This month’s Microsoft Patch Tuesday addresses 58 vulnerabilities with 9 of them labeled as Critical. The 9 Critical vulnerabilities cover Exchange, SharePoint, Hyper-V, Chakra Scripting, and several other workstation vulnerabilities. Adobe released patches today for Experience Manager, Prelude, Lightroom and [pre-notification security advisory for Acrobat and Reader](<https://blogs.adobe.com/psirt/?p=1957>).
### Workstation Patches
Today’s Patch Tuesday fixes vulnerabilities that would impact workstations. The Office, Edge, Chakra vulnerabilities should be prioritized for workstation-type devices, meaning any system that is used for email or to access the internet via a browser. This includes multi-user servers that are used as remote desktops for users.
### Microsoft Exchange RCE
Microsoft patched five Remote Code Execution vulnerabilities in Exchange ([CVE-2020-17141](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17141>), [](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17142>)[CVE-2020-17142](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17142>), [CVE-2020-17144,](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17144>) [CVE-2020-17117](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17117>), [CVE-2020-17132](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17132>)), which would allow an attacker to run code as system by sending a malicious email. Microsoft does rank them as “Exploitation Less Likely,” but due to the open attack vector, these patches should be prioritized on all Exchange Servers.
### SharePoint RCE
Microsoft patched two RCEs ([CVE-2020-17121](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17121>) and [CVE-2020-17118](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17118>)) in SharePoint. [CVE-2020-17121](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17121>) allows an authenticated attacker to gain access to create a site and execute code remotely within the kernel. Because of this, it is highly recommended to prioritize these patches across all SharePoint deployments.
### Hyper-V RCE
Microsoft also patched an RCE vulnerability in Hyper-V ([CVE-2020-17095](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17095>)) which allows an attacker to run malicious programs on Hyper-V virtual machine to execute arbitrary code on the host system when it fails to properly validate vSMB packet data. This should be prioritized on all Hyper-V systems.
### Windows NTFS RCE
While listed as Important, there is a RCE vulnerability ([CVE-2020-17096](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17096>)) in Microsoft Windows. A local attacker could exploit this vulnerability to elevate the attacker's privileges or a remote attacker with SMBv2 access to affected system could send malicious requests over the network.
### Windows Lock Screen Security Bypass
An important vulnerability is patched by Microsoft ([CVE-2020-17099](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17099>)) where an attacker with physical access to the target system could perform actions on a locked system, thereby executing code from Windows lock screen in the context of the active user session. This patch should be prioritized across all Windows devices.
### Adobe
Adobe issued patches today covering multiple vulnerabilities in [Adobe Experience Manager](<https://helpx.adobe.com/security/products/experience-manager/apsb20-72.html>), [Lightroom](<https://helpx.adobe.com/security/products/lightroom/apsb20-74.html>), [Prelude](<https://helpx.adobe.com/security/products/reader-mobile/apsb20-71.htmlhttps://helpx.adobe.com/security/products/prelude/apsb20-70.html>) and [Pre-notification Security Advisory for Acrobat and Reader](<https://helpx.adobe.com/security/products/acrobat/apsb20-75.html>). The patches for Experience Manager and Acrobat/Reader are labeled as [Priority 2 ](<https://helpx.adobe.com/security/severity-ratings.html>), while the remaining patches are set to [Priority 3](<https://helpx.adobe.com/security/severity-ratings.html>).
While none of the vulnerabilities disclosed in Adobe’s release are known to be Actively Attacked today, all patches should be prioritized on systems with these products installed.
### About Patch Tuesday
Patch Tuesday QIDs are published at [Security Alerts](<https://www.qualys.com/research/security-alerts/>), typically late in the evening of [Patch Tuesday](<https://blog.qualys.com/tag/patch-tuesday>).
{"id": "QUALYSBLOG:D6BB8795D96ECAD5C95596F19210BB13", "type": "qualysblog", "bulletinFamily": "blog", "title": "December 2020 Patch Tuesday \u2013 58 Vulnerabilities, 9 Critical, Windows Exchange, Hyper-V, SharePoint, Adobe", "description": "This month\u2019s Microsoft Patch Tuesday addresses 58 vulnerabilities with 9 of them labeled as Critical. The 9 Critical vulnerabilities cover Exchange, SharePoint, Hyper-V, Chakra Scripting, and several other workstation vulnerabilities. Adobe released patches today for Experience Manager, Prelude, Lightroom and [pre-notification security advisory for Acrobat and Reader](<https://blogs.adobe.com/psirt/?p=1957>).\n\n### Workstation Patches\n\nToday\u2019s Patch Tuesday fixes vulnerabilities that would impact workstations. The Office, Edge, Chakra vulnerabilities should be prioritized for workstation-type devices, meaning any system that is used for email or to access the internet via a browser. This includes multi-user servers that are used as remote desktops for users.\n\n### Microsoft Exchange RCE\n\nMicrosoft patched five Remote Code Execution vulnerabilities in Exchange ([CVE-2020-17141](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17141>), [](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17142>)[CVE-2020-17142](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17142>), [CVE-2020-17144,](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17144>) [CVE-2020-17117](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17117>), [CVE-2020-17132](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17132>)), which would allow an attacker to run code as system by sending a malicious email. Microsoft does rank them as \u201cExploitation Less Likely,\u201d but due to the open attack vector, these patches should be prioritized on all Exchange Servers.\n\n### SharePoint RCE\n\nMicrosoft patched two RCEs ([CVE-2020-17121](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17121>) and [CVE-2020-17118](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17118>)) in SharePoint. [CVE-2020-17121](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17121>) allows an authenticated attacker to gain access to create a site and execute code remotely within the kernel. Because of this, it is highly recommended to prioritize these patches across all SharePoint deployments.\n\n### Hyper-V RCE\n\nMicrosoft also patched an RCE vulnerability in Hyper-V ([CVE-2020-17095](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17095>)) which allows an attacker to run malicious programs on Hyper-V virtual machine to execute arbitrary code on the host system when it fails to properly validate vSMB packet data. This should be prioritized on all Hyper-V systems.\n\n### Windows NTFS RCE\n\nWhile listed as Important, there is a RCE vulnerability ([CVE-2020-17096](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17096>)) in Microsoft Windows. A local attacker could exploit this vulnerability to elevate the attacker's privileges or a remote attacker with SMBv2 access to affected system could send malicious requests over the network. \n\n### Windows Lock Screen Security Bypass\n\nAn important vulnerability is patched by Microsoft ([CVE-2020-17099](<https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17099>)) where an attacker with physical access to the target system could perform actions on a locked system, thereby executing code from Windows lock screen in the context of the active user session. This patch should be prioritized across all Windows devices.\n\n### Adobe\n\nAdobe issued patches today covering multiple vulnerabilities in [Adobe Experience Manager](<https://helpx.adobe.com/security/products/experience-manager/apsb20-72.html>), [Lightroom](<https://helpx.adobe.com/security/products/lightroom/apsb20-74.html>), [Prelude](<https://helpx.adobe.com/security/products/reader-mobile/apsb20-71.htmlhttps://helpx.adobe.com/security/products/prelude/apsb20-70.html>) and [Pre-notification Security Advisory for Acrobat and Reader](<https://helpx.adobe.com/security/products/acrobat/apsb20-75.html>). The patches for Experience Manager and Acrobat/Reader are labeled as [Priority 2 ](<https://helpx.adobe.com/security/severity-ratings.html>), while the remaining patches are set to [Priority 3](<https://helpx.adobe.com/security/severity-ratings.html>).\n\nWhile none of the vulnerabilities disclosed in Adobe\u2019s release are known to be Actively Attacked today, all patches should be prioritized on systems with these products installed.\n\n### About Patch Tuesday\n\nPatch Tuesday QIDs are published at [Security Alerts](<https://www.qualys.com/research/security-alerts/>), typically late in the evening of [Patch Tuesday](<https://blog.qualys.com/tag/patch-tuesday>).", "published": "2020-12-08T20:26:44", "modified": "2020-12-08T20:26:44", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "href": "https://blog.qualys.com/category/vulnerabilities-research", "reporter": "Animesh Jain", "references": [], "cvelist": ["CVE-2020-17095", "CVE-2020-17096", "CVE-2020-17099", "CVE-2020-17117", "CVE-2020-17118", "CVE-2020-17121", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "lastseen": "2020-12-12T10:20:59", "viewCount": 55, "enchantments": {"dependencies": {"references": [{"type": "attackerkb", "idList": ["AKB:3B7AE30E-7135-4027-A5DA-A88A045903F6", "AKB:67DD67D3-33BC-455C-98A3-7DD0E1D4613D", "AKB:90047E82-FDD8-47DB-9552-50D104A34230"]}, {"type": "avleonov", "idList": ["AVLEONOV:28E47C69DA4A069031694EB4C2C931BA"]}, {"type": "checkpoint_advisories", "idList": ["CPAI-2020-1250", "CPAI-2020-1252", "CPAI-2020-1253"]}, {"type": "cve", "idList": ["CVE-2020-17095", "CVE-2020-17096", "CVE-2020-17099", "CVE-2020-17117", "CVE-2020-17118", "CVE-2020-17121", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"]}, {"type": "githubexploit", "idList": ["A1463971-12CC-5B11-99E8-018B541F4F71", "AC621762-B940-53F9-B9DB-34B015F55B87"]}, {"type": "hivepro", "idList": ["HIVEPRO:FD730BCAD086DD8C995242D13B38EBC8"]}, {"type": "kaspersky", "idList": ["KLA12022", "KLA12023", "KLA12024"]}, {"type": "mscve", "idList": ["MS:CVE-2020-17095", "MS:CVE-2020-17096", "MS:CVE-2020-17099", "MS:CVE-2020-17117", "MS:CVE-2020-17118", "MS:CVE-2020-17121", "MS:CVE-2020-17132", "MS:CVE-2020-17141", "MS:CVE-2020-17142", "MS:CVE-2020-17144", "MS:CVE-2021-26855", "MS:CVE-2021-26857", "MS:CVE-2021-26858", "MS:CVE-2021-27065"]}, {"type": "mskb", "idList": ["KB4486751", "KB4486753", "KB4493138", "KB4493149", "KB4593465", "KB4593466", "KB4593467"]}, {"type": "nessus", "idList": ["SMB_NT_MS20_DEC_4586793.NASL", "SMB_NT_MS20_DEC_4586830.NASL", "SMB_NT_MS20_DEC_4592438.NASL", "SMB_NT_MS20_DEC_4592446.NASL", "SMB_NT_MS20_DEC_4592449.NASL", "SMB_NT_MS20_DEC_4592464.NASL", "SMB_NT_MS20_DEC_4592468.NASL", "SMB_NT_MS20_DEC_4592484.NASL", "SMB_NT_MS20_DEC_EXCHANGE.NASL", "SMB_NT_MS20_DEC_EXCHANGE_2010.NASL", "SMB_NT_MS20_DEC_OFFICE_SHAREPOINT_2010.NASL", "SMB_NT_MS20_DEC_OFFICE_SHAREPOINT_2013.NASL", "SMB_NT_MS20_DEC_OFFICE_SHAREPOINT_2016.NASL", "SMB_NT_MS20_DEC_OFFICE_SHAREPOINT_2019.NASL", "WEB_APPLICATION_SCANNING_112730", "WEB_APPLICATION_SCANNING_112731", "WEB_APPLICATION_SCANNING_112732"]}, {"type": "qualysblog", "idList": ["QUALYSBLOG:0082A77BD8EFFF48B406D107FEFD0DD3"]}, {"type": "rapid7blog", "idList": ["RAPID7BLOG:8F65784C67333FC453D98DBB9FBEBA4C", "RAPID7BLOG:99D9180FBF3F900ADB0CDC5EF79EC080", "RAPID7BLOG:CBD7A5DA1DAAE9DCFD01F104F4B1B5FB"]}, {"type": "srcincite", "idList": ["SRC-2020-0031", "SRC-2020-0032", "SRC-2020-0033"]}, {"type": "thn", "idList": ["THN:80D2DBC4130D9FF314BDC4C19EB5CD4E", "THN:8D0E2C792A85A3FB8EC6A823D487FAE6", "THN:BCD236457064C9D8673B1536BE370718"]}, {"type": "threatpost", "idList": ["THREATPOST:02914A68EEB34D94544D5D00BF463BAC", "THREATPOST:B25070E6CF075EEA6B20C4D8D25ADBE8"]}, {"type": "zdi", "idList": ["ZDI-20-1412"]}]}, "score": {"value": 0.4, "vector": "NONE"}, "backreferences": {"references": [{"type": "adobe", "idList": ["APSB20-70", "APSB20-71", "APSB20-72", "APSB20-74", "APSB20-75"]}, {"type": "attackerkb", "idList": ["AKB:3B7AE30E-7135-4027-A5DA-A88A045903F6", "AKB:67DD67D3-33BC-455C-98A3-7DD0E1D4613D", "AKB:90047E82-FDD8-47DB-9552-50D104A34230"]}, {"type": "avleonov", "idList": ["AVLEONOV:28E47C69DA4A069031694EB4C2C931BA"]}, {"type": "checkpoint_advisories", "idList": ["CPAI-2020-1250", "CPAI-2020-1252"]}, {"type": "cve", "idList": ["CVE-2020-17095", "CVE-2020-17096", "CVE-2020-17099", "CVE-2020-17117", "CVE-2020-17118", "CVE-2020-17121", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"]}, {"type": "githubexploit", "idList": ["A1463971-12CC-5B11-99E8-018B541F4F71", "AC621762-B940-53F9-B9DB-34B015F55B87"]}, {"type": "hivepro", "idList": ["HIVEPRO:FD730BCAD086DD8C995242D13B38EBC8"]}, {"type": "kaspersky", "idList": ["KLA12022", "KLA12023", "KLA12024"]}, {"type": "metasploit", "idList": ["MSF:ILITIES/MSFT-CVE-2020-17117/", "MSF:ILITIES/MSFT-CVE-2020-17118/", "MSF:ILITIES/MSFT-CVE-2020-17132/", "MSF:ILITIES/MSFT-CVE-2020-17142/", "MSF:ILITIES/MSFT-CVE-2020-17144/"]}, {"type": "mscve", "idList": ["MS:CVE-2020-17095", "MS:CVE-2020-17096", "MS:CVE-2020-17099", "MS:CVE-2020-17117", "MS:CVE-2020-17118", "MS:CVE-2020-17121", "MS:CVE-2020-17132", "MS:CVE-2020-17141", "MS:CVE-2020-17142", "MS:CVE-2020-17144"]}, {"type": "mskb", "idList": ["KB4486753"]}, {"type": "nessus", "idList": ["SMB_NT_MS20_DEC_EXCHANGE.NASL", "SMB_NT_MS20_DEC_EXCHANGE_2010.NASL"]}, {"type": "rapid7blog", "idList": ["RAPID7BLOG:99D9180FBF3F900ADB0CDC5EF79EC080"]}, {"type": "srcincite", "idList": ["SRC-2020-0031", "SRC-2020-0032", "SRC-2020-0033"]}, {"type": "thn", "idList": ["THN:80D2DBC4130D9FF314BDC4C19EB5CD4E", "THN:BCD236457064C9D8673B1536BE370718"]}, {"type": "threatpost", "idList": ["THREATPOST:02914A68EEB34D94544D5D00BF463BAC"]}, {"type": "zdi", "idList": ["ZDI-20-1412"]}]}, "exploitation": null, "vulnersScore": 0.4}, "immutableFields": [], "cvss2": {}, "cvss3": {}, "_state": {"dependencies": 1659954867, "score": 1659955260}, "_internal": {"score_hash": "9f454bca6eaa26c4d83b6987bd0b7c34"}}
{"cve": [{"lastseen": "2022-03-23T14:35:10", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "baseScore": 9.1, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 6.0}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17132", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2021-07-21T11:39:00", "cpe": ["cpe:/a:microsoft:exchange_server:2016", "cpe:/a:microsoft:exchange_server:2013", "cpe:/a:microsoft:exchange_server:2019"], "id": "CVE-2020-17132", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17132", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:35:24", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17142, CVE-2020-17144.", "cvss3": {"exploitabilityScore": 1.7, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "baseScore": 8.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 6.0}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17141", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2021-07-21T11:39:00", "cpe": ["cpe:/a:microsoft:exchange_server:2016", "cpe:/a:microsoft:exchange_server:2019"], "id": "CVE-2020-17141", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17141", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:35:26", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "baseScore": 9.1, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 6.0}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17142", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2021-07-21T11:39:00", "cpe": ["cpe:/a:microsoft:exchange_server:2016", "cpe:/a:microsoft:exchange_server:2013", "cpe:/a:microsoft:exchange_server:2019"], "id": "CVE-2020-17142", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17142", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:34:46", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17132, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144.", "cvss3": {"exploitabilityScore": 1.2, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "baseScore": 7.2, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17117", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2021-03-04T18:30:00", "cpe": ["cpe:/a:microsoft:exchange_server:2016", "cpe:/a:microsoft:exchange_server:2013", "cpe:/a:microsoft:exchange_server:2019"], "id": "CVE-2020-17117", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17117", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*"]}, {"lastseen": "2022-07-13T16:00:10", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142.", "cvss3": {"exploitabilityScore": 1.7, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "baseScore": 8.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 6.0}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17144", "cwe": ["CWE-502"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2022-07-12T17:42:00", "cpe": ["cpe:/a:microsoft:exchange_server:2010"], "id": "CVE-2020-17144", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17144", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:exchange_server:2010:sp3_rollup_31:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:34:53", "description": "Microsoft SharePoint Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17118.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17121", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17118", "CVE-2020-17121"], "modified": "2021-03-04T18:30:00", "cpe": ["cpe:/a:microsoft:sharepoint_foundation:2013", "cpe:/a:microsoft:sharepoint_foundation:2010", "cpe:/a:microsoft:sharepoint_server:2016", "cpe:/a:microsoft:sharepoint_server:2019"], "id": "CVE-2020-17121", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17121", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:34:49", "description": "Microsoft SharePoint Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17121.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17118", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17118", "CVE-2020-17121"], "modified": "2021-03-03T21:42:00", "cpe": ["cpe:/a:microsoft:sharepoint_foundation:2013", "cpe:/a:microsoft:sharepoint_foundation:2010", "cpe:/a:microsoft:sharepoint_server:2016", "cpe:/a:microsoft:sharepoint_server:2019"], "id": "CVE-2020-17118", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17118", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:34:23", "description": "Windows Lock Screen Security Feature Bypass Vulnerability", "cvss3": {"exploitabilityScore": 0.9, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 6.8, "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17099", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17099"], "modified": "2021-03-03T21:51:00", "cpe": ["cpe:/o:microsoft:windows_10:1803", "cpe:/o:microsoft:windows_10:1607", "cpe:/o:microsoft:windows_server_2019:-", "cpe:/o:microsoft:windows_10:1809", "cpe:/o:microsoft:windows_server_2016:-", "cpe:/o:microsoft:windows_10:-"], "id": "CVE-2020-17099", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17099", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:34:18", "description": "Windows NTFS Remote Code Execution Vulnerability", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17096", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17096"], "modified": "2021-03-04T18:26:00", "cpe": ["cpe:/o:microsoft:windows_8.1:-", "cpe:/o:microsoft:windows_10:1909", "cpe:/o:microsoft:windows_10:1803", "cpe:/o:microsoft:windows_rt_8.1:-", "cpe:/o:microsoft:windows_10:1607", "cpe:/o:microsoft:windows_10:2004", "cpe:/o:microsoft:windows_server_2012:r2", "cpe:/o:microsoft:windows_server_2016:2004", "cpe:/o:microsoft:windows_10:20h2", "cpe:/o:microsoft:windows_10:1903", "cpe:/o:microsoft:windows_server_2019:-", "cpe:/o:microsoft:windows_server_2012:-", "cpe:/o:microsoft:windows_10:1809", "cpe:/o:microsoft:windows_server_2016:20h2", "cpe:/o:microsoft:windows_server_2016:-", "cpe:/o:microsoft:windows_server_2016:1909", "cpe:/o:microsoft:windows_server_2016:1903", "cpe:/o:microsoft:windows_10:-"], "id": "CVE-2020-17096", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17096", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T14:34:18", "description": "Hyper-V Remote Code Execution Vulnerability", "cvss3": {"exploitabilityScore": 3.1, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 9.9, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 6.0}, "published": "2020-12-10T00:15:00", "type": "cve", "title": "CVE-2020-17095", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17095"], "modified": "2021-03-03T21:09:00", "cpe": ["cpe:/o:microsoft:windows_server_2016:2004", "cpe:/o:microsoft:windows_10:1909", "cpe:/o:microsoft:windows_10:1803", "cpe:/o:microsoft:windows_10:1607", "cpe:/o:microsoft:windows_10:2004", "cpe:/o:microsoft:windows_10:20h2", "cpe:/o:microsoft:windows_10:1903", "cpe:/o:microsoft:windows_server_2019:-", "cpe:/o:microsoft:windows_server_2016:20h2", "cpe:/o:microsoft:windows_10:1809", "cpe:/o:microsoft:windows_server_2016:-", "cpe:/o:microsoft:windows_server_2016:1909", "cpe:/o:microsoft:windows_server_2016:1903"], "id": "CVE-2020-17095", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-17095", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*"]}], "attackerkb": [{"lastseen": "2022-02-18T17:28:29", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142.\n\n \n**Recent assessments:** \n \n**cnotin** at December 10, 2020 12:16am UTC reported:\n\nRequire access to OWA EWS, authenticated with password or NTLM hash \nDeserialization bug \nOnly concerns Exchange 2010 because the vulnerable feature is missing from later versions according to writeup\n\nAssessed Attacker Value: 3 \nAssessed Attacker Value: 3Assessed Attacker Value: 4\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.1, "privilegesRequired": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-12-10T00:00:00", "type": "attackerkb", "title": "CVE-2020-17144", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2021-02-22T00:00:00", "id": "AKB:3B7AE30E-7135-4027-A5DA-A88A045903F6", "href": "https://attackerkb.com/topics/815zdKgU7S/cve-2020-17144", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2021-10-04T22:44:18", "description": "Aka \u2018Microsoft Exchange Remote Code Execution Vulnerability\u2019. This CVE ID is unique from CVE-2020-17117, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144.\n\n \n**Recent assessments:** \n \n**zeroSteiner** at January 12, 2021 7:07pm UTC reported:\n\nThis is vulnerability is a bypass for the patch issued for [CVE-2020-16875](<https://attackerkb.com/topics/Y2azzfAbid/cve-2020-16875>). The vulnerability was also identified and analyzed by Steven Seeley. The patch can be bypassed using call operators as described in Seeley\u2019s blog [Making Clouds Rain RCE in Office 365](<https://srcincite.io/blog/2021/01/12/making-clouds-rain-rce-in-office-365.html>).