?familyid=d2a492c6-a54b-4035-8236-a28a48c4e48e>)\n * [Download security update 4486678 for the 32-bit version of Excel 2016](<http://www.microsoft.com/download/details.aspx?familyid=6eab22c6-6a3f-4465-9a26-bea5807be335>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: October 13, 2020](<https://support.microsoft.com/en-us/help/20201013>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4484507](<http://support.microsoft.com/kb/4484507>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nexcel2016-kb4486678-fullfile-x86-glb.exe| CF1620AE687C0C1BC009C1CBE7D7FC5FAFD69454| EAD434AF8462E4F7C97A2F6266F0060C4F340E08E58F709446D750E420355F62 \nexcel2016-kb4486678-fullfile-x64-glb.exe| FDBC4BDFB88DE516EEC400EFE82DC1743E777E84| CF06F83BC11991D7BF95EFC93927208F6C217C65E008AD870D814ECF724CE76F \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Excel 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nxlintl32.dll_1025| xlintl32.dll| 16.0.4807.1000| 17105192| 17-Sep-20| 11:26 \nxlintl32.dll_1026| xlintl32.dll| 16.0.4807.1000| 17149528| 17-Sep-20| 11:26 \nxlintl32.dll_1029| xlintl32.dll| 16.0.4807.1000| 17182856| 17-Sep-20| 11:26 \nxlintl32.dll_1030| xlintl32.dll| 16.0.4834.1000| 17085064| 17-Sep-20| 11:26 \nxllex.dll_1030| xllex.dll| 16.0.4684.1000| 46312| 17-Sep-20| 11:26 \nxlintl32.dll_1031| xlintl32.dll| 16.0.4996.1000| 17225568| 17-Sep-20| 11:26 \nxlintl32.dll_1032| xlintl32.dll| 16.0.4807.1000| 17255512| 17-Sep-20| 11:26 \nxlintl32.dll_3082| xlintl32.dll| 16.0.4807.1000| 17134240| 17-Sep-20| 11:26 \nxlintl32.dll_1061| xlintl32.dll| 16.0.4807.1000| 17072504| 17-Sep-20| 11:26 \nxlintl32.dll_1035| xlintl32.dll| 16.0.4849.1000| 17083000| 17-Sep-20| 11:26 \nxlintl32.dll_1036| xlintl32.dll| 16.0.4807.1000| 17205392| 17-Sep-20| 11:26 \nxlintl32.dll_1037| xlintl32.dll| 16.0.4807.1000| 17039960| 17-Sep-20| 11:26 \nxlintl32.dll_1081| xlintl32.dll| 16.0.4807.1000| 17187416| 17-Sep-20| 11:26 \nxlintl32.dll_1050| xlintl32.dll| 16.0.4807.1000| 17109688| 17-Sep-20| 11:26 \nxlintl32.dll_1038| xlintl32.dll| 16.0.4807.1000| 17194632| 17-Sep-20| 11:26 \nxlintl32.dll_1057| xlintl32.dll| 16.0.4807.1000| 17077392| 17-Sep-20| 11:26 \nxlintl32.dll_1040| xlintl32.dll| 16.0.4807.1000| 17120416| 17-Sep-20| 11:26 \nxlintl32.dll_1041| xlintl32.dll| 16.0.4807.1000| 17137744| 17-Sep-20| 11:26 \nxlintl32.dll_1087| xlintl32.dll| 16.0.4807.1000| 17206056| 17-Sep-20| 11:26 \nxlintl32.dll_1042| xlintl32.dll| 16.0.4807.1000| 17121368| 17-Sep-20| 11:26 \nxlintl32.dll_1063| xlintl32.dll| 16.0.4807.1000| 17154712| 17-Sep-20| 11:26 \nxlintl32.dll_1062| xlintl32.dll| 16.0.4807.1000| 17129624| 17-Sep-20| 11:26 \nxlintl32.dll_1086| xlintl32.dll| 16.0.4807.1000| 17082000| 17-Sep-20| 11:26 \nxlintl32.dll_1044| xlintl32.dll| 16.0.4807.1000| 17069712| 17-Sep-20| 11:26 \nxlintl32.dll_1043| xlintl32.dll| 16.0.4807.1000| 17129104| 17-Sep-20| 11:26 \nxlintl32.dll_1045| xlintl32.dll| 16.0.4807.1000| 17200304| 17-Sep-20| 11:26 \nxlintl32.dll_1046| xlintl32.dll| 16.0.4807.1000| 17148576| 17-Sep-20| 11:26 \nxlintl32.dll_2070| xlintl32.dll| 16.0.4807.1000| 17150112| 17-Sep-20| 11:26 \nxlintl32.dll_1048| xlintl32.dll| 16.0.4807.1000| 17205904| 17-Sep-20| 11:26 \nxlintl32.dll_1049| xlintl32.dll| 16.0.4849.1000| 17140816| 17-Sep-20| 11:26 \nxlintl32.dll_1051| xlintl32.dll| 16.0.4807.1000| 17195160| 17-Sep-20| 11:27 \nxlintl32.dll_1060| xlintl32.dll| 16.0.4807.1000| 17118392| 17-Sep-20| 11:27 \nxlintl32.dll_2074| xlintl32.dll| 16.0.4807.1000| 17133240| 17-Sep-20| 11:27 \nxlintl32.dll_9242| xlintl32.dll| 16.0.4807.1000| 17132728| 17-Sep-20| 11:27 \nxlintl32.dll_1053| xlintl32.dll| 16.0.4807.1000| 17075856| 17-Sep-20| 11:27 \nxlintl32.dll_1054| xlintl32.dll| 16.0.4807.1000| 17142872| 17-Sep-20| 11:27 \nxlintl32.dll_1055| xlintl32.dll| 16.0.4807.1000| 17181840| 17-Sep-20| 11:27 \nxlintl32.dll_1058| xlintl32.dll| 16.0.4807.1000| 17145432| 17-Sep-20| 11:27 \nxlintl32.dll_1066| xlintl32.dll| 16.0.4807.1000| 17197144| 17-Sep-20| 11:27 \nxlintl32.dll_2052| xlintl32.dll| 16.0.4807.1000| 16973912| 17-Sep-20| 11:27 \nxlintl32.dll_1028| xlintl32.dll| 16.0.4807.1000| 16987736| 17-Sep-20| 11:27 \nclient.models.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.models.dll| | 142816| 16-Sep-20| 09:55 \nclient.windows.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.dll| | 0| 16-Sep-20| 09:55 \ncontainer35.exe.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.exe| | 27376| 16-Sep-20| 09:55 \ncontainer35.exe.config.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.exe.config| | 137| 16-Sep-20| 09:55 \ncontainer40.exe.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.netfx40.exe| | 27384| 16-Sep-20| 09:55 \ncontainer40.exe.config.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.netfx40.exe.config| | 137| 16-Sep-20| 09:55 \ncontainer45.exe.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.netfx45.exe| | 28800| 16-Sep-20| 09:55 \ncontainer45.exe.config.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.netfx45.exe.config| | 137| 16-Sep-20| 09:55 \ndocument.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224928| 16-Sep-20| 09:55 \ndocument.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 275496| 16-Sep-20| 09:55 \ndocument.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 271400| 16-Sep-20| 09:55 \ndocument.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 332880| 16-Sep-20| 09:55 \ndocument.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 241312| 16-Sep-20| 09:55 \ndocument.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 279632| 16-Sep-20| 09:55 \ndocument.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 287824| 16-Sep-20| 09:55 \ndocument.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 332880| 16-Sep-20| 09:55 \ndocument.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 339608| 16-Sep-20| 09:55 \ndocument.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229016| 16-Sep-20| 09:55 \ndocument.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234608| 16-Sep-20| 09:55 \ndocument.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233112| 16-Sep-20| 09:55 \ndocument.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234536| 16-Sep-20| 09:55 \ndocument.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229024| 16-Sep-20| 09:55 \ndocument.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229016| 16-Sep-20| 09:55 \ndocument.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238680| 16-Sep-20| 09:55 \ndocument.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.dll| | 2663464| 16-Sep-20| 09:55 \ndocument.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 304208| 16-Sep-20| 09:55 \ndocument.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233112| 16-Sep-20| 09:55 \ndocument.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 226392| 16-Sep-20| 09:55 \ndocument.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230440| 16-Sep-20| 09:55 \ndocument.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 261792| 16-Sep-20| 09:55 \ndocument.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230440| 16-Sep-20| 09:55 \ndocument.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238664| 16-Sep-20| 09:55 \ndocument.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 241304| 16-Sep-20| 09:55 \ndocument.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238672| 16-Sep-20| 09:55 \ndocument.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 246824| 16-Sep-20| 09:55 \ndocument.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234536| 16-Sep-20| 09:55 \ndocument.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 324688| 16-Sep-20| 09:55 \ndocument.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 257688| 16-Sep-20| 09:55 \ndocument.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 323232| 16-Sep-20| 09:55 \ndocument.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 231904| 16-Sep-20| 09:55 \ndocument.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238632| 16-Sep-20| 09:55 \ndocument.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 287784| 16-Sep-20| 09:55 \ndocument.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 226416| 16-Sep-20| 09:55 \ndocument.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230480| 16-Sep-20| 09:55 \ndocument.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233112| 16-Sep-20| 09:55 \ndocument.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 255056| 16-Sep-20| 09:55 \ndocument.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 347800| 16-Sep-20| 09:55 \ndocument.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 281056| 16-Sep-20| 09:55 \ndocument.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 332880| 16-Sep-20| 09:55 \ndocument.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 341064| 16-Sep-20| 09:55 \ndocument.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238672| 16-Sep-20| 09:55 \ndocument.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 328784| 16-Sep-20| 09:55 \ndocument.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 285152| 16-Sep-20| 09:55 \ndocument.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 237216| 16-Sep-20| 09:55 \ndocument.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233120| 16-Sep-20| 09:55 \ndocument.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234576| 16-Sep-20| 09:55 \ndocument.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233112| 16-Sep-20| 09:55 \ndocument.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 291920| 16-Sep-20| 09:55 \ndocument.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 365648| 16-Sep-20| 09:55 \ndocument.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 283688| 16-Sep-20| 09:55 \ndocument.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 324648| 16-Sep-20| 09:55 \ndocument.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 227808| 16-Sep-20| 09:55 \ndocument.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230440| 16-Sep-20| 09:55 \ndocument.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 226344| 16-Sep-20| 09:55 \ndocument.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 339616| 16-Sep-20| 09:55 \ndocument.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233120| 16-Sep-20| 09:55 \ndocument.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 226344| 16-Sep-20| 09:55 \ndocument.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 349256| 16-Sep-20| 09:55 \ndocument.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 320552| 16-Sep-20| 09:55 \ndocument.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238672| 16-Sep-20| 09:55 \ndocument.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 265880| 16-Sep-20| 09:55 \ndocument.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234568| 16-Sep-20| 09:55 \ndocument.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234576| 16-Sep-20| 09:55 \ndocument.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234536| 16-Sep-20| 09:55 \ndocument.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 236000| 16-Sep-20| 09:55 \ndocument.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 286368| 16-Sep-20| 09:55 \ndocument.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 261784| 16-Sep-20| 09:55 \ndocument.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 322016| 16-Sep-20| 09:55 \ndocument.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234536| 16-Sep-20| 09:55 \ndocument.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234536| 16-Sep-20| 09:55 \ndocument.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238632| 16-Sep-20| 09:55 \ndocument.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 281056| 16-Sep-20| 09:55 \ndocument.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 281056| 16-Sep-20| 09:55 \ndocument.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 231904| 16-Sep-20| 09:55 \ndocument.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230440| 16-Sep-20| 09:55 \ndocument.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229024| 16-Sep-20| 09:55 \ndocument.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230480| 16-Sep-20| 09:55 \ndocument.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 361512| 16-Sep-20| 09:55 \ndocument.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 341032| 16-Sep-20| 09:55 \ndocument.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 326112| 16-Sep-20| 09:55 \ndocument.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230480| 16-Sep-20| 09:55 \ndocument.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230480| 16-Sep-20| 09:55 \ndocument.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 279632| 16-Sep-20| 09:55 \ndocument.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 279592| 16-Sep-20| 09:55 \ndocument.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 283728| 16-Sep-20| 09:55 \ndocument.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 271440| 16-Sep-20| 09:55 \ndocument.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238632| 16-Sep-20| 09:55 \ndocument.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 250920| 16-Sep-20| 09:55 \ndocument.xmlserializers.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.xmlserializers.dll| | 1007256| 16-Sep-20| 09:55 \ndocument.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 216728| 16-Sep-20| 09:55 \ndocument.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 222248| 16-Sep-20| 09:55 \ndocumentformat.openxml.dll.07275332_82e4_4820_9fdd_2423cd8daa85| documentformat.openxml.dll| | 0| 16-Sep-20| 09:55 \ndocumentservices.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52936| 16-Sep-20| 09:55 \ndocumentservices.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 59872| 16-Sep-20| 09:55 \ndocumentservices.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 16-Sep-20| 09:55 \ndocumentservices.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 62504| 16-Sep-20| 09:55 \ndocumentservices.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57016| 16-Sep-20| 09:55 \ndocumentservices.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 56992| 16-Sep-20| 09:55 \ndocumentservices.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 59872| 16-Sep-20| 09:55 \ndocumentservices.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 16-Sep-20| 09:55 \ndocumentservices.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:55 \ndocumentservices.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:55 \ndocumentservices.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:55 \ndocumentservices.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54360| 16-Sep-20| 09:55 \ndocumentservices.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:55 \ndocumentservices.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 16-Sep-20| 09:55 \ndocumentservices.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.dll| | 409128| 16-Sep-20| 09:55 \ndocumentservices.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 59872| 16-Sep-20| 09:55 \ndocumentservices.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:55 \ndocumentservices.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 16-Sep-20| 09:55 \ndocumentservices.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:55 \ndocumentservices.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:55 \ndocumentservices.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:55 \ndocumentservices.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:55 \ndocumentservices.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 16-Sep-20| 09:55 \ndocumentservices.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:55 \ndocumentservices.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 62544| 16-Sep-20| 09:55 \ndocumentservices.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 16-Sep-20| 09:55 \ndocumentservices.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 55776| 16-Sep-20| 09:55 \ndocumentservices.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:55 \ndocumentservices.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:55 \ndocumentservices.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:55 \ndocumentservices.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:55 \ndocumentservices.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61128| 16-Sep-20| 09:55 \ndocumentservices.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 58408| 16-Sep-20| 09:55 \ndocumentservices.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61088| 16-Sep-20| 09:55 \ndocumentservices.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 62504| 16-Sep-20| 09:55 \ndocumentservices.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:55 \ndocumentservices.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 62544| 16-Sep-20| 09:55 \ndocumentservices.