Description
The Microsoft Office product installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:
- Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-17123, CVE-2020-17128)
- Microsoft Excel Information Disclosure Vulnerability (CVE-2020-17126)
- Microsoft Outlook Information Disclosure Vulnerability (CVE-2020-17119)
- Microsoft PowerPoint Remote Code Execution Vulnerability (CVE-2020-17124)
Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.
Related
{"id": "MACOS_MS20_DEC_OFFICE.NASL", "vendorId": null, "type": "nessus", "bulletinFamily": "scanner", "title": "Security Updates for Microsoft Office (December 2020) (macOS)", "description": "The Microsoft Office product installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-17123, CVE-2020-17128)\n\n - Microsoft Excel Information Disclosure Vulnerability (CVE-2020-17126)\n\n - Microsoft Outlook Information Disclosure Vulnerability (CVE-2020-17119)\n\n - Microsoft PowerPoint Remote Code Execution Vulnerability (CVE-2020-17124)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "published": "2021-01-25T00:00:00", "modified": "2022-05-18T00:00:00", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cvss2": {}, "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"}, "href": "https://www.tenable.com/plugins/nessus/145269", "reporter": "This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?43ed1b90", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17126", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17124", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17123", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17119", "http://www.nessus.org/u?97475468", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17128"], "cvelist": ["CVE-2020-17119", "CVE-2020-17123", "CVE-2020-17124", "CVE-2020-17126", "CVE-2020-17128"], "immutableFields": [], "lastseen": "2022-08-10T16:00:43", "viewCount": 2, "enchantments": {"score": {"value": -0.1, "vector": "NONE"}, "dependencies": {"references": [{"type": "avleonov", "idList": ["AVLEONOV:28E47C69DA4A069031694EB4C2C931BA"]}, {"type": "cve", "idList": ["CVE-2020-17119", "CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17124", "CVE-2020-17125", "CVE-2020-17126", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"]}, {"type": "kaspersky", "idList": ["KLA12023"]}, {"type": "mscve", "idList": ["MS:CVE-2020-17119", "MS:CVE-2020-17122", "MS:CVE-2020-17123", "MS:CVE-2020-17124", "MS:CVE-2020-17125", "MS:CVE-2020-17126", "MS:CVE-2020-17127", "MS:CVE-2020-17128", "MS:CVE-2020-17129"]}, {"type": "mskb", "idList": ["KB4484372", "KB4484393", "KB4484468", "KB4486732", "KB4486742", "KB4486748", "KB4486750", "KB4486754", "KB4486757", "KB4486760", "KB4493139", "KB4493140", "KB4493148"]}, {"type": "nessus", "idList": ["SMB_NT_MS20_DEC_EXCEL.NASL", "SMB_NT_MS20_DEC_EXCEL_C2R.NASL", "SMB_NT_MS20_DEC_OFFICE.NASL", "SMB_NT_MS20_DEC_OFFICE_C2R.NASL", "SMB_NT_MS20_DEC_OFFICE_WEB.NASL", "SMB_NT_MS20_DEC_OUTLOOK.NASL", "SMB_NT_MS20_DEC_POWERPOINT.NASL", "SMB_NT_MS20_DEC_POWERPOINT_C2R.NASL"]}, {"type": "rapid7blog", "idList": ["RAPID7BLOG:99D9180FBF3F900ADB0CDC5EF79EC080"]}, {"type": "talos", "idList": ["TALOS-2020-1153"]}, {"type": "thn", "idList": ["THN:BCD236457064C9D8673B1536BE370718"]}, {"type": "zdi", "idList": ["ZDI-20-1414", "ZDI-20-1422", "ZDI-20-1425"]}]}, "vulnersScore": -0.1}, "_state": {"score": 1660149596, "dependencies": 1660149734}, "_internal": {"score_hash": "523bb2030cb2b26824925568bd652689"}, "pluginID": "145269", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n##\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(145269);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/18\");\n\n script_cve_id(\n \"CVE-2020-17119\",\n \"CVE-2020-17123\",\n \"CVE-2020-17124\",\n \"CVE-2020-17126\",\n \"CVE-2020-17128\"\n );\n script_xref(name:\"IAVA\", value:\"2020-A-0556-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0559-S\");\n script_xref(name:\"IAVA\", value:\"2021-A-0017-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0558-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0557-S\");\n\n script_name(english:\"Security Updates for Microsoft Office (December 2020) (macOS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office product installed on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office product installed on the remote host is missing security updates. It is, therefore, affected by\nmultiple vulnerabilities:\n\n - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-17123, CVE-2020-17128)\n\n - Microsoft Excel Information Disclosure Vulnerability (CVE-2020-17126)\n\n - Microsoft Outlook Information Disclosure Vulnerability (CVE-2020-17119)\n\n - Microsoft PowerPoint Remote Code Execution Vulnerability (CVE-2020-17124)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n # https://docs.microsoft.com/en-us/officeupdates/update-history-office-for-mac\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?43ed1b90\");\n # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-for-mac#december-15-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?97475468\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Microsoft Office for Mac.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17128\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/01/25\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:outlook\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:powerpoint\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_office_installed.nbin\");\n script_require_keys(\"Host/MacOSX/Version\");\n script_require_ports(\"installed_sw/Microsoft Excel\", \"installed_sw/Microsoft Word\", \"Microsoft PowerPoint\");\n\n exit(0);\n}\n\ninclude('vcf.inc');\n\nos = get_kb_item_or_exit('Host/MacOSX/Version');\napps = make_list(\n 'Microsoft Excel',\n 'Microsoft Outlook',\n 'Microsoft PowerPoint'\n);\nreport = '';\n\n#2019\nmin_ver_19 = '16.17.0';\nfix_ver_19 = '16.44';\nfix_disp_19 = '16.44 (20121301)';\n\nforeach app (apps)\n{\n installs = get_installs(app_name:app);\n if (isnull(installs[1]))\n continue;\n\n foreach install (installs[1])\n {\n version = install['version'];\n\n if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0)\n {\n app_label = app + ' for Mac 2019';\n report +=\n '\\n\\n Product : ' + app_label +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix_disp_19;\n }\n }\n}\nif (empty(report))\n audit(AUDIT_HOST_NOT, 'affected');\n\nif (os =~ \"^Mac OS X 10\\.([0-9]([^0-9]|$)|1[0-3])\")\n report += '\\n Note : Update will require Mac OS X 10.14.0 or later.\\n';\n\nsecurity_report_v4(severity:SECURITY_HOLE, port:0, extra:report);\n", "naslFamily": "MacOS X Local Security Checks", "cpe": ["cpe:/a:microsoft:office", "cpe:/a:microsoft:excel", "cpe:/a:microsoft:outlook", "cpe:/a:microsoft:powerpoint"], "solution": "Microsoft has released a set of patches for Microsoft Office for Mac.", "nessusSeverity": "High", "cvssScoreSource": "CVE-2020-17128", "vpr": {"risk factor": "High", "score": "7.4"}, "exploitAvailable": false, "exploitEase": "No known exploits are available", "patchPublicationDate": "2020-12-15T00:00:00", "vulnerabilityPublicationDate": "2020-12-08T00:00:00", "exploitableWith": []}
{"mskb": [{"lastseen": "2022-08-10T13:54:56", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17123](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17123>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17125](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17125>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17126](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17126>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17128](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17128>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17129](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17129>)\n**Note** To apply this security update, you must have the release version of Microsoft Office Online Server installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486750>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486750 for the 64-bit version of Office Online Server](<http://www.microsoft.com/download/details.aspx?familyid=8cd5b65b-3454-4df7-8bb8-39701f06f06c>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486713](<http://support.microsoft.com/kb/4486713>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwacserver2019-kb4486750-fullfile-x64-glb.exe| B72B79CA13C10A34315C8518EC2EF4D3C4813A03| 4EE016FC93D01B28B8EAB608DE2765031C9B4031624F596C06E2731C580F87D8 \n \nFile informationDownload [the list of files that are included in security update 4486750](<https://download.microsoft.com/download/c/6/5/c653ced0-0e44-4549-b408-8eccd6e3bfea/4486750.csv>).\n\n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Office Online Server: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17126", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2020-12-08T08:00:00", "id": "KB4486750", "href": "https://support.microsoft.com/en-us/help/4486750", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-10T13:55:54", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17123](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17123>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17125](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17125>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17126](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17126>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17128](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17128>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17129](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17129>)\n**Note** To apply this security update, you must have the release version of [Service Pack 1 for Microsoft Office 2013](<http://support.microsoft.com/kb/2817430>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4493139>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4493139 for the 32-bit version of Excel 2013](<http://www.microsoft.com/download/details.aspx?familyid=e6887727-e04e-4264-b770-b294a001f3ba>)\n * [Download security update 4493139 for the 64-bit version of Excel 2013](<http://www.microsoft.com/download/details.aspx?familyid=df299c8c-99e3-4cb3-a341-8550afe9d495>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486734](<http://support.microsoft.com/kb/4486734>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nexcel2013-kb4493139-fullfile-x86-glb.exe| 2DE9D3D75559F461EA250433DD3996D4F786FE13| BC220993EE1656B24F5FEA42ED7C986A521283D2CB0CE2452627506F4639B6D0 \nexcel2013-kb4493139-fullfile-x64-glb.exe| 0FA099ACE5A0244DD396ADE908C1C3322AE886C4| 4278AC177782AB7AC2FAA2C8A7EECF5E705E7B25587E31D8C896217833DA7A71 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Excel 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexptoows.dll.1025| exptoows.dll| 15.0.4442.1000| 13448| 12-Nov-20| 06:17 \nexptoows.dll.1026| exptoows.dll| 15.0.4420.1017| 14448| 12-Nov-20| 05:52 \nexptoows.dll.1029| exptoows.dll| 15.0.4420.1017| 13984| 12-Nov-20| 06:17 \nexptoows.dll.1030| exptoows.dll| 15.0.4442.1000| 14480| 12-Nov-20| 06:17 \nexptoows.dll.1031| exptoows.dll| 15.0.4442.1000| 15000| 12-Nov-20| 06:17 \nexptoows.dll.1032| exptoows.dll| 15.0.4420.1017| 14448| 12-Nov-20| 06:17 \nexptoows.dll.3082| exptoows.dll| 15.0.4442.1000| 14488| 12-Nov-20| 06:17 \nexptoows.dll.1061| exptoows.dll| 15.0.4420.1017| 13968| 12-Nov-20| 05:52 \nexptoows.dll.1035| exptoows.dll| 15.0.4420.1017| 13960| 12-Nov-20| 06:17 \nexptoows.dll.1036| exptoows.dll| 15.0.4442.1000| 14496| 12-Nov-20| 06:17 \nexptoows.dll.1037| exptoows.dll| 15.0.4442.1000| 13424| 12-Nov-20| 06:17 \nexptoows.dll.1081| exptoows.dll| 15.0.4442.1000| 13952| 12-Nov-20| 06:17 \nexptoows.dll.1050| exptoows.dll| 15.0.4420.1017| 14528| 12-Nov-20| 06:17 \nexptoows.dll.1038| exptoows.dll| 15.0.4420.1017| 14504| 12-Nov-20| 05:52 \nexptoows.dll.1057| exptoows.dll| 15.0.4463.1000| 13920| 12-Nov-20| 05:52 \nexptoows.dll.1040| exptoows.dll| 15.0.4442.1000| 14480| 12-Nov-20| 06:17 \nexptoows.dll.1041| exptoows.dll| 15.0.4442.1000| 12936| 12-Nov-20| 06:17 \nexptoows.dll.1087| exptoows.dll| 15.0.4420.1017| 13984| 12-Nov-20| 06:17 \nexptoows.dll.1042| exptoows.dll| 15.0.4442.1000| 12416| 12-Nov-20| 06:17 \nexptoows.dll.1063| exptoows.dll| 15.0.4420.1017| 13976| 12-Nov-20| 06:17 \nexptoows.dll.1062| exptoows.dll| 15.0.4420.1017| 13992| 12-Nov-20| 06:17 \nexptoows.dll.1086| exptoows.dll| 15.0.4420.1017| 13968| 12-Nov-20| 05:52 \nexptoows.dll.1044| exptoows.dll| 15.0.4420.1017| 13968| 12-Nov-20| 06:17 \nexptoows.dll.1043| exptoows.dll| 15.0.4442.1000| 14504| 12-Nov-20| 06:17 \nexptoows.dll.1045| exptoows.dll| 15.0.4420.1017| 14520| 12-Nov-20| 06:17 \nexptoows.dll.1046| exptoows.dll| 15.0.4442.1000| 14496| 12-Nov-20| 06:17 \nexptoows.dll.2070| exptoows.dll| 15.0.4442.1000| 14496| 12-Nov-20| 06:17 \nexptoows.dll.1048| exptoows.dll| 15.0.4420.1017| 14480| 12-Nov-20| 06:17 \nexptoows.dll.1049| exptoows.dll| 15.0.4442.1000| 13952| 12-Nov-20| 06:17 \nexptoows.dll.1051| exptoows.dll| 15.0.4420.1017| 13984| 12-Nov-20| 05:52 \nexptoows.dll.1060| exptoows.dll| 15.0.4454.1000| 13928| 12-Nov-20| 05:52 \nexptoows.dll.2074| exptoows.dll| 15.0.4420.1017| 13960| 12-Nov-20| 06:17 \nexptoows.dll.1053| exptoows.dll| 15.0.4420.1017| 13976| 12-Nov-20| 06:17 \nexptoows.dll.1054| exptoows.dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:17 \nexptoows.dll.1055| exptoows.dll| 15.0.4420.1017| 13968| 12-Nov-20| 06:17 \nexptoows.dll.1058| exptoows.dll| 15.0.4420.1017| 14448| 12-Nov-20| 06:17 \nexptoows.dll.1066| exptoows.dll| 15.0.4481.1000| 14400| 12-Nov-20| 05:52 \nexptoows.dll.2052| exptoows.dll| 15.0.4442.1000| 11912| 12-Nov-20| 06:17 \nexptoows.dll.1028| exptoows.dll| 15.0.4442.1000| 12416| 12-Nov-20| 06:17 \nxlintl32.dll_1025| xlintl32.dll| 15.0.4709.1000| 4669600| 12-Nov-20| 05:49 \nxllex.dll_1025| xllex.dll| 15.0.4569.1000| 38592| 12-Nov-20| 05:49 \nxlintl32.dll_1026| xlintl32.dll| 15.0.4709.1000| 4890280| 12-Nov-20| 05:49 \nxllex.dll_1026| xllex.dll| 15.0.4569.1000| 40616| 12-Nov-20| 05:49 \nxlintl32.dll_1029| xlintl32.dll| 15.0.4709.1000| 4856000| 12-Nov-20| 05:49 \nxllex.dll_1029| xllex.dll| 15.0.4569.1000| 66240| 12-Nov-20| 05:49 \nxlintl32.dll_1030| xlintl32.dll| 15.0.5015.1000| 4562664| 12-Nov-20| 05:49 \nxllex.dll_1030| xllex.dll| 15.0.5015.1000| 50408| 12-Nov-20| 05:49 \nxlintl32.dll_1031| xlintl32.dll| 15.0.5023.1000| 4723432| 12-Nov-20| 05:49 \nxllex.dll_1031| xllex.dll| 15.0.4569.1000| 43712| 12-Nov-20| 05:49 \nxlintl32.dll_1032| xlintl32.dll| 15.0.4709.1000| 5137056| 12-Nov-20| 05:49 \nxllex.dll_1032| xllex.dll| 15.0.4569.1000| 57512| 12-Nov-20| 05:49 \nxlintl32.dll_3082| xlintl32.dll| 15.0.4709.1000| 4657352| 12-Nov-20| 05:49 \nxllex.dll_3082| xllex.dll| 15.0.4569.1000| 43720| 12-Nov-20| 05:49 \nxlintl32.dll_1061| xlintl32.dll| 15.0.5281.1000| 4774288| 12-Nov-20| 05:49 \nxllex.dll_1061| xllex.dll| 15.0.4569.1000| 40128| 12-Nov-20| 05:49 \nxlintl32.dll_1035| xlintl32.dll| 15.0.4937.1000| 4678888| 12-Nov-20| 05:49 \nxllex.dll_1035| xllex.dll| 15.0.4569.1000| 43192| 12-Nov-20| 05:49 \nxlintl32.dll_1036| xlintl32.dll| 15.0.4709.1000| 5071040| 12-Nov-20| 05:49 \nxllex.dll_1036| xllex.dll| 15.0.4569.1000| 57536| 12-Nov-20| 05:49 \nxlintl32.dll_1037| xlintl32.dll| 15.0.4709.1000| 4622496| 12-Nov-20| 05:49 \nxllex.dll_1037| xllex.dll| 15.0.4569.1000| 55976| 12-Nov-20| 05:49 \nxlintl32.dll_1081| xlintl32.dll| 15.0.4709.1000| 4801696| 12-Nov-20| 05:49 \nxllex.dll_1081| xllex.dll| 15.0.4569.1000| 39080| 12-Nov-20| 05:49 \nxlintl32.dll_1050| xlintl32.dll| 15.0.4709.1000| 4624088| 12-Nov-20| 05:49 \nxllex.dll_1050| xllex.dll| 15.0.4569.1000| 40664| 12-Nov-20| 05:49 \nxlintl32.dll_1038| xlintl32.dll| 15.0.4709.1000| 4908728| 12-Nov-20| 05:49 \nxllex.dll_1038| xllex.dll| 15.0.4569.1000| 67776| 12-Nov-20| 05:49 \nxlintl32.dll_1057| xlintl32.dll| 15.0.4709.1000| 4543672| 12-Nov-20| 05:49 \nxllex.dll_1057| xllex.dll| 15.0.4569.1000| 39616| 12-Nov-20| 05:49 \nxlintl32.dll_1040| xlintl32.dll| 15.0.4763.1000| 4666056| 12-Nov-20| 05:49 \nxllex.dll_1040| xllex.dll| 15.0.4569.1000| 44744| 12-Nov-20| 05:49 \nxlintl32.dll_1041| xlintl32.dll| 15.0.4709.1000| 4246688| 12-Nov-20| 05:49 \nxllex.dll_1041| xllex.dll| 15.0.4569.1000| 46760| 12-Nov-20| 05:49 \nxlintl32.dll_1087| xlintl32.dll| 15.0.4709.1000| 4881064| 12-Nov-20| 05:49 \nxllex.dll_1087| xllex.dll| 15.0.4569.1000| 55464| 12-Nov-20| 05:49 \nxlintl32.dll_1042| xlintl32.dll| 15.0.4709.1000| 4244640| 12-Nov-20| 05:49 \nxllex.dll_1042| xllex.dll| 15.0.4569.1000| 45736| 12-Nov-20| 05:49 \nxlintl32.dll_1063| xlintl32.dll| 15.0.4709.1000| 4891328| 12-Nov-20| 05:49 \nxllex.dll_1063| xllex.dll| 15.0.4569.1000| 41672| 12-Nov-20| 05:49 \nxlintl32.dll_1062| xlintl32.dll| 15.0.4709.1000| 4721344| 12-Nov-20| 05:49 \nxllex.dll_1062| xllex.dll| 15.0.4569.1000| 40648| 12-Nov-20| 05:49 \nxlintl32.dll_1086| xlintl32.dll| 15.0.4709.1000| 4568256| 12-Nov-20| 05:49 \nxllex.dll_1086| xllex.dll| 15.0.4569.1000| 39104| 12-Nov-20| 05:49 \nxlintl32.dll_1044| xlintl32.dll| 15.0.4727.1000| 4533952| 12-Nov-20| 05:49 \nxllex.dll_1044| xllex.dll| 15.0.4569.1000| 41664| 12-Nov-20| 05:49 \nxlintl32.dll_1043| xlintl32.dll| 15.0.4989.1000| 4663528| 12-Nov-20| 05:49 \nxllex.dll_1043| xllex.dll| 15.0.5015.1000| 51944| 12-Nov-20| 05:49 \nxlintl32.dll_1045| xlintl32.dll| 15.0.4709.1000| 4964560| 12-Nov-20| 05:49 \nxllex.dll_1045| xllex.dll| 15.0.4569.1000| 70352| 12-Nov-20| 05:49 \nxlintl32.dll_1046| xlintl32.dll| 15.0.4709.1000| 4635840| 12-Nov-20| 05:49 \nxllex.dll_1046| xllex.dll| 15.0.4569.1000| 42184| 12-Nov-20| 05:49 \nxlintl32.dll_2070| xlintl32.dll| 15.0.4709.1000| 4708544| 12-Nov-20| 05:49 \nxllex.dll_2070| xllex.dll| 15.0.4569.1000| 42696| 12-Nov-20| 05:49 \nxlintl32.dll_1048| xlintl32.dll| 15.0.4709.1000| 4943552| 12-Nov-20| 05:49 \nxllex.dll_1048| xllex.dll| 15.0.4569.1000| 56008| 12-Nov-20| 05:49 \nxlintl32.dll_1049| xlintl32.dll| 15.0.4709.1000| 4834464| 12-Nov-20| 05:49 \nxllex.dll_1049| xllex.dll| 15.0.4569.1000| 43688| 12-Nov-20| 05:49 \nxlintl32.dll_1051| xlintl32.dll| 15.0.4709.1000| 4880064| 12-Nov-20| 05:49 \nxllex.dll_1051| xllex.dll| 15.0.4569.1000| 55496| 12-Nov-20| 05:49 \nxlintl32.dll_1060| xlintl32.dll| 15.0.4709.1000| 4847832| 12-Nov-20| 05:49 \nxllex.dll_1060| xllex.dll| 15.0.4569.1000| 52440| 12-Nov-20| 05:49 \nxlintl32.dll_2074| xlintl32.dll| 15.0.4709.1000| 4900056| 12-Nov-20| 05:49 \nxllex.dll_2074| xllex.dll| 15.0.4569.1000| 52440| 12-Nov-20| 05:49 \nxlintl32.dll_1053| xlintl32.dll| 15.0.4945.1000| 4545792| 12-Nov-20| 05:49 \nxllex.dll_1053| xllex.dll| 15.0.4569.1000| 40640| 12-Nov-20| 05:49 \nxlintl32.dll_1054| xlintl32.dll| 15.0.4709.1000| 4555936| 12-Nov-20| 05:49 \nxllex.dll_1054| xllex.dll| 15.0.4569.1000| 39592| 12-Nov-20| 05:49 \nxlintl32.dll_1055| xlintl32.dll| 15.0.4709.1000| 4835512| 12-Nov-20| 05:49 \nxllex.dll_1055| xllex.dll| 15.0.4569.1000| 65216| 12-Nov-20| 05:49 \nxlintl32.dll_1058| xlintl32.dll| 15.0.4709.1000| 4809888| 12-Nov-20| 05:49 \nxllex.dll_1058| xllex.dll| 15.0.4569.1000| 40616| 12-Nov-20| 05:49 \nxlintl32.dll_1066| xlintl32.dll| 15.0.4709.1000| 4867232| 12-Nov-20| 05:49 \nxllex.dll_1066| xllex.dll| 15.0.4569.1000| 59048| 12-Nov-20| 05:49 \nxlintl32.dll_2052| xlintl32.dll| 15.0.4709.1000| 4041376| 12-Nov-20| 05:49 \nxllex.dll_2052| xllex.dll| 15.0.4569.1000| 49320| 12-Nov-20| 05:49 \nxlintl32.dll_1028| xlintl32.dll| 15.0.4709.1000| 4058280| 12-Nov-20| 05:49 \nxllex.dll_1028| xllex.dll| 15.0.4569.1000| 47272| 12-Nov-20| 05:49 \nsolver.xlam_1029| solver.xlam| | 387270| 12-Nov-20| 05:49 \nsolver.xlam_1030| solver.xlam| | 393279| 12-Nov-20| 05:49 \nsolver.xlam_1031| solver.xlam| | 389442| 12-Nov-20| 05:49 \nsolver.xlam_1032| solver.xlam| | 385823| 12-Nov-20| 05:49 \nsolver.xlam_3082| solver.xlam| | 390466| 12-Nov-20| 05:49 \nsolver.xlam_1035| solver.xlam| | 393370| 12-Nov-20| 05:49 \nsolver.xlam_1036| solver.xlam| | 392486| 12-Nov-20| 05:49 \nsolver.xlam_1050| solver.xlam| | 390879| 12-Nov-20| 05:49 \nsolver.xlam_1038| solver.xlam| | 387803| 12-Nov-20| 05:49 \nsolver.xlam_1040| solver.xlam| | 391320| 12-Nov-20| 05:49 \nsolver.xlam_1041| solver.xlam| | 384524| 12-Nov-20| 05:49 \nsolver.xlam_1042| solver.xlam| | 386074| 12-Nov-20| 05:49 \nsolver.xlam_1044| solver.xlam| | 389011| 12-Nov-20| 05:49 \nsolver.xlam_1043| solver.xlam| | 391407| 12-Nov-20| 05:49 \nsolver.xlam_1045| solver.xlam| | 384352| 12-Nov-20| 05:49 \nsolver.xlam_1046| solver.xlam| | 385274| 12-Nov-20| 05:49 \nsolver.xlam_2070| solver.xlam| | 387094| 12-Nov-20| 05:49 \nsolver.xlam_1048| solver.xlam| | 384273| 12-Nov-20| 05:49 \nsolver.xlam_1049| solver.xlam| | 384729| 12-Nov-20| 05:49 \nsolver.xlam_1051| solver.xlam| | 388324| 12-Nov-20| 05:49 \nsolver.xlam_1060| solver.xlam| | 385407| 12-Nov-20| 05:49 \nsolver.xlam_1053| solver.xlam| | 390380| 12-Nov-20| 05:49 \nsolver.xlam_1055| solver.xlam| | 385525| 12-Nov-20| 05:49 \nsolver.xlam_1058| solver.xlam| | 386145| 12-Nov-20| 05:49 \nsolver.xlam_2052| solver.xlam| | 385563| 12-Nov-20| 05:49 \nsolver.xlam_1028| solver.xlam| | 383814| 12-Nov-20| 05:49 \nxlicons.exe| xlicons.exe| 15.0.4553.1000| 3685544| 12-Nov-20| 05:56 \nxlintl32.dll.idx_dll_1025| xlintl32.dll.idx_dll| 15.0.4420.1017| 98928| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1025| xlintl32.rest.idx_dll| 15.0.4709.1000| 385184| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1026| xlintl32.dll.idx_dll| 15.0.4460.1000| 100416| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1026| xlintl32.rest.idx_dll| 15.0.4709.1000| 407712| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1029| xlintl32.dll.idx_dll| 15.0.4448.1000| 99392| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1029| xlintl32.rest.idx_dll| 15.0.4709.1000| 396448| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1030| xlintl32.dll.idx_dll| 15.0.4442.1000| 97920| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1030| xlintl32.rest.idx_dll| 15.0.5015.1000| 407720| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1031| xlintl32.dll.idx_dll| 15.0.4937.1000| 108232| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1031| xlintl32.rest.idx_dll| 15.0.4971.1000| 409800| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1032| xlintl32.dll.idx_dll| 15.0.4448.1000| 99392| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1032| xlintl32.rest.idx_dll| 15.0.4709.1000| 398496| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1033| xlintl32.rest.idx_dll| 15.0.4703.1000| 407232| 12-Nov-20| 05:56 \nxlintl32.rest.idx_dll_3082| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1061| xlintl32.dll.idx_dll| 15.0.4460.1000| 99904| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1061| xlintl32.rest.idx_dll| 15.0.5281.1000| 406424| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1035| xlintl32.dll.idx_dll| 15.0.4442.1000| 98944| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1035| xlintl32.rest.idx_dll| 15.0.4937.1000| 407752| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1036| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1037| xlintl32.dll.idx_dll| 15.0.4420.1017| 99440| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1037| xlintl32.rest.idx_dll| 15.0.4709.1000| 386728| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1081| xlintl32.dll.idx_dll| 15.0.4442.1000| 97904| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1081| xlintl32.rest.idx_dll| 15.0.4709.1000| 392352| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1050| xlintl32.dll.idx_dll| 15.0.4481.1000| 101456| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1050| xlintl32.rest.idx_dll| 15.0.4709.1000| 408744| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1038| xlintl32.dll.idx_dll| 15.0.4448.1000| 101440| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1038| xlintl32.rest.idx_dll| 15.0.4709.1000| 396960| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1057| xlintl32.dll.idx_dll| 15.0.4469.1000| 99408| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1057| xlintl32.rest.idx_dll| 15.0.4709.1000| 403624| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1040| xlintl32.dll.idx_dll| 15.0.4420.1017| 99456| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1040| xlintl32.rest.idx_dll| 15.0.4763.1000| 401984| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1041| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1087| xlintl32.dll.idx_dll| 15.0.4460.1000| 97856| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1087| xlintl32.rest.idx_dll| 15.0.4709.1000| 400544| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1042| xlintl32.dll.idx_dll| 15.0.4420.1017| 95344| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1042| xlintl32.rest.idx_dll| 15.0.4709.1000| 379040| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1063| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1063| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1062| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1062| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1086| xlintl32.dll.idx_dll| 15.0.4481.1000| 98880| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1086| xlintl32.rest.idx_dll| 15.0.4709.1000| 403616| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1044| xlintl32.dll.idx_dll| 15.0.4442.1000| 97392| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1044| xlintl32.rest.idx_dll| 15.0.4727.1000| 400040| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1043| xlintl32.dll.idx_dll| 15.0.4420.1017| 97392| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1043| xlintl32.rest.idx_dll| 15.0.4989.1000| 407720| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1045| xlintl32.dll.idx_dll| 15.0.4442.1000| 100480| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1045| xlintl32.rest.idx_dll| 15.0.4709.1000| 397472| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1046| xlintl32.dll.idx_dll| 15.0.4420.1017| 100464| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1046| xlintl32.rest.idx_dll| 15.0.4709.1000| 408736| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_2070| xlintl32.dll.idx_dll| 15.0.4442.1000| 99440| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_2070| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1048| xlintl32.dll.idx_dll| 15.0.4454.1000| 99408| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1048| xlintl32.rest.idx_dll| 15.0.4709.1000| 393888| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1049| xlintl32.dll.idx_dll| 15.0.4420.1017| 104560| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1049| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1051| xlintl32.dll.idx_dll| 15.0.4466.1000| 98880| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1051| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1060| xlintl32.dll.idx_dll| 15.0.4463.1000| 99920| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1060| xlintl32.rest.idx_dll| 15.0.4709.1000| 399520| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_2074| xlintl32.dll.idx_dll| 15.0.4460.1000| 100928| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_2074| xlintl32.rest.idx_dll| 15.0.4709.1000| 408224| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1053| xlintl32.dll.idx_dll| 15.0.4442.1000| 96880| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1053| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1054| xlintl32.dll.idx_dll| 15.0.4454.1000| 97872| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1054| xlintl32.rest.idx_dll| 15.0.4709.1000| 392352| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1055| xlintl32.dll.idx_dll| 15.0.4454.1000| 101456| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1055| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1058| xlintl32.dll.idx_dll| 15.0.4448.1000| 102464| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1058| xlintl32.rest.idx_dll| 15.0.4709.1000| 407200| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1066| xlintl32.dll.idx_dll| 15.0.4481.1000| 100416| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1066| xlintl32.rest.idx_dll| 15.0.4709.1000| 410272| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_2052| xlintl32.dll.idx_dll| 15.0.4420.1017| 97392| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_2052| xlintl32.rest.idx_dll| 15.0.4709.1000| 380064| 12-Nov-20| 05:49 \nxlintl32.dll.idx_dll_1028| xlintl32.dll.idx_dll| 15.0.4420.1017| 97408| 12-Nov-20| 05:49 \nxlintl32.rest.idx_dll_1028| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 12-Nov-20| 05:49 \nexptoows.xla.1025| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1026| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1027| exptoows.xla| | 100864| | \nexptoows.xla.1028| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1029| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1030| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1031| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1032| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1033| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1035| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1036| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1037| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1038| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1039| exptoows.xla| | 100864| | \nexptoows.xla.1040| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1042| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1043| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1044| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1045| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1046| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1048| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1049| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1050| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1051| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1052| exptoows.xla| | 100864| | \nexptoows.xla.1053| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1054| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1055| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1056| exptoows.xla| | 100864| | \nexptoows.xla.1057| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1058| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1059| exptoows.xla| | 100864| | \nexptoows.xla.1060| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1061| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1062| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1063| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1064| exptoows.xla| | 100864| | \nexptoows.xla.1065| exptoows.xla| | 100864| | \nexptoows.xla.1066| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1067| exptoows.xla| | 100864| | \nexptoows.xla.1068| exptoows.xla| | 100864| | \nexptoows.xla.1069| exptoows.xla| | 100864| | \nexptoows.xla.1071| exptoows.xla| | 100864| | \nexptoows.xla.1074| exptoows.xla| | 100864| | \nexptoows.xla.1076| exptoows.xla| | 100864| | \nexptoows.xla.1077| exptoows.xla| | 100864| | \nexptoows.xla.1078| exptoows.xla| | 100864| | \nexptoows.xla.1079| exptoows.xla| | 100864| | \nexptoows.xla.1081| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1082| exptoows.xla| | 100864| | \nexptoows.xla.1086| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1087| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.1088| exptoows.xla| | 100864| | \nexptoows.xla.1089| exptoows.xla| | 100864| | \nexptoows.xla.1090| exptoows.xla| | 100864| | \nexptoows.xla.1091| exptoows.xla| | 100864| | \nexptoows.xla.1092| exptoows.xla| | 100864| | \nexptoows.xla.1093| exptoows.xla| | 100864| | \nexptoows.xla.1094| exptoows.xla| | 100864| | \nexptoows.xla.1095| exptoows.xla| | 100864| | \nexptoows.xla.1096| exptoows.xla| | 100864| | \nexptoows.xla.1097| exptoows.xla| | 100864| | \nexptoows.xla.1098| exptoows.xla| | 100864| | \nexptoows.xla.1099| exptoows.xla| | 100864| | \nexptoows.xla.1100| exptoows.xla| | 100864| | \nexptoows.xla.1101| exptoows.xla| | 100864| | \nexptoows.xla.1102| exptoows.xla| | 100864| | \nexptoows.xla.1104| exptoows.xla| | 100864| | \nexptoows.xla.1106| exptoows.xla| | 100864| | \nexptoows.xla.1107| exptoows.xla| | 100864| | \nexptoows.xla.1110| exptoows.xla| | 100864| | \nexptoows.xla.1111| exptoows.xla| | 100864| | \nexptoows.xla.1115| exptoows.xla| | 100864| | \nexptoows.xla.1116| exptoows.xla| | 100864| | \nexptoows.xla.1118| exptoows.xla| | 100864| | \nexptoows.xla.1121| exptoows.xla| | 100864| | \nexptoows.xla.1124| exptoows.xla| | 100864| | \nexptoows.xla.1128| exptoows.xla| | 100864| | \nexptoows.xla.1130| exptoows.xla| | 100864| | \nexptoows.xla.1132| exptoows.xla| | 100864| | \nexptoows.xla.1134| exptoows.xla| | 100864| | \nexptoows.xla.1136| exptoows.xla| | 100864| | \nexptoows.xla.1139| exptoows.xla| | 100864| | \nexptoows.xla.1152| exptoows.xla| | 100864| | \nexptoows.xla.1153| exptoows.xla| | 100864| | \nexptoows.xla.1158| exptoows.xla| | 100864| | \nexptoows.xla.1159| exptoows.xla| | 100864| | \nexptoows.xla.1160| exptoows.xla| | 100864| | \nexptoows.xla.1164| exptoows.xla| | 100864| | \nexptoows.xla.1169| exptoows.xla| | 100864| | \nexptoows.xla.1170| exptoows.xla| | 100864| | \nexptoows.xla.2051| exptoows.xla| | 100864| | \nexptoows.xla.2052| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.2068| exptoows.xla| | 100864| | \nexptoows.xla.2070| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.2074| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.2108| exptoows.xla| | 100864| | \nexptoows.xla.2117| exptoows.xla| | 100864| | \nexptoows.xla.2118| exptoows.xla| | 100864| | \nexptoows.xla.2137| exptoows.xla| | 100864| | \nexptoows.xla.2141| exptoows.xla| | 100864| | \nexptoows.xla.3082| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexptoows.xla.3098| exptoows.xla| | 100864| | \nexptoows.xla.3179| exptoows.xla| | 100864| | \nexptoows.xla.5146| exptoows.xla| | 100864| | \nexptoows.xla.7194| exptoows.xla| | 100864| | \nexptoows.xla.1041| exptoows.xla| | 100864| 12-Nov-20| 05:56 \nexcel.veman.xml| excel.visualelementsmanifest.xml| | 338| 12-Nov-20| 05:55 \nxlintl32.dll_1033| xlintl32.dll| 15.0.4703.1000| 4421312| 12-Nov-20| 05:56 \nxllex.dll_1033| xllex.dll| 15.0.4569.1000| 37568| 12-Nov-20| 05:56 \nexcel.exe| excel.exe| 15.0.5301.1000| 25747352| 12-Nov-20| 05:56 \nexcel.man| excel.exe.manifest| | 1227| 12-Nov-20| 05:56 \nxl12cnv.exe| excelcnv.exe| 15.0.5301.1000| 21959064| 12-Nov-20| 05:56 \nxl12cnvp.dll| excelcnvpxy.dll| 15.0.4454.1000| 46144| 12-Nov-20| 05:56 \nxlcall32.dll| xlcall32.dll| 15.0.4454.1000| 10328| 12-Nov-20| 05:56 \nsolver.xlam_1025| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1026| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1033| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1037| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1054| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1057| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1061| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1062| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1063| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1066| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1081| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1086| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_1087| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver.xlam_2074| solver.xlam| | 408981| 12-Nov-20| 05:49 \nsolver32.dll_1025| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1026| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1028| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1029| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1030| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1031| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1032| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1033| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1035| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1036| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1037| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1038| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1040| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1041| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1042| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1043| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1044| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1045| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1046| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1048| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1049| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1050| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1051| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1053| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1054| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1055| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1057| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1058| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1060| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1061| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1062| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1063| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1066| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1081| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1086| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_1087| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_2052| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_2070| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_2074| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \nsolver32.dll_3082| solver32.dll| 15.0.4454.1000| 173112| 12-Nov-20| 05:56 \n \n## \n\n__\n\nFor all supported x64-based versions of Excel 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexptoows.dll.1025| exptoows.dll| 15.0.4442.1000| 13448| 12-Nov-20| 06:01 \nexptoows.dll.1026| exptoows.dll| 15.0.4420.1017| 14448| 12-Nov-20| 06:01 \nexptoows.dll.1029| exptoows.dll| 15.0.4420.1017| 13984| 12-Nov-20| 06:01 \nexptoows.dll.1030| exptoows.dll| 15.0.4442.1000| 14480| 12-Nov-20| 06:01 \nexptoows.dll.1031| exptoows.dll| 15.0.4442.1000| 15000| 12-Nov-20| 06:01 \nexptoows.dll.1032| exptoows.dll| 15.0.4420.1017| 14464| 12-Nov-20| 06:01 \nexptoows.dll.3082| exptoows.dll| 15.0.4442.1000| 14488| 12-Nov-20| 06:01 \nexptoows.dll.1061| exptoows.dll| 15.0.4420.1017| 13968| 12-Nov-20| 06:01 \nexptoows.dll.1035| exptoows.dll| 15.0.4420.1017| 13960| 12-Nov-20| 06:01 \nexptoows.dll.1036| exptoows.dll| 15.0.4442.1000| 14512| 12-Nov-20| 06:01 \nexptoows.dll.1037| exptoows.dll| 15.0.4442.1000| 13440| 12-Nov-20| 06:01 \nexptoows.dll.1081| exptoows.dll| 15.0.4442.1000| 13936| 12-Nov-20| 06:01 \nexptoows.dll.1050| exptoows.dll| 15.0.4420.1017| 14512| 12-Nov-20| 06:01 \nexptoows.dll.1038| exptoows.dll| 15.0.4420.1017| 14504| 12-Nov-20| 06:01 \nexptoows.dll.1057| exptoows.dll| 15.0.4463.1000| 13920| 12-Nov-20| 06:01 \nexptoows.dll.1040| exptoows.dll| 15.0.4442.1000| 14496| 12-Nov-20| 06:01 \nexptoows.dll.1041| exptoows.dll| 15.0.4442.1000| 12936| 12-Nov-20| 06:01 \nexptoows.dll.1087| exptoows.dll| 15.0.4420.1017| 13960| 12-Nov-20| 06:01 \nexptoows.dll.1042| exptoows.dll| 15.0.4442.1000| 12416| 12-Nov-20| 06:01 \nexptoows.dll.1063| exptoows.dll| 15.0.4420.1017| 13992| 12-Nov-20| 06:01 \nexptoows.dll.1062| exptoows.dll| 15.0.4420.1017| 13976| 12-Nov-20| 06:01 \nexptoows.dll.1086| exptoows.dll| 15.0.4420.1017| 13968| 12-Nov-20| 06:01 \nexptoows.dll.1044| exptoows.dll| 15.0.4420.1017| 13968| 12-Nov-20| 06:01 \nexptoows.dll.1043| exptoows.dll| 15.0.4442.1000| 14488| 12-Nov-20| 06:01 \nexptoows.dll.1045| exptoows.dll| 15.0.4420.1017| 14520| 12-Nov-20| 06:01 \nexptoows.dll.1046| exptoows.dll| 15.0.4442.1000| 14496| 12-Nov-20| 06:01 \nexptoows.dll.2070| exptoows.dll| 15.0.4442.1000| 14512| 12-Nov-20| 06:01 \nexptoows.dll.1048| exptoows.dll| 15.0.4420.1017| 14480| 12-Nov-20| 06:01 \nexptoows.dll.1049| exptoows.dll| 15.0.4442.1000| 13936| 12-Nov-20| 06:01 \nexptoows.dll.1051| exptoows.dll| 15.0.4420.1017| 13984| 12-Nov-20| 06:01 \nexptoows.dll.1060| exptoows.dll| 15.0.4454.1000| 13944| 12-Nov-20| 06:01 \nexptoows.dll.2074| exptoows.dll| 15.0.4420.1017| 13984| 12-Nov-20| 06:02 \nexptoows.dll.1053| exptoows.dll| 15.0.4420.1017| 13976| 12-Nov-20| 06:02 \nexptoows.dll.1054| exptoows.dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:02 \nexptoows.dll.1055| exptoows.dll| 15.0.4420.1017| 13968| 12-Nov-20| 06:02 \nexptoows.dll.1058| exptoows.dll| 15.0.4420.1017| 14448| 12-Nov-20| 06:02 \nexptoows.dll.1066| exptoows.dll| 15.0.4481.1000| 14400| 12-Nov-20| 06:02 \nexptoows.dll.2052| exptoows.dll| 15.0.4442.1000| 11912| 12-Nov-20| 06:02 \nexptoows.dll.1028| exptoows.dll| 15.0.4442.1000| 12416| 12-Nov-20| 06:02 \nxlintl32.dll_1025| xlintl32.dll| 15.0.5301.1000| 4767632| 12-Nov-20| 05:58 \nxllex.dll_1025| xllex.dll| 15.0.4569.1000| 38592| 12-Nov-20| 05:58 \nxlintl32.dll_1026| xlintl32.dll| 15.0.5301.1000| 4954520| 12-Nov-20| 05:58 \nxllex.dll_1026| xllex.dll| 15.0.4569.1000| 40616| 12-Nov-20| 05:58 \nxlintl32.dll_1029| xlintl32.dll| 15.0.5301.1000| 4920216| 12-Nov-20| 05:58 \nxllex.dll_1029| xllex.dll| 15.0.4569.1000| 66240| 12-Nov-20| 05:58 \nxlintl32.dll_1030| xlintl32.dll| 15.0.5301.1000| 4617624| 12-Nov-20| 05:58 \nxllex.dll_1030| xllex.dll| 15.0.5015.1000| 50408| 12-Nov-20| 05:58 \nxlintl32.dll_1031| xlintl32.dll| 15.0.5301.1000| 4778376| 12-Nov-20| 05:58 \nxllex.dll_1031| xllex.dll| 15.0.4569.1000| 43712| 12-Nov-20| 05:58 \nxlintl32.dll_1032| xlintl32.dll| 15.0.5301.1000| 5201304| 12-Nov-20| 05:58 \nxllex.dll_1032| xllex.dll| 15.0.4569.1000| 57512| 12-Nov-20| 05:58 \nxlintl32.dll_3082| xlintl32.dll| 15.0.5301.1000| 4721048| 12-Nov-20| 05:58 \nxllex.dll_3082| xllex.dll| 15.0.4569.1000| 43720| 12-Nov-20| 05:58 \nxlintl32.dll_1061| xlintl32.dll| 15.0.5301.1000| 4836248| 12-Nov-20| 05:58 \nxllex.dll_1061| xllex.dll| 15.0.4569.1000| 40128| 12-Nov-20| 05:58 \nxlintl32.dll_1035| xlintl32.dll| 15.0.5301.1000| 4733848| 12-Nov-20| 05:58 \nxllex.dll_1035| xllex.dll| 15.0.4569.1000| 43192| 12-Nov-20| 05:58 \nxlintl32.dll_1036| xlintl32.dll| 15.0.5301.1000| 5135240| 12-Nov-20| 05:58 \nxllex.dll_1036| xllex.dll| 15.0.4569.1000| 57536| 12-Nov-20| 05:58 \nxlintl32.dll_1037| xlintl32.dll| 15.0.5301.1000| 4721048| 12-Nov-20| 05:58 \nxllex.dll_1037| xllex.dll| 15.0.4569.1000| 55976| 12-Nov-20| 05:58 \nxlintl32.dll_1081| xlintl32.dll| 15.0.5301.1000| 4865944| 12-Nov-20| 05:58 \nxllex.dll_1081| xllex.dll| 15.0.4569.1000| 39080| 12-Nov-20| 05:58 \nxlintl32.dll_1050| xlintl32.dll| 15.0.5301.1000| 4688280| 12-Nov-20| 05:58 \nxllex.dll_1050| xllex.dll| 15.0.4569.1000| 40664| 12-Nov-20| 05:58 \nxlintl32.dll_1038| xlintl32.dll| 15.0.5301.1000| 4972952| 12-Nov-20| 05:58 \nxllex.dll_1038| xllex.dll| 15.0.4569.1000| 67776| 12-Nov-20| 05:58 \nxlintl32.dll_1057| xlintl32.dll| 15.0.5301.1000| 4607896| 12-Nov-20| 05:58 \nxllex.dll_1057| xllex.dll| 15.0.4569.1000| 39616| 12-Nov-20| 05:58 \nxlintl32.dll_1040| xlintl32.dll| 15.0.5301.1000| 4730264| 12-Nov-20| 05:58 \nxllex.dll_1040| xllex.dll| 15.0.4569.1000| 44744| 12-Nov-20| 05:58 \nxlintl32.dll_1041| xlintl32.dll| 15.0.5301.1000| 4310936| 12-Nov-20| 05:58 \nxllex.dll_1041| xllex.dll| 15.0.4569.1000| 46760| 12-Nov-20| 05:58 \nxlintl32.dll_1087| xlintl32.dll| 15.0.5301.1000| 4945304| 12-Nov-20| 05:59 \nxllex.dll_1087| xllex.dll| 15.0.4569.1000| 55464| 12-Nov-20| 05:59 \nxlintl32.dll_1042| xlintl32.dll| 15.0.5301.1000| 4308880| 12-Nov-20| 05:59 \nxllex.dll_1042| xllex.dll| 15.0.4569.1000| 45736| 12-Nov-20| 05:59 \nxlintl32.dll_1063| xlintl32.dll| 15.0.5301.1000| 4955528| 12-Nov-20| 05:59 \nxllex.dll_1063| xllex.dll| 15.0.4569.1000| 41672| 12-Nov-20| 05:59 \nxlintl32.dll_1062| xlintl32.dll| 15.0.5301.1000| 4785552| 12-Nov-20| 05:59 \nxllex.dll_1062| xllex.dll| 15.0.4569.1000| 40648| 12-Nov-20| 05:59 \nxlintl32.dll_1086| xlintl32.dll| 15.0.5301.1000| 4632472| 12-Nov-20| 05:59 \nxllex.dll_1086| xllex.dll| 15.0.4569.1000| 39104| 12-Nov-20| 05:59 \nxlintl32.dll_1044| xlintl32.dll| 15.0.5301.1000| 4598160| 12-Nov-20| 05:59 \nxllex.dll_1044| xllex.dll| 15.0.4569.1000| 41664| 12-Nov-20| 05:59 \nxlintl32.dll_1043| xlintl32.dll| 15.0.5301.1000| 4718488| 12-Nov-20| 05:59 \nxllex.dll_1043| xllex.dll| 15.0.5015.1000| 51944| 12-Nov-20| 05:59 \nxlintl32.dll_1045| xlintl32.dll| 15.0.5301.1000| 5028760| 12-Nov-20| 05:59 \nxllex.dll_1045| xllex.dll| 15.0.4569.1000| 70352| 12-Nov-20| 05:59 \nxlintl32.dll_1046| xlintl32.dll| 15.0.5301.1000| 4700056| 12-Nov-20| 05:59 \nxllex.dll_1046| xllex.dll| 15.0.4569.1000| 42184| 12-Nov-20| 05:59 \nxlintl32.dll_2070| xlintl32.dll| 15.0.5301.1000| 4772760| 12-Nov-20| 05:59 \nxllex.dll_2070| xllex.dll| 15.0.4569.1000| 42696| 12-Nov-20| 05:59 \nxlintl32.dll_1048| xlintl32.dll| 15.0.5301.1000| 5007768| 12-Nov-20| 05:59 \nxllex.dll_1048| xllex.dll| 15.0.4569.1000| 56008| 12-Nov-20| 05:59 \nxlintl32.dll_1049| xlintl32.dll| 15.0.5301.1000| 4898712| 12-Nov-20| 05:59 \nxllex.dll_1049| xllex.dll| 15.0.4569.1000| 43688| 12-Nov-20| 05:59 \nxlintl32.dll_1051| xlintl32.dll| 15.0.5301.1000| 4944280| 12-Nov-20| 05:59 \nxllex.dll_1051| xllex.dll| 15.0.4569.1000| 55496| 12-Nov-20| 05:59 \nxlintl32.dll_1060| xlintl32.dll| 15.0.5301.1000| 4912008| 12-Nov-20| 05:59 \nxllex.dll_1060| xllex.dll| 15.0.4569.1000| 52440| 12-Nov-20| 05:59 \nxlintl32.dll_2074| xlintl32.dll| 15.0.5301.1000| 4964248| 12-Nov-20| 05:59 \nxllex.dll_2074| xllex.dll| 15.0.4569.1000| 52440| 12-Nov-20| 05:59 \nxlintl32.dll_1053| xlintl32.dll| 15.0.5301.1000| 4600728| 12-Nov-20| 05:59 \nxllex.dll_1053| xllex.dll| 15.0.4569.1000| 40640| 12-Nov-20| 05:59 \nxlintl32.dll_1054| xlintl32.dll| 15.0.5301.1000| 4620176| 12-Nov-20| 05:59 \nxllex.dll_1054| xllex.dll| 15.0.4569.1000| 39592| 12-Nov-20| 05:59 \nxlintl32.dll_1055| xlintl32.dll| 15.0.5301.1000| 4899736| 12-Nov-20| 05:59 \nxllex.dll_1055| xllex.dll| 15.0.4569.1000| 65216| 12-Nov-20| 05:59 \nxlintl32.dll_1058| xlintl32.dll| 15.0.5301.1000| 4874128| 12-Nov-20| 05:59 \nxllex.dll_1058| xllex.dll| 15.0.4569.1000| 40616| 12-Nov-20| 05:59 \nxlintl32.dll_1066| xlintl32.dll| 15.0.5301.1000| 4931480| 12-Nov-20| 05:59 \nxllex.dll_1066| xllex.dll| 15.0.4569.1000| 59048| 12-Nov-20| 05:59 \nxlintl32.dll_2052| xlintl32.dll| 15.0.5301.1000| 4105624| 12-Nov-20| 05:59 \nxllex.dll_2052| xllex.dll| 15.0.4569.1000| 49320| 12-Nov-20| 05:59 \nxlintl32.dll_1028| xlintl32.dll| 15.0.5301.1000| 4122008| 12-Nov-20| 05:59 \nxllex.dll_1028| xllex.dll| 15.0.4569.1000| 47272| 12-Nov-20| 05:59 \nsolver.xlam_1029| solver.xlam| | 397214| 12-Nov-20| 05:58 \nsolver.xlam_1030| solver.xlam| | 402502| 12-Nov-20| 05:58 \nsolver.xlam_1031| solver.xlam| | 402241| 12-Nov-20| 05:58 \nsolver.xlam_1032| solver.xlam| | 396750| 12-Nov-20| 05:58 \nsolver.xlam_3082| solver.xlam| | 402150| 12-Nov-20| 05:58 \nsolver.xlam_1035| solver.xlam| | 404077| 12-Nov-20| 05:58 \nsolver.xlam_1036| solver.xlam| | 404116| 12-Nov-20| 05:58 \nsolver.xlam_1050| solver.xlam| | 396596| 12-Nov-20| 05:58 \nsolver.xlam_1038| solver.xlam| | 396418| 12-Nov-20| 05:58 \nsolver.xlam_1040| solver.xlam| | 403485| 12-Nov-20| 05:58 \nsolver.xlam_1041| solver.xlam| | 395776| 12-Nov-20| 05:58 \nsolver.xlam_1042| solver.xlam| | 395586| 12-Nov-20| 05:59 \nsolver.xlam_1044| solver.xlam| | 403121| 12-Nov-20| 05:59 \nsolver.xlam_1043| solver.xlam| | 402507| 12-Nov-20| 05:59 \nsolver.xlam_1045| solver.xlam| | 395431| 12-Nov-20| 05:59 \nsolver.xlam_1046| solver.xlam| | 395758| 12-Nov-20| 05:59 \nsolver.xlam_2070| solver.xlam| | 396687| 12-Nov-20| 05:59 \nsolver.xlam_1048| solver.xlam| | 396270| 12-Nov-20| 05:59 \nsolver.xlam_1049| solver.xlam| | 397693| 12-Nov-20| 05:59 \nsolver.xlam_1051| solver.xlam| | 396458| 12-Nov-20| 05:59 \nsolver.xlam_1060| solver.xlam| | 399998| 12-Nov-20| 05:59 \nsolver.xlam_1053| solver.xlam| | 402794| 12-Nov-20| 05:59 \nsolver.xlam_1055| solver.xlam| | 396389| 12-Nov-20| 05:59 \nsolver.xlam_1058| solver.xlam| | 397706| 12-Nov-20| 05:59 \nsolver.xlam_2052| solver.xlam| | 395018| 12-Nov-20| 05:59 \nsolver.xlam_1028| solver.xlam| | 394778| 12-Nov-20| 05:59 \nxlicons.exe| xlicons.exe| 15.0.4553.1000| 3685544| 12-Nov-20| 05:56 \nxlintl32.dll.idx_dll_1025| xlintl32.dll.idx_dll| 15.0.4420.1017| 98928| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1025| xlintl32.rest.idx_dll| 15.0.4709.1000| 385184| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1026| xlintl32.dll.idx_dll| 15.0.4460.1000| 100416| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1026| xlintl32.rest.idx_dll| 15.0.4709.1000| 407720| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1029| xlintl32.dll.idx_dll| 15.0.4448.1000| 99392| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1029| xlintl32.rest.idx_dll| 15.0.4709.1000| 396456| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1030| xlintl32.dll.idx_dll| 15.0.4442.1000| 97920| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1030| xlintl32.rest.idx_dll| 15.0.5015.1000| 407736| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1031| xlintl32.dll.idx_dll| 15.0.4937.1000| 108224| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1031| xlintl32.rest.idx_dll| 15.0.4971.1000| 409800| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1032| xlintl32.dll.idx_dll| 15.0.4448.1000| 99408| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1032| xlintl32.rest.idx_dll| 15.0.4709.1000| 398504| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1033| xlintl32.rest.idx_dll| 15.0.4703.1000| 407232| 12-Nov-20| 05:56 \nxlintl32.rest.idx_dll_3082| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1061| xlintl32.dll.idx_dll| 15.0.4460.1000| 99904| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1061| xlintl32.rest.idx_dll| 15.0.4709.1000| 404136| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1035| xlintl32.dll.idx_dll| 15.0.4442.1000| 98944| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1035| xlintl32.rest.idx_dll| 15.0.4937.1000| 407744| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1036| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1037| xlintl32.dll.idx_dll| 15.0.4420.1017| 99456| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1037| xlintl32.rest.idx_dll| 15.0.4709.1000| 386720| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1081| xlintl32.dll.idx_dll| 15.0.4442.1000| 97920| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1081| xlintl32.rest.idx_dll| 15.0.4709.1000| 392352| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1050| xlintl32.dll.idx_dll| 15.0.4481.1000| 101440| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1050| xlintl32.rest.idx_dll| 15.0.4709.1000| 408744| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1038| xlintl32.dll.idx_dll| 15.0.4448.1000| 101440| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1038| xlintl32.rest.idx_dll| 15.0.4709.1000| 396960| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1057| xlintl32.dll.idx_dll| 15.0.4469.1000| 99408| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1057| xlintl32.rest.idx_dll| 15.0.4709.1000| 403616| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1040| xlintl32.dll.idx_dll| 15.0.4420.1017| 99440| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1040| xlintl32.rest.idx_dll| 15.0.4763.1000| 400552| 12-Nov-20| 05:58 \nxlintl32.rest.idx_dll_1041| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 12-Nov-20| 05:58 \nxlintl32.dll.idx_dll_1087| xlintl32.dll.idx_dll| 15.0.4460.1000| 97856| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1087| xlintl32.rest.idx_dll| 15.0.4709.1000| 400552| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1042| xlintl32.dll.idx_dll| 15.0.4420.1017| 95360| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1042| xlintl32.rest.idx_dll| 15.0.5285.1000| 381336| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1063| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1063| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1062| xlintl32.dll.idx_dll| 15.0.4466.1000| 100928| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1062| xlintl32.rest.idx_dll| 15.0.4709.1000| 405152| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1086| xlintl32.dll.idx_dll| 15.0.4481.1000| 98896| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1086| xlintl32.rest.idx_dll| 15.0.4709.1000| 403616| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1044| xlintl32.dll.idx_dll| 15.0.4442.1000| 97408| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1044| xlintl32.rest.idx_dll| 15.0.4727.1000| 400040| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1043| xlintl32.dll.idx_dll| 15.0.4420.1017| 97392| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1043| xlintl32.rest.idx_dll| 15.0.4989.1000| 407728| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1045| xlintl32.dll.idx_dll| 15.0.4442.1000| 100464| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1045| xlintl32.rest.idx_dll| 15.0.4709.1000| 397472| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1046| xlintl32.dll.idx_dll| 15.0.4420.1017| 100464| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1046| xlintl32.rest.idx_dll| 15.0.4709.1000| 408744| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_2070| xlintl32.dll.idx_dll| 15.0.4442.1000| 99440| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_2070| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1048| xlintl32.dll.idx_dll| 15.0.4454.1000| 99392| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1048| xlintl32.rest.idx_dll| 15.0.4709.1000| 393896| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1049| xlintl32.dll.idx_dll| 15.0.4420.1017| 104560| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1049| xlintl32.rest.idx_dll| 15.0.4709.1000| 406688| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1051| xlintl32.dll.idx_dll| 15.0.4466.1000| 98880| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1051| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1060| xlintl32.dll.idx_dll| 15.0.4463.1000| 99904| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1060| xlintl32.rest.idx_dll| 15.0.4709.1000| 399520| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_2074| xlintl32.dll.idx_dll| 15.0.4460.1000| 100944| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_2074| xlintl32.rest.idx_dll| 15.0.4709.1000| 408224| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1053| xlintl32.dll.idx_dll| 15.0.4442.1000| 96880| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1053| xlintl32.rest.idx_dll| 15.0.4709.1000| 397984| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1054| xlintl32.dll.idx_dll| 15.0.4454.1000| 97856| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1054| xlintl32.rest.idx_dll| 15.0.4709.1000| 392360| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1055| xlintl32.dll.idx_dll| 15.0.4454.1000| 101440| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1055| xlintl32.rest.idx_dll| 15.0.4709.1000| 402592| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1058| xlintl32.dll.idx_dll| 15.0.4448.1000| 102464| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1058| xlintl32.rest.idx_dll| 15.0.4709.1000| 407208| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1066| xlintl32.dll.idx_dll| 15.0.4481.1000| 100416| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1066| xlintl32.rest.idx_dll| 15.0.4709.1000| 410272| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_2052| xlintl32.dll.idx_dll| 15.0.4420.1017| 97392| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_2052| xlintl32.rest.idx_dll| 15.0.4709.1000| 380064| 12-Nov-20| 05:59 \nxlintl32.dll.idx_dll_1028| xlintl32.dll.idx_dll| 15.0.4420.1017| 97392| 12-Nov-20| 05:59 \nxlintl32.rest.idx_dll_1028| xlintl32.rest.idx_dll| 15.0.4709.1000| 381088| 12-Nov-20| 05:59 \nexptoows.xla.1025| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1026| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1027| exptoows.xla| | 114688| | \nexptoows.xla.1028| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1029| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1030| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1031| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1032| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1033| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1035| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1036| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1037| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1038| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1039| exptoows.xla| | 114688| | \nexptoows.xla.1040| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1041| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1042| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1043| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1044| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1045| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1046| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1048| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1049| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1050| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1051| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1052| exptoows.xla| | 114688| | \nexptoows.xla.1053| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1054| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1055| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1056| exptoows.xla| | 114688| | \nexptoows.xla.1057| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1058| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1059| exptoows.xla| | 114688| | \nexptoows.xla.1060| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1061| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1062| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1063| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1064| exptoows.xla| | 114688| | \nexptoows.xla.1065| exptoows.xla| | 114688| | \nexptoows.xla.1066| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1067| exptoows.xla| | 114688| | \nexptoows.xla.1068| exptoows.xla| | 114688| | \nexptoows.xla.1069| exptoows.xla| | 114688| | \nexptoows.xla.1071| exptoows.xla| | 114688| | \nexptoows.xla.1074| exptoows.xla| | 114688| | \nexptoows.xla.1076| exptoows.xla| | 114688| | \nexptoows.xla.1077| exptoows.xla| | 114688| | \nexptoows.xla.1078| exptoows.xla| | 114688| | \nexptoows.xla.1079| exptoows.xla| | 114688| | \nexptoows.xla.1081| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1082| exptoows.xla| | 114688| | \nexptoows.xla.1086| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1087| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.1088| exptoows.xla| | 114688| | \nexptoows.xla.1089| exptoows.xla| | 114688| | \nexptoows.xla.1090| exptoows.xla| | 114688| | \nexptoows.xla.1091| exptoows.xla| | 114688| | \nexptoows.xla.1092| exptoows.xla| | 114688| | \nexptoows.xla.1093| exptoows.xla| | 114688| | \nexptoows.xla.1094| exptoows.xla| | 114688| | \nexptoows.xla.1095| exptoows.xla| | 114688| | \nexptoows.xla.1096| exptoows.xla| | 114688| | \nexptoows.xla.1097| exptoows.xla| | 114688| | \nexptoows.xla.1098| exptoows.xla| | 114688| | \nexptoows.xla.1099| exptoows.xla| | 114688| | \nexptoows.xla.1100| exptoows.xla| | 114688| | \nexptoows.xla.1101| exptoows.xla| | 114688| | \nexptoows.xla.1102| exptoows.xla| | 114688| | \nexptoows.xla.1104| exptoows.xla| | 114688| | \nexptoows.xla.1106| exptoows.xla| | 114688| | \nexptoows.xla.1107| exptoows.xla| | 114688| | \nexptoows.xla.1110| exptoows.xla| | 114688| | \nexptoows.xla.1111| exptoows.xla| | 114688| | \nexptoows.xla.1115| exptoows.xla| | 114688| | \nexptoows.xla.1116| exptoows.xla| | 114688| | \nexptoows.xla.1118| exptoows.xla| | 114688| | \nexptoows.xla.1121| exptoows.xla| | 114688| | \nexptoows.xla.1124| exptoows.xla| | 114688| | \nexptoows.xla.1128| exptoows.xla| | 114688| | \nexptoows.xla.1130| exptoows.xla| | 114688| | \nexptoows.xla.1132| exptoows.xla| | 114688| | \nexptoows.xla.1134| exptoows.xla| | 114688| | \nexptoows.xla.1136| exptoows.xla| | 114688| | \nexptoows.xla.1139| exptoows.xla| | 114688| | \nexptoows.xla.1152| exptoows.xla| | 114688| | \nexptoows.xla.1153| exptoows.xla| | 114688| | \nexptoows.xla.1158| exptoows.xla| | 114688| | \nexptoows.xla.1159| exptoows.xla| | 114688| | \nexptoows.xla.1160| exptoows.xla| | 114688| | \nexptoows.xla.1164| exptoows.xla| | 114688| | \nexptoows.xla.1169| exptoows.xla| | 114688| | \nexptoows.xla.1170| exptoows.xla| | 114688| | \nexptoows.xla.2051| exptoows.xla| | 114688| | \nexptoows.xla.2052| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.2068| exptoows.xla| | 114688| | \nexptoows.xla.2070| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.2074| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.2108| exptoows.xla| | 114688| | \nexptoows.xla.2117| exptoows.xla| | 114688| | \nexptoows.xla.2118| exptoows.xla| | 114688| | \nexptoows.xla.2137| exptoows.xla| | 114688| | \nexptoows.xla.2141| exptoows.xla| | 114688| | \nexptoows.xla.3082| exptoows.xla| | 114688| 12-Nov-20| 05:56 \nexptoows.xla.3098| exptoows.xla| | 114688| | \nexptoows.xla.3179| exptoows.xla| | 114688| | \nexptoows.xla.5146| exptoows.xla| | 114688| | \nexptoows.xla.7194| exptoows.xla| | 114688| | \nexcel.veman.xml| excel.visualelementsmanifest.xml| | 338| 12-Nov-20| 05:55 \nxlintl32.dll_1033| xlintl32.dll| 15.0.4703.1000| 4483768| 12-Nov-20| 05:56 \nxlintl32.fallback.dll.1033| xlintl32.dll| 15.0.4703.1000| 4483768| 12-Nov-20| 05:56 \nxllex.dll_1033| xllex.dll| 15.0.4569.1000| 37568| 12-Nov-20| 05:56 \nexcel.exe| excel.exe| 15.0.5301.1000| 33055640| 12-Nov-20| 05:56 \nexcel.man| excel.exe.manifest| | 1227| 12-Nov-20| 05:56 \nxl12cnv.exe| excelcnv.exe| 15.0.5301.1000| 29517200| 12-Nov-20| 05:56 \nxlsrv.ecs.excelcnv.exe| excelcnv.exe| 15.0.5301.1000| 29517200| 12-Nov-20| 05:56 \nxl12cnvp.dll| excelcnvpxy.dll| 15.0.4454.1000| 48704| 12-Nov-20| 05:56 \nxlcall32.dll| xlcall32.dll| 15.0.4454.1000| 10856| 12-Nov-20| 05:56 \nsolver.xlam_1025| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1026| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1033| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1037| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1054| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1057| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1061| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1062| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1063| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1066| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1081| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1086| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_1087| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver.xlam_2074| solver.xlam| | 426707| 12-Nov-20| 05:58 \nsolver32.dll_1025| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1026| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1028| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1029| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1030| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1031| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1032| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1033| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1035| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1036| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1037| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1038| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1040| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1041| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1042| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1043| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1044| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1045| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1046| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1048| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1049| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1050| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1051| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1053| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1054| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1055| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1057| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1058| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1060| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1061| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1062| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1063| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1066| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1081| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1086| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_1087| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_2052| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_2070| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_2074| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \nsolver32.dll_3082| solver32.dll| 15.0.4454.1000| 216136| 12-Nov-20| 05:56 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Excel 2013: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17126", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2020-12-08T08:00:00", "id": "KB4493139", "href": "https://support.microsoft.com/en-us/help/4493139", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-06-15T15:59:10", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17123](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17123>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17125](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17125>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17126](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17126>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17128](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17128>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17129](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17129>)\n**Note** To apply this security update, you must have the release version of [Service Pack 1 for Microsoft Office Web Apps Server 2013](<http://support.microsoft.com/kb/2880558>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486760>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486760 for the 64-bit version of Office Web Apps Server 2013](<http://www.microsoft.com/download/details.aspx?familyid=c0475886-6469-436c-8980-71dff74835d0>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update doesn't replace any previously released update.\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nWacServer2013-kb4486760-fullfile-x64-glb.exe| 587ABBD6189D56B8FB670D8AC06977F01232EA68| A7030ACE2C5B509C6FA3CAA17298F1498CBF3F177DA0997DD91B7C4A2BCE5731 \n \nFile informationDownload [the list of files that are included in security update 4486760](<https://download.microsoft.com/download/4/0/d/40d122a5-f42d-4c34-91cf-7cb666e01501/4486760.csv>).\n\n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Office Web Apps Server 2013: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17126", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2020-12-08T08:00:00", "id": "KB4486760", "href": "https://support.microsoft.com/en-us/help/4486760", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-10T13:54:58", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17123](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17123>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17125](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17125>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17126](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17126>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17128](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17128>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17129](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17129>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17130](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17130>)\n**Note** To apply this security update, you must have the release version of Excel 2016 installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## Improvements and fixes\n\nThis security update contains the following improvement:\n\n * Adds security enhancements that provide a more secure version of the signature scheme for Visual Basic for Applications (VBA) projects. For more information, see Upgrade signed Office VBA macro projects to V3 signature. \n \n**Note** To enable this improvement, you have to install [KB 4486746](<https://support.microsoft.com/help/4486746>), [KB 4486747](<https://support.microsoft.com/help/4486747>), and [KB 4486716](<https://support.microsoft.com/help/4486716>) together with this update.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486754>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486754 for the 32-bit version of Excel 2016](<http://www.microsoft.com/download/details.aspx?familyid=69396647-9152-4e8c-a917-782940551aee>)\n * [Download security update 4486754 for the 64-bit version of Excel 2016](<http://www.microsoft.com/download/details.aspx?familyid=e32a912c-ae7c-4efe-b049-e2ab41a48032>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486718](<http://support.microsoft.com/kb/4486718>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nexcel2016-kb4486754-fullfile-x86-glb.exe| B8FD3A9CA9649378A653D8277B4562B2342FB31A| E334FD38944031BC11BAFA0DD1C29F354C9286A8210F12F969445C5D4E6B3462 \nexcel2016-kb4486754-fullfile-x64-glb.exe| E669E0B49CAEF17A2F3830543BC53818CB114117| F9CBA45F7A0F34A2ED007B968336AB5DC9546997EAF4528081F8F86BE14F43C8 \n \n### \nFile information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Excel 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nxlintl32.dll_1025| xlintl32.dll| 16.0.4807.1000| 17105192| 12-Nov-20| 04:35 \nxlintl32.dll_1026| xlintl32.dll| 16.0.4807.1000| 17149528| 12-Nov-20| 04:35 \nxlintl32.dll_1029| xlintl32.dll| 16.0.4807.1000| 17182856| 12-Nov-20| 04:35 \nxlintl32.dll_1030| xlintl32.dll| 16.0.4834.1000| 17085064| 12-Nov-20| 04:35 \nxllex.dll_1030| xllex.dll| 16.0.4684.1000| 46312| 12-Nov-20| 04:35 \nxlintl32.dll_1031| xlintl32.dll| 16.0.4996.1000| 17225568| 12-Nov-20| 04:35 \nxlintl32.dll_1032| xlintl32.dll| 16.0.4807.1000| 17255512| 12-Nov-20| 04:35 \nxlintl32.dll_3082| xlintl32.dll| 16.0.4807.1000| 17134240| 12-Nov-20| 04:35 \nxlintl32.dll_1061| xlintl32.dll| 16.0.4807.1000| 17072504| 12-Nov-20| 04:35 \nxlintl32.dll_1035| xlintl32.dll| 16.0.4849.1000| 17083000| 12-Nov-20| 04:35 \nxlintl32.dll_1036| xlintl32.dll| 16.0.4807.1000| 17205392| 12-Nov-20| 04:35 \nxlintl32.dll_1037| xlintl32.dll| 16.0.4807.1000| 17039960| 12-Nov-20| 04:35 \nxlintl32.dll_1081| xlintl32.dll| 16.0.4807.1000| 17187416| 12-Nov-20| 04:35 \nxlintl32.dll_1050| xlintl32.dll| 16.0.4807.1000| 17109688| 12-Nov-20| 04:35 \nxlintl32.dll_1038| xlintl32.dll| 16.0.4807.1000| 17194632| 12-Nov-20| 04:35 \nxlintl32.dll_1057| xlintl32.dll| 16.0.4807.1000| 17077392| 12-Nov-20| 04:35 \nxlintl32.dll_1040| xlintl32.dll| 16.0.4807.1000| 17120416| 12-Nov-20| 04:35 \nxlintl32.dll_1041| xlintl32.dll| 16.0.4807.1000| 17137744| 12-Nov-20| 04:35 \nxlintl32.dll_1087| xlintl32.dll| 16.0.4807.1000| 17206056| 12-Nov-20| 04:35 \nxlintl32.dll_1042| xlintl32.dll| 16.0.4807.1000| 17121368| 12-Nov-20| 04:35 \nxlintl32.dll_1063| xlintl32.dll| 16.0.4807.1000| 17154712| 12-Nov-20| 04:35 \nxlintl32.dll_1062| xlintl32.dll| 16.0.4807.1000| 17129624| 12-Nov-20| 04:35 \nxlintl32.dll_1086| xlintl32.dll| 16.0.4807.1000| 17082000| 12-Nov-20| 04:35 \nxlintl32.dll_1044| xlintl32.dll| 16.0.4807.1000| 17069712| 12-Nov-20| 04:35 \nxlintl32.dll_1043| xlintl32.dll| 16.0.4807.1000| 17129104| 12-Nov-20| 04:35 \nxlintl32.dll_1045| xlintl32.dll| 16.0.4807.1000| 17200304| 12-Nov-20| 04:35 \nxlintl32.dll_1046| xlintl32.dll| 16.0.4807.1000| 17148576| 12-Nov-20| 04:36 \nxlintl32.dll_2070| xlintl32.dll| 16.0.4807.1000| 17150112| 12-Nov-20| 04:36 \nxlintl32.dll_1048| xlintl32.dll| 16.0.4807.1000| 17205904| 12-Nov-20| 04:36 \nxlintl32.dll_1049| xlintl32.dll| 16.0.4849.1000| 17140816| 12-Nov-20| 04:36 \nxlintl32.dll_1051| xlintl32.dll| 16.0.4807.1000| 17195160| 12-Nov-20| 04:36 \nxlintl32.dll_1060| xlintl32.dll| 16.0.4807.1000| 17118392| 12-Nov-20| 04:36 \nxlintl32.dll_2074| xlintl32.dll| 16.0.4807.1000| 17133240| 12-Nov-20| 04:36 \nxlintl32.dll_9242| xlintl32.dll| 16.0.4807.1000| 17132728| 12-Nov-20| 04:36 \nxlintl32.dll_1053| xlintl32.dll| 16.0.4807.1000| 17075856| 12-Nov-20| 04:36 \nxlintl32.dll_1054| xlintl32.dll| 16.0.4807.1000| 17142872| 12-Nov-20| 04:36 \nxlintl32.dll_1055| xlintl32.dll| 16.0.4807.1000| 17181840| 12-Nov-20| 04:36 \nxlintl32.dll_1058| xlintl32.dll| 16.0.4807.1000| 17145432| 12-Nov-20| 04:36 \nxlintl32.dll_1066| xlintl32.dll| 16.0.4807.1000| 17197144| 12-Nov-20| 04:36 \nxlintl32.dll_2052| xlintl32.dll| 16.0.4807.1000| 16973912| 12-Nov-20| 04:36 \nxlintl32.dll_1028| xlintl32.dll| 16.0.4807.1000| 16987736| 12-Nov-20| 04:36 \nclient.models.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.models.dll| | 142816| 11-Nov-20| 04:00 \nclient.windows.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.dll| | 0| 11-Nov-20| 04:00 \ncontainer35.exe.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.exe| | 27376| 11-Nov-20| 04:00 \ncontainer35.exe.config.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.exe.config| | 137| 11-Nov-20| 04:00 \ncontainer40.exe.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.netfx40.exe| | 27384| 11-Nov-20| 04:00 \ncontainer40.exe.config.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.netfx40.exe.config| | 137| 11-Nov-20| 04:00 \ncontainer45.exe.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.netfx45.exe| | 28800| 11-Nov-20| 04:00 \ncontainer45.exe.config.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.container.netfx45.exe.config| | 137| 11-Nov-20| 04:00 \ndocument.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 224928| 11-Nov-20| 04:00 \ndocument.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 275496| 11-Nov-20| 04:00 \ndocument.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 271400| 11-Nov-20| 04:00 \ndocument.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 332880| 11-Nov-20| 04:00 \ndocument.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 241312| 11-Nov-20| 04:00 \ndocument.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 279632| 11-Nov-20| 04:00 \ndocument.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 287824| 11-Nov-20| 04:00 \ndocument.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 332880| 11-Nov-20| 04:00 \ndocument.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 339608| 11-Nov-20| 04:00 \ndocument.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229016| 11-Nov-20| 04:00 \ndocument.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234608| 11-Nov-20| 04:00 \ndocument.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233112| 11-Nov-20| 04:00 \ndocument.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234536| 11-Nov-20| 04:00 \ndocument.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229024| 11-Nov-20| 04:00 \ndocument.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229016| 11-Nov-20| 04:00 \ndocument.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238680| 11-Nov-20| 04:00 \ndocument.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.dll| | 2663464| 11-Nov-20| 04:00 \ndocument.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 304208| 11-Nov-20| 04:00 \ndocument.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233112| 11-Nov-20| 04:00 \ndocument.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 226392| 11-Nov-20| 04:00 \ndocument.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230440| 11-Nov-20| 04:00 \ndocument.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 261792| 11-Nov-20| 04:00 \ndocument.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230440| 11-Nov-20| 04:00 \ndocument.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238664| 11-Nov-20| 04:00 \ndocument.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 241304| 11-Nov-20| 04:00 \ndocument.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238672| 11-Nov-20| 04:00 \ndocument.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 246824| 11-Nov-20| 04:00 \ndocument.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234536| 11-Nov-20| 04:00 \ndocument.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 324688| 11-Nov-20| 04:00 \ndocument.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 257688| 11-Nov-20| 04:00 \ndocument.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 323232| 11-Nov-20| 04:00 \ndocument.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 231904| 11-Nov-20| 04:00 \ndocument.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238632| 11-Nov-20| 04:00 \ndocument.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 287784| 11-Nov-20| 04:00 \ndocument.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 226416| 11-Nov-20| 04:00 \ndocument.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230480| 11-Nov-20| 04:00 \ndocument.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233112| 11-Nov-20| 04:00 \ndocument.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 255056| 11-Nov-20| 04:00 \ndocument.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 347800| 11-Nov-20| 04:00 \ndocument.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 281056| 11-Nov-20| 04:00 \ndocument.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 332880| 11-Nov-20| 04:00 \ndocument.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 341064| 11-Nov-20| 04:00 \ndocument.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238672| 11-Nov-20| 04:00 \ndocument.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 328784| 11-Nov-20| 04:00 \ndocument.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 285152| 11-Nov-20| 04:00 \ndocument.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 237216| 11-Nov-20| 04:00 \ndocument.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233120| 11-Nov-20| 04:00 \ndocument.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234576| 11-Nov-20| 04:00 \ndocument.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233112| 11-Nov-20| 04:00 \ndocument.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 291920| 11-Nov-20| 04:00 \ndocument.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 365648| 11-Nov-20| 04:00 \ndocument.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 283688| 11-Nov-20| 04:00 \ndocument.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 324648| 11-Nov-20| 04:00 \ndocument.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 227808| 11-Nov-20| 04:00 \ndocument.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230440| 11-Nov-20| 04:00 \ndocument.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 226344| 11-Nov-20| 04:00 \ndocument.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 339616| 11-Nov-20| 04:00 \ndocument.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 233120| 11-Nov-20| 04:00 \ndocument.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 226344| 11-Nov-20| 04:00 \ndocument.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 349256| 11-Nov-20| 04:00 \ndocument.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 320552| 11-Nov-20| 04:00 \ndocument.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238672| 11-Nov-20| 04:00 \ndocument.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 265880| 11-Nov-20| 04:00 \ndocument.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234568| 11-Nov-20| 04:00 \ndocument.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234576| 11-Nov-20| 04:00 \ndocument.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234536| 11-Nov-20| 04:00 \ndocument.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 236000| 11-Nov-20| 04:00 \ndocument.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 286368| 11-Nov-20| 04:00 \ndocument.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 261784| 11-Nov-20| 04:00 \ndocument.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 322016| 11-Nov-20| 04:00 \ndocument.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234536| 11-Nov-20| 04:00 \ndocument.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 234536| 11-Nov-20| 04:00 \ndocument.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238632| 11-Nov-20| 04:00 \ndocument.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 281056| 11-Nov-20| 04:00 \ndocument.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 281056| 11-Nov-20| 04:00 \ndocument.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 231904| 11-Nov-20| 04:00 \nunity.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.practices.unity.dll| | 133328| 11-Nov-20| 04:00 \ndocument.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230440| 11-Nov-20| 04:00 \ndocument.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 229024| 11-Nov-20| 04:00 \ndocument.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230480| 11-Nov-20| 04:00 \ndocument.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 361512| 11-Nov-20| 04:00 \ndocument.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 341032| 11-Nov-20| 04:00 \ndocument.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 326112| 11-Nov-20| 04:00 \ndocument.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230480| 11-Nov-20| 04:00 \ndocument.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 230480| 11-Nov-20| 04:00 \ndocument.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 279632| 11-Nov-20| 04:00 \ndocument.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 279592| 11-Nov-20| 04:00 \ndocument.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 283728| 11-Nov-20| 04:00 \ndocument.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 271440| 11-Nov-20| 04:00 \ndocument.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 238632| 11-Nov-20| 04:00 \ndocument.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 250920| 11-Nov-20| 04:00 \ndocument.xmlserializers.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.xmlserializers.dll| | 1007256| 11-Nov-20| 04:00 \ndocument.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 216728| 11-Nov-20| 04:00 \ndocument.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.document.resources.dll| | 222248| 11-Nov-20| 04:00 \ndocumentformat.openxml.dll.07275332_82e4_4820_9fdd_2423cd8daa85| documentformat.openxml.dll| | 0| 11-Nov-20| 04:00 \ndocumentservices.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52936| 11-Nov-20| 04:00 \ndocumentservices.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 59872| 11-Nov-20| 04:00 \ndocumentservices.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52904| 11-Nov-20| 04:00 \ndocumentservices.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 62504| 11-Nov-20| 04:00 \ndocumentservices.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57016| 11-Nov-20| 04:00 \ndocumentservices.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 56992| 11-Nov-20| 04:00 \ndocumentservices.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 59872| 11-Nov-20| 04:00 \ndocumentservices.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 11-Nov-20| 04:00 \ndocumentservices.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:00 \ndocumentservices.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:00 \ndocumentservices.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:00 \ndocumentservices.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54360| 11-Nov-20| 04:00 \ndocumentservices.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:00 \ndocumentservices.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 11-Nov-20| 04:00 \ndocumentservices.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.dll| | 409128| 11-Nov-20| 04:00 \ndocumentservices.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 59872| 11-Nov-20| 04:00 \ndocumentservices.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:00 \ndocumentservices.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 11-Nov-20| 04:00 \ndocumentservices.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:00 \ndocumentservices.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:00 \ndocumentservices.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:00 \ndocumentservices.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:00 \ndocumentservices.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 11-Nov-20| 04:00 \ndocumentservices.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:00 \ndocumentservices.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 62544| 11-Nov-20| 04:00 \ndocumentservices.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 11-Nov-20| 04:00 \ndocumentservices.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 55776| 11-Nov-20| 04:00 \ndocumentservices.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:00 \ndocumentservices.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:00 \ndocumentservices.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:00 \ndocumentservices.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:00 \ndocumentservices.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61128| 11-Nov-20| 04:00 \ndocumentservices.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 58408| 11-Nov-20| 04:00 \ndocumentservices.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61088| 11-Nov-20| 04:00 \ndocumentservices.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 62504| 11-Nov-20| 04:00 \ndocumentservices.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:00 \ndocumentservices.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 62544| 11-Nov-20| 04:00 \ndocumentservices.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:00 \ndocumentservices.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 11-Nov-20| 04:00 \ndocumentservices.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:00 \ndocumentservices.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 58440| 11-Nov-20| 04:00 \ndocumentservices.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 11-Nov-20| 04:00 \ndocumentservices.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:00 \ndocumentservices.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61080| 11-Nov-20| 04:00 \ndocumentservices.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:00 \ndocumentservices.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:00 \ndocumentservices.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:00 \ndocumentservices.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:00 \ndocumentservices.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 11-Nov-20| 04:00 \ndocumentservices.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 11-Nov-20| 04:00 \ndocumentservices.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 11-Nov-20| 04:00 \ndocumentservices.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:00 \ndocumentservices.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:00 \ndocumentservices.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:00 \ndocumentservices.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 56984| 11-Nov-20| 04:00 \ndocumentservices.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 55776| 11-Nov-20| 04:00 \ndocumentservices.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:00 \ndocumentservices.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:00 \ndocumentservices.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 56984| 11-Nov-20| 04:00 \ndocumentservices.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 59872| 11-Nov-20| 04:00 \ndocumentservices.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:00 \ndocumentservices.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52888| 11-Nov-20| 04:00 \ndocumentservices.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:00 \ndocumentservices.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 62552| 11-Nov-20| 04:00 \ndocumentservices.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61104| 11-Nov-20| 04:00 \ndocumentservices.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 61080| 11-Nov-20| 04:00 \ndocumentservices.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52936| 11-Nov-20| 04:00 \ndocumentservices.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:00 \ndocumentservices.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:00 \ndocumentservices.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:00 \ndocumentservices.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 58408| 11-Nov-20| 04:00 \ndocumentservices.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:00 \ndocumentservices.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:00 \ndocumentservices.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 55776| 11-Nov-20| 04:00 \ndocumentservices.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:00 \ndocumentservices.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:00 \neventsource.dll.07275332_82e4_4820_9fdd_2423cd8daa85| eventsource.dll| | 0| 11-Nov-20| 04:00 \nexcel.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85664| 11-Nov-20| 04:00 \nexcel.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 82984| 11-Nov-20| 04:00 \nexcel.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 104928| 11-Nov-20| 04:00 \nexcel.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 80352| 11-Nov-20| 04:00 \nexcel.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87080| 11-Nov-20| 04:00 \nexcel.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 92640| 11-Nov-20| 04:00 \nexcel.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 109024| 11-Nov-20| 04:00 \nexcel.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 106144| 11-Nov-20| 04:00 \nexcel.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:00 \nexcel.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 11-Nov-20| 04:00 \nexcel.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 11-Nov-20| 04:00 \nanalys32.xll_1041| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1042| analys32.xll| | 212656| 11-Nov-20| 03:59 \nexcel.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:00 \nexcel.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73368| 11-Nov-20| 04:00 \nexcel.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77472| 11-Nov-20| 04:00 \nexcel.editorribbon.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.editorribbon.dll| | 42672| 11-Nov-20| 04:00 \nexcel.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 95320| 11-Nov-20| 04:00 \nexcel.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:00 \nexcel.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:00 \nexcel.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.extensions.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.extensions.dll| | 288416| 11-Nov-20| 04:00 \nexcel.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 81568| 11-Nov-20| 04:00 \nexcel.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78936| 11-Nov-20| 04:00 \nexcel.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77464| 11-Nov-20| 04:00 \nexcel.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 11-Nov-20| 04:00 \nexcel.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77464| 11-Nov-20| 04:00 \nexcel.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 76256| 11-Nov-20| 04:00 \nexcel.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 103464| 11-Nov-20| 04:00 \nexcel.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 105704| 11-Nov-20| 04:00 \nexcel.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102048| 11-Nov-20| 04:00 \nexcel.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 11-Nov-20| 04:00 \nexcel.