\n\nThe original vulnerability is a command injection vulnerability that results in OS commands being executed with SYSTEM level privileges on the Exchange server due to insufficient sanitization on a cmdlet invocation.\n\nAssessed Attacker Value: 5 \nAssessed Attacker Value: 5Assessed Attacker Value: 4\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.1, "privilegesRequired": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-12-10T00:00:00", "type": "attackerkb", "title": "CVE-2020-17132", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0688", "CVE-2020-16875", "CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2021-01-15T00:00:00", "id": "AKB:67DD67D3-33BC-455C-98A3-7DD0E1D4613D", "href": "https://attackerkb.com/topics/sfBIO5A6Cl/cve-2020-17132/rapid7-analysis", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-06-14T23:28:18", "description": "A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user, aka \u2018Microsoft Exchange Server Remote Code Execution Vulnerability\u2019. **Note:** As of January 12, 2021, the patch for CVE-2020-16875 has been bypassed twice. See [CVE-2020-17132](<https://attackerkb.com/topics/sfBIO5A6Cl/cve-2020-17132#rapid7-analysis>) for details.\n\n \n**Recent assessments:** \n \n**ccondon-r7** at September 09, 2020 6:14pm UTC reported:\n\nThere\u2019s more info in Rapid7\u2019s analysis [here](<https://attackerkb.com/topics/Y2azzfAbid/cve-2020-16875?#rapid7-analysis>), but as **@tsellers-r7** and **@smcintyre-r7** pointed out privately today, need for authenticated session + exposed PowerShell endpoint + user who belongs to specific Exchange groups = less opportunity for wide-scale attacks than something like February\u2019s Exchange vuln. I\u2019m interested to see how [Steven Seeley\u2019s exploit](<https://twitter.com/steventseeley/status/1303454166820556800>) works if he releases it, though. Might be cause for quick re-evaluation.\n\nAssessed Attacker Value: 5 \nAssessed Attacker Value: 5Assessed Attacker Value: 4\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "baseScore": 9.1, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 6.0}, "published": "2020-09-11T00:00:00", "type": "attackerkb", "title": "CVE-2020-16875", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0688", "CVE-2020-16875", "CVE-2020-168750", "CVE-2020-17132"], "modified": "2021-01-15T00:00:00", "id": "AKB:90047E82-FDD8-47DB-9552-50D104A34230", "href": "https://attackerkb.com/topics/Y2azzfAbid/cve-2020-16875", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}], "mscve": [{"lastseen": "2022-03-17T17:50:52", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144. \n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.1, "privilegesRequired": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Exchange Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17142", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17142", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2022-03-17T17:50:52", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17142, CVE-2020-17144. \n", "cvss3": {"exploitabilityScore": 1.7, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.4, "privilegesRequired": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Exchange Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17141", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17141", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2022-03-17T17:50:54", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144. \n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.1, "privilegesRequired": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Exchange Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17132", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17132", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2022-03-17T17:50:55", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17132, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144. \n", "cvss3": {"exploitabilityScore": 1.2, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.2, "privilegesRequired": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Exchange Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17117", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17117", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:50:51", "description": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142. \n", "cvss3": {"exploitabilityScore": 1.7, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.4, "privilegesRequired": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft Exchange Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17144", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17144", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2022-03-17T17:50:55", "description": "Microsoft SharePoint Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17121. \n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft SharePoint Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17118", "CVE-2020-17121"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17118", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17118", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:50:43", "description": "Microsoft SharePoint Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17118. \n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Microsoft SharePoint Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17118", "CVE-2020-17121"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17121", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17121", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-12-06T18:24:20", "description": "Windows Lock Screen Security Feature Bypass Vulnerability \n", "cvss3": {"exploitabilityScore": 0.9, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 6.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Windows Lock Screen Security Feature Bypass Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17099"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17099", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17099", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-12-06T18:24:21", "description": "Windows NTFS Remote Code Execution Vulnerability \n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Windows NTFS Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17096"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17096", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17096", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2021-12-06T18:24:22", "description": "Hyper-V Remote Code Execution Vulnerability \n", "cvss3": {"exploitabilityScore": 3.1, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.9, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-12-08T08:00:00", "type": "mscve", "title": "Hyper-V Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17095"], "modified": "2020-12-08T08:00:00", "id": "MS:CVE-2020-17095", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17095", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:49:49", "description": "Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27078. \n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2021-03-02T08:00:00", "type": "mscve", "title": "Microsoft Exchange Server Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0940", "CVE-2018-0941", "CVE-2018-0986", "CVE-2018-8151", "CVE-2018-8152", "CVE-2018-8154", "CVE-2018-8159", "CVE-2018-8265", "CVE-2018-8302", "CVE-2018-8448", "CVE-2018-8581", "CVE-2018-8604", "CVE-2019-0586", "CVE-2019-0588", "CVE-2019-0686", "CVE-2019-0724", "CVE-2019-0817", "CVE-2019-0858", "CVE-2019-1084", "CVE-2019-1136", "CVE-2019-1137", "CVE-2019-1233", "CVE-2019-1266", "CVE-2019-1373", "CVE-2020-0688", "CVE-2020-0692", "CVE-2020-0903", "CVE-2020-16875", "CVE-2020-16969", "CVE-2020-17083", "CVE-2020-17084", "CVE-2020-17085", "CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17143", "CVE-2020-17144", "CVE-2020-24085", "CVE-2020-26412", "CVE-2020-26854", "CVE-2021-1730", "CVE-2021-24085", "CVE-2021-26412", "CVE-2021-26854", "CVE-2021-26855", "CVE-2021-26857", "CVE-2021-26858", "CVE-2021-27065", "CVE-2021-27078"], "modified": "2021-03-16T07:00:00", "id": "MS:CVE-2021-27065", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-27065", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:49:50", "description": "Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078. \n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2021-03-02T08:00:00", "type": "mscve", "title": "Microsoft Exchange Server Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0940", "CVE-2018-0941", "CVE-2018-0986", "CVE-2018-8151", "CVE-2018-8152", "CVE-2018-8154", "CVE-2018-8159", "CVE-2018-8265", "CVE-2018-8302", "CVE-2018-8448", "CVE-2018-8581", "CVE-2018-8604", "CVE-2019-0586", "CVE-2019-0588", "CVE-2019-0686", "CVE-2019-0724", "CVE-2019-0817", "CVE-2019-0858", "CVE-2019-1084", "CVE-2019-1136", "CVE-2019-1137", "CVE-2019-1233", "CVE-2019-1266", "CVE-2019-1373", "CVE-2020-0688", "CVE-2020-0692", "CVE-2020-0903", "CVE-2020-16875", "CVE-2020-16969", "CVE-2020-17083", "CVE-2020-17084", "CVE-2020-17085", "CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17143", "CVE-2020-17144", "CVE-2020-24085", "CVE-2020-26412", "CVE-2020-26854", "CVE-2021-1730", "CVE-2021-24085", "CVE-2021-26412", "CVE-2021-26854", "CVE-2021-26855", "CVE-2021-26857", "CVE-2021-26858", "CVE-2021-27065", "CVE-2021-27078"], "modified": "2021-03-16T07:00:00", "id": "MS:CVE-2021-26857", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26857", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:49:49", "description": "Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-27065, CVE-2021-27078. \n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2021-03-02T08:00:00", "type": "mscve", "title": "Microsoft Exchange Server Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0940", "CVE-2018-0941", "CVE-2018-0986", "CVE-2018-8151", "CVE-2018-8152", "CVE-2018-8154", "CVE-2018-8159", "CVE-2018-8265", "CVE-2018-8302", "CVE-2018-8448", "CVE-2018-8581", "CVE-2018-8604", "CVE-2019-0586", "CVE-2019-0588", "CVE-2019-0686", "CVE-2019-0724", "CVE-2019-0817", "CVE-2019-0858", "CVE-2019-1084", "CVE-2019-1136", "CVE-2019-1137", "CVE-2019-1233", "CVE-2019-1266", "CVE-2019-1373", "CVE-2020-0688", "CVE-2020-0692", "CVE-2020-0903", "CVE-2020-16875", "CVE-2020-16969", "CVE-2020-17083", "CVE-2020-17084", "CVE-2020-17085", "CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17143", "CVE-2020-17144", "CVE-2020-24085", "CVE-2020-26412", "CVE-2020-26854", "CVE-2021-1730", "CVE-2021-24085", "CVE-2021-26412", "CVE-2021-26854", "CVE-2021-26855", "CVE-2021-26857", "CVE-2021-26858", "CVE-2021-27065", "CVE-2021-27078"], "modified": "2021-03-16T07:00:00", "id": "MS:CVE-2021-26858", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26858", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-17T17:49:51", "description": "Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078. \n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2021-03-02T08:00:00", "type": "mscve", "title": "Microsoft Exchange Server Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-0940", "CVE-2018-0941", "CVE-2018-0986", "CVE-2018-8151", "CVE-2018-8152", "CVE-2018-8154", "CVE-2018-8159", "CVE-2018-8265", "CVE-2018-8302", "CVE-2018-8448", "CVE-2018-8581", "CVE-2018-8604", "CVE-2019-0586", "CVE-2019-0588", "CVE-2019-0686", "CVE-2019-0724", "CVE-2019-0817", "CVE-2019-0858", "CVE-2019-1084", "CVE-2019-1136", "CVE-2019-1137", "CVE-2019-1233", "CVE-2019-1266", "CVE-2019-1373", "CVE-2020-0688", "CVE-2020-0692", "CVE-2020-0903", "CVE-2020-16875", "CVE-2020-16969", "CVE-2020-17083", "CVE-2020-17084", "CVE-2020-17085", "CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17143", "CVE-2020-17144", "CVE-2020-24085", "CVE-2020-26412", "CVE-2020-26854", "CVE-2021-1730", "CVE-2021-24085", "CVE-2021-26412", "CVE-2021-26854", "CVE-2021-26855", "CVE-2021-26857", "CVE-2021-26858", "CVE-2021-27065", "CVE-2021-27078"], "modified": "2021-03-16T07:00:00", "id": "MS:CVE-2021-26855", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26855", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "cisa_kev": [{"lastseen": "2022-08-10T17:26:47", "description": "Microsoft Exchange Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142.", "cvss3": {"exploitabilityScore": 1.7, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "baseScore": 8.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 6.0}, "published": "2021-11-03T00:00:00", "type": "cisa_kev", "title": "Microsoft Exchange Remote Code Execution Vulnerability", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17144"], "modified": "2021-11-03T00:00:00", "id": "CISA-KEV-CVE-2020-17144", "href": "", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "kaspersky": [{"lastseen": "2021-08-18T10:59:22", "description": "### *Detect date*:\n12/08/2020\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Exchange Server. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information.\n\n### *Exploitation*:\nMalware exists for this vulnerability. Usually such malware is classified as Exploit. [More details](<https://threats.kaspersky.com/en/class/Exploit/>).\n\n### *Affected products*:\nMicrosoft Exchange Server 2013 Cumulative Update 23 \nMicrosoft Exchange Server 2016 Cumulative Update 18 \nMicrosoft Exchange Server 2016 Cumulative Update 17 \nMicrosoft Exchange Server 2010 Service Pack 3 Update Rollup 31 \nMicrosoft Exchange Server 2019 Cumulative Update 7 \nMicrosoft Exchange Server 2019 Cumulative Update 6\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2020-17132](<https://nvd.nist.gov/vuln/detail/CVE-2020-17132>) \n[CVE-2020-17117](<https://nvd.nist.gov/vuln/detail/CVE-2020-17117>) \n[CVE-2020-17144](<https://nvd.nist.gov/vuln/detail/CVE-2020-17144>) \n[CVE-2020-17141](<https://nvd.nist.gov/vuln/detail/CVE-2020-17141>) \n[CVE-2020-17143](<https://nvd.nist.gov/vuln/detail/CVE-2020-17143>) \n[CVE-2020-17142](<https://nvd.nist.gov/vuln/detail/CVE-2020-17142>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Exchange Server](<https://threats.kaspersky.com/en/product/Microsoft-Exchange-Server/>)\n\n### *CVE-IDS*:\n[CVE-2020-17132](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17132>)6.5High \n[CVE-2020-17117](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17117>)9.0Critical \n[CVE-2020-17144](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17144>)6.0High \n[CVE-2020-17141](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17141>)6.0High \n[CVE-2020-17143](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17143>)6.5High \n[CVE-2020-17142](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17142>)6.5High\n\n### *KB list*:\n[4593466](<http://support.microsoft.com/kb/4593466>) \n[4593465](<http://support.microsoft.com/kb/4593465>) \n[4593467](<http://support.microsoft.com/kb/4593467>)\n\n### *Microsoft official advisories*:", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.1, "privilegesRequired": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-12-08T00:00:00", "type": "kaspersky", "title": "KLA12022 Multiple vulnerabilities in Microsoft Exchange Server", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17143", "CVE-2020-17144"], "modified": "2021-02-16T00:00:00", "id": "KLA12022", "href": "https://threats.kaspersky.com/en/vulnerability/KLA12022/", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2021-08-18T10:59:19", "description": "### *Detect date*:\n12/08/2020\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges, obtain sensitive information, bypass security restrictions, execute arbitrary code.\n\n### *Affected products*:\nWindows Server, version 2004 (Server Core installation) \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) \nWindows Server 2012 \nWindows Server 2012 R2 (Server Core installation) \nWindows Server, version 1909 (Server Core installation) \nWindows 10 Version 1607 for 32-bit Systems \nWindows Server 2016 \nWindows Server 2019 (Server Core installation) \nWindows 10 Version 20H2 for 32-bit Systems \nWindows 7 for 32-bit Systems Service Pack 1 \nWindows 10 Version 20H2 for ARM64-based Systems \nWindows 10 Version 2004 for 32-bit Systems \nWindows 10 Version 1809 for x64-based Systems \nWindows 8.1 for 32-bit systems \nWindows 10 for x64-based Systems \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 \nWindows Server 2008 for 32-bit Systems Service Pack 2 \nWindows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) \nWindows 10 Version 20H2 for x64-based Systems \nWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) \nWindows 10 Version 1903 for x64-based Systems \nWindows 10 Version 1909 for x64-based Systems \nWindows 10 Version 1809 for 32-bit Systems \nWindows 10 Version 1903 for ARM64-based Systems \nWindows 10 Version 1909 for ARM64-based Systems \nWindows 10 Version 1809 for ARM64-based Systems \nWindows 10 Version 1607 for x64-based Systems \nWindows 7 for x64-based Systems Service Pack 1 \nWindows RT 8.1 \nWindows 10 Version 1803 for 32-bit Systems \nWindows Server 2016 (Server Core installation) \nWindows Server 2012 (Server Core installation) \nWindows Server 2019 \nWindows 10 Version 1909 for 32-bit Systems \nWindows 8.1 for x64-based systems \nWindows 10 Version 2004 for ARM64-based Systems \nWindows 10 Version 1903 for 32-bit Systems \nWindows 10 for 32-bit Systems \nWindows 10 Version 2004 for x64-based Systems \nWindows Server 2008 for x64-based Systems Service Pack 2 \nWindows Server 2012 R2 \nWindows Server, version 1903 (Server Core installation) \nWindows 10 Version 1803 for ARM64-based Systems \nWindows 10 Version 1803 for x64-based Systems \nWindows Server, version 20H2 (Server Core Installation)\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2020-17103](<https://nvd.nist.gov/vuln/detail/CVE-2020-17103>) \n[CVE-2020-16964](<https://nvd.nist.gov/vuln/detail/CVE-2020-16964>) \n[CVE-2020-16960](<https://nvd.nist.gov/vuln/detail/CVE-2020-16960>) \n[CVE-2020-17140](<https://nvd.nist.gov/vuln/detail/CVE-2020-17140>) \n[CVE-2020-16962](<https://nvd.nist.gov/vuln/detail/CVE-2020-16962>) \n[CVE-2020-16963](<https://nvd.nist.gov/vuln/detail/CVE-2020-16963>) \n[CVE-2020-16961](<https://nvd.nist.gov/vuln/detail/CVE-2020-16961>) \n[CVE-2020-17099](<https://nvd.nist.gov/vuln/detail/CVE-2020-17099>) \n[CVE-2020-17098](<https://nvd.nist.gov/vuln/detail/CVE-2020-17098>) \n[CVE-2020-17097](<https://nvd.nist.gov/vuln/detail/CVE-2020-17097>) \n[CVE-2020-17096](<https://nvd.nist.gov/vuln/detail/CVE-2020-17096>) \n[CVE-2020-17095](<https://nvd.nist.gov/vuln/detail/CVE-2020-17095>) \n[CVE-2020-17094](<https://nvd.nist.gov/vuln/detail/CVE-2020-17094>) \n[CVE-2020-17092](<https://nvd.nist.gov/vuln/detail/CVE-2020-17092>) \n[CVE-2020-17138](<https://nvd.nist.gov/vuln/detail/CVE-2020-17138>) \n[CVE-2020-17139](<https://nvd.nist.gov/vuln/detail/CVE-2020-17139>) \n[CVE-2020-17134](<https://nvd.nist.gov/vuln/detail/CVE-2020-17134>) \n[CVE-2020-17136](<https://nvd.nist.gov/vuln/detail/CVE-2020-17136>) \n[CVE-2020-17137](<https://nvd.nist.gov/vuln/detail/CVE-2020-17137>) \n[CVE-2020-16996](<https://nvd.nist.gov/vuln/detail/CVE-2020-16996>) \n[CVE-2020-16959](<https://nvd.nist.gov/vuln/detail/CVE-2020-16959>) \n[CVE-2020-16958](<https://nvd.nist.gov/vuln/detail/CVE-2020-16958>) \n[ADV200013](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/ADV200013>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Windows](<https://threats.kaspersky.com/en/product/Microsoft-Windows/>)\n\n### *CVE-IDS*:\n[CVE-2020-17103](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17103>)7.2High \n[CVE-2020-16964](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16964>)7.2High \n[CVE-2020-16960](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16960>)7.2High \n[CVE-2020-17140](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17140>)4.0Warning \n[CVE-2020-16962](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16962>)7.2High \n[CVE-2020-16963](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16963>)7.2High \n[CVE-2020-16961](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16961>)7.2High \n[CVE-2020-17099](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17099>)4.6Warning \n[CVE-2020-17098](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17098>)2.1Warning \n[CVE-2020-17097](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17097>)4.6Warning \n[CVE-2020-17096](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17096>)9.0Critical \n[CVE-2020-17095](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17095>)9.0Critical \n[CVE-2020-17094](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17094>)2.1Warning \n[CVE-2020-17092](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17092>)7.2High \n[CVE-2020-17138](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17138>)2.1Warning \n[CVE-2020-17139](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17139>)4.6Warning \n[CVE-2020-17134](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17134>)4.6Warning \n[CVE-2020-17136](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17136>)4.6Warning \n[CVE-2020-17137](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17137>)4.6Warning \n[CVE-2020-16996](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16996>)4.0Warning \n[CVE-2020-16959](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16959>)7.2High \n[CVE-2020-16958](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16958>)7.2High\n\n### *KB list*:\n[4592449](<http://support.microsoft.com/kb/4592449>) \n[4592440](<http://support.microsoft.com/kb/4592440>) \n[4592438](<http://support.microsoft.com/kb/4592438>) \n[4592484](<http://support.microsoft.com/kb/4592484>) \n[4593226](<http://support.microsoft.com/kb/4593226>) \n[4592495](<http://support.microsoft.com/kb/4592495>) \n[4592497](<http://support.microsoft.com/kb/4592497>) \n[4592446](<http://support.microsoft.com/kb/4592446>) \n[4592464](<http://support.microsoft.com/kb/4592464>) \n[4592468](<http://support.microsoft.com/kb/4592468>) \n[5000822](<http://support.microsoft.com/kb/5000822>) \n[5000847](<http://support.microsoft.com/kb/5000847>) \n[5000808](<http://support.microsoft.com/kb/5000808>) \n[5000803](<http://support.microsoft.com/kb/5000803>) \n[5000848](<http://support.microsoft.com/kb/5000848>) \n[5000802](<http://support.microsoft.com/kb/5000802>) \n[5000853](<http://support.microsoft.com/kb/5000853>) \n[5000840](<http://support.microsoft.com/kb/5000840>)\n\n### *Microsoft official advisories*:", "cvss3": {"exploitabilityScore": 3.1, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.9, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-12-08T00:00:00", "type": "kaspersky", "title": "KLA12024 Multiple vulnerabilities in Microsoft Windows", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16958", "CVE-2020-16959", "CVE-2020-16960", "CVE-2020-16961", "CVE-2020-16962", "CVE-2020-16963", "CVE-2020-16964", "CVE-2020-16996", "CVE-2020-17092", "CVE-2020-17094", "CVE-2020-17095", "CVE-2020-17096", "CVE-2020-17097", "CVE-2020-17098", "CVE-2020-17099", "CVE-2020-17103", "CVE-2020-17134", "CVE-2020-17136", "CVE-2020-17137", "CVE-2020-17138", "CVE-2020-17139", "CVE-2020-17140"], "modified": "2021-03-24T00:00:00", "id": "KLA12024", "href": "https://threats.kaspersky.com/en/vulnerability/KLA12024/", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2021-12-22T23:25:13", "description": "### *Detect date*:\n12/08/2020\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to execute arbitrary code, spoof user interface, obtain sensitive information, bypass security restrictions, gain privileges.