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:55 \ndocumentservices.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 16-Sep-20| 09:55 \ndocumentservices.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:55 \ndocumentservices.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 58440| 16-Sep-20| 09:55 \ndocumentservices.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 16-Sep-20| 09:55 \ndocumentservices.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:55 \ndocumentservices.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61080| 16-Sep-20| 09:55 \ndocumentservices.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:55 \ndocumentservices.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:55 \ndocumentservices.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:55 \ndocumentservices.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:55 \ndocumentservices.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 16-Sep-20| 09:55 \ndocumentservices.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 16-Sep-20| 09:55 \ndocumentservices.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 16-Sep-20| 09:55 \ndocumentservices.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:55 \ndocumentservices.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:55 \ndocumentservices.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:55 \ndocumentservices.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 56984| 16-Sep-20| 09:55 \ndocumentservices.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 55776| 16-Sep-20| 09:55 \ndocumentservices.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:55 \ndocumentservices.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:55 \ndocumentservices.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 56984| 16-Sep-20| 09:55 \ndocumentservices.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 59872| 16-Sep-20| 09:55 \ndocumentservices.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:55 \ndocumentservices.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 16-Sep-20| 09:55 \ndocumentservices.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:55 \ndocumentservices.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 62552| 16-Sep-20| 09:55 \ndocumentservices.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 16-Sep-20| 09:55 \ndocumentservices.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61080| 16-Sep-20| 09:55 \ndocumentservices.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52936| 16-Sep-20| 09:55 \ndocumentservices.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:55 \ndocumentservices.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:55 \ndocumentservices.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:55 \ndocumentservices.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 58408| 16-Sep-20| 09:55 \ndocumentservices.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:55 \ndocumentservices.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:55 \ndocumentservices.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 55776| 16-Sep-20| 09:55 \ndocumentservices.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:55 \ndocumentservices.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:55 \neventsource.dll.07275332_82e4_4820_9fdd_2423cd8daa85| eventsource.dll| | 0| 16-Sep-20| 09:55 \nexcel.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85664| 16-Sep-20| 09:55 \nexcel.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 82984| 16-Sep-20| 09:55 \nexcel.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 104928| 16-Sep-20| 09:55 \nexcel.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 80352| 16-Sep-20| 09:55 \nexcel.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87080| 16-Sep-20| 09:55 \nexcel.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 92640| 16-Sep-20| 09:55 \nexcel.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 109024| 16-Sep-20| 09:55 \nexcel.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 106144| 16-Sep-20| 09:55 \nexcel.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:55 \nexcel.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 16-Sep-20| 09:55 \nexcel.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 16-Sep-20| 09:55 \nexcel.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:55 \nexcel.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73368| 16-Sep-20| 09:55 \nexcel.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77472| 16-Sep-20| 09:55 \nexcel.editorribbon.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.editorribbon.dll| | 42672| 16-Sep-20| 09:55 \nexcel.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 95320| 16-Sep-20| 09:55 \nexcel.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:55 \nexcel.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:55 \nexcel.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.extensions.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.extensions.dll| | 288416| 16-Sep-20| 09:55 \nexcel.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 81568| 16-Sep-20| 09:55 \nexcel.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78936| 16-Sep-20| 09:55 \nexcel.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77464| 16-Sep-20| 09:55 \nexcel.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 16-Sep-20| 09:55 \nexcel.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77464| 16-Sep-20| 09:55 \nexcel.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 76256| 16-Sep-20| 09:55 \nexcel.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 103464| 16-Sep-20| 09:55 \nexcel.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 105704| 16-Sep-20| 09:55 \nexcel.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102048| 16-Sep-20| 09:55 \nexcel.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 16-Sep-20| 09:55 \nexcel.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 91176| 16-Sep-20| 09:55 \nexcel.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:55 \nexcel.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 16-Sep-20| 09:55 \nexcel.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 82984| 16-Sep-20| 09:55 \nexcel.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 106144| 16-Sep-20| 09:55 \nexcel.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87128| 16-Sep-20| 09:55 \nexcel.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 103504| 16-Sep-20| 09:55 \nexcel.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 107608| 16-Sep-20| 09:55 \nexcel.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 16-Sep-20| 09:55 \nexcel.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 103464| 16-Sep-20| 09:55 \nexcel.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87080| 16-Sep-20| 09:55 \nexcel.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78928| 16-Sep-20| 09:55 \nexcel.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:55 \nexcel.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:55 \nexcel.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 89760| 16-Sep-20| 09:55 \nexcel.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 117216| 16-Sep-20| 09:55 \nexcel.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 91216| 16-Sep-20| 09:55 \nexcel.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 103464| 16-Sep-20| 09:55 \nexcel.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74840| 16-Sep-20| 09:55 \nexcel.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:55 \nexcel.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74840| 16-Sep-20| 09:55 \nexcel.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102040| 16-Sep-20| 09:55 \nexcel.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73368| 16-Sep-20| 09:55 \nexcel.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 107600| 16-Sep-20| 09:55 \nexcel.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102048| 16-Sep-20| 09:55 \nexcel.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77464| 16-Sep-20| 09:55 \nexcel.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87128| 16-Sep-20| 09:55 \nexcel.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77472| 16-Sep-20| 09:55 \nexcel.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78928| 16-Sep-20| 09:55 \nexcel.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77496| 16-Sep-20| 09:55 \nexcel.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85664| 16-Sep-20| 09:55 \nexcel.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85656| 16-Sep-20| 09:55 \nexcel.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 99408| 16-Sep-20| 09:55 \nexcel.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73368| 16-Sep-20| 09:55 \nexcel.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77472| 16-Sep-20| 09:55 \nexcel.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 89760| 16-Sep-20| 09:55 \nexcel.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 91176| 16-Sep-20| 09:55 \nexcel.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:55 \nexcel.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:55 \nexcel.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:55 \nexcel.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:55 \nexcel.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 111656| 16-Sep-20| 09:55 \nexcel.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 103464| 16-Sep-20| 09:55 \nexcel.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97952| 16-Sep-20| 09:55 \nexcel.themes.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.themes.dll| | 67407000| 16-Sep-20| 09:55 \nexcel.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73368| 16-Sep-20| 09:55 \nexcel.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:55 \nexcel.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85664| 16-Sep-20| 09:55 \nexcel.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87128| 16-Sep-20| 09:55 \nexcel.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87080| 16-Sep-20| 09:55 \nexcel.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85664| 16-Sep-20| 09:55 \nexcel.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 76256| 16-Sep-20| 09:55 \nexcel.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 84448| 16-Sep-20| 09:55 \nexcel.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 70736| 16-Sep-20| 09:55 \nexcel.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 70744| 16-Sep-20| 09:55 \nfil9270b25a9451a19a141d6fe93a590a7c.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.dll| | 1535528| 16-Sep-20| 09:55 \nhis.connectors.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.hostintegration.connectors.dll| | 5224528| 16-Sep-20| 09:55 \nlocalytics.dll.07275332_82e4_4820_9fdd_2423cd8daa85| localytics.dll| | 0| 16-Sep-20| 09:55 \nmashup.addintelemetry.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.addintelemetry.dll| | 37928| 16-Sep-20| 09:55 \nmashupcompression.dll.07275332_82e4_4820_9fdd_2423cd8daa85| mashupcompression.dll| | 127648| 16-Sep-20| 09:55 \nmashupengine.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 709712| 16-Sep-20| 09:55 \nmashupengine.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 813536| 16-Sep-20| 09:55 \nmashupengine.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 599080| 16-Sep-20| 09:55 \nmashupengine.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 585376| 16-Sep-20| 09:55 \nmashupengine.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 590888| 16-Sep-20| 09:55 \nmashupengine.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 629216| 16-Sep-20| 09:55 \nmashupengine.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 881704| 16-Sep-20| 09:55 \nmashupengine.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 603176| 16-Sep-20| 09:55 \nmashupengine.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 558160| 16-Sep-20| 09:55 \nmashupengine.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 578632| 16-Sep-20| 09:55 \nmashupengine.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 581280| 16-Sep-20| 09:55 \nmashupengine.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 622240| 16-Sep-20| 09:55 \nmashupengine.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 589472| 16-Sep-20| 09:55 \nmashupengine.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 659104| 16-Sep-20| 09:55 \nmashupengine.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 999072| 16-Sep-20| 09:55 \nmashupengine.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 573088| 16-Sep-20| 09:55 \nmashupengine.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 635944| 16-Sep-20| 09:55 \nmashupengine.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 573088| 16-Sep-20| 09:55 \nmashupengine.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 607320| 16-Sep-20| 09:55 \nmashupengine.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 652368| 16-Sep-20| 09:55 \nmashupengine.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 779304| 16-Sep-20| 09:55 \nmashupengine.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 615464| 16-Sep-20| 09:55 \nmashupengine.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 586832| 16-Sep-20| 09:55 \nmashupengine.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 604640| 16-Sep-20| 09:55 \nmashupengine.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 577176| 16-Sep-20| 09:55 \nmashupengine.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 574504| 16-Sep-20| 09:55 \nmashupengine.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 612832| 16-Sep-20| 09:55 \nmashupengine.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 615464| 16-Sep-20| 09:55 \nmashupengine.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 594984| 16-Sep-20| 09:55 \nmashupengine.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 599120| 16-Sep-20| 09:55 \nmashupengine.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 611368| 16-Sep-20| 09:55 \nmashupengine.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 812072| 16-Sep-20| 09:55 \nmashupengine.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 616240| 16-Sep-20| 09:55 \nmashupengine.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 570448| 16-Sep-20| 09:55 \nmashupengine.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 775208| 16-Sep-20| 09:55 \nmashupengine.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 570408| 16-Sep-20| 09:55 \nmashupengine.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 570440| 16-Sep-20| 09:55 \nmashupengine.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 578648| 16-Sep-20| 09:55 \nmashupengine.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 937632| 16-Sep-20| 09:55 \nmashupengine.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 594984| 16-Sep-20| 09:55 \nmashupengine.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 803920| 16-Sep-20| 09:55 \nmashupengine.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 659104| 16-Sep-20| 09:55 \nmashupengine.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 521296| 16-Sep-20| 09:55 \nmashupengine.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 528024| 16-Sep-20| 09:55 \nmicrosoft.data.edm.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.edm.netfx35.dll| | 667864| 16-Sep-20| 09:55 \nmicrosoft.data.odata.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.odata.netfx35.dll| | 1461472| 16-Sep-20| 09:55 \nmicrosoft.data.odata.qu.35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.odata.query.netfx35.dll| | 188152| 16-Sep-20| 09:55 \nmicrosoft.data.sapclient.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.dll| | 927408| 16-Sep-20| 09:55 \nmicrosoft.mashup.client.initialize.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.initialization.dll| | 0| 16-Sep-20| 09:55 \nmicrosoft.mashup.client.ui.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.dll| | 43292712| 16-Sep-20| 09:55 \nmicrosoft.mashup.eventsource.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.eventsource.dll| | 160808| 16-Sep-20| 09:55 \nmicrosoft.mashup.sapbwprovider.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.sapbwprovider.dll| | 317600| 16-Sep-20| 09:55 \nmicrosoft.mashup.shims.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.shims.dll| | 31200| 16-Sep-20| 09:55 \nmicrosoft.mashupengine.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.dll| | 13881384| 16-Sep-20| 09:55 \nmicrosoft.odata.core.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.odata.core.netfx35.dll| | 1444576| 16-Sep-20| 09:55 \nmicrosoft.odata.core.netfx35.v7.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.odata.core.netfx35.v7.dll| | 1267944| 16-Sep-20| 09:55 \nmicrosoft.odata.edm.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.odata.edm.netfx35.dll| | 785632| 16-Sep-20| 09:55 \nmicrosoft.odata.edm.netfx35.v7.