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 91176| 11-Nov-20| 04:00 \nexcel.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:00 \nexcel.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 11-Nov-20| 04:00 \nexcel.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 82984| 11-Nov-20| 04:00 \nexcel.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 106144| 11-Nov-20| 04:00 \nexcel.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87128| 11-Nov-20| 04:00 \nexcel.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 103504| 11-Nov-20| 04:00 \nexcel.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 107608| 11-Nov-20| 04:00 \nexcel.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78888| 11-Nov-20| 04:00 \nexcel.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 103464| 11-Nov-20| 04:00 \nexcel.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87080| 11-Nov-20| 04:00 \nexcel.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78928| 11-Nov-20| 04:00 \nexcel.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:00 \nexcel.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:00 \nexcel.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 89760| 11-Nov-20| 04:00 \nexcel.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 117216| 11-Nov-20| 04:00 \nexcel.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 91216| 11-Nov-20| 04:00 \nexcel.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 103464| 11-Nov-20| 04:00 \nexcel.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74840| 11-Nov-20| 04:00 \nexcel.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:00 \nexcel.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74840| 11-Nov-20| 04:00 \nexcel.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102040| 11-Nov-20| 04:00 \nexcel.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73368| 11-Nov-20| 04:00 \nexcel.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 107600| 11-Nov-20| 04:00 \nexcel.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 102048| 11-Nov-20| 04:00 \nexcel.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77464| 11-Nov-20| 04:00 \nexcel.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87128| 11-Nov-20| 04:00 \nexcel.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77472| 11-Nov-20| 04:00 \nexcel.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 78928| 11-Nov-20| 04:00 \nexcel.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77496| 11-Nov-20| 04:00 \nexcel.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85664| 11-Nov-20| 04:00 \nexcel.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85656| 11-Nov-20| 04:00 \nexcel.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 99408| 11-Nov-20| 04:00 \nexcel.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73368| 11-Nov-20| 04:00 \nexcel.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 77472| 11-Nov-20| 04:00 \nexcel.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 89760| 11-Nov-20| 04:00 \nexcel.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 91176| 11-Nov-20| 04:00 \nexcel.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:00 \nexcel.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:00 \nexcel.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:00 \nexcel.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:00 \nexcel.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 111656| 11-Nov-20| 04:00 \nexcel.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 103464| 11-Nov-20| 04:00 \nexcel.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 97952| 11-Nov-20| 04:00 \nexcel.themes.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.themes.dll| | 67407000| 11-Nov-20| 04:00 \nexcel.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73368| 11-Nov-20| 04:00 \nexcel.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:00 \nexcel.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85664| 11-Nov-20| 04:00 \nexcel.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87128| 11-Nov-20| 04:00 \nexcel.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 87080| 11-Nov-20| 04:00 \nexcel.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 85664| 11-Nov-20| 04:00 \nexcel.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 76256| 11-Nov-20| 04:00 \nexcel.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 84448| 11-Nov-20| 04:00 \nexcel.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 70736| 11-Nov-20| 04:00 \nexcel.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.resources.dll| | 70744| 11-Nov-20| 04:00 \nfil9270b25a9451a19a141d6fe93a590a7c.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.excel.dll| | 1535528| 11-Nov-20| 04:00 \nhis.connectors.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.hostintegration.connectors.dll| | 5224528| 11-Nov-20| 04:00 \nlocalytics.dll.07275332_82e4_4820_9fdd_2423cd8daa85| localytics.dll| | 0| 11-Nov-20| 04:00 \nmashup.addintelemetry.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.addintelemetry.dll| | 37928| 11-Nov-20| 04:00 \nmashupcompression.dll.07275332_82e4_4820_9fdd_2423cd8daa85| mashupcompression.dll| | 127648| 11-Nov-20| 04:00 \nmashupengine.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 709712| 11-Nov-20| 04:00 \nmashupengine.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 813536| 11-Nov-20| 04:00 \nmashupengine.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 599080| 11-Nov-20| 04:00 \nmashupengine.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 585376| 11-Nov-20| 04:00 \nmashupengine.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 590888| 11-Nov-20| 04:00 \nmashupengine.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 629216| 11-Nov-20| 04:00 \nmashupengine.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 881704| 11-Nov-20| 04:00 \nmashupengine.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 603176| 11-Nov-20| 04:00 \nmashupengine.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 558160| 11-Nov-20| 04:00 \nmashupengine.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 578632| 11-Nov-20| 04:00 \nmashupengine.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 581280| 11-Nov-20| 04:00 \nmashupengine.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 622240| 11-Nov-20| 04:00 \nmashupengine.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 589472| 11-Nov-20| 04:00 \nmashupengine.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 659104| 11-Nov-20| 04:00 \nanalys32.xll_1043| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1044| analys32.xll| | 212656| 11-Nov-20| 03:59 \nmashupengine.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 999072| 11-Nov-20| 04:00 \nmashupengine.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 573088| 11-Nov-20| 04:00 \nmashupengine.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 635944| 11-Nov-20| 04:00 \nmashupengine.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 573088| 11-Nov-20| 04:00 \nmashupengine.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 607320| 11-Nov-20| 04:00 \nmashupengine.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 652368| 11-Nov-20| 04:00 \nmashupengine.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 779304| 11-Nov-20| 04:00 \nmashupengine.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 615464| 11-Nov-20| 04:00 \nmashupengine.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 586832| 11-Nov-20| 04:00 \nmashupengine.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 604640| 11-Nov-20| 04:00 \nmashupengine.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 577176| 11-Nov-20| 04:00 \nmashupengine.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 574504| 11-Nov-20| 04:00 \nmashupengine.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 612832| 11-Nov-20| 04:00 \nmashupengine.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 615464| 11-Nov-20| 04:00 \nmashupengine.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 594984| 11-Nov-20| 04:00 \nmashupengine.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 599120| 11-Nov-20| 04:00 \nmashupengine.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 611368| 11-Nov-20| 04:00 \nmashupengine.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 812072| 11-Nov-20| 04:00 \nmashupengine.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 616240| 11-Nov-20| 04:00 \nmashupengine.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 570448| 11-Nov-20| 04:00 \nmashupengine.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 775208| 11-Nov-20| 04:00 \nmashupengine.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 570408| 11-Nov-20| 04:00 \nmashupengine.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 570440| 11-Nov-20| 04:00 \nmashupengine.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 578648| 11-Nov-20| 04:00 \nmashupengine.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 937632| 11-Nov-20| 04:00 \nmashupengine.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 594984| 11-Nov-20| 04:00 \nmashupengine.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 803920| 11-Nov-20| 04:00 \nmashupengine.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 659104| 11-Nov-20| 04:00 \nmashupengine.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 521296| 11-Nov-20| 04:00 \nmashupengine.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.resources.dll| | 528024| 11-Nov-20| 04:00 \nmicrosoft.data.edm.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.edm.netfx35.dll| | 667864| 11-Nov-20| 04:00 \nmicrosoft.data.odata.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.odata.netfx35.dll| | 1461472| 11-Nov-20| 04:00 \nmicrosoft.data.odata.qu.35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.odata.query.netfx35.dll| | 188152| 11-Nov-20| 04:00 \nmicrosoft.data.sapclient.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.dll| | 927408| 11-Nov-20| 04:00 \nmicrosoft.mashup.client.initialize.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.initialization.dll| | 0| 11-Nov-20| 04:00 \nmicrosoft.mashup.client.ui.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.dll| | 43292712| 11-Nov-20| 04:00 \nmicrosoft.mashup.eventsource.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.eventsource.dll| | 160808| 11-Nov-20| 04:00 \nmicrosoft.mashup.sapbwprovider.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.sapbwprovider.dll| | 317600| 11-Nov-20| 04:00 \nmicrosoft.mashup.shims.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.shims.dll| | 31200| 11-Nov-20| 04:00 \nmicrosoft.mashupengine.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashupengine.dll| | 13881384| 11-Nov-20| 04:00 \nmicrosoft.odata.core.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.odata.core.netfx35.dll| | 1444576| 11-Nov-20| 04:00 \nmicrosoft.odata.core.netfx35.v7.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.odata.core.netfx35.v7.dll| | 1267944| 11-Nov-20| 04:00 \nmicrosoft.odata.edm.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.odata.edm.netfx35.dll| | 785632| 11-Nov-20| 04:00 \nmicrosoft.odata.edm.netfx35.v7.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.odata.edm.netfx35.v7.dll| | 751840| 11-Nov-20| 04:00 \nmicrosoft.powerbi.adomdclient.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.powerbi.adomdclient.dll| | 1111232| 11-Nov-20| 04:00 \nmicrosoft.spatial.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.spatial.netfx35.dll| | 133336| 11-Nov-20| 04:00 \nmicrosoft.spatial.netfx35.v7.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.spatial.netfx35.v7.dll| | 131296| 11-Nov-20| 04:00 \nmicrsoft.mashup.internallibrary.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.internallibrary.dll| | 166952| 11-Nov-20| 04:00 \noauth.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 11-Nov-20| 04:00 \noauth.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 11-Nov-20| 04:00 \noauth.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.dll| | 89760| 11-Nov-20| 04:00 \noauth.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22704| 11-Nov-20| 04:00 \noauth.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22704| 11-Nov-20| 04:00 \noauth.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \nanalys32.xll_1045| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1046| analys32.xll| | 212656| 11-Nov-20| 03:59 \noauth.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22184| 11-Nov-20| 04:00 \noauth.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 11-Nov-20| 04:00 \noauth.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22704| 11-Nov-20| 04:00 \noauth.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 11-Nov-20| 04:00 \noauth.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 23216| 11-Nov-20| 04:00 \noauth.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21680| 11-Nov-20| 04:00 \noauth.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 11-Nov-20| 04:00 \noauth.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 22192| 11-Nov-20| 04:00 \noauth.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21168| 11-Nov-20| 04:00 \noauth.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oauth.resources.dll| | 21168| 11-Nov-20| 04:00 \noledbinteropdll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbinterop.dll| | 147616| 11-Nov-20| 04:00 \noledbprovider.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \nanalys32.xll_1048| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1049| analys32.xll| | 212656| 11-Nov-20| 03:59 \noledbprovider.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbprovider.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.resources.dll| | 20144| 11-Nov-20| 04:00 \noledbproviderdll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.oledbprovider.dll| | 69160| 11-Nov-20| 04:00 \npackaging.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.packaging.dll| | 52384| 11-Nov-20| 04:00 \nprivate_odbc32.dll.07275332_82e4_4820_9fdd_2423cd8daa85| private_odbc32.dll| | 657088| 11-Nov-20| 04:00 \nprovidershared.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.providershared.dll| | 55456| 11-Nov-20| 04:00 \nsapclient.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 44720| 11-Nov-20| 04:00 \nsapclient.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 35504| 11-Nov-20| 04:00 \nsapclient.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 11-Nov-20| 04:00 \nsapclient.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 11-Nov-20| 04:00 \nsapclient.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48816| 11-Nov-20| 04:00 \nsapclient.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 11-Nov-20| 04:00 \nsapclient.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31408| 11-Nov-20| 04:00 \nsapclient.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 11-Nov-20| 04:00 \nsapclient.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32944| 11-Nov-20| 04:00 \nsapclient.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48816| 11-Nov-20| 04:00 \nsapclient.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 11-Nov-20| 04:00 \nsapclient.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31408| 11-Nov-20| 04:00 \nsapclient.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32944| 11-Nov-20| 04:00 \nsapclient.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 44720| 11-Nov-20| 04:00 \nsapclient.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 44720| 11-Nov-20| 04:00 \nsapclient.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 11-Nov-20| 04:00 \nsapclient.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31408| 11-Nov-20| 04:00 \nsapclient.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31408| 11-Nov-20| 04:00 \nsapclient.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 11-Nov-20| 04:00 \nsapclient.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32944| 11-Nov-20| 04:00 \nsapclient.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 11-Nov-20| 04:00 \nsapclient.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 35504| 11-Nov-20| 04:00 \nsapclient.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 11-Nov-20| 04:00 \nsapclient.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 35504| 11-Nov-20| 04:00 \nsapclient.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 31920| 11-Nov-20| 04:00 \nsapclient.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48816| 11-Nov-20| 04:00 \nanalys32.xll_1050| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1051| analys32.xll| | 212656| 11-Nov-20| 03:59 \nsapclient.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32432| 11-Nov-20| 04:00 \nsapclient.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 48816| 11-Nov-20| 04:00 \nsapclient.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 32944| 11-Nov-20| 04:00 \nsapclient.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 30896| 11-Nov-20| 04:00 \nsapclient.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.data.sapclient.resources.dll| | 30896| 11-Nov-20| 04:00 \nscriptdom.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.scriptdom.dll| | 2371760| 11-Nov-20| 04:00 \nsqmapi.dll.07275332_82e4_4820_9fdd_2423cd8daa85| sqmapi_x86.dll| | 0| 11-Nov-20| 04:00 \nstorage.xmlserializers.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.storage.xmlserializers.dll| | 151216| 11-Nov-20| 04:00 \nstorageclient.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.windowsazure.storageclient.dll| | 0| 11-Nov-20| 04:00 \nsystem.spatial.netfx35.dll.07275332_82e4_4820_9fdd_2423cd8daa85| system.spatial.netfx35.dll| | 124624| 11-Nov-20| 04:00 \ntransformdatabyexample.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.dataintegration.transformdatabyexample.dll| | 62016| 11-Nov-20| 04:00 \nui.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242776| 11-Nov-20| 04:00 \nui.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 294560| 11-Nov-20| 04:00 \nui.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 279632| 11-Nov-20| 04:00 \nui.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 357416| 11-Nov-20| 04:00 \nui.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 255016| 11-Nov-20| 04:00 \nui.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 304168| 11-Nov-20| 04:00 \nanalys32.xll_1053| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1054| analys32.xll| | 212656| 11-Nov-20| 03:59 \nui.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 315008| 11-Nov-20| 04:00 \nui.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 360096| 11-Nov-20| 04:00 \nui.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 368280| 11-Nov-20| 04:00 \nui.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242768| 11-Nov-20| 04:00 \nui.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249464| 11-Nov-20| 04:00 \nui.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249496| 11-Nov-20| 04:00 \nui.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246832| 11-Nov-20| 04:00 \nui.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 244192| 11-Nov-20| 04:00 \nui.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246792| 11-Nov-20| 04:00 \nui.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 254984| 11-Nov-20| 04:00 \nui.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 332808| 11-Nov-20| 04:00 \nui.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249472| 11-Nov-20| 04:00 \nui.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 238600| 11-Nov-20| 04:00 \nui.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 241280| 11-Nov-20| 04:00 \nui.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 287784| 11-Nov-20| 04:00 \nui.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242736| 11-Nov-20| 04:00 \nui.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 250920| 11-Nov-20| 04:00 \nui.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 254984| 11-Nov-20| 04:00 \nui.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 255016| 11-Nov-20| 04:00 \nui.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 255016| 11-Nov-20| 04:00 \nui.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 248256| 11-Nov-20| 04:00 \nui.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 347808| 11-Nov-20| 04:00 \nui.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 268768| 11-Nov-20| 04:00 \nui.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 351904| 11-Nov-20| 04:00 \nui.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 244160| 11-Nov-20| 04:00 \nui.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 260544| 11-Nov-20| 04:00 \nui.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 312408| 11-Nov-20| 04:00 \nui.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 237184| 11-Nov-20| 04:00 \nui.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 241312| 11-Nov-20| 04:00 \nui.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 250888| 11-Nov-20| 04:00 \nui.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 263256| 11-Nov-20| 04:00 \nui.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 381992| 11-Nov-20| 04:00 \nui.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 300040| 11-Nov-20| 04:00 \nui.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 365648| 11-Nov-20| 04:00 \nanalys32.xll_1055| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1057| analys32.xll| | 212656| 11-Nov-20| 03:59 \nui.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 373800| 11-Nov-20| 04:00 \nui.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 245376| 11-Nov-20| 04:00 \nui.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 355992| 11-Nov-20| 04:00 \nui.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 309728| 11-Nov-20| 04:00 \nui.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 255056| 11-Nov-20| 04:00 \nui.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249472| 11-Nov-20| 04:00 \nui.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 250928| 11-Nov-20| 04:00 \nui.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246824| 11-Nov-20| 04:00 \nui.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 310944| 11-Nov-20| 04:00 \nui.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 402512| 11-Nov-20| 04:00 \nui.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 304216| 11-Nov-20| 04:00 \nui.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 357416| 11-Nov-20| 04:00 \nui.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242696| 11-Nov-20| 04:00 \nui.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246864| 11-Nov-20| 04:00 \nui.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242744| 11-Nov-20| 04:00 \nui.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 376472| 11-Nov-20| 04:00 \nui.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246792| 11-Nov-20| 04:00 \nui.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242776| 11-Nov-20| 04:00 \nui.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 386128| 11-Nov-20| 04:00 \nui.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 346592| 11-Nov-20| 04:00 \nui.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249472| 11-Nov-20| 04:00 \nui.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 294560| 11-Nov-20| 04:00 \nui.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246792| 11-Nov-20| 04:00 \nui.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 249472| 11-Nov-20| 04:00 \nui.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 246896| 11-Nov-20| 04:00 \nui.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 250888| 11-Nov-20| 04:00 \nui.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 312376| 11-Nov-20| 04:00 \nui.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 279632| 11-Nov-20| 04:00 \nui.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 343704| 11-Nov-20| 04:00 \nui.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 245376| 11-Nov-20| 04:00 \nui.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242696| 11-Nov-20| 04:00 \nui.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 255048| 11-Nov-20| 04:00 \nui.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 304168| 11-Nov-20| 04:00 \nui.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 298624| 11-Nov-20| 04:00 \nui.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 241272| 11-Nov-20| 04:00 \nui.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242696| 11-Nov-20| 04:00 \nui.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 241272| 11-Nov-20| 04:00 \nui.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242768| 11-Nov-20| 04:00 \nui.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 406568| 11-Nov-20| 04:00 \nui.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 373840| 11-Nov-20| 04:00 \nui.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 349264| 11-Nov-20| 04:00 \nui.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 242728| 11-Nov-20| 04:00 \nui.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 248248| 11-Nov-20| 04:00 \nui.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 308304| 11-Nov-20| 04:00 \nui.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 300072| 11-Nov-20| 04:00 \nui.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 305600| 11-Nov-20| 04:00 \nui.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 296016| 11-Nov-20| 04:00 \nui.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 250920| 11-Nov-20| 04:00 \nui.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 263208| 11-Nov-20| 04:00 \nui.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 224920| 11-Nov-20| 04:00 \nui.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.ui.resources.dll| | 229024| 11-Nov-20| 04:00 \nwindows.af_za.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.am_et.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.as_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.az_latn_az.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.be_by.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.bn_bd.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.bn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.bs_latn_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ca_es_valencia.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.cy_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.fa_ir.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.fil_ph.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ga_ie.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.gd_gb.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.gu_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.hy_am.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.is_is.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ka_ge.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.km_kh.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.kn_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.kok_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ky_kg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.lb_lu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.mi_nz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.mk_mk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ml_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.mn_mn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.mr_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.mt_mt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ne_np.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.nn_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.or_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.pa_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.prs_af.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.quz_pe.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.sd_arab_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.si_lk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.sq_al.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.sr_cyrl_ba.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.sw_ke.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ta_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.te_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.tk_tm.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.tt_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ug_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.ur_pk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.uz_latn_uz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nwindows.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:00 \nxlintl32.dll_1033| xlintl32.dll| 16.0.4807.1000| 16993632| 11-Nov-20| 03:59 \nexcel.exe| excel.exe| 16.0.5095.1000| 27125048| 13-Nov-20| 12:17 \nxl12cnv.exe| excelcnv.exe| 16.0.5095.1000| 23760688| 13-Nov-20| 12:17 \nanalys32.xll_1025| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1026| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1028| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1029| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1030| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1031| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1032| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1033| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1035| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1036| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1037| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1038| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1040| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1058| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1060| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1061| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1062| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1063| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1066| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1081| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1086| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_1087| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_2052| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_2070| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_2074| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_3082| analys32.xll| | 212656| 11-Nov-20| 03:59 \nanalys32.xll_9242| analys32.xll| | 212656| 11-Nov-20| 03:59 \nsolver32.dll_1025| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1026| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1028| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1029| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1030| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1031| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1032| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1033| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1035| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1036| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1037| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1038| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1040| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1041| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1042| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1043| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1044| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1045| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1046| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1048| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1049| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1050| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1051| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1053| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1054| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1055| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1057| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1058| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1060| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1061| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1062| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1063| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1066| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1081| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1086| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_1087| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_2052| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_2070| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_2074| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_3082| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \nsolver32.dll_9242| solver32.dll| 16.0.4684.1000| 188576| 11-Nov-20| 03:59 \n \n## \n\n__\n\nFor all supported x64-based versions of Excel 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nxlintl32.dll_1025| xlintl32.dll| 16.0.5095.1000| 17202488| 13-Nov-20| 12:20 \nxlintl32.dll_1026| xlintl32.dll| 16.0.5095.1000| 17212712| 13-Nov-20| 12:20 \nxlintl32.dll_1029| xlintl32.dll| 16.0.5095.1000| 17246568| 13-Nov-20| 12:20 \nxlintl32.dll_1030| xlintl32.dll| 16.0.5095.1000| 17148792| 13-Nov-20| 12:20 \nxllex.dll_1030| xllex.dll| 16.0.4666.1000| 46312| 12-Nov-20| 04:38 \nxlintl32.dll_1031| xlintl32.dll| 16.0.5095.1000| 17287544| 13-Nov-20| 12:20 \nxlintl32.dll_1032| xlintl32.dll| 16.0.5095.1000| 17319208| 13-Nov-20| 12:20 \nxlintl32.dll_3082| xlintl32.dll| 16.0.5095.1000| 17197936| 13-Nov-20| 12:20 \nxlintl32.dll_1061| xlintl32.dll| 16.0.5095.1000| 17135984| 13-Nov-20| 12:20 \nxlintl32.dll_1035| xlintl32.dll| 16.0.5095.1000| 17146704| 13-Nov-20| 12:20 \nxlintl32.dll_1036| xlintl32.dll| 16.0.5095.1000| 17268576| 13-Nov-20| 12:20 \nxlintl32.dll_1037| xlintl32.dll| 16.0.5095.1000| 17137464| 13-Nov-20| 12:20 \nxlintl32.dll_1081| xlintl32.dll| 16.0.5095.1000| 17250616| 13-Nov-20| 12:20 \nxlintl32.dll_1050| xlintl32.dll| 16.0.5095.1000| 17173408| 13-Nov-20| 12:20 \nxlintl32.dll_1038| xlintl32.dll| 16.0.5095.1000| 17258352| 13-Nov-20| 12:20 \nxlintl32.dll_1057| xlintl32.dll| 16.0.5095.1000| 17141104| 13-Nov-20| 12:20 \nxlintl32.dll_1040| xlintl32.dll| 16.0.5095.1000| 17184120| 13-Nov-20| 12:20 \nxlintl32.dll_1041| xlintl32.dll| 16.0.5095.1000| 17201464| 13-Nov-20| 12:20 \nxlintl32.dll_1087| xlintl32.dll| 16.0.5095.1000| 17269560| 13-Nov-20| 12:20 \nxlintl32.dll_1042| xlintl32.dll| 16.0.5095.1000| 17185080| 13-Nov-20| 12:20 \nxlintl32.dll_1063| xlintl32.dll| 16.0.5095.1000| 17218432| 13-Nov-20| 12:20 \nxlintl32.dll_1062| xlintl32.dll| 16.0.5095.1000| 17193312| 13-Nov-20| 12:20 \nxlintl32.dll_1086| xlintl32.dll| 16.0.5095.1000| 17145712| 13-Nov-20| 12:20 \nxlintl32.dll_1044| xlintl32.dll| 16.0.5095.1000| 17133424| 13-Nov-20| 12:20 \nxlintl32.dll_1043| xlintl32.dll| 16.0.5095.1000| 17192816| 13-Nov-20| 12:20 \nxlintl32.dll_1045| xlintl32.dll| 16.0.5095.1000| 17264024| 13-Nov-20| 12:20 \nxlintl32.dll_1046| xlintl32.dll| 16.0.5095.1000| 17212280| 13-Nov-20| 12:20 \nxlintl32.dll_2070| xlintl32.dll| 16.0.5095.1000| 17213296| 13-Nov-20| 12:20 \nxlintl32.dll_1048| xlintl32.dll| 16.0.5095.1000| 17269120| 13-Nov-20| 12:20 \nxlintl32.dll_1049| xlintl32.dll| 16.0.5095.1000| 17204536| 13-Nov-20| 12:20 \nxlintl32.dll_1051| xlintl32.dll| 16.0.5095.1000| 17258360| 13-Nov-20| 12:20 \nxlintl32.dll_1060| xlintl32.dll| 16.0.5095.1000| 17182112| 13-Nov-20| 12:20 \nxlintl32.dll_2074| xlintl32.dll| 16.0.5095.1000| 17196960| 13-Nov-20| 12:20 \nxlintl32.dll_9242| xlintl32.dll| 16.0.5095.1000| 17195936| 13-Nov-20| 12:20 \nxlintl32.dll_1053| xlintl32.dll| 16.0.5095.1000| 17139568| 13-Nov-20| 12:20 \nxlintl32.dll_1054| xlintl32.dll| 16.0.5095.1000| 17206584| 13-Nov-20| 12:20 \nxlintl32.dll_1055| xlintl32.dll| 16.0.5095.1000| 17245552| 13-Nov-20| 12:20 \nxlintl32.dll_1058| xlintl32.dll| 16.0.5095.1000| 17208640| 13-Nov-20| 12:20 \nxlintl32.dll_1066| xlintl32.dll| 16.0.5095.1000| 17260848| 13-Nov-20| 12:20 \nxlintl32.dll_2052| xlintl32.dll| 16.0.5095.1000| 17037632| 13-Nov-20| 12:21 \nxlintl32.dll_1028| xlintl32.dll| 16.0.5095.1000| 17051448| 13-Nov-20| 12:21 \nclient.models.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.models.dll| | 139936| 11-Nov-20| 04:10 \nclient.windows.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.dll| | 0| 11-Nov-20| 04:10 \ncontainer35.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.exe| | 28288| 11-Nov-20| 04:10 \ncontainer35.exe.config.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.exe.config| | 137| 11-Nov-20| 04:10 \ncontainer40.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.netfx40.exe| | 26872| 11-Nov-20| 04:10 \ncontainer40.exe.config.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.netfx40.exe.config| | 137| 11-Nov-20| 04:10 \ncontainer45.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.netfx45.exe| | 26864| 11-Nov-20| 04:10 \ncontainer45.exe.config.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.container.netfx45.exe.config| | 137| 11-Nov-20| 04:10 \ndocument.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224928| 11-Nov-20| 04:10 \ndocument.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 275536| 11-Nov-20| 04:10 \ndocument.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 269976| 11-Nov-20| 04:10 \ndocument.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 331424| 11-Nov-20| 04:10 \ndocument.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 244192| 11-Nov-20| 04:10 \ndocument.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 278176| 11-Nov-20| 04:10 \ndocument.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 287816| 11-Nov-20| 04:10 \ndocument.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 331424| 11-Nov-20| 04:10 \ndocument.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 339616| 11-Nov-20| 04:10 \ndocument.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 230440| 11-Nov-20| 04:10 \ndocument.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 234576| 11-Nov-20| 04:10 \ndocument.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233112| 11-Nov-20| 04:10 \ndocument.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 11-Nov-20| 04:10 \ndocument.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229024| 11-Nov-20| 04:10 \ndocument.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 230488| 11-Nov-20| 04:10 \ndocument.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 238632| 11-Nov-20| 04:10 \ndocument.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.dll| | 2662048| 11-Nov-20| 04:10 \ndocument.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 304216| 11-Nov-20| 04:10 \ndocument.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 11-Nov-20| 04:10 \ndocument.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224952| 11-Nov-20| 04:10 \ndocument.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 230440| 11-Nov-20| 04:10 \ndocument.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 261784| 11-Nov-20| 04:10 \ndocument.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229048| 11-Nov-20| 04:10 \ndocument.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 238632| 11-Nov-20| 04:10 \ndocument.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 242728| 11-Nov-20| 04:10 \ndocument.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 238632| 11-Nov-20| 04:10 \ndocument.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 246824| 11-Nov-20| 04:10 \ndocument.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 11-Nov-20| 04:10 \ndocument.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 323232| 11-Nov-20| 04:10 \ndocument.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 257696| 11-Nov-20| 04:10 \ndocument.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 324696| 11-Nov-20| 04:10 \ndocument.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229016| 11-Nov-20| 04:10 \ndocument.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 237216| 11-Nov-20| 04:10 \ndocument.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 289248| 11-Nov-20| 04:10 \ndocument.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224952| 11-Nov-20| 04:10 \ndocument.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 230480| 11-Nov-20| 04:10 \ndocument.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233112| 11-Nov-20| 04:10 \ndocument.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 256480| 11-Nov-20| 04:10 \ndocument.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 347808| 11-Nov-20| 04:10 \ndocument.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 278176| 11-Nov-20| 04:10 \ndocument.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 332888| 11-Nov-20| 04:10 \ndocument.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 339616| 11-Nov-20| 04:10 \nanalys32.xll_9242| analys32.xll| | 257216| 11-Nov-20| 04:09 \nsolver32.dll_1025| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \ndocument.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 238680| 11-Nov-20| 04:10 \ndocument.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 327328| 11-Nov-20| 04:10 \ndocument.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 285152| 11-Nov-20| 04:10 \ndocument.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 237216| 11-Nov-20| 04:10 \ndocument.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 236000| 11-Nov-20| 04:10 \ndocument.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 11-Nov-20| 04:10 \ndocument.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 234576| 11-Nov-20| 04:10 \ndocument.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 290464| 11-Nov-20| 04:10 \ndocument.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 364192| 11-Nov-20| 04:10 \ndocument.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 285152| 11-Nov-20| 04:10 \ndocument.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 324696| 11-Nov-20| 04:10 \ndocument.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224928| 11-Nov-20| 04:10 \ndocument.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229024| 11-Nov-20| 04:10 \ndocument.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224928| 11-Nov-20| 04:10 \ndocument.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 339616| 11-Nov-20| 04:10 \ndocument.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 11-Nov-20| 04:10 \nsolver32.dll_1026| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1028| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \ndocument.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 224928| 11-Nov-20| 04:10 \ndocument.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 349272| 11-Nov-20| 04:10 \ndocument.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 320552| 11-Nov-20| 04:10 \ndocument.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 240096| 11-Nov-20| 04:10 \ndocument.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 267376| 11-Nov-20| 04:10 \ndocument.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 236000| 11-Nov-20| 04:10 \ndocument.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 11-Nov-20| 04:10 \ndocument.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 234584| 11-Nov-20| 04:10 \ndocument.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 234576| 11-Nov-20| 04:10 \ndocument.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 287832| 11-Nov-20| 04:10 \ndocument.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 261784| 11-Nov-20| 04:10 \ndocument.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 319128| 11-Nov-20| 04:10 \ndocument.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 234536| 11-Nov-20| 04:10 \ndocument.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 233120| 11-Nov-20| 04:10 \ndocument.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 238632| 11-Nov-20| 04:10 \ndocument.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 279640| 11-Nov-20| 04:10 \nsolver32.dll_1029| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1030| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \ndocument.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 279664| 11-Nov-20| 04:10 \ndocument.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 229024| 11-Nov-20| 04:10 \ndocument.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 231904| 11-Nov-20| 04:10 \ndocument.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 231904| 11-Nov-20| 04:10 \ndocument.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 231904| 11-Nov-20| 04:10 \ndocument.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 361512| 11-Nov-20| 04:10 \ndocument.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 342496| 11-Nov-20| 04:10 \ndocument.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 323224| 11-Nov-20| 04:10 \ndocument.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 231904| 11-Nov-20| 04:10 \ndocument.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 230480| 11-Nov-20| 04:10 \ndocument.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 279632| 11-Nov-20| 04:10 \ndocument.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 278176| 11-Nov-20| 04:10 \ndocument.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 285152| 11-Nov-20| 04:10 \ndocument.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 269984| 11-Nov-20| 04:10 \ndocument.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 237216| 11-Nov-20| 04:10 \ndocument.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 249504| 11-Nov-20| 04:10 \ndocument.xmlserializers.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.xmlserializers.dll| | 1007264| 11-Nov-20| 04:10 \ndocument.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 216736| 11-Nov-20| 04:10 \ndocument.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.document.resources.dll| | 222248| 11-Nov-20| 04:10 \ndocumentformat.openxml.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| documentformat.openxml.dll| | 0| 11-Nov-20| 04:10 \ndocumentservices.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 56992| 11-Nov-20| 04:10 \ndocumentservices.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 62504| 11-Nov-20| 04:10 \ndocumentservices.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:10 \ndocumentservices.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57016| 11-Nov-20| 04:10 \ndocumentservices.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 58408| 11-Nov-20| 04:10 \ndocumentservices.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61112| 11-Nov-20| 04:10 \ndocumentservices.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:10 \ndocumentservices.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54360| 11-Nov-20| 04:10 \ndocumentservices.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54360| 11-Nov-20| 04:10 \ndocumentservices.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52888| 11-Nov-20| 04:10 \ndocumentservices.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.dll| | 409128| 11-Nov-20| 04:10 \ndocumentservices.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 56992| 11-Nov-20| 04:10 \ndocumentservices.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54360| 11-Nov-20| 04:10 \ndocumentservices.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:10 \ndocumentservices.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:10 \ndocumentservices.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 63968| 11-Nov-20| 04:10 \ndocumentservices.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 55776| 11-Nov-20| 04:10 \ndocumentservices.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:10 \ndocumentservices.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:10 \ndocumentservices.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 11-Nov-20| 04:10 \ndocumentservices.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 56992| 11-Nov-20| 04:10 \ndocumentservices.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61088| 11-Nov-20| 04:10 \ndocumentservices.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61088| 11-Nov-20| 04:10 \ndocumentservices.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 55776| 11-Nov-20| 04:10 \ndocumentservices.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61112| 11-Nov-20| 04:10 \ndocumentservices.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:10 \ndocumentservices.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:10 \ndocumentservices.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:10 \ndocumentservices.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 56992| 11-Nov-20| 04:10 \ndocumentservices.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 11-Nov-20| 04:10 \ndocumentservices.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:10 \ndocumentservices.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61088| 11-Nov-20| 04:10 \ndocumentservices.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:10 \ndocumentservices.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:10 \ndocumentservices.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:10 \ndocumentservices.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 11-Nov-20| 04:10 \ndocumentservices.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61112| 11-Nov-20| 04:10 \ndocumentservices.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54360| 11-Nov-20| 04:10 \ndocumentservices.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52936| 11-Nov-20| 04:10 \ndocumentservices.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52920| 11-Nov-20| 04:10 \ndocumentservices.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 59872| 11-Nov-20| 04:10 \ndocumentservices.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52888| 11-Nov-20| 04:10 \ndocumentservices.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57032| 11-Nov-20| 04:10 \ndocumentservices.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52920| 11-Nov-20| 04:10 \ndocumentservices.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 55776| 11-Nov-20| 04:10 \ndocumentservices.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 58448| 11-Nov-20| 04:10 \ndocumentservices.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 58448| 11-Nov-20| 04:10 \ndocumentservices.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \ndocumentservices.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 55776| 11-Nov-20| 04:10 \ndocumentservices.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:10 \ndocumentservices.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52936| 11-Nov-20| 04:10 \ndocumentservices.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 62552| 11-Nov-20| 04:10 \ndocumentservices.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61104| 11-Nov-20| 04:10 \ndocumentservices.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 61112| 11-Nov-20| 04:10 \ndocumentservices.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:10 \ndocumentservices.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:10 \ndocumentservices.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 57008| 11-Nov-20| 04:10 \ndocumentservices.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 58448| 11-Nov-20| 04:10 \ndocumentservices.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52920| 11-Nov-20| 04:10 \ndocumentservices.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52912| 11-Nov-20| 04:10 \ndocumentservices.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54312| 11-Nov-20| 04:10 \ndocumentservices.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 54352| 11-Nov-20| 04:10 \ndocumentservices.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.documentservices.resources.dll| | 52896| 11-Nov-20| 04:10 \neventsource.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| eventsource.dll| | 0| 11-Nov-20| 04:10 \nexcel.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:10 \nexcel.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85656| 11-Nov-20| 04:10 \nexcel.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81568| 11-Nov-20| 04:10 \nexcel.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103504| 11-Nov-20| 04:10 \nexcel.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78888| 11-Nov-20| 04:10 \nexcel.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85656| 11-Nov-20| 04:10 \nexcel.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 89760| 11-Nov-20| 04:10 \nexcel.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 106144| 11-Nov-20| 04:10 \nexcel.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 109024| 11-Nov-20| 04:10 \nexcel.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:10 \nexcel.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 11-Nov-20| 04:10 \nexcel.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77496| 11-Nov-20| 04:10 \nexcel.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:10 \nexcel.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78888| 11-Nov-20| 04:10 \nexcel.editorribbon.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.editorribbon.dll| | 42672| 11-Nov-20| 04:10 \nexcel.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 93856| 11-Nov-20| 04:10 \nexcel.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:10 \nexcel.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:10 \nexcel.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73368| 11-Nov-20| 04:10 \nexcel.extensions.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.extensions.dll| | 288808| 11-Nov-20| 04:10 \nexcel.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 84448| 11-Nov-20| 04:10 \nexcel.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 76256| 11-Nov-20| 04:10 \nexcel.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78888| 11-Nov-20| 04:10 \nexcel.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 11-Nov-20| 04:10 \nexcel.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 11-Nov-20| 04:10 \nexcel.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78928| 11-Nov-20| 04:10 \nexcel.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103504| 11-Nov-20| 04:10 \nexcel.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81568| 11-Nov-20| 04:10 \nexcel.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102048| 11-Nov-20| 04:10 \nexcel.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:10 \nexcel.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78936| 11-Nov-20| 04:10 \nexcel.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 89760| 11-Nov-20| 04:10 \nexcel.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 76256| 11-Nov-20| 04:10 \nexcel.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77464| 11-Nov-20| 04:10 \nexcel.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 83024| 11-Nov-20| 04:10 \nexcel.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 107608| 11-Nov-20| 04:10 \nexcel.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85656| 11-Nov-20| 04:10 \nexcel.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103512| 11-Nov-20| 04:10 \nexcel.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 106144| 11-Nov-20| 04:10 \nexcel.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77464| 11-Nov-20| 04:10 \nexcel.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103512| 11-Nov-20| 04:10 \nexcel.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 87120| 11-Nov-20| 04:10 \nexcel.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78928| 11-Nov-20| 04:10 \nexcel.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74864| 11-Nov-20| 04:10 \nexcel.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:10 \nexcel.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 91176| 11-Nov-20| 04:10 \nexcel.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 117216| 11-Nov-20| 04:10 \nexcel.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 91248| 11-Nov-20| 04:10 \nexcel.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102040| 11-Nov-20| 04:10 \nexcel.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73400| 11-Nov-20| 04:10 \nexcel.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74840| 11-Nov-20| 04:10 \nexcel.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103464| 11-Nov-20| 04:10 \nexcel.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 106144| 11-Nov-20| 04:10 \nexcel.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 103504| 11-Nov-20| 04:10 \nexcel.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 11-Nov-20| 04:10 \nexcel.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 87120| 11-Nov-20| 04:10 \nexcel.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:10 \nexcel.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 11-Nov-20| 04:10 \nexcel.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78888| 11-Nov-20| 04:10 \nexcel.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 78928| 11-Nov-20| 04:10 \nexcel.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 87080| 11-Nov-20| 04:10 \nexcel.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 87152| 11-Nov-20| 04:10 \nexcel.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 99368| 11-Nov-20| 04:10 \nexcel.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 77472| 11-Nov-20| 04:10 \nexcel.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 91216| 11-Nov-20| 04:10 \nexcel.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 89760| 11-Nov-20| 04:10 \nsolver32.dll_1031| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1032| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nexcel.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:10 \nexcel.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 110240| 11-Nov-20| 04:10 \nexcel.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 102072| 11-Nov-20| 04:10 \nexcel.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 97952| 11-Nov-20| 04:10 \nexcel.themes.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.themes.dll| | 67408464| 11-Nov-20| 04:10 \nexcel.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 73376| 11-Nov-20| 04:10 \nexcel.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74792| 11-Nov-20| 04:10 \nexcel.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85664| 11-Nov-20| 04:10 \nexcel.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 88544| 11-Nov-20| 04:10 \nexcel.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 87080| 11-Nov-20| 04:10 \nexcel.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 85656| 11-Nov-20| 04:10 \nexcel.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 74832| 11-Nov-20| 04:10 \nexcel.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 81568| 11-Nov-20| 04:10 \nexcel.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 69280| 11-Nov-20| 04:10 \nexcel.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.resources.dll| | 69280| 11-Nov-20| 04:10 \nfil9270b25a9451a19a141d6fe93a590a7c.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.excel.dll| | 1535056| 11-Nov-20| 04:10 \nhis.connectors.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.hostintegration.connectors.dll| | 5225952| 11-Nov-20| 04:10 \nlocalytics.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| localytics.dll| | 0| 11-Nov-20| 04:10 \nmashup.addintelemetry.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.addintelemetry.dll| | 35992| 11-Nov-20| 04:10 \nmashupcompression.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| mashupcompression.dll| | 145488| 11-Nov-20| 04:10 \nmashupengine.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 709720| 11-Nov-20| 04:10 \nmashupengine.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 812120| 11-Nov-20| 04:10 \nmashupengine.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 597664| 11-Nov-20| 04:10 \nmashupengine.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 585376| 11-Nov-20| 04:10 \nmashupengine.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 589472| 11-Nov-20| 04:10 \nmashupengine.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 627752| 11-Nov-20| 04:10 \nmashupengine.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 880288| 11-Nov-20| 04:10 \nmashupengine.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 601760| 11-Nov-20| 04:10 \nmashupengine.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 558120| 11-Nov-20| 04:10 \nmashupengine.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 580064| 11-Nov-20| 04:10 \nmashupengine.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 582696| 11-Nov-20| 04:10 \nmashupengine.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 622240| 11-Nov-20| 04:10 \nmashupengine.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 592352| 11-Nov-20| 04:10 \nmashupengine.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 660520| 11-Nov-20| 04:10 \nmashupengine.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 999072| 11-Nov-20| 04:10 \nmashupengine.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 574504| 11-Nov-20| 04:10 \nmashupengine.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 635992| 11-Nov-20| 04:10 \nmashupengine.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 574504| 11-Nov-20| 04:10 \nmashupengine.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 605856| 11-Nov-20| 04:10 \nmashupengine.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 650912| 11-Nov-20| 04:10 \nmashupengine.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 777888| 11-Nov-20| 04:10 \nmashupengine.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 615464| 11-Nov-20| 04:10 \nmashupengine.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 586792| 11-Nov-20| 04:10 \nmashupengine.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 601760| 11-Nov-20| 04:10 \nmashupengine.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 577184| 11-Nov-20| 04:10 \nmashupengine.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 574504| 11-Nov-20| 04:10 \nmashupengine.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 611440| 11-Nov-20| 04:10 \nmashupengine.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 615512| 11-Nov-20| 04:10 \nmashupengine.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 593568| 11-Nov-20| 04:10 \nmashupengine.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 599128| 11-Nov-20| 04:10 \nmashupengine.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 609952| 11-Nov-20| 04:10 \nmashupengine.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 813536| 11-Nov-20| 04:10 \nmashupengine.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 596448| 11-Nov-20| 04:10 \nmashupengine.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 568992| 11-Nov-20| 04:10 \nmashupengine.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 773784| 11-Nov-20| 04:10 \nmashupengine.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 568992| 11-Nov-20| 04:10 \nmashupengine.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 568992| 11-Nov-20| 04:10 \nmashupengine.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 577184| 11-Nov-20| 04:10 \nmashupengine.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 937632| 11-Nov-20| 04:10 \nmashupengine.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 593568| 11-Nov-20| 04:10 \nmashupengine.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 802456| 11-Nov-20| 04:10 \nmashupengine.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 659104| 11-Nov-20| 04:10 \nmashupengine.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 521296| 11-Nov-20| 04:10 \nmashupengine.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.resources.dll| | 529488| 11-Nov-20| 04:10 \nmicrosoft.data.edm.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.edm.netfx35.dll| | 667880| 11-Nov-20| 04:10 \nmicrosoft.data.odata.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.odata.netfx35.dll| | 1461488| 11-Nov-20| 04:10 \nmicrosoft.data.odata.qu.35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.odata.query.netfx35.dll| | 188168| 11-Nov-20| 04:10 \nmicrosoft.data.sapclient.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.dll| | 927432| 11-Nov-20| 04:10 \nmicrosoft.mashup.client.initialize.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.initialization.dll| | 0| 11-Nov-20| 04:10 \nmicrosoft.mashup.client.ui.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.dll| | 43292784| 11-Nov-20| 04:10 \nmicrosoft.mashup.eventsource.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.eventsource.dll| | 160848| 11-Nov-20| 04:10 \nmicrosoft.mashup.sapbwprovider.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.sapbwprovider.dll| | 317600| 11-Nov-20| 04:10 \nmicrosoft.mashup.shims.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.shims.dll| | 28312| 11-Nov-20| 04:10 \nmicrosoft.mashupengine.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashupengine.dll| | 13879960| 11-Nov-20| 04:10 \nmicrosoft.odata.core.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.odata.core.netfx35.dll| | 1444592| 11-Nov-20| 04:10 \nmicrosoft.odata.core.netfx35.v7.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.odata.core.netfx35.v7.dll| | 1267936| 11-Nov-20| 04:10 \nmicrosoft.odata.edm.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.odata.edm.netfx35.dll| | 785648| 11-Nov-20| 04:10 \nmicrosoft.odata.edm.netfx35.v7.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.odata.edm.netfx35.v7.dll| | 751840| 11-Nov-20| 04:10 \nmicrosoft.powerbi.adomdclient.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.powerbi.adomdclient.dll| | 1111240| 11-Nov-20| 04:10 \nmicrosoft.spatial.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.spatial.netfx35.dll| | 133352| 11-Nov-20| 04:10 \nmicrosoft.spatial.netfx35.v7.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.spatial.netfx35.v7.dll| | 131296| 11-Nov-20| 04:10 \nmicrsoft.mashup.internallibrary.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.internallibrary.dll| | 166952| 11-Nov-20| 04:10 \noauth.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 11-Nov-20| 04:10 \noauth.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22216| 11-Nov-20| 04:10 \noauth.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 11-Nov-20| 04:10 \noauth.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 11-Nov-20| 04:10 \noauth.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.dll| | 89760| 11-Nov-20| 04:10 \noauth.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22720| 11-Nov-20| 04:10 \noauth.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21672| 11-Nov-20| 04:10 \noauth.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22728| 11-Nov-20| 04:10 \noauth.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 11-Nov-20| 04:10 \noauth.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 11-Nov-20| 04:10 \noauth.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 11-Nov-20| 04:10 \noauth.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 11-Nov-20| 04:10 \noauth.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21704| 11-Nov-20| 04:10 \noauth.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22720| 11-Nov-20| 04:10 \noauth.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 11-Nov-20| 04:10 \noauth.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 23232| 11-Nov-20| 04:10 \noauth.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21696| 11-Nov-20| 04:10 \noauth.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 11-Nov-20| 04:10 \noauth.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 22208| 11-Nov-20| 04:10 \noauth.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21184| 11-Nov-20| 04:10 \noauth.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oauth.resources.dll| | 21184| 11-Nov-20| 04:10 \noledbinteropdll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbinterop.dll| | 182352| 11-Nov-20| 04:10 \noledbprovider.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \nsolver32.dll_1033| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1035| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \noledbprovider.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \nsolver32.dll_1036| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1037| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \noledbprovider.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbprovider.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20168| 11-Nov-20| 04:10 \noledbprovider.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.resources.dll| | 20160| 11-Nov-20| 04:10 \noledbproviderdll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.oledbprovider.dll| | 67744| 11-Nov-20| 04:10 \npackaging.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.packaging.dll| | 52384| 11-Nov-20| 04:10 \nprivate_odbc32.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| private_odbc32.dll| | 735440| 11-Nov-20| 04:10 \nprovidershared.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.providershared.dll| | 56872| 11-Nov-20| 04:10 \nsapclient.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 44736| 11-Nov-20| 04:10 \nsapclient.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 35520| 11-Nov-20| 04:10 \nsapclient.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 11-Nov-20| 04:10 \nsapclient.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 11-Nov-20| 04:10 \nsapclient.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 11-Nov-20| 04:10 \nsapclient.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 11-Nov-20| 04:10 \nsapclient.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 11-Nov-20| 04:10 \nsapclient.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 11-Nov-20| 04:10 \nsapclient.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32960| 11-Nov-20| 04:10 \nsapclient.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 11-Nov-20| 04:10 \nsapclient.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 11-Nov-20| 04:10 \nsolver32.dll_1038| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1040| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsapclient.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 11-Nov-20| 04:10 \nsapclient.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32968| 11-Nov-20| 04:10 \nsapclient.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 44736| 11-Nov-20| 04:10 \nsapclient.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 44736| 11-Nov-20| 04:10 \nsapclient.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 11-Nov-20| 04:10 \nsapclient.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31944| 11-Nov-20| 04:10 \nsapclient.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 11-Nov-20| 04:10 \nsapclient.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31424| 11-Nov-20| 04:10 \nsapclient.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 11-Nov-20| 04:10 \nsapclient.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32960| 11-Nov-20| 04:10 \nsapclient.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 11-Nov-20| 04:10 \nsapclient.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 35520| 11-Nov-20| 04:10 \nsapclient.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32456| 11-Nov-20| 04:10 \nsolver32.dll_1041| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1042| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsapclient.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 35520| 11-Nov-20| 04:10 \nsapclient.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 31936| 11-Nov-20| 04:10 \nsapclient.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 11-Nov-20| 04:10 \nsapclient.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32448| 11-Nov-20| 04:10 \nsapclient.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 48832| 11-Nov-20| 04:10 \nsapclient.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 32960| 11-Nov-20| 04:10 \nsapclient.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 30912| 11-Nov-20| 04:10 \nsapclient.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.data.sapclient.resources.dll| | 30920| 11-Nov-20| 04:10 \nscriptdom.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.scriptdom.dll| | 2371784| 11-Nov-20| 04:10 \nsqmapi.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| sqmapi_x64.dll| | 0| 11-Nov-20| 04:10 \nstorage.xmlserializers.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.storage.xmlserializers.dll| | 151240| 11-Nov-20| 04:10 \nstorageclient.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.windowsazure.storageclient.dll| | 0| 11-Nov-20| 04:10 \nsystem.spatial.netfx35.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| system.spatial.netfx35.dll| | 124640| 11-Nov-20| 04:10 \ntransformdatabyexample.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.dataintegration.transformdatabyexample.dll| | 60560| 11-Nov-20| 04:10 \nui.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241312| 11-Nov-20| 04:10 \nui.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 294560| 11-Nov-20| 04:10 \nui.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 278176| 11-Nov-20| 04:10 \nui.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 358880| 11-Nov-20| 04:10 \nui.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 255056| 11-Nov-20| 04:10 \nui.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 304168| 11-Nov-20| 04:10 \nui.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 316464| 11-Nov-20| 04:10 \nui.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 361552| 11-Nov-20| 04:10 \nui.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 369704| 11-Nov-20| 04:10 \nui.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241312| 11-Nov-20| 04:10 \nui.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249464| 11-Nov-20| 04:10 \nui.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249504| 11-Nov-20| 04:10 \nui.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245376| 11-Nov-20| 04:10 \nui.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241304| 11-Nov-20| 04:10 \nui.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 246792| 11-Nov-20| 04:10 \nui.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 253568| 11-Nov-20| 04:10 \nui.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 331416| 11-Nov-20| 04:10 \nui.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249472| 11-Nov-20| 04:10 \nui.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 237184| 11-Nov-20| 04:10 \nui.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242736| 11-Nov-20| 04:10 \nui.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 286368| 11-Nov-20| 04:10 \nui.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241280| 11-Nov-20| 04:10 \nui.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249504| 11-Nov-20| 04:10 \nui.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 255024| 11-Nov-20| 04:10 \nui.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 255064| 11-Nov-20| 04:10 \nui.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 253624| 11-Nov-20| 04:10 \nui.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 246832| 11-Nov-20| 04:10 \nui.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 347800| 11-Nov-20| 04:10 \nui.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 267304| 11-Nov-20| 04:10 \nui.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 351896| 11-Nov-20| 04:10 \nui.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241280| 11-Nov-20| 04:10 \nui.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 259112| 11-Nov-20| 04:10 \nui.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 310944| 11-Nov-20| 04:10 \nui.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 240064| 11-Nov-20| 04:10 \nui.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242728| 11-Nov-20| 04:10 \nui.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249472| 11-Nov-20| 04:10 \nui.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 263208| 11-Nov-20| 04:10 \nui.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 380576| 11-Nov-20| 04:10 \nui.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 300040| 11-Nov-20| 04:10 \nui.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 365648| 11-Nov-20| 04:10 \nui.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 373840| 11-Nov-20| 04:10 \nui.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 246832| 11-Nov-20| 04:10 \nui.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 357456| 11-Nov-20| 04:10 \nui.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 306848| 11-Nov-20| 04:10 \nui.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 253600| 11-Nov-20| 04:10 \nui.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 250888| 11-Nov-20| 04:10 \nui.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 252352| 11-Nov-20| 04:10 \nui.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 246864| 11-Nov-20| 04:10 \nui.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 312360| 11-Nov-20| 04:10 \nui.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 401048| 11-Nov-20| 04:10 \nui.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 304216| 11-Nov-20| 04:10 \nui.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 358880| 11-Nov-20| 04:10 \nui.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242768| 11-Nov-20| 04:10 \nui.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245408| 11-Nov-20| 04:10 \nui.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241272| 11-Nov-20| 04:10 \nui.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 376480| 11-Nov-20| 04:10 \nui.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245376| 11-Nov-20| 04:10 \nui.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241312| 11-Nov-20| 04:10 \nui.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 387552| 11-Nov-20| 04:10 \nui.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 345168| 11-Nov-20| 04:10 \nui.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 250928| 11-Nov-20| 04:10 \nui.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 294560| 11-Nov-20| 04:10 \nui.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245376| 11-Nov-20| 04:10 \nui.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249472| 11-Nov-20| 04:10 \nui.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245408| 11-Nov-20| 04:10 \nui.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 250936| 11-Nov-20| 04:10 \nui.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 310912| 11-Nov-20| 04:10 \nui.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 278176| 11-Nov-20| 04:10 \nui.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 346592| 11-Nov-20| 04:10 \nui.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 246832| 11-Nov-20| 04:10 \nui.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242744| 11-Nov-20| 04:10 \nui.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 253600| 11-Nov-20| 04:10 \nui.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 302776| 11-Nov-20| 04:10 \nui.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 298624| 11-Nov-20| 04:10 \nui.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242736| 11-Nov-20| 04:10 \nui.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242744| 11-Nov-20| 04:10 \nui.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 242736| 11-Nov-20| 04:10 \nui.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 241312| 11-Nov-20| 04:10 \nui.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 406608| 11-Nov-20| 04:10 \nui.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 375264| 11-Nov-20| 04:10 \nui.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 350688| 11-Nov-20| 04:10 \nui.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 244192| 11-Nov-20| 04:10 \nui.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 245400| 11-Nov-20| 04:10 \nui.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 306848| 11-Nov-20| 04:10 \nui.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 298648| 11-Nov-20| 04:10 \nui.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 302720| 11-Nov-20| 04:10 \nui.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 297440| 11-Nov-20| 04:10 \nui.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 249528| 11-Nov-20| 04:10 \nui.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 261792| 11-Nov-20| 04:10 \nui.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 224928| 11-Nov-20| 04:10 \nui.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.ui.resources.dll| | 229024| 11-Nov-20| 04:10 \nunity.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.practices.unity.dll| | 133344| 11-Nov-20| 04:10 \nwindows.af_za.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.am_et.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.as_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.az_latn_az.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.be_by.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.bn_bd.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.bn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.bs_latn_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ca_es_valencia.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.cy_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.fa_ir.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.fil_ph.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ga_ie.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.gd_gb.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.gu_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.hy_am.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.is_is.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ka_ge.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.km_kh.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.kn_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.kok_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ky_kg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.lb_lu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.mi_nz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.mk_mk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ml_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.mn_mn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.mr_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.mt_mt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ne_np.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.nn_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.or_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.pa_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.prs_af.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.quz_pe.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.sd_arab_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.si_lk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.sq_al.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.sr_cyrl_ba.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.sw_ke.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ta_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.te_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.tk_tm.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.tt_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ug_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.ur_pk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.uz_latn_uz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nwindows.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9| microsoft.mashup.client.windows.resources.dll| | 0| 11-Nov-20| 04:10 \nxlintl32.dll_1033| xlintl32.dll| 16.0.4807.1000| 17055888| 11-Nov-20| 04:05 \nxlintl32.fallback.dll.1033| xlintl32.dll| 16.0.4807.1000| 17055888| | \nexcel.exe| excel.exe| 16.0.5095.1000| 34510128| 13-Nov-20| 12:20 \nxl12cnv.exe| excelcnv.exe| 16.0.5095.1000| 30231344| 13-Nov-20| 12:20 \nxlsrv.ecs.excelcnv.exe| excelcnv.exe| 16.0.5095.1000| 30231344| | \nanalys32.xll_1025| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1026| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1028| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1029| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1030| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1031| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1032| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1033| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1035| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1036| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1037| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1038| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1040| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1041| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1042| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1043| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1044| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1045| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1046| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1048| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1049| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1050| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1051| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1053| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1054| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1055| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1057| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1058| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1060| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1061| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1062| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1063| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1066| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1081| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1086| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_1087| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_2052| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_2070| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_2074| analys32.xll| | 257216| 11-Nov-20| 04:09 \nanalys32.xll_3082| analys32.xll| | 257216| 11-Nov-20| 04:09 \nsolver32.dll_1043| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1044| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1045| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1046| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1048| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1049| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1050| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1051| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1053| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1054| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1055| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1057| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1058| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1060| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1061| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1062| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1063| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1066| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1081| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1086| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_1087| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_2052| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_2070| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_2074| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_3082| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \nsolver32.dll_9242| solver32.dll| 16.0.4288.1000| 218168| 11-Nov-20| 04:09 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Excel 2016: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17126", "CVE-2020-17128", "CVE-2020-17129", "CVE-2020-17130"], "modified": "2020-12-08T08:00:00", "id": "KB4486754", "href": "https://support.microsoft.com/en-us/help/4486754", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-12-31T15:31:06", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17123](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17123>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17125](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17125>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17126](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17126>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17127](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17127>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17128](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17128>)\n**Note** To apply this security update, you must have the release version of [Service Pack 2 for Office 2010](<http://support.microsoft.com/kb/2687455>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 2010 Home and Student (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4493148>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4493148 for the 32-bit version of Excel 2010](<http://www.microsoft.com/download/details.aspx?familyid=f8adf8be-1608-41cf-8fbd-fc6f2bc2b84b>)\n * [Download security update 4493148 for the 64-bit version of Excel 2010](<http://www.microsoft.com/download/details.aspx?familyid=4540f5bf-a3dc-4211-b276-527c12b6b285>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486743](<http://support.microsoft.com/kb/4486743>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nexcel2010-kb4493148-fullfile-x86-glb.exe| 55B58DE816CEF94F52129C46416FBDF46D12CE05| 8F07DF7C9E99C8E68AECD3E7D347340645D2F91BC34646D3060F29A8C4B5A7E9 \nexcel2010-kb4493148-fullfile-x64-glb.exe| 628F9B7808194CDA8122E03058BA9AAE12513F66| 15D66CB22F4C9B2EC6D5FE1850C8E16A6EA23144E048B24E03BD1BEEDF579634 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Excel 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexcel.exe| excel.exe| 14.0.7263.5000| 20,420,224| 17-Nov-2020| 08:04 \nexcel.man| excel.exe.manifest| | 1,194| 06-Nov-2009| 12:00 \nxl12cnv.exe| excelcnv.exe| 14.0.7263.5000| 17,857,152| 12-Nov-2020| 04:17 \nxlcall32.dll| xlcall32.dll| 14.0.7162.5000| 10,432| 13-Oct-2015| 07:52 \nxlicons.exe| xlicons.exe| 14.0.7120.5000| 1,480,360| 05-Mar-2014| 07:06 \n \n## \n\n__\n\nFor all supported x64-based versions of Excel 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nexcel.exe| excel.exe| 14.0.7263.5000| 27,677,816| 17-Nov-2020| 08:05 \nexcel.man| excel.exe.manifest| | 1,196| 06-Nov-2009| 12:23 \nxl12cnv.exe| excelcnv.exe| 14.0.7263.5000| 25,072,760| 12-Nov-2020| 04:30 \nxlcall32.dll| xlcall32.dll| 14.0.7162.5000| 10,944| 13-Oct-2015| 08:00 \nxlicons.exe| xlicons.exe| 14.0.7120.5000| 1,480,360| 05-Mar-2014| 07:06 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Excel 2010: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17128", "CVE-2020-17127", "CVE-2020-17129", "CVE-2020-17126", "CVE-2020-17123", "CVE-2020-17125"], "modified": "2020-12-08T08:00:00", "id": "KB4493148", "href": "https://support.microsoft.com/en-us/help/4493148", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-10T13:54:41", "description": "None\n## Summary\n\nThis security update resolves Microsoft Outlook information disclosure vulnerabilities. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2020-17119](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17119>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 1 for Microsoft Office 2013](<http://support.microsoft.com/kb/2817430>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2013. It doesn't apply to the Office 2013 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486732>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486732 for the 32-bit version of Outlook 2013](<http://www.microsoft.com/download/details.aspx?familyid=37244c64-9b70-4dfa-b659-a3c8e1177242>)\n * [Download security update 4486732 for the 64-bit version of Outlook 2013](<http://www.microsoft.com/download/details.aspx?familyid=42e28691-2d8d-4fa1-abe7-0a4a595adb3d>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4484524](<http://support.microsoft.com/kb/4484524>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \noutlook2013-kb4486732-fullfile-x86-glb.exe| 13D89F77F7973F8D99624DA83F8EBDE4EC31EA89| BA9BC1F2E20EAEBA2FD63319E378284FCAC03D28BEB722433ED747DD7F9CD7A9 \noutlook2013-kb4486732-fullfile-x64-glb.exe| 860976DA5E6AEB79CF8A8D785A32B4C2078C2F2D| 457F1CEFB2D80092B71DDB258FC1128D7CAFCC9F7E2BBB98D6760BFAE7757C48 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Outlook 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \noutlook.hol_1025| outlook.hol| | 1247234| 12-Nov-20| 05:56 \noutlook.hol_1026| outlook.hol| | 1416552| 12-Nov-20| 05:56 \noutlook.hol_1029| outlook.hol| | 1390126| 12-Nov-20| 05:56 \noutlook.hol_1030| outlook.hol| | 1282704| 12-Nov-20| 05:56 \noutlook.hol_1031| outlook.hol| | 1323514| 12-Nov-20| 05:56 \noutlook.hol_1032| outlook.hol| | 1496610| 12-Nov-20| 05:56 \noutlook.hol_3082| outlook.hol| | 1395042| 12-Nov-20| 05:56 \noutlook.hol_1061| outlook.hol| | 1410406| 12-Nov-20| 05:56 \noutlook.hol_1035| outlook.hol| | 1395674| 12-Nov-20| 05:56 \noutlook.hol_1036| outlook.hol| | 1362574| 12-Nov-20| 05:56 \noutlook.hol_1037| outlook.hol| | 1239978| 12-Nov-20| 05:56 \noutlook.hol_1081| outlook.hol| | 1294894| 12-Nov-20| 05:56 \noutlook.hol_1050| outlook.hol| | 1277766| 12-Nov-20| 05:56 \noutlook.hol_1038| outlook.hol| | 1367886| 12-Nov-20| 05:56 \noutlook.hol_1057| outlook.hol| | 1330364| 12-Nov-20| 05:56 \noutlook.hol_1040| outlook.hol| | 1422360| 12-Nov-20| 05:56 \noutlook.hol_1041| outlook.hol| | 884292| 12-Nov-20| 05:56 \noutlook.hol_1087| outlook.hol| | 1380728| 12-Nov-20| 05:56 \noutlook.hol_1042| outlook.hol| | 929084| 12-Nov-20| 05:56 \noutlook.hol_1063| outlook.hol| | 1459512| 12-Nov-20| 05:56 \noutlook.hol_1062| outlook.hol| | 1485582| 12-Nov-20| 05:56 \noutlook.hol_1086| outlook.hol| | 1322932| 12-Nov-20| 05:56 \noutlook.hol_1044| outlook.hol| | 1351932| 12-Nov-20| 05:56 \noutlook.hol_1043| outlook.hol| | 1390782| 12-Nov-20| 05:56 \noutlook.hol_1045| outlook.hol| | 1455940| 12-Nov-20| 05:56 \noutlook.hol_1046| outlook.hol| | 1402770| 12-Nov-20| 05:56 \noutlook.hol_2070| outlook.hol| | 1431656| 12-Nov-20| 05:56 \noutlook.hol_1048| outlook.hol| | 1379156| 12-Nov-20| 05:56 \noutlook.hol_1049| outlook.hol| | 1369156| 12-Nov-20| 05:56 \noutlook.hol_1051| outlook.hol| | 1375134| 12-Nov-20| 05:56 \noutlook.hol_1060| outlook.hol| | 1301884| 12-Nov-20| 05:56 \noutlook.hol_2074| outlook.hol| | 1294950| 12-Nov-20| 05:56 \noutlook.hol_1053| outlook.hol| | 1273680| 12-Nov-20| 05:56 \noutlook.hol_1054| outlook.hol| | 1353176| 12-Nov-20| 05:56 \noutlook.hol_1055| outlook.hol| | 1303712| 12-Nov-20| 05:56 \noutlook.hol_1058| outlook.hol| | 1478448| 12-Nov-20| 05:56 \noutlook.hol_1066| outlook.hol| | 1583106| 12-Nov-20| 05:57 \noutlook.hol_2052| outlook.hol| | 957672| 12-Nov-20| 05:57 \noutlook.hol_1028| outlook.hol| | 1000084| 12-Nov-20| 05:57 \nactivity.cfg_1025| activity.cfg| | 984| 12-Nov-20| 05:56 \nappt.cfg_1025| appt.cfg| | 770| 12-Nov-20| 05:56 \ncnfnot.cfg_1025| cnfnot.cfg| | 296| 12-Nov-20| 05:56 \ncnfres.cfg_1025| cnfres.cfg| | 319| 12-Nov-20| 05:56 \ncontact.cfg_1025| contact.cfg| | 781| 12-Nov-20| 05:56 \ncurrency.htm_1025| currency.htm| | 635| 12-Nov-20| 05:56 \ndadshirt.htm_1025| dadshirt.htm| | 570| 12-Nov-20| 05:56 \ndistlist.cfg_1025| distlist.cfg| | 803| 12-Nov-20| 05:56 \ndoc.cfg_1025| doc.cfg| | 757| 12-Nov-20| 05:56 \nenvelopr.dll_1025| envelopr.dll| 15.0.4442.1000| 18584| 12-Nov-20| 05:56 \nexitem.cfg_1025| exitem.cfg| | 828| 12-Nov-20| 05:56 \nfaxext.ecf_1025| faxext.ecf| | 826| 12-Nov-20| 05:56 \ninfomail.cfg_1025| infomail.cfg| | 612| 12-Nov-20| 05:56 \nipm.cfg_1025| ipm.cfg| | 789| 12-Nov-20| 05:56 \njudgesch.htm_1025| judgesch.htm| | 594| 12-Nov-20| 05:56 \njungle.htm_1025| jungle.htm| | 600| 12-Nov-20| 05:56 \nmapir.dll_1025| mapir.dll| 15.0.5057.1000| 1241808| 12-Nov-20| 05:56 \nnote.cfg_1025| note.cfg| | 781| 12-Nov-20| 05:56 \nnotebook.htm_1025| notebook.htm| | 580| 12-Nov-20| 05:56 \noffisupp.htm_1025| offisupp.htm| | 556| 12-Nov-20| 05:56 \nooftmpl.cfg_1025| ooftmpl.cfg| | 813| 12-Nov-20| 05:56 \noutllibr.dll_1025| outllibr.dll| 15.0.5153.1000| 7815248| 12-Nov-20| 05:56 \noutlperf.ini_1025| outlperf.ini| | 5060| 12-Nov-20| 05:56 \noutlwvw.dll_1025| outlwvw.dll| 15.0.4442.1000| 127104| 12-Nov-20| 05:56 \npmailext.ecf_1025| pmailext.ecf| | 626| 12-Nov-20| 05:56 \npost.cfg_1025| post.cfg| | 764| 12-Nov-20| 05:56 \npostit.cfg_1025| postit.cfg| | 775| 12-Nov-20| 05:56 \nrclrpt.cfg_1025| rclrpt.cfg| | 810| 12-Nov-20| 05:56 \nrecall.cfg_1025| rec.cfg| | 1210| 12-Nov-20| 05:56 \nremote.cfg_1025| remote.cfg| | 766| 12-Nov-20| 05:56 \nrepltmpl.cfg_1025| repltmpl.cfg| | 818| 12-Nov-20| 05:56 \nreport.cfg_1025| report.cfg| | 778| 12-Nov-20| 05:56 \nresend.cfg_1025| resend.cfg| | 789| 12-Nov-20| 05:56 \nrssitem.cfg_1025| rssitem.cfg| | 776| 12-Nov-20| 05:56 \nschdcncl.cfg_1025| schdcncl.cfg| | 804| 12-Nov-20| 05:56 \nschdreq.cfg_1025| schdreq.cfg| | 1183| 12-Nov-20| 05:56 \nschdresn.cfg_1025| schdresn.cfg| | 823| 12-Nov-20| 05:56 \nschdresp.cfg_1025| schdresp.cfg| | 823| 12-Nov-20| 05:56 \nschdrest.cfg_1025| schdrest.cfg| | 829| 12-Nov-20| 05:56 \nsecrec.cfg_1025| secrec.cfg| | 642| 12-Nov-20| 05:56 \nsecure.cfg_1025| secure.cfg| | 631| 12-Nov-20| 05:56 \nsharing.cfg_1025| sharing.cfg| | 756| 12-Nov-20| 05:56 \nsign.cfg_1025| sign.cfg| | 649| 12-Nov-20| 05:56 \nsmimee.cfg_1025| smimee.cfg| | 638| 12-Nov-20| 05:56 \nsmimes.cfg_1025| smimes.cfg| | 666| 12-Nov-20| 05:56 \ntask.cfg_1025| task.cfg| | 761| 12-Nov-20| 05:56 \ntaskacc.cfg_1025| taskacc.cfg| | 789| 12-Nov-20| 05:56 \ntaskdec.cfg_1025| taskdec.cfg| | 788| 12-Nov-20| 05:56 \ntaskreq.cfg_1025| taskreq.cfg| | 784| 12-Nov-20| 05:56 \ntaskupd.cfg_1025| taskupd.cfg| | 794| 12-Nov-20| 05:56 \ntechtool.htm_1025| techtool.htm| | 561| 12-Nov-20| 05:56 \nactivity.cfg_1026| activity.cfg| | 1003| 12-Nov-20| 05:56 \nappt.cfg_1026| appt.cfg| | 797| 12-Nov-20| 05:56 \ncnfnot.cfg_1026| cnfnot.cfg| | 346| 12-Nov-20| 05:56 \ncnfres.cfg_1026| cnfres.cfg| | 363| 12-Nov-20| 05:56 \ncontact.cfg_1026| contact.cfg| | 804| 12-Nov-20| 05:56 \ncurrency.htm_1026| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1026| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1026| distlist.cfg| | 832| 12-Nov-20| 05:56 \ndoc.cfg_1026| doc.cfg| | 785| 12-Nov-20| 05:56 \nenvelopr.dll_1026| envelopr.dll| 15.0.4420.1017| 19624| 12-Nov-20| 05:56 \nexitem.cfg_1026| exitem.cfg| | 853| 12-Nov-20| 05:56 \nfaxext.ecf_1026| faxext.ecf| | 840| 12-Nov-20| 05:56 \ninfomail.cfg_1026| infomail.cfg| | 642| 12-Nov-20| 05:56 \nipm.cfg_1026| ipm.cfg| | 825| 12-Nov-20| 05:56 \njudgesch.htm_1026| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1026| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1026| mapir.dll| 15.0.5057.1000| 1308880| 12-Nov-20| 05:56 \nmsspc.ecf_1026| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1026| note.cfg| | 804| 12-Nov-20| 05:56 \nnotebook.htm_1026| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1026| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1026| ooftmpl.cfg| | 855| 12-Nov-20| 05:56 \noutex.ecf_1026| outex.ecf| | 1934| 12-Nov-20| 05:56 \noutex2.ecf_1026| outex2.ecf| | 866| 12-Nov-20| 05:56 \noutllibr.dll_1026| outllibr.dll| 15.0.5153.1000| 8007248| 12-Nov-20| 05:56 \noutlperf.ini_1026| outlperf.ini| | 5465| 12-Nov-20| 05:56 \noutlwvw.dll_1026| outlwvw.dll| 15.0.4420.1017| 125552| 12-Nov-20| 05:56 \npawprint.htm_1026| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1026| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1026| pmailext.ecf| | 648| 12-Nov-20| 05:56 \npost.cfg_1026| post.cfg| | 802| 12-Nov-20| 05:56 \npostit.cfg_1026| postit.cfg| | 804| 12-Nov-20| 05:56 \nrclrpt.cfg_1026| rclrpt.cfg| | 832| 12-Nov-20| 05:56 \nrecall.cfg_1026| rec.cfg| | 1293| 12-Nov-20| 05:56 \nremote.cfg_1026| remote.cfg| | 801| 12-Nov-20| 05:56 \nrepltmpl.cfg_1026| repltmpl.cfg| | 858| 12-Nov-20| 05:56 \nreport.cfg_1026| report.cfg| | 806| 12-Nov-20| 05:56 \nresend.cfg_1026| resend.cfg| | 797| 12-Nov-20| 05:56 \nrssitem.cfg_1026| rssitem.cfg| | 812| 12-Nov-20| 05:56 \nschdcncl.cfg_1026| schdcncl.cfg| | 830| 12-Nov-20| 05:56 \nschdreq.cfg_1026| schdreq.cfg| | 1232| 12-Nov-20| 05:56 \nschdresn.cfg_1026| schdresn.cfg| | 840| 12-Nov-20| 05:56 \nschdresp.cfg_1026| schdresp.cfg| | 869| 12-Nov-20| 05:56 \nschdrest.cfg_1026| schdrest.cfg| | 875| 12-Nov-20| 05:56 \nseamarbl.htm_1026| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1026| secrec.cfg| | 679| 12-Nov-20| 05:56 \nsecure.cfg_1026| secure.cfg| | 672| 12-Nov-20| 05:56 \nsharing.cfg_1026| sharing.cfg| | 788| 12-Nov-20| 05:56 \nsign.cfg_1026| sign.cfg| | 687| 12-Nov-20| 05:56 \nsmimee.cfg_1026| smimee.cfg| | 662| 12-Nov-20| 05:56 \nsmimes.cfg_1026| smimes.cfg| | 683| 12-Nov-20| 05:56 \ntask.cfg_1026| task.cfg| | 792| 12-Nov-20| 05:56 \ntaskacc.cfg_1026| taskacc.cfg| | 833| 12-Nov-20| 05:56 \ntaskdec.cfg_1026| taskdec.cfg| | 840| 12-Nov-20| 05:56 \ntaskreq.cfg_1026| taskreq.cfg| | 825| 12-Nov-20| 05:56 \ntaskupd.cfg_1026| taskupd.cfg| | 839| 12-Nov-20| 05:56 \ntechtool.htm_1026| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1029| activity.cfg| | 978| 12-Nov-20| 05:56 \nappt.cfg_1029| appt.cfg| | 795| 12-Nov-20| 05:56 \ncnfnot.cfg_1029| cnfnot.cfg| | 308| 12-Nov-20| 05:56 \ncnfres.cfg_1029| cnfres.cfg| | 339| 12-Nov-20| 05:56 \ncontact.cfg_1029| contact.cfg| | 797| 12-Nov-20| 05:56 \ncurrency.htm_1029| currency.htm| | 626| 12-Nov-20| 05:56 \ndadshirt.htm_1029| dadshirt.htm| | 561| 12-Nov-20| 05:56 \ndistlist.cfg_1029| distlist.cfg| | 837| 12-Nov-20| 05:56 \ndoc.cfg_1029| doc.cfg| | 792| 12-Nov-20| 05:56 \nenvelopr.dll_1029| envelopr.dll| 15.0.4448.1000| 19048| 12-Nov-20| 05:56 \nexitem.cfg_1029| exitem.cfg| | 854| 12-Nov-20| 05:56 \nfaxext.ecf_1029| faxext.ecf| | 850| 12-Nov-20| 05:56 \ninfomail.cfg_1029| infomail.cfg| | 660| 12-Nov-20| 05:56 \nipm.cfg_1029| ipm.cfg| | 821| 12-Nov-20| 05:56 \njudgesch.htm_1029| judgesch.htm| | 585| 12-Nov-20| 05:56 \njungle.htm_1029| jungle.htm| | 591| 12-Nov-20| 05:56 \nmapir.dll_1029| mapir.dll| 15.0.5057.1000| 1283792| 12-Nov-20| 05:56 \nmsspc.ecf_1029| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1029| note.cfg| | 795| 12-Nov-20| 05:56 \nnotebook.htm_1029| notebook.htm| | 571| 12-Nov-20| 05:56 \noffisupp.htm_1029| offisupp.htm| | 547| 12-Nov-20| 05:56 \nooftmpl.cfg_1029| ooftmpl.cfg| | 849| 12-Nov-20| 05:56 \noutex.ecf_1029| outex.ecf| | 1937| 12-Nov-20| 05:56 \noutex2.ecf_1029| outex2.ecf| | 856| 12-Nov-20| 05:56 \noutllibr.dll_1029| outllibr.dll| 15.0.5153.1000| 7948880| 12-Nov-20| 05:56 \noutlperf.ini_1029| outlperf.ini| | 5674| 12-Nov-20| 05:56 \noutlwvw.dll_1029| outlwvw.dll| 15.0.4420.1017| 125568| 12-Nov-20| 05:56 \npawprint.htm_1029| pawprint.htm| | 554| 12-Nov-20| 05:56 \npinelumb.htm_1029| pinelumb.htm| | 567| 12-Nov-20| 05:56 \npmailext.ecf_1029| pmailext.ecf| | 658| 12-Nov-20| 05:56 \npost.cfg_1029| post.cfg| | 795| 12-Nov-20| 05:56 \npostit.cfg_1029| postit.cfg| | 799| 12-Nov-20| 05:56 \nrclrpt.cfg_1029| rclrpt.cfg| | 832| 12-Nov-20| 05:56 \nrecall.cfg_1029| rec.cfg| | 1264| 12-Nov-20| 05:56 \nremote.cfg_1029| remote.cfg| | 809| 12-Nov-20| 05:56 \nrepltmpl.cfg_1029| repltmpl.cfg| | 855| 12-Nov-20| 05:56 \nreport.cfg_1029| report.cfg| | 800| 12-Nov-20| 05:56 \nresend.cfg_1029| resend.cfg| | 822| 12-Nov-20| 05:56 \nrssitem.cfg_1029| rssitem.cfg| | 807| 12-Nov-20| 05:56 \nschdcncl.cfg_1029| schdcncl.cfg| | 821| 12-Nov-20| 05:56 \nschdreq.cfg_1029| schdreq.cfg| | 1221| 12-Nov-20| 05:56 \nschdresn.cfg_1029| schdresn.cfg| | 856| 12-Nov-20| 05:56 \nschdresp.cfg_1029| schdresp.cfg| | 852| 12-Nov-20| 05:56 \nschdrest.cfg_1029| schdrest.cfg| | 879| 12-Nov-20| 05:56 \nseamarbl.htm_1029| seamarbl.htm| | 587| 12-Nov-20| 05:56 \nsecrec.cfg_1029| secrec.cfg| | 681| 12-Nov-20| 05:56 \nsecure.cfg_1029| secure.cfg| | 667| 12-Nov-20| 05:56 \nsharing.cfg_1029| sharing.cfg| | 782| 12-Nov-20| 05:56 \nsign.cfg_1029| sign.cfg| | 692| 12-Nov-20| 05:56 \nsmimee.cfg_1029| smimee.cfg| | 673| 12-Nov-20| 05:56 \nsmimes.cfg_1029| smimes.cfg| | 707| 12-Nov-20| 05:56 \ntask.cfg_1029| task.cfg| | 782| 12-Nov-20| 05:56 \ntaskacc.cfg_1029| taskacc.cfg| | 816| 12-Nov-20| 05:56 \ntaskdec.cfg_1029| taskdec.cfg| | 821| 12-Nov-20| 05:56 \ntaskreq.cfg_1029| taskreq.cfg| | 810| 12-Nov-20| 05:56 \ntaskupd.cfg_1029| taskupd.cfg| | 826| 12-Nov-20| 05:56 \ntechtool.htm_1029| techtool.htm| | 552| 12-Nov-20| 05:56 \nactivity.cfg_1030| activity.cfg| | 1000| 12-Nov-20| 05:56 \nappt.cfg_1030| appt.cfg| | 790| 12-Nov-20| 05:56 \ncnfnot.cfg_1030| cnfnot.cfg| | 314| 12-Nov-20| 05:56 \ncnfres.cfg_1030| cnfres.cfg| | 351| 12-Nov-20| 05:56 \ncontact.cfg_1030| contact.cfg| | 795| 12-Nov-20| 05:56 \ncurrency.htm_1030| currency.htm| | 623| 12-Nov-20| 05:56 \ndadshirt.htm_1030| dadshirt.htm| | 558| 12-Nov-20| 05:56 \ndistlist.cfg_1030| distlist.cfg| | 819| 12-Nov-20| 05:56 \ndoc.cfg_1030| doc.cfg| | 790| 12-Nov-20| 05:56 \nenvelopr.dll_1030| envelopr.dll| 15.0.4442.1000| 19112| 12-Nov-20| 05:56 \nexitem.cfg_1030| exitem.cfg| | 834| 12-Nov-20| 05:56 \nfaxext.ecf_1030| faxext.ecf| | 830| 12-Nov-20| 05:56 \ninfomail.cfg_1030| infomail.cfg| | 638| 12-Nov-20| 05:56 \nipm.cfg_1030| ipm.cfg| | 797| 12-Nov-20| 05:56 \njudgesch.htm_1030| judgesch.htm| | 582| 12-Nov-20| 05:56 \njungle.htm_1030| jungle.htm| | 588| 12-Nov-20| 05:56 \nmapir.dll_1030| mapir.dll| 15.0.5057.1000| 1288400| 12-Nov-20| 05:56 \nmsspc.ecf_1030| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1030| note.cfg| | 785| 12-Nov-20| 05:56 \nnotebook.htm_1030| notebook.htm| | 568| 12-Nov-20| 05:56 \noffisupp.htm_1030| offisupp.htm| | 544| 12-Nov-20| 05:56 \nooftmpl.cfg_1030| ooftmpl.cfg| | 835| 12-Nov-20| 05:56 \noutex.ecf_1030| outex.ecf| | 1935| 12-Nov-20| 05:56 \noutex2.ecf_1030| outex2.ecf| | 857| 12-Nov-20| 05:56 \noutllibr.dll_1030| outllibr.dll| 15.0.5153.1000| 7921232| 12-Nov-20| 05:56 \noutlperf.ini_1030| outlperf.ini| | 5414| 12-Nov-20| 05:56 \noutlwvw.dll_1030| outlwvw.dll| 15.0.4420.1017| 125568| 12-Nov-20| 05:56 \npawprint.htm_1030| pawprint.htm| | 551| 12-Nov-20| 05:56 \npinelumb.htm_1030| pinelumb.htm| | 564| 12-Nov-20| 05:56 \npmailext.ecf_1030| pmailext.ecf| | 641| 12-Nov-20| 05:56 \npost.cfg_1030| post.cfg| | 800| 12-Nov-20| 05:56 \npostit.cfg_1030| postit.cfg| | 791| 12-Nov-20| 05:56 \nrclrpt.cfg_1030| rclrpt.cfg| | 855| 12-Nov-20| 05:56 \nrecall.cfg_1030| rec.cfg| | 1313| 12-Nov-20| 05:56 \nremote.cfg_1030| remote.cfg| | 799| 12-Nov-20| 05:56 \nrepltmpl.cfg_1030| repltmpl.cfg| | 838| 12-Nov-20| 05:56 \nreport.cfg_1030| report.cfg| | 790| 12-Nov-20| 05:56 \nresend.cfg_1030| resend.cfg| | 809| 12-Nov-20| 05:56 \nrssitem.cfg_1030| rssitem.cfg| | 804| 12-Nov-20| 05:56 \nschdcncl.cfg_1030| schdcncl.cfg| | 814| 12-Nov-20| 05:56 \nschdreq.cfg_1030| schdreq.cfg| | 1219| 12-Nov-20| 05:56 \nschdresn.cfg_1030| schdresn.cfg| | 833| 12-Nov-20| 05:56 \nschdresp.cfg_1030| schdresp.cfg| | 825| 12-Nov-20| 05:56 \nschdrest.cfg_1030| schdrest.cfg| | 848| 12-Nov-20| 05:56 \nseamarbl.htm_1030| seamarbl.htm| | 584| 12-Nov-20| 05:56 \nsecrec.cfg_1030| secrec.cfg| | 685| 12-Nov-20| 05:56 \nsecure.cfg_1030| secure.cfg| | 665| 12-Nov-20| 05:56 \nsharing.cfg_1030| sharing.cfg| | 782| 12-Nov-20| 05:56 \nsign.cfg_1030| sign.cfg| | 684| 12-Nov-20| 05:56 \nsmimee.cfg_1030| smimee.cfg| | 658| 12-Nov-20| 05:56 \nsmimes.cfg_1030| smimes.cfg| | 700| 12-Nov-20| 05:56 \ntask.cfg_1030| task.cfg| | 783| 12-Nov-20| 05:56 \ntaskacc.cfg_1030| taskacc.cfg| | 822| 12-Nov-20| 05:56 \ntaskdec.cfg_1030| taskdec.cfg| | 819| 12-Nov-20| 05:56 \ntaskreq.cfg_1030| taskreq.cfg| | 815| 12-Nov-20| 05:56 \ntaskupd.cfg_1030| taskupd.cfg| | 824| 12-Nov-20| 05:56 \ntechtool.htm_1030| techtool.htm| | 549| 12-Nov-20| 05:56 \nactivity.cfg_1031| activity.cfg| | 1015| 12-Nov-20| 05:56 \nappt.cfg_1031| appt.cfg| | 807| 12-Nov-20| 05:56 \ncnfnot.cfg_1031| cnfnot.cfg| | 342| 12-Nov-20| 05:56 \ncnfres.cfg_1031| cnfres.cfg| | 361| 12-Nov-20| 05:56 \ncontact.cfg_1031| contact.cfg| | 811| 12-Nov-20| 05:56 \ncurrency.htm_1031| currency.htm| | 624| 12-Nov-20| 05:56 \ndadshirt.htm_1031| dadshirt.htm| | 559| 12-Nov-20| 05:56 \ndistlist.cfg_1031| distlist.cfg| | 843| 12-Nov-20| 05:56 \ndoc.cfg_1031| doc.cfg| | 806| 12-Nov-20| 05:56 \nenvelopr.dll_1031| envelopr.dll| 15.0.4442.1000| 19608| 12-Nov-20| 05:56 \nexitem.cfg_1031| exitem.cfg| | 874| 12-Nov-20| 05:56 \nfaxext.ecf_1031| faxext.ecf| | 834| 12-Nov-20| 05:56 \ninfomail.cfg_1031| infomail.cfg| | 636| 12-Nov-20| 05:56 \nipm.cfg_1031| ipm.cfg| | 846| 12-Nov-20| 05:56 \njudgesch.htm_1031| judgesch.htm| | 583| 12-Nov-20| 05:56 \njungle.htm_1031| jungle.htm| | 589| 12-Nov-20| 05:56 \nmapir.dll_1031| mapir.dll| 15.0.5057.1000| 1337040| 12-Nov-20| 05:56 \nmsspc.ecf_1031| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1031| note.cfg| | 813| 12-Nov-20| 05:56 \nnotebook.htm_1031| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1031| offisupp.htm| | 545| 12-Nov-20| 05:56 \nooftmpl.cfg_1031| ooftmpl.cfg| | 866| 12-Nov-20| 05:56 \noutex.ecf_1031| outex.ecf| | 1929| 12-Nov-20| 05:56 \noutex2.ecf_1031| outex2.ecf| | 865| 12-Nov-20| 05:56 \noutllibr.dll_1031| outllibr.dll| 15.0.5153.1000| 8076368| 12-Nov-20| 05:56 \noutlperf.ini_1031| outlperf.ini| | 5803| 12-Nov-20| 05:56 \noutlwvw.dll_1031| outlwvw.dll| 15.0.4442.1000| 126064| 12-Nov-20| 05:56 \npawprint.htm_1031| pawprint.htm| | 552| 12-Nov-20| 05:56 \npinelumb.htm_1031| pinelumb.htm| | 565| 12-Nov-20| 05:56 \npmailext.ecf_1031| pmailext.ecf| | 645| 12-Nov-20| 05:56 \npost.cfg_1031| post.cfg| | 823| 12-Nov-20| 05:56 \npostit.cfg_1031| postit.cfg| | 808| 12-Nov-20| 05:56 \nrclrpt.cfg_1031| rclrpt.cfg| | 882| 12-Nov-20| 05:56 \nrecall.cfg_1031| rec.cfg| | 1319| 12-Nov-20| 05:56 \nremote.cfg_1031| remote.cfg| | 799| 12-Nov-20| 05:56 \nrepltmpl.cfg_1031| repltmpl.cfg| | 856| 12-Nov-20| 05:56 \nreport.cfg_1031| report.cfg| | 821| 12-Nov-20| 05:56 \nresend.cfg_1031| resend.cfg| | 870| 12-Nov-20| 05:56 \nrssitem.cfg_1031| rssitem.cfg| | 818| 12-Nov-20| 05:56 \nschdcncl.cfg_1031| schdcncl.cfg| | 839| 12-Nov-20| 05:56 \nschdreq.cfg_1031| schdreq.cfg| | 1244| 12-Nov-20| 05:56 \nschdresn.cfg_1031| schdresn.cfg| | 849| 12-Nov-20| 05:56 \nschdresp.cfg_1031| schdresp.cfg| | 859| 12-Nov-20| 05:56 \nschdrest.cfg_1031| schdrest.cfg| | 876| 12-Nov-20| 05:56 \nseamarbl.htm_1031| seamarbl.htm| | 585| 12-Nov-20| 05:56 \nsecrec.cfg_1031| secrec.cfg| | 696| 12-Nov-20| 05:56 \nsecure.cfg_1031| secure.cfg| | 673| 12-Nov-20| 05:56 \nsharing.cfg_1031| sharing.cfg| | 783| 12-Nov-20| 05:56 \nsign.cfg_1031| sign.cfg| | 692| 12-Nov-20| 05:56 \nsmimee.cfg_1031| smimee.cfg| | 683| 12-Nov-20| 05:56 \nsmimes.cfg_1031| smimes.cfg| | 702| 12-Nov-20| 05:56 \ntask.cfg_1031| task.cfg| | 801| 12-Nov-20| 05:56 \ntaskacc.cfg_1031| taskacc.cfg| | 830| 12-Nov-20| 05:56 \ntaskdec.cfg_1031| taskdec.cfg| | 831| 12-Nov-20| 05:56 \ntaskreq.cfg_1031| taskreq.cfg| | 830| 12-Nov-20| 05:56 \ntaskupd.cfg_1031| taskupd.cfg| | 841| 12-Nov-20| 05:56 \ntechtool.htm_1031| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1032| activity.cfg| | 1017| 12-Nov-20| 05:56 \nappt.cfg_1032| appt.cfg| | 806| 12-Nov-20| 05:56 \ncnfnot.cfg_1032| cnfnot.cfg| | 320| 12-Nov-20| 05:56 \ncnfres.cfg_1032| cnfres.cfg| | 336| 12-Nov-20| 05:56 \ncontact.cfg_1032| contact.cfg| | 799| 12-Nov-20| 05:56 \ncurrency.htm_1032| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1032| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1032| distlist.cfg| | 844| 12-Nov-20| 05:56 \ndoc.cfg_1032| doc.cfg| | 783| 12-Nov-20| 05:56 \nenvelopr.dll_1032| envelopr.dll| 15.0.4420.1017| 20120| 12-Nov-20| 05:56 \nexitem.cfg_1032| exitem.cfg| | 861| 12-Nov-20| 05:56 \nfaxext.ecf_1032| faxext.ecf| | 828| 12-Nov-20| 05:56 \ninfomail.cfg_1032| infomail.cfg| | 626| 12-Nov-20| 05:56 \nipm.cfg_1032| ipm.cfg| | 823| 12-Nov-20| 05:56 \njudgesch.htm_1032| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1032| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1032| mapir.dll| 15.0.5057.1000| 1359056| 12-Nov-20| 05:56 \nmsspc.ecf_1032| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1032| note.cfg| | 820| 12-Nov-20| 05:56 \nnotebook.htm_1032| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1032| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1032| ooftmpl.cfg| | 854| 12-Nov-20| 05:56 \noutex.ecf_1032| outex.ecf| | 1941| 12-Nov-20| 05:56 \noutex2.ecf_1032| outex2.ecf| | 868| 12-Nov-20| 05:56 \noutllibr.dll_1032| outllibr.dll| 15.0.5153.1000| 8121424| 12-Nov-20| 05:56 \noutlperf.ini_1032| outlperf.ini| | 5882| 12-Nov-20| 05:56 \noutlwvw.dll_1032| outlwvw.dll| 15.0.4420.1017| 126064| 12-Nov-20| 05:56 \npawprint.htm_1032| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1032| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1032| pmailext.ecf| | 647| 12-Nov-20| 05:56 \npost.cfg_1032| post.cfg| | 808| 12-Nov-20| 05:56 \npostit.cfg_1032| postit.cfg| | 807| 12-Nov-20| 05:56 \nrclrpt.cfg_1032| rclrpt.cfg| | 821| 12-Nov-20| 05:56 \nrecall.cfg_1032| rec.cfg| | 1281| 12-Nov-20| 05:56 \nremote.cfg_1032| remote.cfg| | 805| 12-Nov-20| 05:56 \nrepltmpl.cfg_1032| repltmpl.cfg| | 860| 12-Nov-20| 05:56 \nreport.cfg_1032| report.cfg| | 812| 12-Nov-20| 05:56 \nresend.cfg_1032| resend.cfg| | 832| 12-Nov-20| 05:56 \nrssitem.cfg_1032| rssitem.cfg| | 813| 12-Nov-20| 05:56 \nschdcncl.cfg_1032| schdcncl.cfg| | 829| 12-Nov-20| 05:56 \nschdreq.cfg_1032| schdreq.cfg| | 1235| 12-Nov-20| 05:56 \nschdresn.cfg_1032| schdresn.cfg| | 879| 12-Nov-20| 05:56 \nschdresp.cfg_1032| schdresp.cfg| | 887| 12-Nov-20| 05:56 \nschdrest.cfg_1032| schdrest.cfg| | 882| 12-Nov-20| 05:56 \nseamarbl.htm_1032| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1032| secrec.cfg| | 695| 12-Nov-20| 05:56 \nsecure.cfg_1032| secure.cfg| | 669| 12-Nov-20| 05:56 \nsharing.cfg_1032| sharing.cfg| | 787| 12-Nov-20| 05:56 \nsign.cfg_1032| sign.cfg| | 678| 12-Nov-20| 05:56 \nsmimee.cfg_1032| smimee.cfg| | 673| 12-Nov-20| 05:56 \nsmimes.cfg_1032| smimes.cfg| | 694| 12-Nov-20| 05:56 \ntask.cfg_1032| task.cfg| | 794| 12-Nov-20| 05:56 \ntaskacc.cfg_1032| taskacc.cfg| | 835| 12-Nov-20| 05:56 \ntaskdec.cfg_1032| taskdec.cfg| | 834| 12-Nov-20| 05:56 \ntaskreq.cfg_1032| taskreq.cfg| | 834| 12-Nov-20| 05:56 \ntaskupd.cfg_1032| taskupd.cfg| | 825| 12-Nov-20| 05:56 \ntechtool.htm_1032| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_3082| activity.cfg| | 1011| 12-Nov-20| 05:56 \nappt.cfg_3082| appt.cfg| | 790| 12-Nov-20| 05:56 \ncnfnot.cfg_3082| cnfnot.cfg| | 356| 12-Nov-20| 05:56 \ncnfres.cfg_3082| cnfres.cfg| | 376| 12-Nov-20| 05:56 \ncontact.cfg_3082| contact.cfg| | 784| 12-Nov-20| 05:56 \ncurrency.htm_3082| currency.htm| | 623| 12-Nov-20| 05:56 \ndadshirt.htm_3082| dadshirt.htm| | 558| 12-Nov-20| 05:56 \ndistlist.cfg_3082| distlist.cfg| | 845| 12-Nov-20| 05:56 \ndoc.cfg_3082| doc.cfg| | 779| 12-Nov-20| 05:56 \nenvelopr.dll_3082| envelopr.dll| 15.0.4442.1000| 19096| 12-Nov-20| 05:56 \nexitem.cfg_3082| exitem.cfg| | 845| 12-Nov-20| 05:56 \nfaxext.ecf_3082| faxext.ecf| | 836| 12-Nov-20| 05:56 \ninfomail.cfg_3082| infomail.cfg| | 631| 12-Nov-20| 05:56 \nipm.cfg_3082| ipm.cfg| | 824| 12-Nov-20| 05:56 \njudgesch.htm_3082| judgesch.htm| | 582| 12-Nov-20| 05:56 \njungle.htm_3082| jungle.htm| | 588| 12-Nov-20| 05:56 \nmapir.dll_3082| mapir.dll| 15.0.5057.1000| 1325264| 12-Nov-20| 05:56 \nmsspc.ecf_3082| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_3082| note.cfg| | 811| 12-Nov-20| 05:56 \nnotebook.htm_3082| notebook.htm| | 568| 12-Nov-20| 05:56 \noffisupp.htm_3082| offisupp.htm| | 544| 12-Nov-20| 05:56 \nooftmpl.cfg_3082| ooftmpl.cfg| | 859| 12-Nov-20| 05:56 \noutex.ecf_3082| outex.ecf| | 1948| 12-Nov-20| 05:56 \noutex2.ecf_3082| outex2.ecf| | 880| 12-Nov-20| 05:56 \noutllibr.dll_3082| outllibr.dll| 15.0.5153.1000| 8016464| 12-Nov-20| 05:56 \noutlperf.ini_1027| outlperf.ini| | 6000| | \noutlperf.ini_1069| outlperf.ini| | 6000| | \noutlperf.ini_1110| outlperf.ini| | 6000| | \noutlperf.ini_1158| outlperf.ini| | 6000| | \noutlperf.ini_2051| outlperf.ini| | 6000| | \noutlperf.ini_3082| outlperf.ini| | 6000| 12-Nov-20| 05:56 \noutlperf.ini_3179| outlperf.ini| | 6000| | \noutlwvw.dll_3082| outlwvw.dll| 15.0.4442.1000| 126064| 12-Nov-20| 05:56 \npawprint.htm_3082| pawprint.htm| | 551| 12-Nov-20| 05:56 \npinelumb.htm_3082| pinelumb.htm| | 564| 12-Nov-20| 05:56 \npmailext.ecf_3082| pmailext.ecf| | 664| 12-Nov-20| 05:56 \npost.cfg_3082| post.cfg| | 802| 12-Nov-20| 05:56 \npostit.cfg_3082| postit.cfg| | 796| 12-Nov-20| 05:56 \nrclrpt.cfg_3082| rclrpt.cfg| | 852| 12-Nov-20| 05:56 \nrecall.cfg_3082| rec.cfg| | 1279| 12-Nov-20| 05:56 \nremote.cfg_3082| remote.cfg| | 796| 12-Nov-20| 05:56 \nrepltmpl.cfg_3082| repltmpl.cfg| | 869| 12-Nov-20| 05:56 \nreport.cfg_3082| report.cfg| | 819| 12-Nov-20| 05:56 \nresend.cfg_3082| resend.cfg| | 822| 12-Nov-20| 05:56 \nrssitem.cfg_3082| rssitem.cfg| | 808| 12-Nov-20| 05:56 \nschdcncl.cfg_3082| schdcncl.cfg| | 837| 12-Nov-20| 05:56 \nschdreq.cfg_3082| schdreq.cfg| | 1238| 12-Nov-20| 05:56 \nschdresn.cfg_3082| schdresn.cfg| | 867| 12-Nov-20| 05:56 \nschdresp.cfg_3082| schdresp.cfg| | 864| 12-Nov-20| 05:56 \nschdrest.cfg_3082| schdrest.cfg| | 875| 12-Nov-20| 05:56 \nseamarbl.htm_3082| seamarbl.htm| | 584| 12-Nov-20| 05:56 \nsecrec.cfg_3082| secrec.cfg| | 696| 12-Nov-20| 05:56 \nsecure.cfg_3082| secure.cfg| | 663| 12-Nov-20| 05:56 \nsharing.cfg_3082| sharing.cfg| | 800| 12-Nov-20| 05:56 \nsign.cfg_3082| sign.cfg| | 689| 12-Nov-20| 05:56 \nsmimee.cfg_3082| smimee.cfg| | 667| 12-Nov-20| 05:56 \nsmimes.cfg_3082| smimes.cfg| | 700| 12-Nov-20| 05:56 \ntask.cfg_3082| task.cfg| | 785| 12-Nov-20| 05:56 \ntaskacc.cfg_3082| taskacc.cfg| | 831| 12-Nov-20| 05:56 \ntaskdec.cfg_3082| taskdec.cfg| | 834| 12-Nov-20| 05:56 \ntaskreq.cfg_3082| taskreq.cfg| | 825| 12-Nov-20| 05:56 \ntaskupd.cfg_3082| taskupd.cfg| | 837| 12-Nov-20| 05:56 \ntechtool.htm_3082| techtool.htm| | 549| 12-Nov-20| 05:56 \nactivity.cfg_1061| activity.cfg| | 964| 12-Nov-20| 05:56 \nappt.cfg_1061| appt.cfg| | 790| 12-Nov-20| 05:56 \ncnfnot.cfg_1061| cnfnot.cfg| | 299| 12-Nov-20| 05:56 \ncnfres.cfg_1061| cnfres.cfg| | 327| 12-Nov-20| 05:56 \ncontact.cfg_1061| contact.cfg| | 790| 12-Nov-20| 05:56 \ncurrency.htm_1061| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1061| dadshirt.htm| | 564| 12-Nov-20| 05:56 \ndistlist.cfg_1061| distlist.cfg| | 800| 12-Nov-20| 05:56 \ndoc.cfg_1061| doc.cfg| | 774| 12-Nov-20| 05:56 \nenvelopr.dll_1061| envelopr.dll| 15.0.4420.1017| 19096| 12-Nov-20| 05:56 \nexitem.cfg_1061| exitem.cfg| | 827| 12-Nov-20| 05:56 \nfaxext.ecf_1061| faxext.ecf| | 828| 12-Nov-20| 05:56 \ninfomail.cfg_1061| infomail.cfg| | 613| 12-Nov-20| 05:56 \nipm.cfg_1061| ipm.cfg| | 791| 12-Nov-20| 05:56 \njudgesch.htm_1061| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1061| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1061| mapir.dll| 15.0.5057.1000| 1267408| 12-Nov-20| 05:56 \nmsspc.ecf_1061| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1061| note.cfg| | 782| 12-Nov-20| 05:56 \nnotebook.htm_1061| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1061| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1061| ooftmpl.cfg| | 827| 12-Nov-20| 05:56 \noutex.ecf_1061| outex.ecf| | 1926| 12-Nov-20| 05:56 \noutex2.ecf_1061| outex2.ecf| | 853| 12-Nov-20| 05:56 \noutllibr.dll_1061| outllibr.dll| 15.0.5153.1000| 7896360| 12-Nov-20| 05:56 \noutlperf.ini_1061| outlperf.ini| | 5439| 12-Nov-20| 05:56 \noutlwvw.dll_1061| outlwvw.dll| 15.0.4420.1017| 125552| 12-Nov-20| 05:56 \npawprint.htm_1061| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1061| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1061| pmailext.ecf| | 631| 12-Nov-20| 05:56 \npost.cfg_1061| post.cfg| | 784| 12-Nov-20| 05:56 \npostit.cfg_1061| postit.cfg| | 785| 12-Nov-20| 05:56 \nrclrpt.cfg_1061| rclrpt.cfg| | 820| 12-Nov-20| 05:56 \nrecall.cfg_1061| rec.cfg| | 1250| 12-Nov-20| 05:56 \nremote.cfg_1061| remote.cfg| | 774| 12-Nov-20| 05:56 \nrepltmpl.cfg_1061| repltmpl.cfg| | 828| 12-Nov-20| 05:56 \nreport.cfg_1061| report.cfg| | 790| 12-Nov-20| 05:56 \nresend.cfg_1061| resend.cfg| | 805| 12-Nov-20| 05:56 \nrssitem.cfg_1061| rssitem.cfg| | 795| 12-Nov-20| 05:56 \nschdcncl.cfg_1061| schdcncl.cfg| | 825| 12-Nov-20| 05:56 \nschdreq.cfg_1061| schdreq.cfg| | 1208| 12-Nov-20| 05:56 \nschdresn.cfg_1061| schdresn.cfg| | 847| 12-Nov-20| 05:56 \nschdresp.cfg_1061| schdresp.cfg| | 852| 12-Nov-20| 05:56 \nschdrest.cfg_1061| schdrest.cfg| | 841| 12-Nov-20| 05:56 \nseamarbl.htm_1061| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1061| secrec.cfg| | 673| 12-Nov-20| 05:56 \nsecure.cfg_1061| secure.cfg| | 660| 12-Nov-20| 05:56 \nsharing.cfg_1061| sharing.cfg| | 774| 12-Nov-20| 05:56 \nsign.cfg_1061| sign.cfg| | 689| 12-Nov-20| 05:56 \nsmimee.cfg_1061| smimee.cfg| | 641| 12-Nov-20| 05:56 \nsmimes.cfg_1061| smimes.cfg| | 685| 12-Nov-20| 05:56 \ntask.cfg_1061| task.cfg| | 788| 12-Nov-20| 05:56 \ntaskacc.cfg_1061| taskacc.cfg| | 830| 12-Nov-20| 05:56 \ntaskdec.cfg_1061| taskdec.cfg| | 835| 12-Nov-20| 05:56 \ntaskreq.cfg_1061| taskreq.cfg| | 820| 12-Nov-20| 05:56 \ntaskupd.cfg_1061| taskupd.cfg| | 835| 12-Nov-20| 05:56 \ntechtool.htm_1061| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1035| activity.cfg| | 980| 12-Nov-20| 05:56 \nappt.cfg_1035| appt.cfg| | 787| 12-Nov-20| 05:56 \ncnfnot.cfg_1035| cnfnot.cfg| | 327| 12-Nov-20| 05:56 \ncnfres.cfg_1035| cnfres.cfg| | 348| 12-Nov-20| 05:56 \ncontact.cfg_1035| contact.cfg| | 798| 12-Nov-20| 05:56 \ncurrency.htm_1035| currency.htm| | 624| 12-Nov-20| 05:56 \ndadshirt.htm_1035| dadshirt.htm| | 559| 12-Nov-20| 05:56 \ndistlist.cfg_1035| distlist.cfg| | 818| 12-Nov-20| 05:56 \ndoc.cfg_1035| doc.cfg| | 770| 12-Nov-20| 05:56 \nenvelopr.dll_1035| envelopr.dll| 15.0.4420.1017| 19096| 12-Nov-20| 05:56 \nexitem.cfg_1035| exitem.cfg| | 828| 12-Nov-20| 05:56 \nfaxext.ecf_1035| faxext.ecf| | 832| 12-Nov-20| 05:56 \ninfomail.cfg_1035| infomail.cfg| | 629| 12-Nov-20| 05:56 \nipm.cfg_1035| ipm.cfg| | 792| 12-Nov-20| 05:56 \njudgesch.htm_1035| judgesch.htm| | 583| 12-Nov-20| 05:56 \njungle.htm_1035| jungle.htm| | 589| 12-Nov-20| 05:56 \nmapir.dll_1035| mapir.dll| 15.0.5057.1000| 1282768| 12-Nov-20| 05:56 \nmsspc.ecf_1035| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1035| note.cfg| | 783| 12-Nov-20| 05:56 \nnotebook.htm_1035| notebook.htm| | 569| 12-Nov-20| 05:56 \noffisupp.htm_1035| offisupp.htm| | 545| 12-Nov-20| 05:56 \nooftmpl.cfg_1035| ooftmpl.cfg| | 843| 12-Nov-20| 05:56 \noutex.ecf_1035| outex.ecf| | 1934| 12-Nov-20| 05:56 \noutex2.ecf_1035| outex2.ecf| | 859| 12-Nov-20| 05:56 \noutllibr.dll_1035| outllibr.dll| 15.0.5153.1000| 7946832| 12-Nov-20| 05:56 \noutlperf.ini_1035| outlperf.ini| | 5601| 12-Nov-20| 05:56 \noutlwvw.dll_1035| outlwvw.dll| 15.0.4420.1017| 125552| 12-Nov-20| 05:56 \npawprint.htm_1035| pawprint.htm| | 552| 12-Nov-20| 05:56 \npinelumb.htm_1035| pinelumb.htm| | 565| 12-Nov-20| 05:56 \npmailext.ecf_1035| pmailext.ecf| | 644| 12-Nov-20| 05:56 \npost.cfg_1035| post.cfg| | 788| 12-Nov-20| 05:56 \npostit.cfg_1035| postit.cfg| | 791| 12-Nov-20| 05:56 \nrclrpt.cfg_1035| rclrpt.cfg| | 820| 12-Nov-20| 05:56 \nrecall.cfg_1035| rec.cfg| | 1252| 12-Nov-20| 05:56 \nremote.cfg_1035| remote.cfg| | 764| 12-Nov-20| 05:56 \nrepltmpl.cfg_1035| repltmpl.cfg| | 831| 12-Nov-20| 05:56 \nreport.cfg_1035| report.cfg| | 790| 12-Nov-20| 05:56 \nresend.cfg_1035| resend.cfg| | 816| 12-Nov-20| 05:56 \nrssitem.cfg_1035| rssitem.cfg| | 790| 12-Nov-20| 05:56 \nschdcncl.cfg_1035| schdcncl.cfg| | 818| 12-Nov-20| 05:56 \nschdreq.cfg_1035| schdreq.cfg| | 1198| 12-Nov-20| 05:56 \nschdresn.cfg_1035| schdresn.cfg| | 835| 12-Nov-20| 05:56 \nschdresp.cfg_1035| schdresp.cfg| | 837| 12-Nov-20| 05:56 \nschdrest.cfg_1035| schdrest.cfg| | 836| 12-Nov-20| 05:56 \nseamarbl.htm_1035| seamarbl.htm| | 585| 12-Nov-20| 05:56 \nsecrec.cfg_1035| secrec.cfg| | 669| 12-Nov-20| 05:56 \nsecure.cfg_1035| secure.cfg| | 657| 12-Nov-20| 05:56 \nsharing.cfg_1035| sharing.cfg| | 780| 12-Nov-20| 05:56 \nsign.cfg_1035| sign.cfg| | 706| 12-Nov-20| 05:56 \nsmimee.cfg_1035| smimee.cfg| | 642| 12-Nov-20| 05:56 \nsmimes.cfg_1035| smimes.cfg| | 695| 12-Nov-20| 05:56 \ntask.cfg_1035| task.cfg| | 775| 12-Nov-20| 05:56 \ntaskacc.cfg_1035| taskacc.cfg| | 820| 12-Nov-20| 05:56 \ntaskdec.cfg_1035| taskdec.cfg| | 819| 12-Nov-20| 05:56 \ntaskreq.cfg_1035| taskreq.cfg| | 801| 12-Nov-20| 05:56 \ntaskupd.cfg_1035| taskupd.cfg| | 816| 12-Nov-20| 05:56 \ntechtool.htm_1035| techtool.htm| | 550| 12-Nov-20| 05:56 \nactivity.cfg_1036| activity.cfg| | 997| 12-Nov-20| 05:56 \nappt.cfg_1036| appt.cfg| | 801| 12-Nov-20| 05:56 \ncnfnot.cfg_1036| cnfnot.cfg| | 338| 12-Nov-20| 05:56 \ncnfres.cfg_1036| cnfres.cfg| | 370| 12-Nov-20| 05:56 \ncontact.cfg_1036| contact.cfg| | 796| 12-Nov-20| 05:56 \ncurrency.htm_1036| currency.htm| | 624| 12-Nov-20| 05:56 \ndadshirt.htm_1036| dadshirt.htm| | 559| 12-Nov-20| 05:56 \ndistlist.cfg_1036| distlist.cfg| | 853| 12-Nov-20| 05:56 \ndoc.cfg_1036| doc.cfg| | 777| 12-Nov-20| 05:56 \nenvelopr.dll_1036| envelopr.dll| 15.0.4442.1000| 19608| 12-Nov-20| 05:56 \nexitem.cfg_1036| exitem.cfg| | 853| 12-Nov-20| 05:56 \nfaxext.ecf_1036| faxext.ecf| | 848| 12-Nov-20| 05:56 \ninfomail.cfg_1036| infomail.cfg| | 639| 12-Nov-20| 05:56 \nipm.cfg_1036| ipm.cfg| | 821| 12-Nov-20| 05:56 \njudgesch.htm_1036| judgesch.htm| | 583| 12-Nov-20| 05:56 \njungle.htm_1036| jungle.htm| | 589| 12-Nov-20| 05:56 \nmapir.dll_1036| mapir.dll| 15.0.5057.1000| 1338064| 12-Nov-20| 05:56 \nmsspc.ecf_1036| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1036| note.cfg| | 801| 12-Nov-20| 05:56 \nnotebook.htm_1036| notebook.htm| | 569| 12-Nov-20| 05:56 \noffisupp.htm_1036| offisupp.htm| | 545| 12-Nov-20| 05:56 \nooftmpl.cfg_1036| ooftmpl.cfg| | 848| 12-Nov-20| 05:56 \noutex.ecf_1036| outex.ecf| | 1946| 12-Nov-20| 05:56 \noutex2.ecf_1036| outex2.ecf| | 872| 12-Nov-20| 05:56 \noutllibr.dll_1036| outllibr.dll| 15.0.5153.1000| 8062544| 12-Nov-20| 05:56 \noutlperf.ini_1036| outlperf.ini| | 5308| 12-Nov-20| 05:56 \noutlperf.ini_1134| outlperf.ini| | 5308| | \noutlperf.ini_1160| outlperf.ini| | 5308| | \noutlwvw.dll_1036| outlwvw.dll| 15.0.4442.1000| 126064| 12-Nov-20| 05:56 \npawprint.htm_1036| pawprint.htm| | 552| 12-Nov-20| 05:56 \npinelumb.htm_1036| pinelumb.htm| | 565| 12-Nov-20| 05:56 \npmailext.ecf_1036| pmailext.ecf| | 657| 12-Nov-20| 05:56 \npost.cfg_1036| post.cfg| | 801| 12-Nov-20| 05:56 \npostit.cfg_1036| postit.cfg| | 790| 12-Nov-20| 05:56 \nrclrpt.cfg_1036| rclrpt.cfg| | 838| 12-Nov-20| 05:56 \nrecall.cfg_1036| rec.cfg| | 1290| 12-Nov-20| 05:56 \nremote.cfg_1036| remote.cfg| | 794| 12-Nov-20| 05:56 \nrepltmpl.cfg_1036| repltmpl.cfg| | 854| 12-Nov-20| 05:56 \nreport.cfg_1036| report.cfg| | 807| 12-Nov-20| 05:56 \nresend.cfg_1036| resend.cfg| | 806| 12-Nov-20| 05:56 \nrssitem.cfg_1036| rssitem.cfg| | 800| 12-Nov-20| 05:56 \nschdcncl.cfg_1036| schdcncl.cfg| | 832| 12-Nov-20| 05:56 \nschdreq.cfg_1036| schdreq.cfg| | 1235| 12-Nov-20| 05:56 \nschdresn.cfg_1036| schdresn.cfg| | 860| 12-Nov-20| 05:56 \nschdresp.cfg_1036| schdresp.cfg| | 870| 12-Nov-20| 05:56 \nschdrest.cfg_1036| schdrest.cfg| | 866| 12-Nov-20| 05:56 \nseamarbl.htm_1036| seamarbl.htm| | 585| 12-Nov-20| 05:56 \nsecrec.cfg_1036| secrec.cfg| | 679| 12-Nov-20| 05:56 \nsecure.cfg_1036| secure.cfg| | 657| 12-Nov-20| 05:56 \nsharing.cfg_1036| sharing.cfg| | 795| 12-Nov-20| 05:56 \nsign.cfg_1036| sign.cfg| | 696| 12-Nov-20| 05:56 \nsmimee.cfg_1036| smimee.cfg| | 656| 12-Nov-20| 05:56 \nsmimes.cfg_1036| smimes.cfg| | 699| 12-Nov-20| 05:56 \ntask.cfg_1036| task.cfg| | 783| 12-Nov-20| 05:56 \ntaskacc.cfg_1036| taskacc.cfg| | 833| 12-Nov-20| 05:56 \ntaskdec.cfg_1036| taskdec.cfg| | 825| 12-Nov-20| 05:56 \ntaskreq.cfg_1036| taskreq.cfg| | 818| 12-Nov-20| 05:56 \ntaskupd.cfg_1036| taskupd.cfg| | 837| 12-Nov-20| 05:56 \ntechtool.htm_1036| techtool.htm| | 550| 12-Nov-20| 05:56 \nactivity.cfg_1037| activity.cfg| | 932| 12-Nov-20| 05:56 \nappt.cfg_1037| appt.cfg| | 766| 12-Nov-20| 05:56 \ncnfnot.cfg_1037| cnfnot.cfg| | 312| 12-Nov-20| 05:56 \ncnfres.cfg_1037| cnfres.cfg| | 325| 12-Nov-20| 05:56 \ncontact.cfg_1037| contact.cfg| | 769| 12-Nov-20| 05:56 \ncurrency.htm_1037| currency.htm| | 635| 12-Nov-20| 05:56 \ndadshirt.htm_1037| dadshirt.htm| | 570| 12-Nov-20| 05:56 \ndistlist.cfg_1037| distlist.cfg| | 807| 12-Nov-20| 05:56 \ndoc.cfg_1037| doc.cfg| | 749| 12-Nov-20| 05:56 \nenvelopr.dll_1037| envelopr.dll| 15.0.4442.1000| 18072| 12-Nov-20| 05:56 \nexitem.cfg_1037| exitem.cfg| | 820| 12-Nov-20| 05:56 \nfaxext.ecf_1037| faxext.ecf| | 822| 12-Nov-20| 05:56 \ninfomail.cfg_1037| infomail.cfg| | 608| 12-Nov-20| 05:56 \nipm.cfg_1037| ipm.cfg| | 788| 12-Nov-20| 05:56 \njudgesch.htm_1037| judgesch.htm| | 594| 12-Nov-20| 05:56 \njungle.htm_1037| jungle.htm| | 600| 12-Nov-20| 05:56 \nmapir.dll_1037| mapir.dll| 15.0.5057.1000| 1227984| 12-Nov-20| 05:56 \nnote.cfg_1037| note.cfg| | 770| 12-Nov-20| 05:56 \nnotebook.htm_1037| notebook.htm| | 580| 12-Nov-20| 05:56 \noffisupp.htm_1037| offisupp.htm| | 556| 12-Nov-20| 05:56 \nooftmpl.cfg_1037| ooftmpl.cfg| | 813| 12-Nov-20| 05:56 \noutllibr.dll_1037| outllibr.dll| 15.0.5153.1000| 7781968| 12-Nov-20| 05:56 \noutlperf.ini_1037| outlperf.ini| | 4943| 12-Nov-20| 05:56 \noutlwvw.dll_1037| outlwvw.dll| 15.0.4442.1000| 125040| 12-Nov-20| 05:56 \npmailext.ecf_1037| pmailext.ecf| | 636| 12-Nov-20| 05:56 \npost.cfg_1037| post.cfg| | 757| 12-Nov-20| 05:56 \npostit.cfg_1037| postit.cfg| | 761| 12-Nov-20| 05:56 \nrclrpt.cfg_1037| rclrpt.cfg| | 793| 12-Nov-20| 05:56 \nrecall.cfg_1037| rec.cfg| | 1180| 12-Nov-20| 05:56 \nremote.cfg_1037| remote.cfg| | 762| 12-Nov-20| 05:56 \nrepltmpl.cfg_1037| repltmpl.cfg| | 811| 12-Nov-20| 05:56 \nreport.cfg_1037| report.cfg| | 769| 12-Nov-20| 05:56 \nresend.cfg_1037| resend.cfg| | 790| 12-Nov-20| 05:56 \nrssitem.cfg_1037| rssitem.cfg| | 766| 12-Nov-20| 05:56 \nschdcncl.cfg_1037| schdcncl.cfg| | 789| 12-Nov-20| 05:56 \nschdreq.cfg_1037| schdreq.cfg| | 1156| 12-Nov-20| 05:56 \nschdresn.cfg_1037| schdresn.cfg| | 814| 12-Nov-20| 05:56 \nschdresp.cfg_1037| schdresp.cfg| | 812| 12-Nov-20| 05:56 \nschdrest.cfg_1037| schdrest.cfg| | 841| 12-Nov-20| 05:56 \nsecrec.cfg_1037| secrec.cfg| | 654| 12-Nov-20| 05:56 \nsecure.cfg_1037| secure.cfg| | 628| 12-Nov-20| 05:56 \nsharing.cfg_1037| sharing.cfg| | 752| 12-Nov-20| 05:56 \nsign.cfg_1037| sign.cfg| | 657| 12-Nov-20| 05:56 \nsmimee.cfg_1037| smimee.cfg| | 628| 12-Nov-20| 05:56 \nsmimes.cfg_1037| smimes.cfg| | 662| 12-Nov-20| 05:56 \ntask.cfg_1037| task.cfg| | 756| 12-Nov-20| 05:56 \ntaskacc.cfg_1037| taskacc.cfg| | 784| 12-Nov-20| 05:56 \ntaskdec.cfg_1037| taskdec.cfg| | 787| 12-Nov-20| 05:56 \ntaskreq.cfg_1037| taskreq.cfg| | 779| 12-Nov-20| 05:56 \ntaskupd.cfg_1037| taskupd.cfg| | 788| 12-Nov-20| 05:56 \ntechtool.htm_1037| techtool.htm| | 561| 12-Nov-20| 05:56 \nenvelopr.dll_1081| envelopr.dll| 15.0.4420.1017| 19112| 12-Nov-20| 05:56 \nmapir.dll_1081| mapir.dll| 15.0.5057.1000| 1285840| 12-Nov-20| 05:56 \noutllibr.dll_1081| outllibr.dll| 15.0.5153.1000| 7921448| 12-Nov-20| 05:56 \noutlwvw.dll_1081| outlwvw.dll| 15.0.4420.1017| 127088| 12-Nov-20| 05:56 \nactivity.cfg_1050| activity.cfg| | 1009| 12-Nov-20| 05:56 \nappt.cfg_1050| appt.cfg| | 796| 12-Nov-20| 05:56 \ncnfnot.cfg_1050| cnfnot.cfg| | 322| 12-Nov-20| 05:56 \ncnfres.cfg_1050| cnfres.cfg| | 352| 12-Nov-20| 05:56 \ncontact.cfg_1050| contact.cfg| | 802| 12-Nov-20| 05:56 \ncurrency.htm_1050| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1050| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1050| distlist.cfg| | 826| 12-Nov-20| 05:56 \ndoc.cfg_1050| doc.cfg| | 784| 12-Nov-20| 05:56 \nenvelopr.dll_1050| envelopr.dll| 15.0.4420.1017| 19608| 12-Nov-20| 05:56 \nexitem.cfg_1050| exitem.cfg| | 843| 12-Nov-20| 05:56 \nfaxext.ecf_1050| faxext.ecf| | 834| 12-Nov-20| 05:56 \ninfomail.cfg_1050| infomail.cfg| | 637| 12-Nov-20| 05:56 \nipm.cfg_1050| ipm.cfg| | 817| 12-Nov-20| 05:56 \njudgesch.htm_1050| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1050| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1050| mapir.dll| 15.0.5057.1000| 1291984| 12-Nov-20| 05:56 \nmsspc.ecf_1050| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1050| note.cfg| | 797| 12-Nov-20| 05:56 \nnotebook.htm_1050| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1050| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1050| ooftmpl.cfg| | 851| 12-Nov-20| 05:56 \noutex.ecf_1050| outex.ecf| | 1929| 12-Nov-20| 05:56 \noutex2.ecf_1050| outex2.ecf| | 862| 12-Nov-20| 05:56 \noutllibr.dll_1050| outllibr.dll| 15.0.5153.1000| 7939152| 12-Nov-20| 05:56 \noutlperf.ini_1050| outlperf.ini| | 5410| 12-Nov-20| 05:56 \noutlwvw.dll_1050| outlwvw.dll| 15.0.4420.1017| 125568| 12-Nov-20| 05:56 \npawprint.htm_1050| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1050| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1050| pmailext.ecf| | 637| 12-Nov-20| 05:56 \npost.cfg_1050| post.cfg| | 796| 12-Nov-20| 05:56 \npostit.cfg_1050| postit.cfg| | 803| 12-Nov-20| 05:56 \nrclrpt.cfg_1050| rclrpt.cfg| | 822| 12-Nov-20| 05:56 \nrecall.cfg_1050| rec.cfg| | 1265| 12-Nov-20| 05:56 \nremote.cfg_1050| remote.cfg| | 797| 12-Nov-20| 05:56 \nrepltmpl.cfg_1050| repltmpl.cfg| | 866| 12-Nov-20| 05:56 \nreport.cfg_1050| report.cfg| | 806| 12-Nov-20| 05:56 \nresend.cfg_1050| resend.cfg| | 828| 12-Nov-20| 05:56 \nrssitem.cfg_1050| rssitem.cfg| | 800| 12-Nov-20| 05:56 \nschdcncl.cfg_1050| schdcncl.cfg| | 823| 12-Nov-20| 05:56 \nschdreq.cfg_1050| schdreq.cfg| | 1229| 12-Nov-20| 05:56 \nschdresn.cfg_1050| schdresn.cfg| | 871| 12-Nov-20| 05:56 \nschdresp.cfg_1050| schdresp.cfg| | 854| 12-Nov-20| 05:56 \nschdrest.cfg_1050| schdrest.cfg| | 857| 12-Nov-20| 05:56 \nseamarbl.htm_1050| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1050| secrec.cfg| | 685| 12-Nov-20| 05:56 \nsecure.cfg_1050| secure.cfg| | 659| 12-Nov-20| 05:56 \nsharing.cfg_1050| sharing.cfg| | 793| 12-Nov-20| 05:56 \nsign.cfg_1050| sign.cfg| | 682| 12-Nov-20| 05:56 \nsmimee.cfg_1050| smimee.cfg| | 660| 12-Nov-20| 05:56 \nsmimes.cfg_1050| smimes.cfg| | 695| 12-Nov-20| 05:56 \ntask.cfg_1050| task.cfg| | 792| 12-Nov-20| 05:56 \ntaskacc.cfg_1050| taskacc.cfg| | 825| 12-Nov-20| 05:56 \ntaskdec.cfg_1050| taskdec.cfg| | 822| 12-Nov-20| 05:56 \ntaskreq.cfg_1050| taskreq.cfg| | 827| 12-Nov-20| 05:56 \ntaskupd.cfg_1050| taskupd.cfg| | 835| 12-Nov-20| 05:56 \ntechtool.htm_1050| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1038| activity.cfg| | 984| 12-Nov-20| 05:56 \nappt.cfg_1038| appt.cfg| | 790| 12-Nov-20| 05:56 \ncnfnot.cfg_1038| cnfnot.cfg| | 321| 12-Nov-20| 05:56 \ncnfres.cfg_1038| cnfres.cfg| | 356| 12-Nov-20| 05:56 \ncontact.cfg_1038| contact.cfg| | 800| 12-Nov-20| 05:56 \ncurrency.htm_1038| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1038| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1038| distlist.cfg| | 831| 12-Nov-20| 05:56 \ndoc.cfg_1038| doc.cfg| | 787| 12-Nov-20| 05:56 \nenvelopr.dll_1038| envelopr.dll| 15.0.4448.1000| 19048| 12-Nov-20| 05:56 \nexitem.cfg_1038| exitem.cfg| | 844| 12-Nov-20| 05:56 \nfaxext.ecf_1038| faxext.ecf| | 830| 12-Nov-20| 05:56 \ninfomail.cfg_1038| infomail.cfg| | 648| 12-Nov-20| 05:56 \nipm.cfg_1038| ipm.cfg| | 807| 12-Nov-20| 05:56 \njudgesch.htm_1038| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1038| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1038| mapir.dll| 15.0.5057.1000| 1296080| 12-Nov-20| 05:56 \nmsspc.ecf_1038| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1038| note.cfg| | 789| 12-Nov-20| 05:56 \nnotebook.htm_1038| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1038| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1038| ooftmpl.cfg| | 851| 12-Nov-20| 05:56 \noutex.ecf_1038| outex.ecf| | 1928| 12-Nov-20| 05:56 \noutex2.ecf_1038| outex2.ecf| | 853| 12-Nov-20| 05:56 \noutllibr.dll_1038| outllibr.dll| 15.0.5153.1000| 7989032| 12-Nov-20| 05:56 \noutlperf.ini_1038| outlperf.ini| | 5630| 12-Nov-20| 05:56 \noutlwvw.dll_1038| outlwvw.dll| 15.0.4420.1017| 125568| 12-Nov-20| 05:56 \npawprint.htm_1038| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1038| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1038| pmailext.ecf| | 642| 12-Nov-20| 05:56 \npost.cfg_1038| post.cfg| | 797| 12-Nov-20| 05:56 \npostit.cfg_1038| postit.cfg| | 795| 12-Nov-20| 05:56 \nrclrpt.cfg_1038| rclrpt.cfg| | 843| 12-Nov-20| 05:56 \nrecall.cfg_1038| rec.cfg| | 1267| 12-Nov-20| 05:56 \nremote.cfg_1038| remote.cfg| | 785| 12-Nov-20| 05:56 \nrepltmpl.cfg_1038| repltmpl.cfg| | 846| 12-Nov-20| 05:56 \nreport.cfg_1038| report.cfg| | 787| 12-Nov-20| 05:56 \nresend.cfg_1038| resend.cfg| | 812| 12-Nov-20| 05:56 \nrssitem.cfg_1038| rssitem.cfg| | 792| 12-Nov-20| 05:56 \nschdcncl.cfg_1038| schdcncl.cfg| | 816| 12-Nov-20| 05:56 \nschdreq.cfg_1038| schdreq.cfg| | 1209| 12-Nov-20| 05:56 \nschdresn.cfg_1038| schdresn.cfg| | 858| 12-Nov-20| 05:56 \nschdresp.cfg_1038| schdresp.cfg| | 856| 12-Nov-20| 05:56 \nschdrest.cfg_1038| schdrest.cfg| | 849| 12-Nov-20| 05:56 \nseamarbl.htm_1038| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1038| secrec.cfg| | 712| 12-Nov-20| 05:56 \nsecure.cfg_1038| secure.cfg| | 639| 12-Nov-20| 05:56 \nsharing.cfg_1038| sharing.cfg| | 776| 12-Nov-20| 05:56 \nsign.cfg_1038| sign.cfg| | 669| 12-Nov-20| 05:56 \nsmimee.cfg_1038| smimee.cfg| | 659| 12-Nov-20| 05:56 \nsmimes.cfg_1038| smimes.cfg| | 692| 12-Nov-20| 05:56 \ntask.cfg_1038| task.cfg| | 779| 12-Nov-20| 05:56 \ntaskacc.cfg_1038| taskacc.cfg| | 821| 12-Nov-20| 05:56 \ntaskdec.cfg_1038| taskdec.cfg| | 832| 12-Nov-20| 05:56 \ntaskreq.cfg_1038| taskreq.cfg| | 798| 12-Nov-20| 05:56 \ntaskupd.cfg_1038| taskupd.cfg| | 819| 12-Nov-20| 05:56 \ntechtool.htm_1038| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1057| activity.cfg| | 976| 12-Nov-20| 05:56 \nappt.cfg_1057| appt.cfg| | 798| 12-Nov-20| 05:56 \ncnfnot.cfg_1057| cnfnot.cfg| | 320| 12-Nov-20| 05:56 \ncnfres.cfg_1057| cnfres.cfg| | 342| 12-Nov-20| 05:56 \ncontact.cfg_1057| contact.cfg| | 792| 12-Nov-20| 05:56 \ncurrency.htm_1057| currency.htm| | 623| 12-Nov-20| 05:56 \ndadshirt.htm_1057| dadshirt.htm| | 556| 12-Nov-20| 05:56 \ndistlist.cfg_1057| distlist.cfg| | 814| 12-Nov-20| 05:56 \ndoc.cfg_1057| doc.cfg| | 774| 12-Nov-20| 05:56 \nenvelopr.dll_1057| envelopr.dll| 15.0.4463.1000| 19048| 12-Nov-20| 05:56 \nexitem.cfg_1057| exitem.cfg| | 856| 12-Nov-20| 05:56 \nfaxext.ecf_1057| faxext.ecf| | 840| 12-Nov-20| 05:56 \ninfomail.cfg_1057| infomail.cfg| | 638| 12-Nov-20| 05:56 \nipm.cfg_1057| ipm.cfg| | 805| 12-Nov-20| 05:56 \njudgesch.htm_1057| judgesch.htm| | 582| 12-Nov-20| 05:56 \njungle.htm_1057| jungle.htm| | 588| 12-Nov-20| 05:56 \nmapir.dll_1057| mapir.dll| 15.0.5057.1000| 1282256| 12-Nov-20| 05:56 \nmsspc.ecf_1057| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1057| note.cfg| | 787| 12-Nov-20| 05:56 \nnotebook.htm_1057| notebook.htm| | 568| 12-Nov-20| 05:56 \noffisupp.htm_1057| offisupp.htm| | 544| 12-Nov-20| 05:56 \nooftmpl.cfg_1057| ooftmpl.cfg| | 840| 12-Nov-20| 05:56 \noutex.ecf_1057| outex.ecf| | 1929| 12-Nov-20| 05:56 \noutex2.ecf_1057| outex2.ecf| | 855| 12-Nov-20| 05:56 \noutllibr.dll_1057| outllibr.dll| 15.0.5153.1000| 7917864| 12-Nov-20| 05:56 \noutlperf.ini_1057| outlperf.ini| | 5273| 12-Nov-20| 05:56 \noutlwvw.dll_1057| outlwvw.dll| 15.0.4460.1000| 125528| 12-Nov-20| 05:56 \npawprint.htm_1057| pawprint.htm| | 551| 12-Nov-20| 05:56 \npinelumb.htm_1057| pinelumb.htm| | 564| 12-Nov-20| 05:56 \npmailext.ecf_1057| pmailext.ecf| | 633| 12-Nov-20| 05:56 \npost.cfg_1057| post.cfg| | 799| 12-Nov-20| 05:56 \npostit.cfg_1057| postit.cfg| | 795| 12-Nov-20| 05:56 \nrclrpt.cfg_1057| rclrpt.cfg| | 816| 12-Nov-20| 05:56 \nrecall.cfg_1057| rec.cfg| | 1251| 12-Nov-20| 05:56 \nremote.cfg_1057| remote.cfg| | 789| 12-Nov-20| 05:56 \nrepltmpl.cfg_1057| repltmpl.cfg| | 847| 12-Nov-20| 05:56 \nreport.cfg_1057| report.cfg| | 798| 12-Nov-20| 05:56 \nresend.cfg_1057| resend.cfg| | 811| 12-Nov-20| 05:56 \nrssitem.cfg_1057| rssitem.cfg| | 799| 12-Nov-20| 05:56 \nschdcncl.cfg_1057| schdcncl.cfg| | 823| 12-Nov-20| 05:56 \nschdreq.cfg_1057| schdreq.cfg| | 1209| 12-Nov-20| 05:56 \nschdresn.cfg_1057| schdresn.cfg| | 836| 12-Nov-20| 05:56 \nschdresp.cfg_1057| schdresp.cfg| | 838| 12-Nov-20| 05:56 \nschdrest.cfg_1057| schdrest.cfg| | 843| 12-Nov-20| 05:56 \nseamarbl.htm_1057| seamarbl.htm| | 584| 12-Nov-20| 05:56 \nsecrec.cfg_1057| secrec.cfg| | 677| 12-Nov-20| 05:56 \nsecure.cfg_1057| secure.cfg| | 664| 12-Nov-20| 05:56 \nsharing.cfg_1057| sharing.cfg| | 782| 12-Nov-20| 05:56 \nsign.cfg_1057| sign.cfg| | 697| 12-Nov-20| 05:56 \nsmimee.cfg_1057| smimee.cfg| | 660| 12-Nov-20| 05:56 \nsmimes.cfg_1057| smimes.cfg| | 709| 12-Nov-20| 05:56 \ntask.cfg_1057| task.cfg| | 781| 12-Nov-20| 05:56 \ntaskacc.cfg_1057| taskacc.cfg| | 824| 12-Nov-20| 05:56 \ntaskdec.cfg_1057| taskdec.cfg| | 823| 12-Nov-20| 05:56 \ntaskreq.cfg_1057| taskreq.cfg| | 816| 12-Nov-20| 05:56 \ntaskupd.cfg_1057| taskupd.cfg| | 828| 12-Nov-20| 05:56 \ntechtool.htm_1057| techtool.htm| | 549| 12-Nov-20| 05:56 \nactivity.cfg_1040| activity.cfg| | 985| 12-Nov-20| 05:56 \nappt.cfg_1040| appt.cfg| | 792| 12-Nov-20| 05:56 \ncnfnot.cfg_1040| cnfnot.cfg| | 332| 12-Nov-20| 05:56 \ncnfres.cfg_1040| cnfres.cfg| | 355| 12-Nov-20| 05:56 \ncontact.cfg_1040| contact.cfg| | 786| 12-Nov-20| 05:56 \ncurrency.htm_1040| currency.htm| | 623| 12-Nov-20| 05:56 \ndadshirt.htm_1040| dadshirt.htm| | 558| 12-Nov-20| 05:56 \ndistlist.cfg_1040| distlist.cfg| | 849| 12-Nov-20| 05:56 \ndoc.cfg_1040| doc.cfg| | 781| 12-Nov-20| 05:56 \nenvelopr.dll_1040| envelopr.dll| 15.0.4442.1000| 19096| 12-Nov-20| 05:56 \nexitem.cfg_1040| exitem.cfg| | 861| 12-Nov-20| 05:56 \nfaxext.ecf_1040| faxext.ecf| | 832| 12-Nov-20| 05:56 \ninfomail.cfg_1040| infomail.cfg| | 629| 12-Nov-20| 05:56 \nipm.cfg_1040| ipm.cfg| | 794| 12-Nov-20| 05:56 \njudgesch.htm_1040| judgesch.htm| | 582| 12-Nov-20| 05:56 \njungle.htm_1040| jungle.htm| | 588| 12-Nov-20| 05:56 \nmapir.dll_1040| mapir.dll| 15.0.5057.1000| 1311952| 12-Nov-20| 05:56 \nmsspc.ecf_1040| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1040| note.cfg| | 799| 12-Nov-20| 05:56 \nnotebook.htm_1040| notebook.htm| | 568| 12-Nov-20| 05:56 \noffisupp.htm_1040| offisupp.htm| | 544| 12-Nov-20| 05:56 \nooftmpl.cfg_1040| ooftmpl.cfg| | 844| 12-Nov-20| 05:56 \noutex.ecf_1040| outex.ecf| | 1934| 12-Nov-20| 05:56 \noutex2.ecf_1040| outex2.ecf| | 844| 12-Nov-20| 05:56 \noutllibr.dll_1040| outllibr.dll| 15.0.5153.1000| 8023632| 12-Nov-20| 05:56 \noutlperf.ini_1040| outlperf.ini| | 5328| 12-Nov-20| 05:56 \noutlwvw.dll_1040| outlwvw.dll| 15.0.4442.1000| 125552| 12-Nov-20| 05:56 \npawprint.htm_1040| pawprint.htm| | 551| 12-Nov-20| 05:56 \npinelumb.htm_1040| pinelumb.htm| | 564| 12-Nov-20| 05:56 \npmailext.ecf_1040| pmailext.ecf| | 645| 12-Nov-20| 05:56 \npost.cfg_1040| post.cfg| | 799| 12-Nov-20| 05:56 \npostit.cfg_1040| postit.cfg| | 779| 12-Nov-20| 05:56 \nrclrpt.cfg_1040| rclrpt.cfg| | 829| 12-Nov-20| 05:56 \nrecall.cfg_1040| rec.cfg| | 1262| 12-Nov-20| 05:56 \nremote.cfg_1040| remote.cfg| | 788| 12-Nov-20| 05:56 \nrepltmpl.cfg_1040| repltmpl.cfg| | 846| 12-Nov-20| 05:56 \nreport.cfg_1040| report.cfg| | 808| 12-Nov-20| 05:56 \nresend.cfg_1040| resend.cfg| | 802| 12-Nov-20| 05:56 \nrssitem.cfg_1040| rssitem.cfg| | 807| 12-Nov-20| 05:56 \nschdcncl.cfg_1040| schdcncl.cfg| | 820| 12-Nov-20| 05:56 \nschdreq.cfg_1040| schdreq.cfg| | 1253| 12-Nov-20| 05:56 \nschdresn.cfg_1040| schdresn.cfg| | 864| 12-Nov-20| 05:56 \nschdresp.cfg_1040| schdresp.cfg| | 874| 12-Nov-20| 05:56 \nschdrest.cfg_1040| schdrest.cfg| | 899| 12-Nov-20| 05:56 \nseamarbl.htm_1040| seamarbl.htm| | 584| 12-Nov-20| 05:56 \nsecrec.cfg_1040| secrec.cfg| | 674| 12-Nov-20| 05:56 \nsecure.cfg_1040| secure.cfg| | 661| 12-Nov-20| 05:56 \nsharing.cfg_1040| sharing.cfg| | 782| 12-Nov-20| 05:56 \nsign.cfg_1040| sign.cfg| | 674| 12-Nov-20| 05:56 \nsmimee.cfg_1040| smimee.cfg| | 665| 12-Nov-20| 05:56 \nsmimes.cfg_1040| smimes.cfg| | 690| 12-Nov-20| 05:56 \ntask.cfg_1040| task.cfg| | 777| 12-Nov-20| 05:56 \ntaskacc.cfg_1040| taskacc.cfg| | 840| 12-Nov-20| 05:56 \ntaskdec.cfg_1040| taskdec.cfg| | 836| 12-Nov-20| 05:56 \ntaskreq.cfg_1040| taskreq.cfg| | 817| 12-Nov-20| 05:56 \ntaskupd.cfg_1040| taskupd.cfg| | 828| 12-Nov-20| 05:56 \ntechtool.htm_1040| techtool.htm| | 549| 12-Nov-20| 05:56 \nactivity.cfg_1041| activity.cfg| | 951| 12-Nov-20| 05:56 \nappt.cfg_1041| appt.cfg| | 782| 12-Nov-20| 05:56 \ncnfnot.cfg_1041| cnfnot.cfg| | 319| 12-Nov-20| 05:56 \ncnfres.cfg_1041| cnfres.cfg| | 320| 12-Nov-20| 05:56 \ncontact.cfg_1041| contact.cfg| | 788| 12-Nov-20| 05:56 \ncurrency.htm_1041| currency.htm| | 608| 12-Nov-20| 05:56 \ndadshirt.htm_1041| dadshirt.htm| | 563| 12-Nov-20| 05:56 \ndistlist.cfg_1041| distlist.cfg| | 803| 12-Nov-20| 05:56 \ndoc.cfg_1041| doc.cfg| | 783| 12-Nov-20| 05:56 \nenvelopr.dll_1041| envelopr.dll| 15.0.4442.1000| 17560| 12-Nov-20| 05:56 \nexitem.cfg_1041| exitem.cfg| | 833| 12-Nov-20| 05:56 \nfaxext.ecf_1041| faxext.ecf| | 828| 12-Nov-20| 05:56 \ninfomail.cfg_1041| infomail.cfg| | 624| 12-Nov-20| 05:56 \nipm.cfg_1041| ipm.cfg| | 778| 12-Nov-20| 05:56 \njudgesch.htm_1041| judgesch.htm| | 597| 12-Nov-20| 05:56 \njungle.htm_1041| jungle.htm| | 601| 12-Nov-20| 05:56 \nmapir.dll_1041| mapir.dll| 15.0.5057.1000| 1161936| 12-Nov-20| 05:56 \nmsspc.ecf_1041| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1041| note.cfg| | 798| 12-Nov-20| 05:56 \nnotebook.htm_1041| notebook.htm| | 571| 12-Nov-20| 05:56 \noffisupp.htm_1041| offisupp.htm| | 559| 12-Nov-20| 05:56 \nooftmpl.cfg_1041| ooftmpl.cfg| | 833| 12-Nov-20| 05:56 \noutex.ecf_1041| outex.ecf| | 1933| 12-Nov-20| 05:56 \noutex2.ecf_1041| outex2.ecf| | 860| 12-Nov-20| 05:56 \noutllibr.dll_1041| outllibr.dll| 15.0.5153.1000| 7567440| 12-Nov-20| 05:56 \noutlperf.ini_1041| outlperf.ini| | 5064| 12-Nov-20| 05:56 \noutlwvw.dll_1041| outlwvw.dll| 15.0.4442.1000| 126592| 12-Nov-20| 05:56 \npawprint.htm_1041| pawprint.htm| | 554| 12-Nov-20| 05:56 \npinelumb.htm_1041| pinelumb.htm| | 577| 12-Nov-20| 05:56 \npmailext.ecf_1041| pmailext.ecf| | 629| 12-Nov-20| 05:56 \npost.cfg_1041| post.cfg| | 785| 12-Nov-20| 05:56 \npostit.cfg_1041| postit.cfg| | 775| 12-Nov-20| 05:56 \nrclrpt.cfg_1041| rclrpt.cfg| | 820| 12-Nov-20| 05:56 \nrecall.cfg_1041| rec.cfg| | 1240| 12-Nov-20| 05:56 \nremote.cfg_1041| remote.cfg| | 780| 12-Nov-20| 05:56 \nrepltmpl.cfg_1041| repltmpl.cfg| | 835| 12-Nov-20| 05:56 \nreport.cfg_1041| report.cfg| | 797| 12-Nov-20| 05:56 \nresend.cfg_1041| resend.cfg| | 791| 12-Nov-20| 05:56 \nrssitem.cfg_1041| rssitem.cfg| | 785| 12-Nov-20| 05:56 \nschdcncl.cfg_1041| schdcncl.cfg| | 812| 12-Nov-20| 05:56 \nschdreq.cfg_1041| schdreq.cfg| | 1185| 12-Nov-20| 05:56 \nschdresn.cfg_1041| schdresn.cfg| | 837| 12-Nov-20| 05:56 \nschdresp.cfg_1041| schdresp.cfg| | 837| 12-Nov-20| 05:56 \nschdrest.cfg_1041| schdrest.cfg| | 842| 12-Nov-20| 05:56 \nseamarbl.htm_1041| seamarbl.htm| | 597| 12-Nov-20| 05:56 \nsecrec.cfg_1041| secrec.cfg| | 680| 12-Nov-20| 05:56 \nsecure.cfg_1041| secure.cfg| | 647| 12-Nov-20| 05:56 \nsharing.cfg_1041| sharing.cfg| | 764| 12-Nov-20| 05:56 \nsign.cfg_1041| sign.cfg| | 648| 12-Nov-20| 05:56 \nsmimee.cfg_1041| smimee.cfg| | 645| 12-Nov-20| 05:56 \nsmimes.cfg_1041| smimes.cfg| | 671| 12-Nov-20| 05:56 \ntask.cfg_1041| task.cfg| | 779| 12-Nov-20| 05:56 \ntaskacc.cfg_1041| taskacc.cfg| | 812| 12-Nov-20| 05:56 \ntaskdec.cfg_1041| taskdec.cfg| | 813| 12-Nov-20| 05:56 \ntaskreq.cfg_1041| taskreq.cfg| | 815| 12-Nov-20| 05:56 \ntaskupd.cfg_1041| taskupd.cfg| | 802| 12-Nov-20| 05:56 \ntechtool.htm_1041| techtool.htm| | 564| 12-Nov-20| 05:56 \nenvelopr.dll_1087| envelopr.dll| 15.0.4420.1017| 19096| 12-Nov-20| 05:56 \nmapir.dll_1087| mapir.dll| 15.0.5057.1000| 1285328| 12-Nov-20| 05:56 \noutllibr.dll_1087| outllibr.dll| 15.0.5153.1000| 7946320| 12-Nov-20| 05:56 \noutlwvw.dll_1087| outlwvw.dll| 15.0.4460.1000| 126552| 12-Nov-20| 05:56 \nactivity.cfg_1042| activity.cfg| | 962| 12-Nov-20| 05:56 \nappt.cfg_1042| appt.cfg| | 776| 12-Nov-20| 05:56 \ncnfnot.cfg_1042| cnfnot.cfg| | 284| 12-Nov-20| 05:56 \ncnfres.cfg_1042| cnfres.cfg| | 297| 12-Nov-20| 05:56 \ncontact.cfg_1042| contact.cfg| | 782| 12-Nov-20| 05:56 \ncurrency.htm_1042| currency.htm| | 581| 12-Nov-20| 05:56 \ndadshirt.htm_1042| dadshirt.htm| | 566| 12-Nov-20| 05:56 \ndistlist.cfg_1042| distlist.cfg| | 789| 12-Nov-20| 05:56 \ndoc.cfg_1042| doc.cfg| | 761| 12-Nov-20| 05:56 \nenvelopr.dll_1042| envelopr.dll| 15.0.4442.1000| 17576| 12-Nov-20| 05:56 \nexitem.cfg_1042| exitem.cfg| | 808| 12-Nov-20| 05:56 \nfaxext.ecf_1042| faxext.ecf| | 838| 12-Nov-20| 05:56 \ninfomail.cfg_1042| infomail.cfg| | 617| 12-Nov-20| 05:56 \nipm.cfg_1042| ipm.cfg| | 775| 12-Nov-20| 05:56 \njudgesch.htm_1042| judgesch.htm| | 580| 12-Nov-20| 05:56 \njungle.htm_1042| jungle.htm| | 580| 12-Nov-20| 05:56 \nmapir.dll_1042| mapir.dll| 15.0.5057.1000| 1153232| 12-Nov-20| 05:56 \nmsspc.ecf_1042| msspc.ecf| | 770| 12-Nov-20| 05:56 \nnote.cfg_1042| note.cfg| | 783| 12-Nov-20| 05:56 \nnotebook.htm_1042| notebook.htm| | 544| 12-Nov-20| 05:56 \noffisupp.htm_1042| offisupp.htm| | 532| 12-Nov-20| 05:56 \nooftmpl.cfg_1042| ooftmpl.cfg| | 815| 12-Nov-20| 05:56 \noutex.ecf_1042| outex.ecf| | 1922| 12-Nov-20| 05:56 \noutex2.ecf_1042| outex2.ecf| | 847| 12-Nov-20| 05:56 \noutllibr.dll_1042| outllibr.dll| 15.0.5153.1000| 7551568| 12-Nov-20| 05:56 \noutlperf.ini_1042| outlperf.ini| | 4948| 12-Nov-20| 05:56 \noutlwvw.dll_1042| outlwvw.dll| 15.0.4442.1000| 125568| 12-Nov-20| 05:56 \npawprint.htm_1042| pawprint.htm| | 527| 12-Nov-20| 05:56 \npinelumb.htm_1042| pinelumb.htm| | 560| 12-Nov-20| 05:56 \npmailext.ecf_1042| pmailext.ecf| | 625| 12-Nov-20| 05:56 \npost.cfg_1042| post.cfg| | 774| 12-Nov-20| 05:56 \npostit.cfg_1042| postit.cfg| | 779| 12-Nov-20| 05:56 \nrclrpt.cfg_1042| rclrpt.cfg| | 806| 12-Nov-20| 05:56 \nrecall.cfg_1042| rec.cfg| | 1188| 12-Nov-20| 05:56 \nremote.cfg_1042| remote.cfg| | 768| 12-Nov-20| 05:56 \nrepltmpl.cfg_1042| repltmpl.cfg| | 829| 12-Nov-20| 05:56 \nreport.cfg_1042| report.cfg| | 785| 12-Nov-20| 05:56 \nresend.cfg_1042| resend.cfg| | 799| 12-Nov-20| 05:56 \nrssitem.cfg_1042| rssitem.cfg| | 785| 12-Nov-20| 05:56 \nschdcncl.cfg_1042| schdcncl.cfg| | 799| 12-Nov-20| 05:56 \nschdreq.cfg_1042| schdreq.cfg| | 1171| 12-Nov-20| 05:56 \nschdresn.cfg_1042| schdresn.cfg| | 816| 12-Nov-20| 05:56 \nschdresp.cfg_1042| schdresp.cfg| | 816| 12-Nov-20| 05:56 \nschdrest.cfg_1042| schdrest.cfg| | 827| 12-Nov-20| 05:56 \nseamarbl.htm_1042| seamarbl.htm| | 580| 12-Nov-20| 05:56 \nsecrec.cfg_1042| secrec.cfg| | 662| 12-Nov-20| 05:56 \nsecure.cfg_1042| secure.cfg| | 643| 12-Nov-20| 05:56 \nsharing.cfg_1042| sharing.cfg| | 753| 12-Nov-20| 05:56 \nsign.cfg_1042| sign.cfg| | 654| 12-Nov-20| 05:56 \nsmimee.cfg_1042| smimee.cfg| | 646| 12-Nov-20| 05:56 \nsmimes.cfg_1042| smimes.cfg| | 670| 12-Nov-20| 05:56 \ntask.cfg_1042| task.cfg| | 769| 12-Nov-20| 05:56 \ntaskacc.cfg_1042| taskacc.cfg| | 797| 12-Nov-20| 05:56 \ntaskdec.cfg_1042| taskdec.cfg| | 800| 12-Nov-20| 05:56 \ntaskreq.cfg_1042| taskreq.cfg| | 797| 12-Nov-20| 05:56 \ntaskupd.cfg_1042| taskupd.cfg| | 807| 12-Nov-20| 05:56 \ntechtool.htm_1042| techtool.htm| | 537| 12-Nov-20| 05:56 \nactivity.cfg_1063| activity.cfg| | 986| 12-Nov-20| 05:56 \nappt.cfg_1063| appt.cfg| | 788| 12-Nov-20| 05:56 \ncnfnot.cfg_1063| cnfnot.cfg| | 362| 12-Nov-20| 05:56 \ncnfres.cfg_1063| cnfres.cfg| | 362| 12-Nov-20| 05:56 \ncontact.cfg_1063| contact.cfg| | 793| 12-Nov-20| 05:56 \ncurrency.htm_1063| currency.htm| | 617| 12-Nov-20| 05:56 \ndadshirt.htm_1063| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1063| distlist.cfg| | 809| 12-Nov-20| 05:56 \ndoc.cfg_1063| doc.cfg| | 779| 12-Nov-20| 05:56 \nenvelopr.dll_1063| envelopr.dll| 15.0.4460.1000| 19048| 12-Nov-20| 05:56 \nexitem.cfg_1063| exitem.cfg| | 839| 12-Nov-20| 05:56 \nfaxext.ecf_1063| faxext.ecf| | 828| 12-Nov-20| 05:56 \ninfomail.cfg_1063| infomail.cfg| | 629| 12-Nov-20| 05:56 \nipm.cfg_1063| ipm.cfg| | 800| 12-Nov-20| 05:56 \njudgesch.htm_1063| judgesch.htm| | 576| 12-Nov-20| 05:56 \njungle.htm_1063| jungle.htm| | 582| 12-Nov-20| 05:56 \nmapir.dll_1063| mapir.dll| 15.0.5057.1000| 1290448| 12-Nov-20| 05:56 \nmsspc.ecf_1063| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1063| note.cfg| | 787| 12-Nov-20| 05:56 \nnotebook.htm_1063| notebook.htm| | 562| 12-Nov-20| 05:56 \noffisupp.htm_1063| offisupp.htm| | 538| 12-Nov-20| 05:56 \nooftmpl.cfg_1063| ooftmpl.cfg| | 845| 12-Nov-20| 05:56 \noutex.ecf_1063| outex.ecf| | 1928| 12-Nov-20| 05:56 \noutex2.ecf_1063| outex2.ecf| | 856| 12-Nov-20| 05:56 \noutllibr.dll_1063| outllibr.dll| 15.0.5153.1000| 7984720| 12-Nov-20| 05:56 \noutlperf.ini_1063| outlperf.ini| | 5666| 12-Nov-20| 05:56 \noutlwvw.dll_1063| outlwvw.dll| 15.0.4448.1000| 125528| 12-Nov-20| 05:56 \npawprint.htm_1063| pawprint.htm| | 545| 12-Nov-20| 05:56 \npinelumb.htm_1063| pinelumb.htm| | 558| 12-Nov-20| 05:56 \npmailext.ecf_1063| pmailext.ecf| | 650| 12-Nov-20| 05:56 \npost.cfg_1063| post.cfg| | 789| 12-Nov-20| 05:56 \npostit.cfg_1063| postit.cfg| | 791| 12-Nov-20| 05:56 \nrclrpt.cfg_1063| rclrpt.cfg| | 842| 12-Nov-20| 05:56 \nrecall.cfg_1063| rec.cfg| | 1273| 12-Nov-20| 05:56 \nremote.cfg_1063| remote.cfg| | 792| 12-Nov-20| 05:56 \nrepltmpl.cfg_1063| repltmpl.cfg| | 850| 12-Nov-20| 05:56 \nreport.cfg_1063| report.cfg| | 803| 12-Nov-20| 05:56 \nresend.cfg_1063| resend.cfg| | 810| 12-Nov-20| 05:56 \nrssitem.cfg_1063| rssitem.cfg| | 801| 12-Nov-20| 05:56 \nschdcncl.cfg_1063| schdcncl.cfg| | 828| 12-Nov-20| 05:56 \nschdreq.cfg_1063| schdreq.cfg| | 1223| 12-Nov-20| 05:56 \nschdresn.cfg_1063| schdresn.cfg| | 836| 12-Nov-20| 05:56 \nschdresp.cfg_1063| schdresp.cfg| | 832| 12-Nov-20| 05:56 \nschdrest.cfg_1063| schdrest.cfg| | 870| 12-Nov-20| 05:56 \nseamarbl.htm_1063| seamarbl.htm| | 578| 12-Nov-20| 05:56 \nsecrec.cfg_1063| secrec.cfg| | 682| 12-Nov-20| 05:56 \nsecure.cfg_1063| secure.cfg| | 671| 12-Nov-20| 05:56 \nsharing.cfg_1063| sharing.cfg| | 782| 12-Nov-20| 05:56 \nsign.cfg_1063| sign.cfg| | 714| 12-Nov-20| 05:56 \nsmimee.cfg_1063| smimee.cfg| | 658| 12-Nov-20| 05:56 \nsmimes.cfg_1063| smimes.cfg| | 702| 12-Nov-20| 05:56 \ntask.cfg_1063| task.cfg| | 782| 12-Nov-20| 05:56 \ntaskacc.cfg_1063| taskacc.cfg| | 821| 12-Nov-20| 05:56 \ntaskdec.cfg_1063| taskdec.cfg| | 815| 12-Nov-20| 05:56 \ntaskreq.cfg_1063| taskreq.cfg| | 796| 12-Nov-20| 05:56 \ntaskupd.cfg_1063| taskupd.cfg| | 812| 12-Nov-20| 05:56 \ntechtool.htm_1063| techtool.htm| | 543| 12-Nov-20| 05:56 \nactivity.cfg_1062| activity.cfg| | 1018| 12-Nov-20| 05:56 \nappt.cfg_1062| appt.cfg| | 800| 12-Nov-20| 05:56 \ncnfnot.cfg_1062| cnfnot.cfg| | 324| 12-Nov-20| 05:56 \ncnfres.cfg_1062| cnfres.cfg| | 362| 12-Nov-20| 05:56 \ncontact.cfg_1062| contact.cfg| | 815| 12-Nov-20| 05:56 \ncurrency.htm_1062| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1062| dadshirt.htm| | 564| 12-Nov-20| 05:56 \ndistlist.cfg_1062| distlist.cfg| | 833| 12-Nov-20| 05:56 \ndoc.cfg_1062| doc.cfg| | 786| 12-Nov-20| 05:56 \nenvelopr.dll_1062| envelopr.dll| 15.0.4420.1017| 19112| 12-Nov-20| 05:56 \nexitem.cfg_1062| exitem.cfg| | 844| 12-Nov-20| 05:56 \nfaxext.ecf_1062| faxext.ecf| | 842| 12-Nov-20| 05:56 \ninfomail.cfg_1062| infomail.cfg| | 628| 12-Nov-20| 05:56 \nipm.cfg_1062| ipm.cfg| | 808| 12-Nov-20| 05:56 \njudgesch.htm_1062| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1062| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1062| mapir.dll| 15.0.5057.1000| 1283816| 12-Nov-20| 05:56 \nmsspc.ecf_1062| msspc.ecf| | 776| 12-Nov-20| 05:56 \nnote.cfg_1062| note.cfg| | 802| 12-Nov-20| 05:56 \nnotebook.htm_1062| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1062| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1062| ooftmpl.cfg| | 850| 12-Nov-20| 05:56 \noutex.ecf_1062| outex.ecf| | 1937| 12-Nov-20| 05:56 \noutex2.ecf_1062| outex2.ecf| | 865| 12-Nov-20| 05:56 \noutllibr.dll_1062| outllibr.dll| 15.0.5153.1000| 7957584| 12-Nov-20| 05:56 \noutlperf.ini_1062| outlperf.ini| | 5367| 12-Nov-20| 05:56 \noutlwvw.dll_1062| outlwvw.dll| 15.0.4448.1000| 125504| 12-Nov-20| 05:56 \npawprint.htm_1062| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1062| pinelumb.htm| | 590| 12-Nov-20| 05:56 \npmailext.ecf_1062| pmailext.ecf| | 633| 12-Nov-20| 05:56 \npost.cfg_1062| post.cfg| | 789| 12-Nov-20| 05:56 \npostit.cfg_1062| postit.cfg| | 801| 12-Nov-20| 05:56 \nrclrpt.cfg_1062| rclrpt.cfg| | 841| 12-Nov-20| 05:56 \nrecall.cfg_1062| rec.cfg| | 1273| 12-Nov-20| 05:56 \nremote.cfg_1062| remote.cfg| | 782| 12-Nov-20| 05:56 \nrepltmpl.cfg_1062| repltmpl.cfg| | 857| 12-Nov-20| 05:56 \nreport.cfg_1062| report.cfg| | 806| 12-Nov-20| 05:56 \nresend.cfg_1062| resend.cfg| | 831| 12-Nov-20| 05:56 \nrssitem.cfg_1062| rssitem.cfg| | 805| 12-Nov-20| 05:56 \nschdcncl.cfg_1062| schdcncl.cfg| | 828| 12-Nov-20| 05:56 \nschdreq.cfg_1062| schdreq.cfg| | 1235| 12-Nov-20| 05:56 \nschdresn.cfg_1062| schdresn.cfg| | 861| 12-Nov-20| 05:56 \nschdresp.cfg_1062| schdresp.cfg| | 863| 12-Nov-20| 05:56 \nschdrest.cfg_1062| schdrest.cfg| | 859| 12-Nov-20| 05:56 \nseamarbl.htm_1062| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1062| secrec.cfg| | 686| 12-Nov-20| 05:56 \nsecure.cfg_1062| secure.cfg| | 666| 12-Nov-20| 05:56 \nsharing.cfg_1062| sharing.cfg| | 793| 12-Nov-20| 05:56 \nsign.cfg_1062| sign.cfg| | 693| 12-Nov-20| 05:56 \nsmimee.cfg_1062| smimee.cfg| | 656| 12-Nov-20| 05:56 \nsmimes.cfg_1062| smimes.cfg| | 694| 12-Nov-20| 05:56 \ntask.cfg_1062| task.cfg| | 794| 12-Nov-20| 05:56 \ntaskacc.cfg_1062| taskacc.cfg| | 836| 12-Nov-20| 05:56 \ntaskdec.cfg_1062| taskdec.cfg| | 841| 12-Nov-20| 05:56 \ntaskreq.cfg_1062| taskreq.cfg| | 833| 12-Nov-20| 05:56 \ntaskupd.cfg_1062| taskupd.cfg| | 840| 12-Nov-20| 05:56 \ntechtool.htm_1062| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1086| activity.cfg| | 976| 12-Nov-20| 05:56 \nappt.cfg_1086| appt.cfg| | 796| 12-Nov-20| 05:56 \ncnfnot.cfg_1086| cnfnot.cfg| | 312| 12-Nov-20| 05:56 \ncnfres.cfg_1086| cnfres.cfg| | 338| 12-Nov-20| 05:56 \ncontact.cfg_1086| contact.cfg| | 792| 12-Nov-20| 05:56 \ncurrency.htm_1086| currency.htm| | 623| 12-Nov-20| 05:56 \ndadshirt.htm_1086| dadshirt.htm| | 558| 12-Nov-20| 05:56 \ndistlist.cfg_1086| distlist.cfg| | 809| 12-Nov-20| 05:56 \ndoc.cfg_1086| doc.cfg| | 774| 12-Nov-20| 05:56 \nenvelopr.dll_1086| envelopr.dll| 15.0.4454.1000| 19064| 12-Nov-20| 05:56 \nexitem.cfg_1086| exitem.cfg| | 847| 12-Nov-20| 05:56 \nfaxext.ecf_1086| faxext.ecf| | 832| 12-Nov-20| 05:56 \ninfomail.cfg_1086| infomail.cfg| | 632| 12-Nov-20| 05:56 \nipm.cfg_1086| ipm.cfg| | 805| 12-Nov-20| 05:56 \njudgesch.htm_1086| judgesch.htm| | 582| 12-Nov-20| 05:56 \njungle.htm_1086| jungle.htm| | 588| 12-Nov-20| 05:56 \nmapir.dll_1086| mapir.dll| 15.0.5057.1000| 1284816| 12-Nov-20| 05:56 \nmsspc.ecf_1086| msspc.ecf| | 774| 12-Nov-20| 05:56 \nnote.cfg_1086| note.cfg| | 785| 12-Nov-20| 05:56 \nnotebook.htm_1086| notebook.htm| | 568| 12-Nov-20| 05:56 \noffisupp.htm_1086| offisupp.htm| | 544| 12-Nov-20| 05:56 \nooftmpl.cfg_1086| ooftmpl.cfg| | 836| 12-Nov-20| 05:56 \noutex.ecf_1086| outex.ecf| | 1931| 12-Nov-20| 05:56 \noutex2.ecf_1086| outex2.ecf| | 854| 12-Nov-20| 05:56 \noutllibr.dll_1086| outllibr.dll| 15.0.5153.1000| 7944272| 12-Nov-20| 05:56 \noutlperf.ini_1086| outlperf.ini| | 5355| 12-Nov-20| 05:56 \noutlwvw.dll_1086| outlwvw.dll| 15.0.4442.1000| 125552| 12-Nov-20| 05:56 \npawprint.htm_1086| pawprint.htm| | 551| 12-Nov-20| 05:56 \npinelumb.htm_1086| pinelumb.htm| | 564| 12-Nov-20| 05:56 \npmailext.ecf_1086| pmailext.ecf| | 632| 12-Nov-20| 05:56 \npost.cfg_1086| post.cfg| | 793| 12-Nov-20| 05:56 \npostit.cfg_1086| postit.cfg| | 787| 12-Nov-20| 05:56 \nrclrpt.cfg_1086| rclrpt.cfg| | 831| 12-Nov-20| 05:56 \nrecall.cfg_1086| rec.cfg| | 1274| 12-Nov-20| 05:56 \nremote.cfg_1086| remote.cfg| | 777| 12-Nov-20| 05:56 \nrepltmpl.cfg_1086| repltmpl.cfg| | 839| 12-Nov-20| 05:56 \nreport.cfg_1086| report.cfg| | 792| 12-Nov-20| 05:56 \nresend.cfg_1086| resend.cfg| | 804| 12-Nov-20| 05:56 \nrssitem.cfg_1086| rssitem.cfg| | 801| 12-Nov-20| 05:56 \nschdcncl.cfg_1086| schdcncl.cfg| | 827| 12-Nov-20| 05:56 \nschdreq.cfg_1086| schdreq.cfg| | 1222| 12-Nov-20| 05:56 \nschdresn.cfg_1086| schdresn.cfg| | 846| 12-Nov-20| 05:56 \nschdresp.cfg_1086| schdresp.cfg| | 848| 12-Nov-20| 05:56 \nschdrest.cfg_1086| schdrest.cfg| | 849| 12-Nov-20| 05:56 \nseamarbl.htm_1086| seamarbl.htm| | 584| 12-Nov-20| 05:56 \nsecrec.cfg_1086| secrec.cfg| | 677| 12-Nov-20| 05:56 \nsecure.cfg_1086| secure.cfg| | 658| 12-Nov-20| 05:56 \nsharing.cfg_1086| sharing.cfg| | 786| 12-Nov-20| 05:56 \nsign.cfg_1086| sign.cfg| | 703| 12-Nov-20| 05:56 \nsmimee.cfg_1086| smimee.cfg| | 648| 12-Nov-20| 05:56 \nsmimes.cfg_1086| smimes.cfg| | 704| 12-Nov-20| 05:56 \ntask.cfg_1086| task.cfg| | 781| 12-Nov-20| 05:56 \ntaskacc.cfg_1086| taskacc.cfg| | 817| 12-Nov-20| 05:56 \ntaskdec.cfg_1086| taskdec.cfg| | 820| 12-Nov-20| 05:56 \ntaskreq.cfg_1086| taskreq.cfg| | 814| 12-Nov-20| 05:56 \ntaskupd.cfg_1086| taskupd.cfg| | 828| 12-Nov-20| 05:56 \ntechtool.htm_1086| techtool.htm| | 549| 12-Nov-20| 05:56 \nactivity.cfg_1044| activity.cfg| | 980| 12-Nov-20| 05:56 \nappt.cfg_1044| appt.cfg| | 789| 12-Nov-20| 05:56 \ncnfnot.cfg_1044| cnfnot.cfg| | 317| 12-Nov-20| 05:56 \ncnfres.cfg_1044| cnfres.cfg| | 341| 12-Nov-20| 05:56 \ncontact.cfg_1044| contact.cfg| | 790| 12-Nov-20| 05:56 \ncurrency.htm_1044| currency.htm| | 624| 12-Nov-20| 05:56 \ndadshirt.htm_1044| dadshirt.htm| | 559| 12-Nov-20| 05:56 \ndistlist.cfg_1044| distlist.cfg| | 819| 12-Nov-20| 05:56 \ndoc.cfg_1044| doc.cfg| | 774| 12-Nov-20| 05:56 \nenvelopr.dll_1044| envelopr.dll| 15.0.4420.1017| 19112| 12-Nov-20| 05:56 \nexitem.cfg_1044| exitem.cfg| | 843| 12-Nov-20| 05:56 \nfaxext.ecf_1044| faxext.ecf| | 834| 12-Nov-20| 05:56 \ninfomail.cfg_1044| infomail.cfg| | 625| 12-Nov-20| 05:56 \nipm.cfg_1044| ipm.cfg| | 794| 12-Nov-20| 05:56 \njudgesch.htm_1044| judgesch.htm| | 583| 12-Nov-20| 05:56 \njungle.htm_1044| jungle.htm| | 589| 12-Nov-20| 05:56 \nmapir.dll_1044| mapir.dll| 15.0.5057.1000| 1271504| 12-Nov-20| 05:56 \nmsspc.ecf_1044| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1044| note.cfg| | 787| 12-Nov-20| 05:56 \nnotebook.htm_1044| notebook.htm| | 569| 12-Nov-20| 05:56 \noffisupp.htm_1044| offisupp.htm| | 545| 12-Nov-20| 05:56 \nooftmpl.cfg_1044| ooftmpl.cfg| | 830| 12-Nov-20| 05:56 \noutex.ecf_1044| outex.ecf| | 1936| 12-Nov-20| 05:56 \noutex2.ecf_1044| outex2.ecf| | 858| 12-Nov-20| 05:56 \noutllibr.dll_1044| outllibr.dll| 15.0.5153.1000| 7903824| 12-Nov-20| 05:56 \noutlperf.ini_1044| outlperf.ini| | 5186| 12-Nov-20| 05:56 \noutlperf.ini_2068| outlperf.ini| | 5186| | \noutlwvw.dll_1044| outlwvw.dll| 15.0.4420.1017| 125552| 12-Nov-20| 05:56 \npawprint.htm_1044| pawprint.htm| | 552| 12-Nov-20| 05:56 \npinelumb.htm_1044| pinelumb.htm| | 565| 12-Nov-20| 05:56 \npmailext.ecf_1044| pmailext.ecf| | 628| 12-Nov-20| 05:56 \npost.cfg_1044| post.cfg| | 795| 12-Nov-20| 05:56 \npostit.cfg_1044| postit.cfg| | 788| 12-Nov-20| 05:56 \nrclrpt.cfg_1044| rclrpt.cfg| | 866| 12-Nov-20| 05:56 \nrecall.cfg_1044| rec.cfg| | 1295| 12-Nov-20| 05:56 \nremote.cfg_1044| remote.cfg| | 798| 12-Nov-20| 05:56 \nrepltmpl.cfg_1044| repltmpl.cfg| | 836| 12-Nov-20| 05:56 \nreport.cfg_1044| report.cfg| | 805| 12-Nov-20| 05:56 \nresend.cfg_1044| resend.cfg| | 802| 12-Nov-20| 05:56 \nrssitem.cfg_1044| rssitem.cfg| | 803| 12-Nov-20| 05:56 \nschdcncl.cfg_1044| schdcncl.cfg| | 811| 12-Nov-20| 05:56 \nschdreq.cfg_1044| schdreq.cfg| | 1207| 12-Nov-20| 05:56 \nschdresn.cfg_1044| schdresn.cfg| | 842| 12-Nov-20| 05:56 \nschdresp.cfg_1044| schdresp.cfg| | 849| 12-Nov-20| 05:56 \nschdrest.cfg_1044| schdrest.cfg| | 866| 12-Nov-20| 05:56 \nseamarbl.htm_1044| seamarbl.htm| | 585| 12-Nov-20| 05:56 \nsecrec.cfg_1044| secrec.cfg| | 679| 12-Nov-20| 05:56 \nsecure.cfg_1044| secure.cfg| | 662| 12-Nov-20| 05:56 \nsharing.cfg_1044| sharing.cfg| | 778| 12-Nov-20| 05:56 \nsign.cfg_1044| sign.cfg| | 681| 12-Nov-20| 05:56 \nsmimee.cfg_1044| smimee.cfg| | 659| 12-Nov-20| 05:56 \nsmimes.cfg_1044| smimes.cfg| | 688| 12-Nov-20| 05:56 \ntask.cfg_1044| task.cfg| | 780| 12-Nov-20| 05:56 \ntaskacc.cfg_1044| taskacc.cfg| | 822| 12-Nov-20| 05:56 \ntaskdec.cfg_1044| taskdec.cfg| | 823| 12-Nov-20| 05:56 \ntaskreq.cfg_1044| taskreq.cfg| | 815| 12-Nov-20| 05:56 \ntaskupd.cfg_1044| taskupd.cfg| | 846| 12-Nov-20| 05:56 \ntechtool.htm_1044| techtool.htm| | 550| 12-Nov-20| 05:56 \nactivity.cfg_1043| activity.cfg| | 999| 12-Nov-20| 05:56 \nappt.cfg_1043| appt.cfg| | 803| 12-Nov-20| 05:56 \ncnfnot.cfg_1043| cnfnot.cfg| | 326| 12-Nov-20| 05:56 \ncnfres.cfg_1043| cnfres.cfg| | 367| 12-Nov-20| 05:56 \ncontact.cfg_1043| contact.cfg| | 817| 12-Nov-20| 05:56 \ncurrency.htm_1043| currency.htm| | 623| 12-Nov-20| 05:56 \ndadshirt.htm_1043| dadshirt.htm| | 558| 12-Nov-20| 05:56 \ndistlist.cfg_1043| distlist.cfg| | 849| 12-Nov-20| 05:56 \ndoc.cfg_1043| doc.cfg| | 799| 12-Nov-20| 05:56 \nenvelopr.dll_1043| envelopr.dll| 15.0.4442.1000| 19112| 12-Nov-20| 05:56 \nexitem.cfg_1043| exitem.cfg| | 894| 12-Nov-20| 05:56 \nfaxext.ecf_1043| faxext.ecf| | 828| 12-Nov-20| 05:56 \ninfomail.cfg_1043| infomail.cfg| | 627| 12-Nov-20| 05:56 \nipm.cfg_1043| ipm.cfg| | 822| 12-Nov-20| 05:56 \njudgesch.htm_1043| judgesch.htm| | 582| 12-Nov-20| 05:56 \njungle.htm_1043| jungle.htm| | 588| 12-Nov-20| 05:56 \nmapir.dll_1043| mapir.dll| 15.0.5057.1000| 1316560| 12-Nov-20| 05:56 \nmsspc.ecf_1043| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1043| note.cfg| | 801| 12-Nov-20| 05:56 \nnotebook.htm_1043| notebook.htm| | 568| 12-Nov-20| 05:56 \noffisupp.htm_1043| offisupp.htm| | 544| 12-Nov-20| 05:56 \nooftmpl.cfg_1043| ooftmpl.cfg| | 869| 12-Nov-20| 05:56 \noutex.ecf_1043| outex.ecf| | 1949| 12-Nov-20| 05:56 \noutex2.ecf_1043| outex2.ecf| | 863| 12-Nov-20| 05:56 \noutllibr.dll_1043| outllibr.dll| 15.0.5153.1000| 8012368| 12-Nov-20| 05:56 \noutlperf.ini_1043| outlperf.ini| | 5481| 12-Nov-20| 05:56 \noutlwvw.dll_1043| outlwvw.dll| 15.0.4442.1000| 125552| 12-Nov-20| 05:56 \npawprint.htm_1043| pawprint.htm| | 551| 12-Nov-20| 05:56 \npinelumb.htm_1043| pinelumb.htm| | 564| 12-Nov-20| 05:56 \npmailext.ecf_1043| pmailext.ecf| | 643| 12-Nov-20| 05:56 \npost.cfg_1043| post.cfg| | 813| 12-Nov-20| 05:56 \npostit.cfg_1043| postit.cfg| | 807| 12-Nov-20| 05:56 \nrclrpt.cfg_1043| rclrpt.cfg| | 835| 12-Nov-20| 05:56 \nrecall.cfg_1043| rec.cfg| | 1279| 12-Nov-20| 05:56 \nremote.cfg_1043| remote.cfg| | 797| 12-Nov-20| 05:56 \nrepltmpl.cfg_1043| repltmpl.cfg| | 869| 12-Nov-20| 05:56 \nreport.cfg_1043| report.cfg| | 816| 12-Nov-20| 05:56 \nresend.cfg_1043| resend.cfg| | 841| 12-Nov-20| 05:56 \nrssitem.cfg_1043| rssitem.cfg| | 817| 12-Nov-20| 05:56 \nschdcncl.cfg_1043| schdcncl.cfg| | 856| 12-Nov-20| 05:56 \nschdreq.cfg_1043| schdreq.cfg| | 1235| 12-Nov-20| 05:56 \nschdresn.cfg_1043| schdresn.cfg| | 859| 12-Nov-20| 05:56 \nschdresp.cfg_1043| schdresp.cfg| | 863| 12-Nov-20| 05:56 \nschdrest.cfg_1043| schdrest.cfg| | 883| 12-Nov-20| 05:56 \nseamarbl.htm_1043| seamarbl.htm| | 584| 12-Nov-20| 05:56 \nsecrec.cfg_1043| secrec.cfg| | 656| 12-Nov-20| 05:56 \nsecure.cfg_1043| secure.cfg| | 674| 12-Nov-20| 05:56 \nsharing.cfg_1043| sharing.cfg| | 826| 12-Nov-20| 05:56 \nsign.cfg_1043| sign.cfg| | 708| 12-Nov-20| 05:56 \nsmimee.cfg_1043| smimee.cfg| | 680| 12-Nov-20| 05:56 \nsmimes.cfg_1043| smimes.cfg| | 716| 12-Nov-20| 05:56 \ntask.cfg_1043| task.cfg| | 788| 12-Nov-20| 05:56 \ntaskacc.cfg_1043| taskacc.cfg| | 834| 12-Nov-20| 05:56 \ntaskdec.cfg_1043| taskdec.cfg| | 831| 12-Nov-20| 05:56 \ntaskreq.cfg_1043| taskreq.cfg| | 816| 12-Nov-20| 05:56 \ntaskupd.cfg_1043| taskupd.cfg| | 828| 12-Nov-20| 05:56 \ntechtool.htm_1043| techtool.htm| | 549| 12-Nov-20| 05:56 \nactivity.cfg_1045| activity.cfg| | 983| 12-Nov-20| 05:56 \nappt.cfg_1045| appt.cfg| | 784| 12-Nov-20| 05:56 \ncnfnot.cfg_1045| cnfnot.cfg| | 340| 12-Nov-20| 05:56 \ncnfres.cfg_1045| cnfres.cfg| | 374| 12-Nov-20| 05:56 \ncontact.cfg_1045| contact.cfg| | 788| 12-Nov-20| 05:56 \ncurrency.htm_1045| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1045| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1045| distlist.cfg| | 837| 12-Nov-20| 05:56 \ndoc.cfg_1045| doc.cfg| | 798| 12-Nov-20| 05:56 \nenvelopr.dll_1045| envelopr.dll| 15.0.4442.1000| 19112| 12-Nov-20| 05:56 \nexitem.cfg_1045| exitem.cfg| | 827| 12-Nov-20| 05:56 \nfaxext.ecf_1045| faxext.ecf| | 844| 12-Nov-20| 05:56 \ninfomail.cfg_1045| infomail.cfg| | 657| 12-Nov-20| 05:56 \nipm.cfg_1045| ipm.cfg| | 832| 12-Nov-20| 05:56 \njudgesch.htm_1045| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1045| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1045| mapir.dll| 15.0.5057.1000| 1310440| 12-Nov-20| 05:56 \nmsspc.ecf_1045| msspc.ecf| | 781| 12-Nov-20| 05:56 \nnote.cfg_1045| note.cfg| | 789| 12-Nov-20| 05:56 \nnotebook.htm_1045| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1045| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1045| ooftmpl.cfg| | 848| 12-Nov-20| 05:56 \noutex.ecf_1045| outex.ecf| | 1934| 12-Nov-20| 05:56 \noutex2.ecf_1045| outex2.ecf| | 861| 12-Nov-20| 05:56 \noutllibr.dll_1045| outllibr.dll| 15.0.5153.1000| 8018000| 12-Nov-20| 05:56 \noutlperf.ini_1045| outlperf.ini| | 5740| 12-Nov-20| 05:56 \noutlwvw.dll_1045| outlwvw.dll| 15.0.4420.1017| 126064| 12-Nov-20| 05:56 \npawprint.htm_1045| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1045| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1045| pmailext.ecf| | 640| 12-Nov-20| 05:56 \npost.cfg_1045| post.cfg| | 785| 12-Nov-20| 05:56 \npostit.cfg_1045| postit.cfg| | 787| 12-Nov-20| 05:56 \nrclrpt.cfg_1045| rclrpt.cfg| | 818| 12-Nov-20| 05:56 \nrecall.cfg_1045| rec.cfg| | 1277| 12-Nov-20| 05:56 \nremote.cfg_1045| remote.cfg| | 794| 12-Nov-20| 05:56 \nrepltmpl.cfg_1045| repltmpl.cfg| | 841| 12-Nov-20| 05:56 \nreport.cfg_1045| report.cfg| | 792| 12-Nov-20| 05:56 \nresend.cfg_1045| resend.cfg| | 838| 12-Nov-20| 05:56 \nrssitem.cfg_1045| rssitem.cfg| | 813| 12-Nov-20| 05:56 \nschdcncl.cfg_1045| schdcncl.cfg| | 817| 12-Nov-20| 05:56 \nschdreq.cfg_1045| schdreq.cfg| | 1231| 12-Nov-20| 05:56 \nschdresn.cfg_1045| schdresn.cfg| | 867| 12-Nov-20| 05:56 \nschdresp.cfg_1045| schdresp.cfg| | 853| 12-Nov-20| 05:56 \nschdrest.cfg_1045| schdrest.cfg| | 848| 12-Nov-20| 05:56 \nseamarbl.htm_1045| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1045| secrec.cfg| | 710| 12-Nov-20| 05:56 \nsecure.cfg_1045| secure.cfg| | 663| 12-Nov-20| 05:56 \nsharing.cfg_1045| sharing.cfg| | 806| 12-Nov-20| 05:56 \nsign.cfg_1045| sign.cfg| | 676| 12-Nov-20| 05:56 \nsmimee.cfg_1045| smimee.cfg| | 676| 12-Nov-20| 05:56 \nsmimes.cfg_1045| smimes.cfg| | 696| 12-Nov-20| 05:56 \ntask.cfg_1045| task.cfg| | 775| 12-Nov-20| 05:56 \ntaskacc.cfg_1045| taskacc.cfg| | 817| 12-Nov-20| 05:56 \ntaskdec.cfg_1045| taskdec.cfg| | 826| 12-Nov-20| 05:56 \ntaskreq.cfg_1045| taskreq.cfg| | 808| 12-Nov-20| 05:56 \ntaskupd.cfg_1045| taskupd.cfg| | 822| 12-Nov-20| 05:56 \ntechtool.htm_1045| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1046| activity.cfg| | 990| 12-Nov-20| 05:56 \nappt.cfg_1046| appt.cfg| | 800| 12-Nov-20| 05:56 \ncnfnot.cfg_1046| cnfnot.cfg| | 349| 12-Nov-20| 05:56 \ncnfres.cfg_1046| cnfres.cfg| | 366| 12-Nov-20| 05:56 \ncontact.cfg_1046| contact.cfg| | 794| 12-Nov-20| 05:56 \ncurrency.htm_1046| currency.htm| | 623| 12-Nov-20| 05:56 \ndadshirt.htm_1046| dadshirt.htm| | 558| 12-Nov-20| 05:56 \ndistlist.cfg_1046| distlist.cfg| | 825| 12-Nov-20| 05:56 \ndoc.cfg_1046| doc.cfg| | 791| 12-Nov-20| 05:56 \nenvelopr.dll_1046| envelopr.dll| 15.0.4442.1000| 19112| 12-Nov-20| 05:56 \nexitem.cfg_1046| exitem.cfg| | 866| 12-Nov-20| 05:56 \nfaxext.ecf_1046| faxext.ecf| | 828| 12-Nov-20| 05:56 \ninfomail.cfg_1046| infomail.cfg| | 651| 12-Nov-20| 05:56 \nipm.cfg_1046| ipm.cfg| | 810| 12-Nov-20| 05:56 \njudgesch.htm_1046| judgesch.htm| | 582| 12-Nov-20| 05:56 \njungle.htm_1046| jungle.htm| | 588| 12-Nov-20| 05:56 \nmapir.dll_1046| mapir.dll| 15.0.5057.1000| 1307856| 12-Nov-20| 05:56 \nmsspc.ecf_1046| msspc.ecf| | 779| 12-Nov-20| 05:56 \nnote.cfg_1046| note.cfg| | 796| 12-Nov-20| 05:56 \nnotebook.htm_1046| notebook.htm| | 568| 12-Nov-20| 05:56 \noffisupp.htm_1046| offisupp.htm| | 544| 12-Nov-20| 05:56 \nooftmpl.cfg_1046| ooftmpl.cfg| | 851| 12-Nov-20| 05:56 \noutex.ecf_1046| outex.ecf| | 1940| 12-Nov-20| 05:56 \noutex2.ecf_1046| outex2.ecf| | 873| 12-Nov-20| 05:56 \noutllibr.dll_1046| outllibr.dll| 15.0.5153.1000| 7915600| 12-Nov-20| 05:56 \noutlperf.ini_1046| outlperf.ini| | 5518| 12-Nov-20| 05:56 \noutlwvw.dll_1046| outlwvw.dll| 15.0.4442.1000| 125568| 12-Nov-20| 05:56 \npawprint.htm_1046| pawprint.htm| | 551| 12-Nov-20| 05:56 \npinelumb.htm_1046| pinelumb.htm| | 564| 12-Nov-20| 05:56 \npmailext.ecf_1046| pmailext.ecf| | 652| 12-Nov-20| 05:56 \npost.cfg_1046| post.cfg| | 802| 12-Nov-20| 05:56 \npostit.cfg_1046| postit.cfg| | 800| 12-Nov-20| 05:56 \nrclrpt.cfg_1046| rclrpt.cfg| | 860| 12-Nov-20| 05:56 \nrecall.cfg_1046| rec.cfg| | 1316| 12-Nov-20| 05:56 \nremote.cfg_1046| remote.cfg| | 793| 12-Nov-20| 05:56 \nrepltmpl.cfg_1046| repltmpl.cfg| | 859| 12-Nov-20| 05:56 \nreport.cfg_1046| report.cfg| | 800| 12-Nov-20| 05:56 \nresend.cfg_1046| resend.cfg| | 840| 12-Nov-20| 05:56 \nrssitem.cfg_1046| rssitem.cfg| | 802| 12-Nov-20| 05:56 \nschdcncl.cfg_1046| schdcncl.cfg| | 831| 12-Nov-20| 05:56 \nschdreq.cfg_1046| schdreq.cfg| | 1230| 12-Nov-20| 05:56 \nschdresn.cfg_1046| schdresn.cfg| | 884| 12-Nov-20| 05:56 \nschdresp.cfg_1046| schdresp.cfg| | 888| 12-Nov-20| 05:56 \nschdrest.cfg_1046| schdrest.cfg| | 889| 12-Nov-20| 05:56 \nseamarbl.htm_1046| seamarbl.htm| | 584| 12-Nov-20| 05:56 \nsecrec.cfg_1046| secrec.cfg| | 684| 12-Nov-20| 05:56 \nsecure.cfg_1046| secure.cfg| | 679| 12-Nov-20| 05:56 \nsharing.cfg_1046| sharing.cfg| | 809| 12-Nov-20| 05:56 \nsign.cfg_1046| sign.cfg| | 698| 12-Nov-20| 05:56 \nsmimee.cfg_1046| smimee.cfg| | 666| 12-Nov-20| 05:56 \nsmimes.cfg_1046| smimes.cfg| | 699| 12-Nov-20| 05:56 \ntask.cfg_1046| task.cfg| | 783| 12-Nov-20| 05:56 \ntaskacc.cfg_1046| taskacc.cfg| | 836| 12-Nov-20| 05:56 \ntaskdec.cfg_1046| taskdec.cfg| | 834| 12-Nov-20| 05:56 \ntaskreq.cfg_1046| taskreq.cfg| | 826| 12-Nov-20| 05:56 \ntaskupd.cfg_1046| taskupd.cfg| | 836| 12-Nov-20| 05:56 \ntechtool.htm_1046| techtool.htm| | 549| 12-Nov-20| 05:56 \nactivity.cfg_2070| activity.cfg| | 988| 12-Nov-20| 05:56 \nappt.cfg_2070| appt.cfg| | 798| 12-Nov-20| 05:56 \ncnfnot.cfg_2070| cnfnot.cfg| | 347| 12-Nov-20| 05:56 \ncnfres.cfg_2070| cnfres.cfg| | 368| 12-Nov-20| 05:56 \ncontact.cfg_2070| contact.cfg| | 800| 12-Nov-20| 05:56 \ncurrency.htm_2070| currency.htm| | 623| 12-Nov-20| 05:56 \ndadshirt.htm_2070| dadshirt.htm| | 558| 12-Nov-20| 05:56 \ndistlist.cfg_2070| distlist.cfg| | 843| 12-Nov-20| 05:56 \ndoc.cfg_2070| doc.cfg| | 777| 12-Nov-20| 05:56 \nenvelopr.dll_2070| envelopr.dll| 15.0.4442.1000| 19096| 12-Nov-20| 05:56 \nexitem.cfg_2070| exitem.cfg| | 851| 12-Nov-20| 05:56 \nfaxext.ecf_2070| faxext.ecf| | 834| 12-Nov-20| 05:56 \ninfomail.cfg_2070| infomail.cfg| | 651| 12-Nov-20| 05:56 \nipm.cfg_2070| ipm.cfg| | 837| 12-Nov-20| 05:56 \njudgesch.htm_2070| judgesch.htm| | 582| 12-Nov-20| 05:56 \njungle.htm_2070| jungle.htm| | 588| 12-Nov-20| 05:56 \nmapir.dll_2070| mapir.dll| 15.0.5057.1000| 1319120| 12-Nov-20| 05:56 \nmsspc.ecf_2070| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_2070| note.cfg| | 807| 12-Nov-20| 05:56 \nnotebook.htm_2070| notebook.htm| | 568| 12-Nov-20| 05:56 \noffisupp.htm_2070| offisupp.htm| | 544| 12-Nov-20| 05:56 \nooftmpl.cfg_2070| ooftmpl.cfg| | 850| 12-Nov-20| 05:56 \noutex.ecf_2070| outex.ecf| | 1942| 12-Nov-20| 05:56 \noutex2.ecf_2070| outex2.ecf| | 875| 12-Nov-20| 05:56 \noutllibr.dll_2070| outllibr.dll| 15.0.5153.1000| 8002128| 12-Nov-20| 05:56 \noutlperf.ini_2070| outlperf.ini| | 6004| 12-Nov-20| 05:56 \noutlwvw.dll_2070| outlwvw.dll| 15.0.4442.1000| 125568| 12-Nov-20| 05:56 \npawprint.htm_2070| pawprint.htm| | 551| 12-Nov-20| 05:56 \npinelumb.htm_2070| pinelumb.htm| | 564| 12-Nov-20| 05:56 \npmailext.ecf_2070| pmailext.ecf| | 654| 12-Nov-20| 05:56 \npost.cfg_2070| post.cfg| | 801| 12-Nov-20| 05:56 \npostit.cfg_2070| postit.cfg| | 790| 12-Nov-20| 05:56 \nrclrpt.cfg_2070| rclrpt.cfg| | 863| 12-Nov-20| 05:56 \nrecall.cfg_2070| rec.cfg| | 1324| 12-Nov-20| 05:56 \nremote.cfg_2070| remote.cfg| | 793| 12-Nov-20| 05:56 \nrepltmpl.cfg_2070| repltmpl.cfg| | 854| 12-Nov-20| 05:56 \nreport.cfg_2070| report.cfg| | 816| 12-Nov-20| 05:56 \nresend.cfg_2070| resend.cfg| | 834| 12-Nov-20| 05:56 \nrssitem.cfg_2070| rssitem.cfg| | 806| 12-Nov-20| 05:56 \nschdcncl.cfg_2070| schdcncl.cfg| | 829| 12-Nov-20| 05:56 \nschdreq.cfg_2070| schdreq.cfg| | 1214| 12-Nov-20| 05:56 \nschdresn.cfg_2070| schdresn.cfg| | 884| 12-Nov-20| 05:56 \nschdresp.cfg_2070| schdresp.cfg| | 891| 12-Nov-20| 05:56 \nschdrest.cfg_2070| schdrest.cfg| | 925| 12-Nov-20| 05:56 \nseamarbl.htm_2070| seamarbl.htm| | 584| 12-Nov-20| 05:56 \nsecrec.cfg_2070| secrec.cfg| | 684| 12-Nov-20| 05:56 \nsecure.cfg_2070| secure.cfg| | 670| 12-Nov-20| 05:56 \nsharing.cfg_2070| sharing.cfg| | 793| 12-Nov-20| 05:56 \nsign.cfg_2070| sign.cfg| | 695| 12-Nov-20| 05:56 \nsmimee.cfg_2070| smimee.cfg| | 671| 12-Nov-20| 05:56 \nsmimes.cfg_2070| smimes.cfg| | 707| 12-Nov-20| 05:56 \ntask.cfg_2070| task.cfg| | 781| 12-Nov-20| 05:56 \ntaskacc.cfg_2070| taskacc.cfg| | 828| 12-Nov-20| 05:56 \ntaskdec.cfg_2070| taskdec.cfg| | 826| 12-Nov-20| 05:56 \ntaskreq.cfg_2070| taskreq.cfg| | 814| 12-Nov-20| 05:56 \ntaskupd.cfg_2070| taskupd.cfg| | 830| 12-Nov-20| 05:56 \ntechtool.htm_2070| techtool.htm| | 549| 12-Nov-20| 05:56 \nactivity.cfg_1048| activity.cfg| | 1032| 12-Nov-20| 05:56 \nappt.cfg_1048| appt.cfg| | 812| 12-Nov-20| 05:56 \ncnfnot.cfg_1048| cnfnot.cfg| | 340| 12-Nov-20| 05:56 \ncnfres.cfg_1048| cnfres.cfg| | 350| 12-Nov-20| 05:56 \ncontact.cfg_1048| contact.cfg| | 834| 12-Nov-20| 05:56 \ncurrency.htm_1048| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1048| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1048| distlist.cfg| | 854| 12-Nov-20| 05:56 \ndoc.cfg_1048| doc.cfg| | 787| 12-Nov-20| 05:56 \nenvelopr.dll_1048| envelopr.dll| 15.0.4448.1000| 19048| 12-Nov-20| 05:56 \nexitem.cfg_1048| exitem.cfg| | 865| 12-Nov-20| 05:56 \nfaxext.ecf_1048| faxext.ecf| | 828| 12-Nov-20| 05:56 \ninfomail.cfg_1048| infomail.cfg| | 639| 12-Nov-20| 05:56 \nipm.cfg_1048| ipm.cfg| | 815| 12-Nov-20| 05:56 \njudgesch.htm_1048| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1048| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1048| mapir.dll| 15.0.5057.1000| 1300176| 12-Nov-20| 05:56 \nmsspc.ecf_1048| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1048| note.cfg| | 819| 12-Nov-20| 05:56 \nnotebook.htm_1048| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1048| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1048| ooftmpl.cfg| | 856| 12-Nov-20| 05:56 \noutex.ecf_1048| outex.ecf| | 1931| 12-Nov-20| 05:56 \noutex2.ecf_1048| outex2.ecf| | 860| 12-Nov-20| 05:56 \noutllibr.dll_1048| outllibr.dll| 15.0.5153.1000| 7983696| 12-Nov-20| 05:56 \noutlperf.ini_1048| outlperf.ini| | 5357| 12-Nov-20| 05:56 \noutlwvw.dll_1048| outlwvw.dll| 15.0.4448.1000| 125504| 12-Nov-20| 05:56 \npawprint.htm_1048| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1048| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1048| pmailext.ecf| | 628| 12-Nov-20| 05:56 \npost.cfg_1048| post.cfg| | 816| 12-Nov-20| 05:56 \npostit.cfg_1048| postit.cfg| | 805| 12-Nov-20| 05:56 \nrclrpt.cfg_1048| rclrpt.cfg| | 831| 12-Nov-20| 05:56 \nrecall.cfg_1048| rec.cfg| | 1286| 12-Nov-20| 05:56 \nremote.cfg_1048| remote.cfg| | 803| 12-Nov-20| 05:56 \nrepltmpl.cfg_1048| repltmpl.cfg| | 882| 12-Nov-20| 05:56 \nreport.cfg_1048| report.cfg| | 815| 12-Nov-20| 05:56 \nresend.cfg_1048| resend.cfg| | 807| 12-Nov-20| 05:56 \nrssitem.cfg_1048| rssitem.cfg| | 818| 12-Nov-20| 05:56 \nschdcncl.cfg_1048| schdcncl.cfg| | 841| 12-Nov-20| 05:56 \nschdreq.cfg_1048| schdreq.cfg| | 1251| 12-Nov-20| 05:56 \nschdresn.cfg_1048| schdresn.cfg| | 869| 12-Nov-20| 05:56 \nschdresp.cfg_1048| schdresp.cfg| | 877| 12-Nov-20| 05:56 \nschdrest.cfg_1048| schdrest.cfg| | 892| 12-Nov-20| 05:56 \nseamarbl.htm_1048| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1048| secrec.cfg| | 689| 12-Nov-20| 05:56 \nsecure.cfg_1048| secure.cfg| | 678| 12-Nov-20| 05:56 \nsharing.cfg_1048| sharing.cfg| | 802| 12-Nov-20| 05:56 \nsign.cfg_1048| sign.cfg| | 708| 12-Nov-20| 05:56 \nsmimee.cfg_1048| smimee.cfg| | 670| 12-Nov-20| 05:56 \nsmimes.cfg_1048| smimes.cfg| | 701| 12-Nov-20| 05:56 \ntask.cfg_1048| task.cfg| | 807| 12-Nov-20| 05:56 \ntaskacc.cfg_1048| taskacc.cfg| | 856| 12-Nov-20| 05:56 \ntaskdec.cfg_1048| taskdec.cfg| | 848| 12-Nov-20| 05:56 \ntaskreq.cfg_1048| taskreq.cfg| | 848| 12-Nov-20| 05:56 \ntaskupd.cfg_1048| taskupd.cfg| | 857| 12-Nov-20| 05:56 \ntechtool.htm_1048| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1049| activity.cfg| | 977| 12-Nov-20| 05:56 \nactivity.cfg_1087| activity.cfg| | 977| 12-Nov-20| 05:56 \nappt.cfg_1049| appt.cfg| | 783| 12-Nov-20| 05:56 \nappt.cfg_1087| appt.cfg| | 783| 12-Nov-20| 05:56 \ncnfnot.cfg_1049| cnfnot.cfg| | 341| 12-Nov-20| 05:56 \ncnfnot.cfg_1087| cnfnot.cfg| | 341| 12-Nov-20| 05:56 \ncnfres.cfg_1049| cnfres.cfg| | 380| 12-Nov-20| 05:56 \ncnfres.cfg_1087| cnfres.cfg| | 380| 12-Nov-20| 05:56 \ncontact.cfg_1049| contact.cfg| | 788| 12-Nov-20| 05:56 \ncontact.cfg_1087| contact.cfg| | 788| 12-Nov-20| 05:56 \ncurrency.htm_1049| currency.htm| | 625| 12-Nov-20| 05:56 \ncurrency.htm_1087| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1049| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndadshirt.htm_1087| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1049| distlist.cfg| | 821| 12-Nov-20| 05:56 \ndistlist.cfg_1087| distlist.cfg| | 821| 12-Nov-20| 05:56 \ndoc.cfg_1049| doc.cfg| | 783| 12-Nov-20| 05:56 \ndoc.cfg_1087| doc.cfg| | 783| 12-Nov-20| 05:56 \nenvelopr.dll_1049| envelopr.dll| 15.0.4442.1000| 19112| 12-Nov-20| 05:56 \nexitem.cfg_1049| exitem.cfg| | 845| 12-Nov-20| 05:56 \nexitem.cfg_1087| exitem.cfg| | 845| 12-Nov-20| 05:56 \nfaxext.ecf_1049| faxext.ecf| | 832| 12-Nov-20| 05:56 \nfaxext.ecf_1087| faxext.ecf| | 832| 12-Nov-20| 05:56 \ninfomail.cfg_1049| infomail.cfg| | 632| 12-Nov-20| 05:56 \ninfomail.cfg_1087| infomail.cfg| | 632| 12-Nov-20| 05:56 \nipm.cfg_1049| ipm.cfg| | 802| 12-Nov-20| 05:56 \nipm.cfg_1087| ipm.cfg| | 802| 12-Nov-20| 05:56 \njudgesch.htm_1049| judgesch.htm| | 584| 12-Nov-20| 05:56 \njudgesch.htm_1087| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1049| jungle.htm| | 590| 12-Nov-20| 05:56 \njungle.htm_1087| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1049| mapir.dll| 15.0.5057.1000| 1287376| 12-Nov-20| 05:56 \nmsspc.ecf_1049| msspc.ecf| | 782| 12-Nov-20| 05:56 \nmsspc.ecf_1087| msspc.ecf| | 782| 12-Nov-20| 05:56 \nnote.cfg_1049| note.cfg| | 781| 12-Nov-20| 05:56 \nnote.cfg_1087| note.cfg| | 781| 12-Nov-20| 05:56 \nnotebook.htm_1049| notebook.htm| | 570| 12-Nov-20| 05:56 \nnotebook.htm_1087| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1049| offisupp.htm| | 546| 12-Nov-20| 05:56 \noffisupp.htm_1087| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1049| ooftmpl.cfg| | 819| 12-Nov-20| 05:56 \nooftmpl.cfg_1087| ooftmpl.cfg| | 819| 12-Nov-20| 05:56 \noutex.ecf_1049| outex.ecf| | 1927| 12-Nov-20| 05:56 \noutex.ecf_1087| outex.ecf| | 1927| 12-Nov-20| 05:56 \noutex2.ecf_1049| outex2.ecf| | 854| 12-Nov-20| 05:56 \noutex2.ecf_1087| outex2.ecf| | 854| 12-Nov-20| 05:56 \noutllibr.dll_1049| outllibr.dll| 15.0.5153.1000| 7965264| 12-Nov-20| 05:56 \noutlperf.ini_1049| outlperf.ini| | 5515| 12-Nov-20| 05:56 \noutlperf.ini_1059| outlperf.ini| | 5515| | \noutlperf.ini_1064| outlperf.ini| | 5515| | \noutlperf.ini_1087| outlperf.ini| | 5515| 12-Nov-20| 05:56 \noutlperf.ini_1088| outlperf.ini| | 5515| | \noutlperf.ini_1090| outlperf.ini| | 5515| | \noutlperf.ini_1092| outlperf.ini| | 5515| | \noutlwvw.dll_1049| outlwvw.dll| 15.0.4442.1000| 125568| 12-Nov-20| 05:56 \npawprint.htm_1049| pawprint.htm| | 553| 12-Nov-20| 05:56 \npawprint.htm_1087| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1049| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npinelumb.htm_1087| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1049| pmailext.ecf| | 639| 12-Nov-20| 05:56 \npmailext.ecf_1087| pmailext.ecf| | 639| 12-Nov-20| 05:56 \npost.cfg_1049| post.cfg| | 792| 12-Nov-20| 05:56 \npost.cfg_1087| post.cfg| | 792| 12-Nov-20| 05:56 \npostit.cfg_1049| postit.cfg| | 787| 12-Nov-20| 05:56 \npostit.cfg_1087| postit.cfg| | 787| 12-Nov-20| 05:56 \nrclrpt.cfg_1049| rclrpt.cfg| | 825| 12-Nov-20| 05:56 \nrclrpt.cfg_1087| rclrpt.cfg| | 825| 12-Nov-20| 05:56 \nrecall.cfg_1049| rec.cfg| | 1257| 12-Nov-20| 05:56 \nrecall.cfg_1087| rec.cfg| | 1257| 12-Nov-20| 05:56 \nremote.cfg_1049| remote.cfg| | 799| 12-Nov-20| 05:56 \nremote.cfg_1087| remote.cfg| | 799| 12-Nov-20| 05:56 \nrepltmpl.cfg_1049| repltmpl.cfg| | 812| 12-Nov-20| 05:56 \nrepltmpl.cfg_1087| repltmpl.cfg| | 812| 12-Nov-20| 05:56 \nreport.cfg_1049| report.cfg| | 794| 12-Nov-20| 05:56 \nreport.cfg_1087| report.cfg| | 794| 12-Nov-20| 05:56 \nresend.cfg_1049| resend.cfg| | 806| 12-Nov-20| 05:56 \nresend.cfg_1087| resend.cfg| | 806| 12-Nov-20| 05:56 \nrssitem.cfg_1049| rssitem.cfg| | 800| 12-Nov-20| 05:56 \nrssitem.cfg_1087| rssitem.cfg| | 800| 12-Nov-20| 05:56 \nschdcncl.cfg_1049| schdcncl.cfg| | 811| 12-Nov-20| 05:56 \nschdcncl.cfg_1087| schdcncl.cfg| | 811| 12-Nov-20| 05:56 \nschdreq.cfg_1049| schdreq.cfg| | 1230| 12-Nov-20| 05:56 \nschdreq.cfg_1087| schdreq.cfg| | 1230| 12-Nov-20| 05:56 \nschdresn.cfg_1049| schdresn.cfg| | 837| 12-Nov-20| 05:56 \nschdresn.cfg_1087| schdresn.cfg| | 837| 12-Nov-20| 05:56 \nschdresp.cfg_1049| schdresp.cfg| | 833| 12-Nov-20| 05:56 \nschdresp.cfg_1087| schdresp.cfg| | 833| 12-Nov-20| 05:56 \nschdrest.cfg_1049| schdrest.cfg| | 849| 12-Nov-20| 05:56 \nschdrest.cfg_1087| schdrest.cfg| | 849| 12-Nov-20| 05:56 \nseamarbl.htm_1049| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nseamarbl.htm_1087| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1049| secrec.cfg| | 681| 12-Nov-20| 05:56 \nsecrec.cfg_1087| secrec.cfg| | 681| 12-Nov-20| 05:56 \nsecure.cfg_1049| secure.cfg| | 647| 12-Nov-20| 05:56 \nsecure.cfg_1087| secure.cfg| | 647| 12-Nov-20| 05:56 \nsharing.cfg_1049| sharing.cfg| | 795| 12-Nov-20| 05:56 \nsharing.cfg_1087| sharing.cfg| | 795| 12-Nov-20| 05:56 \nsign.cfg_1049| sign.cfg| | 666| 12-Nov-20| 05:56 \nsign.cfg_1087| sign.cfg| | 666| 12-Nov-20| 05:56 \nsmimee.cfg_1049| smimee.cfg| | 655| 12-Nov-20| 05:56 \nsmimee.cfg_1087| smimee.cfg| | 655| 12-Nov-20| 05:56 \nsmimes.cfg_1049| smimes.cfg| | 681| 12-Nov-20| 05:56 \nsmimes.cfg_1087| smimes.cfg| | 681| 12-Nov-20| 05:56 \ntask.cfg_1049| task.cfg| | 774| 12-Nov-20| 05:56 \ntask.cfg_1087| task.cfg| | 774| 12-Nov-20| 05:56 \ntaskacc.cfg_1049| taskacc.cfg| | 808| 12-Nov-20| 05:56 \ntaskacc.cfg_1087| taskacc.cfg| | 808| 12-Nov-20| 05:56 \ntaskdec.cfg_1049| taskdec.cfg| | 807| 12-Nov-20| 05:56 \ntaskdec.cfg_1087| taskdec.cfg| | 807| 12-Nov-20| 05:56 \ntaskreq.cfg_1049| taskreq.cfg| | 794| 12-Nov-20| 05:56 \ntaskreq.cfg_1087| taskreq.cfg| | 794| 12-Nov-20| 05:56 \ntaskupd.cfg_1049| taskupd.cfg| | 812| 12-Nov-20| 05:56 \ntaskupd.cfg_1087| taskupd.cfg| | 812| 12-Nov-20| 05:56 \ntechtool.htm_1049| techtool.htm| | 551| 12-Nov-20| 05:56 \ntechtool.htm_1087| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1051| activity.cfg| | 1008| 12-Nov-20| 05:56 \nappt.cfg_1051| appt.cfg| | 823| 12-Nov-20| 05:56 \ncnfnot.cfg_1051| cnfnot.cfg| | 322| 12-Nov-20| 05:56 \ncnfres.cfg_1051| cnfres.cfg| | 355| 12-Nov-20| 05:56 \ncontact.cfg_1051| contact.cfg| | 804| 12-Nov-20| 05:56 \ncurrency.htm_1051| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1051| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1051| distlist.cfg| | 843| 12-Nov-20| 05:56 \ndoc.cfg_1051| doc.cfg| | 784| 12-Nov-20| 05:56 \nenvelopr.dll_1051| envelopr.dll| 15.0.4454.1000| 19064| 12-Nov-20| 05:56 \nexitem.cfg_1051| exitem.cfg| | 835| 12-Nov-20| 05:56 \nfaxext.ecf_1051| faxext.ecf| | 840| 12-Nov-20| 05:56 \ninfomail.cfg_1051| infomail.cfg| | 659| 12-Nov-20| 05:56 \nipm.cfg_1051| ipm.cfg| | 831| 12-Nov-20| 05:56 \njudgesch.htm_1051| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1051| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1051| mapir.dll| 15.0.5057.1000| 1300176| 12-Nov-20| 05:56 \nmsspc.ecf_1051| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1051| note.cfg| | 810| 12-Nov-20| 05:56 \nnotebook.htm_1051| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1051| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1051| ooftmpl.cfg| | 857| 12-Nov-20| 05:56 \noutex.ecf_1051| outex.ecf| | 1940| 12-Nov-20| 05:56 \noutex2.ecf_1051| outex2.ecf| | 868| 12-Nov-20| 05:56 \noutllibr.dll_1051| outllibr.dll| 15.0.5153.1000| 7982672| 12-Nov-20| 05:56 \noutlperf.ini_1051| outlperf.ini| | 5807| 12-Nov-20| 05:56 \noutlwvw.dll_1051| outlwvw.dll| 15.0.4420.1017| 125552| 12-Nov-20| 05:56 \npawprint.htm_1051| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1051| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1051| pmailext.ecf| | 643| 12-Nov-20| 05:56 \npost.cfg_1051| post.cfg| | 805| 12-Nov-20| 05:56 \npostit.cfg_1051| postit.cfg| | 805| 12-Nov-20| 05:56 \nrclrpt.cfg_1051| rclrpt.cfg| | 835| 12-Nov-20| 05:56 \nrecall.cfg_1051| rec.cfg| | 1252| 12-Nov-20| 05:56 \nremote.cfg_1051| remote.cfg| | 800| 12-Nov-20| 05:56 \nrepltmpl.cfg_1051| repltmpl.cfg| | 867| 12-Nov-20| 05:56 \nreport.cfg_1051| report.cfg| | 802| 12-Nov-20| 05:56 \nresend.cfg_1051| resend.cfg| | 827| 12-Nov-20| 05:56 \nrssitem.cfg_1051| rssitem.cfg| | 809| 12-Nov-20| 05:56 \nschdcncl.cfg_1051| schdcncl.cfg| | 827| 12-Nov-20| 05:56 \nschdreq.cfg_1051| schdreq.cfg| | 1228| 12-Nov-20| 05:56 \nschdresn.cfg_1051| schdresn.cfg| | 863| 12-Nov-20| 05:56 \nschdresp.cfg_1051| schdresp.cfg| | 856| 12-Nov-20| 05:56 \nschdrest.cfg_1051| schdrest.cfg| | 866| 12-Nov-20| 05:56 \nseamarbl.htm_1051| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1051| secrec.cfg| | 680| 12-Nov-20| 05:56 \nsecure.cfg_1051| secure.cfg| | 671| 12-Nov-20| 05:56 \nsharing.cfg_1051| sharing.cfg| | 791| 12-Nov-20| 05:56 \nsign.cfg_1051| sign.cfg| | 694| 12-Nov-20| 05:56 \nsmimee.cfg_1051| smimee.cfg| | 677| 12-Nov-20| 05:56 \nsmimes.cfg_1051| smimes.cfg| | 711| 12-Nov-20| 05:56 \ntask.cfg_1051| task.cfg| | 788| 12-Nov-20| 05:56 \ntaskacc.cfg_1051| taskacc.cfg| | 824| 12-Nov-20| 05:56 \ntaskdec.cfg_1051| taskdec.cfg| | 831| 12-Nov-20| 05:56 \ntaskreq.cfg_1051| taskreq.cfg| | 816| 12-Nov-20| 05:56 \ntaskupd.cfg_1051| taskupd.cfg| | 835| 12-Nov-20| 05:56 \ntechtool.htm_1051| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1060| activity.cfg| | 1003| 12-Nov-20| 05:56 \nappt.cfg_1060| appt.cfg| | 799| 12-Nov-20| 05:56 \ncnfnot.cfg_1060| cnfnot.cfg| | 308| 12-Nov-20| 05:56 \ncnfres.cfg_1060| cnfres.cfg| | 325| 12-Nov-20| 05:56 \ncontact.cfg_1060| contact.cfg| | 794| 12-Nov-20| 05:56 \ncurrency.htm_1060| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1060| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1060| distlist.cfg| | 831| 12-Nov-20| 05:56 \ndoc.cfg_1060| doc.cfg| | 781| 12-Nov-20| 05:56 \nenvelopr.dll_1060| envelopr.dll| 15.0.4454.1000| 19048| 12-Nov-20| 05:56 \nexitem.cfg_1060| exitem.cfg| | 858| 12-Nov-20| 05:56 \nfaxext.ecf_1060| faxext.ecf| | 840| 12-Nov-20| 05:56 \ninfomail.cfg_1060| infomail.cfg| | 639| 12-Nov-20| 05:56 \nipm.cfg_1060| ipm.cfg| | 810| 12-Nov-20| 05:56 \njudgesch.htm_1060| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1060| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1060| mapir.dll| 15.0.5057.1000| 1285840| 12-Nov-20| 05:56 \nmsspc.ecf_1060| msspc.ecf| | 780| 12-Nov-20| 05:56 \nnote.cfg_1060| note.cfg| | 802| 12-Nov-20| 05:56 \nnotebook.htm_1060| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1060| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1060| ooftmpl.cfg| | 852| 12-Nov-20| 05:56 \noutex.ecf_1060| outex.ecf| | 1927| 12-Nov-20| 05:56 \noutex2.ecf_1060| outex2.ecf| | 859| 12-Nov-20| 05:56 \noutllibr.dll_1060| outllibr.dll| 15.0.5153.1000| 7965480| 12-Nov-20| 05:56 \noutlperf.ini_1060| outlperf.ini| | 5644| 12-Nov-20| 05:56 \noutlwvw.dll_1060| outlwvw.dll| 15.0.4420.1017| 125568| 12-Nov-20| 05:56 \npawprint.htm_1060| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1060| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1060| pmailext.ecf| | 634| 12-Nov-20| 05:56 \npost.cfg_1060| post.cfg| | 790| 12-Nov-20| 05:56 \npostit.cfg_1060| postit.cfg| | 797| 12-Nov-20| 05:56 \nrclrpt.cfg_1060| rclrpt.cfg| | 835| 12-Nov-20| 05:56 \nrecall.cfg_1060| rec.cfg| | 1306| 12-Nov-20| 05:56 \nremote.cfg_1060| remote.cfg| | 789| 12-Nov-20| 05:56 \nrepltmpl.cfg_1060| repltmpl.cfg| | 860| 12-Nov-20| 05:56 \nreport.cfg_1060| report.cfg| | 800| 12-Nov-20| 05:56 \nresend.cfg_1060| resend.cfg| | 840| 12-Nov-20| 05:56 \nrssitem.cfg_1060| rssitem.cfg| | 804| 12-Nov-20| 05:56 \nschdcncl.cfg_1060| schdcncl.cfg| | 822| 12-Nov-20| 05:56 \nschdreq.cfg_1060| schdreq.cfg| | 1227| 12-Nov-20| 05:56 \nschdresn.cfg_1060| schdresn.cfg| | 838| 12-Nov-20| 05:56 \nschdresp.cfg_1060| schdresp.cfg| | 841| 12-Nov-20| 05:56 \nschdrest.cfg_1060| schdrest.cfg| | 857| 12-Nov-20| 05:56 \nseamarbl.htm_1060| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1060| secrec.cfg| | 667| 12-Nov-20| 05:56 \nsecure.cfg_1060| secure.cfg| | 668| 12-Nov-20| 05:56 \nsharing.cfg_1060| sharing.cfg| | 786| 12-Nov-20| 05:56 \nsign.cfg_1060| sign.cfg| | 695| 12-Nov-20| 05:56 \nsmimee.cfg_1060| smimee.cfg| | 661| 12-Nov-20| 05:56 \nsmimes.cfg_1060| smimes.cfg| | 699| 12-Nov-20| 05:56 \ntask.cfg_1060| task.cfg| | 790| 12-Nov-20| 05:56 \ntaskacc.cfg_1060| taskacc.cfg| | 830| 12-Nov-20| 05:56 \ntaskdec.cfg_1060| taskdec.cfg| | 831| 12-Nov-20| 05:56 \ntaskreq.cfg_1060| taskreq.cfg| | 825| 12-Nov-20| 05:56 \ntaskupd.cfg_1060| taskupd.cfg| | 835| 12-Nov-20| 05:56 \ntechtool.htm_1060| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_2074| activity.cfg| | 1003| 12-Nov-20| 05:56 \nappt.cfg_2074| appt.cfg| | 814| 12-Nov-20| 05:56 \ncnfnot.cfg_2074| cnfnot.cfg| | 342| 12-Nov-20| 05:56 \ncnfres.cfg_2074| cnfres.cfg| | 374| 12-Nov-20| 05:56 \ncontact.cfg_2074| contact.cfg| | 799| 12-Nov-20| 05:56 \ncurrency.htm_2074| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_2074| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_2074| distlist.cfg| | 824| 12-Nov-20| 05:56 \ndoc.cfg_2074| doc.cfg| | 780| 12-Nov-20| 05:56 \nenvelopr.dll_2074| envelopr.dll| 15.0.4420.1017| 19112| 12-Nov-20| 05:56 \nexitem.cfg_2074| exitem.cfg| | 849| 12-Nov-20| 05:56 \nfaxext.ecf_2074| faxext.ecf| | 840| 12-Nov-20| 05:56 \ninfomail.cfg_2074| infomail.cfg| | 640| 12-Nov-20| 05:56 \nipm.cfg_2074| ipm.cfg| | 820| 12-Nov-20| 05:56 \njudgesch.htm_2074| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_2074| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_2074| mapir.dll| 15.0.5057.1000| 1293520| 12-Nov-20| 05:56 \nmsspc.ecf_2074| msspc.ecf| | 770| 12-Nov-20| 05:56 \nnote.cfg_2074| note.cfg| | 788| 12-Nov-20| 05:56 \nnotebook.htm_2074| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_2074| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_2074| ooftmpl.cfg| | 854| 12-Nov-20| 05:56 \noutex.ecf_2074| outex.ecf| | 1935| 12-Nov-20| 05:56 \noutex2.ecf_2074| outex2.ecf| | 864| 12-Nov-20| 05:56 \noutllibr.dll_2074| outllibr.dll| 15.0.5153.1000| 7954000| 12-Nov-20| 05:56 \noutlperf.ini_2074| outlperf.ini| | 5512| 12-Nov-20| 05:56 \noutlwvw.dll_2074| outlwvw.dll| 15.0.4420.1017| 125568| 12-Nov-20| 05:56 \npawprint.htm_2074| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_2074| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_2074| pmailext.ecf| | 658| 12-Nov-20| 05:56 \npost.cfg_2074| post.cfg| | 798| 12-Nov-20| 05:56 \npostit.cfg_2074| postit.cfg| | 799| 12-Nov-20| 05:56 \nrclrpt.cfg_2074| rclrpt.cfg| | 827| 12-Nov-20| 05:56 \nrecall.cfg_2074| rec.cfg| | 1251| 12-Nov-20| 05:56 \nremote.cfg_2074| remote.cfg| | 795| 12-Nov-20| 05:56 \nrepltmpl.cfg_2074| repltmpl.cfg| | 864| 12-Nov-20| 05:56 \nreport.cfg_2074| report.cfg| | 803| 12-Nov-20| 05:56 \nresend.cfg_2074| resend.cfg| | 813| 12-Nov-20| 05:56 \nrssitem.cfg_2074| rssitem.cfg| | 805| 12-Nov-20| 05:56 \nschdcncl.cfg_2074| schdcncl.cfg| | 832| 12-Nov-20| 05:56 \nschdreq.cfg_2074| schdreq.cfg| | 1217| 12-Nov-20| 05:56 \nschdresn.cfg_2074| schdresn.cfg| | 846| 12-Nov-20| 05:56 \nschdresp.cfg_2074| schdresp.cfg| | 851| 12-Nov-20| 05:56 \nschdrest.cfg_2074| schdrest.cfg| | 847| 12-Nov-20| 05:56 \nseamarbl.htm_2074| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_2074| secrec.cfg| | 688| 12-Nov-20| 05:56 \nsecure.cfg_2074| secure.cfg| | 661| 12-Nov-20| 05:56 \nsharing.cfg_2074| sharing.cfg| | 784| 12-Nov-20| 05:56 \nsign.cfg_2074| sign.cfg| | 686| 12-Nov-20| 05:56 \nsmimee.cfg_2074| smimee.cfg| | 661| 12-Nov-20| 05:56 \nsmimes.cfg_2074| smimes.cfg| | 697| 12-Nov-20| 05:56 \ntask.cfg_2074| task.cfg| | 789| 12-Nov-20| 05:56 \ntaskacc.cfg_2074| taskacc.cfg| | 833| 12-Nov-20| 05:56 \ntaskdec.cfg_2074| taskdec.cfg| | 830| 12-Nov-20| 05:56 \ntaskreq.cfg_2074| taskreq.cfg| | 822| 12-Nov-20| 05:56 \ntaskupd.cfg_2074| taskupd.cfg| | 831| 12-Nov-20| 05:56 \ntechtool.htm_2074| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1053| activity.cfg| | 971| 12-Nov-20| 05:56 \nappt.cfg_1053| appt.cfg| | 800| 12-Nov-20| 05:56 \ncnfnot.cfg_1053| cnfnot.cfg| | 319| 12-Nov-20| 05:56 \ncnfres.cfg_1053| cnfres.cfg| | 343| 12-Nov-20| 05:56 \ncontact.cfg_1053| contact.cfg| | 793| 12-Nov-20| 05:56 \ncurrency.htm_1053| currency.htm| | 623| 12-Nov-20| 05:56 \ndadshirt.htm_1053| dadshirt.htm| | 558| 12-Nov-20| 05:56 \ndistlist.cfg_1053| distlist.cfg| | 823| 12-Nov-20| 05:56 \ndoc.cfg_1053| doc.cfg| | 775| 12-Nov-20| 05:56 \nenvelopr.dll_1053| envelopr.dll| 15.0.4561.1000| 19152| 12-Nov-20| 05:56 \nexitem.cfg_1053| exitem.cfg| | 840| 12-Nov-20| 05:56 \nfaxext.ecf_1053| faxext.ecf| | 826| 12-Nov-20| 05:56 \ninfomail.cfg_1053| infomail.cfg| | 624| 12-Nov-20| 05:56 \nipm.cfg_1053| ipm.cfg| | 804| 12-Nov-20| 05:56 \njudgesch.htm_1053| judgesch.htm| | 582| 12-Nov-20| 05:56 \njungle.htm_1053| jungle.htm| | 588| 12-Nov-20| 05:56 \nmapir.dll_1053| mapir.dll| 15.0.5057.1000| 1276112| 12-Nov-20| 05:56 \nmsspc.ecf_1053| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1053| note.cfg| | 795| 12-Nov-20| 05:56 \nnotebook.htm_1053| notebook.htm| | 568| 12-Nov-20| 05:56 \noffisupp.htm_1053| offisupp.htm| | 544| 12-Nov-20| 05:56 \nooftmpl.cfg_1053| ooftmpl.cfg| | 814| 12-Nov-20| 05:56 \noutex.ecf_1053| outex.ecf| | 1924| 12-Nov-20| 05:56 \noutex2.ecf_1053| outex2.ecf| | 851| 12-Nov-20| 05:56 \noutllibr.dll_1053| outllibr.dll| 15.0.5153.1000| 7930448| 12-Nov-20| 05:56 \noutlperf.ini_1053| outlperf.ini| | 5378| 12-Nov-20| 05:56 \noutlwvw.dll_1053| outlwvw.dll| 15.0.4420.1017| 125552| 12-Nov-20| 05:56 \npawprint.htm_1053| pawprint.htm| | 551| 12-Nov-20| 05:56 \npinelumb.htm_1053| pinelumb.htm| | 564| 12-Nov-20| 05:56 \npmailext.ecf_1053| pmailext.ecf| | 637| 12-Nov-20| 05:56 \npost.cfg_1053| post.cfg| | 790| 12-Nov-20| 05:56 \npostit.cfg_1053| postit.cfg| | 800| 12-Nov-20| 05:56 \nrclrpt.cfg_1053| rclrpt.cfg| | 832| 12-Nov-20| 05:56 \nrecall.cfg_1053| rec.cfg| | 1303| 12-Nov-20| 05:56 \nremote.cfg_1053| remote.cfg| | 784| 12-Nov-20| 05:56 \nrepltmpl.cfg_1053| repltmpl.cfg| | 833| 12-Nov-20| 05:56 \nreport.cfg_1053| report.cfg| | 806| 12-Nov-20| 05:56 \nresend.cfg_1053| resend.cfg| | 803| 12-Nov-20| 05:56 \nrssitem.cfg_1053| rssitem.cfg| | 812| 12-Nov-20| 05:56 \nschdcncl.cfg_1053| schdcncl.cfg| | 818| 12-Nov-20| 05:56 \nschdreq.cfg_1053| schdreq.cfg| | 1218| 12-Nov-20| 05:56 \nschdresn.cfg_1053| schdresn.cfg| | 834| 12-Nov-20| 05:56 \nschdresp.cfg_1053| schdresp.cfg| | 841| 12-Nov-20| 05:56 \nschdrest.cfg_1053| schdrest.cfg| | 838| 12-Nov-20| 05:56 \nseamarbl.htm_1053| seamarbl.htm| | 584| 12-Nov-20| 05:56 \nsecrec.cfg_1053| secrec.cfg| | 685| 12-Nov-20| 05:56 \nsecure.cfg_1053| secure.cfg| | 655| 12-Nov-20| 05:56 \nsharing.cfg_1053| sharing.cfg| | 784| 12-Nov-20| 05:56 \nsign.cfg_1053| sign.cfg| | 674| 12-Nov-20| 05:56 \nsmimee.cfg_1053| smimee.cfg| | 638| 12-Nov-20| 05:56 \nsmimes.cfg_1053| smimes.cfg| | 685| 12-Nov-20| 05:56 \ntask.cfg_1053| task.cfg| | 784| 12-Nov-20| 05:56 \ntaskacc.cfg_1053| taskacc.cfg| | 830| 12-Nov-20| 05:56 \ntaskdec.cfg_1053| taskdec.cfg| | 824| 12-Nov-20| 05:56 \ntaskreq.cfg_1053| taskreq.cfg| | 819| 12-Nov-20| 05:56 \ntaskupd.cfg_1053| taskupd.cfg| | 835| 12-Nov-20| 05:56 \ntechtool.htm_1053| techtool.htm| | 549| 12-Nov-20| 05:56 \nactivity.cfg_1054| activity.cfg| | 977| 12-Nov-20| 05:56 \nappt.cfg_1054| appt.cfg| | 780| 12-Nov-20| 05:56 \ncnfnot.cfg_1054| cnfnot.cfg| | 327| 12-Nov-20| 05:56 \ncnfres.cfg_1054| cnfres.cfg| | 344| 12-Nov-20| 05:56 \ncontact.cfg_1054| contact.cfg| | 780| 12-Nov-20| 05:56 \ndistlist.cfg_1054| distlist.cfg| | 809| 12-Nov-20| 05:56 \ndoc.cfg_1054| doc.cfg| | 756| 12-Nov-20| 05:56 \nenvelopr.dll_1054| envelopr.dll| 15.0.4420.1017| 18584| 12-Nov-20| 05:56 \nexitem.cfg_1054| exitem.cfg| | 841| 12-Nov-20| 05:56 \nfaxext.ecf_1054| faxext.ecf| | 832| 12-Nov-20| 05:56 \ninfomail.cfg_1054| infomail.cfg| | 623| 12-Nov-20| 05:56 \nipm.cfg_1054| ipm.cfg| | 779| 12-Nov-20| 05:56 \nmapir.dll_1054| mapir.dll| 15.0.5057.1000| 1264848| 12-Nov-20| 05:56 \nnote.cfg_1054| note.cfg| | 772| 12-Nov-20| 05:56 \nooftmpl.cfg_1054| ooftmpl.cfg| | 829| 12-Nov-20| 05:56 \noutllibr.dll_1054| outllibr.dll| 15.0.5153.1000| 7870544| 12-Nov-20| 05:56 \noutlperf.ini_1054| outlperf.ini| | 5302| 12-Nov-20| 05:56 \noutlwvw.dll_1054| outlwvw.dll| 15.0.4420.1017| 125552| 12-Nov-20| 05:56 \npmailext.ecf_1054| pmailext.ecf| | 642| 12-Nov-20| 05:56 \npost.cfg_1054| post.cfg| | 783| 12-Nov-20| 05:56 \npostit.cfg_1054| postit.cfg| | 781| 12-Nov-20| 05:56 \nrclrpt.cfg_1054| rclrpt.cfg| | 813| 12-Nov-20| 05:56 \nrecall.cfg_1054| rec.cfg| | 1203| 12-Nov-20| 05:56 \nremote.cfg_1054| remote.cfg| | 773| 12-Nov-20| 05:56 \nrepltmpl.cfg_1054| repltmpl.cfg| | 829| 12-Nov-20| 05:56 \nreport.cfg_1054| report.cfg| | 779| 12-Nov-20| 05:56 \nresend.cfg_1054| resend.cfg| | 784| 12-Nov-20| 05:56 \nrssitem.cfg_1054| rssitem.cfg| | 775| 12-Nov-20| 05:56 \nschdcncl.cfg_1054| schdcncl.cfg| | 812| 12-Nov-20| 05:56 \nschdreq.cfg_1054| schdreq.cfg| | 1178| 12-Nov-20| 05:56 \nschdresn.cfg_1054| schdresn.cfg| | 819| 12-Nov-20| 05:56 \nschdresp.cfg_1054| schdresp.cfg| | 813| 12-Nov-20| 05:56 \nschdrest.cfg_1054| schdrest.cfg| | 844| 12-Nov-20| 05:56 \nsecrec.cfg_1054| secrec.cfg| | 654| 12-Nov-20| 05:56 \nsecure.cfg_1054| secure.cfg| | 654| 12-Nov-20| 05:56 \nsharing.cfg_1054| sharing.cfg| | 772| 12-Nov-20| 05:56 \nsign.cfg_1054| sign.cfg| | 674| 12-Nov-20| 05:56 \nsmimee.cfg_1054| smimee.cfg| | 644| 12-Nov-20| 05:56 \nsmimes.cfg_1054| smimes.cfg| | 677| 12-Nov-20| 05:56 \ntask.cfg_1054| task.cfg| | 759| 12-Nov-20| 05:56 \ntaskacc.cfg_1054| taskacc.cfg| | 798| 12-Nov-20| 05:56 \ntaskdec.cfg_1054| taskdec.cfg| | 799| 12-Nov-20| 05:56 \ntaskreq.cfg_1054| taskreq.cfg| | 790| 12-Nov-20| 05:56 \ntaskupd.cfg_1054| taskupd.cfg| | 801| 12-Nov-20| 05:56 \nactivity.cfg_1055| activity.cfg| | 970| 12-Nov-20| 05:56 \nappt.cfg_1055| appt.cfg| | 785| 12-Nov-20| 05:56 \ncnfnot.cfg_1055| cnfnot.cfg| | 315| 12-Nov-20| 05:56 \ncnfres.cfg_1055| cnfres.cfg| | 333| 12-Nov-20| 05:56 \ncontact.cfg_1055| contact.cfg| | 780| 12-Nov-20| 05:56 \ncurrency.htm_1055| currency.htm| | 625| 12-Nov-20| 05:56 \ndadshirt.htm_1055| dadshirt.htm| | 560| 12-Nov-20| 05:56 \ndistlist.cfg_1055| distlist.cfg| | 809| 12-Nov-20| 05:56 \ndoc.cfg_1055| doc.cfg| | 767| 12-Nov-20| 05:56 \nenvelopr.dll_1055| envelopr.dll| 15.0.4420.1017| 18600| 12-Nov-20| 05:56 \nexitem.cfg_1055| exitem.cfg| | 841| 12-Nov-20| 05:56 \nfaxext.ecf_1055| faxext.ecf| | 830| 12-Nov-20| 05:56 \ninfomail.cfg_1055| infomail.cfg| | 616| 12-Nov-20| 05:56 \nipm.cfg_1055| ipm.cfg| | 786| 12-Nov-20| 05:56 \njudgesch.htm_1055| judgesch.htm| | 584| 12-Nov-20| 05:56 \njungle.htm_1055| jungle.htm| | 590| 12-Nov-20| 05:56 \nmapir.dll_1055| mapir.dll| 15.0.5057.1000| 1270992| 12-Nov-20| 05:56 \nmsspc.ecf_1055| msspc.ecf| | 778| 12-Nov-20| 05:56 \nnote.cfg_1055| note.cfg| | 795| 12-Nov-20| 05:56 \nnotebook.htm_1055| notebook.htm| | 570| 12-Nov-20| 05:56 \noffisupp.htm_1055| offisupp.htm| | 546| 12-Nov-20| 05:56 \nooftmpl.cfg_1055| ooftmpl.cfg| | 834| 12-Nov-20| 05:56 \noutex.ecf_1055| outex.ecf| | 1931| 12-Nov-20| 05:56 \noutex2.ecf_1055| outex2.ecf| | 857| 12-Nov-20| 05:56 \noutllibr.dll_1055| outllibr.dll| 15.0.5153.1000| 7919696| 12-Nov-20| 05:56 \noutlperf.ini_1055| outlperf.ini| | 5291| 12-Nov-20| 05:56 \noutlwvw.dll_1055| outlwvw.dll| 15.0.4420.1017| 125552| 12-Nov-20| 05:56 \npawprint.htm_1055| pawprint.htm| | 553| 12-Nov-20| 05:56 \npinelumb.htm_1055| pinelumb.htm| | 566| 12-Nov-20| 05:56 \npmailext.ecf_1055| pmailext.ecf| | 632| 12-Nov-20| 05:56 \npost.cfg_1055| post.cfg| | 779| 12-Nov-20| 05:56 \npostit.cfg_1055| postit.cfg| | 780| 12-Nov-20| 05:56 \nrclrpt.cfg_1055| rclrpt.cfg| | 818| 12-Nov-20| 05:56 \nrecall.cfg_1055| rec.cfg| | 1249| 12-Nov-20| 05:56 \nremote.cfg_1055| remote.cfg| | 779| 12-Nov-20| 05:56 \nrepltmpl.cfg_1055| repltmpl.cfg| | 842| 12-Nov-20| 05:56 \nreport.cfg_1055| report.cfg| | 784| 12-Nov-20| 05:56 \nresend.cfg_1055| resend.cfg| | 812| 12-Nov-20| 05:56 \nrssitem.cfg_1055| rssitem.cfg| | 798| 12-Nov-20| 05:56 \nschdcncl.cfg_1055| schdcncl.cfg| | 810| 12-Nov-20| 05:56 \nschdreq.cfg_1055| schdreq.cfg| | 1203| 12-Nov-20| 05:56 \nschdresn.cfg_1055| schdresn.cfg| | 837| 12-Nov-20| 05:56 \nschdresp.cfg_1055| schdresp.cfg| | 841| 12-Nov-20| 05:56 \nschdrest.cfg_1055| schdrest.cfg| | 851| 12-Nov-20| 05:56 \nseamarbl.htm_1055| seamarbl.htm| | 586| 12-Nov-20| 05:56 \nsecrec.cfg_1055| secrec.cfg| | 676| 12-Nov-20| 05:56 \nsecure.cfg_1055| secure.cfg| | 647| 12-Nov-20| 05:56 \nsharing.cfg_1055| sharing.cfg| | 770| 12-Nov-20| 05:56 \nsign.cfg_1055| sign.cfg| | 682| 12-Nov-20| 05:56 \nsmimee.cfg_1055| smimee.cfg| | 643| 12-Nov-20| 05:56 \nsmimes.cfg_1055| smimes.cfg| | 667| 12-Nov-20| 05:56 \ntask.cfg_1055| task.cfg| | 774| 12-Nov-20| 05:56 \ntaskacc.cfg_1055| taskacc.cfg| | 811| 12-Nov-20| 05:56 \ntaskdec.cfg_1055| taskdec.cfg| | 809| 12-Nov-20| 05:56 \ntaskreq.cfg_1055| taskreq.cfg| | 804| 12-Nov-20| 05:56 \ntaskupd.cfg_1055| taskupd.cfg| | 827| 12-Nov-20| 05:56 \ntechtool.htm_1055| techtool.htm| | 551| 12-Nov-20| 05:56 \nactivity.cfg_1058| activity.cfg| | 988| 12-Nov-20| 05:57 \nappt.cfg_1058| appt.cfg| | 791| 12-Nov-20| 05:57 \ncnfnot.cfg_1058| cnfnot.cfg| | 340| 12-Nov-20| 05:57 \ncnfres.cfg_1058| cnfres.cfg| | 388| 12-Nov-20| 05:57 \ncontact.cfg_1058| contact.cfg| | 793| 12-Nov-20| 05:57 \ncurrency.htm_1058| currency.htm| | 625| 12-Nov-20| 05:57 \ndadshirt.htm_1058| dadshirt.htm| | 560| 12-Nov-20| 05:57 \ndistlist.cfg_1058| distlist.cfg| | 826| 12-Nov-20| 05:57 \ndoc.cfg_1058| doc.cfg| | 788| 12-Nov-20| 05:57 \nenvelopr.dll_1058| envelopr.dll| 15.0.4454.1000| 19064| 12-Nov-20| 05:57 \nexitem.cfg_1058| exitem.cfg| | 842| 12-Nov-20| 05:57 \nfaxext.ecf_1058| faxext.ecf| | 832| 12-Nov-20| 05:57 \ninfomail.cfg_1058| infomail.cfg| | 610| 12-Nov-20| 05:57 \nipm.cfg_1058| ipm.cfg| | 805| 12-Nov-20| 05:57 \njudgesch.htm_1058| judgesch.htm| | 584| 12-Nov-20| 05:57 \njungle.htm_1058| jungle.htm| | 590| 12-Nov-20| 05:57 \nmapir.dll_1058| mapir.dll| 15.0.5057.1000| 1289936| 12-Nov-20| 05:57 \nmsspc.ecf_1058| msspc.ecf| | 780| 12-Nov-20| 05:57 \nnote.cfg_1058| note.cfg| | 791| 12-Nov-20| 05:57 \nnotebook.htm_1058| notebook.htm| | 570| 12-Nov-20| 05:57 \noffisupp.htm_1058| offisupp.htm| | 546| 12-Nov-20| 05:57 \nooftmpl.cfg_1058| ooftmpl.cfg| | 821| 12-Nov-20| 05:57 \noutex.ecf_1058| outex.ecf| | 1926| 12-Nov-20| 05:57 \noutex2.ecf_1058| outex2.ecf| | 858| 12-Nov-20| 05:57 \noutllibr.dll_1058| outllibr.dll| 15.0.5153.1000| 7966288| 12-Nov-20| 05:57 \noutlperf.ini_1058| outlperf.ini| | 5565| 12-Nov-20| 05:57 \noutlwvw.dll_1058| outlwvw.dll| 15.0.4420.1017| 126064| 12-Nov-20| 05:57 \npawprint.htm_1058| pawprint.htm| | 553| 12-Nov-20| 05:57 \npinelumb.htm_1058| pinelumb.htm| | 566| 12-Nov-20| 05:57 \npmailext.ecf_1058| pmailext.ecf| | 638| 12-Nov-20| 05:57 \npost.cfg_1058| post.cfg| | 798| 12-Nov-20| 05:57 \npostit.cfg_1058| postit.cfg| | 792| 12-Nov-20| 05:57 \nrclrpt.cfg_1058| rclrpt.cfg| | 841| 12-Nov-20| 05:57 \nrecall.cfg_1058| rec.cfg| | 1295| 12-Nov-20| 05:57 \nremote.cfg_1058| remote.cfg| | 808| 12-Nov-20| 05:57 \nrepltmpl.cfg_1058| repltmpl.cfg| | 822| 12-Nov-20| 05:57 \nreport.cfg_1058| report.cfg| | 792| 12-Nov-20| 05:57 \nresend.cfg_1058| resend.cfg| | 817| 12-Nov-20| 05:57 \nrssitem.cfg_1058| rssitem.cfg| | 809| 12-Nov-20| 05:57 \nschdcncl.cfg_1058| schdcncl.cfg| | 819| 12-Nov-20| 05:57 \nschdreq.cfg_1058| schdreq.cfg| | 1230| 12-Nov-20| 05:57 \nschdresn.cfg_1058| schdresn.cfg| | 836| 12-Nov-20| 05:57 \nschdresp.cfg_1058| schdresp.cfg| | 834| 12-Nov-20| 05:57 \nschdrest.cfg_1058| schdrest.cfg| | 856| 12-Nov-20| 05:57 \nseamarbl.htm_1058| seamarbl.htm| | 586| 12-Nov-20| 05:57 \nsecrec.cfg_1058| secrec.cfg| | 692| 12-Nov-20| 05:57 \nsecure.cfg_1058| secure.cfg| | 659| 12-Nov-20| 05:57 \nsharing.cfg_1058| sharing.cfg| | 789| 12-Nov-20| 05:57 \nsign.cfg_1058| sign.cfg| | 677| 12-Nov-20| 05:57 \nsmimee.cfg_1058| smimee.cfg| | 662| 12-Nov-20| 05:57 \nsmimes.cfg_1058| smimes.cfg| | 691| 12-Nov-20| 05:57 \ntask.cfg_1058| task.cfg| | 783| 12-Nov-20| 05:57 \ntaskacc.cfg_1058| taskacc.cfg| | 812| 12-Nov-20| 05:57 \ntaskdec.cfg_1058| taskdec.cfg| | 817| 12-Nov-20| 05:57 \ntaskreq.cfg_1058| taskreq.cfg| | 798| 12-Nov-20| 05:57 \ntaskupd.cfg_1058| taskupd.cfg| | 816| 12-Nov-20| 05:57 \ntechtool.htm_1058| techtool.htm| | 551| 12-Nov-20| 05:57 \nactivity.cfg_1066| activity.cfg| | 1012| 12-Nov-20| 05:57 \nappt.cfg_1066| appt.cfg| | 796| 12-Nov-20| 05:57 \ncnfnot.cfg_1066| cnfnot.cfg| | 335| 12-Nov-20| 05:57 \ncnfres.cfg_1066| cnfres.cfg| | 366| 12-Nov-20| 05:57 \ncontact.cfg_1066| contact.cfg| | 794| 12-Nov-20| 05:57 \ncurrency.htm_1066| currency.htm| | 625| 12-Nov-20| 05:57 \ndadshirt.htm_1066| dadshirt.htm| | 560| 12-Nov-20| 05:57 \ndistlist.cfg_1066| distlist.cfg| | 822| 12-Nov-20| 05:57 \ndoc.cfg_1066| doc.cfg| | 775| 12-Nov-20| 05:57 \nenvelopr.dll_1066| envelopr.dll| 15.0.4481.1000| 19048| 12-Nov-20| 05:57 \nexitem.cfg_1066| exitem.cfg| | 861| 12-Nov-20| 05:57 \nfaxext.ecf_1066| faxext.ecf| | 818| 12-Nov-20| 05:57 \ninfomail.cfg_1066| infomail.cfg| | 642| 12-Nov-20| 05:57 \nipm.cfg_1066| ipm.cfg| | 812| 12-Nov-20| 05:57 \njudgesch.htm_1066| judgesch.htm| | 584| 12-Nov-20| 05:57 \njungle.htm_1066| jungle.htm| | 590| 12-Nov-20| 05:57 \nmapir.dll_1066| mapir.dll| 15.0.5057.1000| 1280208| 12-Nov-20| 05:57 \nmsspc.ecf_1066| msspc.ecf| | 784| 12-Nov-20| 05:57 \nnote.cfg_1066| note.cfg| | 782| 12-Nov-20| 05:57 \nnotebook.htm_1066| notebook.htm| | 570| 12-Nov-20| 05:57 \noffisupp.htm_1066| offisupp.htm| | 546| 12-Nov-20| 05:57 \nooftmpl.cfg_1066| ooftmpl.cfg| | 843| 12-Nov-20| 05:57 \noutex.ecf_1066| outex.ecf| | 1939| 12-Nov-20| 05:57 \noutex2.ecf_1066| outex2.ecf| | 870| 12-Nov-20| 05:57 \noutllibr.dll_1066| outllibr.dll| 15.0.5153.1000| 7933248| 12-Nov-20| 05:57 \noutlperf.ini_1066| outlperf.ini| | 5355| 12-Nov-20| 05:57 \noutlwvw.dll_1066| outlwvw.dll| 15.0.4420.1017| 125552| 12-Nov-20| 05:57 \npawprint.htm_1066| pawprint.htm| | 553| 12-Nov-20| 05:57 \npinelumb.htm_1066| pinelumb.htm| | 566| 12-Nov-20| 05:57 \npmailext.ecf_1066| pmailext.ecf| | 634| 12-Nov-20| 05:57 \npost.cfg_1066| post.cfg| | 796| 12-Nov-20| 05:57 \npostit.cfg_1066| postit.cfg| | 794| 12-Nov-20| 05:57 \nrclrpt.cfg_1066| rclrpt.cfg| | 817| 12-Nov-20| 05:57 \nrecall.cfg_1066| rec.cfg| | 1259| 12-Nov-20| 05:57 \nremote.cfg_1066| remote.cfg| | 795| 12-Nov-20| 05:57 \nrepltmpl.cfg_1066| repltmpl.cfg| | 857| 12-Nov-20| 05:57 \nreport.cfg_1066| report.cfg| | 809| 12-Nov-20| 05:57 \nresend.cfg_1066| resend.cfg| | 809| 12-Nov-20| 05:57 \nrssitem.cfg_1066| rssitem.cfg| | 814| 12-Nov-20| 05:57 \nschdcncl.cfg_1066| schdcncl.cfg| | 823| 12-Nov-20| 05:57 \nschdreq.cfg_1066| schdreq.cfg| | 1219| 12-Nov-20| 05:57 \nschdresn.cfg_1066| schdresn.cfg| | 844| 12-Nov-20| 05:57 \nschdresp.cfg_1066| schdresp.cfg| | 848| 12-Nov-20| 05:57 \nschdrest.cfg_1066| schdrest.cfg| | 839| 12-Nov-20| 05:57 \nseamarbl.htm_1066| seamarbl.htm| | 586| 12-Nov-20| 05:57 \nsecrec.cfg_1066| secrec.cfg| | 675| 12-Nov-20| 05:57 \nsecure.cfg_1066| secure.cfg| | 661| 12-Nov-20| 05:57 \nsharing.cfg_1066| sharing.cfg| | 786| 12-Nov-20| 05:57 \nsign.cfg_1066| sign.cfg| | 683| 12-Nov-20| 05:57 \nsmimee.cfg_1066| smimee.cfg| | 657| 12-Nov-20| 05:57 \nsmimes.cfg_1066| smimes.cfg| | 668| 12-Nov-20| 05:57 \ntask.cfg_1066| task.cfg| | 787| 12-Nov-20| 05:57 \ntaskacc.cfg_1066| taskacc.cfg| | 842| 12-Nov-20| 05:57 \ntaskdec.cfg_1066| taskdec.cfg| | 839| 12-Nov-20| 05:57 \ntaskreq.cfg_1066| taskreq.cfg| | 825| 12-Nov-20| 05:57 \ntaskupd.cfg_1066| taskupd.cfg| | 846| 12-Nov-20| 05:57 \ntechtool.htm_1066| techtool.htm| | 551| 12-Nov-20| 05:57 \nactivity.cfg_2052| activity.cfg| | 921| 12-Nov-20| 05:57 \nappt.cfg_2052| appt.cfg| | 756| 12-Nov-20| 05:57 \ncnfnot.cfg_2052| cnfnot.cfg| | 278| 12-Nov-20| 05:57 \ncnfres.cfg_2052| cnfres.cfg| | 293| 12-Nov-20| 05:57 \ncontact.cfg_2052| contact.cfg| | 762| 12-Nov-20| 05:57 \ncurrency.htm_2052| currency.htm| | 583| 12-Nov-20| 05:57 \ndadshirt.htm_2052| dadshirt.htm| | 578| 12-Nov-20| 05:57 \ndistlist.cfg_2052| distlist.cfg| | 781| 12-Nov-20| 05:57 \ndoc.cfg_2052| doc.cfg| | 745| 12-Nov-20| 05:57 \nenvelopr.dll_2052| envelopr.dll| 15.0.4442.1000| 17048| 12-Nov-20| 05:57 \nexitem.cfg_2052| exitem.cfg| | 801| 12-Nov-20| 05:57 \nfaxext.ecf_2052| faxext.ecf| | 824| 12-Nov-20| 05:57 \ninfomail.cfg_2052| infomail.cfg| | 607| 12-Nov-20| 05:57 \nipm.cfg_2052| ipm.cfg| | 758| 12-Nov-20| 05:57 \njudgesch.htm_2052| judgesch.htm| | 572| 12-Nov-20| 05:57 \njungle.htm_2052| jungle.htm| | 576| 12-Nov-20| 05:57 \nmapir.dll_2052| mapir.dll| 15.0.5057.1000| 1109200| 12-Nov-20| 05:57 \nmsspc.ecf_2052| msspc.ecf| | 780| 12-Nov-20| 05:57 \nnote.cfg_2052| note.cfg| | 753| 12-Nov-20| 05:57 \nnotebook.htm_2052| notebook.htm| | 546| 12-Nov-20| 05:57 \noffisupp.htm_2052| offisupp.htm| | 534| 12-Nov-20| 05:57 \nooftmpl.cfg_2052| ooftmpl.cfg| | 785| 12-Nov-20| 05:57 \noutex.ecf_2052| outex.ecf| | 1911| 12-Nov-20| 05:57 \noutex2.ecf_2052| outex2.ecf| | 831| 12-Nov-20| 05:57 \noutllibr.dll_2052| outllibr.dll| 15.0.5153.1000| 7430736| 12-Nov-20| 05:57 \noutlperf.ini_1152| outlperf.ini| | 4712| | \noutlperf.ini_2052| outlperf.ini| | 4712| 12-Nov-20| 05:57 \noutlwvw.dll_2052| outlwvw.dll| 15.0.4442.1000| 125552| 12-Nov-20| 05:57 \npawprint.htm_2052| pawprint.htm| | 529| 12-Nov-20| 05:57 \npinelumb.htm_2052| pinelumb.htm| | 552| 12-Nov-20| 05:57 \npmailext.ecf_2052| pmailext.ecf| | 619| 12-Nov-20| 05:57 \npost.cfg_2052| post.cfg| | 753| 12-Nov-20| 05:57 \npostit.cfg_2052| postit.cfg| | 759| 12-Nov-20| 05:57 \nrclrpt.cfg_2052| rclrpt.cfg| | 774| 12-Nov-20| 05:57 \nrecall.cfg_2052| rec.cfg| | 1148| 12-Nov-20| 05:57 \nremote.cfg_2052| remote.cfg| | 757| 12-Nov-20| 05:57 \nrepltmpl.cfg_2052| repltmpl.cfg| | 795| 12-Nov-20| 05:57 \nreport.cfg_2052| report.cfg| | 755| 12-Nov-20| 05:57 \nresend.cfg_2052| resend.cfg| | 763| 12-Nov-20| 05:57 \nrssitem.cfg_2052| rssitem.cfg| | 768| 12-Nov-20| 05:57 \nschdcncl.cfg_2052| schdcncl.cfg| | 780| 12-Nov-20| 05:57 \nschdreq.cfg_2052| schdreq.cfg| | 1139| 12-Nov-20| 05:57 \nschdresn.cfg_2052| schdresn.cfg| | 792| 12-Nov-20| 05:57 \nschdresp.cfg_2052| schdresp.cfg| | 792| 12-Nov-20| 05:57 \nschdrest.cfg_2052| schdrest.cfg| | 793| 12-Nov-20| 05:57 \nseamarbl.htm_2052| seamarbl.htm| | 572| 12-Nov-20| 05:57 \nsecrec.cfg_2052| secrec.cfg| | 621| 12-Nov-20| 05:57 \nsecure.cfg_2052| secure.cfg| | 607| 12-Nov-20| 05:57 \nsharing.cfg_2052| sharing.cfg| | 754| 12-Nov-20| 05:57 \nsign.cfg_2052| sign.cfg| | 620| 12-Nov-20| 05:57 \nsmimee.cfg_2052| smimee.cfg| | 605| 12-Nov-20| 05:57 \nsmimes.cfg_2052| smimes.cfg| | 636| 12-Nov-20| 05:57 \ntask.cfg_2052| task.cfg| | 749| 12-Nov-20| 05:57 \ntaskacc.cfg_2052| taskacc.cfg| | 777| 12-Nov-20| 05:57 \ntaskdec.cfg_2052| taskdec.cfg| | 778| 12-Nov-20| 05:57 \ntaskreq.cfg_2052| taskreq.cfg| | 770| 12-Nov-20| 05:57 \ntaskupd.cfg_2052| taskupd.cfg| | 781| 12-Nov-20| 05:57 \ntechtool.htm_2052| techtool.htm| | 537| 12-Nov-20| 05:57 \nactivity.cfg_1028| activity.cfg| | 923| 12-Nov-20| 05:57 \nappt.cfg_1028| appt.cfg| | 756| 12-Nov-20| 05:57 \ncnfnot.cfg_1028| cnfnot.cfg| | 278| 12-Nov-20| 05:57 \ncnfres.cfg_1028| cnfres.cfg| | 293| 12-Nov-20| 05:57 \ncontact.cfg_1028| contact.cfg| | 762| 12-Nov-20| 05:57 \ncurrency.htm_1028| currency.htm| | 589| 12-Nov-20| 05:57 \ndadshirt.htm_1028| dadshirt.htm| | 582| 12-Nov-20| 05:57 \ndistlist.cfg_1028| distlist.cfg| | 781| 12-Nov-20| 05:57 \ndoc.cfg_1028| doc.cfg| | 745| 12-Nov-20| 05:57 \nenvelopr.dll_1028| envelopr.dll| 15.0.4442.1000| 17576| 12-Nov-20| 05:57 \nexitem.cfg_1028| exitem.cfg| | 803| 12-Nov-20| 05:57 \nfaxext.ecf_1028| faxext.ecf| | 828| 12-Nov-20| 05:57 \ninfomail.cfg_1028| infomail.cfg| | 601| 12-Nov-20| 05:57 \nipm.cfg_1028| ipm.cfg| | 762| 12-Nov-20| 05:57 \njudgesch.htm_1028| judgesch.htm| | 578| 12-Nov-20| 05:57 \njungle.htm_1028| jungle.htm| | 582| 12-Nov-20| 05:57 \nmapir.dll_1028| mapir.dll| 15.0.5057.1000| 1112272| 12-Nov-20| 05:57 \nmsspc.ecf_1028| msspc.ecf| | 778| 12-Nov-20| 05:57 \nnote.cfg_1028| note.cfg| | 753| 12-Nov-20| 05:57 \nnotebook.htm_1028| notebook.htm| | 552| 12-Nov-20| 05:57 \noffisupp.htm_1028| offisupp.htm| | 540| 12-Nov-20| 05:57 \nooftmpl.cfg_1028| ooftmpl.cfg| | 785| 12-Nov-20| 05:57 \noutex.ecf_1028| outex.ecf| | 1915| 12-Nov-20| 05:57 \noutex2.ecf_1028| outex2.ecf| | 835| 12-Nov-20| 05:57 \noutllibr.dll_1028| outllibr.dll| 15.0.5153.1000| 7428688| 12-Nov-20| 05:57 \noutlperf.ini_1028| outlperf.ini| | 4725| 12-Nov-20| 05:57 \noutlwvw.dll_1028| outlwvw.dll| 15.0.4442.1000| 126080| 12-Nov-20| 05:57 \npawprint.htm_1028| pawprint.htm| | 535| 12-Nov-20| 05:57 \npinelumb.htm_1028| pinelumb.htm| | 558| 12-Nov-20| 05:57 \npmailext.ecf_1028| pmailext.ecf| | 619| 12-Nov-20| 05:57 \npost.cfg_1028| post.cfg| | 753| 12-Nov-20| 05:57 \npostit.cfg_1028| postit.cfg| | 759| 12-Nov-20| 05:57 \nrclrpt.cfg_1028| rclrpt.cfg| | 776| 12-Nov-20| 05:57 \nrecall.cfg_1028| rec.cfg| | 1148| 12-Nov-20| 05:57 \nremote.cfg_1028| remote.cfg| | 757| 12-Nov-20| 05:57 \nrepltmpl.cfg_1028| repltmpl.cfg| | 795| 12-Nov-20| 05:57 \nreport.cfg_1028| report.cfg| | 755| 12-Nov-20| 05:57 \nresend.cfg_1028| resend.cfg| | 763| 12-Nov-20| 05:57 \nrssitem.cfg_1028| rssitem.cfg| | 764| 12-Nov-20| 05:57 \nschdcncl.cfg_1028| schdcncl.cfg| | 786| 12-Nov-20| 05:57 \nschdreq.cfg_1028| schdreq.cfg| | 1141| 12-Nov-20| 05:57 \nschdresn.cfg_1028| schdresn.cfg| | 794| 12-Nov-20| 05:57 \nschdresp.cfg_1028| schdresp.cfg| | 794| 12-Nov-20| 05:57 \nschdrest.cfg_1028| schdrest.cfg| | 795| 12-Nov-20| 05:57 \nseamarbl.htm_1028| seamarbl.htm| | 578| 12-Nov-20| 05:57 \nsecrec.cfg_1028| secrec.cfg| | 625| 12-Nov-20| 05:57 \nsecure.cfg_1028| secure.cfg| | 611| 12-Nov-20| 05:57 \nsharing.cfg_1028| sharing.cfg| | 750| 12-Nov-20| 05:57 \nsign.cfg_1028| sign.cfg| | 618| 12-Nov-20| 05:57 \nsmimee.cfg_1028| smimee.cfg| | 609| 12-Nov-20| 05:57 \nsmimes.cfg_1028| smimes.cfg| | 631| 12-Nov-20| 05:57 \ntask.cfg_1028| task.cfg| | 749| 12-Nov-20| 05:57 \ntaskacc.cfg_1028| taskacc.cfg| | 783| 12-Nov-20| 05:57 \ntaskdec.cfg_1028| taskdec.cfg| | 780| 12-Nov-20| 05:57 \ntaskreq.cfg_1028| taskreq.cfg| | 770| 12-Nov-20| 05:57 \ntaskupd.cfg_1028| taskupd.cfg| | 779| 12-Nov-20| 05:57 \ntechtool.htm_1028| techtool.htm| | 545| 12-Nov-20| 05:57 \ndelimr.fae_1025| delimr.fae| | 10432| 12-Nov-20| 05:56 \nlocaldv.dll_1025| localdv.dll| 15.0.4442.1000| 34976| 12-Nov-20| 05:56 \noladdr.fae_1025| oladdr.fae| | 14544| 12-Nov-20| 05:56 \nolapptr.fae_1025| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1025| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1025| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1025| olnoter.fae| | 10424| 12-Nov-20| 05:56 \noltaskr.fae_1025| oltaskr.fae| | 11472| 12-Nov-20| 05:56 \ntransmrr.dll_1025| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1026| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_1026| localdv.dll| 15.0.4420.1017| 40080| 12-Nov-20| 05:56 \noladdr.fae_1026| oladdr.fae| | 15056| 12-Nov-20| 05:56 \nolapptr.fae_1026| olapptr.fae| | 12488| 12-Nov-20| 05:56 \noljrnlr.fae_1026| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1026| olmailr.fae| | 10960| 12-Nov-20| 05:56 \nolnoter.fae_1026| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolr.sam_1026| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1026| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1026| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1029| delimr.fae| | 10944| 12-Nov-20| 05:56 \nlocaldv.dll_1029| localdv.dll| 15.0.4420.1017| 38048| 12-Nov-20| 05:56 \noladdr.fae_1029| oladdr.fae| | 14544| 12-Nov-20| 05:56 \nolapptr.fae_1029| olapptr.fae| | 12504| 12-Nov-20| 05:56 \noljrnlr.fae_1029| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1029| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1029| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1029| olr.sam| | 14512| 12-Nov-20| 05:56 \noltaskr.fae_1029| oltaskr.fae| | 11472| 12-Nov-20| 05:56 \ntransmrr.dll_1029| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 05:56 \ndelimr.fae_1030| delimr.fae| | 10944| 12-Nov-20| 05:56 \nlocaldv.dll_1030| localdv.dll| 15.0.4420.1017| 40096| 12-Nov-20| 05:56 \noladdr.fae_1030| oladdr.fae| | 14544| 12-Nov-20| 05:56 \nolapptr.fae_1030| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1030| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1030| olmailr.fae| | 10960| 12-Nov-20| 05:56 \nolnoter.fae_1030| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1030| olr.sam| | 14512| 12-Nov-20| 05:56 \noltaskr.fae_1030| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1030| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 05:56 \ndelimr.fae_1031| delimr.fae| | 10416| 12-Nov-20| 05:56 \nlocaldv.dll_1031| localdv.dll| 15.0.4442.1000| 43664| 12-Nov-20| 05:56 \noladdr.fae_1031| oladdr.fae| | 15056| 12-Nov-20| 05:56 \nolapptr.fae_1031| olapptr.fae| | 12488| 12-Nov-20| 05:56 \noljrnlr.fae_1031| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1031| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1031| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1031| olr.sam| | 14512| 12-Nov-20| 05:56 \noltaskr.fae_1031| oltaskr.fae| | 11472| 12-Nov-20| 05:56 \ntransmrr.dll_1031| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 05:56 \ndelimr.fae_1032| delimr.fae| | 10944| 12-Nov-20| 05:56 \nlocaldv.dll_1032| localdv.dll| 15.0.4420.1017| 43168| 12-Nov-20| 05:56 \noladdr.fae_1032| oladdr.fae| | 14528| 12-Nov-20| 05:56 \nolapptr.fae_1032| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1032| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1032| olmailr.fae| | 11504| 12-Nov-20| 05:56 \nolnoter.fae_1032| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolr.sam_1032| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1032| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1032| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1027| delimr.fae| | 10928| | \ndelimr.fae_1069| delimr.fae| | 10928| | \ndelimr.fae_1110| delimr.fae| | 10928| | \ndelimr.fae_1158| delimr.fae| | 10928| | \ndelimr.fae_2051| delimr.fae| | 10928| | \ndelimr.fae_3082| delimr.fae| | 10928| 12-Nov-20| 05:56 \ndelimr.fae_3179| delimr.fae| | 10928| | \nlocaldv.dll_1027| localdv.dll| 15.0.4442.1000| 40592| | \nlocaldv.dll_1069| localdv.dll| 15.0.4442.1000| 40592| | \nlocaldv.dll_1110| localdv.dll| 15.0.4442.1000| 40592| | \nlocaldv.dll_1158| localdv.dll| 15.0.4442.1000| 40592| | \nlocaldv.dll_2051| localdv.dll| 15.0.4442.1000| 40592| | \nlocaldv.dll_3082| localdv.dll| 15.0.4442.1000| 40592| 12-Nov-20| 05:56 \nlocaldv.dll_3179| localdv.dll| 15.0.4442.1000| 40592| | \noladdr.fae_1027| oladdr.fae| | 15040| | \noladdr.fae_1069| oladdr.fae| | 15040| | \noladdr.fae_1110| oladdr.fae| | 15040| | \noladdr.fae_1158| oladdr.fae| | 15040| | \noladdr.fae_2051| oladdr.fae| | 15040| | \noladdr.fae_3082| oladdr.fae| | 15040| 12-Nov-20| 05:56 \noladdr.fae_3179| oladdr.fae| | 15040| | \nolapptr.fae_1027| olapptr.fae| | 11976| | \nolapptr.fae_1069| olapptr.fae| | 11976| | \nolapptr.fae_1110| olapptr.fae| | 11976| | \nolapptr.fae_1158| olapptr.fae| | 11976| | \nolapptr.fae_2051| olapptr.fae| | 11976| | \nolapptr.fae_3082| olapptr.fae| | 11976| 12-Nov-20| 05:56 \nolapptr.fae_3179| olapptr.fae| | 11976| | \noljrnlr.fae_1027| oljrnlr.fae| | 10960| | \noljrnlr.fae_1069| oljrnlr.fae| | 10960| | \noljrnlr.fae_1110| oljrnlr.fae| | 10960| | \noljrnlr.fae_1158| oljrnlr.fae| | 10960| | \noljrnlr.fae_2051| oljrnlr.fae| | 10960| | \noljrnlr.fae_3082| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \noljrnlr.fae_3179| oljrnlr.fae| | 10960| | \nolmailr.fae_1027| olmailr.fae| | 10936| | \nolmailr.fae_1069| olmailr.fae| | 10936| | \nolmailr.fae_1110| olmailr.fae| | 10936| | \nolmailr.fae_1158| olmailr.fae| | 10936| | \nolmailr.fae_2051| olmailr.fae| | 10936| | \nolmailr.fae_3082| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolmailr.fae_3179| olmailr.fae| | 10936| | \nolnoter.fae_1027| olnoter.fae| | 10424| | \nolnoter.fae_1069| olnoter.fae| | 10424| | \nolnoter.fae_1110| olnoter.fae| | 10424| | \nolnoter.fae_1158| olnoter.fae| | 10424| | \nolnoter.fae_2051| olnoter.fae| | 10424| | \nolnoter.fae_3082| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolnoter.fae_3179| olnoter.fae| | 10424| | \nolr.sam_1027| olr.sam| | 14496| | \nolr.sam_1069| olr.sam| | 14496| | \nolr.sam_1110| olr.sam| | 14496| | \nolr.sam_1158| olr.sam| | 14496| | \nolr.sam_2051| olr.sam| | 14496| | \nolr.sam_3082| olr.sam| | 14496| 12-Nov-20| 05:56 \nolr.sam_3179| olr.sam| | 14496| | \noltaskr.fae_1027| oltaskr.fae| | 11448| | \noltaskr.fae_1069| oltaskr.fae| | 11448| | \noltaskr.fae_1110| oltaskr.fae| | 11448| | \noltaskr.fae_1158| oltaskr.fae| | 11448| | \noltaskr.fae_2051| oltaskr.fae| | 11448| | \noltaskr.fae_3082| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \noltaskr.fae_3179| oltaskr.fae| | 11448| | \ntransmrr.dll_1027| transmrr.dll| 15.0.4442.1000| 16032| | \ntransmrr.dll_1069| transmrr.dll| 15.0.4442.1000| 16032| | \ntransmrr.dll_1110| transmrr.dll| 15.0.4442.1000| 16032| | \ntransmrr.dll_1158| transmrr.dll| 15.0.4442.1000| 16032| | \ntransmrr.dll_2051| transmrr.dll| 15.0.4442.1000| 16032| | \ntransmrr.dll_3082| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 05:56 \ntransmrr.dll_3179| transmrr.dll| 15.0.4442.1000| 16032| | \ndelimr.fae_1061| delimr.fae| | 10416| 12-Nov-20| 05:56 \nlocaldv.dll_1061| localdv.dll| 15.0.4420.1017| 37536| 12-Nov-20| 05:56 \noladdr.fae_1061| oladdr.fae| | 14544| 12-Nov-20| 05:56 \nolapptr.fae_1061| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1061| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1061| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1061| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolr.sam_1061| olr.sam| | 14512| 12-Nov-20| 05:56 \noltaskr.fae_1061| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1061| transmrr.dll| 15.0.4420.1017| 15536| 12-Nov-20| 05:56 \ndelimr.fae_1035| delimr.fae| | 10944| 12-Nov-20| 05:56 \nlocaldv.dll_1035| localdv.dll| 15.0.4420.1017| 39568| 12-Nov-20| 05:56 \noladdr.fae_1035| oladdr.fae| | 15040| 12-Nov-20| 05:56 \nolapptr.fae_1035| olapptr.fae| | 12488| 12-Nov-20| 05:56 \noljrnlr.fae_1035| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1035| olmailr.fae| | 11472| 12-Nov-20| 05:56 \nolnoter.fae_1035| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1035| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1035| oltaskr.fae| | 11472| 12-Nov-20| 05:56 \ntransmrr.dll_1035| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1036| delimr.fae| | 10928| 12-Nov-20| 05:56 \ndelimr.fae_1134| delimr.fae| | 10928| | \ndelimr.fae_1160| delimr.fae| | 10928| | \nlocaldv.dll_1036| localdv.dll| 15.0.4442.1000| 43168| 12-Nov-20| 05:56 \nlocaldv.dll_1134| localdv.dll| 15.0.4442.1000| 43168| | \nlocaldv.dll_1160| localdv.dll| 15.0.4442.1000| 43168| | \noladdr.fae_1036| oladdr.fae| | 15568| 12-Nov-20| 05:56 \noladdr.fae_1134| oladdr.fae| | 15568| | \noladdr.fae_1160| oladdr.fae| | 15568| | \nolapptr.fae_1036| olapptr.fae| | 12504| 12-Nov-20| 05:56 \nolapptr.fae_1134| olapptr.fae| | 12504| | \nolapptr.fae_1160| olapptr.fae| | 12504| | \noljrnlr.fae_1036| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \noljrnlr.fae_1134| oljrnlr.fae| | 10944| | \noljrnlr.fae_1160| oljrnlr.fae| | 10944| | \nolmailr.fae_1036| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolmailr.fae_1134| olmailr.fae| | 10936| | \nolmailr.fae_1160| olmailr.fae| | 10936| | \nolnoter.fae_1036| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolnoter.fae_1134| olnoter.fae| | 10424| | \nolnoter.fae_1160| olnoter.fae| | 10424| | \nolr.sam_1036| olr.sam| | 14496| 12-Nov-20| 05:56 \nolr.sam_1134| olr.sam| | 14496| | \nolr.sam_1160| olr.sam| | 14496| | \noltaskr.fae_1036| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \noltaskr.fae_1134| oltaskr.fae| | 11448| | \noltaskr.fae_1160| oltaskr.fae| | 11448| | \ntransmrr.dll_1036| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 05:56 \ntransmrr.dll_1134| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1160| transmrr.dll| 15.0.4442.1000| 16048| | \ndelimr.fae_1037| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_1037| localdv.dll| 15.0.4442.1000| 34960| 12-Nov-20| 05:56 \noladdr.fae_1037| oladdr.fae| | 14016| 12-Nov-20| 05:56 \nolapptr.fae_1037| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1037| oljrnlr.fae| | 10432| 12-Nov-20| 05:56 \nolmailr.fae_1037| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1037| olnoter.fae| | 10424| 12-Nov-20| 05:56 \noltaskr.fae_1037| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1037| transmrr.dll| 15.0.4442.1000| 15520| 12-Nov-20| 05:56 \ndelimr.fae_1050| delimr.fae| | 10944| 12-Nov-20| 05:56 \nlocaldv.dll_1050| localdv.dll| 15.0.4420.1017| 40080| 12-Nov-20| 05:56 \noladdr.fae_1050| oladdr.fae| | 15056| 12-Nov-20| 05:56 \nolapptr.fae_1050| olapptr.fae| | 12488| 12-Nov-20| 05:56 \noljrnlr.fae_1050| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1050| olmailr.fae| | 10960| 12-Nov-20| 05:56 \nolnoter.fae_1050| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolr.sam_1050| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1050| oltaskr.fae| | 11472| 12-Nov-20| 05:56 \ntransmrr.dll_1050| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1038| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_1038| localdv.dll| 15.0.4420.1017| 38048| 12-Nov-20| 05:56 \noladdr.fae_1038| oladdr.fae| | 14528| 12-Nov-20| 05:56 \nolapptr.fae_1038| olapptr.fae| | 12488| 12-Nov-20| 05:56 \noljrnlr.fae_1038| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1038| olmailr.fae| | 10960| 12-Nov-20| 05:56 \nolnoter.fae_1038| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolr.sam_1038| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1038| oltaskr.fae| | 11472| 12-Nov-20| 05:56 \ntransmrr.dll_1038| transmrr.dll| 15.0.4420.1017| 15536| 12-Nov-20| 05:56 \ndelimr.fae_1057| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_1057| localdv.dll| 15.0.4463.1000| 39008| 12-Nov-20| 05:56 \noladdr.fae_1057| oladdr.fae| | 14488| 12-Nov-20| 05:56 \nolapptr.fae_1057| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1057| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1057| olmailr.fae| | 10896| 12-Nov-20| 05:56 \nolnoter.fae_1057| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1057| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1057| oltaskr.fae| | 11472| 12-Nov-20| 05:56 \ntransmrr.dll_1057| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1040| delimr.fae| | 10944| 12-Nov-20| 05:56 \nlocaldv.dll_1040| localdv.dll| 15.0.4442.1000| 41616| 12-Nov-20| 05:56 \noladdr.fae_1040| oladdr.fae| | 15040| 12-Nov-20| 05:56 \nolapptr.fae_1040| olapptr.fae| | 12488| 12-Nov-20| 05:56 \noljrnlr.fae_1040| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1040| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1040| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1040| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1040| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1040| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 05:56 \ndelimr.fae_1041| delimr.fae| | 10416| 12-Nov-20| 05:56 \nlocaldv.dll_1041| localdv.dll| 15.0.4442.1000| 30880| 12-Nov-20| 05:56 \noladdr.fae_1041| oladdr.fae| | 13008| 12-Nov-20| 05:56 \nolapptr.fae_1041| olapptr.fae| | 11480| 12-Nov-20| 05:56 \noljrnlr.fae_1041| oljrnlr.fae| | 10432| 12-Nov-20| 05:56 \nolmailr.fae_1041| olmailr.fae| | 10960| 12-Nov-20| 05:56 \nolnoter.fae_1041| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolr.sam_1041| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1041| oltaskr.fae| | 10936| 12-Nov-20| 05:56 \ntransmrr.dll_1041| transmrr.dll| 15.0.4442.1000| 15520| 12-Nov-20| 05:56 \nlocaldv.dll_1087| localdv.dll| 15.0.4454.1000| 38008| 12-Nov-20| 05:56 \noljrnlr.fae_1087| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolr.sam_1087| olr.sam| | 14496| 12-Nov-20| 05:56 \ndelimr.fae_1042| delimr.fae| | 10432| 12-Nov-20| 05:56 \nlocaldv.dll_1042| localdv.dll| 15.0.4442.1000| 28816| 12-Nov-20| 05:56 \noladdr.fae_1042| oladdr.fae| | 12992| 12-Nov-20| 05:56 \nolapptr.fae_1042| olapptr.fae| | 10968| 12-Nov-20| 05:56 \noljrnlr.fae_1042| oljrnlr.fae| | 10432| 12-Nov-20| 05:56 \nolmailr.fae_1042| olmailr.fae| | 10424| 12-Nov-20| 05:56 \nolnoter.fae_1042| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1042| olr.sam| | 14512| 12-Nov-20| 05:56 \noltaskr.fae_1042| oltaskr.fae| | 10936| 12-Nov-20| 05:56 \ntransmrr.dll_1042| transmrr.dll| 15.0.4442.1000| 15024| 12-Nov-20| 05:56 \ndelimr.fae_1063| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_1063| localdv.dll| 15.0.4460.1000| 38520| 12-Nov-20| 05:56 \noladdr.fae_1063| oladdr.fae| | 15096| 12-Nov-20| 05:56 \nolapptr.fae_1063| olapptr.fae| | 12504| 12-Nov-20| 05:56 \noljrnlr.fae_1063| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1063| olmailr.fae| | 10960| 12-Nov-20| 05:56 \nolnoter.fae_1063| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolr.sam_1063| olr.sam| | 14512| 12-Nov-20| 05:56 \noltaskr.fae_1063| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1063| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1062| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_1062| localdv.dll| 15.0.4420.1017| 37520| 12-Nov-20| 05:56 \noladdr.fae_1062| oladdr.fae| | 15016| 12-Nov-20| 05:56 \nolapptr.fae_1062| olapptr.fae| | 11952| 12-Nov-20| 05:56 \noljrnlr.fae_1062| oljrnlr.fae| | 10904| 12-Nov-20| 05:56 \nolmailr.fae_1062| olmailr.fae| | 10896| 12-Nov-20| 05:56 \nolnoter.fae_1062| olnoter.fae| | 10400| 12-Nov-20| 05:56 \nolr.sam_1062| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1062| oltaskr.fae| | 11408| 12-Nov-20| 05:56 \ntransmrr.dll_1062| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 05:56 \ndelimr.fae_1086| delimr.fae| | 10432| 12-Nov-20| 05:56 \nlocaldv.dll_1086| localdv.dll| 15.0.4420.1017| 37024| 12-Nov-20| 05:56 \noladdr.fae_1086| oladdr.fae| | 14528| 12-Nov-20| 05:56 \nolapptr.fae_1086| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1086| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1086| olmailr.fae| | 10960| 12-Nov-20| 05:56 \nolnoter.fae_1086| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolr.sam_1086| olr.sam| | 14512| 12-Nov-20| 05:56 \noltaskr.fae_1086| oltaskr.fae| | 11472| 12-Nov-20| 05:56 \ntransmrr.dll_1086| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1044| delimr.fae| | 10944| 12-Nov-20| 05:56 \ndelimr.fae_2068| delimr.fae| | 10944| | \nlocaldv.dll_1044| localdv.dll| 15.0.4420.1017| 38560| 12-Nov-20| 05:56 \nlocaldv.dll_2068| localdv.dll| 15.0.4420.1017| 38560| | \noladdr.fae_1044| oladdr.fae| | 15040| 12-Nov-20| 05:56 \noladdr.fae_2068| oladdr.fae| | 15040| | \nolapptr.fae_1044| olapptr.fae| | 11976| 12-Nov-20| 05:56 \nolapptr.fae_2068| olapptr.fae| | 11976| | \noljrnlr.fae_1044| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \noljrnlr.fae_2068| oljrnlr.fae| | 10944| | \nolmailr.fae_1044| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolmailr.fae_2068| olmailr.fae| | 10936| | \nolnoter.fae_1044| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolnoter.fae_2068| olnoter.fae| | 10424| | \nolr.sam_1044| olr.sam| | 14512| 12-Nov-20| 05:56 \nolr.sam_2068| olr.sam| | 14512| | \noltaskr.fae_1044| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \noltaskr.fae_2068| oltaskr.fae| | 11448| | \ntransmrr.dll_1044| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 05:56 \ntransmrr.dll_2068| transmrr.dll| 15.0.4420.1017| 16048| | \ndelimr.fae_1043| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_1043| localdv.dll| 15.0.4442.1000| 42144| 12-Nov-20| 05:56 \noladdr.fae_1043| oladdr.fae| | 14528| 12-Nov-20| 05:56 \nolapptr.fae_1043| olapptr.fae| | 12504| 12-Nov-20| 05:56 \noljrnlr.fae_1043| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1043| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1043| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1043| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1043| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1043| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1045| delimr.fae| | 10944| 12-Nov-20| 05:56 \nlocaldv.dll_1045| localdv.dll| 15.0.4420.1017| 40080| 12-Nov-20| 05:56 \noladdr.fae_1045| oladdr.fae| | 15056| 12-Nov-20| 05:56 \nolapptr.fae_1045| olapptr.fae| | 12488| 12-Nov-20| 05:56 \noljrnlr.fae_1045| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1045| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1045| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1045| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1045| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1045| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 05:56 \ndelimr.fae_1046| delimr.fae| | 10944| 12-Nov-20| 05:56 \nlocaldv.dll_1046| localdv.dll| 15.0.4442.1000| 40080| 12-Nov-20| 05:56 \noladdr.fae_1046| oladdr.fae| | 15040| 12-Nov-20| 05:56 \nolapptr.fae_1046| olapptr.fae| | 12504| 12-Nov-20| 05:56 \noljrnlr.fae_1046| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1046| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1046| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1046| olr.sam| | 14512| 12-Nov-20| 05:56 \noltaskr.fae_1046| oltaskr.fae| | 11984| 12-Nov-20| 05:56 \ntransmrr.dll_1046| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 05:56 \ndelimr.fae_2070| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_2070| localdv.dll| 15.0.4442.1000| 40608| 12-Nov-20| 05:56 \noladdr.fae_2070| oladdr.fae| | 15552| 12-Nov-20| 05:56 \nolapptr.fae_2070| olapptr.fae| | 12488| 12-Nov-20| 05:56 \noljrnlr.fae_2070| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_2070| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_2070| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_2070| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_2070| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_2070| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 05:56 \ndelimr.fae_1048| delimr.fae| | 10944| 12-Nov-20| 05:56 \nlocaldv.dll_1048| localdv.dll| 15.0.4420.1017| 40592| 12-Nov-20| 05:56 \noladdr.fae_1048| oladdr.fae| | 14528| 12-Nov-20| 05:56 \nolapptr.fae_1048| olapptr.fae| | 12488| 12-Nov-20| 05:56 \noljrnlr.fae_1048| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1048| olmailr.fae| | 10960| 12-Nov-20| 05:56 \nolnoter.fae_1048| olnoter.fae| | 10424| 12-Nov-20| 05:56 \nolr.sam_1048| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1048| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1048| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1049| delimr.fae| | 10928| 12-Nov-20| 05:56 \ndelimr.fae_1059| delimr.fae| | 10928| | \ndelimr.fae_1064| delimr.fae| | 10928| | \ndelimr.fae_1087| delimr.fae| | 10928| 12-Nov-20| 05:56 \ndelimr.fae_1088| delimr.fae| | 10928| | \ndelimr.fae_1090| delimr.fae| | 10928| | \ndelimr.fae_1092| delimr.fae| | 10928| | \ndelimr.fae_1104| delimr.fae| | 10928| | \nlocaldv.dll_1049| localdv.dll| 15.0.4442.1000| 38560| 12-Nov-20| 05:56 \nlocaldv.dll_1059| localdv.dll| 15.0.4442.1000| 38560| | \nlocaldv.dll_1064| localdv.dll| 15.0.4442.1000| 38560| | \nlocaldv.dll_1088| localdv.dll| 15.0.4442.1000| 38560| | \nlocaldv.dll_1090| localdv.dll| 15.0.4442.1000| 38560| | \nlocaldv.dll_1092| localdv.dll| 15.0.4442.1000| 38560| | \nlocaldv.dll_1104| localdv.dll| 15.0.4442.1000| 38560| | \noladdr.fae_1049| oladdr.fae| | 15040| 12-Nov-20| 05:56 \noladdr.fae_1059| oladdr.fae| | 15040| | \noladdr.fae_1064| oladdr.fae| | 15040| | \noladdr.fae_1087| oladdr.fae| | 15040| 12-Nov-20| 05:56 \noladdr.fae_1088| oladdr.fae| | 15040| | \noladdr.fae_1090| oladdr.fae| | 15040| | \noladdr.fae_1092| oladdr.fae| | 15040| | \noladdr.fae_1104| oladdr.fae| | 15040| | \nolapptr.fae_1049| olapptr.fae| | 12488| 12-Nov-20| 05:56 \nolapptr.fae_1059| olapptr.fae| | 12488| | \nolapptr.fae_1064| olapptr.fae| | 12488| | \nolapptr.fae_1087| olapptr.fae| | 12488| 12-Nov-20| 05:56 \nolapptr.fae_1088| olapptr.fae| | 12488| | \nolapptr.fae_1090| olapptr.fae| | 12488| | \nolapptr.fae_1092| olapptr.fae| | 12488| | \nolapptr.fae_1104| olapptr.fae| | 12488| | \noljrnlr.fae_1049| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \noljrnlr.fae_1059| oljrnlr.fae| | 10944| | \noljrnlr.fae_1064| oljrnlr.fae| | 10944| | \noljrnlr.fae_1088| oljrnlr.fae| | 10944| | \noljrnlr.fae_1090| oljrnlr.fae| | 10944| | \noljrnlr.fae_1092| oljrnlr.fae| | 10944| | \noljrnlr.fae_1104| oljrnlr.fae| | 10944| | \nolmailr.fae_1049| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolmailr.fae_1059| olmailr.fae| | 10936| | \nolmailr.fae_1064| olmailr.fae| | 10936| | \nolmailr.fae_1087| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolmailr.fae_1088| olmailr.fae| | 10936| | \nolmailr.fae_1090| olmailr.fae| | 10936| | \nolmailr.fae_1092| olmailr.fae| | 10936| | \nolmailr.fae_1104| olmailr.fae| | 10936| | \nolnoter.fae_1049| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolnoter.fae_1059| olnoter.fae| | 10448| | \nolnoter.fae_1064| olnoter.fae| | 10448| | \nolnoter.fae_1087| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolnoter.fae_1088| olnoter.fae| | 10448| | \nolnoter.fae_1090| olnoter.fae| | 10448| | \nolnoter.fae_1092| olnoter.fae| | 10448| | \nolnoter.fae_1104| olnoter.fae| | 10448| | \nolr.sam_1049| olr.sam| | 14512| 12-Nov-20| 05:56 \nolr.sam_1059| olr.sam| | 14512| | \nolr.sam_1064| olr.sam| | 14512| | \nolr.sam_1088| olr.sam| | 14512| | \nolr.sam_1090| olr.sam| | 14512| | \nolr.sam_1092| olr.sam| | 14512| | \nolr.sam_1104| olr.sam| | 14512| | \noltaskr.fae_1049| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \noltaskr.fae_1059| oltaskr.fae| | 11448| | \noltaskr.fae_1064| oltaskr.fae| | 11448| | \noltaskr.fae_1087| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \noltaskr.fae_1088| oltaskr.fae| | 11448| | \noltaskr.fae_1090| oltaskr.fae| | 11448| | \noltaskr.fae_1092| oltaskr.fae| | 11448| | \noltaskr.fae_1104| oltaskr.fae| | 11448| | \ntransmrr.dll_1049| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 05:56 \ntransmrr.dll_1059| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1064| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1087| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 05:56 \ntransmrr.dll_1088| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1090| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1092| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1104| transmrr.dll| 15.0.4442.1000| 16048| | \ndelimr.fae_1051| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_1051| localdv.dll| 15.0.4420.1017| 39056| 12-Nov-20| 05:56 \noladdr.fae_1051| oladdr.fae| | 14504| 12-Nov-20| 05:56 \nolapptr.fae_1051| olapptr.fae| | 12448| 12-Nov-20| 05:56 \noljrnlr.fae_1051| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1051| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1051| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1051| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1051| oltaskr.fae| | 11408| 12-Nov-20| 05:56 \ntransmrr.dll_1051| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1060| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_1060| localdv.dll| 15.0.4454.1000| 40056| 12-Nov-20| 05:56 \noladdr.fae_1060| oladdr.fae| | 15040| 12-Nov-20| 05:56 \nolapptr.fae_1060| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1060| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1060| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1060| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1060| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1060| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1060| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 05:56 \ndelimr.fae_2074| delimr.fae| | 10944| 12-Nov-20| 05:56 \nlocaldv.dll_2074| localdv.dll| 15.0.4420.1017| 40096| 12-Nov-20| 05:56 \noladdr.fae_2074| oladdr.fae| | 14544| 12-Nov-20| 05:56 \nolapptr.fae_2074| olapptr.fae| | 12488| 12-Nov-20| 05:56 \noljrnlr.fae_2074| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_2074| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_2074| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_2074| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_2074| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_2074| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1053| delimr.fae| | 10416| 12-Nov-20| 05:56 \nlocaldv.dll_1053| localdv.dll| 15.0.4420.1017| 38048| 12-Nov-20| 05:56 \noladdr.fae_1053| oladdr.fae| | 14584| 12-Nov-20| 05:56 \nolapptr.fae_1053| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1053| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1053| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1053| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1053| olr.sam| | 14512| 12-Nov-20| 05:56 \noltaskr.fae_1053| oltaskr.fae| | 11448| 12-Nov-20| 05:56 \ntransmrr.dll_1053| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 05:56 \ndelimr.fae_1054| delimr.fae| | 10432| 12-Nov-20| 05:56 \nlocaldv.dll_1054| localdv.dll| 15.0.4420.1017| 36496| 12-Nov-20| 05:56 \noladdr.fae_1054| oladdr.fae| | 14528| 12-Nov-20| 05:56 \nolapptr.fae_1054| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1054| oljrnlr.fae| | 10960| 12-Nov-20| 05:56 \nolmailr.fae_1054| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1054| olnoter.fae| | 10424| 12-Nov-20| 05:56 \noltaskr.fae_1054| oltaskr.fae| | 11472| 12-Nov-20| 05:56 \ntransmrr.dll_1054| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 05:56 \ndelimr.fae_1055| delimr.fae| | 10928| 12-Nov-20| 05:56 \nlocaldv.dll_1055| localdv.dll| 15.0.4420.1017| 38032| 12-Nov-20| 05:56 \noladdr.fae_1055| oladdr.fae| | 14528| 12-Nov-20| 05:56 \nolapptr.fae_1055| olapptr.fae| | 11976| 12-Nov-20| 05:56 \noljrnlr.fae_1055| oljrnlr.fae| | 10944| 12-Nov-20| 05:56 \nolmailr.fae_1055| olmailr.fae| | 10936| 12-Nov-20| 05:56 \nolnoter.fae_1055| olnoter.fae| | 10448| 12-Nov-20| 05:56 \nolr.sam_1055| olr.sam| | 14496| 12-Nov-20| 05:56 \noltaskr.fae_1055| oltaskr.fae| | 11472| 12-Nov-20| 05:56 \ntransmrr.dll_1055| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 05:56 \ndelimr.fae_1058| delimr.fae| | 10928| 12-Nov-20| 05:57 \nlocaldv.dll_1058| localdv.dll| 15.0.4420.1017| 39072| 12-Nov-20| 05:57 \noladdr.fae_1058| oladdr.fae| | 15040| 12-Nov-20| 05:57 \nolapptr.fae_1058| olapptr.fae| | 12504| 12-Nov-20| 05:57 \noljrnlr.fae_1058| oljrnlr.fae| | 10944| 12-Nov-20| 05:57 \nolmailr.fae_1058| olmailr.fae| | 10936| 12-Nov-20| 05:57 \nolnoter.fae_1058| olnoter.fae| | 10448| 12-Nov-20| 05:57 \nolr.sam_1058| olr.sam| | 14512| 12-Nov-20| 05:57 \noltaskr.fae_1058| oltaskr.fae| | 11472| 12-Nov-20| 05:57 \ntransmrr.dll_1058| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 05:57 \ndelimr.fae_1066| delimr.fae| | 10928| 12-Nov-20| 05:57 \nlocaldv.dll_1066| localdv.dll| 15.0.4481.1000| 40032| 12-Nov-20| 05:57 \noladdr.fae_1066| oladdr.fae| | 15016| 12-Nov-20| 05:57 \nolapptr.fae_1066| olapptr.fae| | 12464| 12-Nov-20| 05:57 \noljrnlr.fae_1066| oljrnlr.fae| | 10904| 12-Nov-20| 05:57 \nolmailr.fae_1066| olmailr.fae| | 10896| 12-Nov-20| 05:57 \nolnoter.fae_1066| olnoter.fae| | 10384| 12-Nov-20| 05:57 \nolr.sam_1066| olr.sam| | 14496| 12-Nov-20| 05:57 \noltaskr.fae_1066| oltaskr.fae| | 11424| 12-Nov-20| 05:57 \ntransmrr.dll_1066| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 05:57 \ndelimr.fae_1152| delimr.fae| | 10416| | \ndelimr.fae_2052| delimr.fae| | 10416| 12-Nov-20| 05:57 \nlocaldv.dll_1152| localdv.dll| 15.0.4442.1000| 25248| | \nlocaldv.dll_2052| localdv.dll| 15.0.4442.1000| 25248| 12-Nov-20| 05:57 \noladdr.fae_1152| oladdr.fae| | 12496| | \noladdr.fae_2052| oladdr.fae| | 12496| 12-Nov-20| 05:57 \nolapptr.fae_1152| olapptr.fae| | 10952| | \nolapptr.fae_2052| olapptr.fae| | 10952| 12-Nov-20| 05:57 \noljrnlr.fae_1152| oljrnlr.fae| | 10432| | \noljrnlr.fae_2052| oljrnlr.fae| | 10432| 12-Nov-20| 05:57 \nolmailr.fae_1152| olmailr.fae| | 10424| | \nolmailr.fae_2052| olmailr.fae| | 10424| 12-Nov-20| 05:57 \nolnoter.fae_1152| olnoter.fae| | 9936| | \nolnoter.fae_2052| olnoter.fae| | 9936| 12-Nov-20| 05:57 \nolr.sam_1152| olr.sam| | 14512| | \nolr.sam_2052| olr.sam| | 14512| 12-Nov-20| 05:57 \noltaskr.fae_1152| oltaskr.fae| | 10448| | \noltaskr.fae_2052| oltaskr.fae| | 10448| 12-Nov-20| 05:57 \ntransmrr.dll_1152| transmrr.dll| 15.0.4442.1000| 14496| | \ntransmrr.dll_2052| transmrr.dll| 15.0.4442.1000| 14496| 12-Nov-20| 05:57 \ndelimr.fae_1028| delimr.fae| | 10416| 12-Nov-20| 05:57 \nlocaldv.dll_1028| localdv.dll| 15.0.4442.1000| 25760| 12-Nov-20| 05:57 \noladdr.fae_1028| oladdr.fae| | 12480| 12-Nov-20| 05:57 \nolapptr.fae_1028| olapptr.fae| | 10952| 12-Nov-20| 05:57 \noljrnlr.fae_1028| oljrnlr.fae| | 10432| 12-Nov-20| 05:57 \nolmailr.fae_1028| olmailr.fae| | 10960| 12-Nov-20| 05:57 \nolnoter.fae_1028| olnoter.fae| | 10424| 12-Nov-20| 05:57 \nolr.sam_1028| olr.sam| | 14496| 12-Nov-20| 05:57 \noltaskr.fae_1028| oltaskr.fae| | 10936| 12-Nov-20| 05:57 \ntransmrr.dll_1028| transmrr.dll| 15.0.4442.1000| 15008| 12-Nov-20| 05:57 \nintldate.dll_0001| intldate.dll| 15.0.5085.1000| 91928| 12-Nov-20| 05:56 \noutlook.hol_1033| outlook.hol| | 1287616| 12-Nov-20| 05:56 \nomsmain.dll| omsmain.dll| 15.0.5233.1000| 755088| 12-Nov-20| 05:56 \nomsxp32.dll| omsxp32.dll| 15.0.5233.1000| 249744| 12-Nov-20| 05:56 \nmapir.dll_1033| mapir.dll| 15.0.5053.1000| 1271504| 12-Nov-20| 05:56 \nmapir.dll_1123| mapir.dll| 15.0.5053.1000| 1271504| | \noutllibr.dll_1033| outllibr.dll| 15.0.5153.1000| 7423056| 12-Nov-20| 05:56 \noutllibr.dll_1123| outllibr.dll| 15.0.5153.1000| 7423056| | \noutlwvw.dll_1033| outlwvw.dll| 15.0.4454.1000| 123968| 12-Nov-20| 05:56 \noutlwvw.dll_1123| outlwvw.dll| 15.0.4454.1000| 123968| | \ncnfnot32.exe_0004| cnfnot32.exe| 15.0.5037.1000| 162480| 12-Nov-20| 05:56 \ncontab32.dll| contab32.dll| 15.0.5125.1000| 144168| 12-Nov-20| 05:56 \ndlgsetp.dll| dlgsetp.dll| 15.0.5119.1000| 103512| 12-Nov-20| 05:56 \nemsmdb32.dll_0005| emsmdb32.dll| 15.0.5301.1000| 2246040| 12-Nov-20| 05:56 \nenvelope.dll| envelope.dll| 15.0.5233.1000| 163424| 12-Nov-20| 05:56 \nexsec32.dll_0001| exsec32.dll| 15.0.5035.1000| 318608| 12-Nov-20| 05:56 \nmapiph.dll| mapiph.dll| 15.0.5037.1000| 292656| 12-Nov-20| 05:56 \nmimedir.dll| mimedir.dll| 15.0.5125.1000| 404768| 12-Nov-20| 05:56 \nmlcfg32.cpl_0001| mlcfg32.cpl| 15.0.5233.1000| 67168| 12-Nov-20| 05:56 \nmspst32.dll_0004| mspst32.dll| 15.0.5233.1000| 1665928| 12-Nov-20| 05:56 \nolmapi32.dll| olmapi32.dll| 15.0.5301.1000| 4104088| 12-Nov-20| 05:56 \noutlctl.dll| outlctl.dll| 15.0.4713.1000| 125088| 12-Nov-20| 05:56 \noutlmime.dll| outlmime.dll| 15.0.5259.1000| 547736| 12-Nov-20| 05:56 \noutlook.exe| outlook.exe| 15.0.5285.1000| 19178392| 12-Nov-20| 05:56 \noutlook.man| outlook.exe.manifest| | 1856| 12-Nov-20| 05:56 \noutlph.dll| outlph.dll| 15.0.5037.1000| 322328| 12-Nov-20| 05:56 \noutlrpc.dll| outlrpc.dll| 15.0.4454.1000| 30776| 12-Nov-20| 05:56 \noutlvba.dll| outlvba.dll| 15.0.5223.1000| 61560| 12-Nov-20| 05:56 \noutlvbs.dll_0001| outlvbs.dll| 15.0.5119.1000| 66640| 12-Nov-20| 05:56 \npstprx32.dll| pstprx32.dll| 15.0.5125.1000| 1321768| 12-Nov-20| 05:56 \nrecall.dll| recall.dll| 15.0.4779.1000| 43184| 12-Nov-20| 05:56 \nrm.dll| rm.dll| 15.0.4867.1000| 85208| 12-Nov-20| 05:56 \nscanpst.exe_0002| scanpst.exe| 15.0.4665.1000| 40160| 12-Nov-20| 05:56 \nscnpst32.dll| scnpst32.dll| 15.0.5125.1000| 469288| 12-Nov-20| 05:56 \nscnpst64.dll| scnpst64.dll| 15.0.5125.1000| 480848| 12-Nov-20| 05:56 \nscnpst64c.dll| scnpst64c.dll| 15.0.5125.1000| 681768| 12-Nov-20| 05:56 \nsendto.dll| sendto.dll| 15.0.4454.1000| 23656| 12-Nov-20| 05:56 \ndelimr.fae_1033| delimr.fae| | 10416| 12-Nov-20| 05:56 \ndelimr.fae_1039| delimr.fae| | 10416| | \ndelimr.fae_1041| delimr.fae| | 10416| 12-Nov-20| 05:56 \ndelimr.fae_1052| delimr.fae| | 10416| | \ndelimr.fae_1056| delimr.fae| | 10416| | \ndelimr.fae_1065| delimr.fae| | 10416| | \ndelimr.fae_1067| delimr.fae| | 10416| | \ndelimr.fae_1068| delimr.fae| | 10416| | \ndelimr.fae_1071| delimr.fae| | 10416| | \ndelimr.fae_1074| delimr.fae| | 10416| | \ndelimr.fae_1076| delimr.fae| | 10416| | \ndelimr.fae_1077| delimr.fae| | 10416| | \ndelimr.fae_1078| delimr.fae| | 10416| | \ndelimr.fae_1079| delimr.fae| | 10416| | \ndelimr.fae_1081| delimr.fae| | 10416| 12-Nov-20| 05:56 \ndelimr.fae_1082| delimr.fae| | 10416| | \ndelimr.fae_1089| delimr.fae| | 10416| | \ndelimr.fae_1091| delimr.fae| | 10416| | \ndelimr.fae_1093| delimr.fae| | 10416| | \ndelimr.fae_1094| delimr.fae| | 10416| | \ndelimr.fae_1095| delimr.fae| | 10416| | \ndelimr.fae_1096| delimr.fae| | 10416| | \ndelimr.fae_1097| delimr.fae| | 10416| | \ndelimr.fae_1098| delimr.fae| | 10416| | \ndelimr.fae_1099| delimr.fae| | 10416| | \ndelimr.fae_1100| delimr.fae| | 10416| | \ndelimr.fae_1101| delimr.fae| | 10416| | \ndelimr.fae_1102| delimr.fae| | 10416| | \ndelimr.fae_1106| delimr.fae| | 10416| | \ndelimr.fae_1107| delimr.fae| | 10416| | \ndelimr.fae_1111| delimr.fae| | 10416| | \ndelimr.fae_1115| delimr.fae| | 10416| | \ndelimr.fae_1116| delimr.fae| | 10416| | \ndelimr.fae_1118| delimr.fae| | 10416| | \ndelimr.fae_1121| delimr.fae| | 10416| | \ndelimr.fae_1124| delimr.fae| | 10416| | \ndelimr.fae_1128| delimr.fae| | 10416| | \ndelimr.fae_1130| delimr.fae| | 10416| | \ndelimr.fae_1132| delimr.fae| | 10416| | \ndelimr.fae_1136| delimr.fae| | 10416| | \ndelimr.fae_1139| delimr.fae| | 10416| | \ndelimr.fae_1153| delimr.fae| | 10416| | \ndelimr.fae_1159| delimr.fae| | 10416| | \ndelimr.fae_1164| delimr.fae| | 10416| | \ndelimr.fae_1169| delimr.fae| | 10416| | \ndelimr.fae_1170| delimr.fae| | 10416| | \ndelimr.fae_2108| delimr.fae| | 10416| | \ndelimr.fae_2117| delimr.fae| | 10416| | \ndelimr.fae_2118| delimr.fae| | 10416| | \ndelimr.fae_2137| delimr.fae| | 10416| | \ndelimr.fae_2141| delimr.fae| | 10416| | \ndelimr.fae_5146| delimr.fae| | 10416| | \ndelimr.fae_7194| delimr.fae| | 10416| | \nlocaldv.dll_1033| localdv.dll| 15.0.4454.1000| 36960| 12-Nov-20| 05:56 \nlocaldv.dll_1039| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1041| localdv.dll| 15.0.4454.1000| 36960| 12-Nov-20| 05:56 \nlocaldv.dll_1052| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1056| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1065| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1067| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1068| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1071| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1074| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1076| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1077| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1078| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1079| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1081| localdv.dll| 15.0.4454.1000| 36960| 12-Nov-20| 05:56 \nlocaldv.dll_1082| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1089| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1091| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1093| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1094| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1095| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1096| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1097| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1098| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1099| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1100| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1101| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1102| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1106| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1107| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1111| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1115| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1116| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1118| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1121| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1124| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1128| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1130| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1132| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1136| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1139| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1153| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1159| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1164| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1169| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_1170| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_2108| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_2117| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_2118| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_2137| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_2141| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_5146| localdv.dll| 15.0.4454.1000| 36960| | \nlocaldv.dll_7194| localdv.dll| 15.0.4454.1000| 36960| | \nolr.sam_1025| olr.sam| | 14448| 12-Nov-20| 05:56 \nolr.sam_1033| olr.sam| | 14448| 12-Nov-20| 05:56 \nolr.sam_1037| olr.sam| | 14448| 12-Nov-20| 05:56 \nolr.sam_1039| olr.sam| | 14448| | \nolr.sam_1041| olr.sam| | 14448| 12-Nov-20| 05:56 \nolr.sam_1052| olr.sam| | 14448| | \nolr.sam_1054| olr.sam| | 14448| 12-Nov-20| 05:56 \nolr.sam_1056| olr.sam| | 14448| | \nolr.sam_1065| olr.sam| | 14448| | \nolr.sam_1067| olr.sam| | 14448| | \nolr.sam_1068| olr.sam| | 14448| | \nolr.sam_1071| olr.sam| | 14448| | \nolr.sam_1074| olr.sam| | 14448| | \nolr.sam_1076| olr.sam| | 14448| | \nolr.sam_1077| olr.sam| | 14448| | \nolr.sam_1078| olr.sam| | 14448| | \nolr.sam_1079| olr.sam| | 14448| | \nolr.sam_1081| olr.sam| | 14448| 12-Nov-20| 05:56 \nolr.sam_1082| olr.sam| | 14448| | \nolr.sam_1089| olr.sam| | 14448| | \nolr.sam_1091| olr.sam| | 14448| | \nolr.sam_1093| olr.sam| | 14448| | \nolr.sam_1094| olr.sam| | 14448| | \nolr.sam_1095| olr.sam| | 14448| | \nolr.sam_1096| olr.sam| | 14448| | \nolr.sam_1097| olr.sam| | 14448| | \nolr.sam_1098| olr.sam| | 14448| | \nolr.sam_1099| olr.sam| | 14448| | \nolr.sam_1100| olr.sam| | 14448| | \nolr.sam_1101| olr.sam| | 14448| | \nolr.sam_1102| olr.sam| | 14448| | \nolr.sam_1106| olr.sam| | 14448| | \nolr.sam_1107| olr.sam| | 14448| | \nolr.sam_1111| olr.sam| | 14448| | \nolr.sam_1115| olr.sam| | 14448| | \nolr.sam_1116| olr.sam| | 14448| | \nolr.sam_1118| olr.sam| | 14448| | \nolr.sam_1121| olr.sam| | 14448| | \nolr.sam_1124| olr.sam| | 14448| | \nolr.sam_1128| olr.sam| | 14448| | \nolr.sam_1130| olr.sam| | 14448| | \nolr.sam_1132| olr.sam| | 14448| | \nolr.sam_1136| olr.sam| | 14448| | \nolr.sam_1139| olr.sam| | 14448| | \nolr.sam_1153| olr.sam| | 14448| | \nolr.sam_1159| olr.sam| | 14448| | \nolr.sam_1164| olr.sam| | 14448| | \nolr.sam_1169| olr.sam| | 14448| | \nolr.sam_1170| olr.sam| | 14448| | \nolr.sam_2108| olr.sam| | 14448| | \nolr.sam_2117| olr.sam| | 14448| | \nolr.sam_2118| olr.sam| | 14448| | \nolr.sam_2137| olr.sam| | 14448| | \nolr.sam_2141| olr.sam| | 14448| | \nolr.sam_5146| olr.sam| | 14448| | \nolr.sam_7194| olr.sam| | 14448| | \noladd.fae| oladd.fae| | 97424| 12-Nov-20| 05:56 \nolappt.fae| olappt.fae| | 100672| 12-Nov-20| 05:56 \noljrnl.fae| oljrnl.fae| | 52352| 12-Nov-20| 05:56 \nolmail.fae| olmail.fae| | 47328| 12-Nov-20| 05:56 \nolnote.fae| olnote.fae| | 40056| 12-Nov-20| 05:56 \noltask.fae| oltask.fae| | 84704| 12-Nov-20| 05:56 \ntransmgr.dll| transmgr.dll| 15.0.4545.1000| 112320| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1025| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1025| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1025| outllibr.dll.idx_dll| 15.0.4867.1000| 119496| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1025| outllibr.rest.idx_dll| 15.0.5049.1000| 286904| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1026| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1026| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1026| outllibr.dll.idx_dll| 15.0.4849.1000| 122048| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1026| outllibr.rest.idx_dll| 15.0.5049.1000| 298672| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1029| envelopr.dll.idx_dll| 15.0.4442.1000| 13952| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1029| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1029| outllibr.dll.idx_dll| 15.0.4849.1000| 120000| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1029| outllibr.rest.idx_dll| 15.0.5049.1000| 296112| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1030| envelopr.dll.idx_dll| 15.0.4442.1000| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1030| mapir.dll.idx_dll| 15.0.4547.1000| 102568| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1030| outllibr.dll.idx_dll| 15.0.4849.1000| 120512| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1030| outllibr.rest.idx_dll| 15.0.5049.1000| 289976| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1031| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1031| mapir.dll.idx_dll| 15.0.4859.1000| 112328| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1031| outllibr.dll.idx_dll| 15.0.4867.1000| 119488| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1031| outllibr.rest.idx_dll| 15.0.5049.1000| 293040| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1032| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1032| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1032| outllibr.dll.idx_dll| 15.0.4867.1000| 120520| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1032| outllibr.rest.idx_dll| 15.0.5049.1000| 297648| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1033| mapir.dll.idx_dll| 15.0.4541.1000| 104648| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1123| mapir.dll.idx_dll| 15.0.4541.1000| 104648| | \noutllibr.dll.idx_dll_1033| outllibr.dll.idx_dll| 15.0.4763.1000| 111816| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1123| outllibr.dll.idx_dll| 15.0.4763.1000| 111816| | \noutllibr.rest.idx_dll_1033| outllibr.rest.idx_dll| 15.0.5045.1000| 298216| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1123| outllibr.rest.idx_dll| 15.0.5045.1000| 298216| | \noutllibr.dll.idx_dll_3082| outllibr.dll.idx_dll| 15.0.4867.1000| 120008| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_3082| outllibr.rest.idx_dll| 15.0.5049.1000| 296104| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1061| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1061| mapir.dll.idx_dll| 15.0.4547.1000| 103080| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1061| outllibr.dll.idx_dll| 15.0.4867.1000| 121032| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1061| outllibr.rest.idx_dll| 15.0.5049.1000| 295088| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1035| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1035| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1035| outllibr.dll.idx_dll| 15.0.4867.1000| 120008| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1035| outllibr.rest.idx_dll| 15.0.5049.1000| 295600| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1036| outllibr.dll.idx_dll| 15.0.4867.1000| 119496| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1036| outllibr.rest.idx_dll| 15.0.5049.1000| 296112| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1037| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1037| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1037| outllibr.dll.idx_dll| 15.0.4867.1000| 119496| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1037| outllibr.rest.idx_dll| 15.0.5049.1000| 290480| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1081| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1081| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1081| outllibr.dll.idx_dll| 15.0.4849.1000| 118976| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1081| outllibr.rest.idx_dll| 15.0.5049.1000| 286384| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1050| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1050| mapir.dll.idx_dll| 15.0.4547.1000| 105128| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1050| outllibr.dll.idx_dll| 15.0.4867.1000| 121544| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1050| outllibr.rest.idx_dll| 15.0.5049.1000| 297136| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1038| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1038| mapir.dll.idx_dll| 15.0.4547.1000| 103080| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1038| outllibr.dll.idx_dll| 15.0.4893.1000| 119496| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1038| outllibr.rest.idx_dll| 15.0.5049.1000| 294072| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1057| envelopr.dll.idx_dll| 15.0.4463.1000| 13888| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1057| mapir.dll.idx_dll| 15.0.4701.1000| 104104| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1057| outllibr.dll.idx_dll| 15.0.4867.1000| 121032| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1057| outllibr.rest.idx_dll| 15.0.5049.1000| 294064| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1040| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1040| mapir.dll.idx_dll| 15.0.4567.1000| 102568| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1040| outllibr.dll.idx_dll| 15.0.4867.1000| 118472| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1040| outllibr.rest.idx_dll| 15.0.5049.1000| 294584| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1041| mapir.dll.idx_dll| 15.0.4937.1000| 112328| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1041| outllibr.dll.idx_dll| 15.0.4893.1000| 117960| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1041| outllibr.rest.idx_dll| 15.0.5049.1000| 288944| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1087| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1087| mapir.dll.idx_dll| 15.0.4561.1000| 103080| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1087| outllibr.dll.idx_dll| 15.0.4867.1000| 118464| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1087| outllibr.rest.idx_dll| 15.0.5049.1000| 295088| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1042| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1042| mapir.dll.idx_dll| 15.0.4547.1000| 102056| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1042| outllibr.dll.idx_dll| 15.0.4849.1000| 115904| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1042| outllibr.rest.idx_dll| 15.0.5049.1000| 283336| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1063| envelopr.dll.idx_dll| 15.0.4460.1000| 13888| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1063| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1063| outllibr.dll.idx_dll| 15.0.4867.1000| 120008| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1063| outllibr.rest.idx_dll| 15.0.5049.1000| 296120| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1062| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1062| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1062| outllibr.dll.idx_dll| 15.0.4867.1000| 121032| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1062| outllibr.rest.idx_dll| 15.0.5049.1000| 297648| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1086| envelopr.dll.idx_dll| 15.0.4442.1000| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1086| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1086| outllibr.dll.idx_dll| 15.0.4867.1000| 120008| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1086| outllibr.rest.idx_dll| 15.0.5049.1000| 294584| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1044| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1044| mapir.dll.idx_dll| 15.0.4547.1000| 103080| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1044| outllibr.dll.idx_dll| 15.0.4849.1000| 119488| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1044| outllibr.rest.idx_dll| 15.0.5049.1000| 295088| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1043| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1043| mapir.dll.idx_dll| 15.0.4709.1000| 103072| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1043| outllibr.dll.idx_dll| 15.0.4867.1000| 119496| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1043| outllibr.rest.idx_dll| 15.0.5049.1000| 292528| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1045| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1045| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1045| outllibr.dll.idx_dll| 15.0.4849.1000| 123072| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1045| outllibr.rest.idx_dll| 15.0.5049.1000| 295088| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1046| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1046| mapir.dll.idx_dll| 15.0.4547.1000| 105128| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1046| outllibr.dll.idx_dll| 15.0.4893.1000| 122048| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1046| outllibr.rest.idx_dll| 15.0.5049.1000| 298168| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_2070| envelopr.dll.idx_dll| 15.0.4442.1000| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_2070| mapir.dll.idx_dll| 15.0.4547.1000| 105128| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_2070| outllibr.dll.idx_dll| 15.0.4849.1000| 121536| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_2070| outllibr.rest.idx_dll| 15.0.5049.1000| 298160| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1048| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1048| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1048| outllibr.dll.idx_dll| 15.0.4867.1000| 120520| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1048| outllibr.rest.idx_dll| 15.0.5049.1000| 295608| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1049| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1049| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1049| outllibr.dll.idx_dll| 15.0.4971.1000| 119496| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1049| outllibr.rest.idx_dll| 15.0.5049.1000| 295600| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1051| envelopr.dll.idx_dll| 15.0.4454.1000| 13888| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1051| mapir.dll.idx_dll| 15.0.4547.1000| 104616| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1051| outllibr.dll.idx_dll| 15.0.4867.1000| 121032| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1051| outllibr.rest.idx_dll| 15.0.5049.1000| 296624| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1060| envelopr.dll.idx_dll| 15.0.4454.1000| 13888| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1060| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1060| outllibr.dll.idx_dll| 15.0.4867.1000| 120008| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1060| outllibr.rest.idx_dll| 15.0.5049.1000| 295600| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_2074| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_2074| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_2074| outllibr.dll.idx_dll| 15.0.4771.1000| 111784| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_2074| outllibr.rest.idx_dll| 15.0.5049.1000| 297648| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1053| envelopr.dll.idx_dll| 15.0.4561.1000| 13992| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1053| mapir.dll.idx_dll| 15.0.4561.1000| 103080| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1053| outllibr.dll.idx_dll| 15.0.4849.1000| 118464| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1053| outllibr.rest.idx_dll| 15.0.5049.1000| 293552| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1054| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1054| mapir.dll.idx_dll| 15.0.4547.1000| 103080| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1054| outllibr.dll.idx_dll| 15.0.4867.1000| 118464| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1054| outllibr.rest.idx_dll| 15.0.5049.1000| 285360| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1055| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1055| mapir.dll.idx_dll| 15.0.4547.1000| 105128| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1055| outllibr.dll.idx_dll| 15.0.4867.1000| 120520| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1055| outllibr.rest.idx_dll| 15.0.5049.1000| 297136| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1058| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:57 \nmapir.dll.idx_dll_1058| mapir.dll.idx_dll| 15.0.4547.1000| 104616| 12-Nov-20| 05:57 \noutllibr.dll.idx_dll_1058| outllibr.dll.idx_dll| 15.0.4849.1000| 120000| 12-Nov-20| 05:57 \noutllibr.rest.idx_dll_1058| outllibr.rest.idx_dll| 15.0.5049.1000| 297648| 12-Nov-20| 05:57 \nenvelopr.dll.idx_dll_1066| envelopr.dll.idx_dll| 15.0.4481.1000| 13904| 12-Nov-20| 05:57 \nmapir.dll.idx_dll_1066| mapir.dll.idx_dll| 15.0.4547.1000| 107176| 12-Nov-20| 05:57 \noutllibr.dll.idx_dll_1066| outllibr.dll.idx_dll| 15.0.4867.1000| 123080| 12-Nov-20| 05:57 \noutllibr.rest.idx_dll_1066| outllibr.rest.idx_dll| 15.0.5049.1000| 300208| 12-Nov-20| 05:57 \nenvelopr.dll.idx_dll_2052| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 05:57 \nmapir.dll.idx_dll_2052| mapir.dll.idx_dll| 15.0.4547.1000| 102568| 12-Nov-20| 05:57 \noutllibr.dll.idx_dll_2052| outllibr.dll.idx_dll| 15.0.4849.1000| 117448| 12-Nov-20| 05:57 \noutllibr.rest.idx_dll_2052| outllibr.rest.idx_dll| 15.0.5049.1000| 285360| 12-Nov-20| 05:57 \nenvelopr.dll.idx_dll_1028| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 05:57 \nmapir.dll.idx_dll_1028| mapir.dll.idx_dll| 15.0.4547.1000| 103080| 12-Nov-20| 05:57 \noutllibr.dll.idx_dll_1028| outllibr.dll.idx_dll| 15.0.4849.1000| 118464| 12-Nov-20| 05:57 \noutllibr.rest.idx_dll_1028| outllibr.rest.idx_dll| 15.0.5049.1000| 283336| 12-Nov-20| 05:57 \nnotes.ico_1025| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1026| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1028| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1029| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1030| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1031| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1032| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1033| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1035| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1036| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1037| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1038| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1040| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1041| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1042| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1043| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1044| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1045| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1046| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1048| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1049| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1050| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1051| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1053| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1054| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1055| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1057| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1058| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1060| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1061| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1062| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1063| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1066| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1081| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1086| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1087| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_2052| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_2070| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_2074| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_3082| notes.ico| | 2998| 12-Nov-20| 05:56 \noutlook.veman.xml| outlook.visualelementsmanifest.xml| | 342| 12-Nov-20| 05:56 \n \n## \n\n__\n\nFor all supported x64-based versions of Outlook 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \noutlook.hol_1025| outlook.hol| | 1247234| 12-Nov-20| 06:06 \noutlook.hol_1026| outlook.hol| | 1416552| 12-Nov-20| 06:06 \noutlook.hol_1029| outlook.hol| | 1390126| 12-Nov-20| 06:06 \noutlook.hol_1030| outlook.hol| | 1282704| 12-Nov-20| 06:06 \noutlook.hol_1031| outlook.hol| | 1323514| 12-Nov-20| 06:06 \noutlook.hol_1032| outlook.hol| | 1496610| 12-Nov-20| 06:06 \noutlook.hol_3082| outlook.hol| | 1395042| 12-Nov-20| 06:06 \noutlook.hol_1061| outlook.hol| | 1410406| 12-Nov-20| 06:06 \noutlook.hol_1035| outlook.hol| | 1395674| 12-Nov-20| 06:06 \noutlook.hol_1036| outlook.hol| | 1362574| 12-Nov-20| 06:06 \noutlook.hol_1037| outlook.hol| | 1239978| 12-Nov-20| 06:06 \noutlook.hol_1081| outlook.hol| | 1294894| 12-Nov-20| 06:06 \noutlook.hol_1050| outlook.hol| | 1277766| 12-Nov-20| 06:06 \noutlook.hol_1038| outlook.hol| | 1367886| 12-Nov-20| 06:06 \noutlook.hol_1057| outlook.hol| | 1330364| 12-Nov-20| 06:06 \noutlook.hol_1040| outlook.hol| | 1422360| 12-Nov-20| 06:06 \noutlook.hol_1041| outlook.hol| | 884292| 12-Nov-20| 06:06 \noutlook.hol_1087| outlook.hol| | 1380728| 12-Nov-20| 06:06 \noutlook.hol_1042| outlook.hol| | 929084| 12-Nov-20| 06:06 \noutlook.hol_1063| outlook.hol| | 1459512| 12-Nov-20| 06:06 \noutlook.hol_1062| outlook.hol| | 1485582| 12-Nov-20| 06:06 \noutlook.hol_1086| outlook.hol| | 1322932| 12-Nov-20| 06:06 \noutlook.hol_1044| outlook.hol| | 1351932| 12-Nov-20| 06:06 \noutlook.hol_1043| outlook.hol| | 1390782| 12-Nov-20| 06:06 \noutlook.hol_1045| outlook.hol| | 1455940| 12-Nov-20| 06:06 \noutlook.hol_1046| outlook.hol| | 1402770| 12-Nov-20| 06:06 \noutlook.hol_2070| outlook.hol| | 1431656| 12-Nov-20| 06:06 \noutlook.hol_1048| outlook.hol| | 1379156| 12-Nov-20| 06:06 \noutlook.hol_1049| outlook.hol| | 1369156| 12-Nov-20| 06:06 \noutlook.hol_1051| outlook.hol| | 1375134| 12-Nov-20| 06:06 \noutlook.hol_1060| outlook.hol| | 1301884| 12-Nov-20| 06:06 \noutlook.hol_2074| outlook.hol| | 1294950| 12-Nov-20| 06:06 \noutlook.hol_1053| outlook.hol| | 1273680| 12-Nov-20| 06:06 \noutlook.hol_1054| outlook.hol| | 1353176| 12-Nov-20| 06:06 \noutlook.hol_1055| outlook.hol| | 1303712| 12-Nov-20| 06:06 \noutlook.hol_1058| outlook.hol| | 1478448| 12-Nov-20| 06:06 \noutlook.hol_1066| outlook.hol| | 1583106| 12-Nov-20| 06:06 \noutlook.hol_2052| outlook.hol| | 957672| 12-Nov-20| 06:06 \noutlook.hol_1028| outlook.hol| | 1000084| 12-Nov-20| 06:06 \nactivity.cfg_1025| activity.cfg| | 984| 12-Nov-20| 06:06 \nappt.cfg_1025| appt.cfg| | 770| 12-Nov-20| 06:06 \ncnfnot.cfg_1025| cnfnot.cfg| | 296| 12-Nov-20| 06:06 \ncnfres.cfg_1025| cnfres.cfg| | 319| 12-Nov-20| 06:06 \ncontact.cfg_1025| contact.cfg| | 781| 12-Nov-20| 06:06 \ncurrency.htm_1025| currency.htm| | 635| 12-Nov-20| 06:06 \ndadshirt.htm_1025| dadshirt.htm| | 570| 12-Nov-20| 06:06 \ndistlist.cfg_1025| distlist.cfg| | 803| 12-Nov-20| 06:06 \ndoc.cfg_1025| doc.cfg| | 757| 12-Nov-20| 06:06 \nenvelopr.dll_1025| envelopr.dll| 15.0.4442.1000| 18584| 12-Nov-20| 06:06 \nexitem.cfg_1025| exitem.cfg| | 828| 12-Nov-20| 06:06 \nfaxext.ecf_1025| faxext.ecf| | 826| 12-Nov-20| 06:06 \ninfomail.cfg_1025| infomail.cfg| | 612| 12-Nov-20| 06:06 \nipm.cfg_1025| ipm.cfg| | 789| 12-Nov-20| 06:06 \njudgesch.htm_1025| judgesch.htm| | 594| 12-Nov-20| 06:06 \njungle.htm_1025| jungle.htm| | 600| 12-Nov-20| 06:06 \nmapir.dll_1025| mapir.dll| 15.0.5057.1000| 1241808| 12-Nov-20| 06:06 \nnote.cfg_1025| note.cfg| | 781| 12-Nov-20| 06:06 \nnotebook.htm_1025| notebook.htm| | 580| 12-Nov-20| 06:06 \noffisupp.htm_1025| offisupp.htm| | 556| 12-Nov-20| 06:06 \nooftmpl.cfg_1025| ooftmpl.cfg| | 813| 12-Nov-20| 06:06 \noutllibr.dll_1025| outllibr.dll| 15.0.5153.1000| 7815248| 12-Nov-20| 06:06 \noutlperf.ini_1025| outlperf.ini| | 5060| 12-Nov-20| 06:06 \noutlwvw.dll_1025| outlwvw.dll| 15.0.4442.1000| 128624| 12-Nov-20| 06:06 \npmailext.ecf_1025| pmailext.ecf| | 626| 12-Nov-20| 06:06 \npost.cfg_1025| post.cfg| | 764| 12-Nov-20| 06:06 \npostit.cfg_1025| postit.cfg| | 775| 12-Nov-20| 06:06 \nrclrpt.cfg_1025| rclrpt.cfg| | 810| 12-Nov-20| 06:06 \nrecall.cfg_1025| rec.cfg| | 1210| 12-Nov-20| 06:06 \nremote.cfg_1025| remote.cfg| | 766| 12-Nov-20| 06:06 \nrepltmpl.cfg_1025| repltmpl.cfg| | 818| 12-Nov-20| 06:06 \nreport.cfg_1025| report.cfg| | 778| 12-Nov-20| 06:06 \nresend.cfg_1025| resend.cfg| | 789| 12-Nov-20| 06:06 \nrssitem.cfg_1025| rssitem.cfg| | 776| 12-Nov-20| 06:06 \nschdcncl.cfg_1025| schdcncl.cfg| | 804| 12-Nov-20| 06:06 \nschdreq.cfg_1025| schdreq.cfg| | 1183| 12-Nov-20| 06:06 \nschdresn.cfg_1025| schdresn.cfg| | 823| 12-Nov-20| 06:06 \nschdresp.cfg_1025| schdresp.cfg| | 823| 12-Nov-20| 06:06 \nschdrest.cfg_1025| schdrest.cfg| | 829| 12-Nov-20| 06:06 \nsecrec.cfg_1025| secrec.cfg| | 642| 12-Nov-20| 06:06 \nsecure.cfg_1025| secure.cfg| | 631| 12-Nov-20| 06:06 \nsharing.cfg_1025| sharing.cfg| | 756| 12-Nov-20| 06:06 \nsign.cfg_1025| sign.cfg| | 649| 12-Nov-20| 06:06 \nsmimee.cfg_1025| smimee.cfg| | 638| 12-Nov-20| 06:06 \nsmimes.cfg_1025| smimes.cfg| | 666| 12-Nov-20| 06:06 \ntask.cfg_1025| task.cfg| | 761| 12-Nov-20| 06:06 \ntaskacc.cfg_1025| taskacc.cfg| | 789| 12-Nov-20| 06:06 \ntaskdec.cfg_1025| taskdec.cfg| | 788| 12-Nov-20| 06:06 \ntaskreq.cfg_1025| taskreq.cfg| | 784| 12-Nov-20| 06:06 \ntaskupd.cfg_1025| taskupd.cfg| | 794| 12-Nov-20| 06:06 \ntechtool.htm_1025| techtool.htm| | 561| 12-Nov-20| 06:06 \nactivity.cfg_1026| activity.cfg| | 1003| 12-Nov-20| 06:06 \nappt.cfg_1026| appt.cfg| | 797| 12-Nov-20| 06:06 \ncnfnot.cfg_1026| cnfnot.cfg| | 346| 12-Nov-20| 06:06 \ncnfres.cfg_1026| cnfres.cfg| | 363| 12-Nov-20| 06:06 \ncontact.cfg_1026| contact.cfg| | 804| 12-Nov-20| 06:06 \ncurrency.htm_1026| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1026| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1026| distlist.cfg| | 832| 12-Nov-20| 06:06 \ndoc.cfg_1026| doc.cfg| | 785| 12-Nov-20| 06:06 \nenvelopr.dll_1026| envelopr.dll| 15.0.4420.1017| 19624| 12-Nov-20| 06:06 \nexitem.cfg_1026| exitem.cfg| | 853| 12-Nov-20| 06:06 \nfaxext.ecf_1026| faxext.ecf| | 840| 12-Nov-20| 06:06 \ninfomail.cfg_1026| infomail.cfg| | 642| 12-Nov-20| 06:06 \nipm.cfg_1026| ipm.cfg| | 825| 12-Nov-20| 06:06 \njudgesch.htm_1026| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1026| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1026| mapir.dll| 15.0.5057.1000| 1308880| 12-Nov-20| 06:06 \nmsspc.ecf_1026| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1026| note.cfg| | 804| 12-Nov-20| 06:06 \nnotebook.htm_1026| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1026| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1026| ooftmpl.cfg| | 855| 12-Nov-20| 06:06 \noutex.ecf_1026| outex.ecf| | 1934| 12-Nov-20| 06:06 \noutex2.ecf_1026| outex2.ecf| | 866| 12-Nov-20| 06:06 \noutllibr.dll_1026| outllibr.dll| 15.0.5153.1000| 8007464| 12-Nov-20| 06:06 \noutlperf.ini_1026| outlperf.ini| | 5465| 12-Nov-20| 06:06 \noutlwvw.dll_1026| outlwvw.dll| 15.0.4420.1017| 127088| 12-Nov-20| 06:06 \npawprint.htm_1026| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1026| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1026| pmailext.ecf| | 648| 12-Nov-20| 06:06 \npost.cfg_1026| post.cfg| | 802| 12-Nov-20| 06:06 \npostit.cfg_1026| postit.cfg| | 804| 12-Nov-20| 06:06 \nrclrpt.cfg_1026| rclrpt.cfg| | 832| 12-Nov-20| 06:06 \nrecall.cfg_1026| rec.cfg| | 1293| 12-Nov-20| 06:06 \nremote.cfg_1026| remote.cfg| | 801| 12-Nov-20| 06:06 \nrepltmpl.cfg_1026| repltmpl.cfg| | 858| 12-Nov-20| 06:06 \nreport.cfg_1026| report.cfg| | 806| 12-Nov-20| 06:06 \nresend.cfg_1026| resend.cfg| | 797| 12-Nov-20| 06:06 \nrssitem.cfg_1026| rssitem.cfg| | 812| 12-Nov-20| 06:06 \nschdcncl.cfg_1026| schdcncl.cfg| | 830| 12-Nov-20| 06:06 \nschdreq.cfg_1026| schdreq.cfg| | 1232| 12-Nov-20| 06:06 \nschdresn.cfg_1026| schdresn.cfg| | 840| 12-Nov-20| 06:06 \nschdresp.cfg_1026| schdresp.cfg| | 869| 12-Nov-20| 06:06 \nschdrest.cfg_1026| schdrest.cfg| | 875| 12-Nov-20| 06:06 \nseamarbl.htm_1026| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1026| secrec.cfg| | 679| 12-Nov-20| 06:06 \nsecure.cfg_1026| secure.cfg| | 672| 12-Nov-20| 06:06 \nsharing.cfg_1026| sharing.cfg| | 788| 12-Nov-20| 06:06 \nsign.cfg_1026| sign.cfg| | 687| 12-Nov-20| 06:06 \nsmimee.cfg_1026| smimee.cfg| | 662| 12-Nov-20| 06:06 \nsmimes.cfg_1026| smimes.cfg| | 683| 12-Nov-20| 06:06 \ntask.cfg_1026| task.cfg| | 792| 12-Nov-20| 06:06 \ntaskacc.cfg_1026| taskacc.cfg| | 833| 12-Nov-20| 06:06 \ntaskdec.cfg_1026| taskdec.cfg| | 840| 12-Nov-20| 06:06 \ntaskreq.cfg_1026| taskreq.cfg| | 825| 12-Nov-20| 06:06 \ntaskupd.cfg_1026| taskupd.cfg| | 839| 12-Nov-20| 06:06 \ntechtool.htm_1026| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1029| activity.cfg| | 978| 12-Nov-20| 06:06 \nappt.cfg_1029| appt.cfg| | 795| 12-Nov-20| 06:06 \ncnfnot.cfg_1029| cnfnot.cfg| | 308| 12-Nov-20| 06:06 \ncnfres.cfg_1029| cnfres.cfg| | 339| 12-Nov-20| 06:06 \ncontact.cfg_1029| contact.cfg| | 797| 12-Nov-20| 06:06 \ncurrency.htm_1029| currency.htm| | 626| 12-Nov-20| 06:06 \ndadshirt.htm_1029| dadshirt.htm| | 561| 12-Nov-20| 06:06 \ndistlist.cfg_1029| distlist.cfg| | 837| 12-Nov-20| 06:06 \ndoc.cfg_1029| doc.cfg| | 792| 12-Nov-20| 06:06 \nenvelopr.dll_1029| envelopr.dll| 15.0.4448.1000| 19048| 12-Nov-20| 06:06 \nexitem.cfg_1029| exitem.cfg| | 854| 12-Nov-20| 06:06 \nfaxext.ecf_1029| faxext.ecf| | 850| 12-Nov-20| 06:06 \ninfomail.cfg_1029| infomail.cfg| | 660| 12-Nov-20| 06:06 \nipm.cfg_1029| ipm.cfg| | 821| 12-Nov-20| 06:06 \njudgesch.htm_1029| judgesch.htm| | 585| 12-Nov-20| 06:06 \njungle.htm_1029| jungle.htm| | 591| 12-Nov-20| 06:06 \nmapir.dll_1029| mapir.dll| 15.0.5057.1000| 1283816| 12-Nov-20| 06:06 \nmsspc.ecf_1029| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1029| note.cfg| | 795| 12-Nov-20| 06:06 \nnotebook.htm_1029| notebook.htm| | 571| 12-Nov-20| 06:06 \noffisupp.htm_1029| offisupp.htm| | 547| 12-Nov-20| 06:06 \nooftmpl.cfg_1029| ooftmpl.cfg| | 849| 12-Nov-20| 06:06 \noutex.ecf_1029| outex.ecf| | 1937| 12-Nov-20| 06:06 \noutex2.ecf_1029| outex2.ecf| | 856| 12-Nov-20| 06:06 \noutllibr.dll_1029| outllibr.dll| 15.0.5153.1000| 7948880| 12-Nov-20| 06:06 \noutlperf.ini_1029| outlperf.ini| | 5674| 12-Nov-20| 06:06 \noutlwvw.dll_1029| outlwvw.dll| 15.0.4420.1017| 127104| 12-Nov-20| 06:06 \npawprint.htm_1029| pawprint.htm| | 554| 12-Nov-20| 06:06 \npinelumb.htm_1029| pinelumb.htm| | 567| 12-Nov-20| 06:06 \npmailext.ecf_1029| pmailext.ecf| | 658| 12-Nov-20| 06:06 \npost.cfg_1029| post.cfg| | 795| 12-Nov-20| 06:06 \npostit.cfg_1029| postit.cfg| | 799| 12-Nov-20| 06:06 \nrclrpt.cfg_1029| rclrpt.cfg| | 832| 12-Nov-20| 06:06 \nrecall.cfg_1029| rec.cfg| | 1264| 12-Nov-20| 06:06 \nremote.cfg_1029| remote.cfg| | 809| 12-Nov-20| 06:06 \nrepltmpl.cfg_1029| repltmpl.cfg| | 855| 12-Nov-20| 06:06 \nreport.cfg_1029| report.cfg| | 800| 12-Nov-20| 06:06 \nresend.cfg_1029| resend.cfg| | 822| 12-Nov-20| 06:06 \nrssitem.cfg_1029| rssitem.cfg| | 807| 12-Nov-20| 06:06 \nschdcncl.cfg_1029| schdcncl.cfg| | 821| 12-Nov-20| 06:06 \nschdreq.cfg_1029| schdreq.cfg| | 1221| 12-Nov-20| 06:06 \nschdresn.cfg_1029| schdresn.cfg| | 856| 12-Nov-20| 06:06 \nschdresp.cfg_1029| schdresp.cfg| | 852| 12-Nov-20| 06:06 \nschdrest.cfg_1029| schdrest.cfg| | 879| 12-Nov-20| 06:06 \nseamarbl.htm_1029| seamarbl.htm| | 587| 12-Nov-20| 06:06 \nsecrec.cfg_1029| secrec.cfg| | 681| 12-Nov-20| 06:06 \nsecure.cfg_1029| secure.cfg| | 667| 12-Nov-20| 06:06 \nsharing.cfg_1029| sharing.cfg| | 782| 12-Nov-20| 06:06 \nsign.cfg_1029| sign.cfg| | 692| 12-Nov-20| 06:06 \nsmimee.cfg_1029| smimee.cfg| | 673| 12-Nov-20| 06:06 \nsmimes.cfg_1029| smimes.cfg| | 707| 12-Nov-20| 06:06 \ntask.cfg_1029| task.cfg| | 782| 12-Nov-20| 06:06 \ntaskacc.cfg_1029| taskacc.cfg| | 816| 12-Nov-20| 06:06 \ntaskdec.cfg_1029| taskdec.cfg| | 821| 12-Nov-20| 06:06 \ntaskreq.cfg_1029| taskreq.cfg| | 810| 12-Nov-20| 06:06 \ntaskupd.cfg_1029| taskupd.cfg| | 826| 12-Nov-20| 06:06 \ntechtool.htm_1029| techtool.htm| | 552| 12-Nov-20| 06:06 \nactivity.cfg_1030| activity.cfg| | 1000| 12-Nov-20| 06:06 \nappt.cfg_1030| appt.cfg| | 790| 12-Nov-20| 06:06 \ncnfnot.cfg_1030| cnfnot.cfg| | 314| 12-Nov-20| 06:06 \ncnfres.cfg_1030| cnfres.cfg| | 351| 12-Nov-20| 06:06 \ncontact.cfg_1030| contact.cfg| | 795| 12-Nov-20| 06:06 \ncurrency.htm_1030| currency.htm| | 623| 12-Nov-20| 06:06 \ndadshirt.htm_1030| dadshirt.htm| | 558| 12-Nov-20| 06:06 \ndistlist.cfg_1030| distlist.cfg| | 819| 12-Nov-20| 06:06 \ndoc.cfg_1030| doc.cfg| | 790| 12-Nov-20| 06:06 \nenvelopr.dll_1030| envelopr.dll| 15.0.4442.1000| 19096| 12-Nov-20| 06:06 \nexitem.cfg_1030| exitem.cfg| | 834| 12-Nov-20| 06:06 \nfaxext.ecf_1030| faxext.ecf| | 830| 12-Nov-20| 06:06 \ninfomail.cfg_1030| infomail.cfg| | 638| 12-Nov-20| 06:06 \nipm.cfg_1030| ipm.cfg| | 797| 12-Nov-20| 06:06 \njudgesch.htm_1030| judgesch.htm| | 582| 12-Nov-20| 06:06 \njungle.htm_1030| jungle.htm| | 588| 12-Nov-20| 06:06 \nmapir.dll_1030| mapir.dll| 15.0.5057.1000| 1288400| 12-Nov-20| 06:06 \nmsspc.ecf_1030| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1030| note.cfg| | 785| 12-Nov-20| 06:06 \nnotebook.htm_1030| notebook.htm| | 568| 12-Nov-20| 06:06 \noffisupp.htm_1030| offisupp.htm| | 544| 12-Nov-20| 06:06 \nooftmpl.cfg_1030| ooftmpl.cfg| | 835| 12-Nov-20| 06:06 \noutex.ecf_1030| outex.ecf| | 1935| 12-Nov-20| 06:06 \noutex2.ecf_1030| outex2.ecf| | 857| 12-Nov-20| 06:06 \noutllibr.dll_1030| outllibr.dll| 15.0.5153.1000| 7921240| 12-Nov-20| 06:06 \noutlperf.ini_1030| outlperf.ini| | 5414| 12-Nov-20| 06:06 \noutlwvw.dll_1030| outlwvw.dll| 15.0.4420.1017| 127088| 12-Nov-20| 06:06 \npawprint.htm_1030| pawprint.htm| | 551| 12-Nov-20| 06:06 \npinelumb.htm_1030| pinelumb.htm| | 564| 12-Nov-20| 06:06 \npmailext.ecf_1030| pmailext.ecf| | 641| 12-Nov-20| 06:06 \npost.cfg_1030| post.cfg| | 800| 12-Nov-20| 06:06 \npostit.cfg_1030| postit.cfg| | 791| 12-Nov-20| 06:06 \nrclrpt.cfg_1030| rclrpt.cfg| | 855| 12-Nov-20| 06:06 \nrecall.cfg_1030| rec.cfg| | 1313| 12-Nov-20| 06:06 \nremote.cfg_1030| remote.cfg| | 799| 12-Nov-20| 06:06 \nrepltmpl.cfg_1030| repltmpl.cfg| | 838| 12-Nov-20| 06:06 \nreport.cfg_1030| report.cfg| | 790| 12-Nov-20| 06:06 \nresend.cfg_1030| resend.cfg| | 809| 12-Nov-20| 06:06 \nrssitem.cfg_1030| rssitem.cfg| | 804| 12-Nov-20| 06:06 \nschdcncl.cfg_1030| schdcncl.cfg| | 814| 12-Nov-20| 06:06 \nschdreq.cfg_1030| schdreq.cfg| | 1219| 12-Nov-20| 06:06 \nschdresn.cfg_1030| schdresn.cfg| | 833| 12-Nov-20| 06:06 \nschdresp.cfg_1030| schdresp.cfg| | 825| 12-Nov-20| 06:06 \nschdrest.cfg_1030| schdrest.cfg| | 848| 12-Nov-20| 06:06 \nseamarbl.htm_1030| seamarbl.htm| | 584| 12-Nov-20| 06:06 \nsecrec.cfg_1030| secrec.cfg| | 685| 12-Nov-20| 06:06 \nsecure.cfg_1030| secure.cfg| | 665| 12-Nov-20| 06:06 \nsharing.cfg_1030| sharing.cfg| | 782| 12-Nov-20| 06:06 \nsign.cfg_1030| sign.cfg| | 684| 12-Nov-20| 06:06 \nsmimee.cfg_1030| smimee.cfg| | 658| 12-Nov-20| 06:06 \nsmimes.cfg_1030| smimes.cfg| | 700| 12-Nov-20| 06:06 \ntask.cfg_1030| task.cfg| | 783| 12-Nov-20| 06:06 \ntaskacc.cfg_1030| taskacc.cfg| | 822| 12-Nov-20| 06:06 \ntaskdec.cfg_1030| taskdec.cfg| | 819| 12-Nov-20| 06:06 \ntaskreq.cfg_1030| taskreq.cfg| | 815| 12-Nov-20| 06:06 \ntaskupd.cfg_1030| taskupd.cfg| | 824| 12-Nov-20| 06:06 \ntechtool.htm_1030| techtool.htm| | 549| 12-Nov-20| 06:06 \nactivity.cfg_1031| activity.cfg| | 1015| 12-Nov-20| 06:06 \nappt.cfg_1031| appt.cfg| | 807| 12-Nov-20| 06:06 \ncnfnot.cfg_1031| cnfnot.cfg| | 342| 12-Nov-20| 06:06 \ncnfres.cfg_1031| cnfres.cfg| | 361| 12-Nov-20| 06:06 \ncontact.cfg_1031| contact.cfg| | 811| 12-Nov-20| 06:06 \ncurrency.htm_1031| currency.htm| | 624| 12-Nov-20| 06:06 \ndadshirt.htm_1031| dadshirt.htm| | 559| 12-Nov-20| 06:06 \ndistlist.cfg_1031| distlist.cfg| | 843| 12-Nov-20| 06:06 \ndoc.cfg_1031| doc.cfg| | 806| 12-Nov-20| 06:06 \nenvelopr.dll_1031| envelopr.dll| 15.0.4442.1000| 19608| 12-Nov-20| 06:06 \nexitem.cfg_1031| exitem.cfg| | 874| 12-Nov-20| 06:06 \nfaxext.ecf_1031| faxext.ecf| | 834| 12-Nov-20| 06:06 \ninfomail.cfg_1031| infomail.cfg| | 636| 12-Nov-20| 06:06 \nipm.cfg_1031| ipm.cfg| | 846| 12-Nov-20| 06:06 \njudgesch.htm_1031| judgesch.htm| | 583| 12-Nov-20| 06:06 \njungle.htm_1031| jungle.htm| | 589| 12-Nov-20| 06:06 \nmapir.dll_1031| mapir.dll| 15.0.5057.1000| 1337040| 12-Nov-20| 06:06 \nmsspc.ecf_1031| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1031| note.cfg| | 813| 12-Nov-20| 06:06 \nnotebook.htm_1031| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1031| offisupp.htm| | 545| 12-Nov-20| 06:06 \nooftmpl.cfg_1031| ooftmpl.cfg| | 866| 12-Nov-20| 06:06 \noutex.ecf_1031| outex.ecf| | 1929| 12-Nov-20| 06:06 \noutex2.ecf_1031| outex2.ecf| | 865| 12-Nov-20| 06:06 \noutllibr.dll_1031| outllibr.dll| 15.0.5153.1000| 8076584| 12-Nov-20| 06:06 \noutlperf.ini_1031| outlperf.ini| | 5803| 12-Nov-20| 06:06 \noutlwvw.dll_1031| outlwvw.dll| 15.0.4442.1000| 127600| 12-Nov-20| 06:06 \npawprint.htm_1031| pawprint.htm| | 552| 12-Nov-20| 06:06 \npinelumb.htm_1031| pinelumb.htm| | 565| 12-Nov-20| 06:06 \npmailext.ecf_1031| pmailext.ecf| | 645| 12-Nov-20| 06:06 \npost.cfg_1031| post.cfg| | 823| 12-Nov-20| 06:06 \npostit.cfg_1031| postit.cfg| | 808| 12-Nov-20| 06:06 \nrclrpt.cfg_1031| rclrpt.cfg| | 882| 12-Nov-20| 06:06 \nrecall.cfg_1031| rec.cfg| | 1319| 12-Nov-20| 06:06 \nremote.cfg_1031| remote.cfg| | 799| 12-Nov-20| 06:06 \nrepltmpl.cfg_1031| repltmpl.cfg| | 856| 12-Nov-20| 06:06 \nreport.cfg_1031| report.cfg| | 821| 12-Nov-20| 06:06 \nresend.cfg_1031| resend.cfg| | 870| 12-Nov-20| 06:06 \nrssitem.cfg_1031| rssitem.cfg| | 818| 12-Nov-20| 06:06 \nschdcncl.cfg_1031| schdcncl.cfg| | 839| 12-Nov-20| 06:06 \nschdreq.cfg_1031| schdreq.cfg| | 1244| 12-Nov-20| 06:06 \nschdresn.cfg_1031| schdresn.cfg| | 849| 12-Nov-20| 06:06 \nschdresp.cfg_1031| schdresp.cfg| | 859| 12-Nov-20| 06:06 \nschdrest.cfg_1031| schdrest.cfg| | 876| 12-Nov-20| 06:06 \nseamarbl.htm_1031| seamarbl.htm| | 585| 12-Nov-20| 06:06 \nsecrec.cfg_1031| secrec.cfg| | 696| 12-Nov-20| 06:06 \nsecure.cfg_1031| secure.cfg| | 673| 12-Nov-20| 06:06 \nsharing.cfg_1031| sharing.cfg| | 783| 12-Nov-20| 06:06 \nsign.cfg_1031| sign.cfg| | 692| 12-Nov-20| 06:06 \nsmimee.cfg_1031| smimee.cfg| | 683| 12-Nov-20| 06:06 \nsmimes.cfg_1031| smimes.cfg| | 702| 12-Nov-20| 06:06 \ntask.cfg_1031| task.cfg| | 801| 12-Nov-20| 06:06 \ntaskacc.cfg_1031| taskacc.cfg| | 830| 12-Nov-20| 06:06 \ntaskdec.cfg_1031| taskdec.cfg| | 831| 12-Nov-20| 06:06 \ntaskreq.cfg_1031| taskreq.cfg| | 830| 12-Nov-20| 06:06 \ntaskupd.cfg_1031| taskupd.cfg| | 841| 12-Nov-20| 06:06 \ntechtool.htm_1031| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1032| activity.cfg| | 1017| 12-Nov-20| 06:06 \nappt.cfg_1032| appt.cfg| | 806| 12-Nov-20| 06:06 \ncnfnot.cfg_1032| cnfnot.cfg| | 320| 12-Nov-20| 06:06 \ncnfres.cfg_1032| cnfres.cfg| | 336| 12-Nov-20| 06:06 \ncontact.cfg_1032| contact.cfg| | 799| 12-Nov-20| 06:06 \ncurrency.htm_1032| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1032| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1032| distlist.cfg| | 844| 12-Nov-20| 06:06 \ndoc.cfg_1032| doc.cfg| | 783| 12-Nov-20| 06:06 \nenvelopr.dll_1032| envelopr.dll| 15.0.4420.1017| 20136| 12-Nov-20| 06:06 \nexitem.cfg_1032| exitem.cfg| | 861| 12-Nov-20| 06:06 \nfaxext.ecf_1032| faxext.ecf| | 828| 12-Nov-20| 06:06 \ninfomail.cfg_1032| infomail.cfg| | 626| 12-Nov-20| 06:06 \nipm.cfg_1032| ipm.cfg| | 823| 12-Nov-20| 06:06 \njudgesch.htm_1032| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1032| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1032| mapir.dll| 15.0.5057.1000| 1359056| 12-Nov-20| 06:06 \nmsspc.ecf_1032| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1032| note.cfg| | 820| 12-Nov-20| 06:06 \nnotebook.htm_1032| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1032| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1032| ooftmpl.cfg| | 854| 12-Nov-20| 06:06 \noutex.ecf_1032| outex.ecf| | 1941| 12-Nov-20| 06:06 \noutex2.ecf_1032| outex2.ecf| | 868| 12-Nov-20| 06:06 \noutllibr.dll_1032| outllibr.dll| 15.0.5153.1000| 8121424| 12-Nov-20| 06:06 \noutlperf.ini_1032| outlperf.ini| | 5882| 12-Nov-20| 06:06 \noutlwvw.dll_1032| outlwvw.dll| 15.0.4420.1017| 127600| 12-Nov-20| 06:06 \npawprint.htm_1032| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1032| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1032| pmailext.ecf| | 647| 12-Nov-20| 06:06 \npost.cfg_1032| post.cfg| | 808| 12-Nov-20| 06:06 \npostit.cfg_1032| postit.cfg| | 807| 12-Nov-20| 06:06 \nrclrpt.cfg_1032| rclrpt.cfg| | 821| 12-Nov-20| 06:06 \nrecall.cfg_1032| rec.cfg| | 1281| 12-Nov-20| 06:06 \nremote.cfg_1032| remote.cfg| | 805| 12-Nov-20| 06:06 \nrepltmpl.cfg_1032| repltmpl.cfg| | 860| 12-Nov-20| 06:06 \nreport.cfg_1032| report.cfg| | 812| 12-Nov-20| 06:06 \nresend.cfg_1032| resend.cfg| | 832| 12-Nov-20| 06:06 \nrssitem.cfg_1032| rssitem.cfg| | 813| 12-Nov-20| 06:06 \nschdcncl.cfg_1032| schdcncl.cfg| | 829| 12-Nov-20| 06:06 \nschdreq.cfg_1032| schdreq.cfg| | 1235| 12-Nov-20| 06:06 \nschdresn.cfg_1032| schdresn.cfg| | 879| 12-Nov-20| 06:06 \nschdresp.cfg_1032| schdresp.cfg| | 887| 12-Nov-20| 06:06 \nschdrest.cfg_1032| schdrest.cfg| | 882| 12-Nov-20| 06:06 \nseamarbl.htm_1032| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1032| secrec.cfg| | 695| 12-Nov-20| 06:06 \nsecure.cfg_1032| secure.cfg| | 669| 12-Nov-20| 06:06 \nsharing.cfg_1032| sharing.cfg| | 787| 12-Nov-20| 06:06 \nsign.cfg_1032| sign.cfg| | 678| 12-Nov-20| 06:06 \nsmimee.cfg_1032| smimee.cfg| | 673| 12-Nov-20| 06:06 \nsmimes.cfg_1032| smimes.cfg| | 694| 12-Nov-20| 06:06 \ntask.cfg_1032| task.cfg| | 794| 12-Nov-20| 06:06 \ntaskacc.cfg_1032| taskacc.cfg| | 835| 12-Nov-20| 06:06 \ntaskdec.cfg_1032| taskdec.cfg| | 834| 12-Nov-20| 06:06 \ntaskreq.cfg_1032| taskreq.cfg| | 834| 12-Nov-20| 06:06 \ntaskupd.cfg_1032| taskupd.cfg| | 825| 12-Nov-20| 06:06 \ntechtool.htm_1032| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_3082| activity.cfg| | 1011| 12-Nov-20| 06:06 \nappt.cfg_3082| appt.cfg| | 790| 12-Nov-20| 06:06 \ncnfnot.cfg_3082| cnfnot.cfg| | 356| 12-Nov-20| 06:06 \ncnfres.cfg_3082| cnfres.cfg| | 376| 12-Nov-20| 06:06 \ncontact.cfg_3082| contact.cfg| | 784| 12-Nov-20| 06:06 \ncurrency.htm_3082| currency.htm| | 623| 12-Nov-20| 06:06 \ndadshirt.htm_3082| dadshirt.htm| | 558| 12-Nov-20| 06:06 \ndistlist.cfg_3082| distlist.cfg| | 845| 12-Nov-20| 06:06 \ndoc.cfg_3082| doc.cfg| | 779| 12-Nov-20| 06:06 \nenvelopr.dll_3082| envelopr.dll| 15.0.4442.1000| 19112| 12-Nov-20| 06:06 \nexitem.cfg_3082| exitem.cfg| | 845| 12-Nov-20| 06:06 \nfaxext.ecf_3082| faxext.ecf| | 836| 12-Nov-20| 06:06 \ninfomail.cfg_3082| infomail.cfg| | 631| 12-Nov-20| 06:06 \nipm.cfg_3082| ipm.cfg| | 824| 12-Nov-20| 06:06 \njudgesch.htm_3082| judgesch.htm| | 582| 12-Nov-20| 06:06 \njungle.htm_3082| jungle.htm| | 588| 12-Nov-20| 06:06 \nmapir.dll_3082| mapir.dll| 15.0.5057.1000| 1325256| 12-Nov-20| 06:06 \nmsspc.ecf_3082| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_3082| note.cfg| | 811| 12-Nov-20| 06:06 \nnotebook.htm_3082| notebook.htm| | 568| 12-Nov-20| 06:06 \noffisupp.htm_3082| offisupp.htm| | 544| 12-Nov-20| 06:06 \nooftmpl.cfg_3082| ooftmpl.cfg| | 859| 12-Nov-20| 06:06 \noutex.ecf_3082| outex.ecf| | 1948| 12-Nov-20| 06:06 \noutex2.ecf_3082| outex2.ecf| | 880| 12-Nov-20| 06:06 \noutllibr.dll_3082| outllibr.dll| 15.0.5153.1000| 8016472| 12-Nov-20| 06:06 \noutlperf.ini_1027| outlperf.ini| | 6000| | \noutlperf.ini_1069| outlperf.ini| | 6000| | \noutlperf.ini_1110| outlperf.ini| | 6000| | \noutlperf.ini_1158| outlperf.ini| | 6000| | \noutlperf.ini_2051| outlperf.ini| | 6000| | \noutlperf.ini_3082| outlperf.ini| | 6000| 12-Nov-20| 06:06 \noutlperf.ini_3179| outlperf.ini| | 6000| | \noutlwvw.dll_3082| outlwvw.dll| 15.0.4442.1000| 127088| 12-Nov-20| 06:06 \npawprint.htm_3082| pawprint.htm| | 551| 12-Nov-20| 06:06 \npinelumb.htm_3082| pinelumb.htm| | 564| 12-Nov-20| 06:06 \npmailext.ecf_3082| pmailext.ecf| | 664| 12-Nov-20| 06:06 \npost.cfg_3082| post.cfg| | 802| 12-Nov-20| 06:06 \npostit.cfg_3082| postit.cfg| | 796| 12-Nov-20| 06:06 \nrclrpt.cfg_3082| rclrpt.cfg| | 852| 12-Nov-20| 06:06 \nrecall.cfg_3082| rec.cfg| | 1279| 12-Nov-20| 06:06 \nremote.cfg_3082| remote.cfg| | 796| 12-Nov-20| 06:06 \nrepltmpl.cfg_3082| repltmpl.cfg| | 869| 12-Nov-20| 06:06 \nreport.cfg_3082| report.cfg| | 819| 12-Nov-20| 06:06 \nresend.cfg_3082| resend.cfg| | 822| 12-Nov-20| 06:06 \nrssitem.cfg_3082| rssitem.cfg| | 808| 12-Nov-20| 06:06 \nschdcncl.cfg_3082| schdcncl.cfg| | 837| 12-Nov-20| 06:06 \nschdreq.cfg_3082| schdreq.cfg| | 1238| 12-Nov-20| 06:06 \nschdresn.cfg_3082| schdresn.cfg| | 867| 12-Nov-20| 06:06 \nschdresp.cfg_3082| schdresp.cfg| | 864| 12-Nov-20| 06:06 \nschdrest.cfg_3082| schdrest.cfg| | 875| 12-Nov-20| 06:06 \nseamarbl.htm_3082| seamarbl.htm| | 584| 12-Nov-20| 06:06 \nsecrec.cfg_3082| secrec.cfg| | 696| 12-Nov-20| 06:06 \nsecure.cfg_3082| secure.cfg| | 663| 12-Nov-20| 06:06 \nsharing.cfg_3082| sharing.cfg| | 800| 12-Nov-20| 06:06 \nsign.cfg_3082| sign.cfg| | 689| 12-Nov-20| 06:06 \nsmimee.cfg_3082| smimee.cfg| | 667| 12-Nov-20| 06:06 \nsmimes.cfg_3082| smimes.cfg| | 700| 12-Nov-20| 06:06 \ntask.cfg_3082| task.cfg| | 785| 12-Nov-20| 06:06 \ntaskacc.cfg_3082| taskacc.cfg| | 831| 12-Nov-20| 06:06 \ntaskdec.cfg_3082| taskdec.cfg| | 834| 12-Nov-20| 06:06 \ntaskreq.cfg_3082| taskreq.cfg| | 825| 12-Nov-20| 06:06 \ntaskupd.cfg_3082| taskupd.cfg| | 837| 12-Nov-20| 06:06 \ntechtool.htm_3082| techtool.htm| | 549| 12-Nov-20| 06:06 \nactivity.cfg_1061| activity.cfg| | 964| 12-Nov-20| 06:06 \nappt.cfg_1061| appt.cfg| | 790| 12-Nov-20| 06:06 \ncnfnot.cfg_1061| cnfnot.cfg| | 299| 12-Nov-20| 06:06 \ncnfres.cfg_1061| cnfres.cfg| | 327| 12-Nov-20| 06:06 \ncontact.cfg_1061| contact.cfg| | 790| 12-Nov-20| 06:06 \ncurrency.htm_1061| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1061| dadshirt.htm| | 564| 12-Nov-20| 06:06 \ndistlist.cfg_1061| distlist.cfg| | 800| 12-Nov-20| 06:06 \ndoc.cfg_1061| doc.cfg| | 774| 12-Nov-20| 06:06 \nenvelopr.dll_1061| envelopr.dll| 15.0.4420.1017| 19096| 12-Nov-20| 06:06 \nexitem.cfg_1061| exitem.cfg| | 827| 12-Nov-20| 06:06 \nfaxext.ecf_1061| faxext.ecf| | 828| 12-Nov-20| 06:06 \ninfomail.cfg_1061| infomail.cfg| | 613| 12-Nov-20| 06:06 \nipm.cfg_1061| ipm.cfg| | 791| 12-Nov-20| 06:06 \njudgesch.htm_1061| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1061| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1061| mapir.dll| 15.0.5057.1000| 1267408| 12-Nov-20| 06:06 \nmsspc.ecf_1061| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1061| note.cfg| | 782| 12-Nov-20| 06:06 \nnotebook.htm_1061| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1061| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1061| ooftmpl.cfg| | 827| 12-Nov-20| 06:06 \noutex.ecf_1061| outex.ecf| | 1926| 12-Nov-20| 06:06 \noutex2.ecf_1061| outex2.ecf| | 853| 12-Nov-20| 06:06 \noutllibr.dll_1061| outllibr.dll| 15.0.5153.1000| 7896360| 12-Nov-20| 06:06 \noutlperf.ini_1061| outlperf.ini| | 5439| 12-Nov-20| 06:06 \noutlwvw.dll_1061| outlwvw.dll| 15.0.4420.1017| 127104| 12-Nov-20| 06:06 \npawprint.htm_1061| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1061| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1061| pmailext.ecf| | 631| 12-Nov-20| 06:06 \npost.cfg_1061| post.cfg| | 784| 12-Nov-20| 06:06 \npostit.cfg_1061| postit.cfg| | 785| 12-Nov-20| 06:06 \nrclrpt.cfg_1061| rclrpt.cfg| | 820| 12-Nov-20| 06:06 \nrecall.cfg_1061| rec.cfg| | 1250| 12-Nov-20| 06:06 \nremote.cfg_1061| remote.cfg| | 774| 12-Nov-20| 06:06 \nrepltmpl.cfg_1061| repltmpl.cfg| | 828| 12-Nov-20| 06:06 \nreport.cfg_1061| report.cfg| | 790| 12-Nov-20| 06:06 \nresend.cfg_1061| resend.cfg| | 805| 12-Nov-20| 06:06 \nrssitem.cfg_1061| rssitem.cfg| | 795| 12-Nov-20| 06:06 \nschdcncl.cfg_1061| schdcncl.cfg| | 825| 12-Nov-20| 06:06 \nschdreq.cfg_1061| schdreq.cfg| | 1208| 12-Nov-20| 06:06 \nschdresn.cfg_1061| schdresn.cfg| | 847| 12-Nov-20| 06:06 \nschdresp.cfg_1061| schdresp.cfg| | 852| 12-Nov-20| 06:06 \nschdrest.cfg_1061| schdrest.cfg| | 841| 12-Nov-20| 06:06 \nseamarbl.htm_1061| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1061| secrec.cfg| | 673| 12-Nov-20| 06:06 \nsecure.cfg_1061| secure.cfg| | 660| 12-Nov-20| 06:06 \nsharing.cfg_1061| sharing.cfg| | 774| 12-Nov-20| 06:06 \nsign.cfg_1061| sign.cfg| | 689| 12-Nov-20| 06:06 \nsmimee.cfg_1061| smimee.cfg| | 641| 12-Nov-20| 06:06 \nsmimes.cfg_1061| smimes.cfg| | 685| 12-Nov-20| 06:06 \ntask.cfg_1061| task.cfg| | 788| 12-Nov-20| 06:06 \ntaskacc.cfg_1061| taskacc.cfg| | 830| 12-Nov-20| 06:06 \ntaskdec.cfg_1061| taskdec.cfg| | 835| 12-Nov-20| 06:06 \ntaskreq.cfg_1061| taskreq.cfg| | 820| 12-Nov-20| 06:06 \ntaskupd.cfg_1061| taskupd.cfg| | 835| 12-Nov-20| 06:06 \ntechtool.htm_1061| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1035| activity.cfg| | 980| 12-Nov-20| 06:06 \nappt.cfg_1035| appt.cfg| | 787| 12-Nov-20| 06:06 \ncnfnot.cfg_1035| cnfnot.cfg| | 327| 12-Nov-20| 06:06 \ncnfres.cfg_1035| cnfres.cfg| | 348| 12-Nov-20| 06:06 \ncontact.cfg_1035| contact.cfg| | 798| 12-Nov-20| 06:06 \ncurrency.htm_1035| currency.htm| | 624| 12-Nov-20| 06:06 \ndadshirt.htm_1035| dadshirt.htm| | 559| 12-Nov-20| 06:06 \ndistlist.cfg_1035| distlist.cfg| | 818| 12-Nov-20| 06:06 \ndoc.cfg_1035| doc.cfg| | 770| 12-Nov-20| 06:06 \nenvelopr.dll_1035| envelopr.dll| 15.0.4420.1017| 19096| 12-Nov-20| 06:06 \nexitem.cfg_1035| exitem.cfg| | 828| 12-Nov-20| 06:06 \nfaxext.ecf_1035| faxext.ecf| | 832| 12-Nov-20| 06:06 \ninfomail.cfg_1035| infomail.cfg| | 629| 12-Nov-20| 06:06 \nipm.cfg_1035| ipm.cfg| | 792| 12-Nov-20| 06:06 \njudgesch.htm_1035| judgesch.htm| | 583| 12-Nov-20| 06:06 \njungle.htm_1035| jungle.htm| | 589| 12-Nov-20| 06:06 \nmapir.dll_1035| mapir.dll| 15.0.5057.1000| 1282768| 12-Nov-20| 06:06 \nmsspc.ecf_1035| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1035| note.cfg| | 783| 12-Nov-20| 06:06 \nnotebook.htm_1035| notebook.htm| | 569| 12-Nov-20| 06:06 \noffisupp.htm_1035| offisupp.htm| | 545| 12-Nov-20| 06:06 \nooftmpl.cfg_1035| ooftmpl.cfg| | 843| 12-Nov-20| 06:06 \noutex.ecf_1035| outex.ecf| | 1934| 12-Nov-20| 06:06 \noutex2.ecf_1035| outex2.ecf| | 859| 12-Nov-20| 06:06 \noutllibr.dll_1035| outllibr.dll| 15.0.5153.1000| 7947048| 12-Nov-20| 06:06 \noutlperf.ini_1035| outlperf.ini| | 5601| 12-Nov-20| 06:06 \noutlwvw.dll_1035| outlwvw.dll| 15.0.4420.1017| 127104| 12-Nov-20| 06:06 \npawprint.htm_1035| pawprint.htm| | 552| 12-Nov-20| 06:06 \npinelumb.htm_1035| pinelumb.htm| | 565| 12-Nov-20| 06:06 \npmailext.ecf_1035| pmailext.ecf| | 644| 12-Nov-20| 06:06 \npost.cfg_1035| post.cfg| | 788| 12-Nov-20| 06:06 \npostit.cfg_1035| postit.cfg| | 791| 12-Nov-20| 06:06 \nrclrpt.cfg_1035| rclrpt.cfg| | 820| 12-Nov-20| 06:06 \nrecall.cfg_1035| rec.cfg| | 1252| 12-Nov-20| 06:06 \nremote.cfg_1035| remote.cfg| | 764| 12-Nov-20| 06:06 \nrepltmpl.cfg_1035| repltmpl.cfg| | 831| 12-Nov-20| 06:06 \nreport.cfg_1035| report.cfg| | 790| 12-Nov-20| 06:06 \nresend.cfg_1035| resend.cfg| | 816| 12-Nov-20| 06:06 \nrssitem.cfg_1035| rssitem.cfg| | 790| 12-Nov-20| 06:06 \nschdcncl.cfg_1035| schdcncl.cfg| | 818| 12-Nov-20| 06:06 \nschdreq.cfg_1035| schdreq.cfg| | 1198| 12-Nov-20| 06:06 \nschdresn.cfg_1035| schdresn.cfg| | 835| 12-Nov-20| 06:06 \nschdresp.cfg_1035| schdresp.cfg| | 837| 12-Nov-20| 06:06 \nschdrest.cfg_1035| schdrest.cfg| | 836| 12-Nov-20| 06:06 \nseamarbl.htm_1035| seamarbl.htm| | 585| 12-Nov-20| 06:06 \nsecrec.cfg_1035| secrec.cfg| | 669| 12-Nov-20| 06:06 \nsecure.cfg_1035| secure.cfg| | 657| 12-Nov-20| 06:06 \nsharing.cfg_1035| sharing.cfg| | 780| 12-Nov-20| 06:06 \nsign.cfg_1035| sign.cfg| | 706| 12-Nov-20| 06:06 \nsmimee.cfg_1035| smimee.cfg| | 642| 12-Nov-20| 06:06 \nsmimes.cfg_1035| smimes.cfg| | 695| 12-Nov-20| 06:06 \ntask.cfg_1035| task.cfg| | 775| 12-Nov-20| 06:06 \ntaskacc.cfg_1035| taskacc.cfg| | 820| 12-Nov-20| 06:06 \ntaskdec.cfg_1035| taskdec.cfg| | 819| 12-Nov-20| 06:06 \ntaskreq.cfg_1035| taskreq.cfg| | 801| 12-Nov-20| 06:06 \ntaskupd.cfg_1035| taskupd.cfg| | 816| 12-Nov-20| 06:06 \ntechtool.htm_1035| techtool.htm| | 550| 12-Nov-20| 06:06 \nactivity.cfg_1036| activity.cfg| | 997| 12-Nov-20| 06:06 \nappt.cfg_1036| appt.cfg| | 801| 12-Nov-20| 06:06 \ncnfnot.cfg_1036| cnfnot.cfg| | 338| 12-Nov-20| 06:06 \ncnfres.cfg_1036| cnfres.cfg| | 370| 12-Nov-20| 06:06 \ncontact.cfg_1036| contact.cfg| | 796| 12-Nov-20| 06:06 \ncurrency.htm_1036| currency.htm| | 624| 12-Nov-20| 06:06 \ndadshirt.htm_1036| dadshirt.htm| | 559| 12-Nov-20| 06:06 \ndistlist.cfg_1036| distlist.cfg| | 853| 12-Nov-20| 06:06 \ndoc.cfg_1036| doc.cfg| | 777| 12-Nov-20| 06:06 \nenvelopr.dll_1036| envelopr.dll| 15.0.4442.1000| 19624| 12-Nov-20| 06:06 \nexitem.cfg_1036| exitem.cfg| | 853| 12-Nov-20| 06:06 \nfaxext.ecf_1036| faxext.ecf| | 848| 12-Nov-20| 06:06 \ninfomail.cfg_1036| infomail.cfg| | 639| 12-Nov-20| 06:06 \nipm.cfg_1036| ipm.cfg| | 821| 12-Nov-20| 06:06 \njudgesch.htm_1036| judgesch.htm| | 583| 12-Nov-20| 06:06 \njungle.htm_1036| jungle.htm| | 589| 12-Nov-20| 06:06 \nmapir.dll_1036| mapir.dll| 15.0.5057.1000| 1338056| 12-Nov-20| 06:06 \nmsspc.ecf_1036| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1036| note.cfg| | 801| 12-Nov-20| 06:06 \nnotebook.htm_1036| notebook.htm| | 569| 12-Nov-20| 06:06 \noffisupp.htm_1036| offisupp.htm| | 545| 12-Nov-20| 06:06 \nooftmpl.cfg_1036| ooftmpl.cfg| | 848| 12-Nov-20| 06:06 \noutex.ecf_1036| outex.ecf| | 1946| 12-Nov-20| 06:06 \noutex2.ecf_1036| outex2.ecf| | 872| 12-Nov-20| 06:06 \noutllibr.dll_1036| outllibr.dll| 15.0.5153.1000| 8062552| 12-Nov-20| 06:06 \noutlperf.ini_1036| outlperf.ini| | 5308| 12-Nov-20| 06:06 \noutlperf.ini_1134| outlperf.ini| | 5308| | \noutlperf.ini_1160| outlperf.ini| | 5308| | \noutlwvw.dll_1036| outlwvw.dll| 15.0.4442.1000| 127088| 12-Nov-20| 06:06 \npawprint.htm_1036| pawprint.htm| | 552| 12-Nov-20| 06:06 \npinelumb.htm_1036| pinelumb.htm| | 565| 12-Nov-20| 06:06 \npmailext.ecf_1036| pmailext.ecf| | 657| 12-Nov-20| 06:06 \npost.cfg_1036| post.cfg| | 801| 12-Nov-20| 06:06 \npostit.cfg_1036| postit.cfg| | 790| 12-Nov-20| 06:06 \nrclrpt.cfg_1036| rclrpt.cfg| | 838| 12-Nov-20| 06:06 \nrecall.cfg_1036| rec.cfg| | 1290| 12-Nov-20| 06:06 \nremote.cfg_1036| remote.cfg| | 794| 12-Nov-20| 06:06 \nrepltmpl.cfg_1036| repltmpl.cfg| | 854| 12-Nov-20| 06:06 \nreport.cfg_1036| report.cfg| | 807| 12-Nov-20| 06:06 \nresend.cfg_1036| resend.cfg| | 806| 12-Nov-20| 06:06 \nrssitem.cfg_1036| rssitem.cfg| | 800| 12-Nov-20| 06:06 \nschdcncl.cfg_1036| schdcncl.cfg| | 832| 12-Nov-20| 06:06 \nschdreq.cfg_1036| schdreq.cfg| | 1235| 12-Nov-20| 06:06 \nschdresn.cfg_1036| schdresn.cfg| | 860| 12-Nov-20| 06:06 \nschdresp.cfg_1036| schdresp.cfg| | 870| 12-Nov-20| 06:06 \nschdrest.cfg_1036| schdrest.cfg| | 866| 12-Nov-20| 06:06 \nseamarbl.htm_1036| seamarbl.htm| | 585| 12-Nov-20| 06:06 \nsecrec.cfg_1036| secrec.cfg| | 679| 12-Nov-20| 06:06 \nsecure.cfg_1036| secure.cfg| | 657| 12-Nov-20| 06:06 \nsharing.cfg_1036| sharing.cfg| | 795| 12-Nov-20| 06:06 \nsign.cfg_1036| sign.cfg| | 696| 12-Nov-20| 06:06 \nsmimee.cfg_1036| smimee.cfg| | 656| 12-Nov-20| 06:06 \nsmimes.cfg_1036| smimes.cfg| | 699| 12-Nov-20| 06:06 \ntask.cfg_1036| task.cfg| | 783| 12-Nov-20| 06:06 \ntaskacc.cfg_1036| taskacc.cfg| | 833| 12-Nov-20| 06:06 \ntaskdec.cfg_1036| taskdec.cfg| | 825| 12-Nov-20| 06:06 \ntaskreq.cfg_1036| taskreq.cfg| | 818| 12-Nov-20| 06:06 \ntaskupd.cfg_1036| taskupd.cfg| | 837| 12-Nov-20| 06:06 \ntechtool.htm_1036| techtool.htm| | 550| 12-Nov-20| 06:06 \nactivity.cfg_1037| activity.cfg| | 932| 12-Nov-20| 06:06 \nappt.cfg_1037| appt.cfg| | 766| 12-Nov-20| 06:06 \ncnfnot.cfg_1037| cnfnot.cfg| | 312| 12-Nov-20| 06:06 \ncnfres.cfg_1037| cnfres.cfg| | 325| 12-Nov-20| 06:06 \ncontact.cfg_1037| contact.cfg| | 769| 12-Nov-20| 06:06 \ncurrency.htm_1037| currency.htm| | 635| 12-Nov-20| 06:06 \ndadshirt.htm_1037| dadshirt.htm| | 570| 12-Nov-20| 06:06 \ndistlist.cfg_1037| distlist.cfg| | 807| 12-Nov-20| 06:06 \ndoc.cfg_1037| doc.cfg| | 749| 12-Nov-20| 06:06 \nenvelopr.dll_1037| envelopr.dll| 15.0.4442.1000| 18072| 12-Nov-20| 06:06 \nexitem.cfg_1037| exitem.cfg| | 820| 12-Nov-20| 06:06 \nfaxext.ecf_1037| faxext.ecf| | 822| 12-Nov-20| 06:06 \ninfomail.cfg_1037| infomail.cfg| | 608| 12-Nov-20| 06:06 \nipm.cfg_1037| ipm.cfg| | 788| 12-Nov-20| 06:06 \njudgesch.htm_1037| judgesch.htm| | 594| 12-Nov-20| 06:06 \njungle.htm_1037| jungle.htm| | 600| 12-Nov-20| 06:06 \nmapir.dll_1037| mapir.dll| 15.0.5057.1000| 1227984| 12-Nov-20| 06:06 \nnote.cfg_1037| note.cfg| | 770| 12-Nov-20| 06:06 \nnotebook.htm_1037| notebook.htm| | 580| 12-Nov-20| 06:06 \noffisupp.htm_1037| offisupp.htm| | 556| 12-Nov-20| 06:06 \nooftmpl.cfg_1037| ooftmpl.cfg| | 813| 12-Nov-20| 06:06 \noutllibr.dll_1037| outllibr.dll| 15.0.5153.1000| 7781968| 12-Nov-20| 06:06 \noutlperf.ini_1037| outlperf.ini| | 4943| 12-Nov-20| 06:06 \noutlwvw.dll_1037| outlwvw.dll| 15.0.4442.1000| 126592| 12-Nov-20| 06:06 \npmailext.ecf_1037| pmailext.ecf| | 636| 12-Nov-20| 06:06 \npost.cfg_1037| post.cfg| | 757| 12-Nov-20| 06:06 \npostit.cfg_1037| postit.cfg| | 761| 12-Nov-20| 06:06 \nrclrpt.cfg_1037| rclrpt.cfg| | 793| 12-Nov-20| 06:06 \nrecall.cfg_1037| rec.cfg| | 1180| 12-Nov-20| 06:06 \nremote.cfg_1037| remote.cfg| | 762| 12-Nov-20| 06:06 \nrepltmpl.cfg_1037| repltmpl.cfg| | 811| 12-Nov-20| 06:06 \nreport.cfg_1037| report.cfg| | 769| 12-Nov-20| 06:06 \nresend.cfg_1037| resend.cfg| | 790| 12-Nov-20| 06:06 \nrssitem.cfg_1037| rssitem.cfg| | 766| 12-Nov-20| 06:06 \nschdcncl.cfg_1037| schdcncl.cfg| | 789| 12-Nov-20| 06:06 \nschdreq.cfg_1037| schdreq.cfg| | 1156| 12-Nov-20| 06:06 \nschdresn.cfg_1037| schdresn.cfg| | 814| 12-Nov-20| 06:06 \nschdresp.cfg_1037| schdresp.cfg| | 812| 12-Nov-20| 06:06 \nschdrest.cfg_1037| schdrest.cfg| | 841| 12-Nov-20| 06:06 \nsecrec.cfg_1037| secrec.cfg| | 654| 12-Nov-20| 06:06 \nsecure.cfg_1037| secure.cfg| | 628| 12-Nov-20| 06:06 \nsharing.cfg_1037| sharing.cfg| | 752| 12-Nov-20| 06:06 \nsign.cfg_1037| sign.cfg| | 657| 12-Nov-20| 06:06 \nsmimee.cfg_1037| smimee.cfg| | 628| 12-Nov-20| 06:06 \nsmimes.cfg_1037| smimes.cfg| | 662| 12-Nov-20| 06:06 \ntask.cfg_1037| task.cfg| | 756| 12-Nov-20| 06:06 \ntaskacc.cfg_1037| taskacc.cfg| | 784| 12-Nov-20| 06:06 \ntaskdec.cfg_1037| taskdec.cfg| | 787| 12-Nov-20| 06:06 \ntaskreq.cfg_1037| taskreq.cfg| | 779| 12-Nov-20| 06:06 \ntaskupd.cfg_1037| taskupd.cfg| | 788| 12-Nov-20| 06:06 \ntechtool.htm_1037| techtool.htm| | 561| 12-Nov-20| 06:06 \nenvelopr.dll_1081| envelopr.dll| 15.0.4420.1017| 19096| 12-Nov-20| 06:06 \nmapir.dll_1081| mapir.dll| 15.0.5057.1000| 1285840| 12-Nov-20| 06:06 \noutllibr.dll_1081| outllibr.dll| 15.0.5153.1000| 7921448| 12-Nov-20| 06:06 \noutlwvw.dll_1081| outlwvw.dll| 15.0.4420.1017| 128624| 12-Nov-20| 06:06 \nactivity.cfg_1050| activity.cfg| | 1009| 12-Nov-20| 06:06 \nappt.cfg_1050| appt.cfg| | 796| 12-Nov-20| 06:06 \ncnfnot.cfg_1050| cnfnot.cfg| | 322| 12-Nov-20| 06:06 \ncnfres.cfg_1050| cnfres.cfg| | 352| 12-Nov-20| 06:06 \ncontact.cfg_1050| contact.cfg| | 802| 12-Nov-20| 06:06 \ncurrency.htm_1050| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1050| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1050| distlist.cfg| | 826| 12-Nov-20| 06:06 \ndoc.cfg_1050| doc.cfg| | 784| 12-Nov-20| 06:06 \nenvelopr.dll_1050| envelopr.dll| 15.0.4420.1017| 19624| 12-Nov-20| 06:06 \nexitem.cfg_1050| exitem.cfg| | 843| 12-Nov-20| 06:06 \nfaxext.ecf_1050| faxext.ecf| | 834| 12-Nov-20| 06:06 \ninfomail.cfg_1050| infomail.cfg| | 637| 12-Nov-20| 06:06 \nipm.cfg_1050| ipm.cfg| | 817| 12-Nov-20| 06:06 \njudgesch.htm_1050| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1050| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1050| mapir.dll| 15.0.5057.1000| 1291984| 12-Nov-20| 06:06 \nmsspc.ecf_1050| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1050| note.cfg| | 797| 12-Nov-20| 06:06 \nnotebook.htm_1050| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1050| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1050| ooftmpl.cfg| | 851| 12-Nov-20| 06:06 \noutex.ecf_1050| outex.ecf| | 1929| 12-Nov-20| 06:06 \noutex2.ecf_1050| outex2.ecf| | 862| 12-Nov-20| 06:06 \noutllibr.dll_1050| outllibr.dll| 15.0.5153.1000| 7939368| 12-Nov-20| 06:06 \noutlperf.ini_1050| outlperf.ini| | 5410| 12-Nov-20| 06:06 \noutlwvw.dll_1050| outlwvw.dll| 15.0.4420.1017| 127088| 12-Nov-20| 06:06 \npawprint.htm_1050| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1050| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1050| pmailext.ecf| | 637| 12-Nov-20| 06:06 \npost.cfg_1050| post.cfg| | 796| 12-Nov-20| 06:06 \npostit.cfg_1050| postit.cfg| | 803| 12-Nov-20| 06:06 \nrclrpt.cfg_1050| rclrpt.cfg| | 822| 12-Nov-20| 06:06 \nrecall.cfg_1050| rec.cfg| | 1265| 12-Nov-20| 06:06 \nremote.cfg_1050| remote.cfg| | 797| 12-Nov-20| 06:06 \nrepltmpl.cfg_1050| repltmpl.cfg| | 866| 12-Nov-20| 06:06 \nreport.cfg_1050| report.cfg| | 806| 12-Nov-20| 06:06 \nresend.cfg_1050| resend.cfg| | 828| 12-Nov-20| 06:06 \nrssitem.cfg_1050| rssitem.cfg| | 800| 12-Nov-20| 06:06 \nschdcncl.cfg_1050| schdcncl.cfg| | 823| 12-Nov-20| 06:06 \nschdreq.cfg_1050| schdreq.cfg| | 1229| 12-Nov-20| 06:06 \nschdresn.cfg_1050| schdresn.cfg| | 871| 12-Nov-20| 06:06 \nschdresp.cfg_1050| schdresp.cfg| | 854| 12-Nov-20| 06:06 \nschdrest.cfg_1050| schdrest.cfg| | 857| 12-Nov-20| 06:06 \nseamarbl.htm_1050| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1050| secrec.cfg| | 685| 12-Nov-20| 06:06 \nsecure.cfg_1050| secure.cfg| | 659| 12-Nov-20| 06:06 \nsharing.cfg_1050| sharing.cfg| | 793| 12-Nov-20| 06:06 \nsign.cfg_1050| sign.cfg| | 682| 12-Nov-20| 06:06 \nsmimee.cfg_1050| smimee.cfg| | 660| 12-Nov-20| 06:06 \nsmimes.cfg_1050| smimes.cfg| | 695| 12-Nov-20| 06:06 \ntask.cfg_1050| task.cfg| | 792| 12-Nov-20| 06:06 \ntaskacc.cfg_1050| taskacc.cfg| | 825| 12-Nov-20| 06:06 \ntaskdec.cfg_1050| taskdec.cfg| | 822| 12-Nov-20| 06:06 \ntaskreq.cfg_1050| taskreq.cfg| | 827| 12-Nov-20| 06:06 \ntaskupd.cfg_1050| taskupd.cfg| | 835| 12-Nov-20| 06:06 \ntechtool.htm_1050| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1038| activity.cfg| | 984| 12-Nov-20| 06:06 \nappt.cfg_1038| appt.cfg| | 790| 12-Nov-20| 06:06 \ncnfnot.cfg_1038| cnfnot.cfg| | 321| 12-Nov-20| 06:06 \ncnfres.cfg_1038| cnfres.cfg| | 356| 12-Nov-20| 06:06 \ncontact.cfg_1038| contact.cfg| | 800| 12-Nov-20| 06:06 \ncurrency.htm_1038| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1038| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1038| distlist.cfg| | 831| 12-Nov-20| 06:06 \ndoc.cfg_1038| doc.cfg| | 787| 12-Nov-20| 06:06 \nenvelopr.dll_1038| envelopr.dll| 15.0.4448.1000| 19064| 12-Nov-20| 06:06 \nexitem.cfg_1038| exitem.cfg| | 844| 12-Nov-20| 06:06 \nfaxext.ecf_1038| faxext.ecf| | 830| 12-Nov-20| 06:06 \ninfomail.cfg_1038| infomail.cfg| | 648| 12-Nov-20| 06:06 \nipm.cfg_1038| ipm.cfg| | 807| 12-Nov-20| 06:06 \njudgesch.htm_1038| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1038| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1038| mapir.dll| 15.0.5057.1000| 1296080| 12-Nov-20| 06:06 \nmsspc.ecf_1038| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1038| note.cfg| | 789| 12-Nov-20| 06:06 \nnotebook.htm_1038| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1038| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1038| ooftmpl.cfg| | 851| 12-Nov-20| 06:06 \noutex.ecf_1038| outex.ecf| | 1928| 12-Nov-20| 06:06 \noutex2.ecf_1038| outex2.ecf| | 853| 12-Nov-20| 06:06 \noutllibr.dll_1038| outllibr.dll| 15.0.5153.1000| 7989032| 12-Nov-20| 06:06 \noutlperf.ini_1038| outlperf.ini| | 5630| 12-Nov-20| 06:06 \noutlwvw.dll_1038| outlwvw.dll| 15.0.4420.1017| 127088| 12-Nov-20| 06:06 \npawprint.htm_1038| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1038| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1038| pmailext.ecf| | 642| 12-Nov-20| 06:06 \npost.cfg_1038| post.cfg| | 797| 12-Nov-20| 06:06 \npostit.cfg_1038| postit.cfg| | 795| 12-Nov-20| 06:06 \nrclrpt.cfg_1038| rclrpt.cfg| | 843| 12-Nov-20| 06:06 \nrecall.cfg_1038| rec.cfg| | 1267| 12-Nov-20| 06:06 \nremote.cfg_1038| remote.cfg| | 785| 12-Nov-20| 06:06 \nrepltmpl.cfg_1038| repltmpl.cfg| | 846| 12-Nov-20| 06:06 \nreport.cfg_1038| report.cfg| | 787| 12-Nov-20| 06:06 \nresend.cfg_1038| resend.cfg| | 812| 12-Nov-20| 06:06 \nrssitem.cfg_1038| rssitem.cfg| | 792| 12-Nov-20| 06:06 \nschdcncl.cfg_1038| schdcncl.cfg| | 816| 12-Nov-20| 06:06 \nschdreq.cfg_1038| schdreq.cfg| | 1209| 12-Nov-20| 06:06 \nschdresn.cfg_1038| schdresn.cfg| | 858| 12-Nov-20| 06:06 \nschdresp.cfg_1038| schdresp.cfg| | 856| 12-Nov-20| 06:06 \nschdrest.cfg_1038| schdrest.cfg| | 849| 12-Nov-20| 06:06 \nseamarbl.htm_1038| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1038| secrec.cfg| | 712| 12-Nov-20| 06:06 \nsecure.cfg_1038| secure.cfg| | 639| 12-Nov-20| 06:06 \nsharing.cfg_1038| sharing.cfg| | 776| 12-Nov-20| 06:06 \nsign.cfg_1038| sign.cfg| | 669| 12-Nov-20| 06:06 \nsmimee.cfg_1038| smimee.cfg| | 659| 12-Nov-20| 06:06 \nsmimes.cfg_1038| smimes.cfg| | 692| 12-Nov-20| 06:06 \ntask.cfg_1038| task.cfg| | 779| 12-Nov-20| 06:06 \ntaskacc.cfg_1038| taskacc.cfg| | 821| 12-Nov-20| 06:06 \ntaskdec.cfg_1038| taskdec.cfg| | 832| 12-Nov-20| 06:06 \ntaskreq.cfg_1038| taskreq.cfg| | 798| 12-Nov-20| 06:06 \ntaskupd.cfg_1038| taskupd.cfg| | 819| 12-Nov-20| 06:06 \ntechtool.htm_1038| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1057| activity.cfg| | 976| 12-Nov-20| 06:06 \nappt.cfg_1057| appt.cfg| | 798| 12-Nov-20| 06:06 \ncnfnot.cfg_1057| cnfnot.cfg| | 320| 12-Nov-20| 06:06 \ncnfres.cfg_1057| cnfres.cfg| | 342| 12-Nov-20| 06:06 \ncontact.cfg_1057| contact.cfg| | 792| 12-Nov-20| 06:06 \ncurrency.htm_1057| currency.htm| | 623| 12-Nov-20| 06:06 \ndadshirt.htm_1057| dadshirt.htm| | 556| 12-Nov-20| 06:06 \ndistlist.cfg_1057| distlist.cfg| | 814| 12-Nov-20| 06:06 \ndoc.cfg_1057| doc.cfg| | 774| 12-Nov-20| 06:06 \nenvelopr.dll_1057| envelopr.dll| 15.0.4463.1000| 19048| 12-Nov-20| 06:06 \nexitem.cfg_1057| exitem.cfg| | 856| 12-Nov-20| 06:06 \nfaxext.ecf_1057| faxext.ecf| | 840| 12-Nov-20| 06:06 \ninfomail.cfg_1057| infomail.cfg| | 638| 12-Nov-20| 06:06 \nipm.cfg_1057| ipm.cfg| | 805| 12-Nov-20| 06:06 \njudgesch.htm_1057| judgesch.htm| | 582| 12-Nov-20| 06:06 \njungle.htm_1057| jungle.htm| | 588| 12-Nov-20| 06:06 \nmapir.dll_1057| mapir.dll| 15.0.5057.1000| 1282256| 12-Nov-20| 06:06 \nmsspc.ecf_1057| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1057| note.cfg| | 787| 12-Nov-20| 06:06 \nnotebook.htm_1057| notebook.htm| | 568| 12-Nov-20| 06:06 \noffisupp.htm_1057| offisupp.htm| | 544| 12-Nov-20| 06:06 \nooftmpl.cfg_1057| ooftmpl.cfg| | 840| 12-Nov-20| 06:06 \noutex.ecf_1057| outex.ecf| | 1929| 12-Nov-20| 06:06 \noutex2.ecf_1057| outex2.ecf| | 855| 12-Nov-20| 06:06 \noutllibr.dll_1057| outllibr.dll| 15.0.5153.1000| 7917864| 12-Nov-20| 06:06 \noutlperf.ini_1057| outlperf.ini| | 5273| 12-Nov-20| 06:06 \noutlwvw.dll_1057| outlwvw.dll| 15.0.4460.1000| 127040| 12-Nov-20| 06:06 \npawprint.htm_1057| pawprint.htm| | 551| 12-Nov-20| 06:06 \npinelumb.htm_1057| pinelumb.htm| | 564| 12-Nov-20| 06:06 \npmailext.ecf_1057| pmailext.ecf| | 633| 12-Nov-20| 06:06 \npost.cfg_1057| post.cfg| | 799| 12-Nov-20| 06:06 \npostit.cfg_1057| postit.cfg| | 795| 12-Nov-20| 06:06 \nrclrpt.cfg_1057| rclrpt.cfg| | 816| 12-Nov-20| 06:06 \nrecall.cfg_1057| rec.cfg| | 1251| 12-Nov-20| 06:06 \nremote.cfg_1057| remote.cfg| | 789| 12-Nov-20| 06:06 \nrepltmpl.cfg_1057| repltmpl.cfg| | 847| 12-Nov-20| 06:06 \nreport.cfg_1057| report.cfg| | 798| 12-Nov-20| 06:06 \nresend.cfg_1057| resend.cfg| | 811| 12-Nov-20| 06:06 \nrssitem.cfg_1057| rssitem.cfg| | 799| 12-Nov-20| 06:06 \nschdcncl.cfg_1057| schdcncl.cfg| | 823| 12-Nov-20| 06:06 \nschdreq.cfg_1057| schdreq.cfg| | 1209| 12-Nov-20| 06:06 \nschdresn.cfg_1057| schdresn.cfg| | 836| 12-Nov-20| 06:06 \nschdresp.cfg_1057| schdresp.cfg| | 838| 12-Nov-20| 06:06 \nschdrest.cfg_1057| schdrest.cfg| | 843| 12-Nov-20| 06:06 \nseamarbl.htm_1057| seamarbl.htm| | 584| 12-Nov-20| 06:06 \nsecrec.cfg_1057| secrec.cfg| | 677| 12-Nov-20| 06:06 \nsecure.cfg_1057| secure.cfg| | 664| 12-Nov-20| 06:06 \nsharing.cfg_1057| sharing.cfg| | 782| 12-Nov-20| 06:06 \nsign.cfg_1057| sign.cfg| | 697| 12-Nov-20| 06:06 \nsmimee.cfg_1057| smimee.cfg| | 660| 12-Nov-20| 06:06 \nsmimes.cfg_1057| smimes.cfg| | 709| 12-Nov-20| 06:06 \ntask.cfg_1057| task.cfg| | 781| 12-Nov-20| 06:06 \ntaskacc.cfg_1057| taskacc.cfg| | 824| 12-Nov-20| 06:06 \ntaskdec.cfg_1057| taskdec.cfg| | 823| 12-Nov-20| 06:06 \ntaskreq.cfg_1057| taskreq.cfg| | 816| 12-Nov-20| 06:06 \ntaskupd.cfg_1057| taskupd.cfg| | 828| 12-Nov-20| 06:06 \ntechtool.htm_1057| techtool.htm| | 549| 12-Nov-20| 06:06 \nactivity.cfg_1040| activity.cfg| | 985| 12-Nov-20| 06:06 \nappt.cfg_1040| appt.cfg| | 792| 12-Nov-20| 06:06 \ncnfnot.cfg_1040| cnfnot.cfg| | 332| 12-Nov-20| 06:06 \ncnfres.cfg_1040| cnfres.cfg| | 355| 12-Nov-20| 06:06 \ncontact.cfg_1040| contact.cfg| | 786| 12-Nov-20| 06:06 \ncurrency.htm_1040| currency.htm| | 623| 12-Nov-20| 06:06 \ndadshirt.htm_1040| dadshirt.htm| | 558| 12-Nov-20| 06:06 \ndistlist.cfg_1040| distlist.cfg| | 849| 12-Nov-20| 06:06 \ndoc.cfg_1040| doc.cfg| | 781| 12-Nov-20| 06:06 \nenvelopr.dll_1040| envelopr.dll| 15.0.4442.1000| 19112| 12-Nov-20| 06:06 \nexitem.cfg_1040| exitem.cfg| | 861| 12-Nov-20| 06:06 \nfaxext.ecf_1040| faxext.ecf| | 832| 12-Nov-20| 06:06 \ninfomail.cfg_1040| infomail.cfg| | 629| 12-Nov-20| 06:06 \nipm.cfg_1040| ipm.cfg| | 794| 12-Nov-20| 06:06 \njudgesch.htm_1040| judgesch.htm| | 582| 12-Nov-20| 06:06 \njungle.htm_1040| jungle.htm| | 588| 12-Nov-20| 06:06 \nmapir.dll_1040| mapir.dll| 15.0.5057.1000| 1311952| 12-Nov-20| 06:06 \nmsspc.ecf_1040| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1040| note.cfg| | 799| 12-Nov-20| 06:06 \nnotebook.htm_1040| notebook.htm| | 568| 12-Nov-20| 06:06 \noffisupp.htm_1040| offisupp.htm| | 544| 12-Nov-20| 06:06 \nooftmpl.cfg_1040| ooftmpl.cfg| | 844| 12-Nov-20| 06:06 \noutex.ecf_1040| outex.ecf| | 1934| 12-Nov-20| 06:06 \noutex2.ecf_1040| outex2.ecf| | 844| 12-Nov-20| 06:06 \noutllibr.dll_1040| outllibr.dll| 15.0.5153.1000| 8023840| 12-Nov-20| 06:06 \noutlperf.ini_1040| outlperf.ini| | 5328| 12-Nov-20| 06:06 \noutlwvw.dll_1040| outlwvw.dll| 15.0.4442.1000| 127088| 12-Nov-20| 06:06 \npawprint.htm_1040| pawprint.htm| | 551| 12-Nov-20| 06:06 \npinelumb.htm_1040| pinelumb.htm| | 564| 12-Nov-20| 06:06 \npmailext.ecf_1040| pmailext.ecf| | 645| 12-Nov-20| 06:06 \npost.cfg_1040| post.cfg| | 799| 12-Nov-20| 06:06 \npostit.cfg_1040| postit.cfg| | 779| 12-Nov-20| 06:06 \nrclrpt.cfg_1040| rclrpt.cfg| | 829| 12-Nov-20| 06:06 \nrecall.cfg_1040| rec.cfg| | 1262| 12-Nov-20| 06:06 \nremote.cfg_1040| remote.cfg| | 788| 12-Nov-20| 06:06 \nrepltmpl.cfg_1040| repltmpl.cfg| | 846| 12-Nov-20| 06:06 \nreport.cfg_1040| report.cfg| | 808| 12-Nov-20| 06:06 \nresend.cfg_1040| resend.cfg| | 802| 12-Nov-20| 06:06 \nrssitem.cfg_1040| rssitem.cfg| | 807| 12-Nov-20| 06:06 \nschdcncl.cfg_1040| schdcncl.cfg| | 820| 12-Nov-20| 06:06 \nschdreq.cfg_1040| schdreq.cfg| | 1253| 12-Nov-20| 06:06 \nschdresn.cfg_1040| schdresn.cfg| | 864| 12-Nov-20| 06:06 \nschdresp.cfg_1040| schdresp.cfg| | 874| 12-Nov-20| 06:06 \nschdrest.cfg_1040| schdrest.cfg| | 899| 12-Nov-20| 06:06 \nseamarbl.htm_1040| seamarbl.htm| | 584| 12-Nov-20| 06:06 \nsecrec.cfg_1040| secrec.cfg| | 674| 12-Nov-20| 06:06 \nsecure.cfg_1040| secure.cfg| | 661| 12-Nov-20| 06:06 \nsharing.cfg_1040| sharing.cfg| | 782| 12-Nov-20| 06:06 \nsign.cfg_1040| sign.cfg| | 674| 12-Nov-20| 06:06 \nsmimee.cfg_1040| smimee.cfg| | 665| 12-Nov-20| 06:06 \nsmimes.cfg_1040| smimes.cfg| | 690| 12-Nov-20| 06:06 \ntask.cfg_1040| task.cfg| | 777| 12-Nov-20| 06:06 \ntaskacc.cfg_1040| taskacc.cfg| | 840| 12-Nov-20| 06:06 \ntaskdec.cfg_1040| taskdec.cfg| | 836| 12-Nov-20| 06:06 \ntaskreq.cfg_1040| taskreq.cfg| | 817| 12-Nov-20| 06:06 \ntaskupd.cfg_1040| taskupd.cfg| | 828| 12-Nov-20| 06:06 \ntechtool.htm_1040| techtool.htm| | 549| 12-Nov-20| 06:06 \nactivity.cfg_1041| activity.cfg| | 951| 12-Nov-20| 06:06 \nappt.cfg_1041| appt.cfg| | 782| 12-Nov-20| 06:06 \ncnfnot.cfg_1041| cnfnot.cfg| | 319| 12-Nov-20| 06:06 \ncnfres.cfg_1041| cnfres.cfg| | 320| 12-Nov-20| 06:06 \ncontact.cfg_1041| contact.cfg| | 788| 12-Nov-20| 06:06 \ncurrency.htm_1041| currency.htm| | 608| 12-Nov-20| 06:06 \ndadshirt.htm_1041| dadshirt.htm| | 563| 12-Nov-20| 06:06 \ndistlist.cfg_1041| distlist.cfg| | 803| 12-Nov-20| 06:06 \ndoc.cfg_1041| doc.cfg| | 783| 12-Nov-20| 06:06 \nenvelopr.dll_1041| envelopr.dll| 15.0.4442.1000| 17560| 12-Nov-20| 06:06 \nexitem.cfg_1041| exitem.cfg| | 833| 12-Nov-20| 06:06 \nfaxext.ecf_1041| faxext.ecf| | 828| 12-Nov-20| 06:06 \ninfomail.cfg_1041| infomail.cfg| | 624| 12-Nov-20| 06:06 \nipm.cfg_1041| ipm.cfg| | 778| 12-Nov-20| 06:06 \njudgesch.htm_1041| judgesch.htm| | 597| 12-Nov-20| 06:06 \njungle.htm_1041| jungle.htm| | 601| 12-Nov-20| 06:06 \nmapir.dll_1041| mapir.dll| 15.0.5057.1000| 1161936| 12-Nov-20| 06:06 \nmsspc.ecf_1041| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1041| note.cfg| | 798| 12-Nov-20| 06:06 \nnotebook.htm_1041| notebook.htm| | 571| 12-Nov-20| 06:06 \noffisupp.htm_1041| offisupp.htm| | 559| 12-Nov-20| 06:06 \nooftmpl.cfg_1041| ooftmpl.cfg| | 833| 12-Nov-20| 06:06 \noutex.ecf_1041| outex.ecf| | 1933| 12-Nov-20| 06:06 \noutex2.ecf_1041| outex2.ecf| | 860| 12-Nov-20| 06:06 \noutllibr.dll_1041| outllibr.dll| 15.0.5153.1000| 7567448| 12-Nov-20| 06:06 \noutlperf.ini_1041| outlperf.ini| | 5064| 12-Nov-20| 06:06 \noutlwvw.dll_1041| outlwvw.dll| 15.0.4442.1000| 127600| 12-Nov-20| 06:06 \npawprint.htm_1041| pawprint.htm| | 554| 12-Nov-20| 06:06 \npinelumb.htm_1041| pinelumb.htm| | 577| 12-Nov-20| 06:06 \npmailext.ecf_1041| pmailext.ecf| | 629| 12-Nov-20| 06:06 \npost.cfg_1041| post.cfg| | 785| 12-Nov-20| 06:06 \npostit.cfg_1041| postit.cfg| | 775| 12-Nov-20| 06:06 \nrclrpt.cfg_1041| rclrpt.cfg| | 820| 12-Nov-20| 06:06 \nrecall.cfg_1041| rec.cfg| | 1240| 12-Nov-20| 06:06 \nremote.cfg_1041| remote.cfg| | 780| 12-Nov-20| 06:06 \nrepltmpl.cfg_1041| repltmpl.cfg| | 835| 12-Nov-20| 06:06 \nreport.cfg_1041| report.cfg| | 797| 12-Nov-20| 06:06 \nresend.cfg_1041| resend.cfg| | 791| 12-Nov-20| 06:06 \nrssitem.cfg_1041| rssitem.cfg| | 785| 12-Nov-20| 06:06 \nschdcncl.cfg_1041| schdcncl.cfg| | 812| 12-Nov-20| 06:06 \nschdreq.cfg_1041| schdreq.cfg| | 1185| 12-Nov-20| 06:06 \nschdresn.cfg_1041| schdresn.cfg| | 837| 12-Nov-20| 06:06 \nschdresp.cfg_1041| schdresp.cfg| | 837| 12-Nov-20| 06:06 \nschdrest.cfg_1041| schdrest.cfg| | 842| 12-Nov-20| 06:06 \nseamarbl.htm_1041| seamarbl.htm| | 597| 12-Nov-20| 06:06 \nsecrec.cfg_1041| secrec.cfg| | 680| 12-Nov-20| 06:06 \nsecure.cfg_1041| secure.cfg| | 647| 12-Nov-20| 06:06 \nsharing.cfg_1041| sharing.cfg| | 764| 12-Nov-20| 06:06 \nsign.cfg_1041| sign.cfg| | 648| 12-Nov-20| 06:06 \nsmimee.cfg_1041| smimee.cfg| | 645| 12-Nov-20| 06:06 \nsmimes.cfg_1041| smimes.cfg| | 671| 12-Nov-20| 06:06 \ntask.cfg_1041| task.cfg| | 779| 12-Nov-20| 06:06 \ntaskacc.cfg_1041| taskacc.cfg| | 812| 12-Nov-20| 06:06 \ntaskdec.cfg_1041| taskdec.cfg| | 813| 12-Nov-20| 06:06 \ntaskreq.cfg_1041| taskreq.cfg| | 815| 12-Nov-20| 06:06 \ntaskupd.cfg_1041| taskupd.cfg| | 802| 12-Nov-20| 06:06 \ntechtool.htm_1041| techtool.htm| | 564| 12-Nov-20| 06:06 \nenvelopr.dll_1087| envelopr.dll| 15.0.4420.1017| 19112| 12-Nov-20| 06:06 \nmapir.dll_1087| mapir.dll| 15.0.5057.1000| 1285328| 12-Nov-20| 06:06 \noutllibr.dll_1087| outllibr.dll| 15.0.5153.1000| 7946320| 12-Nov-20| 06:06 \noutlwvw.dll_1087| outlwvw.dll| 15.0.4460.1000| 128064| 12-Nov-20| 06:06 \nactivity.cfg_1042| activity.cfg| | 962| 12-Nov-20| 06:06 \nappt.cfg_1042| appt.cfg| | 776| 12-Nov-20| 06:06 \ncnfnot.cfg_1042| cnfnot.cfg| | 284| 12-Nov-20| 06:06 \ncnfres.cfg_1042| cnfres.cfg| | 297| 12-Nov-20| 06:06 \ncontact.cfg_1042| contact.cfg| | 782| 12-Nov-20| 06:06 \ncurrency.htm_1042| currency.htm| | 581| 12-Nov-20| 06:06 \ndadshirt.htm_1042| dadshirt.htm| | 566| 12-Nov-20| 06:06 \ndistlist.cfg_1042| distlist.cfg| | 789| 12-Nov-20| 06:06 \ndoc.cfg_1042| doc.cfg| | 761| 12-Nov-20| 06:06 \nenvelopr.dll_1042| envelopr.dll| 15.0.4442.1000| 17576| 12-Nov-20| 06:06 \nexitem.cfg_1042| exitem.cfg| | 808| 12-Nov-20| 06:06 \nfaxext.ecf_1042| faxext.ecf| | 838| 12-Nov-20| 06:06 \ninfomail.cfg_1042| infomail.cfg| | 617| 12-Nov-20| 06:06 \nipm.cfg_1042| ipm.cfg| | 775| 12-Nov-20| 06:06 \njudgesch.htm_1042| judgesch.htm| | 580| 12-Nov-20| 06:06 \njungle.htm_1042| jungle.htm| | 580| 12-Nov-20| 06:06 \nmapir.dll_1042| mapir.dll| 15.0.5057.1000| 1153224| 12-Nov-20| 06:06 \nmsspc.ecf_1042| msspc.ecf| | 770| 12-Nov-20| 06:06 \nnote.cfg_1042| note.cfg| | 783| 12-Nov-20| 06:06 \nnotebook.htm_1042| notebook.htm| | 544| 12-Nov-20| 06:06 \noffisupp.htm_1042| offisupp.htm| | 532| 12-Nov-20| 06:06 \nooftmpl.cfg_1042| ooftmpl.cfg| | 815| 12-Nov-20| 06:06 \noutex.ecf_1042| outex.ecf| | 1922| 12-Nov-20| 06:06 \noutex2.ecf_1042| outex2.ecf| | 847| 12-Nov-20| 06:06 \noutllibr.dll_1042| outllibr.dll| 15.0.5153.1000| 7551576| 12-Nov-20| 06:06 \noutlperf.ini_1042| outlperf.ini| | 4948| 12-Nov-20| 06:06 \noutlwvw.dll_1042| outlwvw.dll| 15.0.4442.1000| 127088| 12-Nov-20| 06:06 \npawprint.htm_1042| pawprint.htm| | 527| 12-Nov-20| 06:06 \npinelumb.htm_1042| pinelumb.htm| | 560| 12-Nov-20| 06:06 \npmailext.ecf_1042| pmailext.ecf| | 625| 12-Nov-20| 06:06 \npost.cfg_1042| post.cfg| | 774| 12-Nov-20| 06:06 \npostit.cfg_1042| postit.cfg| | 779| 12-Nov-20| 06:06 \nrclrpt.cfg_1042| rclrpt.cfg| | 806| 12-Nov-20| 06:06 \nrecall.cfg_1042| rec.cfg| | 1188| 12-Nov-20| 06:06 \nremote.cfg_1042| remote.cfg| | 768| 12-Nov-20| 06:06 \nrepltmpl.cfg_1042| repltmpl.cfg| | 829| 12-Nov-20| 06:06 \nreport.cfg_1042| report.cfg| | 785| 12-Nov-20| 06:06 \nresend.cfg_1042| resend.cfg| | 799| 12-Nov-20| 06:06 \nrssitem.cfg_1042| rssitem.cfg| | 785| 12-Nov-20| 06:06 \nschdcncl.cfg_1042| schdcncl.cfg| | 799| 12-Nov-20| 06:06 \nschdreq.cfg_1042| schdreq.cfg| | 1171| 12-Nov-20| 06:06 \nschdresn.cfg_1042| schdresn.cfg| | 816| 12-Nov-20| 06:06 \nschdresp.cfg_1042| schdresp.cfg| | 816| 12-Nov-20| 06:06 \nschdrest.cfg_1042| schdrest.cfg| | 827| 12-Nov-20| 06:06 \nseamarbl.htm_1042| seamarbl.htm| | 580| 12-Nov-20| 06:06 \nsecrec.cfg_1042| secrec.cfg| | 662| 12-Nov-20| 06:06 \nsecure.cfg_1042| secure.cfg| | 643| 12-Nov-20| 06:06 \nsharing.cfg_1042| sharing.cfg| | 753| 12-Nov-20| 06:06 \nsign.cfg_1042| sign.cfg| | 654| 12-Nov-20| 06:06 \nsmimee.cfg_1042| smimee.cfg| | 646| 12-Nov-20| 06:06 \nsmimes.cfg_1042| smimes.cfg| | 670| 12-Nov-20| 06:06 \ntask.cfg_1042| task.cfg| | 769| 12-Nov-20| 06:06 \ntaskacc.cfg_1042| taskacc.cfg| | 797| 12-Nov-20| 06:06 \ntaskdec.cfg_1042| taskdec.cfg| | 800| 12-Nov-20| 06:06 \ntaskreq.cfg_1042| taskreq.cfg| | 797| 12-Nov-20| 06:06 \ntaskupd.cfg_1042| taskupd.cfg| | 807| 12-Nov-20| 06:06 \ntechtool.htm_1042| techtool.htm| | 537| 12-Nov-20| 06:06 \nactivity.cfg_1063| activity.cfg| | 986| 12-Nov-20| 06:06 \nappt.cfg_1063| appt.cfg| | 788| 12-Nov-20| 06:06 \ncnfnot.cfg_1063| cnfnot.cfg| | 362| 12-Nov-20| 06:06 \ncnfres.cfg_1063| cnfres.cfg| | 362| 12-Nov-20| 06:06 \ncontact.cfg_1063| contact.cfg| | 793| 12-Nov-20| 06:06 \ncurrency.htm_1063| currency.htm| | 617| 12-Nov-20| 06:06 \ndadshirt.htm_1063| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1063| distlist.cfg| | 809| 12-Nov-20| 06:06 \ndoc.cfg_1063| doc.cfg| | 779| 12-Nov-20| 06:06 \nenvelopr.dll_1063| envelopr.dll| 15.0.4460.1000| 19064| 12-Nov-20| 06:06 \nexitem.cfg_1063| exitem.cfg| | 839| 12-Nov-20| 06:06 \nfaxext.ecf_1063| faxext.ecf| | 828| 12-Nov-20| 06:06 \ninfomail.cfg_1063| infomail.cfg| | 629| 12-Nov-20| 06:06 \nipm.cfg_1063| ipm.cfg| | 800| 12-Nov-20| 06:06 \njudgesch.htm_1063| judgesch.htm| | 576| 12-Nov-20| 06:06 \njungle.htm_1063| jungle.htm| | 582| 12-Nov-20| 06:06 \nmapir.dll_1063| mapir.dll| 15.0.5057.1000| 1290448| 12-Nov-20| 06:06 \nmsspc.ecf_1063| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1063| note.cfg| | 787| 12-Nov-20| 06:06 \nnotebook.htm_1063| notebook.htm| | 562| 12-Nov-20| 06:06 \noffisupp.htm_1063| offisupp.htm| | 538| 12-Nov-20| 06:06 \nooftmpl.cfg_1063| ooftmpl.cfg| | 845| 12-Nov-20| 06:06 \noutex.ecf_1063| outex.ecf| | 1928| 12-Nov-20| 06:06 \noutex2.ecf_1063| outex2.ecf| | 856| 12-Nov-20| 06:06 \noutllibr.dll_1063| outllibr.dll| 15.0.5153.1000| 7984936| 12-Nov-20| 06:06 \noutlperf.ini_1063| outlperf.ini| | 5666| 12-Nov-20| 06:06 \noutlwvw.dll_1063| outlwvw.dll| 15.0.4448.1000| 127064| 12-Nov-20| 06:06 \npawprint.htm_1063| pawprint.htm| | 545| 12-Nov-20| 06:06 \npinelumb.htm_1063| pinelumb.htm| | 558| 12-Nov-20| 06:06 \npmailext.ecf_1063| pmailext.ecf| | 650| 12-Nov-20| 06:06 \npost.cfg_1063| post.cfg| | 789| 12-Nov-20| 06:06 \npostit.cfg_1063| postit.cfg| | 791| 12-Nov-20| 06:06 \nrclrpt.cfg_1063| rclrpt.cfg| | 842| 12-Nov-20| 06:06 \nrecall.cfg_1063| rec.cfg| | 1273| 12-Nov-20| 06:06 \nremote.cfg_1063| remote.cfg| | 792| 12-Nov-20| 06:06 \nrepltmpl.cfg_1063| repltmpl.cfg| | 850| 12-Nov-20| 06:06 \nreport.cfg_1063| report.cfg| | 803| 12-Nov-20| 06:06 \nresend.cfg_1063| resend.cfg| | 810| 12-Nov-20| 06:06 \nrssitem.cfg_1063| rssitem.cfg| | 801| 12-Nov-20| 06:06 \nschdcncl.cfg_1063| schdcncl.cfg| | 828| 12-Nov-20| 06:06 \nschdreq.cfg_1063| schdreq.cfg| | 1223| 12-Nov-20| 06:06 \nschdresn.cfg_1063| schdresn.cfg| | 836| 12-Nov-20| 06:06 \nschdresp.cfg_1063| schdresp.cfg| | 832| 12-Nov-20| 06:06 \nschdrest.cfg_1063| schdrest.cfg| | 870| 12-Nov-20| 06:06 \nseamarbl.htm_1063| seamarbl.htm| | 578| 12-Nov-20| 06:06 \nsecrec.cfg_1063| secrec.cfg| | 682| 12-Nov-20| 06:06 \nsecure.cfg_1063| secure.cfg| | 671| 12-Nov-20| 06:06 \nsharing.cfg_1063| sharing.cfg| | 782| 12-Nov-20| 06:06 \nsign.cfg_1063| sign.cfg| | 714| 12-Nov-20| 06:06 \nsmimee.cfg_1063| smimee.cfg| | 658| 12-Nov-20| 06:06 \nsmimes.cfg_1063| smimes.cfg| | 702| 12-Nov-20| 06:06 \ntask.cfg_1063| task.cfg| | 782| 12-Nov-20| 06:06 \ntaskacc.cfg_1063| taskacc.cfg| | 821| 12-Nov-20| 06:06 \ntaskdec.cfg_1063| taskdec.cfg| | 815| 12-Nov-20| 06:06 \ntaskreq.cfg_1063| taskreq.cfg| | 796| 12-Nov-20| 06:06 \ntaskupd.cfg_1063| taskupd.cfg| | 812| 12-Nov-20| 06:06 \ntechtool.htm_1063| techtool.htm| | 543| 12-Nov-20| 06:06 \nactivity.cfg_1062| activity.cfg| | 1018| 12-Nov-20| 06:06 \nappt.cfg_1062| appt.cfg| | 800| 12-Nov-20| 06:06 \ncnfnot.cfg_1062| cnfnot.cfg| | 324| 12-Nov-20| 06:06 \ncnfres.cfg_1062| cnfres.cfg| | 362| 12-Nov-20| 06:06 \ncontact.cfg_1062| contact.cfg| | 815| 12-Nov-20| 06:06 \ncurrency.htm_1062| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1062| dadshirt.htm| | 564| 12-Nov-20| 06:06 \ndistlist.cfg_1062| distlist.cfg| | 833| 12-Nov-20| 06:06 \ndoc.cfg_1062| doc.cfg| | 786| 12-Nov-20| 06:06 \nenvelopr.dll_1062| envelopr.dll| 15.0.4420.1017| 19096| 12-Nov-20| 06:06 \nexitem.cfg_1062| exitem.cfg| | 844| 12-Nov-20| 06:06 \nfaxext.ecf_1062| faxext.ecf| | 842| 12-Nov-20| 06:06 \ninfomail.cfg_1062| infomail.cfg| | 628| 12-Nov-20| 06:06 \nipm.cfg_1062| ipm.cfg| | 808| 12-Nov-20| 06:06 \njudgesch.htm_1062| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1062| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1062| mapir.dll| 15.0.5057.1000| 1283792| 12-Nov-20| 06:06 \nmsspc.ecf_1062| msspc.ecf| | 776| 12-Nov-20| 06:06 \nnote.cfg_1062| note.cfg| | 802| 12-Nov-20| 06:06 \nnotebook.htm_1062| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1062| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1062| ooftmpl.cfg| | 850| 12-Nov-20| 06:06 \noutex.ecf_1062| outex.ecf| | 1937| 12-Nov-20| 06:06 \noutex2.ecf_1062| outex2.ecf| | 865| 12-Nov-20| 06:06 \noutllibr.dll_1062| outllibr.dll| 15.0.5153.1000| 7957584| 12-Nov-20| 06:06 \noutlperf.ini_1062| outlperf.ini| | 5367| 12-Nov-20| 06:06 \noutlwvw.dll_1062| outlwvw.dll| 15.0.4448.1000| 127040| 12-Nov-20| 06:06 \npawprint.htm_1062| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1062| pinelumb.htm| | 590| 12-Nov-20| 06:06 \npmailext.ecf_1062| pmailext.ecf| | 633| 12-Nov-20| 06:06 \npost.cfg_1062| post.cfg| | 789| 12-Nov-20| 06:06 \npostit.cfg_1062| postit.cfg| | 801| 12-Nov-20| 06:06 \nrclrpt.cfg_1062| rclrpt.cfg| | 841| 12-Nov-20| 06:06 \nrecall.cfg_1062| rec.cfg| | 1273| 12-Nov-20| 06:06 \nremote.cfg_1062| remote.cfg| | 782| 12-Nov-20| 06:06 \nrepltmpl.cfg_1062| repltmpl.cfg| | 857| 12-Nov-20| 06:06 \nreport.cfg_1062| report.cfg| | 806| 12-Nov-20| 06:06 \nresend.cfg_1062| resend.cfg| | 831| 12-Nov-20| 06:06 \nrssitem.cfg_1062| rssitem.cfg| | 805| 12-Nov-20| 06:06 \nschdcncl.cfg_1062| schdcncl.cfg| | 828| 12-Nov-20| 06:06 \nschdreq.cfg_1062| schdreq.cfg| | 1235| 12-Nov-20| 06:06 \nschdresn.cfg_1062| schdresn.cfg| | 861| 12-Nov-20| 06:06 \nschdresp.cfg_1062| schdresp.cfg| | 863| 12-Nov-20| 06:06 \nschdrest.cfg_1062| schdrest.cfg| | 859| 12-Nov-20| 06:06 \nseamarbl.htm_1062| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1062| secrec.cfg| | 686| 12-Nov-20| 06:06 \nsecure.cfg_1062| secure.cfg| | 666| 12-Nov-20| 06:06 \nsharing.cfg_1062| sharing.cfg| | 793| 12-Nov-20| 06:06 \nsign.cfg_1062| sign.cfg| | 693| 12-Nov-20| 06:06 \nsmimee.cfg_1062| smimee.cfg| | 656| 12-Nov-20| 06:06 \nsmimes.cfg_1062| smimes.cfg| | 694| 12-Nov-20| 06:06 \ntask.cfg_1062| task.cfg| | 794| 12-Nov-20| 06:06 \ntaskacc.cfg_1062| taskacc.cfg| | 836| 12-Nov-20| 06:06 \ntaskdec.cfg_1062| taskdec.cfg| | 841| 12-Nov-20| 06:06 \ntaskreq.cfg_1062| taskreq.cfg| | 833| 12-Nov-20| 06:06 \ntaskupd.cfg_1062| taskupd.cfg| | 840| 12-Nov-20| 06:06 \ntechtool.htm_1062| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1086| activity.cfg| | 976| 12-Nov-20| 06:06 \nappt.cfg_1086| appt.cfg| | 796| 12-Nov-20| 06:06 \ncnfnot.cfg_1086| cnfnot.cfg| | 312| 12-Nov-20| 06:06 \ncnfres.cfg_1086| cnfres.cfg| | 338| 12-Nov-20| 06:06 \ncontact.cfg_1086| contact.cfg| | 792| 12-Nov-20| 06:06 \ncurrency.htm_1086| currency.htm| | 623| 12-Nov-20| 06:06 \ndadshirt.htm_1086| dadshirt.htm| | 558| 12-Nov-20| 06:06 \ndistlist.cfg_1086| distlist.cfg| | 809| 12-Nov-20| 06:06 \ndoc.cfg_1086| doc.cfg| | 774| 12-Nov-20| 06:06 \nenvelopr.dll_1086| envelopr.dll| 15.0.4454.1000| 19048| 12-Nov-20| 06:06 \nexitem.cfg_1086| exitem.cfg| | 847| 12-Nov-20| 06:06 \nfaxext.ecf_1086| faxext.ecf| | 832| 12-Nov-20| 06:06 \ninfomail.cfg_1086| infomail.cfg| | 632| 12-Nov-20| 06:06 \nipm.cfg_1086| ipm.cfg| | 805| 12-Nov-20| 06:06 \njudgesch.htm_1086| judgesch.htm| | 582| 12-Nov-20| 06:06 \njungle.htm_1086| jungle.htm| | 588| 12-Nov-20| 06:06 \nmapir.dll_1086| mapir.dll| 15.0.5057.1000| 1284816| 12-Nov-20| 06:06 \nmsspc.ecf_1086| msspc.ecf| | 774| 12-Nov-20| 06:06 \nnote.cfg_1086| note.cfg| | 785| 12-Nov-20| 06:06 \nnotebook.htm_1086| notebook.htm| | 568| 12-Nov-20| 06:06 \noffisupp.htm_1086| offisupp.htm| | 544| 12-Nov-20| 06:06 \nooftmpl.cfg_1086| ooftmpl.cfg| | 836| 12-Nov-20| 06:06 \noutex.ecf_1086| outex.ecf| | 1931| 12-Nov-20| 06:06 \noutex2.ecf_1086| outex2.ecf| | 854| 12-Nov-20| 06:06 \noutllibr.dll_1086| outllibr.dll| 15.0.5153.1000| 7944488| 12-Nov-20| 06:06 \noutlperf.ini_1086| outlperf.ini| | 5355| 12-Nov-20| 06:06 \noutlwvw.dll_1086| outlwvw.dll| 15.0.4442.1000| 127088| 12-Nov-20| 06:06 \npawprint.htm_1086| pawprint.htm| | 551| 12-Nov-20| 06:06 \npinelumb.htm_1086| pinelumb.htm| | 564| 12-Nov-20| 06:06 \npmailext.ecf_1086| pmailext.ecf| | 632| 12-Nov-20| 06:06 \npost.cfg_1086| post.cfg| | 793| 12-Nov-20| 06:06 \npostit.cfg_1086| postit.cfg| | 787| 12-Nov-20| 06:06 \nrclrpt.cfg_1086| rclrpt.cfg| | 831| 12-Nov-20| 06:06 \nrecall.cfg_1086| rec.cfg| | 1274| 12-Nov-20| 06:06 \nremote.cfg_1086| remote.cfg| | 777| 12-Nov-20| 06:06 \nrepltmpl.cfg_1086| repltmpl.cfg| | 839| 12-Nov-20| 06:06 \nreport.cfg_1086| report.cfg| | 792| 12-Nov-20| 06:06 \nresend.cfg_1086| resend.cfg| | 804| 12-Nov-20| 06:06 \nrssitem.cfg_1086| rssitem.cfg| | 801| 12-Nov-20| 06:06 \nschdcncl.cfg_1086| schdcncl.cfg| | 827| 12-Nov-20| 06:06 \nschdreq.cfg_1086| schdreq.cfg| | 1222| 12-Nov-20| 06:06 \nschdresn.cfg_1086| schdresn.cfg| | 846| 12-Nov-20| 06:06 \nschdresp.cfg_1086| schdresp.cfg| | 848| 12-Nov-20| 06:06 \nschdrest.cfg_1086| schdrest.cfg| | 849| 12-Nov-20| 06:06 \nseamarbl.htm_1086| seamarbl.htm| | 584| 12-Nov-20| 06:06 \nsecrec.cfg_1086| secrec.cfg| | 677| 12-Nov-20| 06:06 \nsecure.cfg_1086| secure.cfg| | 658| 12-Nov-20| 06:06 \nsharing.cfg_1086| sharing.cfg| | 786| 12-Nov-20| 06:06 \nsign.cfg_1086| sign.cfg| | 703| 12-Nov-20| 06:06 \nsmimee.cfg_1086| smimee.cfg| | 648| 12-Nov-20| 06:06 \nsmimes.cfg_1086| smimes.cfg| | 704| 12-Nov-20| 06:06 \ntask.cfg_1086| task.cfg| | 781| 12-Nov-20| 06:06 \ntaskacc.cfg_1086| taskacc.cfg| | 817| 12-Nov-20| 06:06 \ntaskdec.cfg_1086| taskdec.cfg| | 820| 12-Nov-20| 06:06 \ntaskreq.cfg_1086| taskreq.cfg| | 814| 12-Nov-20| 06:06 \ntaskupd.cfg_1086| taskupd.cfg| | 828| 12-Nov-20| 06:06 \ntechtool.htm_1086| techtool.htm| | 549| 12-Nov-20| 06:06 \nactivity.cfg_1044| activity.cfg| | 980| 12-Nov-20| 06:06 \nappt.cfg_1044| appt.cfg| | 789| 12-Nov-20| 06:06 \ncnfnot.cfg_1044| cnfnot.cfg| | 317| 12-Nov-20| 06:06 \ncnfres.cfg_1044| cnfres.cfg| | 341| 12-Nov-20| 06:06 \ncontact.cfg_1044| contact.cfg| | 790| 12-Nov-20| 06:06 \ncurrency.htm_1044| currency.htm| | 624| 12-Nov-20| 06:06 \ndadshirt.htm_1044| dadshirt.htm| | 559| 12-Nov-20| 06:06 \ndistlist.cfg_1044| distlist.cfg| | 819| 12-Nov-20| 06:06 \ndoc.cfg_1044| doc.cfg| | 774| 12-Nov-20| 06:06 \nenvelopr.dll_1044| envelopr.dll| 15.0.4420.1017| 19096| 12-Nov-20| 06:06 \nexitem.cfg_1044| exitem.cfg| | 843| 12-Nov-20| 06:06 \nfaxext.ecf_1044| faxext.ecf| | 834| 12-Nov-20| 06:06 \ninfomail.cfg_1044| infomail.cfg| | 625| 12-Nov-20| 06:06 \nipm.cfg_1044| ipm.cfg| | 794| 12-Nov-20| 06:06 \njudgesch.htm_1044| judgesch.htm| | 583| 12-Nov-20| 06:06 \njungle.htm_1044| jungle.htm| | 589| 12-Nov-20| 06:06 \nmapir.dll_1044| mapir.dll| 15.0.5057.1000| 1271504| 12-Nov-20| 06:06 \nmsspc.ecf_1044| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1044| note.cfg| | 787| 12-Nov-20| 06:06 \nnotebook.htm_1044| notebook.htm| | 569| 12-Nov-20| 06:06 \noffisupp.htm_1044| offisupp.htm| | 545| 12-Nov-20| 06:06 \nooftmpl.cfg_1044| ooftmpl.cfg| | 830| 12-Nov-20| 06:06 \noutex.ecf_1044| outex.ecf| | 1936| 12-Nov-20| 06:06 \noutex2.ecf_1044| outex2.ecf| | 858| 12-Nov-20| 06:06 \noutllibr.dll_1044| outllibr.dll| 15.0.5153.1000| 7903824| 12-Nov-20| 06:06 \noutlperf.ini_1044| outlperf.ini| | 5186| 12-Nov-20| 06:06 \noutlperf.ini_2068| outlperf.ini| | 5186| | \noutlwvw.dll_1044| outlwvw.dll| 15.0.4420.1017| 127088| 12-Nov-20| 06:06 \npawprint.htm_1044| pawprint.htm| | 552| 12-Nov-20| 06:06 \npinelumb.htm_1044| pinelumb.htm| | 565| 12-Nov-20| 06:06 \npmailext.ecf_1044| pmailext.ecf| | 628| 12-Nov-20| 06:06 \npost.cfg_1044| post.cfg| | 795| 12-Nov-20| 06:06 \npostit.cfg_1044| postit.cfg| | 788| 12-Nov-20| 06:06 \nrclrpt.cfg_1044| rclrpt.cfg| | 866| 12-Nov-20| 06:06 \nrecall.cfg_1044| rec.cfg| | 1295| 12-Nov-20| 06:06 \nremote.cfg_1044| remote.cfg| | 798| 12-Nov-20| 06:06 \nrepltmpl.cfg_1044| repltmpl.cfg| | 836| 12-Nov-20| 06:06 \nreport.cfg_1044| report.cfg| | 805| 12-Nov-20| 06:06 \nresend.cfg_1044| resend.cfg| | 802| 12-Nov-20| 06:06 \nrssitem.cfg_1044| rssitem.cfg| | 803| 12-Nov-20| 06:06 \nschdcncl.cfg_1044| schdcncl.cfg| | 811| 12-Nov-20| 06:06 \nschdreq.cfg_1044| schdreq.cfg| | 1207| 12-Nov-20| 06:06 \nschdresn.cfg_1044| schdresn.cfg| | 842| 12-Nov-20| 06:06 \nschdresp.cfg_1044| schdresp.cfg| | 849| 12-Nov-20| 06:06 \nschdrest.cfg_1044| schdrest.cfg| | 866| 12-Nov-20| 06:06 \nseamarbl.htm_1044| seamarbl.htm| | 585| 12-Nov-20| 06:06 \nsecrec.cfg_1044| secrec.cfg| | 679| 12-Nov-20| 06:06 \nsecure.cfg_1044| secure.cfg| | 662| 12-Nov-20| 06:06 \nsharing.cfg_1044| sharing.cfg| | 778| 12-Nov-20| 06:06 \nsign.cfg_1044| sign.cfg| | 681| 12-Nov-20| 06:06 \nsmimee.cfg_1044| smimee.cfg| | 659| 12-Nov-20| 06:06 \nsmimes.cfg_1044| smimes.cfg| | 688| 12-Nov-20| 06:06 \ntask.cfg_1044| task.cfg| | 780| 12-Nov-20| 06:06 \ntaskacc.cfg_1044| taskacc.cfg| | 822| 12-Nov-20| 06:06 \ntaskdec.cfg_1044| taskdec.cfg| | 823| 12-Nov-20| 06:06 \ntaskreq.cfg_1044| taskreq.cfg| | 815| 12-Nov-20| 06:06 \ntaskupd.cfg_1044| taskupd.cfg| | 846| 12-Nov-20| 06:06 \ntechtool.htm_1044| techtool.htm| | 550| 12-Nov-20| 06:06 \nactivity.cfg_1043| activity.cfg| | 999| 12-Nov-20| 06:06 \nappt.cfg_1043| appt.cfg| | 803| 12-Nov-20| 06:06 \ncnfnot.cfg_1043| cnfnot.cfg| | 326| 12-Nov-20| 06:06 \ncnfres.cfg_1043| cnfres.cfg| | 367| 12-Nov-20| 06:06 \ncontact.cfg_1043| contact.cfg| | 817| 12-Nov-20| 06:06 \ncurrency.htm_1043| currency.htm| | 623| 12-Nov-20| 06:06 \ndadshirt.htm_1043| dadshirt.htm| | 558| 12-Nov-20| 06:06 \ndistlist.cfg_1043| distlist.cfg| | 849| 12-Nov-20| 06:06 \ndoc.cfg_1043| doc.cfg| | 799| 12-Nov-20| 06:06 \nenvelopr.dll_1043| envelopr.dll| 15.0.4442.1000| 19112| 12-Nov-20| 06:06 \nexitem.cfg_1043| exitem.cfg| | 894| 12-Nov-20| 06:06 \nfaxext.ecf_1043| faxext.ecf| | 828| 12-Nov-20| 06:06 \ninfomail.cfg_1043| infomail.cfg| | 627| 12-Nov-20| 06:06 \nipm.cfg_1043| ipm.cfg| | 822| 12-Nov-20| 06:06 \njudgesch.htm_1043| judgesch.htm| | 582| 12-Nov-20| 06:06 \njungle.htm_1043| jungle.htm| | 588| 12-Nov-20| 06:06 \nmapir.dll_1043| mapir.dll| 15.0.5057.1000| 1316560| 12-Nov-20| 06:06 \nmsspc.ecf_1043| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1043| note.cfg| | 801| 12-Nov-20| 06:06 \nnotebook.htm_1043| notebook.htm| | 568| 12-Nov-20| 06:06 \noffisupp.htm_1043| offisupp.htm| | 544| 12-Nov-20| 06:06 \nooftmpl.cfg_1043| ooftmpl.cfg| | 869| 12-Nov-20| 06:06 \noutex.ecf_1043| outex.ecf| | 1949| 12-Nov-20| 06:06 \noutex2.ecf_1043| outex2.ecf| | 863| 12-Nov-20| 06:06 \noutllibr.dll_1043| outllibr.dll| 15.0.5153.1000| 8012584| 12-Nov-20| 06:06 \noutlperf.ini_1043| outlperf.ini| | 5481| 12-Nov-20| 06:06 \noutlwvw.dll_1043| outlwvw.dll| 15.0.4442.1000| 127088| 12-Nov-20| 06:06 \npawprint.htm_1043| pawprint.htm| | 551| 12-Nov-20| 06:06 \npinelumb.htm_1043| pinelumb.htm| | 564| 12-Nov-20| 06:06 \npmailext.ecf_1043| pmailext.ecf| | 643| 12-Nov-20| 06:06 \npost.cfg_1043| post.cfg| | 813| 12-Nov-20| 06:06 \npostit.cfg_1043| postit.cfg| | 807| 12-Nov-20| 06:06 \nrclrpt.cfg_1043| rclrpt.cfg| | 835| 12-Nov-20| 06:06 \nrecall.cfg_1043| rec.cfg| | 1279| 12-Nov-20| 06:06 \nremote.cfg_1043| remote.cfg| | 797| 12-Nov-20| 06:06 \nrepltmpl.cfg_1043| repltmpl.cfg| | 869| 12-Nov-20| 06:06 \nreport.cfg_1043| report.cfg| | 816| 12-Nov-20| 06:06 \nresend.cfg_1043| resend.cfg| | 841| 12-Nov-20| 06:06 \nrssitem.cfg_1043| rssitem.cfg| | 817| 12-Nov-20| 06:06 \nschdcncl.cfg_1043| schdcncl.cfg| | 856| 12-Nov-20| 06:06 \nschdreq.cfg_1043| schdreq.cfg| | 1235| 12-Nov-20| 06:06 \nschdresn.cfg_1043| schdresn.cfg| | 859| 12-Nov-20| 06:06 \nschdresp.cfg_1043| schdresp.cfg| | 863| 12-Nov-20| 06:06 \nschdrest.cfg_1043| schdrest.cfg| | 883| 12-Nov-20| 06:06 \nseamarbl.htm_1043| seamarbl.htm| | 584| 12-Nov-20| 06:06 \nsecrec.cfg_1043| secrec.cfg| | 656| 12-Nov-20| 06:06 \nsecure.cfg_1043| secure.cfg| | 674| 12-Nov-20| 06:06 \nsharing.cfg_1043| sharing.cfg| | 826| 12-Nov-20| 06:06 \nsign.cfg_1043| sign.cfg| | 708| 12-Nov-20| 06:06 \nsmimee.cfg_1043| smimee.cfg| | 680| 12-Nov-20| 06:06 \nsmimes.cfg_1043| smimes.cfg| | 716| 12-Nov-20| 06:06 \ntask.cfg_1043| task.cfg| | 788| 12-Nov-20| 06:06 \ntaskacc.cfg_1043| taskacc.cfg| | 834| 12-Nov-20| 06:06 \ntaskdec.cfg_1043| taskdec.cfg| | 831| 12-Nov-20| 06:06 \ntaskreq.cfg_1043| taskreq.cfg| | 816| 12-Nov-20| 06:06 \ntaskupd.cfg_1043| taskupd.cfg| | 828| 12-Nov-20| 06:06 \ntechtool.htm_1043| techtool.htm| | 549| 12-Nov-20| 06:06 \nactivity.cfg_1045| activity.cfg| | 983| 12-Nov-20| 06:06 \nappt.cfg_1045| appt.cfg| | 784| 12-Nov-20| 06:06 \ncnfnot.cfg_1045| cnfnot.cfg| | 340| 12-Nov-20| 06:06 \ncnfres.cfg_1045| cnfres.cfg| | 374| 12-Nov-20| 06:06 \ncontact.cfg_1045| contact.cfg| | 788| 12-Nov-20| 06:06 \ncurrency.htm_1045| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1045| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1045| distlist.cfg| | 837| 12-Nov-20| 06:06 \ndoc.cfg_1045| doc.cfg| | 798| 12-Nov-20| 06:06 \nenvelopr.dll_1045| envelopr.dll| 15.0.4442.1000| 19096| 12-Nov-20| 06:06 \nexitem.cfg_1045| exitem.cfg| | 827| 12-Nov-20| 06:06 \nfaxext.ecf_1045| faxext.ecf| | 844| 12-Nov-20| 06:06 \ninfomail.cfg_1045| infomail.cfg| | 657| 12-Nov-20| 06:06 \nipm.cfg_1045| ipm.cfg| | 832| 12-Nov-20| 06:06 \njudgesch.htm_1045| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1045| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1045| mapir.dll| 15.0.5057.1000| 1310408| 12-Nov-20| 06:06 \nmsspc.ecf_1045| msspc.ecf| | 781| 12-Nov-20| 06:06 \nnote.cfg_1045| note.cfg| | 789| 12-Nov-20| 06:06 \nnotebook.htm_1045| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1045| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1045| ooftmpl.cfg| | 848| 12-Nov-20| 06:06 \noutex.ecf_1045| outex.ecf| | 1934| 12-Nov-20| 06:06 \noutex2.ecf_1045| outex2.ecf| | 861| 12-Nov-20| 06:06 \noutllibr.dll_1045| outllibr.dll| 15.0.5153.1000| 8018000| 12-Nov-20| 06:06 \noutlperf.ini_1045| outlperf.ini| | 5740| 12-Nov-20| 06:06 \noutlwvw.dll_1045| outlwvw.dll| 15.0.4420.1017| 127616| 12-Nov-20| 06:06 \npawprint.htm_1045| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1045| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1045| pmailext.ecf| | 640| 12-Nov-20| 06:06 \npost.cfg_1045| post.cfg| | 785| 12-Nov-20| 06:06 \npostit.cfg_1045| postit.cfg| | 787| 12-Nov-20| 06:06 \nrclrpt.cfg_1045| rclrpt.cfg| | 818| 12-Nov-20| 06:06 \nrecall.cfg_1045| rec.cfg| | 1277| 12-Nov-20| 06:06 \nremote.cfg_1045| remote.cfg| | 794| 12-Nov-20| 06:06 \nrepltmpl.cfg_1045| repltmpl.cfg| | 841| 12-Nov-20| 06:06 \nreport.cfg_1045| report.cfg| | 792| 12-Nov-20| 06:06 \nresend.cfg_1045| resend.cfg| | 838| 12-Nov-20| 06:06 \nrssitem.cfg_1045| rssitem.cfg| | 813| 12-Nov-20| 06:06 \nschdcncl.cfg_1045| schdcncl.cfg| | 817| 12-Nov-20| 06:06 \nschdreq.cfg_1045| schdreq.cfg| | 1231| 12-Nov-20| 06:06 \nschdresn.cfg_1045| schdresn.cfg| | 867| 12-Nov-20| 06:06 \nschdresp.cfg_1045| schdresp.cfg| | 853| 12-Nov-20| 06:06 \nschdrest.cfg_1045| schdrest.cfg| | 848| 12-Nov-20| 06:06 \nseamarbl.htm_1045| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1045| secrec.cfg| | 710| 12-Nov-20| 06:06 \nsecure.cfg_1045| secure.cfg| | 663| 12-Nov-20| 06:06 \nsharing.cfg_1045| sharing.cfg| | 806| 12-Nov-20| 06:06 \nsign.cfg_1045| sign.cfg| | 676| 12-Nov-20| 06:06 \nsmimee.cfg_1045| smimee.cfg| | 676| 12-Nov-20| 06:06 \nsmimes.cfg_1045| smimes.cfg| | 696| 12-Nov-20| 06:06 \ntask.cfg_1045| task.cfg| | 775| 12-Nov-20| 06:06 \ntaskacc.cfg_1045| taskacc.cfg| | 817| 12-Nov-20| 06:06 \ntaskdec.cfg_1045| taskdec.cfg| | 826| 12-Nov-20| 06:06 \ntaskreq.cfg_1045| taskreq.cfg| | 808| 12-Nov-20| 06:06 \ntaskupd.cfg_1045| taskupd.cfg| | 822| 12-Nov-20| 06:06 \ntechtool.htm_1045| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1046| activity.cfg| | 990| 12-Nov-20| 06:06 \nappt.cfg_1046| appt.cfg| | 800| 12-Nov-20| 06:06 \ncnfnot.cfg_1046| cnfnot.cfg| | 349| 12-Nov-20| 06:06 \ncnfres.cfg_1046| cnfres.cfg| | 366| 12-Nov-20| 06:06 \ncontact.cfg_1046| contact.cfg| | 794| 12-Nov-20| 06:06 \ncurrency.htm_1046| currency.htm| | 623| 12-Nov-20| 06:06 \ndadshirt.htm_1046| dadshirt.htm| | 558| 12-Nov-20| 06:06 \ndistlist.cfg_1046| distlist.cfg| | 825| 12-Nov-20| 06:06 \ndoc.cfg_1046| doc.cfg| | 791| 12-Nov-20| 06:06 \nenvelopr.dll_1046| envelopr.dll| 15.0.4442.1000| 19096| 12-Nov-20| 06:06 \nexitem.cfg_1046| exitem.cfg| | 866| 12-Nov-20| 06:06 \nfaxext.ecf_1046| faxext.ecf| | 828| 12-Nov-20| 06:06 \ninfomail.cfg_1046| infomail.cfg| | 651| 12-Nov-20| 06:06 \nipm.cfg_1046| ipm.cfg| | 810| 12-Nov-20| 06:06 \njudgesch.htm_1046| judgesch.htm| | 582| 12-Nov-20| 06:06 \njungle.htm_1046| jungle.htm| | 588| 12-Nov-20| 06:06 \nmapir.dll_1046| mapir.dll| 15.0.5057.1000| 1307856| 12-Nov-20| 06:06 \nmsspc.ecf_1046| msspc.ecf| | 779| 12-Nov-20| 06:06 \nnote.cfg_1046| note.cfg| | 796| 12-Nov-20| 06:06 \nnotebook.htm_1046| notebook.htm| | 568| 12-Nov-20| 06:06 \noffisupp.htm_1046| offisupp.htm| | 544| 12-Nov-20| 06:06 \nooftmpl.cfg_1046| ooftmpl.cfg| | 851| 12-Nov-20| 06:06 \noutex.ecf_1046| outex.ecf| | 1940| 12-Nov-20| 06:06 \noutex2.ecf_1046| outex2.ecf| | 873| 12-Nov-20| 06:06 \noutllibr.dll_1046| outllibr.dll| 15.0.5153.1000| 7915816| 12-Nov-20| 06:06 \noutlperf.ini_1046| outlperf.ini| | 5518| 12-Nov-20| 06:06 \noutlwvw.dll_1046| outlwvw.dll| 15.0.4442.1000| 127088| 12-Nov-20| 06:06 \npawprint.htm_1046| pawprint.htm| | 551| 12-Nov-20| 06:06 \npinelumb.htm_1046| pinelumb.htm| | 564| 12-Nov-20| 06:06 \npmailext.ecf_1046| pmailext.ecf| | 652| 12-Nov-20| 06:06 \npost.cfg_1046| post.cfg| | 802| 12-Nov-20| 06:06 \npostit.cfg_1046| postit.cfg| | 800| 12-Nov-20| 06:06 \nrclrpt.cfg_1046| rclrpt.cfg| | 860| 12-Nov-20| 06:06 \nrecall.cfg_1046| rec.cfg| | 1316| 12-Nov-20| 06:06 \nremote.cfg_1046| remote.cfg| | 793| 12-Nov-20| 06:06 \nrepltmpl.cfg_1046| repltmpl.cfg| | 859| 12-Nov-20| 06:06 \nreport.cfg_1046| report.cfg| | 800| 12-Nov-20| 06:06 \nresend.cfg_1046| resend.cfg| | 840| 12-Nov-20| 06:06 \nrssitem.cfg_1046| rssitem.cfg| | 802| 12-Nov-20| 06:06 \nschdcncl.cfg_1046| schdcncl.cfg| | 831| 12-Nov-20| 06:06 \nschdreq.cfg_1046| schdreq.cfg| | 1230| 12-Nov-20| 06:06 \nschdresn.cfg_1046| schdresn.cfg| | 884| 12-Nov-20| 06:06 \nschdresp.cfg_1046| schdresp.cfg| | 888| 12-Nov-20| 06:06 \nschdrest.cfg_1046| schdrest.cfg| | 889| 12-Nov-20| 06:06 \nseamarbl.htm_1046| seamarbl.htm| | 584| 12-Nov-20| 06:06 \nsecrec.cfg_1046| secrec.cfg| | 684| 12-Nov-20| 06:06 \nsecure.cfg_1046| secure.cfg| | 679| 12-Nov-20| 06:06 \nsharing.cfg_1046| sharing.cfg| | 809| 12-Nov-20| 06:06 \nsign.cfg_1046| sign.cfg| | 698| 12-Nov-20| 06:06 \nsmimee.cfg_1046| smimee.cfg| | 666| 12-Nov-20| 06:06 \nsmimes.cfg_1046| smimes.cfg| | 699| 12-Nov-20| 06:06 \ntask.cfg_1046| task.cfg| | 783| 12-Nov-20| 06:06 \ntaskacc.cfg_1046| taskacc.cfg| | 836| 12-Nov-20| 06:06 \ntaskdec.cfg_1046| taskdec.cfg| | 834| 12-Nov-20| 06:06 \ntaskreq.cfg_1046| taskreq.cfg| | 826| 12-Nov-20| 06:06 \ntaskupd.cfg_1046| taskupd.cfg| | 836| 12-Nov-20| 06:06 \ntechtool.htm_1046| techtool.htm| | 549| 12-Nov-20| 06:06 \nactivity.cfg_2070| activity.cfg| | 988| 12-Nov-20| 06:06 \nappt.cfg_2070| appt.cfg| | 798| 12-Nov-20| 06:06 \ncnfnot.cfg_2070| cnfnot.cfg| | 347| 12-Nov-20| 06:06 \ncnfres.cfg_2070| cnfres.cfg| | 368| 12-Nov-20| 06:06 \ncontact.cfg_2070| contact.cfg| | 800| 12-Nov-20| 06:06 \ncurrency.htm_2070| currency.htm| | 623| 12-Nov-20| 06:06 \ndadshirt.htm_2070| dadshirt.htm| | 558| 12-Nov-20| 06:06 \ndistlist.cfg_2070| distlist.cfg| | 843| 12-Nov-20| 06:06 \ndoc.cfg_2070| doc.cfg| | 777| 12-Nov-20| 06:06 \nenvelopr.dll_2070| envelopr.dll| 15.0.4442.1000| 19096| 12-Nov-20| 06:06 \nexitem.cfg_2070| exitem.cfg| | 851| 12-Nov-20| 06:06 \nfaxext.ecf_2070| faxext.ecf| | 834| 12-Nov-20| 06:06 \ninfomail.cfg_2070| infomail.cfg| | 651| 12-Nov-20| 06:06 \nipm.cfg_2070| ipm.cfg| | 837| 12-Nov-20| 06:06 \njudgesch.htm_2070| judgesch.htm| | 582| 12-Nov-20| 06:06 \njungle.htm_2070| jungle.htm| | 588| 12-Nov-20| 06:06 \nmapir.dll_2070| mapir.dll| 15.0.5057.1000| 1319120| 12-Nov-20| 06:06 \nmsspc.ecf_2070| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_2070| note.cfg| | 807| 12-Nov-20| 06:06 \nnotebook.htm_2070| notebook.htm| | 568| 12-Nov-20| 06:06 \noffisupp.htm_2070| offisupp.htm| | 544| 12-Nov-20| 06:06 \nooftmpl.cfg_2070| ooftmpl.cfg| | 850| 12-Nov-20| 06:06 \noutex.ecf_2070| outex.ecf| | 1942| 12-Nov-20| 06:06 \noutex2.ecf_2070| outex2.ecf| | 875| 12-Nov-20| 06:06 \noutllibr.dll_2070| outllibr.dll| 15.0.5153.1000| 8002128| 12-Nov-20| 06:06 \noutlperf.ini_2070| outlperf.ini| | 6004| 12-Nov-20| 06:06 \noutlwvw.dll_2070| outlwvw.dll| 15.0.4442.1000| 127104| 12-Nov-20| 06:06 \npawprint.htm_2070| pawprint.htm| | 551| 12-Nov-20| 06:06 \npinelumb.htm_2070| pinelumb.htm| | 564| 12-Nov-20| 06:06 \npmailext.ecf_2070| pmailext.ecf| | 654| 12-Nov-20| 06:06 \npost.cfg_2070| post.cfg| | 801| 12-Nov-20| 06:06 \npostit.cfg_2070| postit.cfg| | 790| 12-Nov-20| 06:06 \nrclrpt.cfg_2070| rclrpt.cfg| | 863| 12-Nov-20| 06:06 \nrecall.cfg_2070| rec.cfg| | 1324| 12-Nov-20| 06:06 \nremote.cfg_2070| remote.cfg| | 793| 12-Nov-20| 06:06 \nrepltmpl.cfg_2070| repltmpl.cfg| | 854| 12-Nov-20| 06:06 \nreport.cfg_2070| report.cfg| | 816| 12-Nov-20| 06:06 \nresend.cfg_2070| resend.cfg| | 834| 12-Nov-20| 06:06 \nrssitem.cfg_2070| rssitem.cfg| | 806| 12-Nov-20| 06:06 \nschdcncl.cfg_2070| schdcncl.cfg| | 829| 12-Nov-20| 06:06 \nschdreq.cfg_2070| schdreq.cfg| | 1214| 12-Nov-20| 06:06 \nschdresn.cfg_2070| schdresn.cfg| | 884| 12-Nov-20| 06:06 \nschdresp.cfg_2070| schdresp.cfg| | 891| 12-Nov-20| 06:06 \nschdrest.cfg_2070| schdrest.cfg| | 925| 12-Nov-20| 06:06 \nseamarbl.htm_2070| seamarbl.htm| | 584| 12-Nov-20| 06:06 \nsecrec.cfg_2070| secrec.cfg| | 684| 12-Nov-20| 06:06 \nsecure.cfg_2070| secure.cfg| | 670| 12-Nov-20| 06:06 \nsharing.cfg_2070| sharing.cfg| | 793| 12-Nov-20| 06:06 \nsign.cfg_2070| sign.cfg| | 695| 12-Nov-20| 06:06 \nsmimee.cfg_2070| smimee.cfg| | 671| 12-Nov-20| 06:06 \nsmimes.cfg_2070| smimes.cfg| | 707| 12-Nov-20| 06:06 \ntask.cfg_2070| task.cfg| | 781| 12-Nov-20| 06:06 \ntaskacc.cfg_2070| taskacc.cfg| | 828| 12-Nov-20| 06:06 \ntaskdec.cfg_2070| taskdec.cfg| | 826| 12-Nov-20| 06:06 \ntaskreq.cfg_2070| taskreq.cfg| | 814| 12-Nov-20| 06:06 \ntaskupd.cfg_2070| taskupd.cfg| | 830| 12-Nov-20| 06:06 \ntechtool.htm_2070| techtool.htm| | 549| 12-Nov-20| 06:06 \nactivity.cfg_1048| activity.cfg| | 1032| 12-Nov-20| 06:06 \nappt.cfg_1048| appt.cfg| | 812| 12-Nov-20| 06:06 \ncnfnot.cfg_1048| cnfnot.cfg| | 340| 12-Nov-20| 06:06 \ncnfres.cfg_1048| cnfres.cfg| | 350| 12-Nov-20| 06:06 \ncontact.cfg_1048| contact.cfg| | 834| 12-Nov-20| 06:06 \ncurrency.htm_1048| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1048| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1048| distlist.cfg| | 854| 12-Nov-20| 06:06 \ndoc.cfg_1048| doc.cfg| | 787| 12-Nov-20| 06:06 \nenvelopr.dll_1048| envelopr.dll| 15.0.4448.1000| 19064| 12-Nov-20| 06:06 \nexitem.cfg_1048| exitem.cfg| | 865| 12-Nov-20| 06:06 \nfaxext.ecf_1048| faxext.ecf| | 828| 12-Nov-20| 06:06 \ninfomail.cfg_1048| infomail.cfg| | 639| 12-Nov-20| 06:06 \nipm.cfg_1048| ipm.cfg| | 815| 12-Nov-20| 06:06 \njudgesch.htm_1048| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1048| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1048| mapir.dll| 15.0.5057.1000| 1300176| 12-Nov-20| 06:06 \nmsspc.ecf_1048| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1048| note.cfg| | 819| 12-Nov-20| 06:06 \nnotebook.htm_1048| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1048| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1048| ooftmpl.cfg| | 856| 12-Nov-20| 06:06 \noutex.ecf_1048| outex.ecf| | 1931| 12-Nov-20| 06:06 \noutex2.ecf_1048| outex2.ecf| | 860| 12-Nov-20| 06:06 \noutllibr.dll_1048| outllibr.dll| 15.0.5153.1000| 7983912| 12-Nov-20| 06:06 \noutlperf.ini_1048| outlperf.ini| | 5357| 12-Nov-20| 06:06 \noutlwvw.dll_1048| outlwvw.dll| 15.0.4448.1000| 127040| 12-Nov-20| 06:06 \npawprint.htm_1048| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1048| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1048| pmailext.ecf| | 628| 12-Nov-20| 06:06 \npost.cfg_1048| post.cfg| | 816| 12-Nov-20| 06:06 \npostit.cfg_1048| postit.cfg| | 805| 12-Nov-20| 06:06 \nrclrpt.cfg_1048| rclrpt.cfg| | 831| 12-Nov-20| 06:06 \nrecall.cfg_1048| rec.cfg| | 1286| 12-Nov-20| 06:06 \nremote.cfg_1048| remote.cfg| | 803| 12-Nov-20| 06:06 \nrepltmpl.cfg_1048| repltmpl.cfg| | 882| 12-Nov-20| 06:06 \nreport.cfg_1048| report.cfg| | 815| 12-Nov-20| 06:06 \nresend.cfg_1048| resend.cfg| | 807| 12-Nov-20| 06:06 \nrssitem.cfg_1048| rssitem.cfg| | 818| 12-Nov-20| 06:06 \nschdcncl.cfg_1048| schdcncl.cfg| | 841| 12-Nov-20| 06:06 \nschdreq.cfg_1048| schdreq.cfg| | 1251| 12-Nov-20| 06:06 \nschdresn.cfg_1048| schdresn.cfg| | 869| 12-Nov-20| 06:06 \nschdresp.cfg_1048| schdresp.cfg| | 877| 12-Nov-20| 06:06 \nschdrest.cfg_1048| schdrest.cfg| | 892| 12-Nov-20| 06:06 \nseamarbl.htm_1048| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1048| secrec.cfg| | 689| 12-Nov-20| 06:06 \nsecure.cfg_1048| secure.cfg| | 678| 12-Nov-20| 06:06 \nsharing.cfg_1048| sharing.cfg| | 802| 12-Nov-20| 06:06 \nsign.cfg_1048| sign.cfg| | 708| 12-Nov-20| 06:06 \nsmimee.cfg_1048| smimee.cfg| | 670| 12-Nov-20| 06:06 \nsmimes.cfg_1048| smimes.cfg| | 701| 12-Nov-20| 06:06 \ntask.cfg_1048| task.cfg| | 807| 12-Nov-20| 06:06 \ntaskacc.cfg_1048| taskacc.cfg| | 856| 12-Nov-20| 06:06 \ntaskdec.cfg_1048| taskdec.cfg| | 848| 12-Nov-20| 06:06 \ntaskreq.cfg_1048| taskreq.cfg| | 848| 12-Nov-20| 06:06 \ntaskupd.cfg_1048| taskupd.cfg| | 857| 12-Nov-20| 06:06 \ntechtool.htm_1048| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1049| activity.cfg| | 977| 12-Nov-20| 06:06 \nactivity.cfg_1087| activity.cfg| | 977| 12-Nov-20| 06:06 \nappt.cfg_1049| appt.cfg| | 783| 12-Nov-20| 06:06 \nappt.cfg_1087| appt.cfg| | 783| 12-Nov-20| 06:06 \ncnfnot.cfg_1049| cnfnot.cfg| | 341| 12-Nov-20| 06:06 \ncnfnot.cfg_1087| cnfnot.cfg| | 341| 12-Nov-20| 06:06 \ncnfres.cfg_1049| cnfres.cfg| | 380| 12-Nov-20| 06:06 \ncnfres.cfg_1087| cnfres.cfg| | 380| 12-Nov-20| 06:06 \ncontact.cfg_1049| contact.cfg| | 788| 12-Nov-20| 06:06 \ncontact.cfg_1087| contact.cfg| | 788| 12-Nov-20| 06:06 \ncurrency.htm_1049| currency.htm| | 625| 12-Nov-20| 06:06 \ncurrency.htm_1087| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1049| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndadshirt.htm_1087| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1049| distlist.cfg| | 821| 12-Nov-20| 06:06 \ndistlist.cfg_1087| distlist.cfg| | 821| 12-Nov-20| 06:06 \ndoc.cfg_1049| doc.cfg| | 783| 12-Nov-20| 06:06 \ndoc.cfg_1087| doc.cfg| | 783| 12-Nov-20| 06:06 \nenvelopr.dll_1049| envelopr.dll| 15.0.4442.1000| 19096| 12-Nov-20| 06:06 \nexitem.cfg_1049| exitem.cfg| | 845| 12-Nov-20| 06:06 \nexitem.cfg_1087| exitem.cfg| | 845| 12-Nov-20| 06:06 \nfaxext.ecf_1049| faxext.ecf| | 832| 12-Nov-20| 06:06 \nfaxext.ecf_1087| faxext.ecf| | 832| 12-Nov-20| 06:06 \ninfomail.cfg_1049| infomail.cfg| | 632| 12-Nov-20| 06:06 \ninfomail.cfg_1087| infomail.cfg| | 632| 12-Nov-20| 06:06 \nipm.cfg_1049| ipm.cfg| | 802| 12-Nov-20| 06:06 \nipm.cfg_1087| ipm.cfg| | 802| 12-Nov-20| 06:06 \njudgesch.htm_1049| judgesch.htm| | 584| 12-Nov-20| 06:06 \njudgesch.htm_1087| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1049| jungle.htm| | 590| 12-Nov-20| 06:06 \njungle.htm_1087| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1049| mapir.dll| 15.0.5057.1000| 1287376| 12-Nov-20| 06:06 \nmsspc.ecf_1049| msspc.ecf| | 782| 12-Nov-20| 06:06 \nmsspc.ecf_1087| msspc.ecf| | 782| 12-Nov-20| 06:06 \nnote.cfg_1049| note.cfg| | 781| 12-Nov-20| 06:06 \nnote.cfg_1087| note.cfg| | 781| 12-Nov-20| 06:06 \nnotebook.htm_1049| notebook.htm| | 570| 12-Nov-20| 06:06 \nnotebook.htm_1087| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1049| offisupp.htm| | 546| 12-Nov-20| 06:06 \noffisupp.htm_1087| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1049| ooftmpl.cfg| | 819| 12-Nov-20| 06:06 \nooftmpl.cfg_1087| ooftmpl.cfg| | 819| 