\n\n### *Exploitation*:\nMalware exists for this vulnerability. Usually such malware is classified as Exploit. [More details](<https://threats.kaspersky.com/en/class/Exploit/>).\n\n### *Affected products*:\nMicrosoft SharePoint Server 2019 \nMicrosoft PowerPoint 2016 (32-bit edition) \nMicrosoft Excel 2010 Service Pack 2 (32-bit editions) \nMicrosoft PowerPoint 2013 Service Pack 1 (32-bit editions) \nMicrosoft Excel 2016 (64-bit edition) \nOffice Online Server \nMicrosoft Office 2019 for Mac \nMicrosoft Excel 2013 Service Pack 1 (64-bit editions) \nMicrosoft Office 2016 (32-bit edition) \nMicrosoft Office 2019 for 64-bit editions \nMicrosoft Excel 2013 RT Service Pack 1 \nMicrosoft SharePoint Enterprise Server 2016 \nMicrosoft Outlook 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2010 Service Pack 2 (64-bit editions) \nMicrosoft PowerPoint 2016 (64-bit edition) \nMicrosoft Excel 2010 Service Pack 2 (64-bit editions) \nMicrosoft Outlook 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2019 for 32-bit editions \nMicrosoft Office 2016 (64-bit edition) \nMicrosoft Outlook 2010 Service Pack 2 (64-bit editions) \nMicrosoft PowerPoint 2010 Service Pack 2 (64-bit editions) \nMicrosoft SharePoint Foundation 2010 Service Pack 2 \nMicrosoft Office 2010 Service Pack 2 (32-bit editions) \nMicrosoft SharePoint Server 2010 Service Pack 2 \nMicrosoft Outlook 2013 Service Pack 1 (64-bit editions) \nMicrosoft PowerPoint 2013 RT Service Pack 1 \nMicrosoft Office Web Apps 2010 Service Pack 2 \nMicrosoft Office Web Apps 2013 Service Pack 1 \nMicrosoft Excel 2013 Service Pack 1 (32-bit editions) \nMicrosoft SharePoint Foundation 2013 Service Pack 1 \nMicrosoft 365 Apps for Enterprise for 64-bit Systems \nMicrosoft Excel 2016 (32-bit edition) \nMicrosoft 365 Apps for Enterprise for 32-bit Systems \nMicrosoft PowerPoint 2013 Service Pack 1 (64-bit editions) \nMicrosoft PowerPoint 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office Online Server \nMicrosoft Outlook 2016 (64-bit edition) \nMicrosoft Outlook 2013 RT Service Pack 1 \nMicrosoft Outlook 2016 (32-bit edition)\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2020-17129](<https://nvd.nist.gov/vuln/detail/CVE-2020-17129>) \n[CVE-2020-17128](<https://nvd.nist.gov/vuln/detail/CVE-2020-17128>) \n[CVE-2020-17115](<https://nvd.nist.gov/vuln/detail/CVE-2020-17115>) \n[CVE-2020-17123](<https://nvd.nist.gov/vuln/detail/CVE-2020-17123>) \n[CVE-2020-17122](<https://nvd.nist.gov/vuln/detail/CVE-2020-17122>) \n[CVE-2020-17121](<https://nvd.nist.gov/vuln/detail/CVE-2020-17121>) \n[CVE-2020-17120](<https://nvd.nist.gov/vuln/detail/CVE-2020-17120>) \n[CVE-2020-17130](<https://nvd.nist.gov/vuln/detail/CVE-2020-17130>) \n[CVE-2020-17126](<https://nvd.nist.gov/vuln/detail/CVE-2020-17126>) \n[CVE-2020-17125](<https://nvd.nist.gov/vuln/detail/CVE-2020-17125>) \n[CVE-2020-17124](<https://nvd.nist.gov/vuln/detail/CVE-2020-17124>) \n[CVE-2020-17127](<https://nvd.nist.gov/vuln/detail/CVE-2020-17127>) \n[CVE-2020-17089](<https://nvd.nist.gov/vuln/detail/CVE-2020-17089>) \n[CVE-2020-17118](<https://nvd.nist.gov/vuln/detail/CVE-2020-17118>) \n[CVE-2020-17119](<https://nvd.nist.gov/vuln/detail/CVE-2020-17119>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Office](<https://threats.kaspersky.com/en/product/Microsoft-Office/>)\n\n### *CVE-IDS*:\n[CVE-2020-17129](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17129>)9.3Critical \n[CVE-2020-17128](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17128>)9.3Critical \n[CVE-2020-17115](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17115>)6.0High \n[CVE-2020-17123](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17123>)9.3Critical \n[CVE-2020-17122](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17122>)9.3Critical \n[CVE-2020-17121](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17121>)6.5High \n[CVE-2020-17120](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17120>)4.0Warning \n[CVE-2020-17130](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17130>)6.0High \n[CVE-2020-17126](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17126>)2.1Warning \n[CVE-2020-17125](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17125>)9.3Critical \n[CVE-2020-17124](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17124>)9.3Critical \n[CVE-2020-17127](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17127>)9.3Critical \n[CVE-2020-17089](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17089>)6.0High \n[CVE-2020-17119](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17119>)5.0Critical\n\n### *KB list*:\n[4493139](<http://support.microsoft.com/kb/4493139>) \n[4493138](<http://support.microsoft.com/kb/4493138>) \n[4486732](<http://support.microsoft.com/kb/4486732>) \n[4484468](<http://support.microsoft.com/kb/4484468>) \n[4484372](<http://support.microsoft.com/kb/4484372>) \n[4484393](<http://support.microsoft.com/kb/4484393>) \n[4486750](<http://support.microsoft.com/kb/4486750>) \n[4486753](<http://support.microsoft.com/kb/4486753>) \n[4486752](<http://support.microsoft.com/kb/4486752>) \n[4486754](<http://support.microsoft.com/kb/4486754>) \n[4486757](<http://support.microsoft.com/kb/4486757>) \n[4486698](<http://support.microsoft.com/kb/4486698>) \n[4493140](<http://support.microsoft.com/kb/4493140>) \n[4486748](<http://support.microsoft.com/kb/4486748>) \n[4493148](<http://support.microsoft.com/kb/4493148>) \n[4493149](<http://support.microsoft.com/kb/4493149>) \n[4486696](<http://support.microsoft.com/kb/4486696>) \n[4486697](<http://support.microsoft.com/kb/4486697>) \n[4486721](<http://support.microsoft.com/kb/4486721>) \n[4486742](<http://support.microsoft.com/kb/4486742>) \n[4486704](<http://support.microsoft.com/kb/4486704>) \n[4486760](<http://support.microsoft.com/kb/4486760>) \n[4486751](<http://support.microsoft.com/kb/4486751>)\n\n### *Microsoft official advisories*:", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-12-08T00:00:00", "type": "kaspersky", "title": "KLA12023 Multiple vulnerabilities in Microsoft Office", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17089", "CVE-2020-17115", "CVE-2020-17118", "CVE-2020-17119", "CVE-2020-17120", "CVE-2020-17121", "CVE-2020-17122", "CVE-2020-17123", "CVE-2020-17124", "CVE-2020-17125", "CVE-2020-17126", "CVE-2020-17127", "CVE-2020-17128", "CVE-2020-17129", "CVE-2020-17130"], "modified": "2021-02-16T00:00:00", "id": "KLA12023", "href": "https://threats.kaspersky.com/en/vulnerability/KLA12023/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2022-05-15T14:35:05", "description": "The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability. An attacker could exploit this to execute unauthorized arbitrary code. (CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17143)", "cvss3": {"score": 9.1, "vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Exchange Server (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17143"], "modified": "2022-05-11T00:00:00", "cpe": ["cpe:/a:microsoft:exchange_server"], "id": "SMB_NT_MS20_DEC_EXCHANGE.NASL", "href": "https://www.tenable.com/plugins/nessus/143557", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143557);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/11\");\n\n script_cve_id(\n \"CVE-2020-17117\",\n \"CVE-2020-17132\",\n \"CVE-2020-17141\",\n \"CVE-2020-17142\",\n \"CVE-2020-17143\"\n );\n script_xref(name:\"MSKB\", value:\"4593465\");\n script_xref(name:\"MSKB\", value:\"4593466\");\n script_xref(name:\"MSFT\", value:\"MS20-4593465\");\n script_xref(name:\"MSFT\", value:\"MS20-4593466\");\n script_xref(name:\"IAVA\", value:\"2020-A-0554-S\");\n\n script_name(english:\"Security Updates for Microsoft Exchange Server (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Exchange Server installed on the remote host is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Exchange Server installed on the remote host\nis missing security updates. It is, therefore, affected by\nmultiple vulnerabilities:\n\n - A remote code execution vulnerability. An attacker could exploit this to\n execute unauthorized arbitrary code. (CVE-2020-17117, CVE-2020-17132,\n CVE-2020-17141, CVE-2020-17142)\n\n - An information disclosure vulnerability. An attacker can exploit this to\n disclose potentially sensitive information. (CVE-2020-17143)\");\n # https://support.microsoft.com/en-us/help/4593465/description-of-the-security-update-for-microsoft-exchange-server-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?923093df\");\n # https://support.microsoft.com/en-us/help/4593466/description-of-the-security-update-for-microsoft-exchange-server-2013\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?6a67cb27\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue:\n -KB4593465\n -KB4593466\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17117\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2020-17142\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Microsoft Exchange Server DlpUtils AddTenantDlpPolicy RCE');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:exchange_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ms_bulletin_checks_possible.nasl\", \"microsoft_exchange_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_microsoft.inc');\n\nvar app_info = vcf::microsoft::exchange::get_app_info();\n\nvar constraints =\n[\n {\n 'product' : '2013',\n 'unsupported_cu' : 22,\n 'cu' : 23,\n 'min_version': '15.00.1497.0',\n 'fixed_version': '15.00.1497.10',\n 'kb': '4593466'\n },\n {\n 'product': '2016',\n 'unsupported_cu': 16,\n 'cu' : 17,\n 'min_version': '15.01.2044.0',\n 'fixed_version': '15.01.2044.12',\n 'kb': '4593465'\n },\n {\n 'product' : '2016',\n 'unsupported_cu' : 16,\n 'cu' : 18,\n 'min_version': '15.01.2106.0',\n 'fixed_version': '15.01.2106.6',\n 'kb': '4593465'\n },\n {\n 'product' : '2019',\n 'unsupported_cu' : 5,\n 'cu' : 6,\n 'min_version': '15.02.659.0',\n 'fixed_version': '15.02.659.11',\n 'kb': '4593465'\n },\n {\n 'product' : '2019',\n 'unsupported_cu' : 5,\n 'cu' : 7,\n 'min_version': '15.02.721.0',\n 'fixed_version': '15.02.721.6',\n 'kb': '4593465'\n }\n];\n\nvcf::microsoft::exchange::check_version_and_report\n(\n app_info:app_info,\n bulletin:'MS20-12',\n constraints:constraints,\n severity:SECURITY_WARNING\n);", "cvss": {"score": 9, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-05-17T14:50:36", "description": "The Microsoft SharePoint Server 2013 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-17089)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17118, CVE-2020-17121)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17120)\n\n - A session spoofing vulnerability exists. An attacker can exploit this to perform actions with the privileges of another user. (CVE-2020-17115)", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-12-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft SharePoint Server 2013 (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17089", "CVE-2020-17115", "CVE-2020-17118", "CVE-2020-17120", "CVE-2020-17121"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_foundation", "cpe:/a:microsoft:sharepoint_server"], "id": "SMB_NT_MS20_DEC_OFFICE_SHAREPOINT_2013.NASL", "href": "https://www.tenable.com/plugins/nessus/144057", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(144057);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\n \"CVE-2020-17089\",\n \"CVE-2020-17115\",\n \"CVE-2020-17118\",\n \"CVE-2020-17120\",\n \"CVE-2020-17121\"\n );\n script_xref(name:\"MSKB\", value:\"4486696\");\n script_xref(name:\"MSKB\", value:\"4493138\");\n script_xref(name:\"MSKB\", value:\"4493231\");\n script_xref(name:\"MSFT\", value:\"MS20-4486696\");\n script_xref(name:\"MSFT\", value:\"MS20-4493138\");\n script_xref(name:\"MSFT\", value:\"MS20-4493231\");\n script_xref(name:\"IAVA\", value:\"2020-A-0560-S\");\n\n script_name(english:\"Security Updates for Microsoft SharePoint Server 2013 (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2013 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2013 installation on the\nremote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-17089)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17118,\n CVE-2020-17121)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17120)\n\n - A session spoofing vulnerability exists. An attacker can\n exploit this to perform actions with the privileges of\n another user. (CVE-2020-17115)\");\n # https://support.microsoft.com/en-us/help/4486696/security-update-for-sharepoint-foundation-2013-dec-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?825b878e\");\n # https://support.microsoft.com/en-us/help/4493138/security-update-for-sharepoint-foundation-2013-dec-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?80118cc6\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4486696\n -KB4493138\n -KB4493231\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17118\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_foundation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-12';\n\nkbs = make_list(\n '4486696',\n '4493138',\n '4493231'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\napp_name = 'Microsoft SharePoint Server';\ninstall = get_single_install(app_name:app_name);\n\nkb_checks =\n{\n '2013':\n { '1':\n {'Foundation':\n [{\n 'kb' : '4493138',\n 'path' : hotfix_get_commonfilesdir(),\n 'append' : 'microsoft shared\\\\web server extensions\\\\15\\\\bin',\n 'file' : 'onetutil.dll',\n 'version' : '15.0.5301.1000',\n 'product_name' : 'Microsoft SharePoint Foundation Server 2013 SP1'\n },\n {\n 'kb' : '4486696',\n #'path' : hotfix_get_commonfilesdir(),\n #'append' : 'microsoft shared\\\\web server extensions\\\\15\\\\bin',\n #'file' : 'onetutil.dll',\n #'version' : '15.0.5301.1000',\n 'product_name' : 'Microsoft SharePoint Foundation Server 2013 SP1'\n },\n { #Commented out for ease of adding in later, if a file check can be determined.\n 'kb' : '4493231',\n #'path' : hotfix_get_commonfilesdir(),\n #'append' : 'microsoft shared\\\\web server extensions\\\\15\\\\bin',\n #'file' : 'onetutil.dll',\n #'version' : '15.0.5301.1000',\n 'product_name' : 'Microsoft SharePoint Foundation Server 2013 SP1'\n }]\n }\n }\n};\n\n# Get the specific product / path\nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, 'Microsoft SharePoint Server');\nparanoid_audit = FALSE;\nport = kb_smb_transport();\nreg_keys = get_kb_list('SMB/Registry/HKLM/SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/*/DisplayName');\n\n# grab the path otherwise\nforeach check (param_list)\n{\n if (check['kb'] == '4493231')\n {\n are_we_vuln = HCF_OLDER;\n foreach display_name (reg_keys)\n {\n if ('KB'+check['kb'] >< display_name || 'KB4493231' >< display_name)\n {\n are_we_vuln = HCF_OK;\n break;\n }\n }\n }\n else if (check['kb'] == '4486696')\n {\n are_we_vuln = HCF_OLDER;\n foreach display_name (reg_keys)\n {\n if ('KB'+check['kb'] >< display_name || 'KB4486761' >< display_name)\n {\n are_we_vuln = HCF_OK;\n break;\n }\n }\n if (report_paranoia < 2 && are_we_vuln != HCF_OK)\n {\n paranoid_audit = TRUE;\n are_we_vuln = HCF_OK;\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n report += ' KB : ' + check['kb'] + ' was not confirmed due to Paranoid Check settings \\n';\n hotfix_add_report(report, kb:check['kb']);\n break;\n }\n }\n if (!isnull(check['version']))\n {\n path = hotfix_append_path(path:check['path'], value:check['append']);\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n if (are_we_vuln != HCF_OLDER) break;\n\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n\n hotfix_add_report(report, kb:check['kb']);\n }\n}\n\nif (are_we_vuln == HCF_OLDER)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n if (paranoid_audit == TRUE) audit(AUDIT_POTENTIAL_VULN, app_name);\n audit(AUDIT_INST_VER_NOT_VULN, app_name);\n}\n\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-05-17T14:54:01", "description": "The Microsoft SharePoint Server 2016 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-17089)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17118, CVE-2020-17121)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17120)\n\n - A session spoofing vulnerability exists. An attacker can exploit this to perform actions with the privileges of another user. (CVE-2020-17115)", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-12-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft SharePoint Server 2016 (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17089", "CVE-2020-17115", "CVE-2020-17118", "CVE-2020-17120", "CVE-2020-17121"], "modified": "2022-05-03T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server"], "id": "SMB_NT_MS20_DEC_OFFICE_SHAREPOINT_2016.NASL", "href": "https://www.tenable.com/plugins/nessus/144059", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(144059);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/03\");\n\n script_cve_id(\n \"CVE-2020-17089\",\n \"CVE-2020-17115\",\n \"CVE-2020-17118\",\n \"CVE-2020-17120\",\n \"CVE-2020-17121\"\n );\n script_xref(name:\"MSKB\", value:\"4486721\");\n script_xref(name:\"MSKB\", value:\"4486753\");\n script_xref(name:\"MSFT\", value:\"MS20-4486721\");\n script_xref(name:\"MSFT\", value:\"MS20-4486753\");\n script_xref(name:\"IAVA\", value:\"2020-A-0560-S\");\n\n script_name(english:\"Security Updates for Microsoft SharePoint Server 2016 (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2016 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2016 installation on the\nremote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-17089)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17118,\n CVE-2020-17121)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17120)\n\n - A session spoofing vulnerability exists. An attacker can\n exploit this to perform actions with the privileges of\n another user. (CVE-2020-17115)\");\n # https://support.microsoft.com/en-us/help/4486721/security-update-for-sharepoint-enterprise-server-2016-dec-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?cbb10cce\");\n # https://support.microsoft.com/en-us/help/4486753/security-update-for-sharepoint-enterprise-server-2016-dec-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?4aa34a4b\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue:\n -KB4486721\n -KB4486753\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17118\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-12';\n\nkbs = make_list(\n '4486753',\n '4486721'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\napp_name = 'Microsoft SharePoint Server';\ninstall = get_single_install(app_name:app_name);\n\nkb_checks =\n{\n '2016':\n { '0':\n {'Server':\n [{\n 'kb' : '4486753',\n 'path' : hotfix_get_commonfilesdir(),\n 'append' : 'microsoft shared\\\\web server extensions\\\\16\\\\bin',\n 'file' : 'csisrv.dll',\n 'version' : '16.0.5095.1000',\n 'product_name' : 'Microsoft SharePoint Enterprise Server 2016'\n },\n {\n 'kb' : '4486721',\n #'path' : hotfix_get_commonfilesdir(),\n #'append' : 'microsoft shared\\\\web server extensions\\\\16\\\\bin',\n #'file' : 'csisrv.dll',\n #'version' : '16.0.5095.1000',\n 'product_name' : 'Microsoft SharePoint Enterprise Server 2016'\n }]\n }\n }\n};\n\n# Get the specific product / path\nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, 'Microsoft SharePoint Server');\nparanoid_audit = FALSE;\nport = kb_smb_transport();\nreg_keys = get_kb_list('SMB/Registry/HKLM/SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/*/DisplayName');\n# grab the path otherwise\nforeach check (param_list)\n{\n if (check['kb'] == '4486721')\n {\n are_we_vuln = HCF_OLDER;\n foreach display_name (reg_keys)\n {\n if ('KB'+check['kb'] >< display_name)\n {\n are_we_vuln = HCF_OK;\n break;\n }\n }\n }\n if (report_paranoia < 2 && are_we_vuln != HCF_OK)\n {\n paranoid_audit = TRUE;\n are_we_vuln = HCF_OK;\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n report += ' KB : ' + check['kb'] + ' was not confirmed due to Paranoid Check settings \\n';\n hotfix_add_report(report, kb:check['kb']);\n break;\n }\n if (!isnull(check['version']))\n {\n path = hotfix_append_path(path:check['path'], value:check['append']);\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n if (are_we_vuln != HCF_OLDER) break;\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n hotfix_add_report(report, kb:check['kb']);\n }\n}\nif (are_we_vuln == HCF_OLDER)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n if (paranoid_audit == TRUE) audit(AUDIT_POTENTIAL_VULN, app_name);\n audit(AUDIT_INST_VER_NOT_VULN, app_name);\n}\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-05-17T14:53:00", "description": "The Microsoft SharePoint Server 2019 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-17089)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17118, CVE-2020-17121)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17120)\n\n - A session spoofing vulnerability exists. An attacker can exploit this to perform actions with the privileges of another user. (CVE-2020-17115)", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-12-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft SharePoint Server 2019 (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17089", "CVE-2020-17115", "CVE-2020-17118", "CVE-2020-17120", "CVE-2020-17121"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server"], "id": "SMB_NT_MS20_DEC_OFFICE_SHAREPOINT_2019.NASL", "href": "https://www.tenable.com/plugins/nessus/144056", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(144056);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\n \"CVE-2020-17089\",\n \"CVE-2020-17115\",\n \"CVE-2020-17118\",\n \"CVE-2020-17120\",\n \"CVE-2020-17121\"\n );\n script_xref(name:\"MSKB\", value:\"4486751\");\n script_xref(name:\"MSKB\", value:\"4486752\");\n script_xref(name:\"MSKB\", value:\"4493231\");\n script_xref(name:\"MSFT\", value:\"MS20-4486751\");\n script_xref(name:\"MSFT\", value:\"MS20-4486752\");\n script_xref(name:\"MSFT\", value:\"MS20-4493231\");\n script_xref(name:\"IAVA\", value:\"2020-A-0560-S\");\n\n script_name(english:\"Security Updates for Microsoft SharePoint Server 2019 (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2019 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2019 installation on the\nremote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-17089)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17118,\n CVE-2020-17121)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17120)\n\n - A session spoofing vulnerability exists. An attacker can\n exploit this to perform actions with the privileges of\n another user. (CVE-2020-17115)\");\n # https://support.microsoft.com/en-us/help/4486751/security-update-for-sharepoint-server-2019-dec-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c153ce68\");\n # https://support.microsoft.com/en-us/help/4486752/security-update-for-sharepoint-server-2019-language-pack-dec-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e3432e77\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4486751\n -KB4486752\n -KB4493231\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17118\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-12';\n\nkbs = make_list(\n '4486751',\n '4486752',\n '4493231'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\napp_name = 'Microsoft SharePoint Server';\ninstall = get_single_install(app_name:app_name);\n\nkb_checks =\n{\n '2019':\n { '0':\n {'Server':\n [{\n 'kb' : '4486751',\n 'path' : install['path'],\n 'append' : 'bin',\n 'file' : 'ascalc.dll',\n 'version' : '16.0.10369.20000',\n 'product_name' : 'Microsoft SharePoint Server 2019'\n },\n { #Commented out for ease of adding in later, if a file check can be determined.