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.odata.edm.netfx35.v7.dll| | 751840| 16-Sep-20| 09:55 \nmicrosoft.powerbi.adomdclient.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.powerbi.adomdclient.dll| | 1111232| 16-Sep-20| 09:55 \nmicrosoft.spatial.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.spatial.netfx35.dll| | 133336| 16-Sep-20| 09:55 \nmicrosoft.spatial.netfx35.v7.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.spatial.netfx35.v7.dll| | 131296| 16-Sep-20| 09:55 \nmicrsoft.mashup.internallibrary.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.internallibrary.dll| | 166952| 16-Sep-20| 09:55 \noauth.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 16-Sep-20| 09:55 \noauth.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 16-Sep-20| 09:55 \noauth.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.dll| | 89760| 16-Sep-20| 09:55 \noauth.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22704| 16-Sep-20| 09:55 \noauth.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22704| 16-Sep-20| 09:55 \noauth.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22184| 16-Sep-20| 09:55 \noauth.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 16-Sep-20| 09:55 \noauth.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22704| 16-Sep-20| 09:55 \noauth.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 16-Sep-20| 09:55 \noauth.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 23216| 16-Sep-20| 09:55 \noauth.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 16-Sep-20| 09:55 \noauth.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 16-Sep-20| 09:55 \noauth.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 16-Sep-20| 09:55 \noauth.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21168| 16-Sep-20| 09:55 \noauth.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21168| 16-Sep-20| 09:55 \noledbinteropdll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbinterop.dll| | 147616| 16-Sep-20| 09:55 \noledbprovider.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbprovider.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 16-Sep-20| 09:55 \noledbproviderdll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.dll| | 69160| 16-Sep-20| 09:55 \npackaging.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.packaging.dll| | 52384| 16-Sep-20| 09:55 \nprivate_odbc32.dll.07275332_82e4_4820_9fdd_2423cd8daa85| private_odbc32.dll| | 657088| 16-Sep-20| 09:55 \nprovidershared.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.providershared.dll| | 55456| 16-Sep-20| 09:55 \nsapclient.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 44720| 16-Sep-20| 09:55 \nsapclient.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 35504| 16-Sep-20| 09:55 \nsapclient.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 16-Sep-20| 09:55 \nsapclient.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 16-Sep-20| 09:55 \nsapclient.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48816| 16-Sep-20| 09:55 \nsapclient.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 16-Sep-20| 09:55 \nsapclient.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31408| 16-Sep-20| 09:55 \nsapclient.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 16-Sep-20| 09:55 \nsapclient.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32944| 16-Sep-20| 09:55 \nsapclient.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48816| 16-Sep-20| 09:55 \nsapclient.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 16-Sep-20| 09:55 \nsapclient.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31408| 16-Sep-20| 09:55 \nsapclient.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32944| 16-Sep-20| 09:55 \nsapclient.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 44720| 16-Sep-20| 09:55 \nsapclient.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 44720| 16-Sep-20| 09:55 \nsapclient.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 16-Sep-20| 09:55 \nsapclient.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31408| 16-Sep-20| 09:55 \nsapclient.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31408| 16-Sep-20| 09:55 \nsapclient.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 16-Sep-20| 09:55 \nsapclient.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32944| 16-Sep-20| 09:55 \nsapclient.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 16-Sep-20| 09:55 \nsapclient.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 35504| 16-Sep-20| 09:55 \nsapclient.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 16-Sep-20| 09:55 \nsapclient.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 35504| 16-Sep-20| 09:55 \nsapclient.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 16-Sep-20| 09:55 \nsapclient.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48816| 16-Sep-20| 09:55 \nsapclient.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 16-Sep-20| 09:55 \nsapclient.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48816| 16-Sep-20| 09:55 \nsapclient.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32944| 16-Sep-20| 09:55 \nsapclient.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 30896| 16-Sep-20| 09:55 \nsapclient.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 30896| 16-Sep-20| 09:55 \nscriptdom.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.scriptdom.dll| | 2371760| 16-Sep-20| 09:55 \nsqmapi.dll.07275332_82e4_4820_9fdd_2423cd8daa85| sqmapi_x86.dll| | 0| 16-Sep-20| 09:55 \nstorage.xmlserializers.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.storage.xmlserializers.dll| | 151216| 16-Sep-20| 09:55 \nstorageclient.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.windowsazure.storageclient.dll| | 0| 16-Sep-20| 09:55 \nsystem.spatial.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| system.spatial.netfx35.dll| | 124624| 16-Sep-20| 09:55 \ntransformdatabyexample.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.dataintegration.transformdatabyexample.dll| | 62016| 16-Sep-20| 09:55 \nui.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242776| 16-Sep-20| 09:55 \nui.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 294560| 16-Sep-20| 09:55 \nui.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 279632| 16-Sep-20| 09:55 \nui.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 357416| 16-Sep-20| 09:55 \nui.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 255016| 16-Sep-20| 09:55 \nui.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 304168| 16-Sep-20| 09:55 \nui.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 315008| 16-Sep-20| 09:55 \nui.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 360096| 16-Sep-20| 09:55 \nui.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 368280| 16-Sep-20| 09:55 \nui.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242768| 16-Sep-20| 09:55 \nui.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249464| 16-Sep-20| 09:55 \nui.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249496| 16-Sep-20| 09:55 \nui.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246832| 16-Sep-20| 09:55 \nui.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 244192| 16-Sep-20| 09:55 \nui.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246792| 16-Sep-20| 09:55 \nui.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 254984| 16-Sep-20| 09:55 \nui.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 332808| 16-Sep-20| 09:55 \nui.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249472| 16-Sep-20| 09:55 \nui.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 238600| 16-Sep-20| 09:55 \nui.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 241280| 16-Sep-20| 09:55 \nui.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 287784| 16-Sep-20| 09:55 \nui.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242736| 16-Sep-20| 09:55 \nui.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 250920| 16-Sep-20| 09:55 \nui.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 254984| 16-Sep-20| 09:55 \nui.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 255016| 16-Sep-20| 09:55 \nui.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 255016| 16-Sep-20| 09:55 \nui.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 248256| 16-Sep-20| 09:55 \nui.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 347808| 16-Sep-20| 09:55 \nui.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 268768| 16-Sep-20| 09:55 \nui.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 351904| 16-Sep-20| 09:55 \nui.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 244160| 16-Sep-20| 09:55 \nui.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 260544| 16-Sep-20| 09:55 \nui.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 312408| 16-Sep-20| 09:55 \nui.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 237184| 16-Sep-20| 09:55 \nui.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 241312| 16-Sep-20| 09:55 \nui.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 250888| 16-Sep-20| 09:55 \nui.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 263256| 16-Sep-20| 09:55 \nui.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 381992| 16-Sep-20| 09:55 \nui.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 300040| 16-Sep-20| 09:55 \nui.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 365648| 16-Sep-20| 09:55 \nui.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 373800| 16-Sep-20| 09:55 \nui.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 245376| 16-Sep-20| 09:55 \nui.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 355992| 16-Sep-20| 09:55 \nui.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 309728| 16-Sep-20| 09:55 \nui.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 255056| 16-Sep-20| 09:55 \nui.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249472| 16-Sep-20| 09:55 \nui.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 250928| 16-Sep-20| 09:55 \nui.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246824| 16-Sep-20| 09:55 \nui.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 310944| 16-Sep-20| 09:55 \nui.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 402512| 16-Sep-20| 09:55 \nui.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 304216| 16-Sep-20| 09:55 \nui.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 357416| 16-Sep-20| 09:55 \nui.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242696| 16-Sep-20| 09:55 \nui.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246864| 16-Sep-20| 09:55 \nui.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242744| 16-Sep-20| 09:55 \nui.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 376472| 16-Sep-20| 09:55 \nui.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246792| 16-Sep-20| 09:55 \nui.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242776| 16-Sep-20| 09:55 \nui.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 386128| 16-Sep-20| 09:55 \nui.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 346592| 16-Sep-20| 09:55 \nui.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249472| 16-Sep-20| 09:55 \nui.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 294560| 16-Sep-20| 09:55 \nui.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246792| 16-Sep-20| 09:55 \nui.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249472| 16-Sep-20| 09:55 \nui.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246896| 16-Sep-20| 09:55 \nui.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 250888| 16-Sep-20| 09:55 \nui.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 312376| 16-Sep-20| 09:55 \nui.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 279632| 16-Sep-20| 09:55 \nui.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 343704| 16-Sep-20| 09:55 \nui.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 245376| 16-Sep-20| 09:55 \nui.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242696| 16-Sep-20| 09:55 \nui.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 255048| 16-Sep-20| 09:55 \nui.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 304168| 16-Sep-20| 09:55 \nui.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 298624| 16-Sep-20| 09:55 \nui.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 241272| 16-Sep-20| 09:55 \nui.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242696| 16-Sep-20| 09:55 \nui.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 241272| 16-Sep-20| 09:55 \nui.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242768| 16-Sep-20| 09:55 \nui.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 406568| 16-Sep-20| 09:55 \nui.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 373840| 16-Sep-20| 09:55 \nui.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 349264| 16-Sep-20| 09:55 \nui.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242728| 16-Sep-20| 09:55 \nui.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 248248| 16-Sep-20| 09:55 \nui.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 308304| 16-Sep-20| 09:55 \nui.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 300072| 16-Sep-20| 09:55 \nui.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 305600| 16-Sep-20| 09:55 \nui.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 296016| 16-Sep-20| 09:55 \nui.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 250920| 16-Sep-20| 09:55 \nui.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 263208| 16-Sep-20| 09:55 \nui.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 224920| 16-Sep-20| 09:55 \nui.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 229024| 16-Sep-20| 09:55 \nunity.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.practices.unity.dll| | 133328| 16-Sep-20| 09:55 \nwindows.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nwindows.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:55 \nxlintl32.dll_1033| xlintl32.dll| 16.0.4807.1000| 16993632| 16-Sep-20| 09:54 \nexcel.exe| excel.exe| 16.0.5071.1000| 27111224| 18-Sep-20| 02:06 \nxl12cnv.exe| excelcnv.exe| 16.0.5071.1000| 23757624| 18-Sep-20| 02:06 \nanalys32.xll_1025| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1026| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1028| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1029| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1030| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1031| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1032| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1033| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1035| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1036| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1037| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1038| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1040| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1041| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1042| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1043| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1044| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1045| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1046| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1048| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1049| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1050| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1051| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1053| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1054| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1055| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1057| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1058| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1060| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1061| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1062| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1063| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1066| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1081| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1086| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_1087| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_2052| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_2070| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_2074| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_3082| analys32.xll| | 212656| 16-Sep-20| 09:54 \nanalys32.xll_9242| analys32.xll| | 212656| 16-Sep-20| 09:54 \nsolver32.dll_1025| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1026| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1028| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1029| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1030| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1031| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1032| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1033| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1035| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1036| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1037| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1038| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1040| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1041| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1042| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1043| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1044| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1045| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1046| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1048| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1049| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1050| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1051| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1053| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1054| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1055| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1057| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1058| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1060| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1061| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1062| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1063| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1066| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1081| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1086| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_1087| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_2052| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_2070| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_2074| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_3082| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \nsolver32.dll_9242| solver32.dll| 16.0.4684.1000| 188576| 16-Sep-20| 09:54 \n \n## \n\n__\n\nFor all supported x64-based versions of Excel 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nxlintl32.dll_1025| xlintl32.dll| 16.0.5071.1000| 17202472| 18-Sep-20| 02:06 \nxlintl32.dll_1026| xlintl32.dll| 16.0.5071.1000| 17212728| 18-Sep-20| 02:06 \nxlintl32.dll_1029| xlintl32.dll| 16.0.5071.1000| 17246560| 18-Sep-20| 02:06 \nxlintl32.dll_1030| xlintl32.dll| 16.0.5071.1000| 17148792| 18-Sep-20| 02:06 \nxllex.dll_1030| xllex.dll| 16.0.4666.1000| 46312| 17-Sep-20| 11:24 \nxlintl32.dll_1031| xlintl32.dll| 16.0.5071.1000| 17287544| 18-Sep-20| 02:06 \nxlintl32.dll_1032| xlintl32.dll| 16.0.5071.1000| 17319224| 18-Sep-20| 02:06 \nxlintl32.dll_3082| xlintl32.dll| 16.0.5071.1000| 17197960| 18-Sep-20| 02:06 \nxlintl32.dll_1061| xlintl32.dll| 16.0.5071.1000| 17136000| 18-Sep-20| 02:06 \nxlintl32.dll_1035| xlintl32.dll| 16.0.5071.1000| 17146720| 18-Sep-20| 02:06 \nxlintl32.dll_1036| xlintl32.dll| 16.0.5071.1000| 17268584| 18-Sep-20| 02:06 \nxlintl32.dll_1037| xlintl32.dll| 16.0.5071.1000| 17137456| 18-Sep-20| 02:06 \nxlintl32.dll_1081| xlintl32.dll| 16.0.5071.1000| 17250616| 18-Sep-20| 02:06 \nxlintl32.dll_1050| xlintl32.dll| 16.0.5071.1000| 17173400| 18-Sep-20| 02:06 \nxlintl32.dll_1038| xlintl32.dll| 16.0.5071.1000| 17258336| 18-Sep-20| 02:06 \nxlintl32.dll_1057| xlintl32.dll| 16.0.5071.1000| 17141096| 18-Sep-20| 02:06 \nxlintl32.dll_1040| xlintl32.dll| 16.0.5071.1000| 17184120| 18-Sep-20| 02:06 \nxlintl32.dll_1041| xlintl32.dll| 16.0.5071.1000| 17201440| 18-Sep-20| 02:06 \nxlintl32.dll_1087| xlintl32.dll| 16.0.5071.1000| 17269528| 18-Sep-20| 02:06 \nxlintl32.dll_1042| xlintl32.dll| 16.0.5071.1000| 17185064| 18-Sep-20| 02:06 \nxlintl32.dll_1063| xlintl32.dll| 16.0.5071.1000| 17218408| 18-Sep-20| 02:06 \nxlintl32.dll_1062| xlintl32.dll| 16.0.5071.1000| 17193320| 18-Sep-20| 02:06 \nxlintl32.dll_1086| xlintl32.dll| 16.0.5071.1000| 17145696| 18-Sep-20| 02:06 \nxlintl32.dll_1044| xlintl32.dll| 16.0.5071.1000| 17133400| 18-Sep-20| 02:06 \nxlintl32.dll_1043| xlintl32.dll| 16.0.5071.1000| 17192816| 18-Sep-20| 02:06 \nxlintl32.dll_1045| xlintl32.dll| 16.0.5071.1000| 17264024| 18-Sep-20| 02:06 \nxlintl32.dll_1046| xlintl32.dll| 16.0.5071.1000| 17212272| 18-Sep-20| 02:06 \nxlintl32.dll_2070| xlintl32.dll| 16.0.5071.1000| 17213296| 18-Sep-20| 02:06 \nxlintl32.dll_1048| xlintl32.dll| 16.0.5071.1000| 17269120| 18-Sep-20| 02:06 \nxlintl32.dll_1049| xlintl32.dll| 16.0.5071.1000| 17204536| 18-Sep-20| 02:06 \nxlintl32.dll_1051| xlintl32.dll| 16.0.5071.1000| 17258368| 18-Sep-20| 02:06 \nxlintl32.dll_1060| xlintl32.dll| 16.0.5071.1000| 17182088| 18-Sep-20| 02:06 \nxlintl32.dll_2074| xlintl32.dll| 16.0.5071.1000| 17196936| 18-Sep-20| 02:06 \nxlintl32.dll_9242| xlintl32.dll| 16.0.5071.1000| 17195928| 18-Sep-20| 02:06 \nxlintl32.dll_1053| xlintl32.dll| 16.0.5071.1000| 17139568| 18-Sep-20| 02:06 \nxlintl32.dll_1054| xlintl32.dll| 16.0.5071.1000| 17206568| 18-Sep-20| 02:06 \nxlintl32.dll_1055| xlintl32.dll| 16.0.5071.1000| 17245544| 18-Sep-20| 02:06 \nxlintl32.dll_1058| xlintl32.dll| 16.0.5071.1000| 17208624| 18-Sep-20| 02:06 \nxlintl32.dll_1066| xlintl32.dll| 16.0.5071.1000| 17260840| 18-Sep-20| 02:06 \nxlintl32.dll_2052| xlintl32.dll| 16.0.5071.1000| 17037624| 18-Sep-20| 02:06 \nxlintl32.dll_1028| xlintl32.dll| 16.0.5071.1000| 17051432| 18-Sep-20| 02:07 \nclient.models.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.models.dll| | 139936| 16-Sep-20| 09:59 \nclient.windows.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.dll| | 0| 16-Sep-20| 09:59 \ncontainer35.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.exe| | 28288| 16-Sep-20| 09:59 \ncontainer35.exe.config.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.exe.config| | 137| 16-Sep-20| 09:59 \ncontainer40.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.netfx40.exe| | 26872| 16-Sep-20| 09:59 \ncontainer40.exe.config.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.netfx40.exe.config| | 137| 16-Sep-20| 09:59 \ncontainer45.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.netfx45.exe| | 26864| 16-Sep-20| 09:59 \ncontainer45.exe.config.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.netfx45.exe.config| | 137| 16-Sep-20| 09:59 \ndocument.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224928| 16-Sep-20| 09:59 \ndocument.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 275536| 16-Sep-20| 09:59 \ndocument.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 269976| 16-Sep-20| 09:59 \ndocument.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 331424| 16-Sep-20| 09:59 \ndocument.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 244192| 16-Sep-20| 09:59 \ndocument.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 278176| 16-Sep-20| 09:59 \ndocument.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 287816| 16-Sep-20| 09:59 \ndocument.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 331424| 16-Sep-20| 09:59 \ndocument.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 339616| 16-Sep-20| 09:59 \ndocument.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 230440| 16-Sep-20| 09:59 \ndocument.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 234576| 16-Sep-20| 09:59 \ndocument.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233112| 16-Sep-20| 09:59 \ndocument.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 16-Sep-20| 09:59 \ndocument.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229024| 16-Sep-20| 09:59 \ndocument.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 230488| 16-Sep-20| 09:59 \ndocument.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 238632| 16-Sep-20| 09:59 \ndocument.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.dll| | 2662048| 16-Sep-20| 09:59 \ndocument.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 304216| 16-Sep-20| 09:59 \ndocument.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 16-Sep-20| 09:59 \ndocument.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224952| 16-Sep-20| 09:59 \ndocument.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 230440| 16-Sep-20| 09:59 \ndocument.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 261784| 16-Sep-20| 09:59 \ndocument.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229048| 16-Sep-20| 09:59 \ndocument.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 238632| 16-Sep-20| 09:59 \ndocument.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 242728| 16-Sep-20| 09:59 \ndocument.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 238632| 16-Sep-20| 09:59 \ndocument.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 246824| 16-Sep-20| 09:59 \ndocument.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 16-Sep-20| 09:59 \ndocument.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 323232| 16-Sep-20| 09:59 \ndocument.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 257696| 16-Sep-20| 09:59 \ndocument.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 324696| 16-Sep-20| 09:59 \ndocument.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229016| 16-Sep-20| 09:59 \ndocument.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 237216| 16-Sep-20| 09:59 \ndocument.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 289248| 16-Sep-20| 09:59 \ndocument.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224952| 16-Sep-20| 09:59 \ndocument.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 230480| 16-Sep-20| 09:59 \ndocument.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233112| 16-Sep-20| 09:59 \ndocument.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 256480| 16-Sep-20| 09:59 \ndocument.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 347808| 16-Sep-20| 09:59 \ndocument.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 278176| 16-Sep-20| 09:59 \ndocument.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 332888| 16-Sep-20| 09:59 \ndocument.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 339616| 16-Sep-20| 09:59 \ndocument.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 238680| 16-Sep-20| 09:59 \ndocument.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 327328| 16-Sep-20| 09:59 \ndocument.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 285152| 16-Sep-20| 09:59 \ndocument.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 237216| 16-Sep-20| 09:59 \ndocument.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 236000| 16-Sep-20| 09:59 \ndocument.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 16-Sep-20| 09:59 \ndocument.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 234576| 16-Sep-20| 09:59 \ndocument.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 290464| 16-Sep-20| 09:59 \ndocument.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 364192| 16-Sep-20| 09:59 \ndocument.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 285152| 16-Sep-20| 09:59 \ndocument.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 324696| 16-Sep-20| 09:59 \ndocument.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224928| 16-Sep-20| 09:59 \ndocument.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229024| 16-Sep-20| 09:59 \ndocument.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224928| 16-Sep-20| 09:59 \ndocument.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 339616| 16-Sep-20| 09:59 \ndocument.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 16-Sep-20| 09:59 \ndocument.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224928| 16-Sep-20| 09:59 \ndocument.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 349272| 16-Sep-20| 09:59 \ndocument.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 320552| 16-Sep-20| 09:59 \ndocument.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 240096| 16-Sep-20| 09:59 \ndocument.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 267376| 16-Sep-20| 09:59 \ndocument.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 236000| 16-Sep-20| 09:59 \ndocument.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 16-Sep-20| 09:59 \ndocument.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 234584| 16-Sep-20| 09:59 \ndocument.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 234576| 16-Sep-20| 09:59 \ndocument.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 287832| 16-Sep-20| 09:59 \ndocument.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 261784| 16-Sep-20| 09:59 \ndocument.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 319128| 16-Sep-20| 09:59 \ndocument.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 234536| 16-Sep-20| 09:59 \ndocument.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 16-Sep-20| 09:59 \ndocument.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 238632| 16-Sep-20| 09:59 \ndocument.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 279640| 16-Sep-20| 09:59 \ndocument.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 279664| 16-Sep-20| 09:59 \ndocument.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229024| 16-Sep-20| 09:59 \ndocument.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 231904| 16-Sep-20| 09:59 \ndocument.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 231904| 16-Sep-20| 09:59 \ndocument.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 231904| 16-Sep-20| 09:59 \ndocument.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 361512| 16-Sep-20| 09:59 \ndocument.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 342496| 16-Sep-20| 09:59 \ndocument.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 323224| 16-Sep-20| 09:59 \ndocument.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 231904| 16-Sep-20| 09:59 \ndocument.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 230480| 16-Sep-20| 09:59 \ndocument.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 279632| 16-Sep-20| 09:59 \ndocument.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 278176| 16-Sep-20| 09:59 \ndocument.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 285152| 16-Sep-20| 09:59 \ndocument.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 269984| 16-Sep-20| 09:59 \ndocument.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 237216| 16-Sep-20| 09:59 \ndocument.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 249504| 16-Sep-20| 09:59 \ndocument.xmlserializers.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.xmlserializers.dll| | 1007264| 16-Sep-20| 09:59 \ndocument.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 216736| 16-Sep-20| 09:59 \ndocument.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 222248| 16-Sep-20| 09:59 \ndocumentformat.openxml.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| documentformat.openxml.dll| | 0| 16-Sep-20| 09:59 \ndocumentservices.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 56992| 16-Sep-20| 09:59 \ndocumentservices.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 62504| 16-Sep-20| 09:59 \ndocumentservices.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:59 \ndocumentservices.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57016| 16-Sep-20| 09:59 \ndocumentservices.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 58408| 16-Sep-20| 09:59 \ndocumentservices.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61112| 16-Sep-20| 09:59 \ndocumentservices.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:59 \ndocumentservices.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54360| 16-Sep-20| 09:59 \ndocumentservices.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54360| 16-Sep-20| 09:59 \ndocumentservices.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52888| 16-Sep-20| 09:59 \ndocumentservices.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.dll| | 409128| 16-Sep-20| 09:59 \ndocumentservices.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 56992| 16-Sep-20| 09:59 \ndocumentservices.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54360| 16-Sep-20| 09:59 \ndocumentservices.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:59 \ndocumentservices.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:59 \ndocumentservices.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 63968| 16-Sep-20| 09:59 \ndocumentservices.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 55776| 16-Sep-20| 09:59 \ndocumentservices.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:59 \ndocumentservices.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:59 \ndocumentservices.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 16-Sep-20| 09:59 \ndocumentservices.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 56992| 16-Sep-20| 09:59 \ndocumentservices.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61088| 16-Sep-20| 09:59 \ndocumentservices.