12-Nov-20| 06:06 \noutex.ecf_1049| outex.ecf| | 1927| 12-Nov-20| 06:06 \noutex.ecf_1087| outex.ecf| | 1927| 12-Nov-20| 06:06 \noutex2.ecf_1049| outex2.ecf| | 854| 12-Nov-20| 06:06 \noutex2.ecf_1087| outex2.ecf| | 854| 12-Nov-20| 06:06 \noutllibr.dll_1049| outllibr.dll| 15.0.5153.1000| 7965480| 12-Nov-20| 06:06 \noutlperf.ini_1049| outlperf.ini| | 5515| 12-Nov-20| 06:06 \noutlperf.ini_1059| outlperf.ini| | 5515| | \noutlperf.ini_1064| outlperf.ini| | 5515| | \noutlperf.ini_1087| outlperf.ini| | 5515| 12-Nov-20| 06:06 \noutlperf.ini_1088| outlperf.ini| | 5515| | \noutlperf.ini_1090| outlperf.ini| | 5515| | \noutlperf.ini_1092| outlperf.ini| | 5515| | \noutlwvw.dll_1049| outlwvw.dll| 15.0.4442.1000| 127104| 12-Nov-20| 06:06 \npawprint.htm_1049| pawprint.htm| | 553| 12-Nov-20| 06:06 \npawprint.htm_1087| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1049| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npinelumb.htm_1087| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1049| pmailext.ecf| | 639| 12-Nov-20| 06:06 \npmailext.ecf_1087| pmailext.ecf| | 639| 12-Nov-20| 06:06 \npost.cfg_1049| post.cfg| | 792| 12-Nov-20| 06:06 \npost.cfg_1087| post.cfg| | 792| 12-Nov-20| 06:06 \npostit.cfg_1049| postit.cfg| | 787| 12-Nov-20| 06:06 \npostit.cfg_1087| postit.cfg| | 787| 12-Nov-20| 06:06 \nrclrpt.cfg_1049| rclrpt.cfg| | 825| 12-Nov-20| 06:06 \nrclrpt.cfg_1087| rclrpt.cfg| | 825| 12-Nov-20| 06:06 \nrecall.cfg_1049| rec.cfg| | 1257| 12-Nov-20| 06:06 \nrecall.cfg_1087| rec.cfg| | 1257| 12-Nov-20| 06:06 \nremote.cfg_1049| remote.cfg| | 799| 12-Nov-20| 06:06 \nremote.cfg_1087| remote.cfg| | 799| 12-Nov-20| 06:06 \nrepltmpl.cfg_1049| repltmpl.cfg| | 812| 12-Nov-20| 06:06 \nrepltmpl.cfg_1087| repltmpl.cfg| | 812| 12-Nov-20| 06:06 \nreport.cfg_1049| report.cfg| | 794| 12-Nov-20| 06:06 \nreport.cfg_1087| report.cfg| | 794| 12-Nov-20| 06:06 \nresend.cfg_1049| resend.cfg| | 806| 12-Nov-20| 06:06 \nresend.cfg_1087| resend.cfg| | 806| 12-Nov-20| 06:06 \nrssitem.cfg_1049| rssitem.cfg| | 800| 12-Nov-20| 06:06 \nrssitem.cfg_1087| rssitem.cfg| | 800| 12-Nov-20| 06:06 \nschdcncl.cfg_1049| schdcncl.cfg| | 811| 12-Nov-20| 06:06 \nschdcncl.cfg_1087| schdcncl.cfg| | 811| 12-Nov-20| 06:06 \nschdreq.cfg_1049| schdreq.cfg| | 1230| 12-Nov-20| 06:06 \nschdreq.cfg_1087| schdreq.cfg| | 1230| 12-Nov-20| 06:06 \nschdresn.cfg_1049| schdresn.cfg| | 837| 12-Nov-20| 06:06 \nschdresn.cfg_1087| schdresn.cfg| | 837| 12-Nov-20| 06:06 \nschdresp.cfg_1049| schdresp.cfg| | 833| 12-Nov-20| 06:06 \nschdresp.cfg_1087| schdresp.cfg| | 833| 12-Nov-20| 06:06 \nschdrest.cfg_1049| schdrest.cfg| | 849| 12-Nov-20| 06:06 \nschdrest.cfg_1087| schdrest.cfg| | 849| 12-Nov-20| 06:06 \nseamarbl.htm_1049| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nseamarbl.htm_1087| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1049| secrec.cfg| | 681| 12-Nov-20| 06:06 \nsecrec.cfg_1087| secrec.cfg| | 681| 12-Nov-20| 06:06 \nsecure.cfg_1049| secure.cfg| | 647| 12-Nov-20| 06:06 \nsecure.cfg_1087| secure.cfg| | 647| 12-Nov-20| 06:06 \nsharing.cfg_1049| sharing.cfg| | 795| 12-Nov-20| 06:06 \nsharing.cfg_1087| sharing.cfg| | 795| 12-Nov-20| 06:06 \nsign.cfg_1049| sign.cfg| | 666| 12-Nov-20| 06:06 \nsign.cfg_1087| sign.cfg| | 666| 12-Nov-20| 06:06 \nsmimee.cfg_1049| smimee.cfg| | 655| 12-Nov-20| 06:06 \nsmimee.cfg_1087| smimee.cfg| | 655| 12-Nov-20| 06:06 \nsmimes.cfg_1049| smimes.cfg| | 681| 12-Nov-20| 06:06 \nsmimes.cfg_1087| smimes.cfg| | 681| 12-Nov-20| 06:06 \ntask.cfg_1049| task.cfg| | 774| 12-Nov-20| 06:06 \ntask.cfg_1087| task.cfg| | 774| 12-Nov-20| 06:06 \ntaskacc.cfg_1049| taskacc.cfg| | 808| 12-Nov-20| 06:06 \ntaskacc.cfg_1087| taskacc.cfg| | 808| 12-Nov-20| 06:06 \ntaskdec.cfg_1049| taskdec.cfg| | 807| 12-Nov-20| 06:06 \ntaskdec.cfg_1087| taskdec.cfg| | 807| 12-Nov-20| 06:06 \ntaskreq.cfg_1049| taskreq.cfg| | 794| 12-Nov-20| 06:06 \ntaskreq.cfg_1087| taskreq.cfg| | 794| 12-Nov-20| 06:06 \ntaskupd.cfg_1049| taskupd.cfg| | 812| 12-Nov-20| 06:06 \ntaskupd.cfg_1087| taskupd.cfg| | 812| 12-Nov-20| 06:06 \ntechtool.htm_1049| techtool.htm| | 551| 12-Nov-20| 06:06 \ntechtool.htm_1087| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1051| activity.cfg| | 1008| 12-Nov-20| 06:06 \nappt.cfg_1051| appt.cfg| | 823| 12-Nov-20| 06:06 \ncnfnot.cfg_1051| cnfnot.cfg| | 322| 12-Nov-20| 06:06 \ncnfres.cfg_1051| cnfres.cfg| | 355| 12-Nov-20| 06:06 \ncontact.cfg_1051| contact.cfg| | 804| 12-Nov-20| 06:06 \ncurrency.htm_1051| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1051| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1051| distlist.cfg| | 843| 12-Nov-20| 06:06 \ndoc.cfg_1051| doc.cfg| | 784| 12-Nov-20| 06:06 \nenvelopr.dll_1051| envelopr.dll| 15.0.4454.1000| 19048| 12-Nov-20| 06:06 \nexitem.cfg_1051| exitem.cfg| | 835| 12-Nov-20| 06:06 \nfaxext.ecf_1051| faxext.ecf| | 840| 12-Nov-20| 06:06 \ninfomail.cfg_1051| infomail.cfg| | 659| 12-Nov-20| 06:06 \nipm.cfg_1051| ipm.cfg| | 831| 12-Nov-20| 06:06 \njudgesch.htm_1051| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1051| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1051| mapir.dll| 15.0.5057.1000| 1300176| 12-Nov-20| 06:06 \nmsspc.ecf_1051| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1051| note.cfg| | 810| 12-Nov-20| 06:06 \nnotebook.htm_1051| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1051| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1051| ooftmpl.cfg| | 857| 12-Nov-20| 06:06 \noutex.ecf_1051| outex.ecf| | 1940| 12-Nov-20| 06:06 \noutex2.ecf_1051| outex2.ecf| | 868| 12-Nov-20| 06:06 \noutllibr.dll_1051| outllibr.dll| 15.0.5153.1000| 7982672| 12-Nov-20| 06:06 \noutlperf.ini_1051| outlperf.ini| | 5807| 12-Nov-20| 06:06 \noutlwvw.dll_1051| outlwvw.dll| 15.0.4420.1017| 127104| 12-Nov-20| 06:06 \npawprint.htm_1051| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1051| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1051| pmailext.ecf| | 643| 12-Nov-20| 06:06 \npost.cfg_1051| post.cfg| | 805| 12-Nov-20| 06:06 \npostit.cfg_1051| postit.cfg| | 805| 12-Nov-20| 06:06 \nrclrpt.cfg_1051| rclrpt.cfg| | 835| 12-Nov-20| 06:06 \nrecall.cfg_1051| rec.cfg| | 1252| 12-Nov-20| 06:06 \nremote.cfg_1051| remote.cfg| | 800| 12-Nov-20| 06:06 \nrepltmpl.cfg_1051| repltmpl.cfg| | 867| 12-Nov-20| 06:06 \nreport.cfg_1051| report.cfg| | 802| 12-Nov-20| 06:06 \nresend.cfg_1051| resend.cfg| | 827| 12-Nov-20| 06:06 \nrssitem.cfg_1051| rssitem.cfg| | 809| 12-Nov-20| 06:06 \nschdcncl.cfg_1051| schdcncl.cfg| | 827| 12-Nov-20| 06:06 \nschdreq.cfg_1051| schdreq.cfg| | 1228| 12-Nov-20| 06:06 \nschdresn.cfg_1051| schdresn.cfg| | 863| 12-Nov-20| 06:06 \nschdresp.cfg_1051| schdresp.cfg| | 856| 12-Nov-20| 06:06 \nschdrest.cfg_1051| schdrest.cfg| | 866| 12-Nov-20| 06:06 \nseamarbl.htm_1051| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1051| secrec.cfg| | 680| 12-Nov-20| 06:06 \nsecure.cfg_1051| secure.cfg| | 671| 12-Nov-20| 06:06 \nsharing.cfg_1051| sharing.cfg| | 791| 12-Nov-20| 06:06 \nsign.cfg_1051| sign.cfg| | 694| 12-Nov-20| 06:06 \nsmimee.cfg_1051| smimee.cfg| | 677| 12-Nov-20| 06:06 \nsmimes.cfg_1051| smimes.cfg| | 711| 12-Nov-20| 06:06 \ntask.cfg_1051| task.cfg| | 788| 12-Nov-20| 06:06 \ntaskacc.cfg_1051| taskacc.cfg| | 824| 12-Nov-20| 06:06 \ntaskdec.cfg_1051| taskdec.cfg| | 831| 12-Nov-20| 06:06 \ntaskreq.cfg_1051| taskreq.cfg| | 816| 12-Nov-20| 06:06 \ntaskupd.cfg_1051| taskupd.cfg| | 835| 12-Nov-20| 06:06 \ntechtool.htm_1051| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1060| activity.cfg| | 1003| 12-Nov-20| 06:06 \nappt.cfg_1060| appt.cfg| | 799| 12-Nov-20| 06:06 \ncnfnot.cfg_1060| cnfnot.cfg| | 308| 12-Nov-20| 06:06 \ncnfres.cfg_1060| cnfres.cfg| | 325| 12-Nov-20| 06:06 \ncontact.cfg_1060| contact.cfg| | 794| 12-Nov-20| 06:06 \ncurrency.htm_1060| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1060| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1060| distlist.cfg| | 831| 12-Nov-20| 06:06 \ndoc.cfg_1060| doc.cfg| | 781| 12-Nov-20| 06:06 \nenvelopr.dll_1060| envelopr.dll| 15.0.4454.1000| 19048| 12-Nov-20| 06:06 \nexitem.cfg_1060| exitem.cfg| | 858| 12-Nov-20| 06:06 \nfaxext.ecf_1060| faxext.ecf| | 840| 12-Nov-20| 06:06 \ninfomail.cfg_1060| infomail.cfg| | 639| 12-Nov-20| 06:06 \nipm.cfg_1060| ipm.cfg| | 810| 12-Nov-20| 06:06 \njudgesch.htm_1060| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1060| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1060| mapir.dll| 15.0.5057.1000| 1285840| 12-Nov-20| 06:06 \nmsspc.ecf_1060| msspc.ecf| | 780| 12-Nov-20| 06:06 \nnote.cfg_1060| note.cfg| | 802| 12-Nov-20| 06:06 \nnotebook.htm_1060| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1060| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1060| ooftmpl.cfg| | 852| 12-Nov-20| 06:06 \noutex.ecf_1060| outex.ecf| | 1927| 12-Nov-20| 06:06 \noutex2.ecf_1060| outex2.ecf| | 859| 12-Nov-20| 06:06 \noutllibr.dll_1060| outllibr.dll| 15.0.5153.1000| 7965480| 12-Nov-20| 06:06 \noutlperf.ini_1060| outlperf.ini| | 5644| 12-Nov-20| 06:06 \noutlwvw.dll_1060| outlwvw.dll| 15.0.4420.1017| 127088| 12-Nov-20| 06:06 \npawprint.htm_1060| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1060| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1060| pmailext.ecf| | 634| 12-Nov-20| 06:06 \npost.cfg_1060| post.cfg| | 790| 12-Nov-20| 06:06 \npostit.cfg_1060| postit.cfg| | 797| 12-Nov-20| 06:06 \nrclrpt.cfg_1060| rclrpt.cfg| | 835| 12-Nov-20| 06:06 \nrecall.cfg_1060| rec.cfg| | 1306| 12-Nov-20| 06:06 \nremote.cfg_1060| remote.cfg| | 789| 12-Nov-20| 06:06 \nrepltmpl.cfg_1060| repltmpl.cfg| | 860| 12-Nov-20| 06:06 \nreport.cfg_1060| report.cfg| | 800| 12-Nov-20| 06:06 \nresend.cfg_1060| resend.cfg| | 840| 12-Nov-20| 06:06 \nrssitem.cfg_1060| rssitem.cfg| | 804| 12-Nov-20| 06:06 \nschdcncl.cfg_1060| schdcncl.cfg| | 822| 12-Nov-20| 06:06 \nschdreq.cfg_1060| schdreq.cfg| | 1227| 12-Nov-20| 06:06 \nschdresn.cfg_1060| schdresn.cfg| | 838| 12-Nov-20| 06:06 \nschdresp.cfg_1060| schdresp.cfg| | 841| 12-Nov-20| 06:06 \nschdrest.cfg_1060| schdrest.cfg| | 857| 12-Nov-20| 06:06 \nseamarbl.htm_1060| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1060| secrec.cfg| | 667| 12-Nov-20| 06:06 \nsecure.cfg_1060| secure.cfg| | 668| 12-Nov-20| 06:06 \nsharing.cfg_1060| sharing.cfg| | 786| 12-Nov-20| 06:06 \nsign.cfg_1060| sign.cfg| | 695| 12-Nov-20| 06:06 \nsmimee.cfg_1060| smimee.cfg| | 661| 12-Nov-20| 06:06 \nsmimes.cfg_1060| smimes.cfg| | 699| 12-Nov-20| 06:06 \ntask.cfg_1060| task.cfg| | 790| 12-Nov-20| 06:06 \ntaskacc.cfg_1060| taskacc.cfg| | 830| 12-Nov-20| 06:06 \ntaskdec.cfg_1060| taskdec.cfg| | 831| 12-Nov-20| 06:06 \ntaskreq.cfg_1060| taskreq.cfg| | 825| 12-Nov-20| 06:06 \ntaskupd.cfg_1060| taskupd.cfg| | 835| 12-Nov-20| 06:06 \ntechtool.htm_1060| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_2074| activity.cfg| | 1003| 12-Nov-20| 06:06 \nappt.cfg_2074| appt.cfg| | 814| 12-Nov-20| 06:06 \ncnfnot.cfg_2074| cnfnot.cfg| | 342| 12-Nov-20| 06:06 \ncnfres.cfg_2074| cnfres.cfg| | 374| 12-Nov-20| 06:06 \ncontact.cfg_2074| contact.cfg| | 799| 12-Nov-20| 06:06 \ncurrency.htm_2074| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_2074| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_2074| distlist.cfg| | 824| 12-Nov-20| 06:06 \ndoc.cfg_2074| doc.cfg| | 780| 12-Nov-20| 06:06 \nenvelopr.dll_2074| envelopr.dll| 15.0.4420.1017| 19096| 12-Nov-20| 06:06 \nexitem.cfg_2074| exitem.cfg| | 849| 12-Nov-20| 06:06 \nfaxext.ecf_2074| faxext.ecf| | 840| 12-Nov-20| 06:06 \ninfomail.cfg_2074| infomail.cfg| | 640| 12-Nov-20| 06:06 \nipm.cfg_2074| ipm.cfg| | 820| 12-Nov-20| 06:06 \njudgesch.htm_2074| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_2074| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_2074| mapir.dll| 15.0.5057.1000| 1293520| 12-Nov-20| 06:06 \nmsspc.ecf_2074| msspc.ecf| | 770| 12-Nov-20| 06:06 \nnote.cfg_2074| note.cfg| | 788| 12-Nov-20| 06:06 \nnotebook.htm_2074| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_2074| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_2074| ooftmpl.cfg| | 854| 12-Nov-20| 06:06 \noutex.ecf_2074| outex.ecf| | 1935| 12-Nov-20| 06:06 \noutex2.ecf_2074| outex2.ecf| | 864| 12-Nov-20| 06:06 \noutllibr.dll_2074| outllibr.dll| 15.0.5153.1000| 7954000| 12-Nov-20| 06:06 \noutlperf.ini_2074| outlperf.ini| | 5512| 12-Nov-20| 06:06 \noutlwvw.dll_2074| outlwvw.dll| 15.0.4420.1017| 127088| 12-Nov-20| 06:06 \npawprint.htm_2074| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_2074| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_2074| pmailext.ecf| | 658| 12-Nov-20| 06:06 \npost.cfg_2074| post.cfg| | 798| 12-Nov-20| 06:06 \npostit.cfg_2074| postit.cfg| | 799| 12-Nov-20| 06:06 \nrclrpt.cfg_2074| rclrpt.cfg| | 827| 12-Nov-20| 06:06 \nrecall.cfg_2074| rec.cfg| | 1251| 12-Nov-20| 06:06 \nremote.cfg_2074| remote.cfg| | 795| 12-Nov-20| 06:06 \nrepltmpl.cfg_2074| repltmpl.cfg| | 864| 12-Nov-20| 06:06 \nreport.cfg_2074| report.cfg| | 803| 12-Nov-20| 06:06 \nresend.cfg_2074| resend.cfg| | 813| 12-Nov-20| 06:06 \nrssitem.cfg_2074| rssitem.cfg| | 805| 12-Nov-20| 06:06 \nschdcncl.cfg_2074| schdcncl.cfg| | 832| 12-Nov-20| 06:06 \nschdreq.cfg_2074| schdreq.cfg| | 1217| 12-Nov-20| 06:06 \nschdresn.cfg_2074| schdresn.cfg| | 846| 12-Nov-20| 06:06 \nschdresp.cfg_2074| schdresp.cfg| | 851| 12-Nov-20| 06:06 \nschdrest.cfg_2074| schdrest.cfg| | 847| 12-Nov-20| 06:06 \nseamarbl.htm_2074| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_2074| secrec.cfg| | 688| 12-Nov-20| 06:06 \nsecure.cfg_2074| secure.cfg| | 661| 12-Nov-20| 06:06 \nsharing.cfg_2074| sharing.cfg| | 784| 12-Nov-20| 06:06 \nsign.cfg_2074| sign.cfg| | 686| 12-Nov-20| 06:06 \nsmimee.cfg_2074| smimee.cfg| | 661| 12-Nov-20| 06:06 \nsmimes.cfg_2074| smimes.cfg| | 697| 12-Nov-20| 06:06 \ntask.cfg_2074| task.cfg| | 789| 12-Nov-20| 06:06 \ntaskacc.cfg_2074| taskacc.cfg| | 833| 12-Nov-20| 06:06 \ntaskdec.cfg_2074| taskdec.cfg| | 830| 12-Nov-20| 06:06 \ntaskreq.cfg_2074| taskreq.cfg| | 822| 12-Nov-20| 06:06 \ntaskupd.cfg_2074| taskupd.cfg| | 831| 12-Nov-20| 06:06 \ntechtool.htm_2074| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1053| activity.cfg| | 971| 12-Nov-20| 06:06 \nappt.cfg_1053| appt.cfg| | 800| 12-Nov-20| 06:06 \ncnfnot.cfg_1053| cnfnot.cfg| | 319| 12-Nov-20| 06:06 \ncnfres.cfg_1053| cnfres.cfg| | 343| 12-Nov-20| 06:06 \ncontact.cfg_1053| contact.cfg| | 793| 12-Nov-20| 06:06 \ncurrency.htm_1053| currency.htm| | 623| 12-Nov-20| 06:06 \ndadshirt.htm_1053| dadshirt.htm| | 558| 12-Nov-20| 06:06 \ndistlist.cfg_1053| distlist.cfg| | 823| 12-Nov-20| 06:06 \ndoc.cfg_1053| doc.cfg| | 775| 12-Nov-20| 06:06 \nenvelopr.dll_1053| envelopr.dll| 15.0.4561.1000| 19152| 12-Nov-20| 06:06 \nexitem.cfg_1053| exitem.cfg| | 840| 12-Nov-20| 06:06 \nfaxext.ecf_1053| faxext.ecf| | 826| 12-Nov-20| 06:06 \ninfomail.cfg_1053| infomail.cfg| | 624| 12-Nov-20| 06:06 \nipm.cfg_1053| ipm.cfg| | 804| 12-Nov-20| 06:06 \njudgesch.htm_1053| judgesch.htm| | 582| 12-Nov-20| 06:06 \njungle.htm_1053| jungle.htm| | 588| 12-Nov-20| 06:06 \nmapir.dll_1053| mapir.dll| 15.0.5057.1000| 1276112| 12-Nov-20| 06:06 \nmsspc.ecf_1053| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1053| note.cfg| | 795| 12-Nov-20| 06:06 \nnotebook.htm_1053| notebook.htm| | 568| 12-Nov-20| 06:06 \noffisupp.htm_1053| offisupp.htm| | 544| 12-Nov-20| 06:06 \nooftmpl.cfg_1053| ooftmpl.cfg| | 814| 12-Nov-20| 06:06 \noutex.ecf_1053| outex.ecf| | 1924| 12-Nov-20| 06:06 \noutex2.ecf_1053| outex2.ecf| | 851| 12-Nov-20| 06:06 \noutllibr.dll_1053| outllibr.dll| 15.0.5153.1000| 7930448| 12-Nov-20| 06:06 \noutlperf.ini_1053| outlperf.ini| | 5378| 12-Nov-20| 06:06 \noutlwvw.dll_1053| outlwvw.dll| 15.0.4420.1017| 127088| 12-Nov-20| 06:06 \npawprint.htm_1053| pawprint.htm| | 551| 12-Nov-20| 06:06 \npinelumb.htm_1053| pinelumb.htm| | 564| 12-Nov-20| 06:06 \npmailext.ecf_1053| pmailext.ecf| | 637| 12-Nov-20| 06:06 \npost.cfg_1053| post.cfg| | 790| 12-Nov-20| 06:06 \npostit.cfg_1053| postit.cfg| | 800| 12-Nov-20| 06:06 \nrclrpt.cfg_1053| rclrpt.cfg| | 832| 12-Nov-20| 06:06 \nrecall.cfg_1053| rec.cfg| | 1303| 12-Nov-20| 06:06 \nremote.cfg_1053| remote.cfg| | 784| 12-Nov-20| 06:06 \nrepltmpl.cfg_1053| repltmpl.cfg| | 833| 12-Nov-20| 06:06 \nreport.cfg_1053| report.cfg| | 806| 12-Nov-20| 06:06 \nresend.cfg_1053| resend.cfg| | 803| 12-Nov-20| 06:06 \nrssitem.cfg_1053| rssitem.cfg| | 812| 12-Nov-20| 06:06 \nschdcncl.cfg_1053| schdcncl.cfg| | 818| 12-Nov-20| 06:06 \nschdreq.cfg_1053| schdreq.cfg| | 1218| 12-Nov-20| 06:06 \nschdresn.cfg_1053| schdresn.cfg| | 834| 12-Nov-20| 06:06 \nschdresp.cfg_1053| schdresp.cfg| | 841| 12-Nov-20| 06:06 \nschdrest.cfg_1053| schdrest.cfg| | 838| 12-Nov-20| 06:06 \nseamarbl.htm_1053| seamarbl.htm| | 584| 12-Nov-20| 06:06 \nsecrec.cfg_1053| secrec.cfg| | 685| 12-Nov-20| 06:06 \nsecure.cfg_1053| secure.cfg| | 655| 12-Nov-20| 06:06 \nsharing.cfg_1053| sharing.cfg| | 784| 12-Nov-20| 06:06 \nsign.cfg_1053| sign.cfg| | 674| 12-Nov-20| 06:06 \nsmimee.cfg_1053| smimee.cfg| | 638| 12-Nov-20| 06:06 \nsmimes.cfg_1053| smimes.cfg| | 685| 12-Nov-20| 06:06 \ntask.cfg_1053| task.cfg| | 784| 12-Nov-20| 06:06 \ntaskacc.cfg_1053| taskacc.cfg| | 830| 12-Nov-20| 06:06 \ntaskdec.cfg_1053| taskdec.cfg| | 824| 12-Nov-20| 06:06 \ntaskreq.cfg_1053| taskreq.cfg| | 819| 12-Nov-20| 06:06 \ntaskupd.cfg_1053| taskupd.cfg| | 835| 12-Nov-20| 06:06 \ntechtool.htm_1053| techtool.htm| | 549| 12-Nov-20| 06:06 \nactivity.cfg_1054| activity.cfg| | 977| 12-Nov-20| 06:06 \nappt.cfg_1054| appt.cfg| | 780| 12-Nov-20| 06:06 \ncnfnot.cfg_1054| cnfnot.cfg| | 327| 12-Nov-20| 06:06 \ncnfres.cfg_1054| cnfres.cfg| | 344| 12-Nov-20| 06:06 \ncontact.cfg_1054| contact.cfg| | 780| 12-Nov-20| 06:06 \ndistlist.cfg_1054| distlist.cfg| | 809| 12-Nov-20| 06:06 \ndoc.cfg_1054| doc.cfg| | 756| 12-Nov-20| 06:06 \nenvelopr.dll_1054| envelopr.dll| 15.0.4420.1017| 18584| 12-Nov-20| 06:06 \nexitem.cfg_1054| exitem.cfg| | 841| 12-Nov-20| 06:06 \nfaxext.ecf_1054| faxext.ecf| | 832| 12-Nov-20| 06:06 \ninfomail.cfg_1054| infomail.cfg| | 623| 12-Nov-20| 06:06 \nipm.cfg_1054| ipm.cfg| | 779| 12-Nov-20| 06:06 \nmapir.dll_1054| mapir.dll| 15.0.5057.1000| 1264848| 12-Nov-20| 06:06 \nnote.cfg_1054| note.cfg| | 772| 12-Nov-20| 06:06 \nooftmpl.cfg_1054| ooftmpl.cfg| | 829| 12-Nov-20| 06:06 \noutllibr.dll_1054| outllibr.dll| 15.0.5153.1000| 7870552| 12-Nov-20| 06:06 \noutlperf.ini_1054| outlperf.ini| | 5302| 12-Nov-20| 06:06 \noutlwvw.dll_1054| outlwvw.dll| 15.0.4420.1017| 127104| 12-Nov-20| 06:06 \npmailext.ecf_1054| pmailext.ecf| | 642| 12-Nov-20| 06:06 \npost.cfg_1054| post.cfg| | 783| 12-Nov-20| 06:06 \npostit.cfg_1054| postit.cfg| | 781| 12-Nov-20| 06:06 \nrclrpt.cfg_1054| rclrpt.cfg| | 813| 12-Nov-20| 06:06 \nrecall.cfg_1054| rec.cfg| | 1203| 12-Nov-20| 06:06 \nremote.cfg_1054| remote.cfg| | 773| 12-Nov-20| 06:06 \nrepltmpl.cfg_1054| repltmpl.cfg| | 829| 12-Nov-20| 06:06 \nreport.cfg_1054| report.cfg| | 779| 12-Nov-20| 06:06 \nresend.cfg_1054| resend.cfg| | 784| 12-Nov-20| 06:06 \nrssitem.cfg_1054| rssitem.cfg| | 775| 12-Nov-20| 06:06 \nschdcncl.cfg_1054| schdcncl.cfg| | 812| 12-Nov-20| 06:06 \nschdreq.cfg_1054| schdreq.cfg| | 1178| 12-Nov-20| 06:06 \nschdresn.cfg_1054| schdresn.cfg| | 819| 12-Nov-20| 06:06 \nschdresp.cfg_1054| schdresp.cfg| | 813| 12-Nov-20| 06:06 \nschdrest.cfg_1054| schdrest.cfg| | 844| 12-Nov-20| 06:06 \nsecrec.cfg_1054| secrec.cfg| | 654| 12-Nov-20| 06:06 \nsecure.cfg_1054| secure.cfg| | 654| 12-Nov-20| 06:06 \nsharing.cfg_1054| sharing.cfg| | 772| 12-Nov-20| 06:06 \nsign.cfg_1054| sign.cfg| | 674| 12-Nov-20| 06:06 \nsmimee.cfg_1054| smimee.cfg| | 644| 12-Nov-20| 06:06 \nsmimes.cfg_1054| smimes.cfg| | 677| 12-Nov-20| 06:06 \ntask.cfg_1054| task.cfg| | 759| 12-Nov-20| 06:06 \ntaskacc.cfg_1054| taskacc.cfg| | 798| 12-Nov-20| 06:06 \ntaskdec.cfg_1054| taskdec.cfg| | 799| 12-Nov-20| 06:06 \ntaskreq.cfg_1054| taskreq.cfg| | 790| 12-Nov-20| 06:06 \ntaskupd.cfg_1054| taskupd.cfg| | 801| 12-Nov-20| 06:06 \nactivity.cfg_1055| activity.cfg| | 970| 12-Nov-20| 06:06 \nappt.cfg_1055| appt.cfg| | 785| 12-Nov-20| 06:06 \ncnfnot.cfg_1055| cnfnot.cfg| | 315| 12-Nov-20| 06:06 \ncnfres.cfg_1055| cnfres.cfg| | 333| 12-Nov-20| 06:06 \ncontact.cfg_1055| contact.cfg| | 780| 12-Nov-20| 06:06 \ncurrency.htm_1055| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1055| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1055| distlist.cfg| | 809| 12-Nov-20| 06:06 \ndoc.cfg_1055| doc.cfg| | 767| 12-Nov-20| 06:06 \nenvelopr.dll_1055| envelopr.dll| 15.0.4420.1017| 18584| 12-Nov-20| 06:06 \nexitem.cfg_1055| exitem.cfg| | 841| 12-Nov-20| 06:06 \nfaxext.ecf_1055| faxext.ecf| | 830| 12-Nov-20| 06:06 \ninfomail.cfg_1055| infomail.cfg| | 616| 12-Nov-20| 06:06 \nipm.cfg_1055| ipm.cfg| | 786| 12-Nov-20| 06:06 \njudgesch.htm_1055| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1055| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1055| mapir.dll| 15.0.5057.1000| 1270992| 12-Nov-20| 06:06 \nmsspc.ecf_1055| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1055| note.cfg| | 795| 12-Nov-20| 06:06 \nnotebook.htm_1055| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1055| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1055| ooftmpl.cfg| | 834| 12-Nov-20| 06:06 \noutex.ecf_1055| outex.ecf| | 1931| 12-Nov-20| 06:06 \noutex2.ecf_1055| outex2.ecf| | 857| 12-Nov-20| 06:06 \noutllibr.dll_1055| outllibr.dll| 15.0.5153.1000| 7919696| 12-Nov-20| 06:06 \noutlperf.ini_1055| outlperf.ini| | 5291| 12-Nov-20| 06:06 \noutlwvw.dll_1055| outlwvw.dll| 15.0.4420.1017| 127104| 12-Nov-20| 06:06 \npawprint.htm_1055| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1055| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1055| pmailext.ecf| | 632| 12-Nov-20| 06:06 \npost.cfg_1055| post.cfg| | 779| 12-Nov-20| 06:06 \npostit.cfg_1055| postit.cfg| | 780| 12-Nov-20| 06:06 \nrclrpt.cfg_1055| rclrpt.cfg| | 818| 12-Nov-20| 06:06 \nrecall.cfg_1055| rec.cfg| | 1249| 12-Nov-20| 06:06 \nremote.cfg_1055| remote.cfg| | 779| 12-Nov-20| 06:06 \nrepltmpl.cfg_1055| repltmpl.cfg| | 842| 12-Nov-20| 06:06 \nreport.cfg_1055| report.cfg| | 784| 12-Nov-20| 06:06 \nresend.cfg_1055| resend.cfg| | 812| 12-Nov-20| 06:06 \nrssitem.cfg_1055| rssitem.cfg| | 798| 12-Nov-20| 06:06 \nschdcncl.cfg_1055| schdcncl.cfg| | 810| 12-Nov-20| 06:06 \nschdreq.cfg_1055| schdreq.cfg| | 1203| 12-Nov-20| 06:06 \nschdresn.cfg_1055| schdresn.cfg| | 837| 12-Nov-20| 06:06 \nschdresp.cfg_1055| schdresp.cfg| | 841| 12-Nov-20| 06:06 \nschdrest.cfg_1055| schdrest.cfg| | 851| 12-Nov-20| 06:06 \nseamarbl.htm_1055| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1055| secrec.cfg| | 676| 12-Nov-20| 06:06 \nsecure.cfg_1055| secure.cfg| | 647| 12-Nov-20| 06:06 \nsharing.cfg_1055| sharing.cfg| | 770| 12-Nov-20| 06:06 \nsign.cfg_1055| sign.cfg| | 682| 12-Nov-20| 06:06 \nsmimee.cfg_1055| smimee.cfg| | 643| 12-Nov-20| 06:06 \nsmimes.cfg_1055| smimes.cfg| | 667| 12-Nov-20| 06:06 \ntask.cfg_1055| task.cfg| | 774| 12-Nov-20| 06:06 \ntaskacc.cfg_1055| taskacc.cfg| | 811| 12-Nov-20| 06:06 \ntaskdec.cfg_1055| taskdec.cfg| | 809| 12-Nov-20| 06:06 \ntaskreq.cfg_1055| taskreq.cfg| | 804| 12-Nov-20| 06:06 \ntaskupd.cfg_1055| taskupd.cfg| | 827| 12-Nov-20| 06:06 \ntechtool.htm_1055| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1058| activity.cfg| | 988| 12-Nov-20| 06:06 \nappt.cfg_1058| appt.cfg| | 791| 12-Nov-20| 06:06 \ncnfnot.cfg_1058| cnfnot.cfg| | 340| 12-Nov-20| 06:06 \ncnfres.cfg_1058| cnfres.cfg| | 388| 12-Nov-20| 06:06 \ncontact.cfg_1058| contact.cfg| | 793| 12-Nov-20| 06:06 \ncurrency.htm_1058| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1058| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1058| distlist.cfg| | 826| 12-Nov-20| 06:06 \ndoc.cfg_1058| doc.cfg| | 788| 12-Nov-20| 06:06 \nenvelopr.dll_1058| envelopr.dll| 15.0.4454.1000| 19048| 12-Nov-20| 06:06 \nexitem.cfg_1058| exitem.cfg| | 842| 12-Nov-20| 06:06 \nfaxext.ecf_1058| faxext.ecf| | 832| 12-Nov-20| 06:06 \ninfomail.cfg_1058| infomail.cfg| | 610| 12-Nov-20| 06:06 \nipm.cfg_1058| ipm.cfg| | 805| 12-Nov-20| 06:06 \njudgesch.htm_1058| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1058| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1058| mapir.dll| 15.0.5057.1000| 1289928| 12-Nov-20| 06:06 \nmsspc.ecf_1058| msspc.ecf| | 780| 12-Nov-20| 06:06 \nnote.cfg_1058| note.cfg| | 791| 12-Nov-20| 06:06 \nnotebook.htm_1058| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1058| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1058| ooftmpl.cfg| | 821| 12-Nov-20| 06:06 \noutex.ecf_1058| outex.ecf| | 1926| 12-Nov-20| 06:06 \noutex2.ecf_1058| outex2.ecf| | 858| 12-Nov-20| 06:06 \noutllibr.dll_1058| outllibr.dll| 15.0.5153.1000| 7966296| 12-Nov-20| 06:06 \noutlperf.ini_1058| outlperf.ini| | 5565| 12-Nov-20| 06:06 \noutlwvw.dll_1058| outlwvw.dll| 15.0.4420.1017| 127616| 12-Nov-20| 06:06 \npawprint.htm_1058| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1058| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1058| pmailext.ecf| | 638| 12-Nov-20| 06:06 \npost.cfg_1058| post.cfg| | 798| 12-Nov-20| 06:06 \npostit.cfg_1058| postit.cfg| | 792| 12-Nov-20| 06:06 \nrclrpt.cfg_1058| rclrpt.cfg| | 841| 12-Nov-20| 06:06 \nrecall.cfg_1058| rec.cfg| | 1295| 12-Nov-20| 06:06 \nremote.cfg_1058| remote.cfg| | 808| 12-Nov-20| 06:06 \nrepltmpl.cfg_1058| repltmpl.cfg| | 822| 12-Nov-20| 06:06 \nreport.cfg_1058| report.cfg| | 792| 12-Nov-20| 06:06 \nresend.cfg_1058| resend.cfg| | 817| 12-Nov-20| 06:06 \nrssitem.cfg_1058| rssitem.cfg| | 809| 12-Nov-20| 06:06 \nschdcncl.cfg_1058| schdcncl.cfg| | 819| 12-Nov-20| 06:06 \nschdreq.cfg_1058| schdreq.cfg| | 1230| 12-Nov-20| 06:06 \nschdresn.cfg_1058| schdresn.cfg| | 836| 12-Nov-20| 06:06 \nschdresp.cfg_1058| schdresp.cfg| | 834| 12-Nov-20| 06:06 \nschdrest.cfg_1058| schdrest.cfg| | 856| 12-Nov-20| 06:06 \nseamarbl.htm_1058| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1058| secrec.cfg| | 692| 12-Nov-20| 06:06 \nsecure.cfg_1058| secure.cfg| | 659| 12-Nov-20| 06:06 \nsharing.cfg_1058| sharing.cfg| | 789| 12-Nov-20| 06:06 \nsign.cfg_1058| sign.cfg| | 677| 12-Nov-20| 06:06 \nsmimee.cfg_1058| smimee.cfg| | 662| 12-Nov-20| 06:06 \nsmimes.cfg_1058| smimes.cfg| | 691| 12-Nov-20| 06:06 \ntask.cfg_1058| task.cfg| | 783| 12-Nov-20| 06:06 \ntaskacc.cfg_1058| taskacc.cfg| | 812| 12-Nov-20| 06:06 \ntaskdec.cfg_1058| taskdec.cfg| | 817| 12-Nov-20| 06:06 \ntaskreq.cfg_1058| taskreq.cfg| | 798| 12-Nov-20| 06:06 \ntaskupd.cfg_1058| taskupd.cfg| | 816| 12-Nov-20| 06:06 \ntechtool.htm_1058| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_1066| activity.cfg| | 1012| 12-Nov-20| 06:06 \nappt.cfg_1066| appt.cfg| | 796| 12-Nov-20| 06:06 \ncnfnot.cfg_1066| cnfnot.cfg| | 335| 12-Nov-20| 06:06 \ncnfres.cfg_1066| cnfres.cfg| | 366| 12-Nov-20| 06:06 \ncontact.cfg_1066| contact.cfg| | 794| 12-Nov-20| 06:06 \ncurrency.htm_1066| currency.htm| | 625| 12-Nov-20| 06:06 \ndadshirt.htm_1066| dadshirt.htm| | 560| 12-Nov-20| 06:06 \ndistlist.cfg_1066| distlist.cfg| | 822| 12-Nov-20| 06:06 \ndoc.cfg_1066| doc.cfg| | 775| 12-Nov-20| 06:06 \nenvelopr.dll_1066| envelopr.dll| 15.0.4481.1000| 19064| 12-Nov-20| 06:06 \nexitem.cfg_1066| exitem.cfg| | 861| 12-Nov-20| 06:06 \nfaxext.ecf_1066| faxext.ecf| | 818| 12-Nov-20| 06:06 \ninfomail.cfg_1066| infomail.cfg| | 642| 12-Nov-20| 06:06 \nipm.cfg_1066| ipm.cfg| | 812| 12-Nov-20| 06:06 \njudgesch.htm_1066| judgesch.htm| | 584| 12-Nov-20| 06:06 \njungle.htm_1066| jungle.htm| | 590| 12-Nov-20| 06:06 \nmapir.dll_1066| mapir.dll| 15.0.5057.1000| 1280208| 12-Nov-20| 06:06 \nmsspc.ecf_1066| msspc.ecf| | 784| 12-Nov-20| 06:06 \nnote.cfg_1066| note.cfg| | 782| 12-Nov-20| 06:06 \nnotebook.htm_1066| notebook.htm| | 570| 12-Nov-20| 06:06 \noffisupp.htm_1066| offisupp.htm| | 546| 12-Nov-20| 06:06 \nooftmpl.cfg_1066| ooftmpl.cfg| | 843| 12-Nov-20| 06:06 \noutex.ecf_1066| outex.ecf| | 1939| 12-Nov-20| 06:06 \noutex2.ecf_1066| outex2.ecf| | 870| 12-Nov-20| 06:06 \noutllibr.dll_1066| outllibr.dll| 15.0.5153.1000| 7933008| 12-Nov-20| 06:06 \noutlperf.ini_1066| outlperf.ini| | 5355| 12-Nov-20| 06:06 \noutlwvw.dll_1066| outlwvw.dll| 15.0.4420.1017| 127088| 12-Nov-20| 06:06 \npawprint.htm_1066| pawprint.htm| | 553| 12-Nov-20| 06:06 \npinelumb.htm_1066| pinelumb.htm| | 566| 12-Nov-20| 06:06 \npmailext.ecf_1066| pmailext.ecf| | 634| 12-Nov-20| 06:06 \npost.cfg_1066| post.cfg| | 796| 12-Nov-20| 06:06 \npostit.cfg_1066| postit.cfg| | 794| 12-Nov-20| 06:06 \nrclrpt.cfg_1066| rclrpt.cfg| | 817| 12-Nov-20| 06:06 \nrecall.cfg_1066| rec.cfg| | 1259| 12-Nov-20| 06:06 \nremote.cfg_1066| remote.cfg| | 795| 12-Nov-20| 06:06 \nrepltmpl.cfg_1066| repltmpl.cfg| | 857| 12-Nov-20| 06:06 \nreport.cfg_1066| report.cfg| | 809| 12-Nov-20| 06:06 \nresend.cfg_1066| resend.cfg| | 809| 12-Nov-20| 06:06 \nrssitem.cfg_1066| rssitem.cfg| | 814| 12-Nov-20| 06:06 \nschdcncl.cfg_1066| schdcncl.cfg| | 823| 12-Nov-20| 06:06 \nschdreq.cfg_1066| schdreq.cfg| | 1219| 12-Nov-20| 06:06 \nschdresn.cfg_1066| schdresn.cfg| | 844| 12-Nov-20| 06:06 \nschdresp.cfg_1066| schdresp.cfg| | 848| 12-Nov-20| 06:06 \nschdrest.cfg_1066| schdrest.cfg| | 839| 12-Nov-20| 06:06 \nseamarbl.htm_1066| seamarbl.htm| | 586| 12-Nov-20| 06:06 \nsecrec.cfg_1066| secrec.cfg| | 675| 12-Nov-20| 06:06 \nsecure.cfg_1066| secure.cfg| | 661| 12-Nov-20| 06:06 \nsharing.cfg_1066| sharing.cfg| | 786| 12-Nov-20| 06:06 \nsign.cfg_1066| sign.cfg| | 683| 12-Nov-20| 06:06 \nsmimee.cfg_1066| smimee.cfg| | 657| 12-Nov-20| 06:06 \nsmimes.cfg_1066| smimes.cfg| | 668| 12-Nov-20| 06:06 \ntask.cfg_1066| task.cfg| | 787| 12-Nov-20| 06:06 \ntaskacc.cfg_1066| taskacc.cfg| | 842| 12-Nov-20| 06:06 \ntaskdec.cfg_1066| taskdec.cfg| | 839| 12-Nov-20| 06:06 \ntaskreq.cfg_1066| taskreq.cfg| | 825| 12-Nov-20| 06:06 \ntaskupd.cfg_1066| taskupd.cfg| | 846| 12-Nov-20| 06:06 \ntechtool.htm_1066| techtool.htm| | 551| 12-Nov-20| 06:06 \nactivity.cfg_2052| activity.cfg| | 921| 12-Nov-20| 06:06 \nappt.cfg_2052| appt.cfg| | 756| 12-Nov-20| 06:06 \ncnfnot.cfg_2052| cnfnot.cfg| | 278| 12-Nov-20| 06:06 \ncnfres.cfg_2052| cnfres.cfg| | 293| 12-Nov-20| 06:06 \ncontact.cfg_2052| contact.cfg| | 762| 12-Nov-20| 06:06 \ncurrency.htm_2052| currency.htm| | 583| 12-Nov-20| 06:06 \ndadshirt.htm_2052| dadshirt.htm| | 578| 12-Nov-20| 06:06 \ndistlist.cfg_2052| distlist.cfg| | 781| 12-Nov-20| 06:06 \ndoc.cfg_2052| doc.cfg| | 745| 12-Nov-20| 06:06 \nenvelopr.dll_2052| envelopr.dll| 15.0.4442.1000| 17048| 12-Nov-20| 06:06 \nexitem.cfg_2052| exitem.cfg| | 801| 12-Nov-20| 06:06 \nfaxext.ecf_2052| faxext.ecf| | 824| 12-Nov-20| 06:06 \ninfomail.cfg_2052| infomail.cfg| | 607| 12-Nov-20| 06:06 \nipm.cfg_2052| ipm.cfg| | 758| 12-Nov-20| 06:06 \njudgesch.htm_2052| judgesch.htm| | 572| 12-Nov-20| 06:06 \njungle.htm_2052| jungle.htm| | 576| 12-Nov-20| 06:06 \nmapir.dll_2052| mapir.dll| 15.0.5057.1000| 1109192| 12-Nov-20| 06:06 \nmsspc.ecf_2052| msspc.ecf| | 780| 12-Nov-20| 06:06 \nnote.cfg_2052| note.cfg| | 753| 12-Nov-20| 06:06 \nnotebook.htm_2052| notebook.htm| | 546| 12-Nov-20| 06:06 \noffisupp.htm_2052| offisupp.htm| | 534| 12-Nov-20| 06:06 \nooftmpl.cfg_2052| ooftmpl.cfg| | 785| 12-Nov-20| 06:06 \noutex.ecf_2052| outex.ecf| | 1911| 12-Nov-20| 06:06 \noutex2.ecf_2052| outex2.ecf| | 831| 12-Nov-20| 06:06 \noutllibr.dll_2052| outllibr.dll| 15.0.5153.1000| 7430744| 12-Nov-20| 06:06 \noutlperf.ini_1152| outlperf.ini| | 4712| | \noutlperf.ini_2052| outlperf.ini| | 4712| 12-Nov-20| 06:06 \noutlwvw.dll_2052| outlwvw.dll| 15.0.4442.1000| 127104| 12-Nov-20| 06:06 \npawprint.htm_2052| pawprint.htm| | 529| 12-Nov-20| 06:06 \npinelumb.htm_2052| pinelumb.htm| | 552| 12-Nov-20| 06:06 \npmailext.ecf_2052| pmailext.ecf| | 619| 12-Nov-20| 06:06 \npost.cfg_2052| post.cfg| | 753| 12-Nov-20| 06:06 \npostit.cfg_2052| postit.cfg| | 759| 12-Nov-20| 06:06 \nrclrpt.cfg_2052| rclrpt.cfg| | 774| 12-Nov-20| 06:06 \nrecall.cfg_2052| rec.cfg| | 1148| 12-Nov-20| 06:06 \nremote.cfg_2052| remote.cfg| | 757| 12-Nov-20| 06:06 \nrepltmpl.cfg_2052| repltmpl.cfg| | 795| 12-Nov-20| 06:06 \nreport.cfg_2052| report.cfg| | 755| 12-Nov-20| 06:06 \nresend.cfg_2052| resend.cfg| | 763| 12-Nov-20| 06:06 \nrssitem.cfg_2052| rssitem.cfg| | 768| 12-Nov-20| 06:06 \nschdcncl.cfg_2052| schdcncl.cfg| | 780| 12-Nov-20| 06:06 \nschdreq.cfg_2052| schdreq.cfg| | 1139| 12-Nov-20| 06:06 \nschdresn.cfg_2052| schdresn.cfg| | 792| 12-Nov-20| 06:06 \nschdresp.cfg_2052| schdresp.cfg| | 792| 12-Nov-20| 06:06 \nschdrest.cfg_2052| schdrest.cfg| | 793| 12-Nov-20| 06:06 \nseamarbl.htm_2052| seamarbl.htm| | 572| 12-Nov-20| 06:06 \nsecrec.cfg_2052| secrec.cfg| | 621| 12-Nov-20| 06:06 \nsecure.cfg_2052| secure.cfg| | 607| 12-Nov-20| 06:06 \nsharing.cfg_2052| sharing.cfg| | 754| 12-Nov-20| 06:06 \nsign.cfg_2052| sign.cfg| | 620| 12-Nov-20| 06:06 \nsmimee.cfg_2052| smimee.cfg| | 605| 12-Nov-20| 06:06 \nsmimes.cfg_2052| smimes.cfg| | 636| 12-Nov-20| 06:06 \ntask.cfg_2052| task.cfg| | 749| 12-Nov-20| 06:06 \ntaskacc.cfg_2052| taskacc.cfg| | 777| 12-Nov-20| 06:06 \ntaskdec.cfg_2052| taskdec.cfg| | 778| 12-Nov-20| 06:06 \ntaskreq.cfg_2052| taskreq.cfg| | 770| 12-Nov-20| 06:06 \ntaskupd.cfg_2052| taskupd.cfg| | 781| 12-Nov-20| 06:06 \ntechtool.htm_2052| techtool.htm| | 537| 12-Nov-20| 06:06 \nactivity.cfg_1028| activity.cfg| | 923| 12-Nov-20| 06:06 \nappt.cfg_1028| appt.cfg| | 756| 12-Nov-20| 06:06 \ncnfnot.cfg_1028| cnfnot.cfg| | 278| 12-Nov-20| 06:06 \ncnfres.cfg_1028| cnfres.cfg| | 293| 12-Nov-20| 06:06 \ncontact.cfg_1028| contact.cfg| | 762| 12-Nov-20| 06:06 \ncurrency.htm_1028| currency.htm| | 589| 12-Nov-20| 06:06 \ndadshirt.htm_1028| dadshirt.htm| | 582| 12-Nov-20| 06:06 \ndistlist.cfg_1028| distlist.cfg| | 781| 12-Nov-20| 06:06 \ndoc.cfg_1028| doc.cfg| | 745| 12-Nov-20| 06:06 \nenvelopr.dll_1028| envelopr.dll| 15.0.4442.1000| 17560| 12-Nov-20| 06:06 \nexitem.cfg_1028| exitem.cfg| | 803| 12-Nov-20| 06:06 \nfaxext.ecf_1028| faxext.ecf| | 828| 12-Nov-20| 06:06 \ninfomail.cfg_1028| infomail.cfg| | 601| 12-Nov-20| 06:06 \nipm.cfg_1028| ipm.cfg| | 762| 12-Nov-20| 06:06 \njudgesch.htm_1028| judgesch.htm| | 578| 12-Nov-20| 06:06 \njungle.htm_1028| jungle.htm| | 582| 12-Nov-20| 06:06 \nmapir.dll_1028| mapir.dll| 15.0.5057.1000| 1112272| 12-Nov-20| 06:06 \nmsspc.ecf_1028| msspc.ecf| | 778| 12-Nov-20| 06:06 \nnote.cfg_1028| note.cfg| | 753| 12-Nov-20| 06:06 \nnotebook.htm_1028| notebook.htm| | 552| 12-Nov-20| 06:06 \noffisupp.htm_1028| offisupp.htm| | 540| 12-Nov-20| 06:06 \nooftmpl.cfg_1028| ooftmpl.cfg| | 785| 12-Nov-20| 06:06 \noutex.ecf_1028| outex.ecf| | 1915| 12-Nov-20| 06:06 \noutex2.ecf_1028| outex2.ecf| | 835| 12-Nov-20| 06:06 \noutllibr.dll_1028| outllibr.dll| 15.0.5153.1000| 7428688| 12-Nov-20| 06:06 \noutlperf.ini_1028| outlperf.ini| | 4725| 12-Nov-20| 06:06 \noutlwvw.dll_1028| outlwvw.dll| 15.0.4442.1000| 127600| 12-Nov-20| 06:06 \npawprint.htm_1028| pawprint.htm| | 535| 12-Nov-20| 06:06 \npinelumb.htm_1028| pinelumb.htm| | 558| 12-Nov-20| 06:06 \npmailext.ecf_1028| pmailext.ecf| | 619| 12-Nov-20| 06:06 \npost.cfg_1028| post.cfg| | 753| 12-Nov-20| 06:06 \npostit.cfg_1028| postit.cfg| | 759| 12-Nov-20| 06:06 \nrclrpt.cfg_1028| rclrpt.cfg| | 776| 12-Nov-20| 06:06 \nrecall.cfg_1028| rec.cfg| | 1148| 12-Nov-20| 06:06 \nremote.cfg_1028| remote.cfg| | 757| 12-Nov-20| 06:06 \nrepltmpl.cfg_1028| repltmpl.cfg| | 795| 12-Nov-20| 06:06 \nreport.cfg_1028| report.cfg| | 755| 12-Nov-20| 06:06 \nresend.cfg_1028| resend.cfg| | 763| 12-Nov-20| 06:06 \nrssitem.cfg_1028| rssitem.cfg| | 764| 12-Nov-20| 06:06 \nschdcncl.cfg_1028| schdcncl.cfg| | 786| 12-Nov-20| 06:06 \nschdreq.cfg_1028| schdreq.cfg| | 1141| 12-Nov-20| 06:06 \nschdresn.cfg_1028| schdresn.cfg| | 794| 12-Nov-20| 06:06 \nschdresp.cfg_1028| schdresp.cfg| | 794| 12-Nov-20| 06:06 \nschdrest.cfg_1028| schdrest.cfg| | 795| 12-Nov-20| 06:06 \nseamarbl.htm_1028| seamarbl.htm| | 578| 12-Nov-20| 06:06 \nsecrec.cfg_1028| secrec.cfg| | 625| 12-Nov-20| 06:06 \nsecure.cfg_1028| secure.cfg| | 611| 12-Nov-20| 06:06 \nsharing.cfg_1028| sharing.cfg| | 750| 12-Nov-20| 06:06 \nsign.cfg_1028| sign.cfg| | 618| 12-Nov-20| 06:06 \nsmimee.cfg_1028| smimee.cfg| | 609| 12-Nov-20| 06:06 \nsmimes.cfg_1028| smimes.cfg| | 631| 12-Nov-20| 06:06 \ntask.cfg_1028| task.cfg| | 749| 12-Nov-20| 06:06 \ntaskacc.cfg_1028| taskacc.cfg| | 783| 12-Nov-20| 06:06 \ntaskdec.cfg_1028| taskdec.cfg| | 780| 12-Nov-20| 06:06 \ntaskreq.cfg_1028| taskreq.cfg| | 770| 12-Nov-20| 06:06 \ntaskupd.cfg_1028| taskupd.cfg| | 779| 12-Nov-20| 06:06 \ntechtool.htm_1028| techtool.htm| | 545| 12-Nov-20| 06:06 \ndelimr.fae_1025| delimr.fae| | 10416| 12-Nov-20| 06:06 \nlocaldv.dll_1025| localdv.dll| 15.0.4442.1000| 37008| 12-Nov-20| 06:06 \noladdr.fae_1025| oladdr.fae| | 14528| 12-Nov-20| 06:06 \nolapptr.fae_1025| olapptr.fae| | 11976| 12-Nov-20| 06:06 \noljrnlr.fae_1025| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1025| olmailr.fae| | 10960| 12-Nov-20| 06:06 \nolnoter.fae_1025| olnoter.fae| | 10424| 12-Nov-20| 06:06 \noltaskr.fae_1025| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1025| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1026| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1026| localdv.dll| 15.0.4420.1017| 42128| 12-Nov-20| 06:06 \noladdr.fae_1026| oladdr.fae| | 15056| 12-Nov-20| 06:06 \nolapptr.fae_1026| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_1026| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1026| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1026| olnoter.fae| | 10448| 12-Nov-20| 06:06 \nolr.sam_1026| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1026| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1026| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1029| delimr.fae| | 10944| 12-Nov-20| 06:06 \nlocaldv.dll_1029| localdv.dll| 15.0.4420.1017| 40080| 12-Nov-20| 06:06 \noladdr.fae_1029| oladdr.fae| | 14528| 12-Nov-20| 06:06 \nolapptr.fae_1029| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_1029| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1029| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1029| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1029| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1029| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1029| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1030| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1030| localdv.dll| 15.0.4420.1017| 42128| 12-Nov-20| 06:06 \noladdr.fae_1030| oladdr.fae| | 14528| 12-Nov-20| 06:06 \nolapptr.fae_1030| olapptr.fae| | 11976| 12-Nov-20| 06:06 \noljrnlr.fae_1030| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1030| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1030| olnoter.fae| | 10448| 12-Nov-20| 06:06 \nolr.sam_1030| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1030| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1030| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1031| delimr.fae| | 10416| 12-Nov-20| 06:06 \nlocaldv.dll_1031| localdv.dll| 15.0.4442.1000| 45712| 12-Nov-20| 06:06 \noladdr.fae_1031| oladdr.fae| | 15040| 12-Nov-20| 06:06 \nolapptr.fae_1031| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_1031| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1031| olmailr.fae| | 10960| 12-Nov-20| 06:06 \nolnoter.fae_1031| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1031| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1031| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1031| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1032| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1032| localdv.dll| 15.0.4420.1017| 45216| 12-Nov-20| 06:06 \noladdr.fae_1032| oladdr.fae| | 14528| 12-Nov-20| 06:06 \nolapptr.fae_1032| olapptr.fae| | 11992| 12-Nov-20| 06:06 \noljrnlr.fae_1032| oljrnlr.fae| | 10960| 12-Nov-20| 06:06 \nolmailr.fae_1032| olmailr.fae| | 11504| 12-Nov-20| 06:06 \nolnoter.fae_1032| olnoter.fae| | 10448| 12-Nov-20| 06:06 \nolr.sam_1032| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1032| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1032| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1027| delimr.fae| | 10928| | \ndelimr.fae_1069| delimr.fae| | 10928| | \ndelimr.fae_1110| delimr.fae| | 10928| | \ndelimr.fae_1158| delimr.fae| | 10928| | \ndelimr.fae_2051| delimr.fae| | 10928| | \ndelimr.fae_3082| delimr.fae| | 10928| 12-Nov-20| 06:06 \ndelimr.fae_3179| delimr.fae| | 10928| | \nlocaldv.dll_1027| localdv.dll| 15.0.4442.1000| 42656| | \nlocaldv.dll_1069| localdv.dll| 15.0.4442.1000| 42656| | \nlocaldv.dll_1110| localdv.dll| 15.0.4442.1000| 42656| | \nlocaldv.dll_1158| localdv.dll| 15.0.4442.1000| 42656| | \nlocaldv.dll_2051| localdv.dll| 15.0.4442.1000| 42656| | \nlocaldv.dll_3082| localdv.dll| 15.0.4442.1000| 42656| 12-Nov-20| 06:06 \nlocaldv.dll_3179| localdv.dll| 15.0.4442.1000| 42656| | \noladdr.fae_1027| oladdr.fae| | 15040| | \noladdr.fae_1069| oladdr.fae| | 15040| | \noladdr.fae_1110| oladdr.fae| | 15040| | \noladdr.fae_1158| oladdr.fae| | 15040| | \noladdr.fae_2051| oladdr.fae| | 15040| | \noladdr.fae_3082| oladdr.fae| | 15040| 12-Nov-20| 06:06 \noladdr.fae_3179| oladdr.fae| | 15040| | \nolapptr.fae_1027| olapptr.fae| | 11976| | \nolapptr.fae_1069| olapptr.fae| | 11976| | \nolapptr.fae_1110| olapptr.fae| | 11976| | \nolapptr.fae_1158| olapptr.fae| | 11976| | \nolapptr.fae_2051| olapptr.fae| | 11976| | \nolapptr.fae_3082| olapptr.fae| | 11976| 12-Nov-20| 06:06 \nolapptr.fae_3179| olapptr.fae| | 11976| | \noljrnlr.fae_1027| oljrnlr.fae| | 10960| | \noljrnlr.fae_1069| oljrnlr.fae| | 10960| | \noljrnlr.fae_1110| oljrnlr.fae| | 10960| | \noljrnlr.fae_1158| oljrnlr.fae| | 10960| | \noljrnlr.fae_2051| oljrnlr.fae| | 10960| | \noljrnlr.fae_3082| oljrnlr.fae| | 10960| 12-Nov-20| 06:06 \noljrnlr.fae_3179| oljrnlr.fae| | 10960| | \nolmailr.fae_1027| olmailr.fae| | 10936| | \nolmailr.fae_1069| olmailr.fae| | 10936| | \nolmailr.fae_1110| olmailr.fae| | 10936| | \nolmailr.fae_1158| olmailr.fae| | 10936| | \nolmailr.fae_2051| olmailr.fae| | 10936| | \nolmailr.fae_3082| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolmailr.fae_3179| olmailr.fae| | 10936| | \nolnoter.fae_1027| olnoter.fae| | 10448| | \nolnoter.fae_1069| olnoter.fae| | 10448| | \nolnoter.fae_1110| olnoter.fae| | 10448| | \nolnoter.fae_1158| olnoter.fae| | 10448| | \nolnoter.fae_2051| olnoter.fae| | 10448| | \nolnoter.fae_3082| olnoter.fae| | 10448| 12-Nov-20| 06:06 \nolnoter.fae_3179| olnoter.fae| | 10448| | \nolr.sam_1027| olr.sam| | 16032| | \nolr.sam_1069| olr.sam| | 16032| | \nolr.sam_1110| olr.sam| | 16032| | \nolr.sam_1158| olr.sam| | 16032| | \nolr.sam_2051| olr.sam| | 16032| | \nolr.sam_3082| olr.sam| | 16032| 12-Nov-20| 06:06 \nolr.sam_3179| olr.sam| | 16032| | \noltaskr.fae_1027| oltaskr.fae| | 11448| | \noltaskr.fae_1069| oltaskr.fae| | 11448| | \noltaskr.fae_1110| oltaskr.fae| | 11448| | \noltaskr.fae_1158| oltaskr.fae| | 11448| | \noltaskr.fae_2051| oltaskr.fae| | 11448| | \noltaskr.fae_3082| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \noltaskr.fae_3179| oltaskr.fae| | 11448| | \ntransmrr.dll_1027| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1069| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1110| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1158| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_2051| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_3082| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 06:06 \ntransmrr.dll_3179| transmrr.dll| 15.0.4442.1000| 16048| | \ndelimr.fae_1061| delimr.fae| | 10432| 12-Nov-20| 06:06 \nlocaldv.dll_1061| localdv.dll| 15.0.4420.1017| 39568| 12-Nov-20| 06:06 \noladdr.fae_1061| oladdr.fae| | 14544| 12-Nov-20| 06:06 \nolapptr.fae_1061| olapptr.fae| | 11976| 12-Nov-20| 06:06 \noljrnlr.fae_1061| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1061| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1061| olnoter.fae| | 10448| 12-Nov-20| 06:06 \nolr.sam_1061| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1061| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1061| transmrr.dll| 15.0.4420.1017| 15520| 12-Nov-20| 06:06 \ndelimr.fae_1035| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1035| localdv.dll| 15.0.4420.1017| 41616| 12-Nov-20| 06:06 \noladdr.fae_1035| oladdr.fae| | 15056| 12-Nov-20| 06:06 \nolapptr.fae_1035| olapptr.fae| | 12504| 12-Nov-20| 06:06 \noljrnlr.fae_1035| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1035| olmailr.fae| | 11472| 12-Nov-20| 06:06 \nolnoter.fae_1035| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1035| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1035| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1035| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1036| delimr.fae| | 10928| 12-Nov-20| 06:06 \ndelimr.fae_1134| delimr.fae| | 10928| | \ndelimr.fae_1160| delimr.fae| | 10928| | \nlocaldv.dll_1036| localdv.dll| 15.0.4442.1000| 45200| 12-Nov-20| 06:06 \nlocaldv.dll_1134| localdv.dll| 15.0.4442.1000| 45200| | \nlocaldv.dll_1160| localdv.dll| 15.0.4442.1000| 45200| | \noladdr.fae_1036| oladdr.fae| | 15552| 12-Nov-20| 06:06 \noladdr.fae_1134| oladdr.fae| | 15552| | \noladdr.fae_1160| oladdr.fae| | 15552| | \nolapptr.fae_1036| olapptr.fae| | 12488| 12-Nov-20| 06:06 \nolapptr.fae_1134| olapptr.fae| | 12488| | \nolapptr.fae_1160| olapptr.fae| | 12488| | \noljrnlr.fae_1036| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \noljrnlr.fae_1134| oljrnlr.fae| | 10944| | \noljrnlr.fae_1160| oljrnlr.fae| | 10944| | \nolmailr.fae_1036| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolmailr.fae_1134| olmailr.fae| | 10936| | \nolmailr.fae_1160| olmailr.fae| | 10936| | \nolnoter.fae_1036| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolnoter.fae_1134| olnoter.fae| | 10424| | \nolnoter.fae_1160| olnoter.fae| | 10424| | \nolr.sam_1036| olr.sam| | 16048| 12-Nov-20| 06:06 \nolr.sam_1134| olr.sam| | 16048| | \nolr.sam_1160| olr.sam| | 16048| | \noltaskr.fae_1036| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \noltaskr.fae_1134| oltaskr.fae| | 11448| | \noltaskr.fae_1160| oltaskr.fae| | 11448| | \ntransmrr.dll_1036| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 06:06 \ntransmrr.dll_1134| transmrr.dll| 15.0.4442.1000| 16032| | \ntransmrr.dll_1160| transmrr.dll| 15.0.4442.1000| 16032| | \ndelimr.fae_1037| delimr.fae| | 10944| 12-Nov-20| 06:06 \nlocaldv.dll_1037| localdv.dll| 15.0.4442.1000| 37008| 12-Nov-20| 06:06 \noladdr.fae_1037| oladdr.fae| | 14032| 12-Nov-20| 06:06 \nolapptr.fae_1037| olapptr.fae| | 11976| 12-Nov-20| 06:06 \noljrnlr.fae_1037| oljrnlr.fae| | 10448| 12-Nov-20| 06:06 \nolmailr.fae_1037| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1037| olnoter.fae| | 10424| 12-Nov-20| 06:06 \noltaskr.fae_1037| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1037| transmrr.dll| 15.0.4442.1000| 15520| 12-Nov-20| 06:06 \ndelimr.fae_1050| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1050| localdv.dll| 15.0.4420.1017| 42128| 12-Nov-20| 06:06 \noladdr.fae_1050| oladdr.fae| | 15040| 12-Nov-20| 06:06 \nolapptr.fae_1050| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_1050| oljrnlr.fae| | 10960| 12-Nov-20| 06:06 \nolmailr.fae_1050| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1050| olnoter.fae| | 10448| 12-Nov-20| 06:06 \nolr.sam_1050| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1050| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1050| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1038| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1038| localdv.dll| 15.0.4420.1017| 40096| 12-Nov-20| 06:06 \noladdr.fae_1038| oladdr.fae| | 14544| 12-Nov-20| 06:06 \nolapptr.fae_1038| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_1038| oljrnlr.fae| | 10960| 12-Nov-20| 06:06 \nolmailr.fae_1038| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1038| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1038| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1038| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1038| transmrr.dll| 15.0.4420.1017| 15520| 12-Nov-20| 06:06 \ndelimr.fae_1057| delimr.fae| | 10944| 12-Nov-20| 06:06 \nlocaldv.dll_1057| localdv.dll| 15.0.4463.1000| 41080| 12-Nov-20| 06:06 \noladdr.fae_1057| oladdr.fae| | 14488| 12-Nov-20| 06:06 \nolapptr.fae_1057| olapptr.fae| | 11976| 12-Nov-20| 06:06 \noljrnlr.fae_1057| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1057| olmailr.fae| | 10896| 12-Nov-20| 06:06 \nolnoter.fae_1057| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1057| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1057| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1057| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1040| delimr.fae| | 10944| 12-Nov-20| 06:06 \nlocaldv.dll_1040| localdv.dll| 15.0.4442.1000| 43680| 12-Nov-20| 06:06 \noladdr.fae_1040| oladdr.fae| | 15056| 12-Nov-20| 06:06 \nolapptr.fae_1040| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_1040| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1040| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1040| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1040| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1040| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1040| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1041| delimr.fae| | 10416| 12-Nov-20| 06:06 \nlocaldv.dll_1041| localdv.dll| 15.0.4442.1000| 32912| 12-Nov-20| 06:06 \noladdr.fae_1041| oladdr.fae| | 13008| 12-Nov-20| 06:06 \nolapptr.fae_1041| olapptr.fae| | 11480| 12-Nov-20| 06:06 \noljrnlr.fae_1041| oljrnlr.fae| | 10432| 12-Nov-20| 06:06 \nolmailr.fae_1041| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1041| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1041| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1041| oltaskr.fae| | 10936| 12-Nov-20| 06:06 \ntransmrr.dll_1041| transmrr.dll| 15.0.4442.1000| 15520| 12-Nov-20| 06:06 \nlocaldv.dll_1087| localdv.dll| 15.0.4454.1000| 40032| 12-Nov-20| 06:06 \noljrnlr.fae_1087| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolr.sam_1087| olr.sam| | 16048| 12-Nov-20| 06:06 \ndelimr.fae_1042| delimr.fae| | 10416| 12-Nov-20| 06:06 \nlocaldv.dll_1042| localdv.dll| 15.0.4442.1000| 30880| 12-Nov-20| 06:06 \noladdr.fae_1042| oladdr.fae| | 13008| 12-Nov-20| 06:06 \nolapptr.fae_1042| olapptr.fae| | 10968| 12-Nov-20| 06:06 \noljrnlr.fae_1042| oljrnlr.fae| | 10432| 12-Nov-20| 06:06 \nolmailr.fae_1042| olmailr.fae| | 10448| 12-Nov-20| 06:06 \nolnoter.fae_1042| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1042| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1042| oltaskr.fae| | 10936| 12-Nov-20| 06:06 \ntransmrr.dll_1042| transmrr.dll| 15.0.4442.1000| 15008| 12-Nov-20| 06:06 \ndelimr.fae_1063| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1063| localdv.dll| 15.0.4460.1000| 40544| 12-Nov-20| 06:06 \noladdr.fae_1063| oladdr.fae| | 15096| 12-Nov-20| 06:06 \nolapptr.fae_1063| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_1063| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1063| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1063| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1063| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1063| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1063| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 06:06 \ndelimr.fae_1062| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1062| localdv.dll| 15.0.4420.1017| 39584| 12-Nov-20| 06:06 \noladdr.fae_1062| oladdr.fae| | 15016| 12-Nov-20| 06:06 \nolapptr.fae_1062| olapptr.fae| | 11936| 12-Nov-20| 06:06 \noljrnlr.fae_1062| oljrnlr.fae| | 10904| 12-Nov-20| 06:06 \nolmailr.fae_1062| olmailr.fae| | 10896| 12-Nov-20| 06:06 \nolnoter.fae_1062| olnoter.fae| | 10384| 12-Nov-20| 06:06 \nolr.sam_1062| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1062| oltaskr.fae| | 11408| 12-Nov-20| 06:06 \ntransmrr.dll_1062| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 06:06 \ndelimr.fae_1086| delimr.fae| | 10416| 12-Nov-20| 06:06 \nlocaldv.dll_1086| localdv.dll| 15.0.4420.1017| 39072| 12-Nov-20| 06:06 \noladdr.fae_1086| oladdr.fae| | 14544| 12-Nov-20| 06:06 \nolapptr.fae_1086| olapptr.fae| | 11992| 12-Nov-20| 06:06 \noljrnlr.fae_1086| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1086| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1086| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1086| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1086| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1086| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 06:06 \ndelimr.fae_1044| delimr.fae| | 10944| 12-Nov-20| 06:06 \ndelimr.fae_2068| delimr.fae| | 10944| | \nlocaldv.dll_1044| localdv.dll| 15.0.4420.1017| 40592| 12-Nov-20| 06:06 \nlocaldv.dll_2068| localdv.dll| 15.0.4420.1017| 40592| | \noladdr.fae_1044| oladdr.fae| | 15040| 12-Nov-20| 06:06 \noladdr.fae_2068| oladdr.fae| | 15040| | \nolapptr.fae_1044| olapptr.fae| | 11976| 12-Nov-20| 06:06 \nolapptr.fae_2068| olapptr.fae| | 11976| | \noljrnlr.fae_1044| oljrnlr.fae| | 10960| 12-Nov-20| 06:06 \noljrnlr.fae_2068| oljrnlr.fae| | 10960| | \nolmailr.fae_1044| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolmailr.fae_2068| olmailr.fae| | 10936| | \nolnoter.fae_1044| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolnoter.fae_2068| olnoter.fae| | 10424| | \nolr.sam_1044| olr.sam| | 16032| 12-Nov-20| 06:06 \nolr.sam_2068| olr.sam| | 16032| | \noltaskr.fae_1044| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \noltaskr.fae_2068| oltaskr.fae| | 11448| | \ntransmrr.dll_1044| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 06:06 \ntransmrr.dll_2068| transmrr.dll| 15.0.4420.1017| 16048| | \ndelimr.fae_1043| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1043| localdv.dll| 15.0.4442.1000| 44176| 12-Nov-20| 06:06 \noladdr.fae_1043| oladdr.fae| | 14544| 12-Nov-20| 06:06 \nolapptr.fae_1043| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_1043| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1043| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1043| olnoter.fae| | 10448| 12-Nov-20| 06:06 \nolr.sam_1043| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1043| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1043| transmrr.dll| 15.0.4442.1000| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1045| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1045| localdv.dll| 15.0.4420.1017| 42144| 12-Nov-20| 06:06 \noladdr.fae_1045| oladdr.fae| | 15056| 12-Nov-20| 06:06 \nolapptr.fae_1045| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_1045| oljrnlr.fae| | 10960| 12-Nov-20| 06:06 \nolmailr.fae_1045| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1045| olnoter.fae| | 10448| 12-Nov-20| 06:06 \nolr.sam_1045| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1045| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1045| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1046| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1046| localdv.dll| 15.0.4442.1000| 42128| 12-Nov-20| 06:06 \noladdr.fae_1046| oladdr.fae| | 15056| 12-Nov-20| 06:06 \nolapptr.fae_1046| olapptr.fae| | 12504| 12-Nov-20| 06:06 \noljrnlr.fae_1046| oljrnlr.fae| | 10960| 12-Nov-20| 06:06 \nolmailr.fae_1046| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1046| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1046| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1046| oltaskr.fae| | 11960| 12-Nov-20| 06:06 \ntransmrr.dll_1046| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 06:06 \ndelimr.fae_2070| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_2070| localdv.dll| 15.0.4442.1000| 42640| 12-Nov-20| 06:06 \noladdr.fae_2070| oladdr.fae| | 15552| 12-Nov-20| 06:06 \nolapptr.fae_2070| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_2070| oljrnlr.fae| | 10960| 12-Nov-20| 06:06 \nolmailr.fae_2070| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_2070| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_2070| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_2070| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_2070| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 06:06 \ndelimr.fae_1048| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1048| localdv.dll| 15.0.4420.1017| 42640| 12-Nov-20| 06:06 \noladdr.fae_1048| oladdr.fae| | 14528| 12-Nov-20| 06:06 \nolapptr.fae_1048| olapptr.fae| | 12504| 12-Nov-20| 06:06 \noljrnlr.fae_1048| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1048| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1048| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1048| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1048| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1048| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 06:06 \ndelimr.fae_1049| delimr.fae| | 10928| 12-Nov-20| 06:06 \ndelimr.fae_1059| delimr.fae| | 10928| | \ndelimr.fae_1064| delimr.fae| | 10928| | \ndelimr.fae_1087| delimr.fae| | 10928| 12-Nov-20| 06:06 \ndelimr.fae_1088| delimr.fae| | 10928| | \ndelimr.fae_1090| delimr.fae| | 10928| | \ndelimr.fae_1092| delimr.fae| | 10928| | \ndelimr.fae_1104| delimr.fae| | 10928| | \nlocaldv.dll_1049| localdv.dll| 15.0.4442.1000| 40592| 12-Nov-20| 06:06 \nlocaldv.dll_1059| localdv.dll| 15.0.4442.1000| 40592| | \nlocaldv.dll_1064| localdv.dll| 15.0.4442.1000| 40592| | \nlocaldv.dll_1088| localdv.dll| 15.0.4442.1000| 40592| | \nlocaldv.dll_1090| localdv.dll| 15.0.4442.1000| 40592| | \nlocaldv.dll_1092| localdv.dll| 15.0.4442.1000| 40592| | \nlocaldv.dll_1104| localdv.dll| 15.0.4442.1000| 40592| | \noladdr.fae_1049| oladdr.fae| | 15056| 12-Nov-20| 06:06 \noladdr.fae_1059| oladdr.fae| | 15056| | \noladdr.fae_1064| oladdr.fae| | 15056| | \noladdr.fae_1087| oladdr.fae| | 15056| 12-Nov-20| 06:06 \noladdr.fae_1088| oladdr.fae| | 15056| | \noladdr.fae_1090| oladdr.fae| | 15056| | \noladdr.fae_1092| oladdr.fae| | 15056| | \noladdr.fae_1104| oladdr.fae| | 15056| | \nolapptr.fae_1049| olapptr.fae| | 12488| 12-Nov-20| 06:06 \nolapptr.fae_1059| olapptr.fae| | 12488| | \nolapptr.fae_1064| olapptr.fae| | 12488| | \nolapptr.fae_1087| olapptr.fae| | 12488| 12-Nov-20| 06:06 \nolapptr.fae_1088| olapptr.fae| | 12488| | \nolapptr.fae_1090| olapptr.fae| | 12488| | \nolapptr.fae_1092| olapptr.fae| | 12488| | \nolapptr.fae_1104| olapptr.fae| | 12488| | \noljrnlr.fae_1049| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \noljrnlr.fae_1059| oljrnlr.fae| | 10944| | \noljrnlr.fae_1064| oljrnlr.fae| | 10944| | \noljrnlr.fae_1088| oljrnlr.fae| | 10944| | \noljrnlr.fae_1090| oljrnlr.fae| | 10944| | \noljrnlr.fae_1092| oljrnlr.fae| | 10944| | \noljrnlr.fae_1104| oljrnlr.fae| | 10944| | \nolmailr.fae_1049| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolmailr.fae_1059| olmailr.fae| | 10936| | \nolmailr.fae_1064| olmailr.fae| | 10936| | \nolmailr.fae_1087| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolmailr.fae_1088| olmailr.fae| | 10936| | \nolmailr.fae_1090| olmailr.fae| | 10936| | \nolmailr.fae_1092| olmailr.fae| | 10936| | \nolmailr.fae_1104| olmailr.fae| | 10936| | \nolnoter.fae_1049| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolnoter.fae_1059| olnoter.fae| | 10424| | \nolnoter.fae_1064| olnoter.fae| | 10424| | \nolnoter.fae_1087| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolnoter.fae_1088| olnoter.fae| | 10424| | \nolnoter.fae_1090| olnoter.fae| | 10424| | \nolnoter.fae_1092| olnoter.fae| | 10424| | \nolnoter.fae_1104| olnoter.fae| | 10424| | \nolr.sam_1049| olr.sam| | 16048| 12-Nov-20| 06:06 \nolr.sam_1059| olr.sam| | 16048| | \nolr.sam_1064| olr.sam| | 16048| | \nolr.sam_1088| olr.sam| | 16048| | \nolr.sam_1090| olr.sam| | 16048| | \nolr.sam_1092| olr.sam| | 16048| | \nolr.sam_1104| olr.sam| | 16048| | \noltaskr.fae_1049| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \noltaskr.fae_1059| oltaskr.fae| | 11448| | \noltaskr.fae_1064| oltaskr.fae| | 11448| | \noltaskr.fae_1087| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \noltaskr.fae_1088| oltaskr.fae| | 11448| | \noltaskr.fae_1090| oltaskr.fae| | 11448| | \noltaskr.fae_1092| oltaskr.fae| | 11448| | \noltaskr.fae_1104| oltaskr.fae| | 11448| | \ntransmrr.dll_1049| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 06:06 \ntransmrr.dll_1059| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1064| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1087| transmrr.dll| 15.0.4442.1000| 16048| 12-Nov-20| 06:06 \ntransmrr.dll_1088| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1090| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1092| transmrr.dll| 15.0.4442.1000| 16048| | \ntransmrr.dll_1104| transmrr.dll| 15.0.4442.1000| 16048| | \ndelimr.fae_1051| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1051| localdv.dll| 15.0.4420.1017| 41120| 12-Nov-20| 06:06 \noladdr.fae_1051| oladdr.fae| | 14504| 12-Nov-20| 06:06 \nolapptr.fae_1051| olapptr.fae| | 12448| 12-Nov-20| 06:06 \noljrnlr.fae_1051| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1051| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1051| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1051| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1051| oltaskr.fae| | 11408| 12-Nov-20| 06:06 \ntransmrr.dll_1051| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1060| delimr.fae| | 10944| 12-Nov-20| 06:06 \nlocaldv.dll_1060| localdv.dll| 15.0.4454.1000| 42080| 12-Nov-20| 06:06 \noladdr.fae_1060| oladdr.fae| | 15056| 12-Nov-20| 06:06 \nolapptr.fae_1060| olapptr.fae| | 11976| 12-Nov-20| 06:06 \noljrnlr.fae_1060| oljrnlr.fae| | 10960| 12-Nov-20| 06:06 \nolmailr.fae_1060| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1060| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1060| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1060| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1060| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 06:06 \ndelimr.fae_2074| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_2074| localdv.dll| 15.0.4420.1017| 42128| 12-Nov-20| 06:06 \noladdr.fae_2074| oladdr.fae| | 14528| 12-Nov-20| 06:06 \nolapptr.fae_2074| olapptr.fae| | 12504| 12-Nov-20| 06:06 \noljrnlr.fae_2074| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_2074| olmailr.fae| | 10960| 12-Nov-20| 06:06 \nolnoter.fae_2074| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_2074| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_2074| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_2074| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1053| delimr.fae| | 10416| 12-Nov-20| 06:06 \nlocaldv.dll_1053| localdv.dll| 15.0.4420.1017| 40080| 12-Nov-20| 06:06 \noladdr.fae_1053| oladdr.fae| | 14584| 12-Nov-20| 06:06 \nolapptr.fae_1053| olapptr.fae| | 11976| 12-Nov-20| 06:06 \noljrnlr.fae_1053| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1053| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1053| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1053| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1053| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1053| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1054| delimr.fae| | 10416| 12-Nov-20| 06:06 \nlocaldv.dll_1054| localdv.dll| 15.0.4420.1017| 38544| 12-Nov-20| 06:06 \noladdr.fae_1054| oladdr.fae| | 14528| 12-Nov-20| 06:06 \nolapptr.fae_1054| olapptr.fae| | 11992| 12-Nov-20| 06:06 \noljrnlr.fae_1054| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1054| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1054| olnoter.fae| | 10424| 12-Nov-20| 06:06 \noltaskr.fae_1054| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1054| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1055| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1055| localdv.dll| 15.0.4420.1017| 40080| 12-Nov-20| 06:06 \noladdr.fae_1055| oladdr.fae| | 14544| 12-Nov-20| 06:06 \nolapptr.fae_1055| olapptr.fae| | 11976| 12-Nov-20| 06:06 \noljrnlr.fae_1055| oljrnlr.fae| | 10960| 12-Nov-20| 06:06 \nolmailr.fae_1055| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1055| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1055| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1055| oltaskr.fae| | 11448| 12-Nov-20| 06:06 \ntransmrr.dll_1055| transmrr.dll| 15.0.4420.1017| 16032| 12-Nov-20| 06:06 \ndelimr.fae_1058| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1058| localdv.dll| 15.0.4420.1017| 41104| 12-Nov-20| 06:06 \noladdr.fae_1058| oladdr.fae| | 15040| 12-Nov-20| 06:06 \nolapptr.fae_1058| olapptr.fae| | 12488| 12-Nov-20| 06:06 \noljrnlr.fae_1058| oljrnlr.fae| | 10944| 12-Nov-20| 06:06 \nolmailr.fae_1058| olmailr.fae| | 10960| 12-Nov-20| 06:06 \nolnoter.fae_1058| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1058| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1058| oltaskr.fae| | 11472| 12-Nov-20| 06:06 \ntransmrr.dll_1058| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 06:06 \ndelimr.fae_1066| delimr.fae| | 10928| 12-Nov-20| 06:06 \nlocaldv.dll_1066| localdv.dll| 15.0.4481.1000| 42080| 12-Nov-20| 06:06 \noladdr.fae_1066| oladdr.fae| | 15000| 12-Nov-20| 06:06 \nolapptr.fae_1066| olapptr.fae| | 12464| 12-Nov-20| 06:06 \noljrnlr.fae_1066| oljrnlr.fae| | 10904| 12-Nov-20| 06:06 \nolmailr.fae_1066| olmailr.fae| | 10912| 12-Nov-20| 06:06 \nolnoter.fae_1066| olnoter.fae| | 10384| 12-Nov-20| 06:06 \nolr.sam_1066| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1066| oltaskr.fae| | 11408| 12-Nov-20| 06:06 \ntransmrr.dll_1066| transmrr.dll| 15.0.4420.1017| 16048| 12-Nov-20| 06:06 \ndelimr.fae_1152| delimr.fae| | 10416| | \ndelimr.fae_2052| delimr.fae| | 10416| 12-Nov-20| 06:06 \nlocaldv.dll_1152| localdv.dll| 15.0.4442.1000| 27296| | \nlocaldv.dll_2052| localdv.dll| 15.0.4442.1000| 27296| 12-Nov-20| 06:06 \noladdr.fae_1152| oladdr.fae| | 12496| | \noladdr.fae_2052| oladdr.fae| | 12496| 12-Nov-20| 06:06 \nolapptr.fae_1152| olapptr.fae| | 10952| | \nolapptr.fae_2052| olapptr.fae| | 10952| 12-Nov-20| 06:06 \noljrnlr.fae_1152| oljrnlr.fae| | 10432| | \noljrnlr.fae_2052| oljrnlr.fae| | 10432| 12-Nov-20| 06:06 \nolmailr.fae_1152| olmailr.fae| | 10424| | \nolmailr.fae_2052| olmailr.fae| | 10424| 12-Nov-20| 06:06 \nolnoter.fae_1152| olnoter.fae| | 9936| | \nolnoter.fae_2052| olnoter.fae| | 9936| 12-Nov-20| 06:06 \nolr.sam_1152| olr.sam| | 16032| | \nolr.sam_2052| olr.sam| | 16032| 12-Nov-20| 06:06 \noltaskr.fae_1152| oltaskr.fae| | 10424| | \noltaskr.fae_2052| oltaskr.fae| | 10424| 12-Nov-20| 06:06 \ntransmrr.dll_1152| transmrr.dll| 15.0.4442.1000| 14496| | \ntransmrr.dll_2052| transmrr.dll| 15.0.4442.1000| 14496| 12-Nov-20| 06:06 \ndelimr.fae_1028| delimr.fae| | 10432| 12-Nov-20| 06:06 \nlocaldv.dll_1028| localdv.dll| 15.0.4442.1000| 27792| 12-Nov-20| 06:06 \noladdr.fae_1028| oladdr.fae| | 12480| 12-Nov-20| 06:06 \nolapptr.fae_1028| olapptr.fae| | 10952| 12-Nov-20| 06:06 \noljrnlr.fae_1028| oljrnlr.fae| | 10448| 12-Nov-20| 06:06 \nolmailr.fae_1028| olmailr.fae| | 10936| 12-Nov-20| 06:06 \nolnoter.fae_1028| olnoter.fae| | 10424| 12-Nov-20| 06:06 \nolr.sam_1028| olr.sam| | 16048| 12-Nov-20| 06:06 \noltaskr.fae_1028| oltaskr.fae| | 10936| 12-Nov-20| 06:06 \ntransmrr.dll_1028| transmrr.dll| 15.0.4442.1000| 15008| 12-Nov-20| 06:06 \nintldate.dll_0001| intldate.dll| 15.0.5085.1000| 108312| 12-Nov-20| 05:56 \noutlook.hol_1033| outlook.hol| | 1287616| 12-Nov-20| 05:56 \nomsmain.dll| omsmain.dll| 15.0.5233.1000| 1063824| 12-Nov-20| 05:56 \nomsxp32.dll| omsxp32.dll| 15.0.5233.1000| 356952| 12-Nov-20| 05:56 \nmapir.dll_1033| mapir.dll| 15.0.5053.1000| 1271496| 12-Nov-20| 05:56 \nmapir.dll_1123| mapir.dll| 15.0.5053.1000| 1271496| | \noutllibr.dll_1033| outllibr.dll| 15.0.5153.1000| 7423064| 12-Nov-20| 05:56 \noutllibr.dll_1123| outllibr.dll| 15.0.5153.1000| 7423064| | \noutlwvw.dll_1033| outlwvw.dll| 15.0.4454.1000| 125504| 12-Nov-20| 05:56 \noutlwvw.dll_1123| outlwvw.dll| 15.0.4454.1000| 125504| | \ncnfnot32.exe_0004| cnfnot32.exe| 15.0.5037.1000| 236720| 12-Nov-20| 05:56 \ncontab32.dll| contab32.dll| 15.0.5125.1000| 191056| 12-Nov-20| 05:56 \ndlgsetp.dll| dlgsetp.dll| 15.0.5125.1000| 139344| 12-Nov-20| 05:56 \nemsmdb32.dll_0005| emsmdb32.dll| 15.0.5301.1000| 3001752| 12-Nov-20| 05:56 \nenvelope.dll| envelope.dll| 15.0.5233.1000| 222608| 12-Nov-20| 05:56 \nexsec32.dll_0001| exsec32.dll| 15.0.5079.1000| 432392| 12-Nov-20| 05:56 \nmapiph.dll| mapiph.dll| 15.0.5037.1000| 425264| 12-Nov-20| 05:56 \nmimedir.dll| mimedir.dll| 15.0.5119.1000| 554792| 12-Nov-20| 05:56 \nmlcfg32.cpl_0001| mlcfg32.cpl| 15.0.5233.1000| 78432| 12-Nov-20| 05:56 \nmspst32.dll_0004| mspst32.dll| 15.0.5233.1000| 2137184| 12-Nov-20| 05:56 \nolmapi32.dll| olmapi32.dll| 15.0.5301.1000| 5597080| 12-Nov-20| 05:56 \noutlctl.dll| outlctl.dll| 15.0.4805.1000| 179904| 12-Nov-20| 05:56 \noutlmime.dll| outlmime.dll| 15.0.5259.1000| 745864| 12-Nov-20| 05:56 \noutlook.exe| outlook.exe| 15.0.5285.1000| 27377048| 12-Nov-20| 05:56 \noutlook.man| outlook.exe.manifest| | 1856| 12-Nov-20| 05:56 \noutlph.dll| outlph.dll| 15.0.5037.1000| 381720| 12-Nov-20| 05:56 \noutlrpc.dll| outlrpc.dll| 15.0.4454.1000| 38984| 12-Nov-20| 05:56 \noutlvba.dll| outlvba.dll| 15.0.5223.1000| 82016| 12-Nov-20| 05:56 \noutlvbs.dll_0001| outlvbs.dll| 15.0.5119.1000| 83752| 12-Nov-20| 05:56 \npstprx32.dll| pstprx32.dll| 15.0.5233.1000| 2045832| 12-Nov-20| 05:56 \nrecall.dll| recall.dll| 15.0.4833.1000| 70360| 12-Nov-20| 05:56 \nrm.dll| rm.dll| 15.0.5233.1000| 99424| 12-Nov-20| 05:56 \nscanpst.exe_0002| scanpst.exe| 15.0.4867.1000| 56136| 12-Nov-20| 05:56 \nscnpst32.dll| scnpst32.dll| 15.0.5125.1000| 588072| 12-Nov-20| 05:56 \nscnpst64.dll| scnpst64.dll| 15.0.5125.1000| 589608| 12-Nov-20| 05:56 \nscnpst64c.dll| scnpst64c.dll| 15.0.5125.1000| 789072| 12-Nov-20| 05:56 \nsendto.dll| sendto.dll| 15.0.4454.1000| 27216| 12-Nov-20| 05:56 \nlocaldv.dll_1033| localdv.dll| 15.0.4454.1000| 39008| 12-Nov-20| 05:56 \nlocaldv.dll_1039| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1041| localdv.dll| 15.0.4454.1000| 39008| 12-Nov-20| 06:06 \nlocaldv.dll_1052| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1056| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1065| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1067| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1068| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1071| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1074| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1076| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1077| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1078| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1079| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1081| localdv.dll| 15.0.4454.1000| 39008| 12-Nov-20| 05:56 \nlocaldv.dll_1082| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1089| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1091| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1093| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1094| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1095| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1096| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1097| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1098| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1099| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1100| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1101| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1102| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1106| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1107| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1111| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1115| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1116| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1118| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1121| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1124| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1128| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1130| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1132| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1136| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1139| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1153| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1159| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1164| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1169| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_1170| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_2108| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_2117| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_2118| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_2137| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_2141| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_5146| localdv.dll| 15.0.4454.1000| 39008| | \nlocaldv.dll_7194| localdv.dll| 15.0.4454.1000| 39008| | \nolr.sam_1025| olr.sam| | 16008| 12-Nov-20| 05:56 \nolr.sam_1033| olr.sam| | 16008| 12-Nov-20| 05:56 \nolr.sam_1037| olr.sam| | 16008| 12-Nov-20| 05:56 \nolr.sam_1039| olr.sam| | 16008| | \nolr.sam_1041| olr.sam| | 16008| 12-Nov-20| 06:06 \nolr.sam_1052| olr.sam| | 16008| | \nolr.sam_1054| olr.sam| | 16008| 12-Nov-20| 05:56 \nolr.sam_1056| olr.sam| | 16008| | \nolr.sam_1065| olr.sam| | 16008| | \nolr.sam_1067| olr.sam| | 16008| | \nolr.sam_1068| olr.sam| | 16008| | \nolr.sam_1071| olr.sam| | 16008| | \nolr.sam_1074| olr.sam| | 16008| | \nolr.sam_1076| olr.sam| | 16008| | \nolr.sam_1077| olr.sam| | 16008| | \nolr.sam_1078| olr.sam| | 16008| | \nolr.sam_1079| olr.sam| | 16008| | \nolr.sam_1081| olr.sam| | 16008| 12-Nov-20| 05:56 \nolr.sam_1082| olr.sam| | 16008| | \nolr.sam_1089| olr.sam| | 16008| | \nolr.sam_1091| olr.sam| | 16008| | \nolr.sam_1093| olr.sam| | 16008| | \nolr.sam_1094| olr.sam| | 16008| | \nolr.sam_1095| olr.sam| | 16008| | \nolr.sam_1096| olr.sam| | 16008| | \nolr.sam_1097| olr.sam| | 16008| | \nolr.sam_1098| olr.sam| | 16008| | \nolr.sam_1099| olr.sam| | 16008| | \nolr.sam_1100| olr.sam| | 16008| | \nolr.sam_1101| olr.sam| | 16008| | \nolr.sam_1102| olr.sam| | 16008| | \nolr.sam_1106| olr.sam| | 16008| | \nolr.sam_1107| olr.sam| | 16008| | \nolr.sam_1111| olr.sam| | 16008| | \nolr.sam_1115| olr.sam| | 16008| | \nolr.sam_1116| olr.sam| | 16008| | \nolr.sam_1118| olr.sam| | 16008| | \nolr.sam_1121| olr.sam| | 16008| | \nolr.sam_1124| olr.sam| | 16008| | \nolr.sam_1128| olr.sam| | 16008| | \nolr.sam_1130| olr.sam| | 16008| | \nolr.sam_1132| olr.sam| | 16008| | \nolr.sam_1136| olr.sam| | 16008| | \nolr.sam_1139| olr.sam| | 16008| | \nolr.sam_1153| olr.sam| | 16008| | \nolr.sam_1159| olr.sam| | 16008| | \nolr.sam_1164| olr.sam| | 16008| | \nolr.sam_1169| olr.sam| | 16008| | \nolr.sam_1170| olr.sam| | 16008| | \nolr.sam_2108| olr.sam| | 16008| | \nolr.sam_2117| olr.sam| | 16008| | \nolr.sam_2118| olr.sam| | 16008| | \nolr.sam_2137| olr.sam| | 16008| | \nolr.sam_2141| olr.sam| | 16008| | \nolr.sam_5146| olr.sam| | 16008| | \nolr.sam_7194| olr.sam| | 16008| | \noladd.fae| oladd.fae| | 131728| 12-Nov-20| 05:56 \nolappt.fae| olappt.fae| | 131896| 12-Nov-20| 05:56 \noljrnl.fae| oljrnl.fae| | 72936| 12-Nov-20| 05:56 \nolmail.fae| olmail.fae| | 64136| 12-Nov-20| 05:56 \nolnote.fae| olnote.fae| | 54392| 12-Nov-20| 05:56 \noltask.fae| oltask.fae| | 113888| 12-Nov-20| 05:56 \ntransmgr.dll| transmgr.dll| 15.0.4454.1000| 142432| 12-Nov-20| 05:56 \nenvelopr.dll.idx_dll_1025| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1025| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1025| outllibr.dll.idx_dll| 15.0.4867.1000| 119488| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1025| outllibr.rest.idx_dll| 15.0.5049.1000| 286904| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1026| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1026| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1026| outllibr.dll.idx_dll| 15.0.4849.1000| 122048| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1026| outllibr.rest.idx_dll| 15.0.5049.1000| 298680| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1029| envelopr.dll.idx_dll| 15.0.4442.1000| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1029| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1029| outllibr.dll.idx_dll| 15.0.4849.1000| 120000| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1029| outllibr.rest.idx_dll| 15.0.5049.1000| 296112| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1030| envelopr.dll.idx_dll| 15.0.4442.1000| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1030| mapir.dll.idx_dll| 15.0.4547.1000| 102568| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1030| outllibr.dll.idx_dll| 15.0.4849.1000| 120512| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1030| outllibr.rest.idx_dll| 15.0.5049.1000| 289992| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1031| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1031| mapir.dll.idx_dll| 15.0.4859.1000| 112320| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1031| outllibr.dll.idx_dll| 15.0.4867.1000| 119496| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1031| outllibr.rest.idx_dll| 15.0.5049.1000| 293064| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1032| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1032| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1032| outllibr.dll.idx_dll| 15.0.4867.1000| 120512| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1032| outllibr.rest.idx_dll| 15.0.5049.1000| 297648| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1033| mapir.dll.idx_dll| 15.0.4541.1000| 104648| 12-Nov-20| 05:56 \nmapir.dll.idx_dll_1123| mapir.dll.idx_dll| 15.0.4541.1000| 104648| | \noutllibr.dll.idx_dll_1033| outllibr.dll.idx_dll| 15.0.4763.1000| 111816| 12-Nov-20| 05:56 \noutllibr.dll.idx_dll_1123| outllibr.dll.idx_dll| 15.0.4763.1000| 111816| | \noutllibr.rest.idx_dll_1033| outllibr.rest.idx_dll| 15.0.5045.1000| 298224| 12-Nov-20| 05:56 \noutllibr.rest.idx_dll_1123| outllibr.rest.idx_dll| 15.0.5045.1000| 298224| | \noutllibr.dll.idx_dll_3082| outllibr.dll.idx_dll| 15.0.4867.1000| 120008| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_3082| outllibr.rest.idx_dll| 15.0.5049.1000| 296112| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1061| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1061| mapir.dll.idx_dll| 15.0.4547.1000| 103080| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1061| outllibr.dll.idx_dll| 15.0.4867.1000| 121032| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1061| outllibr.rest.idx_dll| 15.0.5049.1000| 295088| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1035| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1035| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1035| outllibr.dll.idx_dll| 15.0.4867.1000| 120008| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1035| outllibr.rest.idx_dll| 15.0.5049.1000| 295600| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1036| outllibr.dll.idx_dll| 15.0.4867.1000| 119496| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1036| outllibr.rest.idx_dll| 15.0.5049.1000| 296120| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1037| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1037| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1037| outllibr.dll.idx_dll| 15.0.4867.1000| 119496| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1037| outllibr.rest.idx_dll| 15.0.5049.1000| 290480| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1081| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1081| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1081| outllibr.dll.idx_dll| 15.0.4849.1000| 118976| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1081| outllibr.rest.idx_dll| 15.0.5049.1000| 286392| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1050| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1050| mapir.dll.idx_dll| 15.0.4547.1000| 105128| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1050| outllibr.dll.idx_dll| 15.0.4867.1000| 121544| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1050| outllibr.rest.idx_dll| 15.0.5049.1000| 297144| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1038| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1038| mapir.dll.idx_dll| 15.0.4547.1000| 103080| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1038| outllibr.dll.idx_dll| 15.0.5295.1000| 112536| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1038| outllibr.rest.idx_dll| 15.0.5049.1000| 294064| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1057| envelopr.dll.idx_dll| 15.0.4463.1000| 13888| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1057| mapir.dll.idx_dll| 15.0.4701.1000| 104096| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1057| outllibr.dll.idx_dll| 15.0.4867.1000| 121032| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1057| outllibr.rest.idx_dll| 15.0.5049.1000| 294064| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1040| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1040| mapir.dll.idx_dll| 15.0.4567.1000| 102568| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1040| outllibr.dll.idx_dll| 15.0.4867.1000| 118472| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1040| outllibr.rest.idx_dll| 15.0.5049.1000| 294584| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1041| mapir.dll.idx_dll| 15.0.4937.1000| 112328| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1041| outllibr.dll.idx_dll| 15.0.4893.1000| 117952| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1041| outllibr.rest.idx_dll| 15.0.5049.1000| 288944| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1087| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1087| mapir.dll.idx_dll| 15.0.4561.1000| 103080| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1087| outllibr.dll.idx_dll| 15.0.4867.1000| 118472| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1087| outllibr.rest.idx_dll| 15.0.5049.1000| 295096| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1042| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1042| mapir.dll.idx_dll| 15.0.4547.1000| 102056| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1042| outllibr.dll.idx_dll| 15.0.4849.1000| 115904| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1042| outllibr.rest.idx_dll| 15.0.5049.1000| 283312| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1063| envelopr.dll.idx_dll| 15.0.4460.1000| 13888| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1063| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1063| outllibr.dll.idx_dll| 15.0.4867.1000| 120008| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1063| outllibr.rest.idx_dll| 15.0.5049.1000| 296112| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1062| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1062| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1062| outllibr.dll.idx_dll| 15.0.4867.1000| 121032| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1062| outllibr.rest.idx_dll| 15.0.5049.1000| 297656| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1086| envelopr.dll.idx_dll| 15.0.4442.1000| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1086| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1086| outllibr.dll.idx_dll| 15.0.4867.1000| 120008| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1086| outllibr.rest.idx_dll| 15.0.5049.1000| 294584| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1044| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1044| mapir.dll.idx_dll| 15.0.4547.1000| 103080| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1044| outllibr.dll.idx_dll| 15.0.4849.1000| 119496| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1044| outllibr.rest.idx_dll| 15.0.5049.1000| 295088| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1043| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1043| mapir.dll.idx_dll| 15.0.4709.1000| 103080| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1043| outllibr.dll.idx_dll| 15.0.4867.1000| 119496| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1043| outllibr.rest.idx_dll| 15.0.5049.1000| 292552| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1045| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1045| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1045| outllibr.dll.idx_dll| 15.0.4849.1000| 123072| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1045| outllibr.rest.idx_dll| 15.0.5049.1000| 295088| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1046| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1046| mapir.dll.idx_dll| 15.0.4547.1000| 105128| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1046| outllibr.dll.idx_dll| 15.0.4893.1000| 122048| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1046| outllibr.rest.idx_dll| 15.0.5049.1000| 298160| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_2070| envelopr.dll.idx_dll| 15.0.4442.1000| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_2070| mapir.dll.idx_dll| 15.0.4547.1000| 105128| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_2070| outllibr.dll.idx_dll| 15.0.4849.1000| 121536| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_2070| outllibr.rest.idx_dll| 15.0.5049.1000| 298168| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1048| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1048| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1048| outllibr.dll.idx_dll| 15.0.4867.1000| 120520| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1048| outllibr.rest.idx_dll| 15.0.5049.1000| 295608| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1049| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1049| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1049| outllibr.dll.idx_dll| 15.0.4971.1000| 119496| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1049| outllibr.rest.idx_dll| 15.0.5049.1000| 295600| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1051| envelopr.dll.idx_dll| 15.0.4454.1000| 13888| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1051| mapir.dll.idx_dll| 15.0.4547.1000| 104616| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1051| outllibr.dll.idx_dll| 15.0.4867.1000| 121032| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1051| outllibr.rest.idx_dll| 15.0.5049.1000| 296624| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1060| envelopr.dll.idx_dll| 15.0.4454.1000| 13904| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1060| mapir.dll.idx_dll| 15.0.4547.1000| 103592| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1060| outllibr.dll.idx_dll| 15.0.5301.1000| 113048| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1060| outllibr.rest.idx_dll| 15.0.5049.1000| 295600| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_2074| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_2074| mapir.dll.idx_dll| 15.0.4547.1000| 104104| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_2074| outllibr.dll.idx_dll| 15.0.4771.1000| 111784| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_2074| outllibr.rest.idx_dll| 15.0.5049.1000| 297648| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1053| envelopr.dll.idx_dll| 15.0.4561.1000| 13992| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1053| mapir.dll.idx_dll| 15.0.4561.1000| 103080| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1053| outllibr.dll.idx_dll| 15.0.4849.1000| 118464| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1053| outllibr.rest.idx_dll| 15.0.5049.1000| 293560| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1054| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1054| mapir.dll.idx_dll| 15.0.4547.1000| 103080| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1054| outllibr.dll.idx_dll| 15.0.4867.1000| 118472| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1054| outllibr.rest.idx_dll| 15.0.5049.1000| 285368| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1055| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1055| mapir.dll.idx_dll| 15.0.4547.1000| 105128| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1055| outllibr.dll.idx_dll| 15.0.4867.1000| 120520| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1055| outllibr.rest.idx_dll| 15.0.5049.1000| 297136| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1058| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1058| mapir.dll.idx_dll| 15.0.4547.1000| 104616| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1058| outllibr.dll.idx_dll| 15.0.4849.1000| 120008| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1058| outllibr.rest.idx_dll| 15.0.5049.1000| 297656| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1066| envelopr.dll.idx_dll| 15.0.4481.1000| 13888| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1066| mapir.dll.idx_dll| 15.0.4547.1000| 107176| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1066| outllibr.dll.idx_dll| 15.0.4867.1000| 123080| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1066| outllibr.rest.idx_dll| 15.0.5049.1000| 300208| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_2052| envelopr.dll.idx_dll| 15.0.4420.1017| 13952| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_2052| mapir.dll.idx_dll| 15.0.4547.1000| 102568| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_2052| outllibr.dll.idx_dll| 15.0.4849.1000| 117440| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_2052| outllibr.rest.idx_dll| 15.0.5049.1000| 285360| 12-Nov-20| 06:06 \nenvelopr.dll.idx_dll_1028| envelopr.dll.idx_dll| 15.0.4420.1017| 13936| 12-Nov-20| 06:06 \nmapir.dll.idx_dll_1028| mapir.dll.idx_dll| 15.0.4547.1000| 103080| 12-Nov-20| 06:06 \noutllibr.dll.idx_dll_1028| outllibr.dll.idx_dll| 15.0.4849.1000| 118464| 12-Nov-20| 06:06 \noutllibr.rest.idx_dll_1028| outllibr.rest.idx_dll| 15.0.5049.1000| 283312| 12-Nov-20| 06:06 \nnotes.ico_1025| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1026| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1028| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1029| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1030| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1031| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1032| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1033| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1035| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1036| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1037| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1038| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1040| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1041| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1042| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1043| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1044| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1045| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1046| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1048| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1049| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1050| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1051| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1053| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1054| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1055| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1057| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1058| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1060| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1061| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1062| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1063| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1066| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1081| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1086| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_1087| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_2052| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_2070| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_2074| notes.ico| | 2998| 12-Nov-20| 05:56 \nnotes.ico_3082| notes.ico| | 2998| 12-Nov-20| 05:56 \noutlook.veman.xml| outlook.visualelementsmanifest.xml| | 342| 12-Nov-20| 05:56 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Outlook 2013: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17119"], "modified": "2020-12-08T08:00:00", "id": "KB4486732", "href": "https://support.microsoft.com/en-us/help/4486732", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2022-08-10T13:54:55", "description": "None\n## Summary\n\nThis security update resolves Microsoft Outlook information disclosure vulnerabilities. To learn more about the vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2020-17119](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17119>). \n \n**Note** To apply this security update, you must have the release version of Outlook 2016 installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/en-us/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## Improvements and fixes\n\nThis security update contains fixes for the following nonsecurity issues:\n\n * Fixes an issue in which some users see Outlook start in an Offline state unless they manually select to work online.