\n 'kb' : '4486752',\n #'path' : install['path'],\n #'append' : 'bin',\n #'file' : 'ascalc.dll',\n #'version' : '16.0.10368.20000',\n 'product_name' : 'Microsoft SharePoint Server 2019'\n },\n { #Commented out for ease of adding in later, if a file check can be determined.\n 'kb' : '4493231',\n #'path' : install['path'],\n #'append' : 'bin',\n #'file' : 'ascalc.dll',\n #'version' : '16.0.10368.20000',\n 'product_name' : 'Microsoft SharePoint Server 2019'\n }]\n }\n }\n};\n\n# Get the specific product / path\nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, 'Microsoft SharePoint Server');\nparanoid_audit = FALSE;\nport = kb_smb_transport();\nreg_keys = get_kb_list('SMB/Registry/HKLM/SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/*/DisplayName');\n# grab the path otherwise\nforeach check (param_list)\n{\n if (check['kb'] == '4486752')\n { \n are_we_vuln = HCF_OLDER;\n foreach display_name (reg_keys)\n {\n if ('KB'+check['kb'] >< display_name || 'KB4493161' >< display_name)\n {\n are_we_vuln = HCF_OK;\n break;\n }\n }\n }\n else if (check['kb'] == '4493231')\n {\n are_we_vuln = HCF_OLDER;\n foreach display_name (reg_keys)\n {\n if ('KB'+check['kb'] >< display_name || 'KB4493231' >< display_name)\n {\n are_we_vuln = HCF_OK;\n break;\n }\n }\n if (report_paranoia < 2 && are_we_vuln != HCF_OK)\n {\n paranoid_audit = TRUE;\n are_we_vuln = HCF_OK;\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n report += ' KB : ' + check['kb'] + ' was not confirmed due to Paranoid Check settings \\n';\n hotfix_add_report(report, kb:check['kb']);\n break;\n }\n }\n if (!isnull(check['version']))\n {\n path = hotfix_append_path(path:check['path'], value:check['append']);\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n if (are_we_vuln != HCF_OLDER) break;\n\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n \n hotfix_add_report(report, kb:check['kb']);\n }\n}\nif (are_we_vuln == HCF_OLDER)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n if (paranoid_audit == TRUE) audit(AUDIT_POTENTIAL_VULN, app_name);\n audit(AUDIT_INST_VER_NOT_VULN, app_name);\n}\n\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-05-17T14:50:31", "description": "The Microsoft SharePoint Server 2010 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-17089)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17120)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17118, CVE-2020-17121, CVE-2020-17122)\n\n - A session spoofing vulnerability exists. An attacker can exploit this to perform actions with the privileges of another user. (CVE-2020-17115)", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-12-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft SharePoint Server 2010 (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17089", "CVE-2020-17115", "CVE-2020-17118", "CVE-2020-17120", "CVE-2020-17121", "CVE-2020-17122"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server", "cpe:/a:microsoft:sharepoint_foundation"], "id": "SMB_NT_MS20_DEC_OFFICE_SHAREPOINT_2010.NASL", "href": "https://www.tenable.com/plugins/nessus/144058", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(144058);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\n \"CVE-2020-17089\",\n \"CVE-2020-17115\",\n \"CVE-2020-17118\",\n \"CVE-2020-17120\",\n \"CVE-2020-17121\",\n \"CVE-2020-17122\"\n );\n script_xref(name:\"MSKB\", value:\"4493149\");\n script_xref(name:\"MSKB\", value:\"4486697\");\n script_xref(name:\"MSFT\", value:\"MS20-4493149\");\n script_xref(name:\"MSFT\", value:\"MS20-4486697\");\n script_xref(name:\"IAVA\", value:\"2020-A-0560-S\");\n\n script_name(english:\"Security Updates for Microsoft SharePoint Server 2010 (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2010 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2010 installation on the\nremote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities :\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-17089)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17120)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17118,\n CVE-2020-17121, CVE-2020-17122)\n\n - A session spoofing vulnerability exists. An attacker can\n exploit this to perform actions with the privileges of\n another user. (CVE-2020-17115)\");\n # https://support.microsoft.com/en-us/help/4493149/security-update-for-sharepoint-foundation-2010-dec-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?ec272826\");\n # https://support.microsoft.com/en-us/help/4486697/security-update-for-sharepoint-server-2010-december-8-2020\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?d938e849\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4493149\n -KB4486697\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17118\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_foundation\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-12';\n\nkbs = make_list(\n '4493149',\n '4486697'\n );\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\n\ninstall = get_single_install(app_name:'Microsoft SharePoint Server');\n\nkb_checks =\n{\n '2010':\n { '2': \n {'Foundation':\n [{\n 'kb' : '4486697',\n 'path' : hotfix_get_commonfilesdir(),\n 'append' : 'microsoft shared\\\\web server extensions\\\\14\\\\bin',\n 'file' : 'onetutil.dll',\n 'version' : '14.0.7263.5000',\n 'product_name' : 'Microsoft SharePoint Foundation Server 2010 SP 2'\n }],\n 'Server':\n [{\n 'kb' : '4493149',\n 'path' : install['path'],\n 'append' : 'webservices\\\\wordserver\\\\core',\n 'file' : 'msoserver.dll',\n 'version' : '14.0.7263.5000',\n 'product_name' : 'Microsoft SharePoint Enterprise Server 2010 SP 2'\n }]\n }\n }\n};\n\n# Get the specific product / path\nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, 'Microsoft SharePoint Server');\nvuln = FALSE;\nxss = FALSE;\nport = kb_smb_transport();\n# grab the path otherwise\nforeach check (param_list)\n{\n if (!isnull(check['version']))\n {\n path = hotfix_append_path(path:check['path'], value:check['append']);\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n hotfix_add_report(report, kb:check['kb']);\n }\n\n if(are_we_vuln == HCF_OLDER) vuln = TRUE;\n\n}\nif (vuln)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-07-14T14:26:15", "description": "According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities.\n\nNote that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2021-04-01T00:00:00", "type": "nessus", "title": "Microsoft SharePoint Server 2016 < 16.0.5095.1000 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17089", "CVE-2020-17115", "CVE-2020-17118", "CVE-2020-17120", "CVE-2020-17121", "CVE-2020-17122"], "modified": "2021-10-07T00:00:00", "cpe": ["cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*"], "id": "WEB_APPLICATION_SCANNING_112730", "href": "https://www.tenable.com/plugins/was/112730", "sourceData": "No source data", "cvss": {"score": 10, "vector": "CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-07-14T14:26:16", "description": "According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities.\n\nNote that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2021-04-01T00:00:00", "type": "nessus", "title": "Microsoft SharePoint Server 2019 < 16.0.10369.20000 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17089", "CVE-2020-17115", "CVE-2020-17118", "CVE-2020-17120", "CVE-2020-17121", "CVE-2020-17122"], "modified": "2021-10-07T00:00:00", "cpe": ["cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*"], "id": "WEB_APPLICATION_SCANNING_112731", "href": "https://www.tenable.com/plugins/was/112731", "sourceData": "No source data", "cvss": {"score": 10, "vector": "CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-07-14T14:26:15", "description": "According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities.\n\nNote that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2021-04-01T00:00:00", "type": "nessus", "title": "Microsoft SharePoint Server 2010 < 14.0.7263.5000 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17089", "CVE-2020-17115", "CVE-2020-17118", "CVE-2020-17120", "CVE-2020-17121", "CVE-2020-17122"], "modified": "2021-10-07T00:00:00", "cpe": ["cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*"], "id": "WEB_APPLICATION_SCANNING_112732", "href": "https://www.tenable.com/plugins/was/112732", "sourceData": "No source data", "cvss": {"score": 10, "vector": "CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-06-23T15:15:29", "description": "The Microsoft Exchange Server installed on the remote host is missing a security update. It is, therefore, affected by a vulnerability:\n\n - A remote code execution vulnerability. An attacker could exploit this to execute unauthorized arbitrary code. (CVE-2020-17144)", "cvss3": {"score": 8.4, "vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "Security Update for Microsoft Exchange Server 2010 SP 3 (December 2020)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-17144"], "modified": "2022-04-04T00:00:00", "cpe": ["cpe:/a:microsoft:exchange_server"], "id": "SMB_NT_MS20_DEC_EXCHANGE_2010.NASL", "href": "https://www.tenable.com/plugins/nessus/143566", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143566);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/04/04\");\n\n script_cve_id(\"CVE-2020-17144\");\n script_xref(name:\"MSKB\", value:\"4593467\");\n script_xref(name:\"MSFT\", value:\"MS20-4593467\");\n script_xref(name:\"IAVA\", value:\"2020-A-0554-S\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/05/03\");\n script_xref(name:\"CISA-NCAS\", value:\"AA22-047A\");\n\n script_name(english:\"Security Update for Microsoft Exchange Server 2010 SP 3 (December 2020)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Exchange Server installed on the remote host is affected by\na remote code execution vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Exchange Server installed on the remote host\nis missing a security update. It is, therefore, affected by a vulnerability:\n\n - A remote code execution vulnerability. An attacker could exploit this to\n execute unauthorized arbitrary code. (CVE-2020-17144)\");\n # https://support.microsoft.com/en-us/help/4593467/description-of-the-security-update-for-microsoft-exchange-server-2010\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?541b9bde\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security update to address this issue:\n -KB4593467\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17144\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:exchange_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ms_bulletin_checks_possible.nasl\", \"microsoft_exchange_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_microsoft.inc');\n\nvar app_info = vcf::microsoft::exchange::get_app_info();\n\nvar constraints =\n[\n {\n 'product' : '2010',\n 'min_version': '14.3.0.0',\n 'fixed_version': '14.03.509.0'\n }\n];\n\nvcf::microsoft::exchange::check_version_and_report\n(\n app_info:app_info,\n bulletin:'MS20-12',\n constraints:constraints,\n severity:SECURITY_WARNING\n);", "cvss": {"score": 6, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2022-06-01T16:35:34", "description": "The remote Windows host is missing security update 4593226.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964, CVE-2020-17092, CVE-2020-17097)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17095, CVE-2020-17096)\n\n - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application.\n (CVE-2020-16996, CVE-2020-17099)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17098, CVE-2020-17138, CVE-2020-17140)", "cvss3": {"score": 8.5, "vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "KB4593226: Windows 10 Version 1607 and Windows Server 2016 December 2020 Security Update", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16958", "CVE-2020-16959", "CVE-2020-16960", "CVE-2020-16961", "CVE-2020-16962", "CVE-2020-16963", "CVE-2020-16964", "CVE-2020-16996", "CVE-2020-17092", "CVE-2020-17095", "CVE-2020-17096", "CVE-2020-17097", "CVE-2020-17098", "CVE-2020-17099", "CVE-2020-17138", "CVE-2020-17140"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS20_DEC_4586830.NASL", "href": "https://www.tenable.com/plugins/nessus/143569", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143569);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\n \"CVE-2020-16958\",\n \"CVE-2020-16959\",\n \"CVE-2020-16960\",\n \"CVE-2020-16961\",\n \"CVE-2020-16962\",\n \"CVE-2020-16963\",\n \"CVE-2020-16964\",\n \"CVE-2020-16996\",\n \"CVE-2020-17092\",\n \"CVE-2020-17095\",\n \"CVE-2020-17096\",\n \"CVE-2020-17097\",\n \"CVE-2020-17098\",\n \"CVE-2020-17099\",\n \"CVE-2020-17138\",\n \"CVE-2020-17140\"\n );\n script_xref(name:\"MSKB\", value:\"4593226\");\n script_xref(name:\"MSFT\", value:\"MS20-4593226\");\n script_xref(name:\"IAVA\", value:\"2020-A-0561-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0562-S\");\n\n script_name(english:\"KB4593226: Windows 10 Version 1607 and Windows Server 2016 December 2020 Security Update\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4593226.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960,\n CVE-2020-16961, CVE-2020-16962, CVE-2020-16963,\n CVE-2020-16964, CVE-2020-17092, CVE-2020-17097)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17095,\n CVE-2020-17096)\n\n - A security feature bypass vulnerability exists. An\n attacker can exploit this and bypass the security\n feature and perform unauthorized actions compromising\n the integrity of the system/application.\n (CVE-2020-16996, CVE-2020-17099)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17098, CVE-2020-17138,\n CVE-2020-17140)\");\n # https://support.microsoft.com/en-us/help/4593226/windows-10-update-kb4593226\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?779e1d95\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4586830.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"manual\");\n script_set_attribute(attribute:\"cvss_score_rationale\", value:\"Score based on analysis of the vendor advisory.\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS20-12';\nkbs = make_list('4593226');\n\nif (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated');\nget_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:'10',\n sp:0,\n os_build:'14393',\n rollup_date:'12_2020',\n bulletin:bulletin,\n rollup_kb_list:[4593226])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:H/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-06-23T15:13:53", "description": "The remote Windows host is missing security update 4592446.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application.\n (CVE-2020-17099)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17095, CVE-2020-17096)\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964, CVE-2020-17092, CVE-2020-17097, CVE-2020-17103, CVE-2020-17134, CVE-2020-17136)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17094, CVE-2020-17098, CVE-2020-17140)", "cvss3": {"score": 9.9, "vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "KB4592446: Windows 10 Version 1803 December 2020 Security Update", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16958", "CVE-2020-16959", "CVE-2020-16960", "CVE-2020-16961", "CVE-2020-16962", "CVE-2020-16963", "CVE-2020-16964", "CVE-2020-17092", "CVE-2020-17094", "CVE-2020-17095", "CVE-2020-17096", "CVE-2020-17097", "CVE-2020-17098", "CVE-2020-17099", "CVE-2020-17103", "CVE-2020-17134", "CVE-2020-17136", "CVE-2020-17140"], "modified": "2022-05-11T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS20_DEC_4592446.NASL", "href": "https://www.tenable.com/plugins/nessus/143571", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143571);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/11\");\n\n script_cve_id(\n \"CVE-2020-16958\",\n \"CVE-2020-16959\",\n \"CVE-2020-16960\",\n \"CVE-2020-16961\",\n \"CVE-2020-16962\",\n \"CVE-2020-16963\",\n \"CVE-2020-16964\",\n \"CVE-2020-17092\",\n \"CVE-2020-17094\",\n \"CVE-2020-17095\",\n \"CVE-2020-17096\",\n \"CVE-2020-17097\",\n \"CVE-2020-17098\",\n \"CVE-2020-17099\",\n \"CVE-2020-17103\",\n \"CVE-2020-17134\",\n \"CVE-2020-17136\",\n \"CVE-2020-17140\"\n );\n script_xref(name:\"MSKB\", value:\"4592446\");\n script_xref(name:\"MSFT\", value:\"MS20-4592446\");\n script_xref(name:\"IAVA\", value:\"2020-A-0561-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0562-S\");\n\n script_name(english:\"KB4592446: Windows 10 Version 1803 December 2020 Security Update\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4592446.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A security feature bypass vulnerability exists. An\n attacker can exploit this and bypass the security\n feature and perform unauthorized actions compromising\n the integrity of the system/application.\n (CVE-2020-17099)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17095,\n CVE-2020-17096)\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960,\n CVE-2020-16961, CVE-2020-16962, CVE-2020-16963,\n CVE-2020-16964, CVE-2020-17092, CVE-2020-17097,\n CVE-2020-17103, CVE-2020-17134, CVE-2020-17136)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17094, CVE-2020-17098,\n CVE-2020-17140)\");\n # https://support.microsoft.com/en-us/help/4592446/windows-10-update-kb4592446\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e51f32b6\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4592446.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17096\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2020-17095\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS20-12';\nkbs = make_list('4592446');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated');\nget_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:'10',\n sp:0,\n os_build:'17134',\n rollup_date:'12_2020',\n bulletin:bulletin,\n rollup_kb_list:[4592446])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-06-23T15:13:53", "description": "The remote Windows host is missing security update 4592440. It is, therefore, affected by multiple vulnerabilities:\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964, CVE-2020-17092, CVE-2020-17097, CVE-2020-17103, CVE-2020-17134, CVE-2020-17136)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17095, CVE-2020-17096)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17094, CVE-2020-17098, CVE-2020-17140)\n\n - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application.\n (CVE-2020-16996, CVE-2020-17099, CVE-2020-17139)", "cvss3": {"score": 9.9, "vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "KB4592440: Windows 10 Version 1809 and Windows Server 2019 December 2020 Security Update", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16958", "CVE-2020-16959", "CVE-2020-16960", "CVE-2020-16961", "CVE-2020-16962", "CVE-2020-16963", "CVE-2020-16964", "CVE-2020-16996", "CVE-2020-17092", "CVE-2020-17094", "CVE-2020-17095", "CVE-2020-17096", "CVE-2020-17097", "CVE-2020-17098", "CVE-2020-17099", "CVE-2020-17103", "CVE-2020-17134", "CVE-2020-17136", "CVE-2020-17139", "CVE-2020-17140"], "modified": "2022-05-11T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS20_DEC_4586793.NASL", "href": "https://www.tenable.com/plugins/nessus/143561", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143561);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/11\");\n\n script_cve_id(\n \"CVE-2020-16958\",\n \"CVE-2020-16959\",\n \"CVE-2020-16960\",\n \"CVE-2020-16961\",\n \"CVE-2020-16962\",\n \"CVE-2020-16963\",\n \"CVE-2020-16964\",\n \"CVE-2020-16996\",\n \"CVE-2020-17092\",\n \"CVE-2020-17094\",\n \"CVE-2020-17095\",\n \"CVE-2020-17096\",\n \"CVE-2020-17097\",\n \"CVE-2020-17098\",\n \"CVE-2020-17099\",\n \"CVE-2020-17103\",\n \"CVE-2020-17134\",\n \"CVE-2020-17136\",\n \"CVE-2020-17139\",\n \"CVE-2020-17140\"\n );\n script_xref(name:\"MSKB\", value:\"4592440\");\n script_xref(name:\"MSFT\", value:\"MS20-4592440\");\n script_xref(name:\"IAVA\", value:\"2020-A-0561-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0562-S\");\n\n script_name(english:\"KB4592440: Windows 10 Version 1809 and Windows Server 2019 December 2020 Security Update\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4592440. \nIt is, therefore, affected by multiple vulnerabilities:\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960,\n CVE-2020-16961, CVE-2020-16962, CVE-2020-16963,\n CVE-2020-16964, CVE-2020-17092, CVE-2020-17097,\n CVE-2020-17103, CVE-2020-17134, CVE-2020-17136)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17095,\n CVE-2020-17096)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17094, CVE-2020-17098,\n CVE-2020-17140)\n\n - A security feature bypass vulnerability exists. An\n attacker can exploit this and bypass the security\n feature and perform unauthorized actions compromising\n the integrity of the system/application.\n (CVE-2020-16996, CVE-2020-17099, CVE-2020-17139)\");\n # https://support.microsoft.com/en-us/help/4592440/windows-10-update-kb4592440\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1972925b\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4592440.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17096\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2020-17095\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS20-12';\nkbs = make_list('4592440');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:'10',\n sp:0,\n os_build:'17763',\n rollup_date:'12_2020',\n bulletin:bulletin,\n rollup_kb_list:[4592440])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-06-01T16:32:54", "description": "The remote Windows host is missing security update 4592464.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application.