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61088| 16-Sep-20| 09:59 \ndocumentservices.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 55776| 16-Sep-20| 09:59 \ndocumentservices.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61112| 16-Sep-20| 09:59 \ndocumentservices.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:59 \ndocumentservices.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:59 \ndocumentservices.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:59 \ndocumentservices.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 56992| 16-Sep-20| 09:59 \ndocumentservices.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 16-Sep-20| 09:59 \ndocumentservices.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:59 \ndocumentservices.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61088| 16-Sep-20| 09:59 \ndocumentservices.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:59 \ndocumentservices.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:59 \ndocumentservices.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:59 \ndocumentservices.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 16-Sep-20| 09:59 \ndocumentservices.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61112| 16-Sep-20| 09:59 \ndocumentservices.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54360| 16-Sep-20| 09:59 \ndocumentservices.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52936| 16-Sep-20| 09:59 \ndocumentservices.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52920| 16-Sep-20| 09:59 \ndocumentservices.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 59872| 16-Sep-20| 09:59 \ndocumentservices.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52888| 16-Sep-20| 09:59 \ndocumentservices.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57032| 16-Sep-20| 09:59 \ndocumentservices.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52920| 16-Sep-20| 09:59 \ndocumentservices.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 55776| 16-Sep-20| 09:59 \ndocumentservices.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 58448| 16-Sep-20| 09:59 \ndocumentservices.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 58448| 16-Sep-20| 09:59 \ndocumentservices.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \ndocumentservices.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 55776| 16-Sep-20| 09:59 \ndocumentservices.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:59 \ndocumentservices.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52936| 16-Sep-20| 09:59 \ndocumentservices.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 62552| 16-Sep-20| 09:59 \ndocumentservices.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 16-Sep-20| 09:59 \ndocumentservices.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61112| 16-Sep-20| 09:59 \ndocumentservices.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:59 \ndocumentservices.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:59 \ndocumentservices.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 16-Sep-20| 09:59 \ndocumentservices.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 58448| 16-Sep-20| 09:59 \ndocumentservices.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52920| 16-Sep-20| 09:59 \ndocumentservices.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 16-Sep-20| 09:59 \ndocumentservices.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 16-Sep-20| 09:59 \ndocumentservices.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54352| 16-Sep-20| 09:59 \ndocumentservices.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 16-Sep-20| 09:59 \neventsource.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| eventsource.dll| | 0| 16-Sep-20| 09:59 \nexcel.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:59 \nexcel.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85656| 16-Sep-20| 09:59 \nexcel.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81568| 16-Sep-20| 09:59 \nexcel.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103504| 16-Sep-20| 09:59 \nexcel.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78888| 16-Sep-20| 09:59 \nexcel.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85656| 16-Sep-20| 09:59 \nexcel.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 89760| 16-Sep-20| 09:59 \nexcel.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 106144| 16-Sep-20| 09:59 \nexcel.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 109024| 16-Sep-20| 09:59 \nexcel.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:59 \nexcel.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 16-Sep-20| 09:59 \nexcel.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77496| 16-Sep-20| 09:59 \nexcel.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:59 \nexcel.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78888| 16-Sep-20| 09:59 \nexcel.editorribbon.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.editorribbon.dll| | 42672| 16-Sep-20| 09:59 \nexcel.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 93856| 16-Sep-20| 09:59 \nexcel.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:59 \nexcel.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:59 \nexcel.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73368| 16-Sep-20| 09:59 \nexcel.extensions.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.extensions.dll| | 288808| 16-Sep-20| 09:59 \nexcel.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 84448| 16-Sep-20| 09:59 \nexcel.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 76256| 16-Sep-20| 09:59 \nexcel.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78888| 16-Sep-20| 09:59 \nexcel.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 16-Sep-20| 09:59 \nexcel.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 16-Sep-20| 09:59 \nexcel.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78928| 16-Sep-20| 09:59 \nexcel.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103504| 16-Sep-20| 09:59 \nexcel.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81568| 16-Sep-20| 09:59 \nexcel.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102048| 16-Sep-20| 09:59 \nexcel.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:59 \nexcel.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78936| 16-Sep-20| 09:59 \nexcel.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 89760| 16-Sep-20| 09:59 \nexcel.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 76256| 16-Sep-20| 09:59 \nexcel.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77464| 16-Sep-20| 09:59 \nexcel.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 83024| 16-Sep-20| 09:59 \nexcel.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 107608| 16-Sep-20| 09:59 \nexcel.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85656| 16-Sep-20| 09:59 \nexcel.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103512| 16-Sep-20| 09:59 \nexcel.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 106144| 16-Sep-20| 09:59 \nexcel.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77464| 16-Sep-20| 09:59 \nexcel.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103512| 16-Sep-20| 09:59 \nexcel.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 87120| 16-Sep-20| 09:59 \nexcel.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78928| 16-Sep-20| 09:59 \nexcel.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74864| 16-Sep-20| 09:59 \nexcel.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:59 \nexcel.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 91176| 16-Sep-20| 09:59 \nexcel.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 117216| 16-Sep-20| 09:59 \nexcel.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 91248| 16-Sep-20| 09:59 \nexcel.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102040| 16-Sep-20| 09:59 \nexcel.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73400| 16-Sep-20| 09:59 \nexcel.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74840| 16-Sep-20| 09:59 \nexcel.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103464| 16-Sep-20| 09:59 \nexcel.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 106144| 16-Sep-20| 09:59 \nexcel.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103504| 16-Sep-20| 09:59 \nexcel.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 16-Sep-20| 09:59 \nexcel.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 87120| 16-Sep-20| 09:59 \nexcel.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:59 \nexcel.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 16-Sep-20| 09:59 \nexcel.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78888| 16-Sep-20| 09:59 \nexcel.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78928| 16-Sep-20| 09:59 \nexcel.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 87080| 16-Sep-20| 09:59 \nexcel.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 87152| 16-Sep-20| 09:59 \nexcel.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 99368| 16-Sep-20| 09:59 \nexcel.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 16-Sep-20| 09:59 \nexcel.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 91216| 16-Sep-20| 09:59 \nexcel.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 89760| 16-Sep-20| 09:59 \nexcel.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:59 \nexcel.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 110240| 16-Sep-20| 09:59 \nexcel.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102072| 16-Sep-20| 09:59 \nexcel.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97952| 16-Sep-20| 09:59 \nexcel.themes.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.themes.dll| | 67408464| 16-Sep-20| 09:59 \nexcel.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 16-Sep-20| 09:59 \nexcel.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74792| 16-Sep-20| 09:59 \nexcel.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85664| 16-Sep-20| 09:59 \nexcel.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 88544| 16-Sep-20| 09:59 \nexcel.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 87080| 16-Sep-20| 09:59 \nexcel.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85656| 16-Sep-20| 09:59 \nexcel.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 16-Sep-20| 09:59 \nexcel.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81568| 16-Sep-20| 09:59 \nexcel.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 69280| 16-Sep-20| 09:59 \nexcel.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 69280| 16-Sep-20| 09:59 \nfil9270b25a9451a19a141d6fe93a590a7c.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.dll| | 1535056| 16-Sep-20| 09:59 \nhis.connectors.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.hostintegration.connectors.dll| | 5225952| 16-Sep-20| 09:59 \nlocalytics.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| localytics.dll| | 0| 16-Sep-20| 09:59 \nmashup.addintelemetry.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.addintelemetry.dll| | 35992| 16-Sep-20| 09:59 \nmashupcompression.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| mashupcompression.dll| | 145488| 16-Sep-20| 09:59 \nmashupengine.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 709720| 16-Sep-20| 09:59 \nmashupengine.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 812120| 16-Sep-20| 09:59 \nmashupengine.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 597664| 16-Sep-20| 09:59 \nmashupengine.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 585376| 16-Sep-20| 09:59 \nmashupengine.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 589472| 16-Sep-20| 09:59 \nmashupengine.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 627752| 16-Sep-20| 09:59 \nmashupengine.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 880288| 16-Sep-20| 09:59 \nmashupengine.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 601760| 16-Sep-20| 09:59 \nmashupengine.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 558120| 16-Sep-20| 09:59 \nmashupengine.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 580064| 16-Sep-20| 09:59 \nmashupengine.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 582696| 16-Sep-20| 09:59 \nmashupengine.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 622240| 16-Sep-20| 09:59 \nmashupengine.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 592352| 16-Sep-20| 09:59 \nmashupengine.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 660520| 16-Sep-20| 09:59 \nmashupengine.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 999072| 16-Sep-20| 09:59 \nmashupengine.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 574504| 16-Sep-20| 09:59 \nmashupengine.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 635992| 16-Sep-20| 09:59 \nmashupengine.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 574504| 16-Sep-20| 09:59 \nmashupengine.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 605856| 16-Sep-20| 09:59 \nmashupengine.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 650912| 16-Sep-20| 09:59 \nmashupengine.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 777888| 16-Sep-20| 09:59 \nmashupengine.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 615464| 16-Sep-20| 09:59 \nmashupengine.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 586792| 16-Sep-20| 09:59 \nmashupengine.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 601760| 16-Sep-20| 09:59 \nmashupengine.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 577184| 16-Sep-20| 09:59 \nmashupengine.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 574504| 16-Sep-20| 09:59 \nmashupengine.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 611440| 16-Sep-20| 09:59 \nmashupengine.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 615512| 16-Sep-20| 09:59 \nmashupengine.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 593568| 16-Sep-20| 09:59 \nmashupengine.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 599128| 16-Sep-20| 09:59 \nmashupengine.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 609952| 16-Sep-20| 09:59 \nmashupengine.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 813536| 16-Sep-20| 09:59 \nmashupengine.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 596448| 16-Sep-20| 09:59 \nmashupengine.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 568992| 16-Sep-20| 09:59 \nmashupengine.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 773784| 16-Sep-20| 09:59 \nmashupengine.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 568992| 16-Sep-20| 09:59 \nmashupengine.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 568992| 16-Sep-20| 09:59 \nmashupengine.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 577184| 16-Sep-20| 09:59 \nmashupengine.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 937632| 16-Sep-20| 09:59 \nmashupengine.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 593568| 16-Sep-20| 09:59 \nmashupengine.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 802456| 16-Sep-20| 09:59 \nmashupengine.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 659104| 16-Sep-20| 09:59 \nmashupengine.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 521296| 16-Sep-20| 09:59 \nmashupengine.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 529488| 16-Sep-20| 09:59 \nmicrosoft.data.edm.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.edm.netfx35.dll| | 667880| 16-Sep-20| 09:59 \nmicrosoft.data.odata.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.odata.netfx35.dll| | 1461488| 16-Sep-20| 09:59 \nmicrosoft.data.odata.qu.35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.odata.query.netfx35.dll| | 188168| 16-Sep-20| 09:59 \nmicrosoft.data.sapclient.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.dll| | 927432| 16-Sep-20| 09:59 \nmicrosoft.mashup.client.initialize.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.initialization.dll| | 0| 16-Sep-20| 09:59 \nmicrosoft.mashup.client.ui.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.dll| | 43292784| 16-Sep-20| 09:59 \nmicrosoft.mashup.eventsource.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.eventsource.dll| | 160848| 16-Sep-20| 09:59 \nmicrosoft.mashup.sapbwprovider.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.sapbwprovider.dll| | 317600| 16-Sep-20| 09:59 \nmicrosoft.mashup.shims.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.shims.dll| | 28312| 16-Sep-20| 09:59 \nmicrosoft.mashupengine.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.dll| | 13879960| 16-Sep-20| 09:59 \nmicrosoft.odata.core.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.odata.core.netfx35.dll| | 1444592| 16-Sep-20| 09:59 \nmicrosoft.odata.core.netfx35.v7.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.odata.core.netfx35.v7.dll| | 1267936| 16-Sep-20| 09:59 \nmicrosoft.odata.edm.