\n * Fixes an issue in the public API [MAPISendMail](<https://docs.microsoft.com/windows/win32/api/mapi/nc-mapi-mapisendmail>) or [MAPISendMailW](<https://docs.microsoft.com/windows/win32/api/mapi/nc-mapi-mapisendmailw>) that occurs if the **lpszSubject** member of a [MapiMessage](<https://docs.microsoft.com/windows/win32/api/mapi/ns-mapi-mapimessage>) or [MapiMessageW](<https://docs.microsoft.com/windows/win32/api/mapi/ns-mapi-mapimessagew>) structure is blank.\n * Fixes an issue that causes the current time indicator to get out of sync when users view multiple calendars.\n * Fixes an issue in which the **otherTelephone** and **otherHomePhone** attributes for Active Directory users are not mapped to the corresponding Outlook Lightweight Directory Access Protocol (LDAP) attributes.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486748>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486748 for the 32-bit version of Outlook 2016](<http://www.microsoft.com/download/details.aspx?familyid=e0be39b8-ace9-43db-9e19-6ff164e09c1d>)\n * [Download security update 4486748 for the 64-bit version of Outlook 2016](<http://www.microsoft.com/download/details.aspx?familyid=c8a843aa-5ccf-47f5-b69a-0d82a2fb8e55>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486671](<http://support.microsoft.com/kb/4486671>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \noutlook2016-kb4486748-fullfile-x86-glb.exe| 6E75F0844F041C029466002ED54F2D4F85439B6A| 8524D8B2E44ED70BE1AE55ACC702AE60DC48C72704088FB6B176991EE23C77BD \noutlook2016-kb4486748-fullfile-x64-glb.exe| 436CE4669254A4A7D4A783E5B2E9106FB18D3C86| 30A51A38F92A8CE5B880FA4C16604E5EF7FE752DEE7A33D088F28A3D6DB1E943 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Outlook 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \noutlook.hol_1025| outlook.hol| | 1767430| 12-Nov-20| 04:45 \noutlook.hol_1026| outlook.hol| | 1961476| 12-Nov-20| 04:45 \noutlook.hol_1029| outlook.hol| | 1915880| 12-Nov-20| 04:45 \noutlook.hol_1030| outlook.hol| | 1795720| 12-Nov-20| 04:45 \noutlook.hol_1031| outlook.hol| | 1855478| 12-Nov-20| 04:45 \noutlook.hol_1032| outlook.hol| | 2106392| 12-Nov-20| 04:45 \noutlook.hol_3082| outlook.hol| | 1975684| 12-Nov-20| 04:45 \noutlook.hol_1061| outlook.hol| | 1989594| 12-Nov-20| 04:45 \noutlook.hol_1035| outlook.hol| | 1969304| 12-Nov-20| 04:45 \noutlook.hol_1036| outlook.hol| | 1922988| 12-Nov-20| 04:45 \noutlook.hol_1037| outlook.hol| | 1736582| 12-Nov-20| 04:45 \noutlook.hol_1081| outlook.hol| | 1745112| 12-Nov-20| 04:45 \noutlook.hol_1050| outlook.hol| | 1793624| 12-Nov-20| 04:45 \noutlook.hol_1038| outlook.hol| | 1921036| 12-Nov-20| 04:45 \noutlook.hol_1057| outlook.hol| | 1881926| 12-Nov-20| 04:45 \noutlook.hol_1040| outlook.hol| | 2003972| 12-Nov-20| 04:45 \noutlook.hol_1041| outlook.hol| | 1229432| 12-Nov-20| 04:45 \noutlook.hol_1087| outlook.hol| | 1936164| 12-Nov-20| 04:45 \noutlook.hol_1042| outlook.hol| | 1252852| 12-Nov-20| 04:45 \noutlook.hol_1063| outlook.hol| | 2057880| 12-Nov-20| 04:45 \noutlook.hol_1062| outlook.hol| | 2085972| 12-Nov-20| 04:46 \noutlook.hol_1086| outlook.hol| | 1859412| 12-Nov-20| 04:46 \noutlook.hol_1044| outlook.hol| | 1904384| 12-Nov-20| 04:46 \noutlook.hol_1043| outlook.hol| | 1964256| 12-Nov-20| 04:46 \noutlook.hol_1045| outlook.hol| | 2056956| 12-Nov-20| 04:46 \noutlook.hol_1046| outlook.hol| | 1968102| 12-Nov-20| 04:46 \noutlook.hol_2070| outlook.hol| | 2016616| 12-Nov-20| 04:46 \noutlook.hol_1048| outlook.hol| | 1950602| 12-Nov-20| 04:46 \noutlook.hol_1049| outlook.hol| | 1937972| 12-Nov-20| 04:46 \noutlook.hol_1051| outlook.hol| | 1912532| 12-Nov-20| 04:46 \noutlook.hol_1060| outlook.hol| | 1830620| 12-Nov-20| 04:46 \noutlook.hol_2074| outlook.hol| | 1812658| 12-Nov-20| 04:46 \noutlook.hol_9242| outlook.hol| | 1822088| 12-Nov-20| 04:46 \noutlook.hol_1053| outlook.hol| | 1796118| 12-Nov-20| 04:46 \noutlook.hol_1054| outlook.hol| | 1889682| 12-Nov-20| 04:46 \noutlook.hol_1055| outlook.hol| | 1829894| 12-Nov-20| 04:46 \noutlook.hol_1058| outlook.hol| | 2074862| 12-Nov-20| 04:46 \noutlook.hol_1066| outlook.hol| | 2220112| 12-Nov-20| 04:46 \noutlook.hol_2052| outlook.hol| | 1092700| 12-Nov-20| 04:46 \noutlook.hol_1028| outlook.hol| | 1105128| 12-Nov-20| 04:46 \nmapir.dll_1025| mapir.dll| 16.0.4729.1000| 1251536| 12-Nov-20| 04:45 \noutllibr.dll_1025| outllibr.dll| 16.0.4966.1000| 7509328| 12-Nov-20| 04:45 \nmapir.dll_1026| mapir.dll| 16.0.4729.1000| 1318088| 12-Nov-20| 04:45 \noutllibr.dll_1026| outllibr.dll| 16.0.4966.1000| 7574848| 12-Nov-20| 04:45 \nmapir.dll_1029| mapir.dll| 16.0.4729.1000| 1293008| 12-Nov-20| 04:45 \noutllibr.dll_1029| outllibr.dll| 16.0.4966.1000| 7592272| 12-Nov-20| 04:45 \nmapir.dll_1030| mapir.dll| 16.0.4729.1000| 1297616| 12-Nov-20| 04:45 \noutllibr.dll_1030| outllibr.dll| 16.0.4966.1000| 7519552| 12-Nov-20| 04:45 \nmapir.dll_1031| mapir.dll| 16.0.4729.1000| 1346256| 12-Nov-20| 04:45 \noutllibr.dll_1031| outllibr.dll| 16.0.5020.1000| 7611208| 12-Nov-20| 04:45 \nmapir.dll_1032| mapir.dll| 16.0.4729.1000| 1368272| 12-Nov-20| 04:45 \noutllibr.dll_1032| outllibr.dll| 16.0.4966.1000| 7640904| 12-Nov-20| 04:45 \nmapir.dll_3082| mapir.dll| 16.0.4729.1000| 1334480| 12-Nov-20| 04:45 \noutllibr.dll_3082| outllibr.dll| 16.0.4966.1000| 7562048| 12-Nov-20| 04:45 \nmapir.dll_1061| mapir.dll| 16.0.4729.1000| 1277136| 12-Nov-20| 04:45 \noutllibr.dll_1061| outllibr.dll| 16.0.4966.1000| 7508304| 12-Nov-20| 04:45 \nmapir.dll_1035| mapir.dll| 16.0.4729.1000| 1291472| 12-Nov-20| 04:45 \noutllibr.dll_1035| outllibr.dll| 16.0.4966.1000| 7528264| 12-Nov-20| 04:45 \nmapir.dll_1036| mapir.dll| 16.0.4729.1000| 1346768| 12-Nov-20| 04:45 \noutllibr.dll_1036| outllibr.dll| 16.0.4966.1000| 7600976| 12-Nov-20| 04:45 \nmapir.dll_1037| mapir.dll| 16.0.4729.1000| 1237712| 12-Nov-20| 04:45 \noutllibr.dll_1037| outllibr.dll| 16.0.4966.1000| 7468368| 12-Nov-20| 04:45 \nmapir.dll_1081| mapir.dll| 16.0.4729.1000| 1295048| 12-Nov-20| 04:45 \noutllibr.dll_1081| outllibr.dll| 16.0.4966.1000| 7586128| 12-Nov-20| 04:45 \nmapir.dll_1050| mapir.dll| 16.0.4729.1000| 1301192| 12-Nov-20| 04:45 \noutllibr.dll_1050| outllibr.dll| 16.0.4966.1000| 7535440| 12-Nov-20| 04:45 \nmapir.dll_1038| mapir.dll| 16.0.4729.1000| 1305296| 12-Nov-20| 04:45 \noutllibr.dll_1038| outllibr.dll| 16.0.4966.1000| 7599432| 12-Nov-20| 04:45 \nmapir.dll_1057| mapir.dll| 16.0.4729.1000| 1291472| 12-Nov-20| 04:45 \noutllibr.dll_1057| outllibr.dll| 16.0.4966.1000| 7512400| 12-Nov-20| 04:45 \nmapir.dll_1040| mapir.dll| 16.0.4729.1000| 1321168| 12-Nov-20| 04:45 \noutllibr.dll_1040| outllibr.dll| 16.0.4966.1000| 7554368| 12-Nov-20| 04:45 \nmapir.dll_1041| mapir.dll| 16.0.4729.1000| 1171152| 12-Nov-20| 04:45 \noutllibr.dll_1041| outllibr.dll| 16.0.4966.1000| 7525704| 12-Nov-20| 04:45 \nmapir.dll_1087| mapir.dll| 16.0.4729.1000| 1294544| 12-Nov-20| 04:45 \noutllibr.dll_1087| outllibr.dll| 16.0.4966.1000| 7597384| 12-Nov-20| 04:45 \nmapir.dll_1042| mapir.dll| 16.0.4729.1000| 1162448| 12-Nov-20| 04:45 \noutllibr.dll_1042| outllibr.dll| 16.0.4966.1000| 7505744| 12-Nov-20| 04:45 \nmapir.dll_1063| mapir.dll| 16.0.4729.1000| 1300176| 12-Nov-20| 04:45 \noutllibr.dll_1063| outllibr.dll| 16.0.4966.1000| 7567184| 12-Nov-20| 04:45 \nmapir.dll_1062| mapir.dll| 16.0.4729.1000| 1293008| 12-Nov-20| 04:46 \noutllibr.dll_1062| outllibr.dll| 16.0.4966.1000| 7558480| 12-Nov-20| 04:46 \nmapir.dll_1086| mapir.dll| 16.0.4729.1000| 1294032| 12-Nov-20| 04:46 \noutllibr.dll_1086| outllibr.dll| 16.0.4966.1000| 7521616| 12-Nov-20| 04:46 \nmapir.dll_1044| mapir.dll| 16.0.4729.1000| 1280720| 12-Nov-20| 04:46 \noutllibr.dll_1044| outllibr.dll| 16.0.4966.1000| 7509840| 12-Nov-20| 04:46 \nmapir.dll_1043| mapir.dll| 16.0.4795.1000| 1326192| 12-Nov-20| 04:46 \noutllibr.dll_1043| outllibr.dll| 16.0.4966.1000| 7557440| 12-Nov-20| 04:46 \nmapir.dll_1045| mapir.dll| 16.0.4729.1000| 1319624| 12-Nov-20| 04:46 \noutllibr.dll_1045| outllibr.dll| 16.0.4966.1000| 7598416| 12-Nov-20| 04:46 \nmapir.dll_1046| mapir.dll| 16.0.4729.1000| 1317064| 12-Nov-20| 04:46 \noutllibr.dll_1046| outllibr.dll| 16.0.4966.1000| 7485256| 12-Nov-20| 04:46 \nmapir.dll_2070| mapir.dll| 16.0.4729.1000| 1328336| 12-Nov-20| 04:46 \noutllibr.dll_2070| outllibr.dll| 16.0.4966.1000| 7559496| 12-Nov-20| 04:46 \nmapir.dll_1048| mapir.dll| 16.0.4729.1000| 1309392| 12-Nov-20| 04:46 \noutllibr.dll_1048| outllibr.dll| 16.0.4966.1000| 7597896| 12-Nov-20| 04:46 \nmapir.dll_1049| mapir.dll| 16.0.4729.1000| 1296592| 12-Nov-20| 04:46 \noutllibr.dll_1049| outllibr.dll| 16.0.4966.1000| 7562568| 12-Nov-20| 04:46 \nmapir.dll_1051| mapir.dll| 16.0.4729.1000| 1308872| 12-Nov-20| 04:46 \noutllibr.dll_1051| outllibr.dll| 16.0.4966.1000| 7607624| 12-Nov-20| 04:46 \nmapir.dll_1060| mapir.dll| 16.0.4729.1000| 1295056| 12-Nov-20| 04:46 \noutllibr.dll_1060| outllibr.dll| 16.0.4966.1000| 7550272| 12-Nov-20| 04:46 \nmapir.dll_2074| mapir.dll| 16.0.4723.1000| 1302736| 12-Nov-20| 04:46 \noutllibr.dll_2074| outllibr.dll| 16.0.4966.1000| 7545672| 12-Nov-20| 04:46 \nmapir.dll_9242| mapir.dll| 16.0.4729.1000| 1302728| 12-Nov-20| 04:46 \noutllibr.dll_9242| outllibr.dll| 16.0.4966.1000| 7545680| 12-Nov-20| 04:46 \nmapir.dll_1053| mapir.dll| 16.0.4729.1000| 1285320| 12-Nov-20| 04:46 \noutllibr.dll_1053| outllibr.dll| 16.0.4966.1000| 7517512| 12-Nov-20| 04:46 \nmapir.dll_1054| mapir.dll| 16.0.4729.1000| 1274064| 12-Nov-20| 04:46 \noutllibr.dll_1054| outllibr.dll| 16.0.4966.1000| 7549264| 12-Nov-20| 04:46 \nmapir.dll_1055| mapir.dll| 16.0.4729.1000| 1280208| 12-Nov-20| 04:46 \noutllibr.dll_1055| outllibr.dll| 16.0.4966.1000| 7577424| 12-Nov-20| 04:46 \nmapir.dll_1058| mapir.dll| 16.0.4729.1000| 1299664| 12-Nov-20| 04:46 \noutllibr.dll_1058| outllibr.dll| 16.0.4966.1000| 7568208| 12-Nov-20| 04:46 \nmapir.dll_1066| mapir.dll| 16.0.4729.1000| 1289936| 12-Nov-20| 04:46 \noutllibr.dll_1066| outllibr.dll| 16.0.4966.1000| 7587144| 12-Nov-20| 04:46 \nmapir.dll_2052| mapir.dll| 16.0.4729.1000| 1118920| 12-Nov-20| 04:46 \noutllibr.dll_2052| outllibr.dll| 16.0.4966.1000| 7429456| 12-Nov-20| 04:46 \nmapir.dll_1028| mapir.dll| 16.0.4729.1000| 1121488| 12-Nov-20| 04:46 \noutllibr.dll_1028| outllibr.dll| 16.0.4966.1000| 7435088| 12-Nov-20| 04:46 \nintldate.dll_0001| intldate.dll| 16.0.4996.1000| 112992| 11-Nov-20| 04:00 \noutlook.hol_1033| outlook.hol| | 1812658| 11-Nov-20| 04:00 \nomsmain.dll| omsmain.dll| 16.0.5095.1000| 755056| 13-Nov-20| 12:17 \nomsxp32.dll| omsxp32.dll| 16.0.5095.1000| 263072| 13-Nov-20| 12:17 \nmapir.dll_1033| mapir.dll| 16.0.4723.1000| 1280712| 11-Nov-20| 04:00 \noutllibr.dll_1033| outllibr.dll| 16.0.4966.1000| 7498576| 11-Nov-20| 04:00 \ncnfnot32.exe_0004| cnfnot32.exe| 16.0.4795.1000| 176424| 11-Nov-20| 04:00 \ncontab32.dll| contab32.dll| 16.0.5002.1000| 156736| 11-Nov-20| 04:00 \ndlgsetp.dll| dlgsetp.dll| 16.0.5002.1000| 112960| 11-Nov-20| 04:00 \nemablt32.dll| emablt32.dll| 16.0.5095.1000| 134016| 13-Nov-20| 12:17 \nemsmdb32.dll_0005| emsmdb32.dll| 16.0.5095.1000| 4341744| 13-Nov-20| 12:17 \nenvelope.dll| envelope.dll| 16.0.5095.1000| 191360| 13-Nov-20| 12:17 \nexsec32.dll_0001| exsec32.dll| 16.0.5095.1000| 406800| 13-Nov-20| 12:17 \nmapiph.dll| mapiph.dll| 16.0.4999.1000| 334960| 11-Nov-20| 04:00 \nmimedir.dll| mimedir.dll| 16.0.5002.1000| 450760| 11-Nov-20| 04:00 \nmspst32.dll_0004| mspst32.dll| 16.0.5095.1000| 1631712| 13-Nov-20| 12:17 \nolmapi32.dll| olmapi32.dll| 16.0.5095.1000| 4823928| 13-Nov-20| 12:17 \noutlmime.dll| outlmime.dll| 16.0.5071.1000| 615800| 11-Nov-20| 04:00 \noutlook.exe| outlook.exe| 16.0.5095.1000| 23297336| 13-Nov-20| 12:17 \noutlph.dll| outlph.dll| 16.0.5071.1000| 360344| 11-Nov-20| 04:00 \noutlvba.dll| outlvba.dll| 16.0.5095.1000| 78704| 13-Nov-20| 12:17 \noutlvbs.dll_0001| outlvbs.dll| 16.0.5002.1000| 77544| 11-Nov-20| 04:00 \npstprx32.dll| pstprx32.dll| 16.0.5023.1000| 1404216| 11-Nov-20| 04:00 \nrm.dll| rm.dll| 16.0.5095.1000| 92496| 13-Nov-20| 12:17 \nscanpst.exe_0002| scanpst.exe| 16.0.4684.1000| 55600| 11-Nov-20| 04:00 \nscnpst32.dll| scnpst32.dll| 16.0.5002.1000| 424592| 11-Nov-20| 04:00 \nscnpst64.dll| scnpst64.dll| 16.0.5002.1000| 436888| 11-Nov-20| 04:00 \nscnpst64c.dll| scnpst64c.dll| 16.0.5002.1000| 635360| 11-Nov-20| 04:00 \n \n## \n\n__\n\nFor all supported x64-based versions of Outlook 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \noutlook.hol_1025| outlook.hol| | 1767430| 12-Nov-20| 04:46 \noutlook.hol_1026| outlook.hol| | 1961476| 12-Nov-20| 04:46 \noutlook.hol_1029| outlook.hol| | 1915880| 12-Nov-20| 04:46 \noutlook.hol_1030| outlook.hol| | 1795720| 12-Nov-20| 04:46 \noutlook.hol_1031| outlook.hol| | 1855478| 12-Nov-20| 04:46 \noutlook.hol_1032| outlook.hol| | 2106392| 12-Nov-20| 04:46 \noutlook.hol_3082| outlook.hol| | 1975684| 12-Nov-20| 04:46 \noutlook.hol_1061| outlook.hol| | 1989594| 12-Nov-20| 04:46 \noutlook.hol_1035| outlook.hol| | 1969304| 12-Nov-20| 04:46 \noutlook.hol_1036| outlook.hol| | 1922988| 12-Nov-20| 04:46 \noutlook.hol_1037| outlook.hol| | 1736582| 12-Nov-20| 04:47 \noutlook.hol_1081| outlook.hol| | 1745112| 12-Nov-20| 04:47 \noutlook.hol_1050| outlook.hol| | 1793624| 12-Nov-20| 04:47 \noutlook.hol_1038| outlook.hol| | 1921036| 12-Nov-20| 04:47 \noutlook.hol_1057| outlook.hol| | 1881926| 12-Nov-20| 04:47 \noutlook.hol_1040| outlook.hol| | 2003972| 12-Nov-20| 04:47 \noutlook.hol_1041| outlook.hol| | 1229432| 12-Nov-20| 04:46 \noutlook.hol_1087| outlook.hol| | 1936164| 12-Nov-20| 04:47 \noutlook.hol_1042| outlook.hol| | 1252852| 12-Nov-20| 04:47 \noutlook.hol_1063| outlook.hol| | 2057880| 12-Nov-20| 04:47 \noutlook.hol_1062| outlook.hol| | 2085972| 12-Nov-20| 04:47 \noutlook.hol_1086| outlook.hol| | 1859412| 12-Nov-20| 04:47 \noutlook.hol_1044| outlook.hol| | 1904384| 12-Nov-20| 04:47 \noutlook.hol_1043| outlook.hol| | 1964256| 12-Nov-20| 04:47 \noutlook.hol_1045| outlook.hol| | 2056956| 12-Nov-20| 04:47 \noutlook.hol_1046| outlook.hol| | 1968102| 12-Nov-20| 04:47 \noutlook.hol_2070| outlook.hol| | 2016616| 12-Nov-20| 04:47 \noutlook.hol_1048| outlook.hol| | 1950602| 12-Nov-20| 04:47 \noutlook.hol_1049| outlook.hol| | 1937972| 12-Nov-20| 04:47 \noutlook.hol_1051| outlook.hol| | 1912532| 12-Nov-20| 04:47 \noutlook.hol_1060| outlook.hol| | 1830620| 12-Nov-20| 04:47 \noutlook.hol_2074| outlook.hol| | 1812658| 12-Nov-20| 04:47 \noutlook.hol_9242| outlook.hol| | 1822088| 12-Nov-20| 04:47 \noutlook.hol_1053| outlook.hol| | 1796118| 12-Nov-20| 04:47 \noutlook.hol_1054| outlook.hol| | 1889682| 12-Nov-20| 04:47 \noutlook.hol_1055| outlook.hol| | 1829894| 12-Nov-20| 04:47 \noutlook.hol_1058| outlook.hol| | 2074862| 12-Nov-20| 04:47 \noutlook.hol_1066| outlook.hol| | 2220112| 12-Nov-20| 04:47 \noutlook.hol_2052| outlook.hol| | 1092700| 12-Nov-20| 04:47 \noutlook.hol_1028| outlook.hol| | 1105128| 12-Nov-20| 04:47 \nmapir.dll_1025| mapir.dll| 16.0.4729.1000| 1251528| 12-Nov-20| 04:46 \noutllibr.dll_1025| outllibr.dll| 16.0.4966.1000| 7509328| 12-Nov-20| 04:46 \nmapir.dll_1026| mapir.dll| 16.0.4729.1000| 1318088| 12-Nov-20| 04:46 \noutllibr.dll_1026| outllibr.dll| 16.0.4966.1000| 7574856| 12-Nov-20| 04:46 \nmapir.dll_1029| mapir.dll| 16.0.4729.1000| 1293008| 12-Nov-20| 04:46 \noutllibr.dll_1029| outllibr.dll| 16.0.4966.1000| 7592272| 12-Nov-20| 04:46 \nmapir.dll_1030| mapir.dll| 16.0.4729.1000| 1297608| 12-Nov-20| 04:46 \noutllibr.dll_1030| outllibr.dll| 16.0.4966.1000| 7519568| 12-Nov-20| 04:46 \nmapir.dll_1031| mapir.dll| 16.0.4729.1000| 1346248| 12-Nov-20| 04:46 \noutllibr.dll_1031| outllibr.dll| 16.0.5020.1000| 7611208| 12-Nov-20| 04:46 \nmapir.dll_1032| mapir.dll| 16.0.4729.1000| 1368264| 12-Nov-20| 04:46 \noutllibr.dll_1032| outllibr.dll| 16.0.4966.1000| 7640904| 12-Nov-20| 04:46 \nmapir.dll_3082| mapir.dll| 16.0.4729.1000| 1334472| 12-Nov-20| 04:46 \noutllibr.dll_3082| outllibr.dll| 16.0.4966.1000| 7562064| 12-Nov-20| 04:46 \nmapir.dll_1061| mapir.dll| 16.0.4729.1000| 1277136| 12-Nov-20| 04:46 \noutllibr.dll_1061| outllibr.dll| 16.0.4966.1000| 7508296| 12-Nov-20| 04:46 \nmapir.dll_1035| mapir.dll| 16.0.4729.1000| 1291464| 12-Nov-20| 04:46 \noutllibr.dll_1035| outllibr.dll| 16.0.4966.1000| 7528272| 12-Nov-20| 04:46 \nmapir.dll_1036| mapir.dll| 16.0.4729.1000| 1346760| 12-Nov-20| 04:47 \noutllibr.dll_1036| outllibr.dll| 16.0.4966.1000| 7600960| 12-Nov-20| 04:46 \nmapir.dll_1037| mapir.dll| 16.0.4729.1000| 1237712| 12-Nov-20| 04:47 \noutllibr.dll_1037| outllibr.dll| 16.0.4966.1000| 7468368| 12-Nov-20| 04:47 \nmapir.dll_1081| mapir.dll| 16.0.4729.1000| 1295048| 12-Nov-20| 04:47 \noutllibr.dll_1081| outllibr.dll| 16.0.4966.1000| 7586120| 12-Nov-20| 04:47 \nmapir.dll_1050| mapir.dll| 16.0.4729.1000| 1301192| 12-Nov-20| 04:47 \noutllibr.dll_1050| outllibr.dll| 16.0.4966.1000| 7535432| 12-Nov-20| 04:47 \nmapir.dll_1038| mapir.dll| 16.0.4729.1000| 1305296| 12-Nov-20| 04:47 \noutllibr.dll_1038| outllibr.dll| 16.0.4966.1000| 7599440| 12-Nov-20| 04:47 \nmapir.dll_1057| mapir.dll| 16.0.4729.1000| 1291472| 12-Nov-20| 04:47 \noutllibr.dll_1057| outllibr.dll| 16.0.4966.1000| 7512392| 12-Nov-20| 04:47 \nmapir.dll_1040| mapir.dll| 16.0.4729.1000| 1321168| 12-Nov-20| 04:47 \noutllibr.dll_1040| outllibr.dll| 16.0.4966.1000| 7554384| 12-Nov-20| 04:47 \nmapir.dll_1041| mapir.dll| 16.0.4729.1000| 1171152| 12-Nov-20| 04:46 \noutllibr.dll_1041| outllibr.dll| 16.0.4966.1000| 7525704| 12-Nov-20| 04:46 \nmapir.dll_1087| mapir.dll| 16.0.4729.1000| 1294536| 12-Nov-20| 04:47 \noutllibr.dll_1087| outllibr.dll| 16.0.4966.1000| 7597384| 12-Nov-20| 04:47 \nmapir.dll_1042| mapir.dll| 16.0.4729.1000| 1162440| 12-Nov-20| 04:47 \noutllibr.dll_1042| outllibr.dll| 16.0.4966.1000| 7505736| 12-Nov-20| 04:47 \nmapir.dll_1063| mapir.dll| 16.0.4729.1000| 1300176| 12-Nov-20| 04:47 \noutllibr.dll_1063| outllibr.dll| 16.0.4966.1000| 7567184| 12-Nov-20| 04:47 \nmapir.dll_1062| mapir.dll| 16.0.4729.1000| 1293008| 12-Nov-20| 04:47 \noutllibr.dll_1062| outllibr.dll| 16.0.4966.1000| 7558472| 12-Nov-20| 04:47 \nmapir.dll_1086| mapir.dll| 16.0.4729.1000| 1294032| 12-Nov-20| 04:47 \noutllibr.dll_1086| outllibr.dll| 16.0.4966.1000| 7521616| 12-Nov-20| 04:47 \nmapir.dll_1044| mapir.dll| 16.0.4729.1000| 1280712| 12-Nov-20| 04:47 \noutllibr.dll_1044| outllibr.dll| 16.0.4966.1000| 7509840| 12-Nov-20| 04:47 \nmapir.dll_1043| mapir.dll| 16.0.4795.1000| 1326392| 12-Nov-20| 04:47 \noutllibr.dll_1043| outllibr.dll| 16.0.4966.1000| 7557456| 12-Nov-20| 04:47 \nmapir.dll_1045| mapir.dll| 16.0.4729.1000| 1319624| 12-Nov-20| 04:47 \noutllibr.dll_1045| outllibr.dll| 16.0.4966.1000| 7598408| 12-Nov-20| 04:47 \nmapir.dll_1046| mapir.dll| 16.0.4729.1000| 1317096| 12-Nov-20| 04:47 \noutllibr.dll_1046| outllibr.dll| 16.0.4966.1000| 7485248| 12-Nov-20| 04:47 \nmapir.dll_2070| mapir.dll| 16.0.4729.1000| 1328336| 12-Nov-20| 04:47 \noutllibr.dll_2070| outllibr.dll| 16.0.4966.1000| 7559496| 12-Nov-20| 04:47 \nmapir.dll_1048| mapir.dll| 16.0.4729.1000| 1309384| 12-Nov-20| 04:47 \noutllibr.dll_1048| outllibr.dll| 16.0.4966.1000| 7597888| 12-Nov-20| 04:47 \nmapir.dll_1049| mapir.dll| 16.0.4729.1000| 1296584| 12-Nov-20| 04:47 \noutllibr.dll_1049| outllibr.dll| 16.0.4966.1000| 7562576| 12-Nov-20| 04:47 \nmapir.dll_1051| mapir.dll| 16.0.4729.1000| 1308872| 12-Nov-20| 04:47 \noutllibr.dll_1051| outllibr.dll| 16.0.4966.1000| 7607624| 12-Nov-20| 04:47 \nmapir.dll_1060| mapir.dll| 16.0.4729.1000| 1295048| 12-Nov-20| 04:47 \noutllibr.dll_1060| outllibr.dll| 16.0.4966.1000| 7550272| 12-Nov-20| 04:47 \nmapir.dll_2074| mapir.dll| 16.0.4723.1000| 1302736| 12-Nov-20| 04:47 \noutllibr.dll_2074| outllibr.dll| 16.0.4966.1000| 7545664| 12-Nov-20| 04:47 \nmapir.dll_9242| mapir.dll| 16.0.4729.1000| 1302728| 12-Nov-20| 04:47 \noutllibr.dll_9242| outllibr.dll| 16.0.4966.1000| 7545672| 12-Nov-20| 04:47 \nmapir.dll_1053| mapir.dll| 16.0.4729.1000| 1285328| 12-Nov-20| 04:47 \noutllibr.dll_1053| outllibr.dll| 16.0.4966.1000| 7517512| 12-Nov-20| 04:47 \nmapir.dll_1054| mapir.dll| 16.0.4729.1000| 1274064| 12-Nov-20| 04:47 \noutllibr.dll_1054| outllibr.dll| 16.0.4966.1000| 7549248| 12-Nov-20| 04:47 \nmapir.dll_1055| mapir.dll| 16.0.4729.1000| 1280208| 12-Nov-20| 04:47 \noutllibr.dll_1055| outllibr.dll| 16.0.4966.1000| 7577424| 12-Nov-20| 04:47 \nmapir.dll_1058| mapir.dll| 16.0.4729.1000| 1299656| 12-Nov-20| 04:47 \noutllibr.dll_1058| outllibr.dll| 16.0.4966.1000| 7568200| 12-Nov-20| 04:47 \nmapir.dll_1066| mapir.dll| 16.0.4729.1000| 1289928| 12-Nov-20| 04:47 \noutllibr.dll_1066| outllibr.dll| 16.0.4966.1000| 7587152| 12-Nov-20| 04:47 \nmapir.dll_2052| mapir.dll| 16.0.4729.1000| 1118920| 12-Nov-20| 04:47 \noutllibr.dll_2052| outllibr.dll| 16.0.4966.1000| 7429448| 12-Nov-20| 04:47 \nmapir.dll_1028| mapir.dll| 16.0.4729.1000| 1121480| 12-Nov-20| 04:47 \noutllibr.dll_1028| outllibr.dll| 16.0.4966.1000| 7435080| 12-Nov-20| 04:47 \nintldate.dll_0001| intldate.dll| 16.0.4996.1000| 130920| 11-Nov-20| 04:10 \noutlook.hol_1033| outlook.hol| | 1812658| 11-Nov-20| 04:09 \nomsmain.dll| omsmain.dll| 16.0.5095.1000| 1005944| 13-Nov-20| 12:20 \nomsxp32.dll| omsxp32.dll| 16.0.5095.1000| 353696| 13-Nov-20| 12:20 \nmapir.dll_1033| mapir.dll| 16.0.4723.1000| 1280744| 11-Nov-20| 04:09 \noutllibr.dll_1033| outllibr.dll| 16.0.4966.1000| 7498568| 11-Nov-20| 04:09 \ncnfnot32.exe_0004| cnfnot32.exe| 16.0.4795.1000| 232216| 11-Nov-20| 04:10 \ncontab32.dll| contab32.dll| 16.0.5002.1000| 204112| 11-Nov-20| 04:10 \ndlgsetp.dll| dlgsetp.dll| 16.0.5095.1000| 141152| 13-Nov-20| 12:20 \nemablt32.dll| emablt32.dll| 16.0.5095.1000| 168840| 13-Nov-20| 12:20 \nemsmdb32.dll_0005| emsmdb32.dll| 16.0.5095.1000| 6201848| 13-Nov-20| 12:20 \nenvelope.dll| envelope.dll| 16.0.5095.1000| 250752| 13-Nov-20| 12:20 \nexsec32.dll_0001| exsec32.dll| 16.0.5095.1000| 512792| 13-Nov-20| 12:20 \nmapiph.dll| mapiph.dll| 16.0.4999.1000| 483448| 11-Nov-20| 04:10 \nmimedir.dll| mimedir.dll| 16.0.5002.1000| 605984| 11-Nov-20| 04:10 \nmspst32.dll_0004| mspst32.dll| 16.0.5071.1000| 2125776| 11-Nov-20| 04:10 \nolmapi32.dll| olmapi32.dll| 16.0.5095.1000| 6667632| 13-Nov-20| 12:20 \noutlmime.dll| outlmime.dll| 16.0.5071.1000| 788336| 11-Nov-20| 04:10 \noutlook.exe| outlook.exe| 16.0.5095.1000| 35109672| 13-Nov-20| 12:20 \noutlph.dll| outlph.dll| 16.0.5071.1000| 430992| 11-Nov-20| 04:10 \noutlvba.dll| outlvba.dll| 16.0.5095.1000| 100208| 13-Nov-20| 12:20 \noutlvbs.dll_0001| outlvbs.dll| 16.0.5002.1000| 94528| 11-Nov-20| 04:10 \npstprx32.dll| pstprx32.dll| 16.0.5023.1000| 2592560| 11-Nov-20| 04:10 \nrecall.dll| recall.dll| 16.0.4759.1000| 76088| 11-Nov-20| 04:10 \nrm.dll| rm.dll| 16.0.5095.1000| 112440| 13-Nov-20| 12:20 \nscanpst.exe_0002| scanpst.exe| 16.0.4702.1000| 62768| 11-Nov-20| 04:10 \nscnpst32.dll| scnpst32.dll| 16.0.5002.1000| 530360| 11-Nov-20| 04:10 \nscnpst64.dll| scnpst64.dll| 16.0.5002.1000| 533448| 11-Nov-20| 04:10 \nscnpst64c.dll| scnpst64c.dll| 16.0.5002.1000| 731600| 11-Nov-20| 04:10 \nolappt.fae| olappt.fae| | 134464| 11-Nov-20| 04:10 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Outlook 2016: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17119"], "modified": "2020-12-08T08:00:00", "id": "KB4486748", "href": "https://support.microsoft.com/en-us/help/4486748", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-12-31T15:29:36", "description": "None\n## Summary\n\nThis security update resolves Microsoft Outlook information disclosure vulnerabilities. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2020-17119](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17119>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 2 for Office 2010](<http://support.microsoft.com/kb/2687455>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 2010 Home and Student (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486742>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486742 for the 32-bit version of Outlook 2010](<http://www.microsoft.com/download/details.aspx?familyid=87639204-c335-47ec-bcd8-b58c8c65bcbf>)\n * [Download security update 4486742 for the 64-bit version of Outlook 2010](<http://www.microsoft.com/download/details.aspx?familyid=7da459e1-019c-4733-a34c-06770be6f15c>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486663](<http://support.microsoft.com/kb/4486663>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \noutlookloc2010-kb4486742-fullfile-x86-glb.exe| 49677616ECE3A820F4A2838EEBFDEE1F4521770C| AFFE0D1BB66CAB02C1F3EA8B1CA02C77E23FDF737031F25A372522B9B54AD778 \noutlookloc2010-kb4486742-fullfile-x64-glb.exe| 44245339B01280918FA8C7A2F34B46BE5636BB82| 9C1150CBE6A08BD4E722DA1CCF18A210C2142D2E6FAC38F0C60B91ED90FD0584 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Outlook 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ncnfnot32.exe_0004| cnfnot32.exe| 14.0.7248.5000| 161,888| 19-Mar-2020| 02:59 \ncontab32.dll| contab32.dll| 14.0.7248.5000| 145,256| 26-Mar-2020| 07:21 \ndlgsetp.dll| dlgsetp.dll| 14.0.7248.5000| 97,888| 19-Mar-2020| 02:57 \nemsmdb32.dll_0005| emsmdb32.dll| 14.0.7248.5000| 1,975,656| 26-Mar-2020| 07:21 \nenvelope.dll| envelope.dll| 14.0.7248.5000| 165,168| 19-Mar-2020| 02:58 \nexsec32.dll_0001| exsec32.dll| 14.0.7248.5000| 341,864| 26-Mar-2020| 07:21 \nimpmail.dll| impmail.dll| 14.0.7248.5000| 145,200| 19-Mar-2020| 02:58 \nmapiph.dll| mapiph.dll| 14.0.7248.5000| 286,304| 19-Mar-2020| 02:57 \nmimedir.dll| mimedir.dll| 14.0.7248.5000| 369,760| 19-Mar-2020| 02:57 \nmlshext.dll| mlshext.dll| 14.0.7180.5000| 30,984| 15-Mar-2017| 03:04 \nmspst32.dll_0004| mspst32.dll| 14.0.7248.5000| 1,215,632| 26-Mar-2020| 07:21 \nolkfstub.dll.x86| olkfstub.dll| 14.0.7248.5000| 264,800| 19-Mar-2020| 02:57 \nolmapi32.dll| olmapi32.dll| 14.0.7263.5000| 3,342,008| 17-Nov-2020| 08:03 \nomsmain.dll| omsmain.dll| 14.0.7248.5000| 735,152| 26-Mar-2020| 07:19 \nomsxp32.dll| omsxp32.dll| 14.0.7248.5000| 243,632| 26-Mar-2020| 07:19 \noutlctl.dll| outlctl.dll| 14.0.7180.5000| 132,800| 15-Mar-2017| 03:04 \noutlmime.dll| outlmime.dll| 14.0.7254.5000| 534,728| 17-Jun-2020| 01:39 \noutlook.exe| outlook.exe| 14.0.7261.5000| 15,794,808| 18-Sep-2020| 06:49 \noutlph.dll| outlph.dll| 14.0.7192.5000| 335,640| 16-Dec-2017| 09:28 \noutlrpc.dll| outlrpc.dll| 14.0.7180.5000| 52,912| 15-Mar-2017| 06:11 \noutlvba.dll| outlvba.dll| 14.0.7248.5000| 68,704| 19-Mar-2020| 02:57 \noutlvbs.dll_0001| outlvbs.dll| 14.0.7248.5000| 65,840| 19-Mar-2020| 02:57 \npstprx32.dll| pstprx32.dll| 14.0.7248.5000| 320,304| 19-Mar-2020| 02:57 \nrecall.dll| recall.dll| 14.0.7248.5000| 54,368| 19-Mar-2020| 02:57 \nrm.dll| rm.dll| 14.0.7248.5000| 88,160| 19-Mar-2020| 02:57 \nrtfhtml.dll| rtfhtml.dll| 14.0.7248.5000| 417,640| 26-Mar-2020| 07:21 \nscanpst.exe_0002| scanpst.exe| 14.0.7248.5000| 49,248| 19-Mar-2020| 02:57 \nscnpst32.dll| scnpst32.dll| 14.0.7248.5000| 346,928| 19-Mar-2020| 02:57 \nscnpst64.dll| scnpst64.dll| 14.0.7248.5000| 357,680| 19-Mar-2020| 02:57 \ntransmgr.dll| transmgr.dll| 14.0.7180.5000| 115,456| 15-Mar-2017| 02:29 \nmapir.dll_1025| mapir.dll| 14.0.7157| 1,097,296| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_1025| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1025| outllibr.dll| 14.0.7235| 6,593,656| 12-Jun-2019| 08:59 \nmapir.dll_1026| mapir.dll| 14.0.7157| 1,166,416| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_1026| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1026| outllibr.dll| 14.0.7235| 6,671,480| 12-Jun-2019| 08:59 \nmapir.dll_1029| mapir.dll| 14.0.7157| 1,139,376| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_1029| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1029| outllibr.dll| 14.0.7235| 6,651,512| 12-Jun-2019| 09:01 \nmapir.dll_1030| mapir.dll| 14.0.7157| 1,142,864| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_1030| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1030| outllibr.dll| 14.0.7235| 6,462,584| 12-Jun-2019| 09:01 \nmapir.dll_1031| mapir.dll| 14.0.7157| 1,195,088| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_1031| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1031| outllibr.dll| 14.0.7235| 6,672,504| 12-Jun-2019| 09:02 \nmapir.dll_1032| mapir.dll| 14.0.7157| 1,217,104| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_1032| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1032| outllibr.dll| 14.0.7235| 6,758,000| 12-Jun-2019| 09:01 \nmapir.dll_1033| mapir.dll| 14.0.7155.5000| 1,126,576| 11-Sep-2018| 07:17 \nmsmapi32.dll_0001_1033| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1033| outllibr.dll| 14.0.7235.5000| 6,592,632| 12-Jun-2019| 09:28 \nmapir.dll_3082| mapir.dll| 14.0.7157| 1,178,704| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_3082| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_3082| outllibr.dll| 14.0.7235| 6,606,456| 12-Jun-2019| 09:02 \nmapir.dll_1061| mapir.dll| 14.0.7157| 1,124,432| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_1061| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1061| outllibr.dll| 14.0.7235| 6,608,200| 12-Jun-2019| 09:02 \nmapir.dll_1069| mapir.dll| 14.0.7157| 1,159,248| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_1069| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1069| outllibr.dll| 14.0.7235| 6,624,072| 12-Jun-2019| 09:02 \nmapir.dll_1035| mapir.dll| 14.0.7157| 1,138,768| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_1035| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1035| outllibr.dll| 14.0.7235| 6,614,648| 12-Jun-2019| 09:03 \nmapir.dll_1036| mapir.dll| 14.0.7157| 1,194,064| 11-Sep-2018| 04:17 \nmsmapi32.dll_0001_1036| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1036| outllibr.dll| 14.0.7235| 6,685,816| 12-Jun-2019| 09:04 \nmapir.dll_1037| mapir.dll| 14.0.7157| 1,083,984| 11-Sep-2018| 04:18 \nmsmapi32.dll_0001_1037| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1037| outllibr.dll| 14.0.7235| 6,574,712| 12-Jun-2019| 09:04 \nmapir.dll_1081| mapir.dll| 14.0.7157| 1,142,352| 11-Sep-2018| 04:18 \nmsmapi32.dll_0001_1081| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1081| outllibr.dll| 14.0.7235| 6,647,928| 12-Jun-2019| 09:05 \nmapir.dll_1050| mapir.dll| 14.0.7157| 1,146,544| 11-Sep-2018| 04:18 \nmsmapi32.dll_0001_1050| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1050| outllibr.dll| 14.0.7235| 6,625,400| 12-Jun-2019| 09:04 \nmapir.dll_1038| mapir.dll| 14.0.7157| 1,150,128| 11-Sep-2018| 04:18 \nmsmapi32.dll_0001_1038| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1038| outllibr.dll| 14.0.7235| 6,671,480| 12-Jun-2019| 09:05 \nenvelopr.dll_1040| envelopr.dll| 14.0.7007| 19,048| 11-Sep-2018| 04:18 \nmapir.dll_1040| mapir.dll| 14.0.7157| 1,159,760| 11-Sep-2018| 04:18 \nmsmapi32.dll_0001_1040| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1040| outllibr.dll| 14.0.7235| 6,496,888| 12-Jun-2019| 09:07 \nmapir.dll_1041| mapir.dll| 14.0.7157| 1,015,888| 11-Sep-2018| 04:18 \nmsmapi32.dll_0001_1041| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1041| outllibr.dll| 14.0.7235| 6,702,200| 12-Jun-2019| 09:27 \nmapir.dll_1087| mapir.dll| 14.0.7157| 1,141,840| 11-Sep-2018| 04:18 \nmsmapi32.dll_0001_1087| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1087| outllibr.dll| 14.0.7235| 6,661,752| 12-Jun-2019| 09:07 \nmapir.dll_1042| mapir.dll| 14.0.7157| 1,004,624| 11-Sep-2018| 04:18 \nmsmapi32.dll_0001_1042| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1042| outllibr.dll| 14.0.7235| 6,672,712| 12-Jun-2019| 09:08 \nmapir.dll_1063| mapir.dll| 14.0.7157| 1,145,008| 11-Sep-2018| 04:18 \nmsmapi32.dll_0001_1063| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1063| outllibr.dll| 14.0.7235| 6,656,120| 12-Jun-2019| 09:09 \nmapir.dll_1062| mapir.dll| 14.0.7157| 1,141,328| 11-Sep-2018| 04:18 \nmsmapi32.dll_0001_1062| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1062| outllibr.dll| 14.0.7235| 6,650,480| 12-Jun-2019| 09:09 \nmapir.dll_1044| mapir.dll| 14.0.7157| 1,128,016| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1044| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1044| outllibr.dll| 14.0.7235| 6,602,360| 12-Jun-2019| 09:11 \nmapir.dll_1043| mapir.dll| 14.0.7157| 1,172,144| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1043| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1043| outllibr.dll| 14.0.7235| 6,645,880| 12-Jun-2019| 09:13 \nmapir.dll_1045| mapir.dll| 14.0.7157| 1,166,000| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1045| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1045| outllibr.dll| 14.0.7235| 6,677,624| 12-Jun-2019| 09:12 \nmapir.dll_1046| mapir.dll| 14.0.7157| 1,168,976| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1046| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1046| outllibr.dll| 14.0.7235| 6,386,296| 12-Jun-2019| 09:14 \nmapir.dll_2070| mapir.dll| 14.0.7157| 1,177,680| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_2070| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_2070| outllibr.dll| 14.0.7235| 6,653,560| 12-Jun-2019| 09:14 \nmapir.dll_1048| mapir.dll| 14.0.7157| 1,159,760| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1048| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1048| outllibr.dll| 14.0.7235| 6,643,024| 12-Jun-2019| 09:15 \nmapir.dll_1049| mapir.dll| 14.0.7157| 1,141,424| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1049| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1049| outllibr.dll| 14.0.7235| 6,659,704| 12-Jun-2019| 09:15 \nmapir.dll_1051| mapir.dll| 14.0.7157| 1,156,784| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1051| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1051| outllibr.dll| 14.0.7235| 6,666,360| 12-Jun-2019| 09:15 \nmapir.dll_1060| mapir.dll| 14.0.7157| 1,142,864| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1060| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1060| outllibr.dll| 14.0.7235| 6,627,664| 12-Jun-2019| 09:16 \nmapir.dll_2074| mapir.dll| 14.0.7157| 1,150,544| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_2074| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_2074| outllibr.dll| 14.0.7235| 6,633,080| 12-Jun-2019| 09:16 \nmapir.dll_1053| mapir.dll| 14.0.7157| 1,131,088| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1053| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1053| outllibr.dll| 14.0.7235| 6,596,728| 12-Jun-2019| 09:17 \nmapir.dll_1054| mapir.dll| 14.0.7157| 1,121,872| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1054| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1054| outllibr.dll| 14.0.7235| 6,635,128| 12-Jun-2019| 09:18 \nmapir.dll_1055| mapir.dll| 14.0.7157| 1,127,504| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1055| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1055| outllibr.dll| 14.0.7235| 6,625,400| 12-Jun-2019| 09:19 \nmapir.dll_1058| mapir.dll| 14.0.7157| 1,144,496| 11-Sep-2018| 04:19 \nmsmapi32.dll_0001_1058| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1058| outllibr.dll| 14.0.7235| 6,665,848| 12-Jun-2019| 09:19 \nmapir.dll_2052| mapir.dll| 14.0.7157| 958,032| 11-Sep-2018| 04:20 \nmsmapi32.dll_0001_2052| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_2052| outllibr.dll| 14.0.7235| 6,562,632| 12-Jun-2019| 09:20 \noutlook.hol_2052| outlook.hol| | 1,262,244| 11-Sep-2018| 03:54 \nmapir.dll_1028| mapir.dll| 14.0.7157| 958,640| 11-Sep-2018| 04:20 \nmsmapi32.dll_0001_1028| msmapi32.dll| 14.0.7180.5000| 56,064| 11-Sep-2018| 07:17 \noutllibr.dll_1028| outllibr.dll| 14.0.7235| 6,554,736| 12-Jun-2019| 09:20 \n \n## \n\n__\n\nFor all supported x64-based versions of Outlook 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ncnfnot32.exe_0004| cnfnot32.exe| 14.0.7248.5000| 236,336| 19-Mar-2020| 02:54 \ncontab32.dll| contab32.dll| 14.0.7248.5000| 189,072| 26-Mar-2020| 07:19 \ndlgsetp.dll| dlgsetp.dll| 14.0.7248.5000| 127,800| 19-Mar-2020| 02:53 \nemsmdb32.dll_0005| emsmdb32.dll| 14.0.7248.5000| 2,638,488| 26-Mar-2020| 07:20 \nenvelope.dll| envelope.dll| 14.0.7248.5000| 229,464| 19-Mar-2020| 02:54 \nexsec32.dll_0001| exsec32.dll| 14.0.7248.5000| 483,168| 26-Mar-2020| 07:20 \nimpmail.dll| impmail.dll| 14.0.7248.5000| 196,408| 19-Mar-2020| 02:54 \nmapiph.dll| mapiph.dll| 14.0.7248.5000| 432,440| 19-Mar-2020| 02:54 \nmimedir.dll| mimedir.dll| 14.0.7248.5000| 553,568| 19-Mar-2020| 02:53 \nmlshext.dll| mlshext.dll| 14.0.7180.5000| 33,032| 15-Mar-2017| 03:12 \nmspst32.dll_0004| mspst32.dll| 14.0.7248.5000| 1,633,944| 26-Mar-2020| 07:19 \nolkfstub.dll.x64| olkfstub.dll| 14.0.7248.5000| 269,624| 19-Mar-2020| 02:53 \nolmapi32.dll| olmapi32.dll| 14.0.7263.5000| 4,665,536| 17-Nov-2020| 08:04 \nomsmain.dll| omsmain.dll| 14.0.7248.5000| 1,107,888| 26-Mar-2020| 06:57 \nomsxp32.dll| omsxp32.dll| 14.0.7248.5000| 372,136| 26-Mar-2020| 06:57 \noutlctl.dll| outlctl.dll| 14.0.7180.5000| 176,320| 15-Mar-2017| 03:12 \noutlmime.dll| outlmime.dll| 14.0.7254.5000| 732,360| 17-Jun-2020| 01:46 \noutlook.exe| outlook.exe| 14.0.7261.5000| 24,171,136| 18-Sep-2020| 06:50 \noutlph.dll| outlph.dll| 14.0.7192.5000| 387,864| 16-Dec-2017| 09:33 \noutlrpc.dll| outlrpc.dll| 14.0.7180.5000| 67,248| 15-Mar-2017| 06:12 \noutlvba.dll| outlvba.dll| 14.0.7248.5000| 91,960| 19-Mar-2020| 02:53 \noutlvbs.dll_0001| outlvbs.dll| 14.0.7248.5000| 81,496| 19-Mar-2020| 02:53 \npstprx32.dll| pstprx32.dll| 14.0.7248.5000| 440,408| 19-Mar-2020| 02:54 \nrecall.dll| recall.dll| 14.0.7248.5000| 66,872| 19-Mar-2020| 02:53 \nrm.dll| rm.dll| 14.0.7248.5000| 109,904| 19-Mar-2020| 02:54 \nrtfhtml.dll| rtfhtml.dll| 14.0.7248.5000| 558,744| 26-Mar-2020| 07:20 \nscanpst.exe_0002| scanpst.exe| 14.0.7248.5000| 56,920| 19-Mar-2020| 02:53 \nscnpst32.dll| scnpst32.dll| 14.0.7248.5000| 460,384| 19-Mar-2020| 02:53 \nscnpst64.dll| scnpst64.dll| 14.0.7248.5000| 458,336| 19-Mar-2020| 02:54 \ntransmgr.dll| transmgr.dll| 14.0.7180.5000| 141,056| 15-Mar-2017| 02:30 \nmapir.dll_1025| mapir.dll| 14.0.7157| 1,095,856| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_1025| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1025| outllibr.dll| 14.0.7235| 6,589,048| 12-Jun-2019| 08:36 \nmapir.dll_1026| mapir.dll| 14.0.7157| 1,166,416| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_1026| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1026| outllibr.dll| 14.0.7235| 6,667,080| 12-Jun-2019| 08:35 \nmapir.dll_1029| mapir.dll| 14.0.7157| 1,140,816| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_1029| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1029| outllibr.dll| 14.0.7235| 6,647,112| 12-Jun-2019| 08:35 \nmapir.dll_1030| mapir.dll| 14.0.7157| 1,141,424| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_1030| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1030| outllibr.dll| 14.0.7235| 6,458,488| 12-Jun-2019| 08:37 \nmapir.dll_1031| mapir.dll| 14.0.7157| 1,195,088| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_1031| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1031| outllibr.dll| 14.0.7235| 6,668,624| 12-Jun-2019| 08:37 \nmapir.dll_1032| mapir.dll| 14.0.7157| 1,217,104| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_1032| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1032| outllibr.dll| 14.0.7235| 6,753,616| 12-Jun-2019| 08:37 \nmapir.dll_1033| mapir.dll| 14.0.7155.5000| 1,126,576| 11-Sep-2018| 07:16 \nmsmapi32.dll_0001_1033| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1033| outllibr.dll| 14.0.7235.5000| 6,588,024| 12-Jun-2019| 09:29 \nmapir.dll_3082| mapir.dll| 14.0.7157| 1,178,704| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_3082| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_3082| outllibr.dll| 14.0.7235| 6,602,056| 12-Jun-2019| 08:37 \nmapir.dll_1061| mapir.dll| 14.0.7157| 1,124,432| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_1061| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1061| outllibr.dll| 14.0.7235| 6,603,384| 12-Jun-2019| 08:39 \nmapir.dll_1069| mapir.dll| 14.0.7157| 1,159,248| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_1069| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1069| outllibr.dll| 14.0.7235| 6,619,256| 12-Jun-2019| 08:38 \nmapir.dll_1035| mapir.dll| 14.0.7157| 1,138,768| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_1035| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1035| outllibr.dll| 14.0.7235| 6,610,040| 12-Jun-2019| 08:39 \nmapir.dll_1036| mapir.dll| 14.0.7157| 1,194,064| 11-Sep-2018| 04:11 \nmsmapi32.dll_0001_1036| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1036| outllibr.dll| 14.0.7235| 6,681,200| 12-Jun-2019| 08:40 \nmapir.dll_1037| mapir.dll| 14.0.7157| 1,083,984| 11-Sep-2018| 04:12 \nmsmapi32.dll_0001_1037| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1037| outllibr.dll| 14.0.7235| 6,570,104| 12-Jun-2019| 08:40 \nmapir.dll_1081| mapir.dll| 14.0.7157| 1,142,352| 11-Sep-2018| 04:12 \nmsmapi32.dll_0001_1081| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1081| outllibr.dll| 14.0.7235| 6,643,536| 12-Jun-2019| 08:44 \nmapir.dll_1050| mapir.dll| 14.0.7157| 1,147,984| 11-Sep-2018| 04:12 \nmsmapi32.dll_0001_1050| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1050| outllibr.dll| 14.0.7235| 6,620,792| 12-Jun-2019| 08:41 \nmapir.dll_1038| mapir.dll| 14.0.7157| 1,150,128| 11-Sep-2018| 04:12 \nmsmapi32.dll_0001_1038| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1038| outllibr.dll| 14.0.7235| 6,667,088| 12-Jun-2019| 08:41 \nenvelopr.dll_1040| envelopr.dll| 14.0.7007| 19,048| 11-Sep-2018| 04:12 \nmapir.dll_1040| mapir.dll| 14.0.7157| 1,159,760| 11-Sep-2018| 04:12 \nmsmapi32.dll_0001_1040| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1040| outllibr.dll| 14.0.7235| 6,492,280| 12-Jun-2019| 08:43 \nmapir.dll_1041| mapir.dll| 14.0.7157| 1,015,888| 11-Sep-2018| 04:12 \nmsmapi32.dll_0001_1041| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1041| outllibr.dll| 14.0.7235| 6,697,592| 12-Jun-2019| 09:29 \nmapir.dll_1087| mapir.dll| 14.0.7157| 1,140,400| 11-Sep-2018| 04:12 \nmsmapi32.dll_0001_1087| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1087| outllibr.dll| 14.0.7235| 6,657,144| 12-Jun-2019| 08:44 \nmapir.dll_1042| mapir.dll| 14.0.7157| 1,004,624| 11-Sep-2018| 04:12 \nmsmapi32.dll_0001_1042| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1042| outllibr.dll| 14.0.7235| 6,667,896| 12-Jun-2019| 08:45 \nmapir.dll_1063| mapir.dll| 14.0.7157| 1,146,448| 11-Sep-2018| 04:12 \nmsmapi32.dll_0001_1063| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1063| outllibr.dll| 14.0.7235| 6,651,512| 12-Jun-2019| 09:34 \nmapir.dll_1062| mapir.dll| 14.0.7157| 1,141,328| 11-Sep-2018| 04:12 \nmsmapi32.dll_0001_1062| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1062| outllibr.dll| 14.0.7235| 6,646,392| 12-Jun-2019| 08:45 \nmapir.dll_1044| mapir.dll| 14.0.7157| 1,128,016| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1044| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1044| outllibr.dll| 14.0.7235| 6,597,752| 12-Jun-2019| 08:51 \nmapir.dll_1043| mapir.dll| 14.0.7157| 1,172,144| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1043| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1043| outllibr.dll| 14.0.7235| 6,641,272| 12-Jun-2019| 08:48 \nmapir.dll_1045| mapir.dll| 14.0.7157| 1,167,440| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1045| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1045| outllibr.dll| 14.0.7235| 6,673,016| 12-Jun-2019| 08:50 \nmapir.dll_1046| mapir.dll| 14.0.7157| 1,168,976| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1046| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1046| outllibr.dll| 14.0.7235| 6,381,688| 12-Jun-2019| 08:51 \nmapir.dll_2070| mapir.dll| 14.0.7157| 1,177,680| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_2070| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_2070| outllibr.dll| 14.0.7235| 6,649,464| 12-Jun-2019| 08:51 \nmapir.dll_1048| mapir.dll| 14.0.7157| 1,159,760| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1048| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1048| outllibr.dll| 14.0.7235| 6,638,408| 12-Jun-2019| 08:52 \nmapir.dll_1049| mapir.dll| 14.0.7157| 1,141,424| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1049| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1049| outllibr.dll| 14.0.7235| 6,655,096| 12-Jun-2019| 08:53 \nmapir.dll_1051| mapir.dll| 14.0.7157| 1,158,224| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1051| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1051| outllibr.dll| 14.0.7235| 6,661,752| 12-Jun-2019| 08:53 \nmapir.dll_1060| mapir.dll| 14.0.7157| 1,142,864| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1060| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1060| outllibr.dll| 14.0.7235| 6,622,840| 12-Jun-2019| 08:54 \nmapir.dll_2074| mapir.dll| 14.0.7157| 1,150,544| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_2074| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_2074| outllibr.dll| 14.0.7235| 6,628,472| 12-Jun-2019| 09:34 \nmapir.dll_1053| mapir.dll| 14.0.7157| 1,129,648| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1053| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1053| outllibr.dll| 14.0.7235| 6,592,120| 12-Jun-2019| 08:53 \nmapir.dll_1054| mapir.dll| 14.0.7157| 1,121,872| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1054| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1054| outllibr.dll| 14.0.7235| 6,630,520| 12-Jun-2019| 08:54 \nmapir.dll_1055| mapir.dll| 14.0.7157| 1,127,504| 11-Sep-2018| 04:13 \nmsmapi32.dll_0001_1055| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1055| outllibr.dll| 14.0.7235| 6,621,304| 12-Jun-2019| 08:56 \nmapir.dll_1058| mapir.dll| 14.0.7157| 1,145,936| 11-Sep-2018| 04:14 \nmsmapi32.dll_0001_1058| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1058| outllibr.dll| 14.0.7235| 6,661,752| 12-Jun-2019| 08:56 \nmapir.dll_2052| mapir.dll| 14.0.7157| 958,032| 11-Sep-2018| 04:14 \nmsmapi32.dll_0001_2052| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_2052| outllibr.dll| 14.0.7235| 6,557,816| 12-Jun-2019| 08:57 \noutlook.hol_2052| outlook.hol| | 1,262,244| 11-Sep-2018| 03:53 \nmapir.dll_1028| mapir.dll| 14.0.7157| 960,080| 11-Sep-2018| 04:14 \nmsmapi32.dll_0001_1028| msmapi32.dll| 14.0.7180.5000| 66,816| 11-Sep-2018| 07:16 \noutllibr.dll_1028| outllibr.dll| 14.0.7235| 6,550,136| 12-Jun-2019| 08:58 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Outlook 2010: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17119"], "modified": "2020-12-08T08:00:00", "id": "KB4486742", "href": "https://support.microsoft.com/en-us/help/4486742", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-12-31T15:31:02", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Excel that could allow remote code execution if a user opens a specially crafted Excel file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2020-17128](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17128>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 2 for Office 2010](<http://support.microsoft.com/kb/2687455>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 2010 Home and Student (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4493140>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4493140 for the 32-bit version of Office 2010](<http://www.microsoft.com/download/details.aspx?familyid=63c9060a-8542-4787-b61c-26136d6eddbe>)\n * [Download security update 4493140 for the 64-bit version of Office 2010](<http://www.microsoft.com/download/details.aspx?familyid=0d78d3c8-9525-4d7b-8c83-780b218451d1>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486737](<http://support.microsoft.com/kb/4486737>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \ngraph2010-kb4493140-fullfile-x86-glb.exe| ED05FB757F0F7CA837AE1803DCBFC8907AA2AFE0| 0090D4A07E5C67108E36D02D692C00FD33394D439E8F9D05B8E41357FBA215F3 \ngraph2010-kb4493140-fullfile-x64-glb.exe| A32EBFA31BF7DCC83805C5FD183E60F84EB1A640| F0DB2375F17F23ECEBA2D64810CB6886CAF0CD2A994762414AF31D83BF7139FF \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Office 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ngraph.exe| graph.exe| 14.0.7263.5000| 4,315,824| 12-Nov-2020| 03:49 \n \n## \n\n__\n\nFor all supported x64-based versions of Office 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ngraph.exe| graph.exe| 14.0.7263.5000| 6,463,672| 13-Nov-2020| 03:46 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Office 2010: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17128"], "modified": "2020-12-08T08:00:00", "id": "KB4493140", "href": "https://support.microsoft.com/en-us/help/4493140", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-04-13T14:57:09", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2020-17128](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17128>). \n \n**Note** To apply this security update, you must have the release version of Office 2016 installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486757>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486757 for the 32-bit version of Office 2016](<http://www.microsoft.com/download/details.aspx?familyid=b2dc4d1b-2738-4187-898c-0d558897b7f1>)\n * [Download security update 4486757 for the 64-bit version of Office 2016](<http://www.microsoft.com/download/details.aspx?familyid=26cb8032-f6d8-4152-b474-3e7f5b93060c>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486722](<http://support.microsoft.com/kb/4486722>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \ngraph2016-kb4486757-fullfile-x86-glb.exe| 70F640F5765D570A4295288B031F2022BE2C8E98| EABD95DA89CD9D5D94F7F4F18D0992580DF12C1E8912E8754B342F2CEE873260 \ngraph2016-kb4486757-fullfile-x64-glb.exe| 09B08B98E620021B4063F531AC055C0194594A5E| FA826529316AA31B3DC5597174CFC71DB827BF9D2CBA63F43A745EDF57274C40 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of Office 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ngraph.exe| graph.exe| 16.0.5095.1000| 4419960| 13-Nov-20| 12:17 \n \n## \n\n__\n\nFor all supported x64-based versions of Office 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ngraph.exe| graph.exe| 16.0.5095.1000| 5731192| 13-Nov-20| 12:19 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Office 2016: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17128"], "modified": "2020-12-08T08:00:00", "id": "KB4486757", "href": "https://support.microsoft.com/en-us/help/4486757", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-12-31T15:26:21", "description": "None\n## Summary\n\nThis security update resolves Microsoft PowerPoint remote code execution vulnerabilities. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2020-17124](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17124>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 1 for Microsoft Office 2013](<http://support.microsoft.com/kb/2817430>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2013. It doesn't apply to the Office 2013 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4484468>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4484468 for the 32-bit version of PowerPoint 2013](<http://www.microsoft.com/download/details.aspx?familyid=84e33f37-c4c7-4831-9acc-47d75a708606>)\n * [Download security update 4484468 for the 64-bit version of PowerPoint 2013](<http://www.microsoft.com/download/details.aspx?familyid=d62c0c61-c147-4500-a88c-80227dc33fdf>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4484226](<http://support.microsoft.com/kb/4484226>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \npowerpoint2013-kb4484468-fullfile-x86-glb.exe| AC77D986B01681EC2351C1B3AEBCC647E22158A2| 08AC6BF4B4A93514F8E59761F272F3A8121A2C8EF2E89AF038F4D1CFE6B0076E \npowerpoint2013-kb4484468-fullfile-x64-glb.exe| 4BEDBC4B52B195714FDEA2147DC8404223735AF8| 02377D2FBC8D5CC87368927F1A7D4AF983C62588BE2D13BF190C7806CE198D56 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of PowerPoint 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nppintl.dll_1025| ppintl.dll| 15.0.5259.1000| 1252752| 12-Nov-20| 05:57 \nppintl.dll_1026| ppintl.dll| 15.0.5259.1000| 1292184| 12-Nov-20| 05:57 \nppintl.dll_1029| ppintl.dll| 15.0.5259.1000| 1297304| 12-Nov-20| 05:57 \nppintl.dll_1030| ppintl.dll| 15.0.5259.1000| 1244048| 12-Nov-20| 05:57 \nppintl.dll_1031| ppintl.dll| 15.0.5259.1000| 1266568| 12-Nov-20| 05:57 \nppintl.dll_1032| ppintl.dll| 15.0.5259.1000| 1341336| 12-Nov-20| 05:57 \nppintl.dll_3082| ppintl.dll| 15.0.5259.1000| 1260440| 12-Nov-20| 05:57 \nppintl.dll_1061| ppintl.dll| 15.0.5259.1000| 1271176| 12-Nov-20| 05:57 \nppintl.dll_1035| ppintl.dll| 15.0.5259.1000| 1254280| 12-Nov-20| 05:57 \nppintl.dll_1036| ppintl.dll| 15.0.5259.1000| 1324440| 12-Nov-20| 05:57 \nppintl.dll_1037| ppintl.dll| 15.0.5259.1000| 1256848| 12-Nov-20| 05:57 \nppintl.dll_1081| ppintl.dll| 15.0.5259.1000| 1290136| 12-Nov-20| 05:57 \nppintl.dll_1050| ppintl.dll| 15.0.5259.1000| 1282968| 12-Nov-20| 05:57 \nppintl.dll_1038| ppintl.dll| 15.0.5259.1000| 1299864| 12-Nov-20| 05:57 \nppintl.dll_1057| ppintl.dll| 15.0.5259.1000| 1239440| 12-Nov-20| 05:58 \nppintl.dll_1040| ppintl.dll| 15.0.5259.1000| 1258904| 12-Nov-20| 05:58 \nppintl.dll_1041| ppintl.dll| 15.0.5259.1000| 1251736| 12-Nov-20| 05:57 \nppintl.dll_1087| ppintl.dll| 15.0.5259.1000| 1306008| 12-Nov-20| 05:58 \nppintl.dll_1042| ppintl.dll| 15.0.5259.1000| 1240472| 12-Nov-20| 05:58 \nppintl.dll_1063| ppintl.dll| 15.0.5259.1000| 1295256| 12-Nov-20| 05:58 \nppintl.dll_1062| ppintl.dll| 15.0.5259.1000| 1270680| 12-Nov-20| 05:58 \nppintl.dll_1086| ppintl.dll| 15.0.5259.1000| 1243024| 12-Nov-20| 05:58 \nppintl.dll_1044| ppintl.dll| 15.0.5259.1000| 1241480| 12-Nov-20| 05:58 \nppintl.dll_1043| ppintl.dll| 15.0.5259.1000| 1257368| 12-Nov-20| 05:58 \nppintl.dll_1045| ppintl.dll| 15.0.5259.1000| 1312664| 12-Nov-20| 05:58 \nppintl.dll_1046| ppintl.dll| 15.0.5259.1000| 1253784| 12-Nov-20| 05:58 \nppintl.dll_2070| ppintl.dll| 15.0.5259.1000| 1261976| 12-Nov-20| 05:58 \nppintl.dll_1048| ppintl.dll| 15.0.5259.1000| 1308552| 12-Nov-20| 05:58 \nppintl.dll_1049| ppintl.dll| 15.0.5259.1000| 1279896| 12-Nov-20| 05:58 \nppintl.dll_1051| ppintl.dll| 15.0.5259.1000| 1303432| 12-Nov-20| 05:58 \nppintl.dll_1060| ppintl.dll| 15.0.5259.1000| 1292184| 12-Nov-20| 05:58 \nppintl.dll_2074| ppintl.dll| 15.0.5259.1000| 1298328| 12-Nov-20| 05:58 \nppintl.dll_1053| ppintl.dll| 15.0.5259.1000| 1241496| 12-Nov-20| 05:58 \nppintl.dll_1054| ppintl.dll| 15.0.5259.1000| 1259416| 12-Nov-20| 05:58 \nppintl.dll_1055| ppintl.dll| 15.0.5259.1000| 1289624| 12-Nov-20| 05:58 \nppintl.dll_1058| ppintl.dll| 15.0.5259.1000| 1297816| 12-Nov-20| 05:59 \nppintl.dll_1066| ppintl.dll| 15.0.5259.1000| 1316248| 12-Nov-20| 05:59 \nppintl.dll_2052| ppintl.dll| 15.0.5259.1000| 1205136| 12-Nov-20| 05:59 \nppintl.dll_1028| ppintl.dll| 15.0.5259.1000| 1206664| 12-Nov-20| 05:59 \nmssrintl.dll_1025| mssrintl.dll| 15.0.4703.1000| 30880| 12-Nov-20| 05:57 \nmssrintl.dll_1026| mssrintl.dll| 15.0.4703.1000| 31392| 12-Nov-20| 05:57 \nmssrintl.dll_1029| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 05:57 \nmssrintl.dll_1030| mssrintl.dll| 15.0.4703.1000| 30904| 12-Nov-20| 05:57 \nmssrintl.dll_1031| mssrintl.dll| 15.0.4703.1000| 31424| 12-Nov-20| 05:57 \nmssrintl.dll_1032| mssrintl.dll| 15.0.4703.1000| 31400| 12-Nov-20| 05:57 \nmssrintl.dll_3082| mssrintl.dll| 15.0.4703.1000| 31448| 12-Nov-20| 05:57 \nmssrintl.dll_1061| mssrintl.dll| 15.0.4703.1000| 30904| 12-Nov-20| 05:57 \nmssrintl.dll_1035| mssrintl.dll| 15.0.4703.1000| 30920| 12-Nov-20| 05:57 \nmssrintl.dll_1036| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 05:57 \nmssrintl.dll_1037| mssrintl.dll| 15.0.4703.1000| 30368| 12-Nov-20| 05:57 \nmssrintl.dll_1081| mssrintl.dll| 15.0.4703.1000| 30880| 12-Nov-20| 05:57 \nmssrintl.dll_1050| mssrintl.dll| 15.0.4703.1000| 31440| 12-Nov-20| 05:57 \nmssrintl.dll_1038| mssrintl.dll| 15.0.4703.1000| 30912| 12-Nov-20| 05:57 \nmssrintl.dll_1057| mssrintl.dll| 15.0.4703.1000| 30904| 12-Nov-20| 05:58 \nmssrintl.dll_1040| mssrintl.dll| 15.0.4703.1000| 31456| 12-Nov-20| 05:58 \nmssrintl.dll_1041| mssrintl.dll| 15.0.4703.1000| 29856| 12-Nov-20| 05:57 \nmssrintl.dll_1087| mssrintl.dll| 15.0.4703.1000| 30880| 12-Nov-20| 05:58 \nmssrintl.dll_1042| mssrintl.dll| 15.0.4703.1000| 29888| 12-Nov-20| 05:58 \nmssrintl.dll_1063| mssrintl.dll| 15.0.4703.1000| 31424| 12-Nov-20| 05:58 \nmssrintl.dll_1062| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 05:58 \nmssrintl.dll_1086| mssrintl.dll| 15.0.4703.1000| 30904| 12-Nov-20| 05:58 \nmssrintl.dll_1044| mssrintl.dll| 15.0.4703.1000| 30920| 12-Nov-20| 05:58 \nmssrintl.dll_1043| mssrintl.dll| 15.0.4703.1000| 30904| 12-Nov-20| 05:58 \nmssrintl.dll_1045| mssrintl.dll| 15.0.4703.1000| 31448| 12-Nov-20| 05:58 \nmssrintl.dll_1046| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 05:58 \nmssrintl.dll_2070| mssrintl.dll| 15.0.4703.1000| 31456| 12-Nov-20| 05:58 \nmssrintl.dll_1048| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 05:58 \nmssrintl.dll_1049| mssrintl.dll| 15.0.4703.1000| 30880| 12-Nov-20| 05:58 \nmssrintl.dll_1051| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 05:58 \nmssrintl.dll_1060| mssrintl.dll| 15.0.4703.1000| 31424| 12-Nov-20| 05:58 \nmssrintl.dll_2074| mssrintl.dll| 15.0.4703.1000| 31416| 12-Nov-20| 05:58 \nmssrintl.dll_1053| mssrintl.dll| 15.0.4703.1000| 30904| 12-Nov-20| 05:58 \nmssrintl.dll_1054| mssrintl.dll| 15.0.4703.1000| 30912| 12-Nov-20| 05:58 \nmssrintl.dll_1055| mssrintl.dll| 15.0.4703.1000| 30920| 12-Nov-20| 05:58 \nmssrintl.dll_1058| mssrintl.dll| 15.0.4703.1000| 31424| 12-Nov-20| 05:59 \nmssrintl.dll_1066| mssrintl.dll| 15.0.4703.1000| 30888| 12-Nov-20| 05:59 \nmssrintl.dll_2052| mssrintl.dll| 15.0.4703.1000| 29344| 12-Nov-20| 05:59 \nmssrintl.dll_1028| mssrintl.dll| 15.0.4703.1000| 29856| 12-Nov-20| 05:59 \npptico.exe| pptico.exe| 15.0.4553.1000| 3509416| 12-Nov-20| 05:56 \nppintl.dll_1033| ppintl.dll| 15.0.5257.1000| 1244056| 12-Nov-20| 05:56 \npreviewtemplate.potx_1033| previewtemplate.potx| | 284446| 12-Nov-20| 05:56 \npreviewtemplate2.potx_1033| previewtemplate2.potx| | 298302| 12-Nov-20| 05:56 \npptpia.dll| microsoft.office.interop.powerpoint.dll| 15.0.5301.1000| 406424| 12-Nov-20| 05:56 \nmsppt.olb| msppt.olb| | 416456| 12-Nov-20| 05:56 \npowerpnt.exe| powerpnt.exe| 15.0.5301.1000| 1848728| 12-Nov-20| 05:56 \npowerpnt.man| powerpnt.exe.manifest| | 3816| 12-Nov-20| 05:56 \nppcore.dll| ppcore.dll| 15.0.5301.1000| 10485144| 12-Nov-20| 05:56 \nppresources.dll| ppresources.dll| | 1286312| 12-Nov-20| 05:56 \nmssrintl.dll_1033| mssrintl.dll| 15.0.4703.1000| 30912| 12-Nov-20| 05:56 \nmsosrec.exe| msosrec.exe| 15.0.5085.1000| 170784| 12-Nov-20| 05:56 \nppintl.dll.idx_dll_1025| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1025| ppintl.rest.idx_dll| 15.0.4989.1000| 161448| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1026| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1026| ppintl.rest.idx_dll| 15.0.4989.1000| 163496| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1029| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1029| ppintl.rest.idx_dll| 15.0.4989.1000| 161968| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1030| ppintl.dll.idx_dll| 15.0.4442.1000| 17008| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1030| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1031| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1031| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1032| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1032| ppintl.rest.idx_dll| 15.0.4989.1000| 162480| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1033| ppintl.rest.idx_dll| 15.0.4741.1000| 154824| 12-Nov-20| 05:56 \nppintl.rest.idx_dll_3082| ppintl.rest.idx_dll| 15.0.4989.1000| 161960| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1061| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1061| ppintl.rest.idx_dll| 15.0.5007.1000| 162480| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1035| ppintl.dll.idx_dll| 15.0.4442.1000| 17520| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1035| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1036| ppintl.rest.idx_dll| 15.0.4989.1000| 161960| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1037| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1037| ppintl.rest.idx_dll| 15.0.4989.1000| 162480| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1081| ppintl.dll.idx_dll| 15.0.4420.1017| 17536| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1081| ppintl.rest.idx_dll| 15.0.4989.1000| 162472| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1050| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1050| ppintl.rest.idx_dll| 15.0.4989.1000| 162992| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1038| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:57 \nppintl.rest.idx_dll_1038| ppintl.rest.idx_dll| 15.0.4989.1000| 160944| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1057| ppintl.dll.idx_dll| 15.0.4463.1000| 16960| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1057| ppintl.rest.idx_dll| 15.0.4989.1000| 162480| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1040| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1040| ppintl.rest.idx_dll| 15.0.4989.1000| 160944| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1041| ppintl.rest.idx_dll| 15.0.4989.1000| 159400| 12-Nov-20| 05:57 \nppintl.dll.idx_dll_1087| ppintl.dll.idx_dll| 15.0.4454.1000| 17488| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1087| ppintl.rest.idx_dll| 15.0.4989.1000| 159920| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1042| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1042| ppintl.rest.idx_dll| 15.0.5007.1000| 157872| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1063| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1063| ppintl.rest.idx_dll| 15.0.4989.1000| 162472| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1062| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1062| ppintl.rest.idx_dll| 15.0.4989.1000| 161960| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1086| ppintl.dll.idx_dll| 15.0.4460.1000| 16976| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1086| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1044| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1044| ppintl.rest.idx_dll| 15.0.4989.1000| 161448| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1043| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1043| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1045| ppintl.dll.idx_dll| 15.0.4442.1000| 17008| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1045| ppintl.rest.idx_dll| 15.0.4989.1000| 162992| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1046| ppintl.dll.idx_dll| 15.0.4420.1017| 17536| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1046| ppintl.rest.idx_dll| 15.0.4989.1000| 164016| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_2070| ppintl.dll.idx_dll| 15.0.4442.1000| 17024| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_2070| ppintl.rest.idx_dll| 15.0.4989.1000| 163504| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1048| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1048| ppintl.rest.idx_dll| 15.0.4989.1000| 161960| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1049| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1049| ppintl.rest.idx_dll| 15.0.4989.1000| 161448| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1051| ppintl.dll.idx_dll| 15.0.4466.1000| 16960| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1051| ppintl.rest.idx_dll| 15.0.4989.1000| 161968| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1060| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1060| ppintl.rest.idx_dll| 15.0.4989.1000| 162992| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_2074| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_2074| ppintl.rest.idx_dll| 15.0.4989.1000| 162992| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1053| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1053| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1054| ppintl.dll.idx_dll| 15.0.4448.1000| 16960| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1054| ppintl.rest.idx_dll| 15.0.4989.1000| 160432| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1055| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 05:58 \nppintl.rest.idx_dll_1055| ppintl.rest.idx_dll| 15.0.4989.1000| 162992| 12-Nov-20| 05:58 \nppintl.dll.idx_dll_1058| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 05:59 \nppintl.rest.idx_dll_1058| ppintl.rest.idx_dll| 15.0.4989.1000| 161968| 12-Nov-20| 05:59 \nppintl.dll.idx_dll_1066| ppintl.dll.idx_dll| 15.0.4469.1000| 17472| 12-Nov-20| 05:59 \nppintl.rest.idx_dll_1066| ppintl.rest.idx_dll| 15.0.4989.1000| 164016| 12-Nov-20| 05:59 \nppintl.dll.idx_dll_2052| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:59 \nppintl.rest.idx_dll_2052| ppintl.rest.idx_dll| 15.0.4989.1000| 158896| 12-Nov-20| 05:59 \nppintl.dll.idx_dll_1028| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 05:59 \nppintl.rest.idx_dll_1028| ppintl.rest.idx_dll| 15.0.4989.1000| 158888| 12-Nov-20| 05:59 \npreviewtemplate.potx_1025| previewtemplate.potx| | 284149| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1025| previewtemplate2.potx| | 282751| 12-Nov-20| 05:48 \npreviewtemplate.potx_1026| previewtemplate.potx| | 291013| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1026| previewtemplate2.potx| | 304844| 12-Nov-20| 05:48 \npreviewtemplate.potx_1029| previewtemplate.potx| | 284022| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1029| previewtemplate2.potx| | 297886| 12-Nov-20| 05:48 \npreviewtemplate.potx_1030| previewtemplate.potx| | 281964| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1030| previewtemplate2.potx| | 295813| 12-Nov-20| 05:48 \npreviewtemplate.potx_1031| previewtemplate.potx| | 279194| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1031| previewtemplate2.potx| | 296798| 12-Nov-20| 05:48 \npreviewtemplate.potx_1032| previewtemplate.potx| | 288590| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1032| previewtemplate2.potx| | 236177| 12-Nov-20| 05:48 \npreviewtemplate.potx_3082| previewtemplate.potx| | 280532| 12-Nov-20| 05:48 \npreviewtemplate2.potx_3082| previewtemplate2.potx| | 294348| 12-Nov-20| 05:48 \npreviewtemplate.potx_1061| previewtemplate.potx| | 282450| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1061| previewtemplate2.potx| | 282464| 12-Nov-20| 05:48 \npreviewtemplate.potx_1035| previewtemplate.potx| | 288036| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1035| previewtemplate2.potx| | 288029| 12-Nov-20| 05:48 \npreviewtemplate.potx_1036| previewtemplate.potx| | 282886| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1036| previewtemplate2.potx| | 296718| 12-Nov-20| 05:48 \npreviewtemplate.potx_1037| previewtemplate.potx| | 307485| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1037| previewtemplate2.potx| | 309409| 12-Nov-20| 05:48 \npreviewtemplate.potx_1081| previewtemplate.potx| | 282844| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1081| previewtemplate2.potx| | 281452| 12-Nov-20| 05:48 \npreviewtemplate.potx_1050| previewtemplate.potx| | 288631| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1050| previewtemplate2.potx| | 302458| 12-Nov-20| 05:48 \npreviewtemplate.potx_1038| previewtemplate.potx| | 283960| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1038| previewtemplate2.potx| | 297824| 12-Nov-20| 05:48 \npreviewtemplate.potx_1057| previewtemplate.potx| | 284390| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1057| previewtemplate2.potx| | 284384| 12-Nov-20| 05:48 \npreviewtemplate.potx_1040| previewtemplate.potx| | 283264| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1040| previewtemplate2.potx| | 295728| 12-Nov-20| 05:48 \npreviewtemplate.potx_1041| previewtemplate.potx| | 284986| 12-Nov-20| 05:56 \npreviewtemplate2.potx_1041| previewtemplate2.potx| | 283655| 12-Nov-20| 05:56 \npreviewtemplate.potx_1087| previewtemplate.potx| | 290010| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1087| previewtemplate2.potx| | 303805| 12-Nov-20| 05:48 \npreviewtemplate.potx_1042| previewtemplate.potx| | 287903| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1042| previewtemplate2.potx| | 287955| 12-Nov-20| 05:48 \npreviewtemplate.potx_1063| previewtemplate.potx| | 281886| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1063| previewtemplate2.potx| | 281893| 12-Nov-20| 05:48 \npreviewtemplate.potx_1062| previewtemplate.potx| | 281960| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1062| previewtemplate2.potx| | 281968| 12-Nov-20| 05:48 \npreviewtemplate.potx_1086| previewtemplate.potx| | 283148| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1086| previewtemplate2.potx| | 296935| 12-Nov-20| 05:48 \npreviewtemplate.potx_1044| previewtemplate.potx| | 281024| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1044| previewtemplate2.potx| | 296220| 12-Nov-20| 05:48 \npreviewtemplate.potx_1043| previewtemplate.potx| | 283898| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1043| previewtemplate2.potx| | 297762| 12-Nov-20| 05:48 \npreviewtemplate.potx_1045| previewtemplate.potx| | 283992| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1045| previewtemplate2.potx| | 297856| 12-Nov-20| 05:48 \npreviewtemplate.potx_1046| previewtemplate.potx| | 283922| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1046| previewtemplate2.potx| | 297786| 12-Nov-20| 05:49 \npreviewtemplate.potx_2070| previewtemplate.potx| | 283979| 12-Nov-20| 05:49 \npreviewtemplate2.potx_2070| previewtemplate2.potx| | 297843| 12-Nov-20| 05:49 \npreviewtemplate.potx_1048| previewtemplate.potx| | 286565| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1048| previewtemplate2.potx| | 300387| 12-Nov-20| 05:49 \npreviewtemplate.potx_1049| previewtemplate.potx| | 284253| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1049| previewtemplate2.potx| | 298117| 12-Nov-20| 05:49 \npreviewtemplate.potx_1051| previewtemplate.potx| | 283978| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1051| previewtemplate2.potx| | 297842| 12-Nov-20| 05:49 \npreviewtemplate.potx_1060| previewtemplate.potx| | 283927| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1060| previewtemplate2.potx| | 297791| 12-Nov-20| 05:49 \npreviewtemplate.potx_2074| previewtemplate.potx| | 288591| 12-Nov-20| 05:49 \npreviewtemplate2.potx_2074| previewtemplate2.potx| | 302411| 12-Nov-20| 05:49 \npreviewtemplate.potx_1053| previewtemplate.potx| | 282078| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1053| previewtemplate2.potx| | 295924| 12-Nov-20| 05:49 \npreviewtemplate.potx_1054| previewtemplate.potx| | 288407| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1054| previewtemplate2.potx| | 288446| 12-Nov-20| 05:49 \npreviewtemplate.potx_1055| previewtemplate.potx| | 282857| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1055| previewtemplate2.potx| | 282847| 12-Nov-20| 05:49 \npreviewtemplate.potx_1058| previewtemplate.potx| | 289000| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1058| previewtemplate2.potx| | 302818| 12-Nov-20| 05:49 \npreviewtemplate.potx_1066| previewtemplate.potx| | 285066| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1066| previewtemplate2.potx| | 285072| 12-Nov-20| 05:49 \npreviewtemplate.potx_2052| previewtemplate.potx| | 284114| 12-Nov-20| 05:49 \npreviewtemplate2.potx_2052| previewtemplate2.potx| | 284107| 12-Nov-20| 05:49 \npreviewtemplate.potx_1028| previewtemplate.potx| | 283790| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1028| previewtemplate2.potx| | 283797| 12-Nov-20| 05:49 \npowerpnt.veman.xml| powerpnt.visualelementsmanifest.xml| | 344| 12-Nov-20| 05:56 \n \n## \n\n__\n\nFor all supported x64-based versions of PowerPoint 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nppintl.dll_1025| ppintl.dll| 15.0.5259.1000| 1252760| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1025| ppintl.dll| 15.0.5259.1000| 1252760| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1025| ppintl.dll| 15.0.5259.1000| 1252760| 12-Nov-20| 05:53 \nppintl.dll_1026| ppintl.dll| 15.0.5259.1000| 1292184| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1026| ppintl.dll| 15.0.5259.1000| 1292184| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1026| ppintl.dll| 15.0.5259.1000| 1292184| 12-Nov-20| 05:53 \nppintl.dll_1029| ppintl.dll| 15.0.5259.1000| 1297304| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1029| ppintl.dll| 15.0.5259.1000| 1297304| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1029| ppintl.dll| 15.0.5259.1000| 1297304| 12-Nov-20| 05:53 \nppintl.dll_1030| ppintl.dll| 15.0.5259.1000| 1244056| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1030| ppintl.dll| 15.0.5259.1000| 1244056| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1030| ppintl.dll| 15.0.5259.1000| 1244056| 12-Nov-20| 05:53 \nppintl.dll_1031| ppintl.dll| 15.0.5259.1000| 1266584| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1031| ppintl.dll| 15.0.5259.1000| 1266584| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1031| ppintl.dll| 15.0.5259.1000| 1266584| 12-Nov-20| 05:53 \nppintl.dll_1032| ppintl.dll| 15.0.5259.1000| 1341328| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1032| ppintl.dll| 15.0.5259.1000| 1341328| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1032| ppintl.dll| 15.0.5259.1000| 1341328| 12-Nov-20| 05:53 \nppintl.dll_3082| ppintl.dll| 15.0.5259.1000| 1260432| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_3082| ppintl.dll| 15.0.5259.1000| 1260432| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_3082| ppintl.dll| 15.0.5259.1000| 1260432| 12-Nov-20| 05:53 \nppintl.dll_1061| ppintl.dll| 15.0.5259.1000| 1271192| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1061| ppintl.dll| 15.0.5259.1000| 1271192| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1061| ppintl.dll| 15.0.5259.1000| 1271192| 12-Nov-20| 05:53 \nppintl.dll_1035| ppintl.dll| 15.0.5259.1000| 1254288| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1035| ppintl.dll| 15.0.5259.1000| 1254288| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1035| ppintl.dll| 15.0.5259.1000| 1254288| 12-Nov-20| 05:53 \nppintl.dll_1036| ppintl.dll| 15.0.5259.1000| 1324440| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1036| ppintl.dll| 15.0.5259.1000| 1324440| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1036| ppintl.dll| 15.0.5259.1000| 1324440| 12-Nov-20| 05:53 \nppintl.dll_1037| ppintl.dll| 15.0.5259.1000| 1256856| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1037| ppintl.dll| 15.0.5259.1000| 1256856| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1037| ppintl.dll| 15.0.5259.1000| 1256856| 12-Nov-20| 05:53 \nppintl.dll_1081| ppintl.dll| 15.0.5259.1000| 1290136| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1081| ppintl.dll| 15.0.5259.1000| 1290136| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1081| ppintl.dll| 15.0.5259.1000| 1290136| 12-Nov-20| 05:53 \nppintl.dll_1050| ppintl.dll| 15.0.5259.1000| 1282968| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1050| ppintl.dll| 15.0.5259.1000| 1282968| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1050| ppintl.dll| 15.0.5259.1000| 1282968| 12-Nov-20| 05:53 \nppintl.dll_1038| ppintl.dll| 15.0.5259.1000| 1299864| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1038| ppintl.dll| 15.0.5259.1000| 1299864| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1038| ppintl.dll| 15.0.5259.1000| 1299864| 12-Nov-20| 05:53 \nppintl.dll_1057| ppintl.dll| 15.0.5259.1000| 1239448| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1057| ppintl.dll| 15.0.5259.1000| 1239448| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1057| ppintl.dll| 15.0.5259.1000| 1239448| 12-Nov-20| 05:53 \nppintl.dll_1040| ppintl.dll| 15.0.5259.1000| 1258888| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1040| ppintl.dll| 15.0.5259.1000| 1258888| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1040| ppintl.dll| 15.0.5259.1000| 1258888| 12-Nov-20| 05:53 \nppintl.dll_1041| ppintl.dll| 15.0.5259.1000| 1251728| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1041| ppintl.dll| 15.0.5259.1000| 1251728| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1041| ppintl.dll| 15.0.5259.1000| 1251728| 12-Nov-20| 05:53 \nppintl.dll_1087| ppintl.dll| 15.0.5259.1000| 1306008| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1087| ppintl.dll| 15.0.5259.1000| 1306008| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1087| ppintl.dll| 15.0.5259.1000| 1306008| 12-Nov-20| 05:53 \nppintl.dll_1042| ppintl.dll| 15.0.5259.1000| 1240464| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1042| ppintl.dll| 15.0.5259.1000| 1240464| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1042| ppintl.dll| 15.0.5259.1000| 1240464| 12-Nov-20| 05:53 \nppintl.dll_1063| ppintl.dll| 15.0.5259.1000| 1295256| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1063| ppintl.dll| 15.0.5259.1000| 1295256| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1063| ppintl.dll| 15.0.5259.1000| 1295256| 12-Nov-20| 05:53 \nppintl.dll_1062| ppintl.dll| 15.0.5259.1000| 1270680| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1062| ppintl.dll| 15.0.5259.1000| 1270680| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1062| ppintl.dll| 15.0.5259.1000| 1270680| 12-Nov-20| 05:53 \nppintl.dll_1086| ppintl.dll| 15.0.5259.1000| 1243032| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1086| ppintl.dll| 15.0.5259.1000| 1243032| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1086| ppintl.dll| 15.0.5259.1000| 1243032| 12-Nov-20| 05:53 \nppintl.dll_1044| ppintl.dll| 15.0.5259.1000| 1241496| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1044| ppintl.dll| 15.0.5259.1000| 1241496| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1044| ppintl.dll| 15.0.5259.1000| 1241496| 12-Nov-20| 05:53 \nppintl.dll_1043| ppintl.dll| 15.0.5259.1000| 1257368| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1043| ppintl.dll| 15.0.5259.1000| 1257368| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1043| ppintl.dll| 15.0.5259.1000| 1257368| 12-Nov-20| 05:53 \nppintl.dll_1045| ppintl.dll| 15.0.5259.1000| 1312664| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1045| ppintl.dll| 15.0.5259.1000| 1312664| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1045| ppintl.dll| 15.0.5259.1000| 1312664| 12-Nov-20| 05:53 \nppintl.dll_1046| ppintl.dll| 15.0.5259.1000| 1253768| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1046| ppintl.dll| 15.0.5259.1000| 1253768| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1046| ppintl.dll| 15.0.5259.1000| 1253768| 12-Nov-20| 05:53 \nppintl.dll_2070| ppintl.dll| 15.0.5259.1000| 1261976| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_2070| ppintl.dll| 15.0.5259.1000| 1261976| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_2070| ppintl.dll| 15.0.5259.1000| 1261976| 12-Nov-20| 05:53 \nppintl.dll_1048| ppintl.dll| 15.0.5259.1000| 1308560| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1048| ppintl.dll| 15.0.5259.1000| 1308560| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1048| ppintl.dll| 15.0.5259.1000| 1308560| 12-Nov-20| 05:53 \nppintl.dll_1049| ppintl.dll| 15.0.5259.1000| 1279880| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1049| ppintl.dll| 15.0.5259.1000| 1279880| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1049| ppintl.dll| 15.0.5259.1000| 1279880| 12-Nov-20| 05:53 \nppintl.dll_1051| ppintl.dll| 15.0.5259.1000| 1303432| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1051| ppintl.dll| 15.0.5259.1000| 1303432| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1051| ppintl.dll| 15.0.5259.1000| 1303432| 12-Nov-20| 05:53 \nppintl.dll_1060| ppintl.dll| 15.0.5259.1000| 1292168| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1060| ppintl.dll| 15.0.5259.1000| 1292168| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1060| ppintl.dll| 15.0.5259.1000| 1292168| 12-Nov-20| 05:53 \nppintl.dll_2074| ppintl.dll| 15.0.5259.1000| 1298328| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_2074| ppintl.dll| 15.0.5259.1000| 1298328| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_2074| ppintl.dll| 15.0.5259.1000| 1298328| 12-Nov-20| 05:53 \nppintl.dll_1053| ppintl.dll| 15.0.5259.1000| 1241496| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1053| ppintl.dll| 15.0.5259.1000| 1241496| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1053| ppintl.dll| 15.0.5259.1000| 1241496| 12-Nov-20| 05:53 \nppintl.dll_1054| ppintl.dll| 15.0.5259.1000| 1259416| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1054| ppintl.dll| 15.0.5259.1000| 1259416| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1054| ppintl.dll| 15.0.5259.1000| 1259416| 12-Nov-20| 05:53 \nppintl.dll_1055| ppintl.dll| 15.0.5259.1000| 1289624| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1055| ppintl.dll| 15.0.5259.1000| 1289624| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1055| ppintl.dll| 15.0.5259.1000| 1289624| 12-Nov-20| 05:53 \nppintl.dll_1058| ppintl.dll| 15.0.5259.1000| 1297816| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1058| ppintl.dll| 15.0.5259.1000| 1297816| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1058| ppintl.dll| 15.0.5259.1000| 1297816| 12-Nov-20| 05:53 \nppintl.dll_1066| ppintl.dll| 15.0.5259.1000| 1316248| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1066| ppintl.dll| 15.0.5259.1000| 1316248| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1066| ppintl.dll| 15.0.5259.1000| 1316248| 12-Nov-20| 05:53 \nppintl.dll_2052| ppintl.dll| 15.0.5259.1000| 1205128| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_2052| ppintl.dll| 15.0.5259.1000| 1205128| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_2052| ppintl.dll| 15.0.5259.1000| 1205128| 12-Nov-20| 05:53 \nppintl.dll_1028| ppintl.dll| 15.0.5259.1000| 1206680| 12-Nov-20| 05:53 \nppt.conversion.ppintl.dll_1028| ppintl.dll| 15.0.5259.1000| 1206680| 12-Nov-20| 05:53 \nppt.edit.ppintl.dll_1028| ppintl.dll| 15.0.5259.1000| 1206680| 12-Nov-20| 05:53 \nmssrintl.dll_1025| mssrintl.dll| 15.0.4703.1000| 30888| 12-Nov-20| 06:07 \nmssrintl.dll_1026| mssrintl.dll| 15.0.4703.1000| 31400| 12-Nov-20| 06:07 \nmssrintl.dll_1029| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 06:07 \nmssrintl.dll_1030| mssrintl.dll| 15.0.4703.1000| 30912| 12-Nov-20| 06:07 \nmssrintl.dll_1031| mssrintl.dll| 15.0.4703.1000| 31424| 12-Nov-20| 06:07 \nmssrintl.dll_1032| mssrintl.dll| 15.0.4703.1000| 31392| 12-Nov-20| 06:07 \nmssrintl.dll_3082| mssrintl.dll| 15.0.4703.1000| 31440| 12-Nov-20| 06:07 \nmssrintl.dll_1061| mssrintl.dll| 15.0.4703.1000| 30904| 12-Nov-20| 06:07 \nmssrintl.dll_1035| mssrintl.dll| 15.0.4703.1000| 30920| 12-Nov-20| 06:07 \nmssrintl.dll_1036| mssrintl.dll| 15.0.4703.1000| 31424| 12-Nov-20| 06:07 \nmssrintl.dll_1037| mssrintl.dll| 15.0.4703.1000| 30376| 12-Nov-20| 06:07 \nmssrintl.dll_1081| mssrintl.dll| 15.0.4703.1000| 30888| 12-Nov-20| 06:07 \nmssrintl.dll_1050| mssrintl.dll| 15.0.4703.1000| 31448| 12-Nov-20| 06:07 \nmssrintl.dll_1038| mssrintl.dll| 15.0.4703.1000| 30904| 12-Nov-20| 06:07 \nmssrintl.dll_1057| mssrintl.dll| 15.0.4703.1000| 30904| 12-Nov-20| 06:08 \nmssrintl.dll_1040| mssrintl.dll| 15.0.4703.1000| 31456| 12-Nov-20| 06:08 \nmssrintl.dll_1041| mssrintl.dll| 15.0.4703.1000| 29856| 12-Nov-20| 06:07 \nmssrintl.dll_1087| mssrintl.dll| 15.0.4703.1000| 30888| 12-Nov-20| 06:08 \nmssrintl.dll_1042| mssrintl.dll| 15.0.4703.1000| 29888| 12-Nov-20| 06:08 \nmssrintl.dll_1063| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 06:08 \nmssrintl.dll_1062| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 06:08 \nmssrintl.dll_1086| mssrintl.dll| 15.0.4703.1000| 30904| 12-Nov-20| 06:08 \nmssrintl.dll_1044| mssrintl.dll| 15.0.4703.1000| 30912| 12-Nov-20| 06:08 \nmssrintl.dll_1043| mssrintl.dll| 15.0.4703.1000| 30912| 12-Nov-20| 06:08 \nmssrintl.dll_1045| mssrintl.dll| 15.0.4703.1000| 31456| 12-Nov-20| 06:08 \nmssrintl.dll_1046| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 06:08 \nmssrintl.dll_2070| mssrintl.dll| 15.0.4703.1000| 31448| 12-Nov-20| 06:08 \nmssrintl.dll_1048| mssrintl.dll| 15.0.4703.1000| 31440| 12-Nov-20| 06:08 \nmssrintl.dll_1049| mssrintl.dll| 15.0.4703.1000| 30888| 12-Nov-20| 06:08 \nmssrintl.dll_1051| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 06:08 \nmssrintl.dll_1060| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 06:08 \nmssrintl.dll_2074| mssrintl.dll| 15.0.4703.1000| 31416| 12-Nov-20| 06:08 \nmssrintl.dll_1053| mssrintl.dll| 15.0.4703.1000| 30912| 12-Nov-20| 06:08 \nmssrintl.dll_1054| mssrintl.dll| 15.0.4703.1000| 30920| 12-Nov-20| 06:08 \nmssrintl.dll_1055| mssrintl.dll| 15.0.4703.1000| 30912| 12-Nov-20| 06:08 \nmssrintl.dll_1058| mssrintl.dll| 15.0.4703.1000| 31432| 12-Nov-20| 06:08 \nmssrintl.dll_1066| mssrintl.dll| 15.0.4703.1000| 30880| 12-Nov-20| 06:08 \nmssrintl.dll_2052| mssrintl.dll| 15.0.4703.1000| 29344| 12-Nov-20| 06:09 \nmssrintl.dll_1028| mssrintl.dll| 15.0.4703.1000| 29856| 12-Nov-20| 06:09 \npptico.exe| pptico.exe| 15.0.4553.1000| 3509416| 12-Nov-20| 05:56 \nppintl.dll_1033| ppintl.dll| 15.0.5257.1000| 1244056| 12-Nov-20| 05:56 \nppt.conversion.ppintl.dll_1033| ppintl.dll| 15.0.5257.1000| 1244056| 12-Nov-20| 05:56 \nppt.edit.ppintl.dll_1033| ppintl.dll| 15.0.5257.1000| 1244056| 12-Nov-20| 05:56 \npreviewtemplate.potx_1033| previewtemplate.potx| | 284446| 12-Nov-20| 05:56 \npreviewtemplate2.potx_1033| previewtemplate2.potx| | 298302| 12-Nov-20| 05:56 \npptpia.dll| microsoft.office.interop.powerpoint.dll| 15.0.5301.1000| 406424| 12-Nov-20| 05:56 \nmsppt.olb| msppt.olb| | 416456| 12-Nov-20| 05:56 \npowerpnt.exe| powerpnt.exe| 15.0.5301.1000| 1850264| 12-Nov-20| 05:56 \npowerpnt.man| powerpnt.exe.manifest| | 3816| 12-Nov-20| 05:56 \nppcore.dll| ppcore.dll| 15.0.5301.1000| 16131480| 12-Nov-20| 05:56 \nppresources.dll| ppresources.dll| | 1286304| 12-Nov-20| 05:56 \nmssrintl.dll_1033| mssrintl.dll| 15.0.4703.1000| 30912| 12-Nov-20| 05:56 \nmsosrec.exe| msosrec.exe| 15.0.5085.1000| 232728| 12-Nov-20| 05:56 \nppintl.dll.idx_dll_1025| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1025| ppintl.rest.idx_dll| 15.0.4989.1000| 161448| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1026| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1026| ppintl.rest.idx_dll| 15.0.4989.1000| 163496| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1029| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1029| ppintl.rest.idx_dll| 15.0.4989.1000| 161968| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1030| ppintl.dll.idx_dll| 15.0.4442.1000| 17024| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1030| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1031| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1031| ppintl.rest.idx_dll| 15.0.4989.1000| 161448| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1032| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1032| ppintl.rest.idx_dll| 15.0.4989.1000| 162480| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1033| ppintl.rest.idx_dll| 15.0.4741.1000| 154824| 12-Nov-20| 05:56 \nppintl.rest.idx_dll_3082| ppintl.rest.idx_dll| 15.0.4989.1000| 161960| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1061| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1061| ppintl.rest.idx_dll| 15.0.5007.1000| 162480| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1035| ppintl.dll.idx_dll| 15.0.4442.1000| 17536| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1035| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1036| ppintl.rest.idx_dll| 15.0.4989.1000| 161960| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1037| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1037| ppintl.rest.idx_dll| 15.0.4989.1000| 162480| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1081| ppintl.dll.idx_dll| 15.0.4420.1017| 17536| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1081| ppintl.rest.idx_dll| 15.0.4989.1000| 162480| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1050| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1050| ppintl.rest.idx_dll| 15.0.4989.1000| 162992| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1038| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:07 \nppintl.rest.idx_dll_1038| ppintl.rest.idx_dll| 15.0.4989.1000| 160944| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1057| ppintl.dll.idx_dll| 15.0.4463.1000| 16960| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1057| ppintl.rest.idx_dll| 15.0.4989.1000| 162480| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1040| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1040| ppintl.rest.idx_dll| 15.0.4989.1000| 160944| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1041| ppintl.rest.idx_dll| 15.0.4989.1000| 159400| 12-Nov-20| 06:07 \nppintl.dll.idx_dll_1087| ppintl.dll.idx_dll| 15.0.4454.1000| 17472| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1087| ppintl.rest.idx_dll| 15.0.4989.1000| 159920| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1042| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1042| ppintl.rest.idx_dll| 15.0.5007.1000| 157872| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1063| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1063| ppintl.rest.idx_dll| 15.0.4989.1000| 162472| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1062| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1062| ppintl.rest.idx_dll| 15.0.4989.1000| 161968| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1086| ppintl.dll.idx_dll| 15.0.4460.1000| 16960| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1086| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1044| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1044| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1043| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1043| ppintl.rest.idx_dll| 15.0.4989.1000| 161448| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1045| ppintl.dll.idx_dll| 15.0.4442.1000| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1045| ppintl.rest.idx_dll| 15.0.4989.1000| 162992| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1046| ppintl.dll.idx_dll| 15.0.4420.1017| 17520| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1046| ppintl.rest.idx_dll| 15.0.4989.1000| 164016| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_2070| ppintl.dll.idx_dll| 15.0.4442.1000| 17024| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_2070| ppintl.rest.idx_dll| 15.0.4989.1000| 163504| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1048| ppintl.dll.idx_dll| 15.0.4420.1017| 17024| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1048| ppintl.rest.idx_dll| 15.0.4989.1000| 161960| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1049| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1049| ppintl.rest.idx_dll| 15.0.4989.1000| 161456| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1051| ppintl.dll.idx_dll| 15.0.4466.1000| 16960| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1051| ppintl.rest.idx_dll| 15.0.4989.1000| 161960| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1060| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1060| ppintl.rest.idx_dll| 15.0.4989.1000| 162992| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_2074| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_2074| ppintl.rest.idx_dll| 15.0.4989.1000| 162984| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1053| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1053| ppintl.rest.idx_dll| 15.0.4989.1000| 161448| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1054| ppintl.dll.idx_dll| 15.0.4448.1000| 16960| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1054| ppintl.rest.idx_dll| 15.0.4989.1000| 160432| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1055| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1055| ppintl.rest.idx_dll| 15.0.4989.1000| 162992| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1058| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1058| ppintl.rest.idx_dll| 15.0.4989.1000| 161968| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_1066| ppintl.dll.idx_dll| 15.0.4469.1000| 17488| 12-Nov-20| 06:08 \nppintl.rest.idx_dll_1066| ppintl.rest.idx_dll| 15.0.4989.1000| 164016| 12-Nov-20| 06:08 \nppintl.dll.idx_dll_2052| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:09 \nppintl.rest.idx_dll_2052| ppintl.rest.idx_dll| 15.0.4989.1000| 158896| 12-Nov-20| 06:09 \nppintl.dll.idx_dll_1028| ppintl.dll.idx_dll| 15.0.4420.1017| 17008| 12-Nov-20| 06:09 \nppintl.rest.idx_dll_1028| ppintl.rest.idx_dll| 15.0.4989.1000| 158888| 12-Nov-20| 06:09 \npreviewtemplate.potx_1025| previewtemplate.potx| | 284149| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1025| previewtemplate2.potx| | 282751| 12-Nov-20| 05:48 \npreviewtemplate.potx_1026| previewtemplate.potx| | 291013| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1026| previewtemplate2.potx| | 304844| 12-Nov-20| 05:48 \npreviewtemplate.potx_1029| previewtemplate.potx| | 284022| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1029| previewtemplate2.potx| | 297886| 12-Nov-20| 05:48 \npreviewtemplate.potx_1030| previewtemplate.potx| | 281964| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1030| previewtemplate2.potx| | 295813| 12-Nov-20| 05:48 \npreviewtemplate.potx_1031| previewtemplate.potx| | 279194| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1031| previewtemplate2.potx| | 296798| 12-Nov-20| 05:48 \npreviewtemplate.potx_1032| previewtemplate.potx| | 288590| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1032| previewtemplate2.potx| | 236177| 12-Nov-20| 05:48 \npreviewtemplate.potx_3082| previewtemplate.potx| | 280532| 12-Nov-20| 05:48 \npreviewtemplate2.potx_3082| previewtemplate2.potx| | 294348| 12-Nov-20| 05:48 \npreviewtemplate.potx_1061| previewtemplate.potx| | 282450| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1061| previewtemplate2.potx| | 282464| 12-Nov-20| 05:48 \npreviewtemplate.potx_1035| previewtemplate.potx| | 288036| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1035| previewtemplate2.potx| | 288029| 12-Nov-20| 05:48 \npreviewtemplate.potx_1036| previewtemplate.potx| | 282886| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1036| previewtemplate2.potx| | 296718| 12-Nov-20| 05:48 \npreviewtemplate.potx_1037| previewtemplate.potx| | 307485| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1037| previewtemplate2.potx| | 309409| 12-Nov-20| 05:48 \npreviewtemplate.potx_1081| previewtemplate.potx| | 282844| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1081| previewtemplate2.potx| | 281452| 12-Nov-20| 05:48 \npreviewtemplate.potx_1050| previewtemplate.potx| | 288631| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1050| previewtemplate2.potx| | 302458| 12-Nov-20| 05:48 \npreviewtemplate.potx_1038| previewtemplate.potx| | 283960| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1038| previewtemplate2.potx| | 297824| 12-Nov-20| 05:48 \npreviewtemplate.potx_1057| previewtemplate.potx| | 284390| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1057| previewtemplate2.potx| | 284384| 12-Nov-20| 05:48 \npreviewtemplate.potx_1040| previewtemplate.potx| | 283264| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1040| previewtemplate2.potx| | 295728| 12-Nov-20| 05:48 \npreviewtemplate.potx_1041| previewtemplate.potx| | 284986| 12-Nov-20| 05:56 \npreviewtemplate2.potx_1041| previewtemplate2.potx| | 283655| 12-Nov-20| 05:56 \npreviewtemplate.potx_1087| previewtemplate.potx| | 290010| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1087| previewtemplate2.potx| | 303805| 12-Nov-20| 05:48 \npreviewtemplate.potx_1042| previewtemplate.potx| | 287903| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1042| previewtemplate2.potx| | 287955| 12-Nov-20| 05:48 \npreviewtemplate.potx_1063| previewtemplate.potx| | 281886| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1063| previewtemplate2.potx| | 281893| 12-Nov-20| 05:48 \npreviewtemplate.potx_1062| previewtemplate.potx| | 281960| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1062| previewtemplate2.potx| | 281968| 12-Nov-20| 05:48 \npreviewtemplate.potx_1086| previewtemplate.potx| | 283148| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1086| previewtemplate2.potx| | 296935| 12-Nov-20| 05:48 \npreviewtemplate.potx_1044| previewtemplate.potx| | 281024| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1044| previewtemplate2.potx| | 296220| 12-Nov-20| 05:48 \npreviewtemplate.potx_1043| previewtemplate.potx| | 283898| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1043| previewtemplate2.potx| | 297762| 12-Nov-20| 05:48 \npreviewtemplate.potx_1045| previewtemplate.potx| | 283992| 12-Nov-20| 05:48 \npreviewtemplate2.potx_1045| previewtemplate2.potx| | 297856| 12-Nov-20| 05:48 \npreviewtemplate.potx_1046| previewtemplate.potx| | 283922| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1046| previewtemplate2.potx| | 297786| 12-Nov-20| 05:49 \npreviewtemplate.potx_2070| previewtemplate.potx| | 283979| 12-Nov-20| 05:49 \npreviewtemplate2.potx_2070| previewtemplate2.potx| | 297843| 12-Nov-20| 05:49 \npreviewtemplate.potx_1048| previewtemplate.potx| | 286565| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1048| previewtemplate2.potx| | 300387| 12-Nov-20| 05:49 \npreviewtemplate.potx_1049| previewtemplate.potx| | 284253| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1049| previewtemplate2.potx| | 298117| 12-Nov-20| 05:49 \npreviewtemplate.potx_1051| previewtemplate.potx| | 283978| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1051| previewtemplate2.potx| | 297842| 12-Nov-20| 05:49 \npreviewtemplate.potx_1060| previewtemplate.potx| | 283927| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1060| previewtemplate2.potx| | 297791| 12-Nov-20| 05:49 \npreviewtemplate.potx_2074| previewtemplate.potx| | 288591| 12-Nov-20| 05:49 \npreviewtemplate2.potx_2074| previewtemplate2.potx| | 302411| 12-Nov-20| 05:49 \npreviewtemplate.potx_1053| previewtemplate.potx| | 282078| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1053| previewtemplate2.potx| | 295924| 12-Nov-20| 05:49 \npreviewtemplate.potx_1054| previewtemplate.potx| | 288407| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1054| previewtemplate2.potx| | 288446| 12-Nov-20| 05:49 \npreviewtemplate.potx_1055| previewtemplate.potx| | 282857| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1055| previewtemplate2.potx| | 282847| 12-Nov-20| 05:49 \npreviewtemplate.potx_1058| previewtemplate.potx| | 289000| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1058| previewtemplate2.potx| | 302818| 12-Nov-20| 05:49 \npreviewtemplate.potx_1066| previewtemplate.potx| | 285066| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1066| previewtemplate2.potx| | 285072| 12-Nov-20| 05:49 \npreviewtemplate.potx_2052| previewtemplate.potx| | 284114| 12-Nov-20| 05:49 \npreviewtemplate2.potx_2052| previewtemplate2.potx| | 284107| 12-Nov-20| 05:49 \npreviewtemplate.potx_1028| previewtemplate.potx| | 283790| 12-Nov-20| 05:49 \npreviewtemplate2.potx_1028| previewtemplate2.potx| | 283797| 12-Nov-20| 05:49 \npowerpnt.veman.xml| powerpnt.visualelementsmanifest.xml| | 344| 12-Nov-20| 05:56 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for PowerPoint 2013: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17124"], "modified": "2020-12-08T08:00:00", "id": "KB4484468", "href": "https://support.microsoft.com/en-us/help/4484468", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-12-31T15:25:15", "description": "None\n## Summary\n\nThis security update resolves Microsoft PowerPoint remote code execution vulnerabilities. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2020-17124](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17124>). \n \n**Note** To apply this security update, you must have the release version of [Service Pack 2 for Office 2010](<http://support.microsoft.com/kb/2687455>) installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 2010 Home and Student (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4484372>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4484372 for the 32-bit version of PowerPoint 2010](<http://www.microsoft.com/download/details.aspx?familyid=15757573-9df3-4195-acda-c275854089a1>)\n * [Download security update 4484372 for the 64-bit version of PowerPoint 2010](<http://www.microsoft.com/download/details.aspx?familyid=a95ef44a-6c9d-4819-9c87-9b04070d0e16>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4484235](<http://support.microsoft.com/kb/4484235>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \npowerpoint2010-kb4484372-fullfile-x86-glb.exe| 4BFB6D0990759AECE2ECFF3D98C46CAC39B39DDF| 8A71162AD65A9A7696719691DC545C68389F562F22BB0F242B870EE9A17CB3AD \npowerpoint2010-kb4484372-fullfile-x64-glb.exe| BEC613EE878F0EF573581480110D0D761A7F6449| 85EE85898C1328E37491E9576A70FA445999BA1EAEB2C829AF1046A3565185A1 \n \nFile informationThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of PowerPoint 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nmsppt.olb| msppt.olb| 14.0.7162.5000| 403,656| 13-Oct-2015| 07:33 \npowerpnt.exe| powerpnt.exe| 14.0.7162.5000| 2,162,352| 14-Oct-2015| 11:29 \npowerpnt.man| powerpnt.exe.manifest| | 3,504| 05-Nov-2009| 11:40 \nppcore.dll| ppcore.dll| 14.0.7263.5000| 9,772,744| 17-Nov-2020| 08:05 \npptico.exe| pptico.exe| 14.0.7120.5000| 3,793,576| 05-Mar-2014| 07:06 \npptpia.dll| microsoft.office.interop.powerpoint.dll| 14.0.7162.5000| 387,784| 13-Oct-2015| 07:32 \n \n## \n\n__\n\nFor all supported x64-based versions of PowerPoint 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nmsppt.olb| msppt.olb| 14.0.7162.5000| 403,656| 13-Oct-2015| 07:43 \npowerpnt.exe| powerpnt.exe| 14.0.7162.5000| 2,163,888| 14-Oct-2015| 11:30 \npowerpnt.man| powerpnt.exe.manifest| | 3,506| 05-Nov-2009| 11:55 \nppcore.dll| ppcore.dll| 14.0.7263.5000| 15,420,096| 17-Nov-2020| 08:05 \npptico.exe| pptico.exe| 14.0.7120.5000| 3,793,576| 05-Mar-2014| 07:06 \npptpia.dll| microsoft.office.interop.powerpoint.dll| 14.0.7162.5000| 387,784| 13-Oct-2015| 07:42 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for PowerPoint 2010: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17124"], "modified": "2020-12-08T08:00:00", "id": "KB4484372", "href": "https://support.microsoft.com/en-us/help/4484372", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-12-31T15:25:41", "description": "None\n## Summary\n\nThis security update resolves Microsoft PowerPoint remote code execution vulnerabilities. To learn more about these vulnerabilities, see [Microsoft Common Vulnerabilities and Exposures CVE-2020-17124](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17124>). \n \n**Note** To apply this security update, you must have the release version of PowerPoint 2016 installed on the computer.Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/en-us/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## Improvements and fixes\n\nThis security update contains the following improvement:\n\n * Adds security enhancements that provide a more secure version of the signature scheme for Visual Basic for Applications (VBA) projects. For more information, see Upgrade signed Office VBA macro projects to V3 signature. \n \n**Note** To enable this improvement, you have to install [KB 4486746](<https://support.microsoft.com/help/4486746>), [KB 4486747](<https://support.microsoft.com/help/4486747>), and [KB 4486716](<https://support.microsoft.com/help/4486716>) together with this update.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4484393>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4484393 for the 32-bit version of PowerPoint 2016](<http://www.microsoft.com/download/details.aspx?familyid=fed827cf-ec9e-4de0-aa33-e4ec68c1ba88>)\n * [Download security update 4484393 for the 64-bit version of PowerPoint 2016](<http://www.microsoft.com/download/details.aspx?familyid=cfa572f6-01b3-4198-9455-05994a5c44d8>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4484246](<http://support.microsoft.com/kb/4484246>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \npowerpoint2016-kb4484393-fullfile-x86-glb.exe| 46DD26AA04273FBB118DB9A7D710DAB5CE434164| A157930BC49CE5725C835CBA9D3748DB85D6E84C7021FDF33B175043B7C604AA \npowerpoint2016-kb4484393-fullfile-x64-glb.exe| 51A6B118B0CE623D3E2DACB2CED3A5DF18F5C708| 6C1DF9156103AC91C3EBC46DAA8EC1DED68105B359B01134DA8B70103BE9D6FC \n \n### File information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x86-based versions of PowerPoint 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nppintl.dll_1025| ppintl.dll| 16.0.4978.1000| 1228080| 12-Nov-20| 04:47 \nppintl.dll_1026| ppintl.dll| 16.0.4978.1000| 1238536| 12-Nov-20| 04:47 \nppintl.dll_1029| ppintl.dll| 16.0.4978.1000| 1248056| 12-Nov-20| 04:47 \nppintl.dll_1030| ppintl.dll| 16.0.4978.1000| 1226544| 12-Nov-20| 04:47 \nppintl.dll_1031| ppintl.dll| 16.0.4978.1000| 1252152| 12-Nov-20| 04:47 \nppintl.dll_1032| ppintl.dll| 16.0.4978.1000| 1258296| 12-Nov-20| 04:47 \nppintl.dll_3082| ppintl.dll| 16.0.4978.1000| 1235248| 12-Nov-20| 04:47 \nppintl.dll_1061| ppintl.dll| 16.0.4978.1000| 1221944| 12-Nov-20| 04:47 \nppintl.dll_1035| ppintl.dll| 16.0.4978.1000| 1226040| 12-Nov-20| 04:47 \nppintl.dll_1036| ppintl.dll| 16.0.4978.1000| 1248264| 12-Nov-20| 04:47 \nppintl.dll_1037| ppintl.dll| 16.0.4978.1000| 1208640| 12-Nov-20| 04:47 \nppintl.dll_1081| ppintl.dll| 16.0.4978.1000| 1252392| 12-Nov-20| 04:47 \nppintl.dll_1050| ppintl.dll| 16.0.4978.1000| 1229112| 12-Nov-20| 04:47 \nppintl.dll_1038| ppintl.dll| 16.0.4978.1000| 1247544| 12-Nov-20| 04:47 \nppintl.dll_1057| ppintl.dll| 16.0.4978.1000| 1221944| 12-Nov-20| 04:47 \nppintl.dll_1040| ppintl.dll| 16.0.4978.1000| 1231672| 12-Nov-20| 04:48 \nppintl.dll_1041| ppintl.dll| 16.0.4978.1000| 1243960| 12-Nov-20| 04:47 \nppintl.dll_1087| ppintl.dll| 16.0.4978.1000| 1255224| 12-Nov-20| 04:48 \nppintl.dll_1042| ppintl.dll| 16.0.4978.1000| 1233720| 12-Nov-20| 04:48 \nppintl.dll_1063| ppintl.dll| 16.0.4978.1000| 1234952| 12-Nov-20| 04:48 \nppintl.dll_1062| ppintl.dll| 16.0.4978.1000| 1234224| 12-Nov-20| 04:48 \nppintl.dll_1086| ppintl.dll| 16.0.4978.1000| 1224208| 12-Nov-20| 04:48 \nppintl.dll_1044| ppintl.dll| 16.0.4978.1000| 1222960| 12-Nov-20| 04:48 \nppintl.dll_1043| ppintl.dll| 16.0.4978.1000| 1234440| 12-Nov-20| 04:48 \nppintl.dll_1045| ppintl.dll| 16.0.4978.1000| 1248560| 12-Nov-20| 04:48 \nppintl.dll_1046| ppintl.dll| 16.0.4978.1000| 1234472| 12-Nov-20| 04:48 \nppintl.dll_2070| ppintl.dll| 16.0.4978.1000| 1239560| 12-Nov-20| 04:48 \nppintl.dll_1048| ppintl.dll| 16.0.4978.1000| 1253384| 12-Nov-20| 04:48 \nppintl.dll_1049| ppintl.dll| 16.0.4978.1000| 1237808| 12-Nov-20| 04:48 \nppintl.dll_1051| ppintl.dll| 16.0.4978.1000| 1251632| 12-Nov-20| 04:48 \nppintl.dll_1060| ppintl.dll| 16.0.4978.1000| 1230640| 12-Nov-20| 04:48 \nppintl.dll_2074| ppintl.dll| 16.0.4954.1000| 1233656| 12-Nov-20| 04:48 \nppintl.dll_9242| ppintl.dll| 16.0.4978.1000| 1233200| 12-Nov-20| 04:48 \nppintl.dll_1053| ppintl.dll| 16.0.4978.1000| 1223984| 12-Nov-20| 04:48 \nppintl.dll_1054| ppintl.dll| 16.0.4978.1000| 1238840| 12-Nov-20| 04:48 \nppintl.dll_1055| ppintl.dll| 16.0.4978.1000| 1248560| 12-Nov-20| 04:48 \nppintl.dll_1058| ppintl.dll| 16.0.4978.1000| 1239344| 12-Nov-20| 04:48 \nppintl.dll_1066| ppintl.dll| 16.0.4978.1000| 1262600| 12-Nov-20| 04:48 \nppintl.dll_2052| ppintl.dll| 16.0.4978.1000| 1214256| 12-Nov-20| 04:48 \nppintl.dll_1028| ppintl.dll| 16.0.4978.1000| 1216016| 12-Nov-20| 04:48 \nppintl.dll_1033| ppintl.dll| 16.0.4954.1000| 1216312| 11-Nov-20| 04:00 \nmsppt.olb| msppt.olb| | 428288| 11-Nov-20| 04:00 \npowerpnt.man| powerpnt.exe.manifest| | 4172| 11-Nov-20| 04:00 \nppcore.dll| ppcore.dll| 16.0.5095.1000| 12141360| 13-Nov-20| 12:17 \n \n## \n\n__\n\nFor all supported x64-based versions of PowerPoint 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nppintl.dll_1025| ppintl.dll| 16.0.4978.1000| 1228088| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1025| ppintl.dll| 16.0.4978.1000| 1228088| 12-Nov-20| 04:35 \nppintl.dll_1026| ppintl.dll| 16.0.4978.1000| 1238328| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1026| ppintl.dll| 16.0.4978.1000| 1238328| 12-Nov-20| 04:35 \nppintl.dll_1029| ppintl.dll| 16.0.4978.1000| 1248048| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1029| ppintl.dll| 16.0.4978.1000| 1248048| 12-Nov-20| 04:35 \nppintl.dll_1030| ppintl.dll| 16.0.4978.1000| 1226544| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1030| ppintl.dll| 16.0.4978.1000| 1226544| 12-Nov-20| 04:35 \nppintl.dll_1031| ppintl.dll| 16.0.4978.1000| 1252592| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1031| ppintl.dll| 16.0.4978.1000| 1252592| 12-Nov-20| 04:35 \nppintl.dll_1032| ppintl.dll| 16.0.4978.1000| 1258736| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1032| ppintl.dll| 16.0.4978.1000| 1258736| 12-Nov-20| 04:35 \nppintl.dll_3082| ppintl.dll| 16.0.4978.1000| 1235248| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_3082| ppintl.dll| 16.0.4978.1000| 1235248| 12-Nov-20| 04:35 \nppintl.dll_1061| ppintl.dll| 16.0.4978.1000| 1222360| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1061| ppintl.dll| 16.0.4978.1000| 1222360| 12-Nov-20| 04:35 \nppintl.dll_1035| ppintl.dll| 16.0.4978.1000| 1226040| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1035| ppintl.dll| 16.0.4978.1000| 1226040| 12-Nov-20| 04:35 \nppintl.dll_1036| ppintl.dll| 16.0.4978.1000| 1248048| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1036| ppintl.dll| 16.0.4978.1000| 1248048| 12-Nov-20| 04:35 \nppintl.dll_1037| ppintl.dll| 16.0.4978.1000| 1208640| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1037| ppintl.dll| 16.0.4978.1000| 1208640| 12-Nov-20| 04:35 \nppintl.dll_1081| ppintl.dll| 16.0.4978.1000| 1252144| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1081| ppintl.dll| 16.0.4978.1000| 1252144| 12-Nov-20| 04:35 \nppintl.dll_1050| ppintl.dll| 16.0.4978.1000| 1229112| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1050| ppintl.dll| 16.0.4978.1000| 1229112| 12-Nov-20| 04:35 \nppintl.dll_1038| ppintl.dll| 16.0.4978.1000| 1247536| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1038| ppintl.dll| 16.0.4978.1000| 1247536| 12-Nov-20| 04:35 \nppintl.dll_1057| ppintl.dll| 16.0.4978.1000| 1221944| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1057| ppintl.dll| 16.0.4978.1000| 1221944| 12-Nov-20| 04:35 \nppintl.dll_1040| ppintl.dll| 16.0.4978.1000| 1231664| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1040| ppintl.dll| 16.0.4978.1000| 1231664| 12-Nov-20| 04:35 \nppintl.dll_1041| ppintl.dll| 16.0.4978.1000| 1243952| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1041| ppintl.dll| 16.0.4978.1000| 1243952| 12-Nov-20| 04:35 \nppt.edit.ppintl.dll_1041| ppintl.dll| 16.0.4978.1000| 1243952| | \nppintl.dll_1087| ppintl.dll| 16.0.4978.1000| 1255224| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1087| ppintl.dll| 16.0.4978.1000| 1255224| 12-Nov-20| 04:35 \nppintl.dll_1042| ppintl.dll| 16.0.4978.1000| 1233928| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1042| ppintl.dll| 16.0.4978.1000| 1233928| 12-Nov-20| 04:35 \nppintl.dll_1063| ppintl.dll| 16.0.4978.1000| 1234744| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1063| ppintl.dll| 16.0.4978.1000| 1234744| 12-Nov-20| 04:35 \nppintl.dll_1062| ppintl.dll| 16.0.4978.1000| 1234232| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1062| ppintl.dll| 16.0.4978.1000| 1234232| 12-Nov-20| 04:35 \nppintl.dll_1086| ppintl.dll| 16.0.4978.1000| 1224200| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1086| ppintl.dll| 16.0.4978.1000| 1224200| 12-Nov-20| 04:35 \nppintl.dll_1044| ppintl.dll| 16.0.4978.1000| 1222960| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1044| ppintl.dll| 16.0.4978.1000| 1222960| 12-Nov-20| 04:35 \nppintl.dll_1043| ppintl.dll| 16.0.4978.1000| 1234224| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1043| ppintl.dll| 16.0.4978.1000| 1234224| 12-Nov-20| 04:35 \nppintl.dll_1045| ppintl.dll| 16.0.4978.1000| 1248560| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1045| ppintl.dll| 16.0.4978.1000| 1248560| 12-Nov-20| 04:35 \nppintl.dll_1046| ppintl.dll| 16.0.4978.1000| 1234224| 12-Nov-20| 04:35 \nppt.conversion.ppintl.dll_1046| ppintl.dll| 16.0.4978.1000| 1234224| 12-Nov-20| 04:35 \nppintl.dll_2070| ppintl.dll| 16.0.4978.1000| 1239352| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_2070| ppintl.dll| 16.0.4978.1000| 1239352| 12-Nov-20| 04:36 \nppintl.dll_1048| ppintl.dll| 16.0.4978.1000| 1253616| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_1048| ppintl.dll| 16.0.4978.1000| 1253616| 12-Nov-20| 04:36 \nppintl.dll_1049| ppintl.dll| 16.0.4978.1000| 1237808| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_1049| ppintl.dll| 16.0.4978.1000| 1237808| 12-Nov-20| 04:36 \nppintl.dll_1051| ppintl.dll| 16.0.4978.1000| 1251632| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_1051| ppintl.dll| 16.0.4978.1000| 1251632| 12-Nov-20| 04:36 \nppintl.dll_1060| ppintl.dll| 16.0.4978.1000| 1230640| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_1060| ppintl.dll| 16.0.4978.1000| 1230640| 12-Nov-20| 04:36 \nppintl.dll_2074| ppintl.dll| 16.0.4954.1000| 1233200| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_2074| ppintl.dll| 16.0.4954.1000| 1233200| 12-Nov-20| 04:36 \nppintl.dll_9242| ppintl.dll| 16.0.4978.1000| 1233208| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_9242| ppintl.dll| 16.0.4978.1000| 1233208| 12-Nov-20| 04:36 \nppt.edit.ppintl.dll_9242| ppintl.dll| 16.0.4978.1000| 1233208| | \nppintl.dll_1053| ppintl.dll| 16.0.4978.1000| 1223992| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_1053| ppintl.dll| 16.0.4978.1000| 1223992| 12-Nov-20| 04:36 \nppintl.dll_1054| ppintl.dll| 16.0.4978.1000| 1238832| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_1054| ppintl.dll| 16.0.4978.1000| 1238832| 12-Nov-20| 04:36 \nppintl.dll_1055| ppintl.dll| 16.0.4978.1000| 1248560| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_1055| ppintl.dll| 16.0.4978.1000| 1248560| 12-Nov-20| 04:36 \nppintl.dll_1058| ppintl.dll| 16.0.4978.1000| 1239560| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_1058| ppintl.dll| 16.0.4978.1000| 1239560| 12-Nov-20| 04:36 \nppintl.dll_1066| ppintl.dll| 16.0.4978.1000| 1262376| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_1066| ppintl.dll| 16.0.4978.1000| 1262376| 12-Nov-20| 04:36 \nppintl.dll_2052| ppintl.dll| 16.0.4978.1000| 1214264| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_2052| ppintl.dll| 16.0.4978.1000| 1214264| 12-Nov-20| 04:36 \nppintl.dll_1028| ppintl.dll| 16.0.4978.1000| 1215800| 12-Nov-20| 04:36 \nppt.conversion.ppintl.dll_1028| ppintl.dll| 16.0.4978.1000| 1215800| 12-Nov-20| 04:36 \nppintl.dll_1033| ppintl.dll| 16.0.4954.1000| 1216312| 11-Nov-20| 04:05 \nppt.conversion.ppintl.dll_1033| ppintl.dll| 16.0.4954.1000| 1216312| 11-Nov-20| 04:05 \nppt.edit.ppintl.dll_1033| ppintl.dll| 16.0.4954.1000| 1216312| | \nmsppt.olb| msppt.olb| | 428280| 11-Nov-20| 04:10 \npowerpnt.man| powerpnt.exe.manifest| | 4172| 11-Nov-20| 04:10 \nppcore.dll| ppcore.dll| 16.0.5095.1000| 18686792| 13-Nov-20| 12:20 \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for PowerPoint 2016: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17124"], "modified": "2020-12-08T08:00:00", "id": "KB4484393", "href": "https://support.microsoft.com/en-us/help/4484393", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2022-04-16T14:06:43", "description": "The Microsoft Office Online Server or Microsoft Office Web Apps installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17128, CVE-2020-17129)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17126)", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Online Server and Microsoft Office Web Apps (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17126", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:office_online_server", "cpe:/a:microsoft:office_web_apps"], "id": "SMB_NT_MS20_DEC_OFFICE_WEB.NASL", "href": "https://www.tenable.com/plugins/nessus/143556", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143556);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\n \"CVE-2020-17122\",\n \"CVE-2020-17123\",\n \"CVE-2020-17125\",\n \"CVE-2020-17126\",\n \"CVE-2020-17128\",\n \"CVE-2020-17129\"\n );\n script_xref(name:\"MSKB\", value:\"4486750\");\n script_xref(name:\"MSKB\", value:\"4486760\");\n script_xref(name:\"MSKB\", value:\"4486704\");\n script_xref(name:\"MSFT\", value:\"MS20-4486750\");\n script_xref(name:\"MSFT\", value:\"MS20-4486760\");\n script_xref(name:\"MSFT\", value:\"MS20-4486704\");\n script_xref(name:\"IAVA\", value:\"2021-A-0017-S\");\n\n script_name(english:\"Security Updates for Microsoft Office Online Server and Microsoft Office Web Apps (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Online Server or Microsoft Office Web Apps installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Online Server or Microsoft Office Web\nApps installation on the remote host is missing security\nupdates. It is, therefore, affected by multiple\nvulnerabilities :\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17122,\n CVE-2020-17123, CVE-2020-17125, CVE-2020-17128,\n CVE-2020-17129)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17126)\");\n # https://support.microsoft.com/en-us/help/4486750/security-update-for-office-online-server-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?69a90119\");\n # https://support.microsoft.com/en-us/help/4486760/security-update-for-office-web-apps-server-2013-dec-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c437eece\");\n # https://support.microsoft.com/en-us/help/4486704/security-update-for-sharepoint-server-2010-office-web-apps-dec-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?d1ad1c4f\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4486750\n -KB4486760\n -KB4486704\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17129\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office_online_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office_web_apps\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"microsoft_owa_installed.nbin\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-12';\nkbs = make_list('4486704', '4486750', '4486760');\nif (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\nport = kb_smb_transport();\n\n# Get installs of Office Web Apps\nowa_installs = get_installs(app_name:'Microsoft Office Web Apps');\n\nif (!empty_or_null(owa_installs))\n{\n foreach owa_install (owa_installs[1])\n {\n if (owa_install['Product'] == '2010')\n {\n owa_2010_path = owa_install['path'];\n owa_2010_sp = owa_install['SP'];\n }\n if (owa_install['Product'] == '2013')\n {\n owa_2013_path = owa_install['path'];\n owa_2013_sp = owa_install['SP'];\n }\n else if (owa_install['Product'] == '2016')\n {\n oos_path = owa_install['path'];\n oos_sp = owa_install['SP'];\n }\n }\n}\nvuln = FALSE;\n\n####################################################################\n# Office Web Apps 2010 SP2\n####################################################################\nif (owa_2010_path && (!isnull(owa_2010_sp) && owa_2010_sp == '2'))\n{\n path = hotfix_append_path(path:owa_2010_path, value:'14.0\\\\WebServices\\\\ConversionService\\\\Bin\\\\Converter');\n if (hotfix_check_fversion(file:'sword.dll', version:'14.0.7262.5000', min_version:'14.0.0.0', path:path, kb:'4486704', product:'Office Web Apps 2010') == HCF_OLDER)\n vuln = TRUE;\n}\n\n####################################################################\n# Office Web Apps 2013 SP1\n####################################################################\nif (owa_2013_path && (!isnull(owa_2013_sp) && owa_2013_sp == '1'))\n{\n path = hotfix_append_path(path:owa_2013_path, value:'WordConversionService\\\\bin\\\\Converter');\n if (hotfix_check_fversion(file:'sword.dll', version:'15.0.5301.1000', min_version:'15.0.0.0', path:path, kb:'4486760', product:'Office Web Apps 2013') == HCF_OLDER)\n vuln = TRUE;\n}\n\n####################################################################\n# Office Online Server\n####################################################################\nif (oos_path && (!isnull(oos_sp) && oos_sp == '0'))\n{\n path = hotfix_append_path(path:oos_path, value:'WordConversionService\\\\bin\\\\Converter');\n if (hotfix_check_fversion(file:'sword.dll', version:'16.0.10369.20000', min_version:'16.0.0.0', path:path, kb:'4486750', product:'Office Online Server') == HCF_OLDER)\n vuln = TRUE;\n}\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-06-23T15:16:04", "description": "The Microsoft Excel Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17128, CVE-2020-17129)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17126)\n\n - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application.\n (CVE-2020-17130)", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Excel Products (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17126", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129", "CVE-2020-17130"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:excel"], "id": "SMB_NT_MS20_DEC_EXCEL.NASL", "href": "https://www.tenable.com/plugins/nessus/143564", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143564);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\n \"CVE-2020-17123\",\n \"CVE-2020-17125\",\n \"CVE-2020-17126\",\n \"CVE-2020-17127\",\n \"CVE-2020-17128\",\n \"CVE-2020-17129\",\n \"CVE-2020-17130\"\n );\n script_xref(name:\"MSKB\", value:\"4493148\");\n script_xref(name:\"MSKB\", value:\"4493139\");\n script_xref(name:\"MSKB\", value:\"4486754\");\n script_xref(name:\"MSFT\", value:\"MS20-4493148\");\n script_xref(name:\"MSFT\", value:\"MS20-4493139\");\n script_xref(name:\"MSFT\", value:\"MS20-4486754\");\n script_xref(name:\"IAVA\", value:\"2020-A-0556-S\");\n script_xref(name:\"IAVA\", value:\"2021-A-0017-S\");\n\n script_name(english:\"Security Updates for Microsoft Excel Products (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Excel Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Excel Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17123,\n CVE-2020-17125, CVE-2020-17127, CVE-2020-17128,\n CVE-2020-17129)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17126)\n\n - A security feature bypass vulnerability exists. An\n attacker can exploit this and bypass the security\n feature and perform unauthorized actions compromising\n the integrity of the system/application.\n (CVE-2020-17130)\");\n # https://support.microsoft.com/en-us/help/4493148/security-update-for-excel-2010-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?68d763c5\");\n # https://support.microsoft.com/en-us/help/4486754/security-update-for-excel-2016-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?64d44384\");\n # https://support.microsoft.com/en-us/help/4493139/security-update-for-excel-2013-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7ded81b7\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4493148\n -KB4486754\n -KB4493139\n\nFor Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17123\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-12';\n\nkbs = make_list(\n 'kb4493148', //14\n 'kb4493139', //15\n 'kb4486754' //16\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\nport = kb_smb_transport();\n\nchecks = make_array(\n '14.0', make_array('sp', 2, 'version', '14.0.7263.5000', 'kb', '4493148'),\n '15.0', make_array('sp', 1, 'version', '15.0.5301.1000', 'kb', '4493139'),\n '16.0', make_nested_list(make_array('sp', 0, 'version', '16.0.5095.1000', 'channel', 'MSI', 'kb', '4486754')\n )\n);\n\nif (hotfix_check_office_product(product:'Excel', checks:checks, bulletin:bulletin))\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-10T16:39:05", "description": "The Microsoft Excel Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17128, CVE-2020-17129)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17126)\n\n - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application.\n (CVE-2020-17130)", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2022-06-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Excel Products C2R (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17126", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129", "CVE-2020-17130"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:excel"], "id": "SMB_NT_MS20_DEC_EXCEL_C2R.NASL", "href": "https://www.tenable.com/plugins/nessus/162119", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(162119);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\n \"CVE-2020-17123\",\n \"CVE-2020-17125\",\n \"CVE-2020-17126\",\n \"CVE-2020-17127\",\n \"CVE-2020-17128\",\n \"CVE-2020-17129\",\n \"CVE-2020-17130\"\n );\n script_xref(name:\"IAVA\", value:\"2020-A-0556-S\");\n script_xref(name:\"IAVA\", value:\"2021-A-0017-S\");\n\n script_name(english:\"Security Updates for Microsoft Excel Products C2R (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Excel Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Excel Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17123,\n CVE-2020-17125, CVE-2020-17127, CVE-2020-17128,\n CVE-2020-17129)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17126)\n\n - A security feature bypass vulnerability exists. An\n attacker can exploit this and bypass the security\n feature and perform unauthorized actions compromising\n the integrity of the system/application.\n (CVE-2020-17130)\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fd4508ff\");\n script_set_attribute(attribute:\"solution\", value:\n\"For Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17123\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2022/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_dependencies(\"office_installed.nasl\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_office.inc');\n\nvar bulletin = 'MS20-12';\n\nvar constraints = [\n {'fixed_version':'16.0.12527.21416','channel': 'Deferred','channel_version': '2002'},\n {'fixed_version':'16.0.11929.20984','channel': 'Deferred'},\n {'fixed_version':'16.0.13328.20478','channel': 'Enterprise Deferred','channel_version': '2010'},\n {'fixed_version':'16.0.13231.20620','channel': 'Enterprise Deferred'},\n {'fixed_version':'16.0.13127.20910','channel': 'First Release for Deferred'},\n {'fixed_version':'16.0.13426.20332','channel': 'Current'},\n {'fixed_version':'16.0.13426.20332','channel': '2019 Retail'},\n {'fixed_version':'16.0.10369.20032','channel': '2019 Volume'}\n];\n\nvcf::microsoft::office_product::check_version_and_report(\n constraints:constraints,\n severity:SECURITY_HOLE,\n bulletin:bulletin,\n subproduct:'Excel'\n);", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-09-25T12:01:38", "description": "The Microsoft Outlook application installed on the remote host is missing a security update. It is, therefore, affected by the following vulnerability:\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17119)", "cvss3": {"score": 7.5, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "Security Updates for Outlook (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17119"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:outlook"], "id": "SMB_NT_MS20_DEC_OUTLOOK.NASL", "href": "https://www.tenable.com/plugins/nessus/143563", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n##\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143563);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\"CVE-2020-17119\");\n script_xref(name:\"MSKB\", value:\"4486742\");\n script_xref(name:\"MSKB\", value:\"4486732\");\n script_xref(name:\"MSKB\", value:\"4486748\");\n script_xref(name:\"MSFT\", value:\"MS20-4486742\");\n script_xref(name:\"MSFT\", value:\"MS20-4486732\");\n script_xref(name:\"MSFT\", value:\"MS20-4486748\");\n script_xref(name:\"IAVA\", value:\"2020-A-0558-S\");\n script_xref(name:\"IAVA\", value:\"2021-A-0017-S\");\n\n script_name(english:\"Security Updates for Outlook (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Outlook application installed on the remote host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Outlook application installed on the remote\nhost is missing a security update. It is, therefore,\naffected by the following vulnerability:\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17119)\");\n # https://support.microsoft.com/en-us/help/4486732/security-update-for-outlook-2013-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?133eeec0\");\n # https://support.microsoft.com/en-us/help/4486742/security-update-for-outlook-2010-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?030e821e\");\n # https://support.microsoft.com/en-us/help/4486748/security-update-for-outlook-2016-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7faebb8f\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4486732\n -KB4486742\n -KB4486748\n\nFor Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17119\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:outlook\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-12';\nkbs = make_list(\n '4486742', //14, outlookloc\n '4486732', //15\n '4486748' //16\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\nport = kb_smb_transport();\n\nchecks = make_array(\n '14.0', make_array('sp', 2, 'version', '14.0.7261.5000', 'kb', '4486742'), // outlookloc\n '15.0', make_array('sp', 1, 'version', '15.0.5285.1000', 'kb', '4486732'),\n '16.0', make_nested_list(make_array('sp', 0, 'version', '16.0.5095.1000', 'channel', 'MSI', 'kb', '4486748'))\n );\n\nif (hotfix_check_office_product(product:'Outlook', checks:checks, bulletin:bulletin))\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2022-06-23T15:16:05", "description": "The Microsoft PowerPoint Products are missing a security update. It is, therefore, affected by the following vulnerability:\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17124)", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft PowerPoint Products (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17124"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:powerpoint"], "id": "SMB_NT_MS20_DEC_POWERPOINT.NASL", "href": "https://www.tenable.com/plugins/nessus/143567", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143567);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\"CVE-2020-17124\");\n script_xref(name:\"MSKB\", value:\"4484372\");\n script_xref(name:\"MSKB\", value:\"4484468\");\n script_xref(name:\"MSKB\", value:\"4484393\");\n script_xref(name:\"MSFT\", value:\"MS20-4484372\");\n script_xref(name:\"MSFT\", value:\"MS19-4484468\");\n script_xref(name:\"MSFT\", value:\"MS19-4484393\");\n script_xref(name:\"IAVA\", value:\"2020-A-0559-S\");\n script_xref(name:\"IAVA\", value:\"2021-A-0017-S\");\n\n script_name(english:\"Security Updates for Microsoft PowerPoint Products (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft PowerPoint Products are missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft PowerPoint Products are missing a security\nupdate. It is, therefore, affected by the following\nvulnerability:\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17124)\");\n # https://support.microsoft.com/en-us/help/4484393/security-update-for-powerpoint-2016-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e43ae504\");\n # https://support.microsoft.com/en-us/help/4484372/security-update-for-powerpoint-2010-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?47144f4f\");\n # https://support.microsoft.com/en-us/help/4484468/security-update-for-powerpoint-2013-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?d5f24dc9\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4484393\n -KB4484372\n -KB4484468\n\nFor Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17124\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:powerpoint\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('audit.inc');\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nglobal_var vuln;\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-12';\nkbs = make_list(\n '4484372', # Powerpoint 2010\n '4484468', # Powerpoint 2013\n '4484393' # Powerpoint 2016\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\nport = kb_smb_transport();\n\nchecks = make_array(\n '14.0', make_array('sp', 2, 'version', '14.0.7263.5000', 'kb', '4484372'),\n '15.0', make_array('sp', 1, 'version', '15.0.5301.1000', 'kb', '4484468'),\n '16.0', make_nested_list(make_array('sp', 0, 'version', '16.0.5095.1000', 'channel', 'MSI', 'kb', '4486754')\n )\n);\n\nif (hotfix_check_office_product(product:'PowerPoint', checks:checks, bulletin:bulletin))\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-10T16:38:10", "description": "The Microsoft PowerPoint Products are missing a security update. It is, therefore, affected by the following vulnerability:\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17124)", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2022-06-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft PowerPoint Products C2R (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17124"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:powerpoint"], "id": "SMB_NT_MS20_DEC_POWERPOINT_C2R.NASL", "href": "https://www.tenable.com/plugins/nessus/162104", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(162104);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\"CVE-2020-17124\");\n script_xref(name:\"IAVA\", value:\"2020-A-0559-S\");\n script_xref(name:\"IAVA\", value:\"2021-A-0017-S\");\n\n script_name(english:\"Security Updates for Microsoft PowerPoint Products C2R (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft PowerPoint Products are missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft PowerPoint Products are missing a security\nupdate. It is, therefore, affected by the following\nvulnerability:\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17124)\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fd4508ff\");\n script_set_attribute(attribute:\"solution\", value:\n\"For Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17124\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2022/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:powerpoint\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_dependencies(\"office_installed.nasl\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_office.inc');\n\nvar bulletin = 'MS20-12';\n\nvar constraints = [\n {'fixed_version':'16.0.12527.21416','channel': 'Deferred','channel_version': '2002'},\n {'fixed_version':'16.0.11929.20984','channel': 'Deferred'},\n {'fixed_version':'16.0.13328.20478','channel': 'Enterprise Deferred','channel_version': '2010'},\n {'fixed_version':'16.0.13231.20620','channel': 'Enterprise Deferred'},\n {'fixed_version':'16.0.13127.20910','channel': 'First Release for Deferred'},\n {'fixed_version':'16.0.13426.20332','channel': 'Current'},\n {'fixed_version':'16.0.13426.20332','channel': '2019 Retail'},\n {'fixed_version':'16.0.10369.20032','channel': '2019 Volume'}\n];\n\nvcf::microsoft::office_product::check_version_and_report(\n constraints:constraints,\n severity:SECURITY_HOLE,\n bulletin:bulletin,\n subproduct:'PowerPoint'\n);", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-06-23T15:15:24", "description": "The Microsoft Office Products are missing security updates. It is, therefore, affected by multiple remote code execution vulnerabilities. An attacker can exploit these to bypass authentication and execute unauthorized arbitrary commands.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Products (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17122", "CVE-2020-17128"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:office"], "id": "SMB_NT_MS20_DEC_OFFICE.NASL", "href": "https://www.tenable.com/plugins/nessus/143555", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n##\n\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143555);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\"CVE-2020-17122\", \"CVE-2020-17128\");\n script_xref(name:\"MSKB\", value:\"4486698\");\n script_xref(name:\"MSKB\", value:\"4493140\");\n script_xref(name:\"MSKB\", value:\"4486757\");\n script_xref(name:\"MSFT\", value:\"MS20-4486698\");\n script_xref(name:\"MSFT\", value:\"MS20-4493140\");\n script_xref(name:\"MSFT\", value:\"MS20-4486757\");\n script_xref(name:\"IAVA\", value:\"2020-A-0557-S\");\n script_xref(name:\"IAVA\", value:\"2021-A-0017-S\");\n\n script_name(english:\"Security Updates for Microsoft Office Products (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Products are affected by multiple remote code execution vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Products are missing security updates. It is, therefore, affected by multiple remote code\nexecution vulnerabilities. An attacker can exploit these to bypass authentication and execute unauthorized arbitrary\ncommands.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n # https://support.microsoft.com/en-us/help/4486698/security-update-for-office-2010-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8b5beafd\");\n # https://support.microsoft.com/en-us/help/4493140/security-update-for-office-2010-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c6f9bfee\");\n # https://support.microsoft.com/en-us/help/4486757/security-update-for-office-2016-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?f71d8d98\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address these issues: \n -KB4486698\n -KB4493140\n -KB4486757\n\nFor Office 365, Office 2016 C2R, or Office 2019, ensure automatic updates are enabled or open any office app and manually\nperform an update.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17128\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-12';\nkbs = make_list(\n '4486698',\n '4493140',\n '4486757'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\nvuln = FALSE;\nport = kb_smb_transport();\n\noffice_vers = hotfix_check_office_version();\n\n# Office 2010 SP2\nif (office_vers['14.0'])\n{\n office_sp = get_kb_item('SMB/Office/2010/SP');\n if (!isnull(office_sp) && office_sp == 2)\n {\n prod = 'Microsoft Office 2010 SP2';\n\n path = hotfix_get_officecommonfilesdir(officever:'14.0');\n path = hotfix_append_path(path:path, value:'Microsoft Shared\\\\Office14');\n kb = '4486698';\n file = 'mso.dll';\n version = '14.0.7263.5000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n path = hotfix_get_officeprogramfilesdir(officever:'14.0');\n path = hotfix_append_path(path:path, value:'Microsoft Office\\\\Office14');\n kb = '4493140';\n file = 'graph.exe';\n version = '14.0.7263.5000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n}\n\n# Office 2016\nif (office_vers['16.0'])\n{\n office_sp = get_kb_item('SMB/Office/2016/SP');\n if (!isnull(office_sp) && office_sp == 0)\n {\n prod = 'Microsoft Office 2016';\n \n path = hotfix_get_officeprogramfilesdir(officever:'16.0');\n path = hotfix_append_path(path:path, value:'Microsoft Office\\\\Office16');\n\n # MSI graph.exe\n if (hotfix_check_fversion(file:'graph.exe', version:'16.0.5095.1000', channel:'MSI', channel_product:'Office', path:path, kb:'4486757', bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n}\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-11T14:47:09", "description": "The Microsoft Office Products are missing security updates. It is, therefore, affected by multiple remote code execution vulnerabilities. An attacker can exploit these to bypass authentication and execute unauthorized arbitrary commands.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"}, "published": "2022-06-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Products C2R (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17122", "CVE-2020-17128"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:office"], "id": "SMB_NT_MS20_DEC_OFFICE_C2R.NASL", "href": "https://www.tenable.com/plugins/nessus/162086", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n##\n\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(162086);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\"CVE-2020-17122\", \"CVE-2020-17128\");\n script_xref(name:\"IAVA\", value:\"2020-A-0557-S\");\n script_xref(name:\"IAVA\", value:\"2021-A-0017-S\");\n\n script_name(english:\"Security Updates for Microsoft Office Products C2R (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Products are affected by multiple remote code execution vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Products are missing security updates. It is, therefore, affected by multiple remote code\nexecution vulnerabilities. An attacker can exploit these to bypass authentication and execute unauthorized arbitrary\ncommands.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fd4508ff\");\n script_set_attribute(attribute:\"solution\", value:\n\"For Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17128\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2022/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_office.inc');\n\nvar bulletin = 'MS20-12';\n\nvar app_info = vcf::microsoft::office::get_app_info(app:'Microsoft Office');\n\nvar constraints = [\n \n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.12527.21416','channel': 'Deferred','channel_version': '2002'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.11929.20984','channel': 'Deferred'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.13328.20478','channel': 'Enterprise Deferred','channel_version': '2010'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.13231.20620','channel': 'Enterprise Deferred'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.13127.20910','channel': 'First Release for Deferred'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.13426.20332','channel': 'Current'},\n {'product':'Microsoft Office 2019','file':'graph.exe','fixed_version':'16.0.13426.20332','channel': '2019 Retail'},\n {'product':'Microsoft Office 2019','file':'graph.exe','fixed_version':'16.0.10369.20032','channel': '2019 Volume'}\n];\n\nvcf::microsoft::office::check_version_and_report(\n app_info:app_info,\n constraints:constraints,\n severity:SECURITY_HOLE,\n bulletin:bulletin,\n subproduct:'Office'\n);", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "kaspersky": [{"lastseen": "2021-12-22T23:25:13", "description": "### *Detect date*:\n12/08/2020\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to execute arbitrary code, spoof user interface, obtain sensitive information, bypass security restrictions, gain privileges.\n\n### *Exploitation*:\nMalware exists for this vulnerability. Usually such malware is classified as Exploit. [More details](<https://threats.kaspersky.com/en/class/Exploit/>).\n\n### *Affected products*:\nMicrosoft SharePoint Server 2019 \nMicrosoft PowerPoint 2016 (32-bit edition) \nMicrosoft Excel 2010 Service Pack 2 (32-bit editions) \nMicrosoft PowerPoint 2013 Service Pack 1 (32-bit editions) \nMicrosoft Excel 2016 (64-bit edition) \nOffice Online Server \nMicrosoft Office 2019 for Mac \nMicrosoft Excel 2013 Service Pack 1 (64-bit editions) \nMicrosoft Office 2016 (32-bit edition) \nMicrosoft Office 2019 for 64-bit editions \nMicrosoft Excel 2013 RT Service Pack 1 \nMicrosoft SharePoint Enterprise Server 2016 \nMicrosoft Outlook 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2010 Service Pack 2 (64-bit editions) \nMicrosoft PowerPoint 2016 (64-bit edition) \nMicrosoft Excel 2010 Service Pack 2 (64-bit editions) \nMicrosoft Outlook 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2019 for 32-bit editions \nMicrosoft Office 2016 (64-bit edition) \nMicrosoft Outlook 2010 Service Pack 2 (64-bit editions) \nMicrosoft PowerPoint 2010 Service Pack 2 (64-bit editions) \nMicrosoft SharePoint Foundation 2010 Service Pack 2 \nMicrosoft Office 2010 Service Pack 2 (32-bit editions) \nMicrosoft SharePoint Server 2010 Service Pack 2 \nMicrosoft Outlook 2013 Service Pack 1 (64-bit editions) \nMicrosoft PowerPoint 2013 RT Service Pack 1 \nMicrosoft Office Web Apps 2010 Service Pack 2 \nMicrosoft Office Web Apps 2013 Service Pack 1 \nMicrosoft Excel 2013 Service Pack 1 (32-bit editions) \nMicrosoft SharePoint Foundation 2013 Service Pack 1 \nMicrosoft 365 Apps for Enterprise for 64-bit Systems \nMicrosoft Excel 2016 (32-bit edition) \nMicrosoft 365 Apps for Enterprise for 32-bit Systems \nMicrosoft PowerPoint 2013 Service Pack 1 (64-bit editions) \nMicrosoft PowerPoint 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office Online Server \nMicrosoft Outlook 2016 (64-bit edition) \nMicrosoft Outlook 2013 RT Service Pack 1 \nMicrosoft Outlook 2016 (32-bit edition)\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2020-17129](<https://nvd.nist.gov/vuln/detail/CVE-2020-17129>) \n[CVE-2020-17128](<https://nvd.nist.gov/vuln/detail/CVE-2020-17128>) \n[CVE-2020-17115](<https://nvd.nist.gov/vuln/detail/CVE-2020-17115>) \n[CVE-2020-17123](<https://nvd.nist.gov/vuln/detail/CVE-2020-17123>) \n[CVE-2020-17122](<https://nvd.nist.gov/vuln/detail/CVE-2020-17122>) \n[CVE-2020-17121](<https://nvd.nist.gov/vuln/detail/CVE-2020-17121>) \n[CVE-2020-17120](<https://nvd.nist.gov/vuln/detail/CVE-2020-17120>) \n[CVE-2020-17130](<https://nvd.nist.gov/vuln/detail/CVE-2020-17130>) \n[CVE-2020-17126](<https://nvd.nist.gov/vuln/detail/CVE-2020-17126>) \n[CVE-2020-17125](<https://nvd.nist.gov/vuln/detail/CVE-2020-17125>) \n[CVE-2020-17124](<https://nvd.nist.gov/vuln/detail/CVE-2020-17124>) \n[CVE-2020-17127](<https://nvd.nist.gov/vuln/detail/CVE-2020-17127>) \n[CVE-2020-17089](<https://nvd.nist.gov/vuln/detail/CVE-2020-17089>) \n[CVE-2020-17118](<https://nvd.nist.gov/vuln/detail/CVE-2020-17118>) \n[CVE-2020-17119](<https://nvd.nist.gov/vuln/detail/CVE-2020-17119>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Office](<https://threats.kaspersky.com/en/product/Microsoft-Office/>)\n\n### *CVE-IDS*:\n[CVE-2020-17129](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17129>)9.3Critical \n[CVE-2020-17128](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17128>)9.3Critical \n[CVE-2020-17115](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17115>)6.0High \n[CVE-2020-17123](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17123>)9.3Critical \n[CVE-2020-17122](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17122>)9.3Critical \n[CVE-2020-17121](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17121>)6.5High \n[CVE-2020-17120](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17120>)4.0Warning \n[CVE-2020-17130](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17130>)6.0High \n[CVE-2020-17126](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17126>)2.1Warning \n[CVE-2020-17125](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17125>)9.3Critical \n[CVE-2020-17124](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17124>)9.3Critical \n[CVE-2020-17127](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17127>)9.3Critical \n[CVE-2020-17089](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17089>)6.0High \n[CVE-2020-17119](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17119>)5.0Critical\n\n### *KB list*:\n[4493139](<http://support.microsoft.com/kb/4493139>) \n[4493138](<http://support.microsoft.com/kb/4493138>) \n[4486732](<http://support.microsoft.com/kb/4486732>) \n[4484468](<http://support.microsoft.com/kb/4484468>) \n[4484372](<http://support.microsoft.com/kb/4484372>) \n[4484393](<http://support.microsoft.com/kb/4484393>) \n[4486750](<http://support.microsoft.com/kb/4486750>) \n[4486753](<http://support.microsoft.com/kb/4486753>) \n[4486752](<http://support.microsoft.com/kb/4486752>) \n[4486754](<http://support.microsoft.com/kb/4486754>) \n[4486757](<http://support.microsoft.com/kb/4486757>) \n[4486698](<http://support.microsoft.com/kb/4486698>) \n[4493140](<http://support.microsoft.com/kb/4493140>) \n[4486748](<http://support.microsoft.com/kb/4486748>) \n[4493148](<http://support.microsoft.com/kb/4493148>) \n[4493149](<http://support.microsoft.com/kb/4493149>) \n[4486696](<http://support.microsoft.com/kb/4486696>) \n[4486697](<http://support.microsoft.com/kb/4486697>) \n[4486721](<http://support.microsoft.com/kb/4486721>) \n[4486742](<http://support.microsoft.com/kb/4486742>) \n[4486704](<http://support.microsoft.com/kb/4486704>) \n[4486760](<http://support.microsoft.com/kb/4486760>) \n[4486751](<http://support.microsoft.com/kb/4486751>)\n\n### *Microsoft official advisories*:", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T00:00:00", "type": "kaspersky", "title": "KLA12023 Multiple vulnerabilities in Microsoft Office", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17089", "CVE-2020-17115", "CVE-2020-17118", "CVE-2020-17119", "CVE-2020-17120", "CVE-2020-17121", "CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17124", "CVE-2020-17125", "CVE-2020-17126", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129", "CVE-2020-17130"], "modified": "2021-02-16T00:00:00", "id": "KLA12023", "href": "https://threats.kaspersky.com/en/vulnerability/KLA12023/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "zdi": [{"lastseen": "2022-01-31T21:56:29", "description": "This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Outlook. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of MSG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-12-11T00:00:00", "type": "zdi", "title": "Microsoft Outlook MSG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17119"], "modified": "2020-12-11T00:00:00", "id": "ZDI-20-1422", "href": "https://www.zerodayinitiative.com/advisories/ZDI-20-1422/", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2022-01-31T21:56:25", "description": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XLS files. Crafted data in an XLS file can trigger a dereference of a user-supplied value as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-11T00:00:00", "type": "zdi", "title": "Microsoft Excel XLS File Parsing Integer Signedness Remote Code Execution Vulnerability", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17128"], "modified": "2020-12-11T00:00:00", "id": "ZDI-20-1425", "href": "https://www.zerodayinitiative.com/advisories/ZDI-20-1425/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-01-31T21:56:31", "description": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft PowerPoint. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of PowerPoint presentation files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-09T00:00:00", "type": "zdi", "title": "Microsoft PowerPoint PPTX File Use-After-Free Remote Code Execution Vulnerability", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17124"], "modified": "2020-12-09T00:00:00", "id": "ZDI-20-1414", "href": "https://www.zerodayinitiative.com/advisories/ZDI-20-1414/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mscve": [{"lastseen": "2021-12-06T18:24:19", "description": "Microsoft Outlook Information Disclosure Vulnerability \n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Outlook Information Disclosure Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17119"], "modified": "2020-12-15T08:00:00", "id": "MS:CVE-2020-17119", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17119", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-12-06T18:24:04", "description": "Microsoft Excel Information Disclosure Vulnerability \n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Excel Information Disclosure Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17126"], "modified": "2020-12-15T08:00:00", "id": "MS:CVE-2020-17126", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17126", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-12-06T18:24:05", "description": "Microsoft PowerPoint Remote Code Execution Vulnerability \n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft PowerPoint Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17124"], "modified": "2020-12-15T08:00:00", "id": "MS:CVE-2020-17124", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17124", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:50:43", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17122, CVE-2020-17125, CVE-2020-17127, CVE-2020-17128, CVE-2020-17129. \n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Excel Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2020-12-15T08:00:00", "id": "MS:CVE-2020-17123", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17123", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:50:40", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17129. \n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Excel Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2020-12-15T08:00:00", "id": "MS:CVE-2020-17128", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17128", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:50:41", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17128, CVE-2020-17129. \n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Excel Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17127", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17127", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:50:42", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17127, CVE-2020-17128, CVE-2020-17129. \n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Excel Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17125", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17125", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:50:40", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17128. \n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Excel Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2020-12-10T08:00:00", "id": "MS:CVE-2020-17129", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17129", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:50:43", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17128, CVE-2020-17129. \n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Excel Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17122", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17122", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "cve": [{"lastseen": "2022-05-07T17:39:36", "description": "Microsoft Outlook Information Disclosure Vulnerability", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17119", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17119"], "modified": "2021-08-30T14:28:00", "cpe": ["cpe:/a:microsoft:outlook:2016", "cpe:/a:microsoft:outlook:2010", "cpe:/a:microsoft:outlook:2013", "cpe:/a:microsoft:office:2019", "cpe:/a:microsoft:365_apps:-"], "id": "CVE-2020-17119", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17119", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:35:01", "description": "Microsoft Excel Information Disclosure Vulnerability", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17126", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17126"], "modified": "2021-03-04T21:15:00", "cpe": ["cpe:/a:microsoft:office_online_server:-", "cpe:/a:microsoft:365_apps:-", "cpe:/a:microsoft:excel:2010", "cpe:/a:microsoft:excel:2013", "cpe:/a:microsoft:office_web_apps:2013", "cpe:/a:microsoft:excel:2016", "cpe:/a:microsoft:office:2019"], "id": "CVE-2020-17126", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17126", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:34:58", "description": "Microsoft PowerPoint Remote Code Execution Vulnerability", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17124", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17124"], "modified": "2021-03-04T18:25:00", "cpe": ["cpe:/a:microsoft:powerpoint:2013", "cpe:/a:microsoft:powerpoint:2010", "cpe:/a:microsoft:365_apps:-", "cpe:/a:microsoft:office:2019", "cpe:/a:microsoft:powerpoint:2016"], "id": "CVE-2020-17124", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17124", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:powerpoint:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:powerpoint:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:powerpoint:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:powerpoint:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*"]}, {"lastseen": "2022-03-23T14:34:57", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17128, CVE-2020-17129.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17122", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2021-03-03T21:52:00", "cpe": ["cpe:/a:microsoft:sharepoint_server:2010", "cpe:/a:microsoft:office_web_apps:2010", "cpe:/a:microsoft:office:2010"], "id": "CVE-2020-17122", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17122", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:35:04", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17128, CVE-2020-17129.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17127", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2021-03-03T21:31:00", "cpe": ["cpe:/a:microsoft:excel:2010"], "id": "CVE-2020-17127", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17127", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:35:01", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17127, CVE-2020-17128, CVE-2020-17129.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17125", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2021-03-03T21:32:00", "cpe": ["cpe:/a:microsoft:office_online_server:-", "cpe:/a:microsoft:365_apps:-", "cpe:/a:microsoft:excel:2010", "cpe:/a:microsoft:excel:2013", "cpe:/a:microsoft:office_web_apps:2013", "cpe:/a:microsoft:excel:2016", "cpe:/a:microsoft:office:2019"], "id": "CVE-2020-17125", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17125", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:excel:2010:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*"]}, {"lastseen": "2022-03-23T14:35:06", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17128.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17129", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2021-03-03T21:41:00", "cpe": ["cpe:/a:microsoft:office_online_server:-", "cpe:/a:microsoft:365_apps:-", "cpe:/a:microsoft:excel:2010", "cpe:/a:microsoft:excel:2013", "cpe:/a:microsoft:office_web_apps:2013", "cpe:/a:microsoft:excel:2016", "cpe:/a:microsoft:office:2019"], "id": "CVE-2020-17129", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17129", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:35:03", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17129.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17128", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2021-03-04T18:25:00", "cpe": ["cpe:/a:microsoft:office_online_server:-", "cpe:/a:microsoft:office:2010", "cpe:/a:microsoft:365_apps:-", "cpe:/a:microsoft:office:2016", "cpe:/a:microsoft:excel:2010", "cpe:/a:microsoft:excel:2013", "cpe:/a:microsoft:office_web_apps:2013", "cpe:/a:microsoft:excel:2016", "cpe:/a:microsoft:office:2019"], "id": "CVE-2020-17128", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17128", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:-:*:*:*", "cpe:2.3:a:microsoft:office:2016:*:-:*:-:*:-:*", "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:34:56", "description": "Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17122, CVE-2020-17125, CVE-2020-17127, CVE-2020-17128, CVE-2020-17129.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17123", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17125", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129"], "modified": "2021-03-03T21:43:00", "cpe": ["cpe:/a:microsoft:office_online_server:-", "cpe:/a:microsoft:365_apps:-", "cpe:/a:microsoft:excel:2010", "cpe:/a:microsoft:excel:2013", "cpe:/a:microsoft:office_web_apps:2013", "cpe:/a:microsoft:excel:2016", "cpe:/a:microsoft:excel:2019"], "id": "CVE-2020-17123", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17123", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:excel:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"]}], "talos": [{"lastseen": "2022-01-26T11:43:05", "description": "### Summary\n\nAn exploitable use-after-free vulnerability exists in Excel as part of Microsoft Office 365 ProPlus x86, version 2002, build 12527.20988. A specially crafted XLS file can cause a use-after-free condition, resulting in remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.\n\n### Tested Versions\n\nMicrosoft Office 365 ProPlus x86 - version 2002 build 12527.20988\n\n### Product URLs\n\n<https://products.office.com>\n\n### CVSSv3 Score\n\n8.8 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\n\n### CWE\n\nCWE-416 - Use After Free\n\n### Details\n\nThis vulnerability is present in Microsoft Office Excel, which is part of the Microsoft Office collection of software applications. This vulnerability is related to the component responsible for handling the `Microsoft\u00ae Office HTML and XML` format introduced in Microsoft Office 2000. A specially crafted XLS file written in a proper form of HTML/XML tags can lead to a use-after-free vulnerability and remote code execution.\n\nTracking an object life cycle we can notice that there is a allocation made :\n \n \n 0045389e 6a00 push 0\n 004538a0 51 push ecx\n 004538a1 ff1564566b02 call dword ptr [Excel!DllGetLCID+0x1b500 (026b5664)]\n \n 0:000> !heap -p -a 08672fe0\n \taddress 08672fe0 found in\n \t_DPH_HEAP_ROOT @ 421000\n \tin busy allocation ( DPH_HEAP_BLOCK: UserAddr UserSize - VirtAddr VirtSize)\n \t\t\t\t\t\t\t\t fea2924: 8672fe0 1c - 8672000 2000\n \t6238ae30 verifier!AVrfDebugPageHeapAllocate+0x00000240\n \t779e29a2 ntdll!RtlDebugAllocateHeap+0x00000039\n \t779a1bea ntdll!RtlpAllocateHeap+0x00072eca\n \t7792d9fc ntdll!RtlpAllocateHeapInternal+0x0000071c\n \t7792d2a6 ntdll!RtlAllocateHeap+0x00000036\n \t79cee588 mso20win32client!Ordinal951+0x00000034\n \t00ef517a Excel!Ordinal43+0x0001517a\n \t014cbf35 Excel!Ordinal43+0x005ebf35\n \t02428b62 Excel!MdCallBack+0x0082dd92\n \t014cbdee Excel!Ordinal43+0x005ebdee\n \t0e6985bf mso!Ordinal4847+0x00000c1e\n \t0e652487 mso!Ordinal874+0x00000866\n \t0e64baf1 mso!Ordinal8579+0x00000e9c\n \t0e64a949 mso!MsoHrSetupHTMLImport+0x00000c54\n \t0e64a6f9 mso!MsoHrSetupHTMLImport+0x00000a04\n \t014bb623 Excel!Ordinal43+0x005db623\n \t014baf5a Excel!Ordinal43+0x005daf5a\n \t02424db3 Excel!MdCallBack+0x00829fe3\n \t010c84e7 Excel!Ordinal43+0x001e84e7\n \t010b49e1 Excel!Ordinal43+0x001d49e1\n \t01e71956 Excel!MdCallBack+0x00276b86\n \t01aaf3ba Excel!MdCallBack12+0x00568cd2\n \t01aaf602 Excel!MdCallBack12+0x00568f1a\n \t00f1afac Excel!Ordinal43+0x0003afac\n \t00f19d91 Excel!Ordinal43+0x00039d91\n \t02662d5c Excel!LinkASPPModelTable+0x001bdabd\n \t00f6454e Excel!Ordinal43+0x0008454e\n \t00f5688b Excel!Ordinal43+0x0007688b\n \t00f54dab Excel!Ordinal43+0x00074dab\n \t00f4fec4 Excel!Ordinal43+0x0006fec4\n \t00ef40cd Excel!Ordinal43+0x000140cd\n \t00ee11fd Excel!Ordinal43+0x000011fd\n \n\nFurther, because of the malformed form of the HTML/XML in the XLS file content, the object gets deallocated:\n \n \n 01cc4551 ff36 push dword ptr [esi]\n 01cc4553 ff1560c61803 call dword ptr [Excel!DllGetLCID+0x1b75c (0318c660)]\n \n 0:000> !heap -p -a 5fb26fe0\n \taddress 5fb26fe0 found in\n \t_DPH_HEAP_ROOT @ 4171000\n \tin free-ed allocation ( DPH_HEAP_BLOCK: VirtAddr VirtSize)\n \t\t\t\t\t\t\t\t 5d6d3034: 5fb26000 2000\n \t601fadc2 verifier!AVrfDebugPageHeapFree+0x000000c2\n \t779e99e3 ntdll!RtlDebugFreeHeap+0x0000003e\n \t7792fabe ntdll!RtlpFreeHeap+0x000000ce\n \t7792f986 ntdll!RtlpFreeHeapInternal+0x00000146\n \t7792f3de ntdll!RtlFreeHeap+0x0000003e\n \t7aeec26a mso20win32client!Ordinal456+0x00000050\n \t01207a7f Excel!MdCallBack+0x000c8da7\n \t01201f58 Excel!MdCallBack+0x000c3280\n \t00a05279 Excel!Ordinal43+0x005c5279\n \t01960be4 Excel!MdCallBack+0x00821f0c\n \t006188cf Excel!Ordinal43+0x001d88cf\n \t005fe21d Excel!Ordinal43+0x001be21d\n \t013abffa Excel!MdCallBack+0x0026d322\n \t00ff668a Excel!MdCallBack12+0x00564cc5\n \t00ff68ce Excel!MdCallBack12+0x00564f09\n \t00478905 Excel!Ordinal43+0x00038905\n \t0047769d Excel!Ordinal43+0x0003769d\n \t01b9aa00 Excel!LinkASPPModelTable+0x001b963d\n \t004c0e63 Excel!Ordinal43+0x00080e63\n \t004b3343 Excel!Ordinal43+0x00073343\n \t004b1863 Excel!Ordinal43+0x00071863\n \t004acbe1 Excel!Ordinal43+0x0006cbe1\n \t00452b39 Excel!Ordinal43+0x00012b39\n \t004411fd Excel!Ordinal43+0x000011fd\n \t77652369 KERNEL32!BaseThreadInitThunk+0x00000019\n \t7794e5bb ntdll!__RtlUserThreadStart+0x0000002b\n \t7794e58f ntdll!_RtlUserThreadStart+0x0000001b\t\n \n\nUnfortunately, the null value is not assigned to a pointer related with this object after deallocation. Because of that, further checks protecting against re-use of this object are bypassed and the object gets re-used inside the following function:\n \n \n (3e20.4e0): Access violation - code c0000005 (first chance)\n First chance exceptions are reported before any exception handling.\n This exception may be expected and handled.\n eax=5fbcbfe0 ebx=79cfb00e ecx=00000000 edx=04c40000 esi=52ec2fc8 edi=5e09afe0\n eip=01cc3c63 esp=039c0cf0 ebp=039c0d14 iopl=0 nv up ei pl nz na po nc\n cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00210202\n Excel!MdCallBack+0xc8e93:\n 01cc3c63 83780800 cmp dword ptr [eax+8],0 ds:0023:5fbcbfe8=????????\n 0:000> kb\n # ChildEBP RetAddr Args to Child \n WARNING: Stack unwind information not available. Following frames may be wrong.\n 00 039c0d14 01cbe089 52ec2fc8 04c77fe0 039c1040 Excel!MdCallBack+0xc8e93\n 01 039c0e10 014bb748 039c0fa8 00000000 04c77fe0 Excel!MdCallBack+0xc32b9\n 02 039c0f48 014baf5a 00000100 0ae7afa8 00000003 Excel!Ordinal43+0x5db748\n 03 039cba60 02424db3 00000000 00000000 00000000 Excel!Ordinal43+0x5daf5a\n 04 039cbaa8 010c84e7 039da3c0 0ae7afa8 00000002 Excel!MdCallBack+0x829fe3\n 05 039daa00 010b49e1 00000000 00000000 00000002 Excel!Ordinal43+0x1e84e7\n 06 039daa84 01e71956 00000000 00000000 00000002 Excel!Ordinal43+0x1d49e1\n 07 039daad0 01aaf3ba 00000000 02823042 039daaf4 Excel!MdCallBack+0x276b86\n 08 039daba8 01aaf602 00000001 00001008 03c50c01 Excel!MdCallBack12+0x568cd2\n 09 039dac38 00f1afac 00000001 00001008 03c50c01 Excel!MdCallBack12+0x568f1a\n 0a 039dee00 00f19d91 0000000f 4d44cfb0 00000825 Excel!Ordinal43+0x3afac\n 0b 039deea0 02662d5c 0000000f 4d44cfb0 00000825 Excel!Ordinal43+0x39d91\n 0c 039def54 00f6454e 00000825 00000000 00000001 Excel!LinkASPPModelTable+0x1bdabd\n 0d 039df000 00f5688b 04c77fe0 04c77fe0 00000000 Excel!Ordinal43+0x8454e\n 0e 039df4e0 00f54dab 00000001 04c77fe0 039df6c8 Excel!Ordinal43+0x7688b\n 0f 039df558 00f4fec4 04c9dfc4 0000008d 79d349ea Excel!Ordinal43+0x74dab\n 10 039df6c0 00ef40cd 00000000 00ef40cd 00000000 Excel!Ordinal43+0x6fec4\n 11 039df8e4 00ee11fd 00ee0000 00000000 04c9dfc4 Excel!Ordinal43+0x140cd\n 12 039df930 75f65529 03aa6000 75f65510 039df99c Excel!Ordinal43+0x11fd\n 13 039df940 7795b27b 03aa6000 1c052573 00000000 KERNEL32!BaseThreadInitThunk+0x19\n 14 039df99c 7795b249 ffffffff 77998497 00000000 ntdll!__RtlUserThreadStart+0x2b\n 15 039df9ac 00000000 00ee10b3 03aa6000 00000000 ntdll!_RtlUserThreadStart+0x1b\n \n\nProper heap grooming can give an attacker full control of this use-after-free vulnerability and as a result could allow it to be turned into arbitrary code execution.\n\n### Crash Information\n \n \n (3e20.4e0): Access violation - code c0000005 (first chance)\n First chance exceptions are reported before any exception handling.\n This exception may be expected and handled.\n eax=5fbcbfe0 ebx=79cfb00e ecx=00000000 edx=04c40000 esi=52ec2fc8 edi=5e09afe0\n eip=01cc3c63 esp=039c0cf0 ebp=039c0d14 iopl=0 nv up ei pl nz na po nc\n cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00210202\n Excel!MdCallBack+0xc8e93:\n 01cc3c63 83780800 cmp dword ptr [eax+8],0 ds:0023:5fbcbfe8=????????\n 0:000> kb\n # ChildEBP RetAddr Args to Child \n WARNING: Stack unwind information not available. Following frames may be wrong.\n 00 039c0d14 01cbe089 52ec2fc8 04c77fe0 039c1040 Excel!MdCallBack+0xc8e93\n 01 039c0e10 014bb748 039c0fa8 00000000 04c77fe0 Excel!MdCallBack+0xc32b9\n 02 039c0f48 014baf5a 00000100 0ae7afa8 00000003 Excel!Ordinal43+0x5db748\n 03 039cba60 02424db3 00000000 00000000 00000000 Excel!Ordinal43+0x5daf5a\n 04 039cbaa8 010c84e7 039da3c0 0ae7afa8 00000002 Excel!MdCallBack+0x829fe3\n 05 039daa00 010b49e1 00000000 00000000 00000002 Excel!Ordinal43+0x1e84e7\n 06 039daa84 01e71956 00000000 00000000 00000002 Excel!Ordinal43+0x1d49e1\n 07 039daad0 01aaf3ba 00000000 02823042 039daaf4 Excel!MdCallBack+0x276b86\n 08 039daba8 01aaf602 00000001 00001008 03c50c01 Excel!MdCallBack12+0x568cd2\n 09 039dac38 00f1afac 00000001 00001008 03c50c01 Excel!MdCallBack12+0x568f1a\n 0a 039dee00 00f19d91 0000000f 4d44cfb0 00000825 Excel!Ordinal43+0x3afac\n 0b 039deea0 02662d5c 0000000f 4d44cfb0 00000825 Excel!Ordinal43+0x39d91\n 0c 039def54 00f6454e 00000825 00000000 00000001 Excel!LinkASPPModelTable+0x1bdabd\n 0d 039df000 00f5688b 04c77fe0 04c77fe0 00000000 Excel!Ordinal43+0x8454e\n 0e 039df4e0 00f54dab 00000001 04c77fe0 039df6c8 Excel!Ordinal43+0x7688b\n 0f 039df558 00f4fec4 04c9dfc4 0000008d 79d349ea Excel!Ordinal43+0x74dab\n 10 039df6c0 00ef40cd 00000000 00ef40cd 00000000 Excel!Ordinal43+0x6fec4\n 11 039df8e4 00ee11fd 00ee0000 00000000 04c9dfc4 Excel!Ordinal43+0x140cd\n 12 039df930 75f65529 03aa6000 75f65510 039df99c Excel!Ordinal43+0x11fd\n 13 039df940 7795b27b 03aa6000 1c052573 00000000 KERNEL32!BaseThreadInitThunk+0x19\n 14 039df99c 7795b249 ffffffff 77998497 00000000 ntdll!__RtlUserThreadStart+0x2b\n 15 039df9ac 00000000 00ee10b3 03aa6000 00000000 ntdll!_RtlUserThreadStart+0x1b\n 0:000> !analyze -v\n *******************************************************************************\n * *\n * Exception Analysis *\n * *\n *******************************************************************************\n \n \n ADDITIONAL_XML: 1\n \n OS_BUILD_LAYERS: 1\n \n NTGLOBALFLAG: 2000000\n \n PROCESS_BAM_CURRENT_THROTTLED: 0\n \n PROCESS_BAM_PREVIOUS_THROTTLED: 0\n \n APPLICATION_VERIFIER_FLAGS: 0\n \n APPLICATION_VERIFIER_LOADED: 1\n \n EXCEPTION_RECORD: (.exr -1)\n ExceptionAddress: 01cc3c63 (Excel!MdCallBack+0x000c8e93)\n ExceptionCode: c0000005 (Access violation)\n ExceptionFlags: 00000000\n NumberParameters: 2\n Parameter[0]: 00000000\n Parameter[1]: 5fbcbfe8\n Attempt to read from address 5fbcbfe8\n \n FAULTING_THREAD: 000004e0\n \n PROCESS_NAME: Excel.exe\n \n READ_ADDRESS: 5fbcbfe8 \n \n ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.\n \n EXCEPTION_CODE_STR: c0000005\n \n EXCEPTION_PARAMETER1: 00000000\n \n EXCEPTION_PARAMETER2: 5fbcbfe8\n \n STACK_TEXT: \n WARNING: Stack unwind information not available. Following frames may be wrong.\n 039c0d14 01cbe089 52ec2fc8 04c77fe0 039c1040 Excel!MdCallBack+0xc8e93\n 039c0e10 014bb748 039c0fa8 00000000 04c77fe0 Excel!MdCallBack+0xc32b9\n 039c0f48 014baf5a 00000100 0ae7afa8 00000003 Excel!Ordinal43+0x5db748\n 039cba60 02424db3 00000000 00000000 00000000 Excel!Ordinal43+0x5daf5a\n 039cbaa8 010c84e7 039da3c0 0ae7afa8 00000002 Excel!MdCallBack+0x829fe3\n 039daa00 010b49e1 00000000 00000000 00000002 Excel!Ordinal43+0x1e84e7\n 039daa84 01e71956 00000000 00000000 00000002 Excel!Ordinal43+0x1d49e1\n 039daad0 01aaf3ba 00000000 02823042 039daaf4 Excel!MdCallBack+0x276b86\n 039daba8 01aaf602 00000001 00001008 03c50c01 Excel!MdCallBack12+0x568cd2\n 039dac38 00f1afac 00000001 00001008 03c50c01 Excel!MdCallBack12+0x568f1a\n 039dee00 00f19d91 0000000f 4d44cfb0 00000825 Excel!Ordinal43+0x3afac\n 039deea0 02662d5c 0000000f 4d44cfb0 00000825 Excel!Ordinal43+0x39d91\n 039def54 00f6454e 00000825 00000000 00000001 Excel!LinkASPPModelTable+0x1bdabd\n 039df000 00f5688b 04c77fe0 04c77fe0 00000000 Excel!Ordinal43+0x8454e\n 039df4e0 00f54dab 00000001 04c77fe0 039df6c8 Excel!Ordinal43+0x7688b\n 039df558 00f4fec4 04c9dfc4 0000008d 79d349ea Excel!Ordinal43+0x74dab\n 039df6c0 00ef40cd 00000000 00ef40cd 00000000 Excel!Ordinal43+0x6fec4\n 039df8e4 00ee11fd 00ee0000 00000000 04c9dfc4 Excel!Ordinal43+0x140cd\n 039df930 75f65529 03aa6000 75f65510 039df99c Excel!Ordinal43+0x11fd\n 039df940 7795b27b 03aa6000 1c052573 00000000 KERNEL32!BaseThreadInitThunk+0x19\n 039df99c 7795b249 ffffffff 77998497 00000000 ntdll!__RtlUserThreadStart+0x2b\n 039df9ac 00000000 00ee10b3 03aa6000 00000000 ntdll!_RtlUserThreadStart+0x1b\n \n \n STACK_COMMAND: ~0s ; .cxr ; kb\n \n SYMBOL_NAME: Excel!MdCallBack+c8e93\n \n MODULE_NAME: Excel\n \n IMAGE_NAME: Excel.exe\n \n FAILURE_BUCKET_ID: INVALID_POINTER_READ_AVRF_c0000005_Excel.exe!MdCallBack\n \n OS_VERSION: 10.0.20201.1000\n \n BUILDLAB_STR: rs_prerelease\n \n OSPLATFORM_TYPE: x86\n \n OSNAME: Windows 10\n \n IMAGE_VERSION: 16.0.12527.20988\n \n FAILURE_ID_HASH: {33071d76-7bec-d578-777e-e20f28c1cf92}\n \n Followup: MachineOwner\n ---------\n \n 0:000> lmv m EXCEL\n Browse full module list\n start end module name\n 00ee0000 038d3000 Excel (export symbols) c:\\Program Files\\Microsoft Office\\root\\Office16\\EXCEL.EXE\n \tLoaded symbol image file: c:\\Program Files\\Microsoft Office\\root\\Office16\\EXCEL.EXE\n \tImage path: Excel.exe\n \tImage name: Excel.exe\n \tBrowse all global symbols functions data\n \tTimestamp: Fri Aug 7 01:51:22 2020 (5F2C977A)\n \tCheckSum: 029F1351\n \tImageSize: 029F3000\n \tFile version: 16.0.12527.20988\n \tProduct version: 16.0.12527.20988\n \tFile flags: 0 (Mask 3F)\n \tFile OS: 40004 NT Win32\n \tFile type: 1.0 App\n \tFile date: 00000000.00000000\n \tTranslations: 0000.04e4\n \tInformation from resource tables:\n \t\tCompanyName: Microsoft Corporation\n \t\tProductName: Microsoft Office\n \t\tInternalName: Excel\n \t\tOriginalFilename: Excel.exe\n \t\tProductVersion: 16.0.12527.20988\n \t\tFileVersion: 16.0.12527.20988\n \t\tFileDescription: Microsoft Excel\n \n \t\n 0:000> lmv m mso\n Browse full module list\n start end module name\n 0f3c0000 10b76000 mso (deferred) \n \tImage path: C:\\Program Files\\Common Files\\Microsoft Shared\\Office16\\mso.dll\n \tImage name: mso.dll\n \tBrowse all global symbols functions data\n \tTimestamp: Fri Aug 7 01:46:51 2020 (5F2C966B)\n \tCheckSum: 017ADCBB\n \tImageSize: 017B6000\n \tFile version: 16.0.12527.20988\n \tProduct version: 16.0.12527.20988\n \tFile flags: 0 (Mask 3F)\n \tFile OS: 40004 NT Win32\n \tFile type: 2.0 Dll\n \tFile date: 00000000.00000000\n \tTranslations: 0409.04e4\n \tInformation from resource tables:\n \t\tCompanyName: Microsoft Corporation\n \t\tProductName: Microsoft Office\n \t\tInternalName: MSO\n \t\tOriginalFilename: MSO.dll\n \t\tProductVersion: 16.0.12527.20988\n \t\tFileVersion: 16.0.12527.20988\n \t\tFileDescription: Microsoft Office component\n \n\n### Timeline\n\n2020-09-11 - Vendor Disclosure \n2020-12-08 - Public Release\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T00:00:00", "type": "talos", "title": "Microsoft Office ElementType code execution vulnerability", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17123"], "modified": "2020-12-08T00:00:00", "id": "TALOS-2020-1153", "href": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1153", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "thn": [{"lastseen": "2022-05-09T12:38:42", "description": "[](<https://thehackernews.com/images/-wZcaIEHX7Zo/X9BZDmYe2-I/AAAAAAAABMU/Pg1oyzktpWMoZFhMfp5peSGqQMfOdZQqwCLcBGAsYHQ/s0/Update-Microsoft-Windows.jpg>)\n\nMicrosoft on Tuesday released fixes for 58 newly discovered security flaws spanning as many as 11 products and services as part of its final [Patch Tuesday of 2020](<https://msrc.microsoft.com/update-guide/releaseNote/2020-Dec>), effectively bringing their CVE total to 1,250 for the year.\n\nOf these 58 patches, nine are rated as Critical, 46 are rated as Important, and three are rated Moderate in severity.\n\nThe December security release addresses issues in Microsoft Windows, Edge browser, ChakraCore, Microsoft Office, Exchange Server, Azure DevOps, Microsoft Dynamics, Visual Studio, Azure SDK, and Azure Sphere.\n\nFortunately, none of these flaws this month have been reported as publicly known or being actively exploited in the wild.\n\nThe fixes for December concern a number of remote code execution (RCE) flaws in Microsoft Exchange (CVE-2020-17132), SharePoint (CVE-2020-17118 and CVE-2020-17121), Excel (CVE-2020-17123), and Hyper-V virtualization software (CVE-2020-17095), as well as a patch for a security feature bypass in Kerberos (CVE-2020-16996), and a number of privilege escalation flaws in Windows Backup Engine and Windows Cloud Files Mini Filter Driver.\n\nCVE-2020-17095 also carries the highest CVSS score of 8.5 among all vulnerabilities addressed in this month's release.\n\n\"To exploit this vulnerability, an attacker could run a specially crafted application on a Hyper-V guest that could cause the Hyper-V host operating system to execute arbitrary code when it fails to properly validate vSMB packet data,\" Microsoft [noted](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17095>).\n\nAdditionally included as part of this month's release is an [advisory](<https://msrc.microsoft.com/update-guide/en-us/vulnerability/ADV200013>) for a [DNS cache poisoning](<https://blog.cloudflare.com/sad-dns-explained/>) vulnerability (CVE-2020-25705) discovered by security researchers from Tsinghua University and the University of California last month.\n\nDubbed a Side-channel AttackeD DNS attack (or [SAD DNS attack](<https://thehackernews.com/2020/11/sad-dns-new-flaws-re-enable-dns-cache.html>)), the flaw could enable an attacker to spoof the DNS packet, which can be cached by the DNS Forwarder or the DNS Resolver, thereby re-enabling DNS cache poisoning attacks.\n\nTo mitigate the risk, Microsoft recommends a Registry workaround that involves changing the maximum UDP packet size to 1,221 bytes (4C5 Hexadecimal).\n\n\"For responses larger than 4C5 or 1221, the DNS resolver would now switch to TCP,\" the Windows maker stated in its advisory.\n\nSince the attack relies on sending spoofed UDP (User Datagram Protocol) messages to defeat source port randomization for DNS requests, implementing the tweak will cause larger DNS queries to switch to TCP, thus mitigating the flaw.\n\nIt's highly advised that Windows users and system administrators apply the latest security patches to resolve the threats associated with these issues.\n\nTo install the latest security updates, Windows users can head to Start > Settings > Update & Security > Windows Update, or by selecting Check for Windows updates.\n\n \n\n\nFound this article interesting? Follow THN on [Facebook](<https://www.facebook.com/thehackernews>), [Twitter _\uf099_](<https://twitter.com/thehackersnews>) and [LinkedIn](<https://www.linkedin.com/company/thehackernews/>) to read more exclusive content we post.\n", "cvss3": {"exploitabilityScore": 3.1, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 9.9, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 6.0}, "published": "2020-12-09T04:57:00", "type": "thn", "title": "Microsoft Releases Windows Update (Dec 2020) to Fix 58 Security Flaws", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16996", "CVE-2020-17095", "CVE-2020-17118", "CVE-2020-17121", "CVE-2020-17123", "CVE-2020-17132", "CVE-2020-25705"], "modified": "2020-12-09T04:58:40", "id": "THN:BCD236457064C9D8673B1536BE370718", "href": "https://thehackernews.com/2020/12/microsoft-releases-windows-update-dec.html", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "rapid7blog": [{"lastseen": "2020-12-12T10:47:13", "description": "\n\nWe close off our 2020 year of Patch Tuesdays with 58 vulnerabilities being addressed. While it's a higher count than our typical December months (high thirties), it's still a nice breath of fresh air given how the past year has been. We do, however, get to celebrate that none of the reported vulnerabilities covered this month has been publicly exploited nor previously publicly disclosed and only 9 of the 58 vulnerabilities have been marked as Critical by Microsoft.\n\nIn terms of actionables, standard procedures can be followed here in terms of how to prioritize which sets of patches to apply first with two exceptions.\n\n## Microsoft Office vulnerabilities\n\nA fair amount of remote code executions targeting Microsoft Excel are being patched up today and while none of them have the Preview Pane set as an attack vector, the volume of remote code execution vulnerabilities pertaining to Microsoft Office this month may suggest a slight re-jig of priorities. That's our first (minor) exception.\n\nThe next exception is likely the most notable piece behind this December 2020 Patch Tuesday: Microsoft Exchange Server.\n\n## Microsoft Exchange Server vulnerabilities\n\nWhile there are a total of six vulnerabilities from Microsoft Exchange Server this month, two of them garner a CVSS score of 9.1 ([CVE-2020-17132](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17132>), [CVE-2020-17142](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17142>)) and one is noted by Microsoft has having a higher chance of exploitability ([CVE-2020-17144](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17144>)). These three warrant an additional examination and may be grounds for prioritizing patching.\n\nThere is currently suspicion that [CVE-2020-17132](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17132>) helps address the patch bypass of [CVE-2020-16875](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-16875>) (CVSS 8.4) from September 2020. As well, both [CVE-2020-17132](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17132>) and [CVE-2020-17142](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17142>) are remote code execution vulnerabilities occurring due to improper validation of cmdlet arguments that affect all supported (as of writing) versions of Microsoft Exchange. One important note to consider is while these vulnerabilities have received a CVSS score of 9.1 and do not require additional user interaction, an attacker must be in an authenticated role in order to exploit this vulnerability.\n\nIn contrast, [CVE-2020-17144](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17144>) which is another remote code execution vulnerability also stemming from improper validation for cmdlet arguments, this one only affects Exchange Server 2010 SP3 and does require additional user interaction to successfully execute. This is extra interesting as [Microsoft Exchange Server 2010 passed end of life back on October 22, 2020](<https://techcommunity.microsoft.com/t5/exchange-team-blog/microsoft-extending-end-of-support-for-exchange-server-2010-to/ba-p/753591>). The introduction of this post-EOL patch for Microsoft Exchange Server 2010 coupled with Microsoft noting this vulnerability to be more likely exploitable does suggest prioritizing this patch a bit earlier.\n\n## New Summary Tables\n\nIn an attempt to provide a bit more summarizing tables, here are this month's patched vulnerabilities split by the product family.\n\n### Azure Vulnerabilities\n\nCVE | Vulnerability Title | Exploited | Disclosed | CVSS3 | has_faq \n---|---|---|---|---|--- \n[CVE-2020-17