\n (CVE-2020-17099)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17098, CVE-2020-17140)\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964, CVE-2020-17092, CVE-2020-17097)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17096)", "cvss3": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "KB4592464: Windows 10 December 2020 Security Update", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16958", "CVE-2020-16959", "CVE-2020-16960", "CVE-2020-16961", "CVE-2020-16962", "CVE-2020-16963", "CVE-2020-16964", "CVE-2020-17092", "CVE-2020-17096", "CVE-2020-17097", "CVE-2020-17098", "CVE-2020-17099", "CVE-2020-17140"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS20_DEC_4592464.NASL", "href": "https://www.tenable.com/plugins/nessus/143565", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143565);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\n \"CVE-2020-16958\",\n \"CVE-2020-16959\",\n \"CVE-2020-16960\",\n \"CVE-2020-16961\",\n \"CVE-2020-16962\",\n \"CVE-2020-16963\",\n \"CVE-2020-16964\",\n \"CVE-2020-17092\",\n \"CVE-2020-17096\",\n \"CVE-2020-17097\",\n \"CVE-2020-17098\",\n \"CVE-2020-17099\",\n \"CVE-2020-17140\"\n );\n script_xref(name:\"MSKB\", value:\"4592464\");\n script_xref(name:\"MSFT\", value:\"MS20-4592464\");\n script_xref(name:\"IAVA\", value:\"2020-A-0561-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0562-S\");\n\n script_name(english:\"KB4592464: Windows 10 December 2020 Security Update\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4592464.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A security feature bypass vulnerability exists. An\n attacker can exploit this and bypass the security\n feature and perform unauthorized actions compromising\n the integrity of the system/application.\n (CVE-2020-17099)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17098, CVE-2020-17140)\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960,\n CVE-2020-16961, CVE-2020-16962, CVE-2020-16963,\n CVE-2020-16964, CVE-2020-17092, CVE-2020-17097)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17096)\");\n # https://support.microsoft.com/en-us/help/4592464/windows-10-update-kb4592464\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3feae7ab\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4592464.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17096\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS20-12';\nkbs = make_list('4592464');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:'10',\n sp:0,\n os_build:'10240',\n rollup_date:'12_2020',\n bulletin:bulletin,\n rollup_kb_list:[4592464])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}", "cvss": {"score": 9, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-06-01T16:34:03", "description": "The remote Windows host is missing security update 4592497 or cumulative update 4592468. It is, therefore, affected by multiple vulnerabilities:\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17098, CVE-2020-17140)\n\n - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application.\n (CVE-2020-16996)\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-17092, CVE-2020-17097)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17096)", "cvss3": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "KB4592497: Windows Server 2012 December 2020 Security Update", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16996", "CVE-2020-17092", "CVE-2020-17096", "CVE-2020-17097", "CVE-2020-17098", "CVE-2020-17140"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS20_DEC_4592468.NASL", "href": "https://www.tenable.com/plugins/nessus/143559", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143559);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\n \"CVE-2020-16996\",\n \"CVE-2020-17092\",\n \"CVE-2020-17096\",\n \"CVE-2020-17097\",\n \"CVE-2020-17098\",\n \"CVE-2020-17140\"\n );\n script_xref(name:\"MSKB\", value:\"4592497\");\n script_xref(name:\"MSKB\", value:\"4592468\");\n script_xref(name:\"MSFT\", value:\"MS20-4592497\");\n script_xref(name:\"MSFT\", value:\"MS20-4592468\");\n script_xref(name:\"IAVA\", value:\"2020-A-0561-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0562-S\");\n\n script_name(english:\"KB4592497: Windows Server 2012 December 2020 Security Update\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4592497\nor cumulative update 4592468. It is, therefore, affected by\nmultiple vulnerabilities:\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17098, CVE-2020-17140)\n\n - A security feature bypass vulnerability exists. An\n attacker can exploit this and bypass the security\n feature and perform unauthorized actions compromising\n the integrity of the system/application.\n (CVE-2020-16996)\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-17092, CVE-2020-17097)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17096)\");\n # https://support.microsoft.com/en-us/help/4592497/windows-server-2012-update\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?d639ba48\");\n # https://support.microsoft.com/en-us/help/4592468/windows-server-2012-update\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?d79ac842\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4592497 or Cumulative Update KB4592468.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17096\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS20-12';\nkbs = make_list('4592497', '4592468');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated');\nget_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);\n\nif (hotfix_check_sp_range(win8:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\n# Windows 8 EOL\nproductname = get_kb_item_or_exit('SMB/ProductName', exit_code:1);\nif ('Windows 8' >< productname) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:'6.2',\n sp:0,\n rollup_date:'12_2020',\n bulletin:bulletin,\n rollup_kb_list:[4592497, 4592468])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-06-01T16:32:55", "description": "The remote Windows host is missing security update 4592495 or cumulative update 4592484. It is, therefore, affected by multiple vulnerabilities:\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17098, CVE-2020-17140)\n\n - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application.\n (CVE-2020-16996)\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-17092, CVE-2020-17097)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17096)", "cvss3": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "KB4592495: Windows 8.1 and Windows Server 2012 R2 December 2020 Security Update", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16996", "CVE-2020-17092", "CVE-2020-17096", "CVE-2020-17097", "CVE-2020-17098", "CVE-2020-17140"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS20_DEC_4592484.NASL", "href": "https://www.tenable.com/plugins/nessus/143560", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143560);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\n \"CVE-2020-16996\",\n \"CVE-2020-17092\",\n \"CVE-2020-17096\",\n \"CVE-2020-17097\",\n \"CVE-2020-17098\",\n \"CVE-2020-17140\"\n );\n script_xref(name:\"MSKB\", value:\"4592495\");\n script_xref(name:\"MSKB\", value:\"4592484\");\n script_xref(name:\"MSFT\", value:\"MS20-4592495\");\n script_xref(name:\"MSFT\", value:\"MS20-4592484\");\n script_xref(name:\"IAVA\", value:\"2020-A-0561-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0562-S\");\n\n script_name(english:\"KB4592495: Windows 8.1 and Windows Server 2012 R2 December 2020 Security Update\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4592495\nor cumulative update 4592484. It is, therefore, affected by\nmultiple vulnerabilities:\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17098, CVE-2020-17140)\n\n - A security feature bypass vulnerability exists. An\n attacker can exploit this and bypass the security\n feature and perform unauthorized actions compromising\n the integrity of the system/application.\n (CVE-2020-16996)\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-17092, CVE-2020-17097)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17096)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4592495/windows-8-1-update\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4592484/windows-8-1-update\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Security Only update KB4592495 or Cumulative Update KB4592484.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17096\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS20-12';\nkbs = make_list('4592495', '4592484');\n\nif (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated');\nget_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);\n\nif (hotfix_check_sp_range(win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\n# Windows 8 EOL\nproductname = get_kb_item_or_exit('SMB/ProductName', exit_code:1);\nif ('Windows 8' >< productname && '8.1' >!< productname)\n audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:'6.3',\n sp:0,\n rollup_date:'12_2020',\n bulletin:bulletin,\n rollup_kb_list:[4592495, 4592484])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-06-23T15:14:29", "description": "The remote Windows host is missing security update 4592449.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964, CVE-2020-17092, CVE-2020-17097, CVE-2020-17103, CVE-2020-17134, CVE-2020-17136)\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17095, CVE-2020-17096)\n\n - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application.\n (CVE-2020-17139)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17094, CVE-2020-17098, CVE-2020-17140)", "cvss3": {"score": 9.9, "vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "KB4592449: Windows 10 Version 1903 and Windows 10 Version 1909 December 2020 Security Update", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16958", "CVE-2020-16959", "CVE-2020-16960", "CVE-2020-16961", "CVE-2020-16962", "CVE-2020-16963", "CVE-2020-16964", "CVE-2020-16996", "CVE-2020-17092", "CVE-2020-17094", "CVE-2020-17095", "CVE-2020-17096", "CVE-2020-17097", "CVE-2020-17098", "CVE-2020-17103", "CVE-2020-17131", "CVE-2020-17134", "CVE-2020-17136", "CVE-2020-17139", "CVE-2020-17140"], "modified": "2022-05-11T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS20_DEC_4592449.NASL", "href": "https://www.tenable.com/plugins/nessus/143570", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143570);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/11\");\n\n script_cve_id(\n \"CVE-2020-16958\",\n \"CVE-2020-16959\",\n \"CVE-2020-16960\",\n \"CVE-2020-16961\",\n \"CVE-2020-16962\",\n \"CVE-2020-16963\",\n \"CVE-2020-16964\",\n \"CVE-2020-16996\",\n \"CVE-2020-17092\",\n \"CVE-2020-17094\",\n \"CVE-2020-17095\",\n \"CVE-2020-17096\",\n \"CVE-2020-17097\",\n \"CVE-2020-17098\",\n \"CVE-2020-17103\",\n \"CVE-2020-17131\",\n \"CVE-2020-17134\",\n \"CVE-2020-17136\",\n \"CVE-2020-17139\",\n \"CVE-2020-17140\"\n );\n script_xref(name:\"MSKB\", value:\"4592449\");\n script_xref(name:\"MSFT\", value:\"MS20-4592449\");\n script_xref(name:\"IAVA\", value:\"2020-A-0555\");\n script_xref(name:\"IAVA\", value:\"2020-A-0561-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0562-S\");\n\n script_name(english:\"KB4592449: Windows 10 Version 1903 and Windows 10 Version 1909 December 2020 Security Update\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4592449.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960,\n CVE-2020-16961, CVE-2020-16962, CVE-2020-16963,\n CVE-2020-16964, CVE-2020-17092, CVE-2020-17097,\n CVE-2020-17103, CVE-2020-17134, CVE-2020-17136)\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17095,\n CVE-2020-17096)\n\n - A security feature bypass vulnerability exists. An\n attacker can exploit this and bypass the security\n feature and perform unauthorized actions compromising\n the integrity of the system/application.\n (CVE-2020-17139)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17094, CVE-2020-17098,\n CVE-2020-17140)\");\n # https://support.microsoft.com/en-us/help/4592449/windows-10-update-kb4592449\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c49efc98\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4592449.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17096\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2020-17095\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS20-12';\nkbs = make_list('4592449');\n\nif (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated');\nget_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:'10',\n sp:0,\n os_build:'18362',\n rollup_date:'12_2020',\n bulletin:bulletin,\n rollup_kb_list:[4592449])\n|| \n smb_check_rollup(os:'10',\n sp:0,\n os_build:'18363',\n rollup_date:'12_2020',\n bulletin:bulletin,\n rollup_kb_list:[4592449])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}", "cvss": {"score": 9, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-06-23T15:14:29", "description": "The remote Windows host is missing security update 4592438.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17095, CVE-2020-17096)\n\n - An memory corruption vulnerability exists. An attacker can exploit this to corrupt the memory and cause unexpected behaviors within the system/application.\n (CVE-2020-17131)\n\n - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17094, CVE-2020-17098, CVE-2020-17140)\n\n - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application.\n (CVE-2020-17139)\n\n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964, CVE-2020-17092, CVE-2020-17097, CVE-2020-17103, CVE-2020-17134, CVE-2020-17136, CVE-2020-17137)", "cvss3": {"score": 9.9, "vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2020-12-08T00:00:00", "type": "nessus", "title": "KB4592438: Windows 10 Version 2004 December 2020 Security Update", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-16958", "CVE-2020-16959", "CVE-2020-16960", "CVE-2020-16961", "CVE-2020-16962", "CVE-2020-16963", "CVE-2020-16964", "CVE-2020-16996", "CVE-2020-17092", "CVE-2020-17094", "CVE-2020-17095", "CVE-2020-17096", "CVE-2020-17097", "CVE-2020-17098", "CVE-2020-17103", "CVE-2020-17131", "CVE-2020-17134", "CVE-2020-17136", "CVE-2020-17137", "CVE-2020-17139", "CVE-2020-17140"], "modified": "2022-05-11T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS20_DEC_4592438.NASL", "href": "https://www.tenable.com/plugins/nessus/143558", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143558);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/11\");\n\n script_cve_id(\n \"CVE-2020-16958\",\n \"CVE-2020-16959\",\n \"CVE-2020-16960\",\n \"CVE-2020-16961\",\n \"CVE-2020-16962\",\n \"CVE-2020-16963\",\n \"CVE-2020-16964\",\n \"CVE-2020-16996\",\n \"CVE-2020-17092\",\n \"CVE-2020-17094\",\n \"CVE-2020-17095\",\n \"CVE-2020-17096\",\n \"CVE-2020-17097\",\n \"CVE-2020-17098\",\n \"CVE-2020-17103\",\n \"CVE-2020-17131\",\n \"CVE-2020-17134\",\n \"CVE-2020-17136\",\n \"CVE-2020-17137\",\n \"CVE-2020-17139\",\n \"CVE-2020-17140\"\n );\n script_xref(name:\"MSKB\", value:\"4592438\");\n script_xref(name:\"MSFT\", value:\"MS20-4592438\");\n script_xref(name:\"IAVA\", value:\"2020-A-0555\");\n script_xref(name:\"IAVA\", value:\"2020-A-0561-S\");\n script_xref(name:\"IAVA\", value:\"2020-A-0562-S\");\n\n script_name(english:\"KB4592438: Windows 10 Version 2004 December 2020 Security Update\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing security update 4592438.\nIt is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability. An attacker can\n exploit this to bypass authentication and execute\n unauthorized arbitrary commands. (CVE-2020-17095,\n CVE-2020-17096)\n\n - An memory corruption vulnerability exists. An attacker\n can exploit this to corrupt the memory and cause\n unexpected behaviors within the system/application.\n (CVE-2020-17131)\n\n - An information disclosure vulnerability. An attacker can\n exploit this to disclose potentially sensitive\n information. (CVE-2020-17094, CVE-2020-17098,\n CVE-2020-17140)\n\n - A security feature bypass vulnerability exists. An\n attacker can exploit this and bypass the security\n feature and perform unauthorized actions compromising\n the integrity of the system/application.\n (CVE-2020-17139)\n\n - An elevation of privilege vulnerability. An attacker can\n exploit this to gain elevated privileges.\n (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960,\n CVE-2020-16961, CVE-2020-16962, CVE-2020-16963,\n CVE-2020-16964, CVE-2020-17092, CVE-2020-17097,\n CVE-2020-17103, CVE-2020-17134, CVE-2020-17136,\n CVE-2020-17137)\");\n # https://support.microsoft.com/en-us/help/4592438/windows-10-update-kb4592438\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?b1f576e6\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply Cumulative Update KB4592438.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-17096\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2020-17095\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_check_rollup.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS20-12';\nkbs = make_list('4592438');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated');\nget_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n smb_check_rollup(os:'10',\n sp:0,\n os_build:'19041',\n rollup_date:'12_2020',\n bulletin:bulletin,\n rollup_kb_list:[4592438])\n)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, hotfix_get_audit_report());\n}\n", "cvss": {"score": 9, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}], "mskb": [{"lastseen": "2022-08-10T14:06:03", "description": "None\nThis update rollup is a security update that resolves vulnerabilities in Microsoft Exchange. To learn more about these vulnerabilities, see the following Common Vulnerabilities and Exposures (CVE):\n\n * [CVE-2020-17117 | Microsoft Exchange Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17117>)\n * [CVE-2020-17132 | Microsoft Exchange Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17132>)\n * [CVE-2020-17141 | Microsoft Exchange Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17141>)\n * [CVE-2020-17142 | Microsoft Exchange Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17142>)\n * [CVE-2020-17143 | Microsoft Exchange Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17143>)\n\n## Known issues in this update\n\n * When you try to manually install this security update by double-clicking the update file (.msp) to run it in Normal mode (that is, not as an administrator), some files are not correctly updated.When this issue occurs, you don\u2019t receive an error message or any indication that the security update was not correctly installed. However, Outlook Web Access (OWA) and the Exchange Control Panel (ECP) may stop working. \n \nThis issue occurs on servers that are using User Account Control (UAC). The issue occurs because the security update doesn\u2019t correctly stop certain Exchange-related services.To avoid this issue, follow these steps to manually install this security update:\n 1. Select **Start**, and type **cmd**.\n 2. In the results, right-click **Command Prompt**, and then select **Run as administrator**.\n 3. If the **User Account Control** dialog box appears, confirm that the default action is the action that you want, and then select **Continue**.\n 4. Type the full path of the .msp file, and then press Enter.\nThis issue does not occur if you install the update through Microsoft Update.\n * Exchange services may remain in a disabled state after you install this security update. This condition does not indicate that the update is not installed correctly. This condition may occur if the service control scripts experience a problem when they try to return Exchange services to their usual state. \n \nTo fix this issue, use Services Manager to restore the startup type to **Automatic**, and then start the affected Exchange services manually. To avoid this issue, run the security update at an elevated command prompt. For more information about how to open an elevated Command Prompt window, see [Start a Command Prompt as an Administrator](<https://technet.microsoft.com/en-us/library/cc947813\\(v=ws.10\\).aspx>).\n * When you block third-party cookies in a web browser, you may be continually prompted to trust a particular add-in even though you keep selecting the option to trust it. This issue occurs also in privacy window modes (such as InPrivate mode in Microsoft Edge). This issue occurs because browser restrictions prevent the response from being recorded. To record the response and enable the add-in, you must enable third-party cookies for the domain that's hosting OWA or Office Online Server in the browser settings. To enable this setting, refer to the specific support documentation for the browser.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4593465>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center.