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.odata.edm.netfx35.dll| | 785648| 16-Sep-20| 09:59 \nmicrosoft.odata.edm.netfx35.v7.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.odata.edm.netfx35.v7.dll| | 751840| 16-Sep-20| 09:59 \nmicrosoft.powerbi.adomdclient.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.powerbi.adomdclient.dll| | 1111240| 16-Sep-20| 09:59 \nmicrosoft.spatial.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.spatial.netfx35.dll| | 133352| 16-Sep-20| 09:59 \nmicrosoft.spatial.netfx35.v7.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.spatial.netfx35.v7.dll| | 131296| 16-Sep-20| 09:59 \nmicrsoft.mashup.internallibrary.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.internallibrary.dll| | 166952| 16-Sep-20| 09:59 \noauth.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 16-Sep-20| 09:59 \noauth.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22216| 16-Sep-20| 09:59 \noauth.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 16-Sep-20| 09:59 \noauth.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 16-Sep-20| 09:59 \noauth.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.dll| | 89760| 16-Sep-20| 09:59 \noauth.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22720| 16-Sep-20| 09:59 \noauth.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21672| 16-Sep-20| 09:59 \noauth.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22728| 16-Sep-20| 09:59 \noauth.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 16-Sep-20| 09:59 \noauth.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 16-Sep-20| 09:59 \noauth.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 16-Sep-20| 09:59 \noauth.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 16-Sep-20| 09:59 \noauth.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 16-Sep-20| 09:59 \noauth.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22720| 16-Sep-20| 09:59 \noauth.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 16-Sep-20| 09:59 \noauth.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 23232| 16-Sep-20| 09:59 \noauth.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 16-Sep-20| 09:59 \noauth.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 16-Sep-20| 09:59 \noauth.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 16-Sep-20| 09:59 \noauth.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21184| 16-Sep-20| 09:59 \noauth.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21184| 16-Sep-20| 09:59 \noledbinteropdll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbinterop.dll| | 182352| 16-Sep-20| 09:59 \noledbprovider.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbprovider.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 16-Sep-20| 09:59 \noledbprovider.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 16-Sep-20| 09:59 \noledbproviderdll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.dll| | 67744| 16-Sep-20| 09:59 \npackaging.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.packaging.dll| | 52384| 16-Sep-20| 09:59 \nprivate_odbc32.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| private_odbc32.dll| | 735440| 16-Sep-20| 09:59 \nprovidershared.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.providershared.dll| | 56872| 16-Sep-20| 09:59 \nsapclient.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 44736| 16-Sep-20| 09:59 \nsapclient.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 35520| 16-Sep-20| 09:59 \nsapclient.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 16-Sep-20| 09:59 \nsapclient.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 16-Sep-20| 09:59 \nsapclient.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 16-Sep-20| 09:59 \nsapclient.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 16-Sep-20| 09:59 \nsapclient.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 16-Sep-20| 09:59 \nsapclient.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 16-Sep-20| 09:59 \nsapclient.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32960| 16-Sep-20| 09:59 \nsapclient.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 16-Sep-20| 09:59 \nsapclient.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 16-Sep-20| 09:59 \nsapclient.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 16-Sep-20| 09:59 \nsapclient.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32968| 16-Sep-20| 09:59 \nsapclient.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 44736| 16-Sep-20| 09:59 \nsapclient.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 44736| 16-Sep-20| 09:59 \nsapclient.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 16-Sep-20| 09:59 \nsapclient.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31944| 16-Sep-20| 09:59 \nsapclient.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 16-Sep-20| 09:59 \nsapclient.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 16-Sep-20| 09:59 \nsapclient.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 16-Sep-20| 09:59 \nsapclient.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32960| 16-Sep-20| 09:59 \nsapclient.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 16-Sep-20| 09:59 \nsapclient.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 35520| 16-Sep-20| 09:59 \nsapclient.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 16-Sep-20| 09:59 \nsapclient.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 35520| 16-Sep-20| 09:59 \nsapclient.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 16-Sep-20| 09:59 \nsapclient.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 16-Sep-20| 09:59 \nsapclient.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 16-Sep-20| 09:59 \nsapclient.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 16-Sep-20| 09:59 \nsapclient.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32960| 16-Sep-20| 09:59 \nsapclient.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 30912| 16-Sep-20| 09:59 \nsapclient.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 30920| 16-Sep-20| 09:59 \nscriptdom.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.scriptdom.dll| | 2371784| 16-Sep-20| 09:59 \nsqmapi.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| sqmapi_x64.dll| | 0| 16-Sep-20| 09:59 \nstorage.xmlserializers.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.storage.xmlserializers.dll| | 151240| 16-Sep-20| 09:59 \nstorageclient.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.windowsazure.storageclient.dll| | 0| 16-Sep-20| 09:59 \nsystem.spatial.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| system.spatial.netfx35.dll| | 124640| 16-Sep-20| 09:59 \ntransformdatabyexample.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.dataintegration.transformdatabyexample.dll| | 60560| 16-Sep-20| 09:59 \nui.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241312| 16-Sep-20| 09:59 \nui.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 294560| 16-Sep-20| 09:59 \nui.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 278176| 16-Sep-20| 09:59 \nui.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 358880| 16-Sep-20| 09:59 \nui.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 255056| 16-Sep-20| 09:59 \nui.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 304168| 16-Sep-20| 09:59 \nui.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 316464| 16-Sep-20| 09:59 \nui.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 361552| 16-Sep-20| 09:59 \nui.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 369704| 16-Sep-20| 09:59 \nui.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241312| 16-Sep-20| 09:59 \nui.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249464| 16-Sep-20| 09:59 \nui.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249504| 16-Sep-20| 09:59 \nui.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245376| 16-Sep-20| 09:59 \nui.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241304| 16-Sep-20| 09:59 \nui.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 246792| 16-Sep-20| 09:59 \nui.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 253568| 16-Sep-20| 09:59 \nui.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 331416| 16-Sep-20| 09:59 \nui.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249472| 16-Sep-20| 09:59 \nui.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 237184| 16-Sep-20| 09:59 \nui.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242736| 16-Sep-20| 09:59 \nui.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 286368| 16-Sep-20| 09:59 \nui.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241280| 16-Sep-20| 09:59 \nui.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249504| 16-Sep-20| 09:59 \nui.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 255024| 16-Sep-20| 09:59 \nui.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 255064| 16-Sep-20| 09:59 \nui.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 253624| 16-Sep-20| 09:59 \nui.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 246832| 16-Sep-20| 09:59 \nui.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 347800| 16-Sep-20| 09:59 \nui.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 267304| 16-Sep-20| 09:59 \nui.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 351896| 16-Sep-20| 09:59 \nui.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241280| 16-Sep-20| 09:59 \nui.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 259112| 16-Sep-20| 09:59 \nui.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 310944| 16-Sep-20| 09:59 \nui.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 240064| 16-Sep-20| 09:59 \nui.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242728| 16-Sep-20| 09:59 \nui.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249472| 16-Sep-20| 09:59 \nui.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 263208| 16-Sep-20| 09:59 \nui.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 380576| 16-Sep-20| 09:59 \nui.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 300040| 16-Sep-20| 09:59 \nui.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 365648| 16-Sep-20| 09:59 \nui.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 373840| 16-Sep-20| 09:59 \nui.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 246832| 16-Sep-20| 09:59 \nui.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 357456| 16-Sep-20| 09:59 \nui.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 306848| 16-Sep-20| 09:59 \nui.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 253600| 16-Sep-20| 09:59 \nui.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 250888| 16-Sep-20| 09:59 \nui.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 252352| 16-Sep-20| 09:59 \nui.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 246864| 16-Sep-20| 09:59 \nui.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 312360| 16-Sep-20| 09:59 \nui.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 401048| 16-Sep-20| 09:59 \nui.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 304216| 16-Sep-20| 09:59 \nui.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 358880| 16-Sep-20| 09:59 \nui.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242768| 16-Sep-20| 09:59 \nui.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245408| 16-Sep-20| 09:59 \nui.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241272| 16-Sep-20| 09:59 \nui.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 376480| 16-Sep-20| 09:59 \nui.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245376| 16-Sep-20| 09:59 \nui.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241312| 16-Sep-20| 09:59 \nui.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 387552| 16-Sep-20| 09:59 \nui.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 345168| 16-Sep-20| 09:59 \nui.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 250928| 16-Sep-20| 09:59 \nui.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 294560| 16-Sep-20| 09:59 \nui.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245376| 16-Sep-20| 09:59 \nui.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249472| 16-Sep-20| 09:59 \nui.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245408| 16-Sep-20| 09:59 \nui.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 250936| 16-Sep-20| 09:59 \nui.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 310912| 16-Sep-20| 09:59 \nui.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 278176| 16-Sep-20| 09:59 \nui.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 346592| 16-Sep-20| 09:59 \nui.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 246832| 16-Sep-20| 09:59 \nui.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242744| 16-Sep-20| 09:59 \nui.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 253600| 16-Sep-20| 09:59 \nui.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 302776| 16-Sep-20| 09:59 \nui.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 298624| 16-Sep-20| 09:59 \nui.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242736| 16-Sep-20| 09:59 \nui.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242744| 16-Sep-20| 09:59 \nui.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242736| 16-Sep-20| 09:59 \nui.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241312| 16-Sep-20| 09:59 \nui.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 406608| 16-Sep-20| 09:59 \nui.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 375264| 16-Sep-20| 09:59 \nui.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 350688| 16-Sep-20| 09:59 \nui.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 244192| 16-Sep-20| 09:59 \nui.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245400| 16-Sep-20| 09:59 \nui.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 306848| 16-Sep-20| 09:59 \nui.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 298648| 16-Sep-20| 09:59 \nui.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 302720| 16-Sep-20| 09:59 \nui.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 297440| 16-Sep-20| 09:59 \nui.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249528| 16-Sep-20| 09:59 \nui.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 261792| 16-Sep-20| 09:59 \nui.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 224928| 16-Sep-20| 09:59 \nui.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 229024| 16-Sep-20| 09:59 \nunity.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.practices.unity.dll| | 133344| 16-Sep-20| 09:59 \nwindows.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nwindows.