\n\n * [Download Security Update For Exchange Server 2019 Cumulative Update 7 (KB4593465)](<http://www.microsoft.com/download/details.aspx?familyid=46d811f5-53f1-4aad-9735-c87e40c98994>)\n * [Download Security Update For Exchange Server 2019 Cumulative Update 6 (KB4593465)](<http://www.microsoft.com/download/details.aspx?familyid=92703e12-dacb-4233-b6d3-028c3e6cfd1e>)\n * [Download Security Update For Exchange Server 2016 Cumulative Update 18 (KB4593465)](<http://www.microsoft.com/download/details.aspx?familyid=ecb4860d-8981-43e0-99b9-27c4fa0f336b>)\n * [Download Security Update For Exchange Server 2016 Cumulative Update 17 (KB4593465)](<http://www.microsoft.com/download/details.aspx?familyid=32c10d21-2fe9-4781-80c3-35edb7211648>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/help/20201208>). \n\n### Security update replacement information\n\nThis security update replaces the following previously released updates:\n\n * Description of the security update for Microsoft Exchange Server 2019 and 2016: November 10, 2020\n\n## File information\n\n### File hash information\n\nUpdate name| File name| SHA1 hash| SHA256 hash \n---|---|---|--- \nExchange Server 2019 Cumulative Update 7| Exchange2019-KB4593465-x64-en.msp| 7D0B74F7DA300B18020599A252BE2CE8D3E8A9FF| 0824E7A1A988480042F534019C7C30CE6F75533A3330BF7D82BBC6F454C52644 \nExchange Server 2019 Cumulative Update 6| Exchange2019-KB4593465-x64-en.msp| F4CC56EFA34773ED13B8AF313B71E731E3AB5F9B| 35EFB9A766309957B33AF703B151F417BCCBE8178659201086F6BDC5A1B09A0C \nExchange Server 2016 Cumulative Update 18| Exchange2016-KB4593465-x64-en.msp| F6F2EFEC2BE8676C6EC0D227A2B5552BF61D3367| 85E67C0365D223E5F3D4FCE8F8F48A8E2EA5ECE17AEFE90A161F7762759E2469 \nExchange Server 2016 Cumulative Update 17| Exchange2016-KB4593465-x64-en.msp| 96A9A8280C3B609D309CCC388BAC29308F0C07B4| 7AB3F46012DDB8AA1E148573FDD79769074F21C11453BADC70E1EBD366F1DADA \n \nExchange server file informationThe English (United States) version of this update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nExchange Server 2019 Cumulative Update 7\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nActivemonitoringeventmsg.dll| 15.2.721.6| 71,032| 11-Nov-2020| 18:32| x64 \nActivemonitoringexecutionlibrary.ps1| Not applicable| 29,518| 11-Nov-2020| 18:33| Not applicable \nAdduserstopfrecursive.ps1| Not applicable| 14,929| 11-Nov-2020| 18:34| Not applicable \nAdemodule.dll| 15.2.721.6| 106,360| 11-Nov-2020| 18:33| x64 \nAirfilter.dll| 15.2.721.6| 42,880| 11-Nov-2020| 18:35| x64 \nAjaxcontroltoolkit.dll| 15.2.721.6| 92,552| 11-Nov-2020| 18:32| x86 \nAntispamcommon.ps1| Not applicable| 13,489| 11-Nov-2020| 18:35| Not applicable \nAsdat.msi| Not applicable| 5,087,232| 11-Nov-2020| 18:39| Not applicable \nAsentirs.msi| Not applicable| 77,824| 11-Nov-2020| 18:39| Not applicable \nAsentsig.msi| Not applicable| 73,728| 11-Nov-2020| 18:39| Not applicable \nBigfunnel.bondtypes.dll| 15.2.721.6| 45,448| 11-Nov-2020| 18:32| x86 \nBigfunnel.common.dll| 15.2.721.6| 66,424| 11-Nov-2020| 18:32| x86 \nBigfunnel.configuration.dll| 15.2.721.6| 118,152| 11-Nov-2020| 18:33| x86 \nBigfunnel.entropy.dll| 15.2.721.6| 44,416| 11-Nov-2020| 18:33| x86 \nBigfunnel.filter.dll| 15.2.721.6| 54,152| 11-Nov-2020| 18:33| x86 \nBigfunnel.indexstream.dll| 15.2.721.6| 68,992| 11-Nov-2020| 18:34| x86 \nBigfunnel.neuraltree.dll| Not applicable| 694,152| 11-Nov-2020| 18:32| x64 \nBigfunnel.neuraltreeranking.dll| 15.2.721.6| 19,848| 11-Nov-2020| 18:33| x86 \nBigfunnel.poi.dll| 15.2.721.6| 245,112| 11-Nov-2020| 18:32| x86 \nBigfunnel.postinglist.dll| 15.2.721.6| 189,320| 11-Nov-2020| 18:33| x86 \nBigfunnel.query.dll| 15.2.721.6| 101,240| 11-Nov-2020| 18:33| x86 \nBigfunnel.ranking.dll| 15.2.721.6| 109,440| 11-Nov-2020| 18:34| x86 \nBigfunnel.syntheticdatalib.dll| 15.2.721.6| 3,634,552| 11-Nov-2020| 18:33| x86 \nBigfunnel.tracing.dll| 15.2.721.6| 42,872| 11-Nov-2020| 18:33| x86 \nBigfunnel.wordbreakers.dll| 15.2.721.6| 46,472| 11-Nov-2020| 18:33| x86 \nCafe_airfilter_dll| 15.2.721.6| 42,880| 11-Nov-2020| 18:35| x64 \nCafe_exppw_dll| 15.2.721.6| 83,336| 11-Nov-2020| 18:33| x64 \nCafe_owaauth_dll| 15.2.721.6| 92,024| 11-Nov-2020| 18:33| x64 \nCalcalculation.ps1| Not applicable| 42,097| 11-Nov-2020| 18:33| Not applicable \nCheckdatabaseredundancy.ps1| Not applicable| 94,606| 11-Nov-2020| 18:32| Not applicable \nChksgfiles.dll| 15.2.721.6| 57,224| 11-Nov-2020| 18:33| x64 \nCitsconstants.ps1| Not applicable| 15,817| 11-Nov-2020| 18:32| Not applicable \nCitslibrary.ps1| Not applicable| 82,680| 11-Nov-2020| 18:32| Not applicable \nCitstypes.ps1| Not applicable| 14,480| 11-Nov-2020| 18:32| Not applicable \nClassificationengine_mce| 15.2.721.6| 1,693,056| 11-Nov-2020| 18:33| Not applicable \nClusmsg.dll| 15.2.721.6| 134,016| 11-Nov-2020| 18:33| x64 \nCoconet.dll| 15.2.721.6| 47,992| 11-Nov-2020| 18:34| x64 \nCollectovermetrics.ps1| Not applicable| 81,644| 11-Nov-2020| 18:32| Not applicable \nCollectreplicationmetrics.ps1| Not applicable| 41,866| 11-Nov-2020| 18:33| Not applicable \nCommonconnectfunctions.ps1| Not applicable| 29,947| 11-Nov-2020| 18:34| Not applicable \nComplianceauditservice.exe| 15.2.721.6| 39,816| 11-Nov-2020| 18:32| x86 \nConfigureadam.ps1| Not applicable| 22,760| 11-Nov-2020| 18:33| Not applicable \nConfigurecaferesponseheaders.ps1| Not applicable| 20,308| 11-Nov-2020| 18:35| Not applicable \nConfigurecryptodefaults.ps1| Not applicable| 42,035| 11-Nov-2020| 18:32| Not applicable \nConfigurenetworkprotocolparameters.ps1| Not applicable| 19,770| 11-Nov-2020| 18:33| Not applicable \nConfiguresmbipsec.ps1| Not applicable| 39,824| 11-Nov-2020| 18:33| Not applicable \nConfigure_enterprisepartnerapplication.ps1| Not applicable| 22,279| 11-Nov-2020| 18:35| Not applicable \nConnectfunctions.ps1| Not applicable| 37,141| 11-Nov-2020| 18:34| Not applicable \nConnect_exchangeserver_help.xml| Not applicable| 30,420| 11-Nov-2020| 18:34| Not applicable \nConsoleinitialize.ps1| Not applicable| 24,232| 11-Nov-2020| 18:33| Not applicable \nConvertoabvdir.ps1| Not applicable| 20,049| 11-Nov-2020| 18:33| Not applicable \nConverttomessagelatency.ps1| Not applicable| 14,532| 11-Nov-2020| 18:33| Not applicable \nConvert_distributiongrouptounifiedgroup.ps1| Not applicable| 34,761| 11-Nov-2020| 18:34| Not applicable \nCreate_publicfoldermailboxesformigration.ps1| Not applicable| 27,908| 11-Nov-2020| 18:33| Not applicable \nCts.14.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.14.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.14.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.14.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.14.4.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.15.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.15.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.15.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.15.20.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.8.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.8.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts.8.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts_exsmime.dll| 15.2.721.6| 380,800| 11-Nov-2020| 18:34| x64 \nCts_microsoft.exchange.data.common.dll| 15.2.721.6| 1,686,408| 11-Nov-2020| 18:33| x86 \nCts_microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 499| 11-Nov-2020| 16:06| Not applicable \nCts_policy.14.0.microsoft.exchange.data.common.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:34| x86 \nCts_policy.14.1.microsoft.exchange.data.common.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:33| x86 \nCts_policy.14.2.microsoft.exchange.data.common.dll| 15.2.721.6| 12,664| 11-Nov-2020| 18:34| x86 \nCts_policy.14.3.microsoft.exchange.data.common.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:34| x86 \nCts_policy.14.4.microsoft.exchange.data.common.dll| 15.2.721.6| 12,672| 11-Nov-2020| 18:33| x86 \nCts_policy.15.0.microsoft.exchange.data.common.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:34| x86 \nCts_policy.15.1.microsoft.exchange.data.common.dll| 15.2.721.6| 12,664| 11-Nov-2020| 18:33| x86 \nCts_policy.15.2.microsoft.exchange.data.common.dll| 15.2.721.6| 12,664| 11-Nov-2020| 18:34| x86 \nCts_policy.15.20.microsoft.exchange.data.common.dll| 15.2.721.6| 12,664| 11-Nov-2020| 18:33| x86 \nCts_policy.8.0.microsoft.exchange.data.common.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:33| x86 \nCts_policy.8.1.microsoft.exchange.data.common.dll| 15.2.721.6| 12,672| 11-Nov-2020| 18:34| x86 \nCts_policy.8.2.microsoft.exchange.data.common.dll| 15.2.721.6| 12,664| 11-Nov-2020| 18:33| x86 \nCts_policy.8.3.microsoft.exchange.data.common.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:33| x86 \nDagcommonlibrary.ps1| Not applicable| 60,226| 11-Nov-2020| 18:33| Not applicable \nDependentassemblygenerator.exe| 15.2.721.6| 22,408| 11-Nov-2020| 18:32| x86 \nDiaghelper.dll| 15.2.721.6| 66,944| 11-Nov-2020| 18:35| x86 \nDiagnosticscriptcommonlibrary.ps1| Not applicable| 16,350| 11-Nov-2020| 18:33| Not applicable \nDisableinmemorytracing.ps1| Not applicable| 13,358| 11-Nov-2020| 18:33| Not applicable \nDisable_antimalwarescanning.ps1| Not applicable| 15,189| 11-Nov-2020| 18:35| Not applicable \nDisable_outsidein.ps1| Not applicable| 13,654| 11-Nov-2020| 18:34| Not applicable \nDisklockerapi.dll| Not applicable| 22,408| 11-Nov-2020| 18:33| x64 \nDlmigrationmodule.psm1| Not applicable| 39,580| 11-Nov-2020| 18:33| Not applicable \nDsaccessperf.dll| 15.2.721.6| 45,952| 11-Nov-2020| 18:32| x64 \nDscperf.dll| 15.2.721.6| 32,648| 11-Nov-2020| 18:36| x64 \nDup_cts_microsoft.exchange.data.common.dll| 15.2.721.6| 1,686,408| 11-Nov-2020| 18:33| x86 \nDup_ext_microsoft.exchange.data.transport.dll| 15.2.721.6| 601,472| 11-Nov-2020| 18:33| x86 \nEcpperfcounters.xml| Not applicable| 31,168| 11-Nov-2020| 18:36| Not applicable \nEdgeextensibility_microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEdgeextensibility_policy.8.0.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,664| 11-Nov-2020| 18:33| x86 \nEdgetransport.exe| 15.2.721.6| 49,544| 11-Nov-2020| 18:33| x86 \nEext.14.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.14.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.14.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.14.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.14.4.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.15.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.15.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.15.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.15.20.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.8.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.8.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext.8.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:10| Not applicable \nEext_policy.14.0.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:34| x86 \nEext_policy.14.1.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,672| 11-Nov-2020| 18:33| x86 \nEext_policy.14.2.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,672| 11-Nov-2020| 18:34| x86 \nEext_policy.14.3.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,664| 11-Nov-2020| 18:34| x86 \nEext_policy.14.4.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:33| x86 \nEext_policy.15.0.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:34| x86 \nEext_policy.15.1.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:34| x86 \nEext_policy.15.2.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:34| x86 \nEext_policy.15.20.microsoft.exchange.data.transport.dll| 15.2.721.6| 13,192| 11-Nov-2020| 18:34| x86 \nEext_policy.8.1.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:34| x86 \nEext_policy.8.2.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:34| x86 \nEext_policy.8.3.microsoft.exchange.data.transport.dll| 15.2.721.6| 12,664| 11-Nov-2020| 18:33| x86 \nEnableinmemorytracing.ps1| Not applicable| 13,364| 11-Nov-2020| 18:34| Not applicable \nEnable_antimalwarescanning.ps1| Not applicable| 17,563| 11-Nov-2020| 18:34| Not applicable \nEnable_basicauthtooauthconverterhttpmodule.ps1| Not applicable| 18,584| 11-Nov-2020| 18:33| Not applicable \nEnable_crossforestconnector.ps1| Not applicable| 18,598| 11-Nov-2020| 18:34| Not applicable \nEnable_outlookcertificateauthentication.ps1| Not applicable| 22,912| 11-Nov-2020| 18:33| Not applicable \nEnable_outsidein.ps1| Not applicable| 13,647| 11-Nov-2020| 18:35| Not applicable \nEngineupdateserviceinterfaces.dll| 15.2.721.6| 17,792| 11-Nov-2020| 18:35| x86 \nEscprint.dll| 15.2.721.6| 20,352| 11-Nov-2020| 18:32| x64 \nEse.dll| 15.2.721.6| 3,741,576| 11-Nov-2020| 18:33| x64 \nEseback2.dll| 15.2.721.6| 350,088| 11-Nov-2020| 18:33| x64 \nEsebcli2.dll| 15.2.721.6| 318,344| 11-Nov-2020| 18:34| x64 \nEseperf.dll| 15.2.721.6| 108,936| 11-Nov-2020| 18:34| x64 \nEseutil.exe| 15.2.721.6| 425,352| 11-Nov-2020| 18:33| x64 \nEsevss.dll| 15.2.721.6| 44,424| 11-Nov-2020| 18:34| x64 \nEtweseproviderresources.dll| 15.2.721.6| 101,240| 11-Nov-2020| 18:33| x64 \nEventperf.dll| 15.2.721.6| 59,784| 11-Nov-2020| 18:35| x64 \nExchange.depthtwo.types.ps1xml| Not applicable| 40,109| 11-Nov-2020| 18:33| Not applicable \nExchange.format.ps1xml| Not applicable| 649,694| 11-Nov-2020| 18:34| Not applicable \nExchange.partial.types.ps1xml| Not applicable| 44,339| 11-Nov-2020| 18:33| Not applicable \nExchange.ps1| Not applicable| 20,803| 11-Nov-2020| 18:33| Not applicable \nExchange.support.format.ps1xml| Not applicable| 26,547| 11-Nov-2020| 18:32| Not applicable \nExchange.types.ps1xml| Not applicable| 365,149| 11-Nov-2020| 18:34| Not applicable \nExchangeudfcommon.dll| 15.2.721.6| 122,752| 11-Nov-2020| 18:32| x86 \nExchangeudfs.dll| 15.2.721.6| 272,760| 11-Nov-2020| 18:33| x86 \nExchmem.dll| 15.2.721.6| 86,400| 11-Nov-2020| 18:32| x64 \nExchsetupmsg.dll| 15.2.721.6| 19,336| 11-Nov-2020| 18:33| x64 \nExdbfailureitemapi.dll| Not applicable| 27,000| 11-Nov-2020| 18:33| x64 \nExdbmsg.dll| 15.2.721.6| 230,784| 11-Nov-2020| 18:33| x64 \nExeventperfplugin.dll| 15.2.721.6| 25,480| 11-Nov-2020| 18:37| x64 \nExmime.dll| 15.2.721.6| 364,936| 11-Nov-2020| 18:34| x64 \nExportedgeconfig.ps1| Not applicable| 27,391| 11-Nov-2020| 18:34| Not applicable \nExport_mailpublicfoldersformigration.ps1| Not applicable| 18,554| 11-Nov-2020| 18:34| Not applicable \nExport_modernpublicfolderstatistics.ps1| Not applicable| 29,206| 11-Nov-2020| 18:33| Not applicable \nExport_outlookclassification.ps1| Not applicable| 14,394| 11-Nov-2020| 18:33| Not applicable \nExport_publicfolderstatistics.ps1| Not applicable| 23,125| 11-Nov-2020| 18:34| Not applicable \nExport_retentiontags.ps1| Not applicable| 17,040| 11-Nov-2020| 18:34| Not applicable \nExppw.dll| 15.2.721.6| 83,336| 11-Nov-2020| 18:33| x64 \nExprfdll.dll| 15.2.721.6| 26,504| 11-Nov-2020| 18:37| x64 \nExrpc32.dll| 15.2.721.6| 2,029,440| 11-Nov-2020| 18:32| x64 \nExrw.dll| 15.2.721.6| 28,024| 11-Nov-2020| 18:32| x64 \nExsetdata.dll| 15.2.721.6| 2,779,528| 11-Nov-2020| 18:33| x64 \nExsetup.exe| 15.2.721.6| 35,192| 11-Nov-2020| 18:34| x86 \nExsetupui.exe| 15.2.721.6| 471,944| 11-Nov-2020| 18:33| x86 \nExtrace.dll| 15.2.721.6| 245,128| 11-Nov-2020| 18:32| x64 \nExt_microsoft.exchange.data.transport.dll| 15.2.721.6| 601,472| 11-Nov-2020| 18:33| x86 \nExwatson.dll| 15.2.721.6| 44,936| 11-Nov-2020| 18:32| x64 \nFastioext.dll| 15.2.721.6| 60,280| 11-Nov-2020| 18:33| x64 \nFil06f84122c94c91a0458cad45c22cce20| Not applicable| 784,630| 11-Nov-2020| 18:39| Not applicable \nFil143a7a5d4894478a85eefc89a6539fc8| Not applicable| 1,909,227| 11-Nov-2020| 18:39| Not applicable \nFil19f527f284a0bb584915f9994f4885c3| Not applicable| 648,759| 11-Nov-2020| 18:39| Not applicable \nFil1a9540363a531e7fb18ffe600cffc3ce| Not applicable| 358,404| 11-Nov-2020| 18:39| Not applicable \nFil220d95210c8697448312eee6628c815c| Not applicable| 303,656| 11-Nov-2020| 18:39| Not applicable \nFil235c6fa467f8662a9bcbd6fac8df465b| Not applicable| 325,896| 11-Nov-2020| 16:11| Not applicable \nFil2cf5a31e239a45fabea48687373b547c| Not applicable| 652,758| 11-Nov-2020| 18:39| Not applicable \nFil397f0b1f1d7bd44d6e57e496decea2ec| Not applicable| 784,627| 11-Nov-2020| 18:39| Not applicable \nFil3ab126057b34eee68c4fd4b127ff7aee| Not applicable| 784,603| 11-Nov-2020| 18:39| Not applicable \nFil41bb2e5743e3bde4ecb1e07a76c5a7a8| Not applicable| 149,154| 11-Nov-2020| 18:37| Not applicable \nFil51669bfbda26e56e3a43791df94c1e9c| Not applicable| 9,344| 11-Nov-2020| 18:39| Not applicable \nFil558cb84302edfc96e553bcfce2b85286| Not applicable| 85,258| 11-Nov-2020| 18:39| Not applicable \nFil55ce217251b77b97a46e914579fc4c64| Not applicable| 648,753| 11-Nov-2020| 18:39| Not applicable \nFil5a9e78a51a18d05bc36b5e8b822d43a8| Not applicable| 1,596,145| 11-Nov-2020| 18:34| Not applicable \nFil5c7d10e5f1f9ada1e877c9aa087182a9| Not applicable| 1,596,145| 11-Nov-2020| 18:34| Not applicable \nFil6569a92c80a1e14949e4282ae2cc699c| Not applicable| 1,596,145| 11-Nov-2020| 18:34| Not applicable \nFil6a01daba551306a1e55f0bf6894f4d9f| Not applicable| 648,729| 11-Nov-2020| 18:39| Not applicable \nFil8863143ea7cd93a5f197c9fff13686bf| Not applicable| 648,759| 11-Nov-2020| 18:39| Not applicable \nFil8a8c76f225c7205db1000e8864c10038| Not applicable| 1,596,145| 11-Nov-2020| 18:34| Not applicable \nFil8cd999415d36ba78a3ac16a080c47458| Not applicable| 784,633| 11-Nov-2020| 18:39| Not applicable \nFil97913e630ff02079ce9889505a517ec0| Not applicable| 1,596,145| 11-Nov-2020| 18:34| Not applicable \nFilaa49badb2892075a28d58d06560f8da2| Not applicable| 785,657| 11-Nov-2020| 18:39| Not applicable \nFilae28aeed23ccb4b9b80accc2d43175b5| Not applicable| 648,756| 11-Nov-2020| 18:39| Not applicable \nFilb17f496f9d880a684b5c13f6b02d7203| Not applicable| 784,633| 11-Nov-2020| 18:39| Not applicable \nFilb4425d1d0260a18edf46afe7613ebdcf| Not applicable| 325,540| 11-Nov-2020| 16:08| Not applicable \nFilb94ca32f2654692263a5be009c0fe4ca| Not applicable| 2,564,949| 11-Nov-2020| 18:38| Not applicable \nFilbabdc4808eba0c4f18103f12ae955e5c| Not applicable| 341,852,908| 11-Nov-2020| 18:38| Not applicable \nFilc92cf2bf29bed21bd5555163330a3d07| Not applicable| 652,776| 11-Nov-2020| 18:39| Not applicable \nFilcc478d2a8346db20c4e2dc36f3400628| Not applicable| 784,633| 11-Nov-2020| 18:39| Not applicable \nFild26cd6b13cfe2ec2a16703819da6d043| Not applicable| 1,596,145| 11-Nov-2020| 18:34| Not applicable \nFilf2719f9dc8f7b74df78ad558ad3ee8a6| Not applicable| 785,639| 11-Nov-2020| 18:39| Not applicable \nFilfa5378dc76359a55ef20cc34f8a23fee| Not applicable| 1,427,187| 11-Nov-2020| 18:37| Not applicable \nFilteringconfigurationcommands.ps1| Not applicable| 18,231| 11-Nov-2020| 18:34| Not applicable \nFilteringpowershell.dll| 15.2.721.6| 223,096| 11-Nov-2020| 18:36| x86 \nFilteringpowershell.format.ps1xml| Not applicable| 29,652| 11-Nov-2020| 18:37| Not applicable \nFiltermodule.dll| 15.2.721.6| 180,096| 11-Nov-2020| 18:33| x64 \nFipexeuperfctrresource.dll| 15.2.721.6| 15,232| 11-Nov-2020| 18:36| x64 \nFipexeventsresource.dll| 15.2.721.6| 44,936| 11-Nov-2020| 18:36| x64 \nFipexperfctrresource.dll| 15.2.721.6| 32,640| 11-Nov-2020| 18:34| x64 \nFirewallres.dll| 15.2.721.6| 72,576| 11-Nov-2020| 18:35| x64 \nFms.exe| 15.2.721.6| 1,350,024| 11-Nov-2020| 18:37| x64 \nForefrontactivedirectoryconnector.exe| 15.2.721.6| 110,984| 11-Nov-2020| 18:33| x64 \nFpsdiag.exe| 15.2.721.6| 18,824| 11-Nov-2020| 18:36| x86 \nFsccachedfilemanagedlocal.dll| 15.2.721.6| 822,152| 11-Nov-2020| 18:36| x64 \nFscconfigsupport.dll| 15.2.721.6| 56,696| 11-Nov-2020| 18:36| x86 \nFscconfigurationserver.exe| 15.2.721.6| 430,968| 11-Nov-2020| 18:36| x64 \nFscconfigurationserverinterfaces.dll| 15.2.721.6| 15,752| 11-Nov-2020| 18:37| x86 \nFsccrypto.dll| 15.2.721.6| 208,776| 11-Nov-2020| 18:36| x64 \nFscipcinterfaceslocal.dll| 15.2.721.6| 28,552| 11-Nov-2020| 18:36| x86 \nFscipclocal.dll| 15.2.721.6| 38,280| 11-Nov-2020| 18:35| x86 \nFscsqmuploader.exe| 15.2.721.6| 453,512| 11-Nov-2020| 18:35| x64 \nGetucpool.ps1| Not applicable| 19,775| 11-Nov-2020| 18:33| Not applicable \nGetvalidengines.ps1| Not applicable| 13,290| 11-Nov-2020| 18:32| Not applicable \nGet_antispamfilteringreport.ps1| Not applicable| 15,789| 11-Nov-2020| 18:35| Not applicable \nGet_antispamsclhistogram.ps1| Not applicable| 14,655| 11-Nov-2020| 18:34| Not applicable \nGet_antispamtopblockedsenderdomains.ps1| Not applicable| 15,711| 11-Nov-2020| 18:35| Not applicable \nGet_antispamtopblockedsenderips.ps1| Not applicable| 14,775| 11-Nov-2020| 18:34| Not applicable \nGet_antispamtopblockedsenders.ps1| Not applicable| 15,498| 11-Nov-2020| 18:34| Not applicable \nGet_antispamtoprblproviders.ps1| Not applicable| 14,689| 11-Nov-2020| 18:35| Not applicable \nGet_antispamtoprecipients.ps1| Not applicable| 14,790| 11-Nov-2020| 18:36| Not applicable \nGet_dleligibilitylist.ps1| Not applicable| 42,332| 11-Nov-2020| 18:34| Not applicable \nGet_exchangeetwtrace.ps1| Not applicable| 28,943| 11-Nov-2020| 18:35| Not applicable \nGet_publicfoldermailboxsize.ps1| Not applicable| 15,026| 11-Nov-2020| 18:33| Not applicable \nGet_storetrace.ps1| Not applicable| 51,871| 11-Nov-2020| 18:32| Not applicable \nHuffman_xpress.dll| 15.2.721.6| 32,632| 11-Nov-2020| 18:34| x64 \nImportedgeconfig.ps1| Not applicable| 77,248| 11-Nov-2020| 18:34| Not applicable \nImport_mailpublicfoldersformigration.ps1| Not applicable| 29,480| 11-Nov-2020| 18:33| Not applicable \nImport_retentiontags.ps1| Not applicable| 28,814| 11-Nov-2020| 18:33| Not applicable \nInproxy.dll| 15.2.721.6| 85,896| 11-Nov-2020| 18:38| x64 \nInstallwindowscomponent.ps1| Not applicable| 34,519| 11-Nov-2020| 18:32| Not applicable \nInstall_antispamagents.ps1| Not applicable| 17,909| 11-Nov-2020| 18:36| Not applicable \nInstall_odatavirtualdirectory.ps1| Not applicable| 17,979| 11-Nov-2020| 18:32| Not applicable \nInterop.activeds.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.721.6| 107,392| 11-Nov-2020| 18:33| Not applicable \nInterop.adsiis.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.721.6| 20,352| 11-Nov-2020| 18:34| Not applicable \nInterop.certenroll.dll| 15.2.721.6| 142,712| 11-Nov-2020| 18:32| x86 \nInterop.licenseinfointerface.dll| 15.2.721.6| 14,200| 11-Nov-2020| 18:36| x86 \nInterop.netfw.dll| 15.2.721.6| 34,176| 11-Nov-2020| 18:32| x86 \nInterop.plalibrary.dll| 15.2.721.6| 72,584| 11-Nov-2020| 18:33| x86 \nInterop.stdole2.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.721.6| 27,000| 11-Nov-2020| 18:33| Not applicable \nInterop.taskscheduler.dll| 15.2.721.6| 46,472| 11-Nov-2020| 18:32| x86 \nInterop.wuapilib.dll| 15.2.721.6| 60,792| 11-Nov-2020| 18:32| x86 \nInterop.xenroll.dll| 15.2.721.6| 39,816| 11-Nov-2020| 18:32| x86 \nKerbauth.dll| 15.2.721.6| 62,840| 11-Nov-2020| 18:34| x64 \nLicenseinfointerface.dll| 15.2.721.6| 643,464| 11-Nov-2020| 18:36| x64 \nLpversioning.xml| Not applicable| 20,454| 11-Nov-2020| 18:34| Not applicable \nMailboxdatabasereseedusingspares.ps1| Not applicable| 31,904| 11-Nov-2020| 18:32| Not applicable \nManagedavailabilitycrimsonmsg.dll| 15.2.721.6| 138,632| 11-Nov-2020| 18:33| x64 \nManagedstorediagnosticfunctions.ps1| Not applicable| 126,233| 11-Nov-2020| 18:32| Not applicable \nManagescheduledtask.ps1| Not applicable| 36,336| 11-Nov-2020| 18:33| Not applicable \nManage_metacachedatabase.ps1| Not applicable| 51,083| 11-Nov-2020| 18:34| Not applicable \nMce.dll| 15.2.721.6| 1,693,056| 11-Nov-2020| 18:33| x64 \nMeasure_storeusagestatistics.ps1| Not applicable| 29,483| 11-Nov-2020| 18:32| Not applicable \nMerge_publicfoldermailbox.ps1| Not applicable| 22,619| 11-Nov-2020| 18:34| Not applicable \nMicrosoft.database.isam.dll| 15.2.721.6| 127,880| 11-Nov-2020| 18:34| x86 \nMicrosoft.dkm.proxy.dll| 15.2.721.6| 25,976| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.activemonitoring.activemonitoringvariantconfig.dll| 15.2.721.6| 68,488| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.activemonitoring.eventlog.dll| 15.2.721.6| 17,784| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.addressbook.service.dll| 15.2.721.6| 233,352| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.addressbook.service.eventlog.dll| 15.2.721.6| 15,744| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.airsync.airsyncmsg.dll| 15.2.721.6| 43,384| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.airsync.comon.dll| 15.2.721.6| 1,776,000| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.airsync.dll1| 15.2.721.6| 505,224| 11-Nov-2020| 18:33| Not applicable \nMicrosoft.exchange.airsynchandler.dll| 15.2.721.6| 76,168| 11-Nov-2020| 18:36| x86 \nMicrosoft.exchange.anchorservice.dll| 15.2.721.6| 135,560| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.antispam.eventlog.dll| 15.2.721.6| 23,416| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.antispamupdate.eventlog.dll| 15.2.721.6| 15,752| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.antispamupdatesvc.exe| 15.2.721.6| 27,000| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.approval.applications.dll| 15.2.721.6| 53,632| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.assistants.dll| 15.2.721.6| 925,064| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.assistants.eventlog.dll| 15.2.721.6| 25,976| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.assistants.interfaces.dll| 15.2.721.6| 43,384| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.audit.azureclient.dll| 15.2.721.6| 15,240| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.auditlogsearch.eventlog.dll| 15.2.721.6| 14,720| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.auditlogsearchservicelet.dll| 15.2.721.6| 70,520| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.dll| 15.2.721.6| 94,584| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.eventlog.dll| 15.2.721.6| 13,184| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.authadmin.eventlog.dll| 15.2.721.6| 15,744| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.authadminservicelet.dll| 15.2.721.6| 36,744| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.authservicehostservicelet.dll| 