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 16-Sep-20| 09:59 \nxlintl32.dll_1033| xlintl32.dll| 16.0.4807.1000| 17055888| 16-Sep-20| 09:54 \nxlintl32.fallback.dll.1033| xlintl32.dll| 16.0.4807.1000| 17055888| | \nexcel.exe| excel.exe| 16.0.5071.1000| 34491192| 18-Sep-20| 02:06 \nxl12cnv.exe| excelcnv.exe| 16.0.5071.1000| 30228264| 18-Sep-20| 02:06 \nxlsrv.ecs.excelcnv.exe| excelcnv.exe| 16.0.5071.1000| 30228264| | \nanalys32.xll_1025| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1026| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1028| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1029| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1030| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1031| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1032| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1033| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1035| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1036| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1037| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1038| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1040| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1041| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1042| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1043| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1044| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1045| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1046| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1048| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1049| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1050| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1051| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1053| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1054| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1055| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1057| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1058| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1060| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1061| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1062| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1063| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1066| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1081| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1086| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_1087| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_2052| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_2070| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_2074| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_3082| analys32.xll| | 257216| 16-Sep-20| 09:59 \nanalys32.xll_9242| analys32.xll| | 257216| 16-Sep-20| 09:59 \nsolver32.dll_1025| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1026| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1028| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1029| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1030| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1031| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1032| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1033| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1035| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1036| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1037| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1038| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1040| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1041| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1042| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1043| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1044| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1045| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1046| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1048| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1049| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1050| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1051| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1053| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1054| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1055| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1057| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1058| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1060| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1061| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1062| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1063| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1066| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1081| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1086| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_1087| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_2052| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_2070| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_2074| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_3082| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \nsolver32.dll_9242| solver32.dll| 16.0.4288.1000| 218168| 16-Sep-20| 09:59 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-13T07:00:00", "type": "mskb", "title": "Description of the security update for Excel 2016: October 13, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16929", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2020-10-13T07:00:00", "id": "KB4486678", "href": "https://support.microsoft.com/en-us/help/4486678", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-11-10T10:33:11", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16929](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16929>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16931](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16931>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16932](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16932>)\n**Note** To apply this security update, you must have the release version of [Service Pack 1 for Microsoft Office Web Apps Server 2013](<http://support.microsoft.com/kb/2880558>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486689>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486689 for the 64-bit version of Office Web Apps Server 2013](<http://www.microsoft.com/download/details.aspx?familyid=1bce278f-8c60-4bb3-a1f5-65b02e0dbc7b>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: October 13, 2020](<https://support.microsoft.com/en-us/help/20201013>).\n\n### Security update replacement information\n\nThis security update doesn't replace any previously released update.\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nWacServer2013-kb4486689-fullfile-x64-glb.exe| 8EC5C5741302D32F2A00A1297F20ACA49E46E98F| A993A200553110E4DA2B34ECFCDAF28076A6FE2D4F436E9ADF35CFEF55C2CAEE \n \nFile informationDownload [the list of files that are included in security update 4486689](<https://download.microsoft.com/download/2/0/c/20c5de4d-d225-48ac-8694-4b1927bc1e3d/4486689.csv>).\n\n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-13T07:00:00", "type": "mskb", "title": "Description of the security update for Office Web Apps Server 2013: October 13, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16929", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2020-10-13T07:00:00", "id": "KB4486689", "href": "https://support.microsoft.com/en-us/help/4486689", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-08-24T11:22:52", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16929](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16929>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16931](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16931>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16932](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16932>)\n**Note** To apply this security update, you must have the release version of [Service Pack 2 for Office 2010](<http://support.microsoft.com/kb/2687455>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 2010 Home and Student (see [What version of Office am I using?](<https://support.office.com/en-us/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486707>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486707 for the 32-bit version of Excel 2010](<http://www.microsoft.com/download/details.aspx?familyid=ae03eff9-af24-44a6-af45-20031372c556>)\n * [Download security update 4486707 for the 64-bit version of Excel 2010](<http://www.microsoft.com/download/details.aspx?familyid=f2667dee-e822-4dad-aeba-83e091f42c49>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: October 13, 2020](<https://support.microsoft.com/en-us/help/20201013>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486665](<http://support.microsoft.com/kb/4486665>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nexcel2010-kb4486707-fullfile-x86-glb.exe| 5967C8C557525FA60B4F8D9DFFED69F74A32FFD3| 9A7C66DA6C7106B6E1F758B829E7613AA3D81EAA6C73B99C8C0375A5C32DE770 \nexcel2010-kb4486707-fullfile-x64-glb.exe| 907D63485C4C804A25D953231E3829ABE6FF157B| 3A24BF84D96916DB196F7AE11BA15A47FC86ADBB0DE4E98F5190230C87D8D02F \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Excel 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexcel.exe| excel.exe| 14.0.7261.5000| 20,420,720| 18-Sep-2020| 05:49 \nexcel.man| excel.exe.manifest| | 1,194| 05-Nov-2009| 11:00 \nxl12cnv.exe| excelcnv.exe| 14.0.7261.5000| 17,856,624| 16-Sep-2020| 12:28 \nxlcall32.dll| xlcall32.dll| 14.0.7162.5000| 10,432| 13-Oct-2015| 06:52 \nxlicons.exe| xlicons.exe| 14.0.7120.5000| 1,480,360| 05-Mar-2014| 06:06 \n \n## \n\n__\n\nFor all supported x64-based versions of Excel 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexcel.exe| excel.exe| 14.0.7261.5000| 27,677,288| 18-Sep-2020| 05:52 \nexcel.man| excel.exe.manifest| | 1,196| 05-Nov-2009| 11:23 \nxl12cnv.exe| excelcnv.exe| 14.0.7261.5000| 25,072,240| 16-Sep-2020| 12:33 \nxlcall32.dll| xlcall32.dll| 14.0.7162.5000| 10,944| 13-Oct-2015| 07:00 \nxlicons.exe| xlicons.exe| 14.0.7120.5000| 1,480,360| 05-Mar-2014| 06:06 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-13T07:00:00", "type": "mskb", "title": "Description of the security update for Excel 2010: October 13, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16929", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2020-10-13T07:00:00", "id": "KB4486707", "href": "https://support.microsoft.com/en-us/help/4486707", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-11-10T10:32:58", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16929](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16929>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16931](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16931>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-16932](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16932>)\n**Note** To apply this security update, you must have the release version of Microsoft Office Online Server installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486674>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486674 for the 64-bit version of Office Online Server](<http://www.microsoft.com/download/details.aspx?familyid=7c89582a-36d9-4701-b0d6-73c3df7e6cef>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: October 13, 2020](<https://support.microsoft.com/en-us/help/20201013>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4484503](<http://support.microsoft.com/kb/4484503>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwacserver2019-kb4486674-fullfile-x64-glb.exe| 1D30E5EB4B9A9B4654E3F4E6137D7B83F68F7D4A| B39F6D186279D74B6A3CF8018E61341BC74FEE0D86F85B7E282B4A1156B0738D \n \nFile informationDownload [the list of files that are included in security update 4486674](<https://download.microsoft.com/download/c/0/3/c03443f1-a081-42a5-aa47-731636124aaf/4486674.csv>).\n\n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-13T07:00:00", "type": "mskb", "title": "Description of the security update for Office Online Server: October 13, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16929", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2020-10-13T07:00:00", "id": "KB4486674", "href": "https://support.microsoft.com/en-us/help/4486674", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2022-12-24T15:01:00", "description": "The Microsoft Office Web Apps installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-16929, CVE-2020-16931, CVE-2020-16932)", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2020-10-13T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Online Server and Microsoft Office Web Apps (October 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16929", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2022-12-05T00:00:00", "cpe": ["cpe:/a:microsoft:office_web_apps"], "id": "SMB_NT_MS20_OCT_OFFICE_WEB.NASL", "href": "https://www.tenable.com/plugins/nessus/141421", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(141421);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/12/05\");\n\n script_cve_id(\"CVE-2020-16929\", \"CVE-2020-16931\", \"CVE-2020-16932\");\n script_xref(name:\"MSKB\", value:\"4462175\");\n script_xref(name:\"MSKB\", value:\"4486674\");\n script_xref(name:\"MSKB\", value:\"4486689\");\n script_xref(name:\"MSFT\", value:\"MS20-4462175\");\n script_xref(name:\"MSFT\", value:\"MS20-4486674\");\n script_xref(name:\"MSFT\", value:\"MS20-4486689\");\n script_xref(name:\"IAVA\", value:\"2020-A-0454-S\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2020-0126\");\n\n script_name(english:\"Security Updates for Microsoft Office Online Server and Microsoft Office Web Apps (October 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Web Apps installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Web Apps installation on the remote\nhost is missing security updates. It is, therefore, affected\nby multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in\n Microsoft Excel software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2020-16929, CVE-2020-16931,\n CVE-2020-16932)\");\n # https://support.microsoft.com/en-us/help/4486689/security-update-for-office-web-apps-server-2013-oct-13-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?29683456\");\n # https://support.microsoft.com/en-us/help/4486674/security-update-for-office-online-server-october-13-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?998c805a\");\n # https://support.microsoft.com/en-us/help/4462175/security-update-for-sharepoint-2010-excel-web-app-october-13-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1a69c896\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4486689\n -KB4486674\n -KB4462175\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-16932\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/10/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office_web_apps\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"microsoft_owa_installed.nbin\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-10';\nkbs = make_list('4462175', '4486674', '4486689');\nif (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\nport = kb_smb_transport();\n\n# Get installs of Office Web Apps\nowa_installs = get_installs(app_name:'Microsoft Office Web Apps');\n\nif (!empty_or_null(owa_installs))\n{\n foreach owa_install (owa_installs[1])\n {\n if (owa_install['Product'] == '2010')\n {\n owa_2010_path = owa_install['path'];\n owa_2010_sp = owa_install['SP'];\n }\n else if (owa_install['Product'] == '2013')\n {\n owa_2013_path = owa_install['path'];\n owa_2013_sp = owa_install['SP'];\n }\n else if (owa_install['Product'] == '2016')\n {\n oos_path = owa_install['path'];\n oos_sp = owa_install['SP'];\n }\n }\n}\nvuln = FALSE;\n\n####################################################################\n# Office Web Apps 2010 SP2\n####################################################################\nif (owa_2010_path && (!isnull(owa_2010_sp) && owa_2010_sp == '2'))\n{\n path = hotfix_append_path(path:owa_2010_path, value:'14.0\\\\WebServices\\\\ConversionService\\\\Bin\\\\Converter\\\\1033');\n if (hotfix_check_fversion(file:'xlsrv.dll', version:'14.0.7261.5000', min_version:'14.0.0.0', path:path, kb:'4462175', product:'Office Web Apps 2010') == HCF_OLDER)\n vuln = TRUE;\n}\n\n####################################################################\n# Office Web Apps 2013 SP1\n####################################################################\nif (owa_2013_path && (!isnull(owa_2013_sp) && owa_2013_sp == '1'))\n{\n path = hotfix_append_path(path:owa_2013_path, value:'WordConversionService\\\\bin\\\\Converter');\n if (hotfix_check_fversion(file:'sword.dll', version:'15.0.5285.1000', min_version:'15.0.0.0', path:path, kb:'4486689', product:'Office Web Apps 2013') == HCF_OLDER)\n vuln = TRUE;\n}\n\n####################################################################\n# Office Online Server\n####################################################################\nif (oos_path && (!isnull(oos_sp) && oos_sp == '0'))\n{\n path = hotfix_append_path(path:oos_path, value:'WordConversionService\\\\bin\\\\Converter');\n if (hotfix_check_fversion(file:'sword.dll', version:'16.0.10367.20000', min_version:'16.0.0.0', path:path, kb:'4486674', product:'Office Online Server') == HCF_OLDER)\n vuln = TRUE;\n}\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-23T16:37:28", "description": "The Microsoft Excel Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-16929, CVE-2020-16931, CVE-2020-16932)", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2022-06-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Excel Products C2R (October 2020)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16929", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2022-12-14T00:00:00", "cpe": ["cpe:/a:microsoft:excel"], "id": "SMB_NT_MS20_OCT_EXCEL_C2R.NASL", "href": "https://www.tenable.com/plugins/nessus/162085", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n##\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(162085);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/12/14\");\n\n script_cve_id(\"CVE-2020-16929\", \"CVE-2020-16931\", \"CVE-2020-16932\");\n script_xref(name:\"IAVA\", value:\"2020-A-0462-S\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2020-0126\");\n\n script_name(english:\"Security Updates for Microsoft Excel Products C2R (October 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Excel Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Excel Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in\n Microsoft Excel software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2020-16929, CVE-2020-16931,\n CVE-2020-16932)\");\n # https://docs.microsoft.com/en-us/officeupdates/update-history-microsoft365-apps-by-date\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fd4508ff\");\n script_set_attribute(attribute:\"solution\", value:\n\"For Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-16932\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2022/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_office.inc');\n\nvar bulletin = 'MS20-10';\n\nvar constraints = [\n {'fixed_version':'16.0.12527.21236','channel': 'Microsoft 365 Apps on Windows 7'},\n {'fixed_version':'16.0.12527.21236','channel': 'Deferred','channel_version': '2002'},\n {'fixed_version':'16.0.11929.20966','channel': 'Deferred'},\n {'fixed_version':'16.0.13029.20708','channel': 'Enterprise Deferred'},\n {'fixed_version':'16.0.13127.20638','channel': 'Enterprise Deferred','channel_version': '2008'},\n {'fixed_version':'16.0.13127.20638','channel': 'First Release for Deferred'},\n {'fixed_version':'16.0.13231.20390','channel': '2016 Retail'},\n {'fixed_version':'16.0.13231.20390','channel': 'Current'},\n {'fixed_version':'16.0.13231.20390','channel': '2019 Retail'},\n {'fixed_version':'16.0.10367.20048','channel': '2019 Volume'}\n];\n\nvcf::microsoft::office_product::check_version_and_report(\n constraints:constraints,\n severity:SECURITY_WARNING,\n bulletin:bulletin,\n subproduct:'Excel'\n);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-12-21T14:38:44", "description": "The Microsoft Excel Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2020-16929, CVE-2020-16931, CVE-2020-16932)", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2020-10-13T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Excel Products (October 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16929", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2022-12-05T00:00:00", "cpe": ["cpe:/a:microsoft:excel"], "id": "SMB_NT_MS20_OCT_EXCEL.NASL", "href": "https://www.tenable.com/plugins/nessus/141417", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n##\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(141417);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/12/05\");\n\n script_cve_id(\"CVE-2020-16929\", \"CVE-2020-16931\", \"CVE-2020-16932\");\n script_xref(name:\"MSKB\", value:\"4486695\");\n script_xref(name:\"MSKB\", value:\"4486678\");\n script_xref(name:\"MSKB\", value:\"4486707\");\n script_xref(name:\"MSFT\", value:\"MS20-4486695\");\n script_xref(name:\"MSFT\", value:\"MS20-4486678\");\n script_xref(name:\"MSFT\", value:\"MS20-4486707\");\n script_xref(name:\"IAVA\", value:\"2020-A-0462-S\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2020-0126\");\n\n script_name(english:\"Security Updates for Microsoft Excel Products (October 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Excel Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Excel Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability exists in\n Microsoft Excel software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2020-16929, CVE-2020-16931,\n CVE-2020-16932)\");\n # https://support.microsoft.com/en-us/help/4486695/security-update-for-excel-2013-october-13-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?6a014873\");\n # https://support.microsoft.com/en-us/help/4486678/security-update-for-excel-2016-october-13-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?f6bd1e4d\");\n # https://support.microsoft.com/en-us/help/4486707/security-update-for-excel-2010-october-13-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?de1058c5\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4486695\n -KB4486678\n -KB4486707\n\nFor Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-16932\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/10/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-10';\nkbs = make_list(\n '4486707',\n '4486678',\n '4486695'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\nport = kb_smb_transport();\n\nchecks = make_array(\n '14.0', make_array('sp', 2, 'version', '14.0.7261.5000', 'kb', '4486707'),\n '15.0', make_array('sp', 1, 'version', '15.0.5285.1000', 'kb', '4486695'),\n '16.0', make_nested_list(make_array('sp', 0, 'version', '16.0.5071.1000', 'channel', 'MSI', 'kb', '4486678')\n # 2019 & Windows 7 365 temp fix \n )\n);\n\nif (hotfix_check_office_product(product:'Excel', checks:checks, bulletin:bulletin))\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2022-03-23T14:26:26", "description": "A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16929, CVE-2020-16931, CVE-2020-16932.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-16T23:15:00", "type": "cve", "title": "CVE-2020-16930", "cwe": ["CWE-824", "CWE-787"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16929", "CVE-2020-16930", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2020-10-20T13:24:00", "cpe": ["cpe:/a:microsoft:office:2013", "cpe:/a:microsoft:office:2016", "cpe:/a:microsoft:office:2019", "cpe:/a:microsoft:365_apps:-"], "id": "CVE-2020-16930", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-16930", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*"]}, {"lastseen": "2022-03-23T14:26:29", "description": "A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16929, CVE-2020-16930, CVE-2020-16931.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-16T23:15:00", "type": "cve", "title": "CVE-2020-16932", "cwe": ["CWE-908", "CWE-909"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16929", "CVE-2020-16930", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2021-07-21T11:39:00", "cpe": ["cpe:/a:microsoft:office_online_server:1.0", "cpe:/a:microsoft:365_apps:-", "cpe:/a:microsoft:excel:2010", "cpe:/a:microsoft:excel:2013", "cpe:/a:microsoft:office_web_apps:2013", "cpe:/a:microsoft:excel:2016", "cpe:/a:microsoft:office:2019"], "id": "CVE-2020-16932", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-16932", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:office_online_server:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:26:32", "description": "A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16929, CVE-2020-16930, CVE-2020-16932.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-16T23:15:00", "type": "cve", "title": "CVE-2020-16931", "cwe": ["CWE-908"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16929", "CVE-2020-16930", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2020-10-20T13:24:00", "cpe": ["cpe:/a:microsoft:office_online_server:1.0", "cpe:/a:microsoft:365_apps:-", "cpe:/a:microsoft:excel:2010", "cpe:/a:microsoft:excel:2013", "cpe:/a:microsoft:office_web_apps:2013", "cpe:/a:microsoft:excel:2016", "cpe:/a:microsoft:office:2019"], "id": "CVE-2020-16931", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-16931", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:office_online_server:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:26:22", "description": "A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16930, CVE-2020-16931, CVE-2020-16932.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-10-16T23:15:00", "type": "cve", "title": "CVE-2020-16929", "cwe": ["CWE-416"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16929", "CVE-2020-16930", "CVE-2020-16931", "CVE-2020-16932"], "modified": "2020-10-20T13:28:00", "cpe": ["cpe:/a:microsoft:office_web_apps:2010", "cpe:/a:microsoft:office:2010", "cpe:/a:microsoft:office:2013", "cpe:/a:microsoft:office_online_server:1.0", "cpe:/a:microsoft:365_apps:-", "cpe:/a:microsoft:office:2016", "cpe:/a:microsoft:excel:2010", "cpe:/a:microsoft:excel:2013", "cpe:/a:microsoft:excel_web_app:2010", "cpe:/a:microsoft:excel:2016", "cpe:/a:microsoft:office_web_apps:2013", "cpe:/a:microsoft:office:2019", "cpe:/a:microsoft:sharepoint_enterprise_server:2013", "cpe:/a:microsoft:sharepoint_server:2010"], "id": "CVE-2020-16929", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-16929", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel_web_app:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_online_server:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"]}], "kaspersky": [{"lastseen": "2021-08-18T11:00:15", "description": "### *Detect date*:\n10/13/2020\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, obtain sensitive information, spoof user interface, cause denial of service, bypass security restrictions.\n\n### *Exploitation*:\nMalware exists for this vulnerability. Usually such malware is classified as Exploit. [More details](<https://threats.kaspersky.com/en/class/Exploit/>).\n\n### *Affected products*:\nMicrosoft 365 Apps for Enterprise for 32-bit Systems \nMicrosoft Office 2010 Service Pack 2 (64-bit editions) \nMicrosoft SharePoint Server 2019 \nMicrosoft Office 2016 (32-bit edition) \nMicrosoft Office 2013 RT Service Pack 1 \n3D Viewer \nMicrosoft Office 2016 (64-bit edition) \nMicrosoft Word 2013 Service Pack 1 (32-bit editions) \nMicrosoft SharePoint Foundation 2010 Service Pack 2 \nMicrosoft Word 2013 Service Pack 1 (64-bit editions) \nMicrosoft Office 2013 Click-to-Run (C2R) for 32-bit editions \nMicrosoft Office Web Apps 2010 Service Pack 2 \nMicrosoft Office 2013 Service Pack 1 (64-bit editions) \nMicrosoft Excel 2010 Service Pack 2 (64-bit editions) \nMicrosoft Outlook 2010 Service Pack 2 (64-bit editions) \nMicrosoft Word 2010 Service Pack 2 (32-bit editions) \nMicrosoft Outlook 2013 RT Service Pack 1 \nMicrosoft Word 2013 RT Service Pack 1 \nMicrosoft Outlook 2013 Service Pack 1 (64-bit editions) \nMicrosoft Office Online Server \nMicrosoft Word 2016 (32-bit edition) \nMicrosoft Excel 2010 Service Pack 2 (32-bit editions) \nMicrosoft SharePoint Foundation 2013 Service Pack 1 \nMicrosoft Outlook 2016 (32-bit edition) \nMicrosoft Word 2010 Service Pack 2 (64-bit editions) \nMicrosoft Outlook 2013 Service Pack 1 (32-bit editions) \nMicrosoft 365 Apps for Enterprise for 64-bit Systems \nMicrosoft Excel 2013 RT Service Pack 1 \nMicrosoft Excel 2013 Service Pack 1 (64-bit editions) \nMicrosoft Excel Web App 2010 Service Pack 2 \nMicrosoft Excel 2016 (32-bit edition) \nMicrosoft Word 2016 (64-bit edition) \nMicrosoft SharePoint Server 2010 Service Pack 2 \nMicrosoft SharePoint Enterprise Server 2016 \nMicrosoft Excel 2016 (64-bit edition) \nMicrosoft Outlook 2016 (64-bit edition) \nMicrosoft Office 2019 for 32-bit editions \nMicrosoft Office Web Apps 2013 Service Pack 1 \nMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 \nMicrosoft Office 2019 for 64-bit editions \nMicrosoft Office 2019 for Mac \nMicrosoft Office 2016 for Mac \nMicrosoft Outlook 2010 Service Pack 2 (32-bit editions) \nMicrosoft Excel 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2013 Click-to-Run (C2R) for 64-bit editions\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2020-16928](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16928>) \n[CVE-2020-16929](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16929>) \n[CVE-2020-16941](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16941>) \n[CVE-2020-16946](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16946>) \n[CVE-2020-16947](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16947>) \n[CVE-2020-16944](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16944>) \n[CVE-2020-16945](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16945>) \n[CVE-2020-16948](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16948>) \n[CVE-2020-16949](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16949>) \n[CVE-2020-16942](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16942>) \n[CVE-2020-16932](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16932>) \n[CVE-2020-16952](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16952>) \n[CVE-2020-16955](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16955>) \n[CVE-2020-16954](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16954>) \n[CVE-2020-16951](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16951>) \n[CVE-2020-16950](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16950>) \n[CVE-2020-16953](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16953>) \n[CVE-2020-16934](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16934>) \n[CVE-2020-16933](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16933>) \n[CVE-2020-16918](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16918>) \n[CVE-2020-16957](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16957>) \n[CVE-2020-16930](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16930>) \n[CVE-2020-16931](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2020-16931>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Office](<https://threats.kaspersky.com/en/product/Microsoft-Office/>)\n\n### *CVE-IDS*:\n[CVE-2020-16918](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16918>)9.3Critical \n[CVE-2020-16928](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16928>)6.8High \n[CVE-2020-16929](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16929>)6.8High \n[CVE-2020-16941](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16941>)2.1Warning \n[CVE-2020-16946](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16946>)3.5Warning \n[CVE-2020-16947](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16947>)9.3Critical \n[CVE-2020-16944](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16944>)3.5Warning \n[CVE-2020-16945](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16945>)3.5Warning \n[CVE-2020-16948](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16948>)4.0Warning \n[CVE-2020-16949](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16949>)5.0Critical \n[CVE-2020-16942](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16942>)2.1Warning \n[CVE-2020-16932](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16932>)6.8High \n[CVE-2020-16952](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16952>)6.8High \n[CVE-2020-16955](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16955>)6.8High \n[CVE-2020-16954](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16954>)6.8High \n[CVE-2020-16951](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16951>)6.8High \n[CVE-2020-16950](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16950>)4.3Warning \n[CVE-2020-16953](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16953>)4.0Warning \n[CVE-2020-16934](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16934>)6.8High \n[CVE-2020-16933](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16933>)6.8High \n[CVE-2020-16957](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16957>)9.3Critical \n[CVE-2020-16930](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16930>)6.8High \n[CVE-2020-16931](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16931>)6.8High\n\n### *KB list*:\n[4486682](<http://support.microsoft.com/kb/4486682>) \n[4486678](<http://support.microsoft.com/kb/4486678>) \n[4484417](<http://support.microsoft.com/kb/4484417>) \n[4486676](<http://support.microsoft.com/kb/4486676>) \n[4486694](<http://support.microsoft.com/kb/4486694>) \n[4486707](<http://support.microsoft.com/kb/4486707>) \n[4486701](<http://support.microsoft.com/kb/4486701>) \n[4486687](<http://support.microsoft.com/kb/4486687>) \n[4486708](<http://support.microsoft.com/kb/4486708>) \n[4486677](<http://support.microsoft.com/kb/4486677>) \n[4486674](<http://support.microsoft.com/kb/4486674>) \n[4486688](<http://support.microsoft.com/kb/4486688>) \n[4484524](<http://support.microsoft.com/kb/4484524>) \n[4486663](<http://support.microsoft.com/kb/4486663>) \n[4486689](<http://support.microsoft.com/kb/4486689>) \n[4484531](<http://support.microsoft.com/kb/4484531>) \n[4486700](<http://support.microsoft.com/kb/4486700>) \n[4486679](<http://support.microsoft.com/kb/4486679>) \n[4486695](<http://support.microsoft.com/kb/4486695>) \n[4486703](<http://support.microsoft.com/kb/4486703>) \n[4484435](<http://support.microsoft.com/kb/4484435>) \n[4486692](<http://support.microsoft.com/kb/4486692>) \n[4462175](<http://support.microsoft.com/kb/4462175>) \n[4486671](<http://support.microsoft.com/kb/4486671>)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-10-13T00:00:00", "type": "kaspersky", "title": "KLA11976 Multiple vulnerabilites in Microsoft Office", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16918", "CVE-2020-16928", "CVE-2020-16929", "CVE-2020-16930", "CVE-2020-16931", "CVE-2020-16932", "CVE-2020-16933", "CVE-2020-16934", "CVE-2020-16941", "CVE-2020-16942", "CVE-2020-16944", "CVE-2020-16945", "CVE-2020-16946", "CVE-2020-16947", "CVE-2020-16948", "CVE-2020-16949", "CVE-2020-16950", "CVE-2020-16951", "CVE-2020-16952", "CVE-2020-16953", "CVE-2020-16954", "CVE-2020-16955", "CVE-2020-16957"], "modified": "2020-10-19T00:00:00", "id": "KLA11976", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11976/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}