15.2.721.6| 15,752| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.autodiscover.configuration.dll| 15.2.721.6| 79,752| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.autodiscover.dll| 15.2.721.6| 396,160| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.autodiscover.eventlogs.dll| 15.2.721.6| 21,368| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.autodiscoverv2.dll| 15.2.721.6| 57,208| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.bandwidthmonitorservicelet.dll| 15.2.721.6| 14,728| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.batchservice.dll| 15.2.721.6| 35,720| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.cabutility.dll| 15.2.721.6| 276,360| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.certificatedeployment.eventlog.dll| 15.2.721.6| 16,248| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.certificatedeploymentservicelet.dll| 15.2.721.6| 25,992| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.certificatenotification.eventlog.dll| 15.2.721.6| 13,688| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.certificatenotificationservicelet.dll| 15.2.721.6| 23,416| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.clients.common.dll| 15.2.721.6| 377,736| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.clients.eventlogs.dll| 15.2.721.6| 83,840| 11-Nov-2020| 18:39| x64 \nMicrosoft.exchange.clients.owa.dll| 15.2.721.6| 2,971,016| 11-Nov-2020| 18:35| x86 \nMicrosoft.exchange.clients.owa2.server.dll| 15.2.721.6| 5,029,768| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.clients.owa2.servervariantconfiguration.dll| 15.2.721.6| 893,816| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.clients.security.dll| 15.2.721.6| 413,560| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.clients.strings.dll| 15.2.721.6| 924,544| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.cluster.bandwidthmonitor.dll| 15.2.721.6| 31,624| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.cluster.common.dll| 15.2.721.6| 52,096| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.cluster.common.extensions.dll| 15.2.721.6| 21,896| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.cluster.diskmonitor.dll| 15.2.721.6| 33,672| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.cluster.replay.dll| 15.2.721.6| 3,515,272| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.cluster.replicaseeder.dll| 15.2.721.6| 108,408| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.cluster.replicavsswriter.dll| 15.2.721.6| 288,632| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.cluster.shared.dll| 15.2.721.6| 625,536| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.common.agentconfig.transport.dll| 15.2.721.6| 86,408| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.common.componentconfig.transport.dll| 15.2.721.6| 1,831,296| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.common.directory.adagentservicevariantconfig.dll| 15.2.721.6| 31,624| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.common.directory.directoryvariantconfig.dll| 15.2.721.6| 466,296| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.common.directory.domtvariantconfig.dll| 15.2.721.6| 25,480| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.common.directory.ismemberofresolverconfig.dll| 15.2.721.6| 38,272| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.common.directory.tenantrelocationvariantconfig.dll| 15.2.721.6| 102,792| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.common.directory.topologyservicevariantconfig.dll| 15.2.721.6| 48,520| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.common.diskmanagement.dll| 15.2.721.6| 67,448| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.common.dll| 15.2.721.6| 172,936| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.common.encryption.variantconfig.dll| 15.2.721.6| 113,528| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.common.il.dll| 15.2.721.6| 13,696| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.common.inference.dll| 15.2.721.6| 130,424| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.common.optics.dll| 15.2.721.6| 63,872| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.common.processmanagermsg.dll| 15.2.721.6| 19,848| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.common.protocols.popimap.dll| 15.2.721.6| 15,232| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.common.search.dll| 15.2.721.6| 108,936| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.common.search.eventlog.dll| 15.2.721.6| 17,784| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.common.smtp.dll| 15.2.721.6| 51,592| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.common.suiteservices.suiteservicesvariantconfig.dll| 15.2.721.6| 36,744| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.common.transport.azure.dll| 15.2.721.6| 27,512| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.common.transport.monitoringconfig.dll| 15.2.721.6| 1,042,304| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.commonmsg.dll| 15.2.721.6| 29,048| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.compliance.auditlogpumper.messages.dll| 15.2.721.6| 13,184| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.compliance.auditservice.core.dll| 15.2.721.6| 181,112| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.compliance.auditservice.messages.dll| 15.2.721.6| 30,080| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.compliance.common.dll| 15.2.721.6| 22,408| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.compliance.crimsonevents.dll| 15.2.721.6| 85,896| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.compliance.dll| 15.2.721.6| 41,344| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.compliance.recordreview.dll| 15.2.721.6| 37,256| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.compliance.supervision.dll| 15.2.721.6| 50,568| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.compliance.taskcreator.dll| 15.2.721.6| 33,160| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.compliance.taskdistributioncommon.dll| 15.2.721.6| 1,100,680| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.compliance.taskdistributionfabric.dll| 15.2.721.6| 206,728| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.compliance.taskplugins.dll| 15.2.721.6| 210,808| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.compression.dll| 15.2.721.6| 17,288| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.configuration.certificateauth.dll| 15.2.721.6| 37,752| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.configuration.certificateauth.eventlog.dll| 15.2.721.6| 14,216| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.configuration.core.dll| 15.2.721.6| 145,800| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.configuration.core.eventlog.dll| 15.2.721.6| 14,208| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.configuration.delegatedauth.dll| 15.2.721.6| 53,120| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.configuration.delegatedauth.eventlog.dll| 15.2.721.6| 15,736| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.configuration.diagnosticsmodules.dll| 15.2.721.6| 23,432| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.configuration.diagnosticsmodules.eventlog.dll| 15.2.721.6| 13,176| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.configuration.failfast.dll| 15.2.721.6| 54,664| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.configuration.failfast.eventlog.dll| 15.2.721.6| 13,688| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.configuration.objectmodel.dll| 15.2.721.6| 1,845,632| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.configuration.objectmodel.eventlog.dll| 15.2.721.6| 30,072| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.configuration.redirectionmodule.dll| 15.2.721.6| 68,480| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.configuration.redirectionmodule.eventlog.dll| 15.2.721.6| 15,240| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.dll| 15.2.721.6| 21,368| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.eventlog.dll| 15.2.721.6| 13,192| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.connectiondatacollector.dll| 15.2.721.6| 25,992| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.connections.common.dll| 15.2.721.6| 169,848| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.connections.eas.dll| 15.2.721.6| 330,112| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.connections.imap.dll| 15.2.721.6| 173,952| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.connections.pop.dll| 15.2.721.6| 71,040| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.contentfilter.wrapper.exe| 15.2.721.6| 203,656| 11-Nov-2020| 18:39| x64 \nMicrosoft.exchange.context.client.dll| 15.2.721.6| 27,016| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.context.configuration.dll| 15.2.721.6| 51,592| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.context.core.dll| 15.2.721.6| 51,080| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.context.datamodel.dll| 15.2.721.6| 46,968| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.core.strings.dll| 15.2.721.6| 1,093,496| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.core.timezone.dll| 15.2.721.6| 57,208| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.applicationlogic.deep.dll| 15.2.721.6| 326,520| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.data.applicationlogic.dll| 15.2.721.6| 3,352,968| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.data.applicationlogic.eventlog.dll| 15.2.721.6| 35,704| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.data.applicationlogic.monitoring.ifx.dll| 15.2.721.6| 17,792| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.connectors.dll| 15.2.721.6| 165,240| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.data.consumermailboxprovisioning.dll| 15.2.721.6| 619,400| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.directory.dll| 15.2.721.6| 7,792,008| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.directory.eventlog.dll| 15.2.721.6| 80,256| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.data.dll| 15.2.721.6| 1,789,312| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.groupmailboxaccesslayer.dll| 15.2.721.6| 1,626,504| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.data.ha.dll| 15.2.721.6| 375,168| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.imageanalysis.dll| 15.2.721.6| 105,352| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.mailboxfeatures.dll| 15.2.721.6| 15,736| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.data.mailboxloadbalance.dll| 15.2.721.6| 224,632| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.data.mapi.dll| 15.2.721.6| 186,752| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.metering.contracts.dll| 15.2.721.6| 39,816| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.data.metering.dll| 15.2.721.6| 119,176| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.data.msosyncxsd.dll| 15.2.721.6| 968,056| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.data.notification.dll| 15.2.721.6| 141,176| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.personaldataplatform.dll| 15.2.721.6| 769,408| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.data.providers.dll| 15.2.721.6| 139,640| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.provisioning.dll| 15.2.721.6| 56,712| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.rightsmanagement.dll| 15.2.721.6| 453,000| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.scheduledtimers.dll| 15.2.721.6| 32,640| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.data.storage.clientstrings.dll| 15.2.721.6| 256,888| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.storage.dll| 15.2.721.6| 11,815,296| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.storage.eventlog.dll| 15.2.721.6| 37,752| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.data.storageconfigurationresources.dll| 15.2.721.6| 655,736| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.storeobjects.dll| 15.2.721.6| 175,496| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.data.throttlingservice.client.dll| 15.2.721.6| 36,232| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.data.throttlingservice.client.eventlog.dll| 15.2.721.6| 14,200| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.data.throttlingservice.eventlog.dll| 15.2.721.6| 14,208| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.datacenter.management.activemonitoring.recoveryservice.eventlog.dll| 15.2.721.6| 14,728| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.datacenterstrings.dll| 15.2.721.6| 72,584| 11-Nov-2020| 18:37| x86 \nMicrosoft.exchange.delivery.eventlog.dll| 15.2.721.6| 13,176| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.diagnostics.certificatelogger.dll| 15.2.721.6| 22,912| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.diagnostics.dll| 15.2.721.6| 2,212,744| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.diagnostics.dll.deploy| 15.2.721.6| 2,212,744| 11-Nov-2020| 18:32| Not applicable \nMicrosoft.exchange.diagnostics.performancelogger.dll| 15.2.721.6| 23,928| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.diagnostics.service.common.dll| 15.2.721.6| 546,688| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.diagnostics.service.eventlog.dll| 15.2.721.6| 215,424| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.diagnostics.service.exchangejobs.dll| 15.2.721.6| 194,424| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.diagnostics.service.exe| 15.2.721.6| 146,312| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.diagnostics.service.fuseboxperfcounters.dll| 15.2.721.6| 27,512| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.diagnosticsaggregation.eventlog.dll| 15.2.721.6| 13,696| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.diagnosticsaggregationservicelet.dll| 15.2.721.6| 49,528| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.directory.topologyservice.eventlog.dll| 15.2.721.6| 28,024| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.directory.topologyservice.exe| 15.2.721.6| 208,760| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.disklocker.events.dll| 15.2.721.6| 88,960| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.disklocker.interop.dll| 15.2.721.6| 32,648| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.drumtesting.calendarmigration.dll| 15.2.721.6| 45,960| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.drumtesting.common.dll| 15.2.721.6| 18,824| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.dxstore.dll| 15.2.721.6| 473,480| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.dxstore.ha.events.dll| 15.2.721.6| 206,216| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.dxstore.ha.instance.exe| 15.2.721.6| 36,728| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.eac.flighting.dll| 15.2.721.6| 131,464| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.edgecredentialsvc.exe| 15.2.721.6| 21,896| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.edgesync.common.dll| 15.2.721.6| 148,344| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.edgesync.datacenterproviders.dll| 15.2.721.6| 220,024| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.edgesync.eventlog.dll| 15.2.721.6| 23,928| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.edgesyncsvc.exe| 15.2.721.6| 97,672| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.ediscovery.export.dll| 15.2.721.6| 1,266,040| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.ediscovery.export.dll.deploy| 15.2.721.6| 1,266,040| 11-Nov-2020| 18:33| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.application| Not applicable| 16,504| 11-Nov-2020| 18:36| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.exe.deploy| 15.2.721.6| 87,432| 11-Nov-2020| 18:35| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.manifest| Not applicable| 67,463| 11-Nov-2020| 18:36| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.strings.dll.deploy| 15.2.721.6| 52,104| 11-Nov-2020| 18:34| Not applicable \nMicrosoft.exchange.ediscovery.mailboxsearch.dll| 15.2.721.6| 292,224| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.entities.birthdaycalendar.dll| 15.2.721.6| 73,096| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.entities.booking.defaultservicesettings.dll| 15.2.721.6| 45,944| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.booking.dll| 15.2.721.6| 218,504| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.booking.management.dll| 15.2.721.6| 78,208| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.bookings.dll| 15.2.721.6| 35,704| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.entities.calendaring.dll| 15.2.721.6| 936,328| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.entities.common.dll| 15.2.721.6| 336,264| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.connectors.dll| 15.2.721.6| 52,608| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.contentsubmissions.dll| 15.2.721.6| 32,136| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.context.dll| 15.2.721.6| 60,800| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.entities.datamodel.dll| 15.2.721.6| 854,392| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.fileproviders.dll| 15.2.721.6| 291,720| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.foldersharing.dll| 15.2.721.6| 39,288| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.holidaycalendars.dll| 15.2.721.6| 76,168| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.insights.dll| 15.2.721.6| 166,792| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.meetinglocation.dll| 15.2.721.6| 1,486,712| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.meetingparticipants.dll| 15.2.721.6| 122,248| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.entities.meetingtimecandidates.dll| 15.2.721.6| 12,327,288| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.onlinemeetings.dll| 15.2.721.6| 264,072| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.people.dll| 15.2.721.6| 37,768| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.entities.peopleinsights.dll| 15.2.721.6| 186,760| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.reminders.dll| 15.2.721.6| 64,392| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.entities.schedules.dll| 15.2.721.6| 83,848| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.entities.shellservice.dll| 15.2.721.6| 63,880| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.entities.tasks.dll| 15.2.721.6| 100,224| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entities.xrm.dll| 15.2.721.6| 144,768| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.entityextraction.calendar.dll| 15.2.721.6| 270,216| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.eserepl.common.dll| 15.2.721.6| 15,232| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.eserepl.configuration.dll| 15.2.721.6| 15,744| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.eserepl.dll| 15.2.721.6| 130,440| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.ews.configuration.dll| 15.2.721.6| 254,344| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.exchangecertificate.eventlog.dll| 15.2.721.6| 13,192| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.exchangecertificateservicelet.dll| 15.2.721.6| 37,256| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.extensibility.internal.dll| 15.2.721.6| 640,896| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.extensibility.partner.dll| 15.2.721.6| 37,256| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.federateddirectory.dll| 15.2.721.6| 146,296| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.ffosynclogmsg.dll| 15.2.721.6| 13,176| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.frontendhttpproxy.dll| 15.2.721.6| 594,824| 11-Nov-2020| 18:35| x86 \nMicrosoft.exchange.frontendhttpproxy.eventlogs.dll| 15.2.721.6| 14,712| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.frontendtransport.monitoring.dll| 15.2.721.6| 30,080| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.griffin.variantconfiguration.dll| 15.2.721.6| 99,712| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.hathirdpartyreplication.dll| 15.2.721.6| 42,368| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.helpprovider.dll| 15.2.721.6| 40,328| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.httpproxy.addressfinder.dll| 15.2.721.6| 54,144| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.httpproxy.common.dll| 15.2.721.6| 164,232| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.httpproxy.diagnostics.dll| 15.2.721.6| 58,752| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.httpproxy.flighting.dll| 15.2.721.6| 204,168| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.httpproxy.passivemonitor.dll| 15.2.721.6| 17,800| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.httpproxy.proxyassistant.dll| 15.2.721.6| 30,600| 11-Nov-2020| 18:35| x86 \nMicrosoft.exchange.httpproxy.routerefresher.dll| 15.2.721.6| 38,792| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.httpproxy.routeselector.dll| 15.2.721.6| 48,512| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.httpproxy.routing.dll| 15.2.721.6| 180,608| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.httpredirectmodules.dll| 15.2.721.6| 36,744| 11-Nov-2020| 18:35| x86 \nMicrosoft.exchange.httputilities.dll| 15.2.721.6| 25,976| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.hygiene.data.dll| 15.2.721.6| 1,868,168| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.hygiene.diagnosisutil.dll| 15.2.721.6| 54,648| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.hygiene.eopinstantprovisioning.dll| 15.2.721.6| 35,704| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.idserialization.dll| 15.2.721.6| 35,704| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.imap4.eventlog.dll| 15.2.721.6| 18,304| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.imap4.eventlog.dll.fe| 15.2.721.6| 18,304| 11-Nov-2020| 18:32| Not applicable \nMicrosoft.exchange.imap4.exe| 15.2.721.6| 263,040| 11-Nov-2020| 18:37| x86 \nMicrosoft.exchange.imap4.exe.fe| 15.2.721.6| 263,040| 11-Nov-2020| 18:37| Not applicable \nMicrosoft.exchange.imap4service.exe| 15.2.721.6| 24,968| 11-Nov-2020| 18:36| x86 \nMicrosoft.exchange.imap4service.exe.fe| 15.2.721.6| 24,968| 11-Nov-2020| 18:36| Not applicable \nMicrosoft.exchange.imapconfiguration.dl1| 15.2.721.6| 53,128| 11-Nov-2020| 18:33| Not applicable \nMicrosoft.exchange.inference.common.dll| 15.2.721.6| 216,968| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.inference.hashtagsrelevance.dll| 15.2.721.6| 32,128| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.inference.peoplerelevance.dll| 15.2.721.6| 281,984| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.inference.ranking.dll| 15.2.721.6| 18,808| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.inference.safetylibrary.dll| 15.2.721.6| 83,840| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.inference.service.eventlog.dll| 15.2.721.6| 15,232| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.infoworker.assistantsclientresources.dll| 15.2.721.6| 94,072| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.infoworker.common.dll| 15.2.721.6| 1,840,520| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.infoworker.eventlog.dll| 15.2.721.6| 71,544| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.infoworker.meetingvalidator.dll| 15.2.721.6| 175,488| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.instantmessaging.dll| 15.2.721.6| 45,944| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.irm.formprotector.dll| 15.2.721.6| 159,616| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.irm.msoprotector.dll| 15.2.721.6| 51,064| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.irm.ofcprotector.dll| 15.2.721.6| 45,960| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.isam.databasemanager.dll| 15.2.721.6| 32,136| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.isam.esebcli.dll| 15.2.721.6| 100,216| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.jobqueue.eventlog.dll| 15.2.721.6| 13,184| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.jobqueueservicelet.dll| 15.2.721.6| 271,224| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.killswitch.dll| 15.2.721.6| 22,400| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.killswitchconfiguration.dll| 15.2.721.6| 33,672| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.auditing.dll| 15.2.721.6| 18,304| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.certificatelog.dll| 15.2.721.6| 15,240| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.cmdletinfralog.dll| 15.2.721.6| 27,528| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.easlog.dll| 15.2.721.6| 30,600| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ecplog.dll| 15.2.721.6| 22,408| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.eventlog.dll| 15.2.721.6| 66,440| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ewslog.dll| 15.2.721.6| 29,560| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.griffinperfcounter.dll| 15.2.721.6| 19,848| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.groupescalationlog.dll| 15.2.721.6| 20,344| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.httpproxylog.dll| 15.2.721.6| 19,336| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.hxservicelog.dll| 15.2.721.6| 34,184| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.iislog.dll| 15.2.721.6| 103,816| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.lameventlog.dll| 15.2.721.6| 31,624| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.migrationlog.dll| 15.2.721.6| 15,752| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oabdownloadlog.dll| 15.2.721.6| 20,872| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oauthcafelog.dll| 15.2.721.6| 16,264| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.outlookservicelog.dll| 15.2.721.6| 49,024| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owaclientlog.dll| 15.2.721.6| 44,408| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owalog.dll| 15.2.721.6| 38,264| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.perflog.dll| 15.2.721.6| 10,375,032| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.pfassistantlog.dll| 15.2.721.6| 29,064| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.loganalyzer.analyzers.rca.dll| 15.2.721.6| 21,376| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.restlog.dll| 15.2.721.6| 24,440| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.loganalyzer.analyzers.store.dll| 15.2.721.6| 15,240| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.transportsynchealthlog.dll| 15.2.721.6| 21,896| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.loganalyzer.core.dll| 15.2.721.6| 89,472| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.auditing.dll| 15.2.721.6| 20,864| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.certificatelog.dll| 15.2.721.6| 26,488| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.cmdletinfralog.dll| 15.2.721.6| 21,368| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.common.dll| 15.2.721.6| 28,040| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.easlog.dll| 15.2.721.6| 28,552| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.errordetection.dll| 15.2.721.6| 36,224| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.ewslog.dll| 15.2.721.6| 16,760| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.griffinperfcounter.dll| 15.2.721.6| 19,848| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.groupescalationlog.dll| 15.2.721.6| 15,232| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.httpproxylog.dll| 15.2.721.6| 17,280| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.hxservicelog.dll| 15.2.721.6| 19,840| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.iislog.dll| 15.2.721.6| 57,216| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.migrationlog.dll| 15.2.721.6| 17,784| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.oabdownloadlog.dll| 15.2.721.6| 18,824| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.oauthcafelog.dll| 15.2.721.6| 16,256| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.outlookservicelog.dll| 15.2.721.6| 17,784| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.owaclientlog.dll| 15.2.721.6| 15,240| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.owalog.dll| 15.2.721.6| 15,224| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.perflog.dll| 15.2.721.6| 52,616| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.pfassistantlog.dll| 15.2.721.6| 18,296| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.rca.dll| 15.2.721.6| 34,184| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.restlog.dll| 15.2.721.6| 17,288| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.store.dll| 15.2.721.6| 18,816| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.transportsynchealthlog.dll| 15.2.721.6| 43,392| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.loguploader.dll| 15.2.721.6| 165,248| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.loguploaderproxy.dll| 15.2.721.6| 54,664| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.mailboxassistants.assistants.dll| 15.2.721.6| 9,055,624| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.mailboxassistants.attachmentthumbnail.dll| 15.2.721.6| 33,152| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.mailboxassistants.common.dll| 15.2.721.6| 124,296| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.mailboxassistants.crimsonevents.dll| 15.2.721.6| 82,824| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.mailboxassistants.eventlog.dll| 15.2.721.6| 14,200| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.mailboxassistants.rightsmanagement.dll| 15.2.721.6| 30,072| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxloadbalance.dll| 15.2.721.6| 661,368| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxloadbalance.serverstrings.dll| 15.2.721.6| 63,352| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.calendarsyncprovider.dll| 15.2.721.6| 175,496| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.mailboxreplicationservice.common.dll| 15.2.721.6| 2,791,808| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.complianceprovider.dll| 15.2.721.6| 53,128| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.mailboxreplicationservice.contactsyncprovider.dll| 15.2.721.6| 151,944| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.dll| 15.2.721.6| 966,536| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.easprovider.dll| 15.2.721.6| 185,224| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.eventlog.dll| 15.2.721.6| 31,608| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.mailboxreplicationservice.googledocprovider.dll| 15.2.721.6| 39,816| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.mailboxreplicationservice.imapprovider.dll| 15.2.721.6| 105,864| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.mapiprovider.dll| 15.2.721.6| 95,112| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.popprovider.dll| 15.2.721.6| 43,400| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyclient.dll| 15.2.721.6| 18,824| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyservice.dll| 15.2.721.6| 172,936| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.pstprovider.dll| 15.2.721.6| 102,792| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.mailboxreplicationservice.remoteprovider.dll| 15.2.721.6| 98,696| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.mailboxreplicationservice.storageprovider.dll| 15.2.721.6| 188,792| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.syncprovider.dll| 15.2.721.6| 43,400| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.xml.dll| 15.2.721.6| 447,360| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.mailboxreplicationservice.xrmprovider.dll| 15.2.721.6| 89,992| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxtransport.monitoring.dll| 15.2.721.6| 107,904| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxtransport.storedriveragents.dll| 15.2.721.6| 374,648| 11-Nov-2020| 18:35| x86 \nMicrosoft.exchange.mailboxtransport.storedrivercommon.dll| 15.2.721.6| 193,920| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.dll| 15.2.721.6| 552,320| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.eventlog.dll| 15.2.721.6| 16,256| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.mailboxtransport.submission.eventlog.dll| 15.2.721.6| 15,744| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.dll| 15.2.721.6| 321,408| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.eventlog.dll| 15.2.721.6| 17,792| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.mailboxtransport.syncdelivery.dll| 15.2.721.6| 45,448| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.dll| 15.2.721.6| 18,312| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.eventlog.dll| 15.2.721.6| 12,672| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.managedlexruntime.mppgruntime.dll| 15.2.721.6| 20,856| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.management.activedirectory.dll| 15.2.721.6| 415,112| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.classificationdefinitions.dll| 15.2.721.6| 1,269,640| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.management.compliancepolicy.dll| 15.2.721.6| 39,304| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.controlpanel.basics.dll| 15.2.721.6| 433,032| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.management.controlpanel.dll| 15.2.721.6| 4,563,336| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.controlpanel.owaoptionstrings.dll| 15.2.721.6| 261,000| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.management.controlpanelmsg.dll| 15.2.721.6| 33,656| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.management.deployment.analysis.dll| 15.2.721.6| 94,088| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.deployment.dll| 15.2.721.6| 586,120| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.deployment.xml.dll| 15.2.721.6| 3,542,408| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.detailstemplates.dll| 15.2.721.6| 67,968| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.dll| 15.2.721.6| 16,488,840| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.management.edge.systemmanager.dll| 15.2.721.6| 58,744| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.management.infrastructure.asynchronoustask.dll| 15.2.721.6| 23,936| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.jitprovisioning.dll| 15.2.721.6| 101,760| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.management.migration.dll| 15.2.721.6| 543,608| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.management.mobility.dll| 15.2.721.6| 305,032| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.management.nativeresources.dll| 15.2.721.6| 273,784| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.management.powershell.support.dll| 15.2.721.6| 418,688| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.management.provisioning.dll| 15.2.721.6| 275,848| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.management.psdirectinvoke.dll| 15.2.721.6| 70,536| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.management.rbacdefinition.dll| 15.2.721.6| 7,873,928| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.recipient.dll| 15.2.721.6| 1,501,576| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.snapin.esm.dll| 15.2.721.6| 71,560| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.systemmanager.dll| 15.2.721.6| 1,249,144| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.management.transport.dll| 15.2.721.6| 1,876,344| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.managementgui.dll| 15.2.721.6| 5,366,664| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.managementmsg.dll| 15.2.721.6| 36,216| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.mapihttpclient.dll| 15.2.721.6| 117,640| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.mapihttphandler.dll| 15.2.721.6| 209,784| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.messagesecurity.dll| 15.2.721.6| 79,752| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.messagesecurity.messagesecuritymsg.dll| 15.2.721.6| 17,288| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.messagingpolicies.dlppolicyagent.dll| 15.2.721.6| 156,040| 11-Nov-2020| 18:39| x86 \nMicrosoft.exchange.messagingpolicies.edgeagents.dll| 15.2.721.6| 65,928| 11-Nov-2020| 18:37| x86 \nMicrosoft.exchange.messagingpolicies.eventlog.dll| 15.2.721.6| 30,592| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.messagingpolicies.filtering.dll| 15.2.721.6| 58,240| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.messagingpolicies.hygienerules.dll| 15.2.721.6| 29,576| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.messagingpolicies.journalagent.dll| 15.2.721.6| 175,480| 11-Nov-2020| 18:37| x86 \nMicrosoft.exchange.messagingpolicies.redirectionagent.dll| 15.2.721.6| 28,552| 11-Nov-2020| 18:39| x86 \nMicrosoft.exchange.messagingpolicies.retentionpolicyagent.dll| 15.2.721.6| 75,144| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.messagingpolicies.rmsvcagent.dll| 15.2.721.6| 207,232| 11-Nov-2020| 18:37| x86 \nMicrosoft.exchange.messagingpolicies.rules.dll| 15.2.721.6| 440,712| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.messagingpolicies.supervisoryreviewagent.dll| 15.2.721.6| 83,320| 11-Nov-2020| 18:39| x86 \nMicrosoft.exchange.messagingpolicies.transportruleagent.dll| 15.2.721.6| 35,192| 11-Nov-2020| 18:39| x86 \nMicrosoft.exchange.messagingpolicies.unifiedpolicycommon.dll| 15.2.721.6| 53,128| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.messagingpolicies.unjournalagent.dll| 15.2.721.6| 96,640| 11-Nov-2020| 18:37| x86 \nMicrosoft.exchange.migration.dll| 15.2.721.6| 1,110,400| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.migrationworkflowservice.eventlog.dll| 15.2.721.6| 14,728| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.mobiledriver.dll| 15.2.721.6| 135,560| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.monitoring.activemonitoring.local.components.dll| 15.2.721.6| 5,063,560| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.monitoring.servicecontextprovider.dll| 15.2.721.6| 19,832| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.mrsmlbconfiguration.dll| 15.2.721.6| 68,472| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.net.dll| 15.2.721.6| 5,086,080| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.net.rightsmanagement.dll| 15.2.721.6| 265,592| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.networksettings.dll| 15.2.721.6| 37,752| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.notifications.broker.eventlog.dll| 15.2.721.6| 14,216| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.notifications.broker.exe| 15.2.721.6| 549,768| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.oabauthmodule.dll| 15.2.721.6| 22,920| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.oabrequesthandler.dll| 15.2.721.6| 106,368| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.oauth.core.dll| 15.2.721.6| 291,712| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.objectstoreclient.dll| 15.2.721.6| 17,272| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.odata.configuration.dll| 15.2.721.6| 277,896| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.odata.dll| 15.2.721.6| 2,993,544| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.officegraph.common.dll| 15.2.721.6| 90,488| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.officegraph.grain.dll| 15.2.721.6| 101,752| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.officegraph.graincow.dll| 15.2.721.6| 38,272| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.officegraph.graineventbasedassistants.dll| 15.2.721.6| 45,448| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.officegraph.grainpropagationengine.dll| 15.2.721.6| 58,240| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.officegraph.graintransactionstorage.dll| 15.2.721.6| 147,328| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.officegraph.graintransportdeliveryagent.dll| 15.2.721.6| 26,496| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.officegraph.graphstore.dll| 15.2.721.6| 184,184| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.officegraph.permailboxkeys.dll| 15.2.721.6| 26,496| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.officegraph.secondarycopyquotamanagement.dll| 15.2.721.6| 38,280| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.officegraph.secondaryshallowcopylocation.dll| 15.2.721.6| 55,680| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.officegraph.security.dll| 15.2.721.6| 147,336| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.officegraph.semanticgraph.dll| 15.2.721.6| 191,880| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.officegraph.tasklogger.dll| 15.2.721.6| 33,672| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.partitioncache.dll| 15.2.721.6| 28,024| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.passivemonitoringsettings.dll| 15.2.721.6| 32,648| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.photogarbagecollectionservicelet.dll| 15.2.721.6| 15,240| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.pop3.eventlog.dll| 15.2.721.6| 17,280| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.pop3.eventlog.dll.fe| 15.2.721.6| 17,280| 11-Nov-2020| 18:32| Not applicable \nMicrosoft.exchange.pop3.exe| 15.2.721.6| 106,872| 11-Nov-2020| 18:37| x86 \nMicrosoft.exchange.pop3.exe.fe| 15.2.721.6| 106,872| 11-Nov-2020| 18:37| Not applicable \nMicrosoft.exchange.pop3service.exe| 15.2.721.6| 24,968| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.pop3service.exe.fe| 15.2.721.6| 24,968| 11-Nov-2020| 18:33| Not applicable \nMicrosoft.exchange.popconfiguration.dl1| 15.2.721.6| 42,872| 11-Nov-2020| 18:32| Not applicable \nMicrosoft.exchange.popimap.core.dll| 15.2.721.6| 264,568| 11-Nov-2020| 18:36| x86 \nMicrosoft.exchange.popimap.core.dll.fe| 15.2.721.6| 264,568| 11-Nov-2020| 18:36| Not applicable \nMicrosoft.exchange.powersharp.dll| 15.2.721.6| 358,280| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.powersharp.management.dll| 15.2.721.6| 4,166,536| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.powershell.configuration.dll| 15.2.721.6| 308,600| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.powershell.rbachostingtools.dll| 15.2.721.6| 41,352| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.protectedservicehost.exe| 15.2.721.6| 30,584| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.protocols.fasttransfer.dll| 15.2.721.6| 137,080| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.protocols.mapi.dll| 15.2.721.6| 441,736| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.provisioning.eventlog.dll| 15.2.721.6| 14,200| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.provisioningagent.dll| 15.2.721.6| 224,640| 11-Nov-2020| 18:36| x86 \nMicrosoft.exchange.provisioningservicelet.dll| 15.2.721.6| 105,864| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.pst.dll| 15.2.721.6| 168,824| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.pst.dll.deploy| 15.2.721.6| 168,824| 11-Nov-2020| 18:33| Not applicable \nMicrosoft.exchange.pswsclient.dll| 15.2.721.6| 259,464| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.publicfolders.dll| 15.2.721.6| 72,072| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.pushnotifications.crimsonevents.dll| 15.2.721.6| 215,944| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.pushnotifications.dll| 15.2.721.6| 106,880| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.pushnotifications.publishers.dll| 15.2.721.6| 425,864| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.pushnotifications.server.dll| 15.2.721.6| 70,520| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.query.analysis.dll| 15.2.721.6| 46,464| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.query.configuration.dll| 15.2.721.6| 215,928| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.query.core.dll| 15.2.721.6| 168,328| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.query.ranking.dll| 15.2.721.6| 343,424| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.query.retrieval.dll| 15.2.721.6| 174,456| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.query.suggestions.dll| 15.2.721.6| 95,112| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.realtimeanalyticspublisherservicelet.dll| 15.2.721.6| 127,360| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.relevance.core.dll| 15.2.721.6| 63,360| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.relevance.data.dll| 15.2.721.6| 36,736| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.relevance.mailtagger.dll| 15.2.721.6| 17,800| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.relevance.people.dll| 15.2.721.6| 9,666,936| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.relevance.peopleindex.dll| 15.2.721.6| 20,788,096| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.relevance.peopleranker.dll| 15.2.721.6| 36,728| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.relevance.perm.dll| 15.2.721.6| 97,656| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.relevance.sassuggest.dll| 15.2.721.6| 28,536| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.relevance.upm.dll| 15.2.721.6| 72,072| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.routing.client.dll| 15.2.721.6| 15,752| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.routing.eventlog.dll| 15.2.721.6| 13,176| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.routing.server.exe| 15.2.721.6| 59,256| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.rpc.dll| 15.2.721.6| 1,647,480| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.rpcclientaccess.dll| 15.2.721.6| 209,792| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.rpcclientaccess.exmonhandler.dll| 15.2.721.6| 60,296| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.rpcclientaccess.handler.dll| 15.2.721.6| 518,016| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.rpcclientaccess.monitoring.dll| 15.2.721.6| 161,160| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.rpcclientaccess.parser.dll| 15.2.721.6| 724,344| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.rpcclientaccess.server.dll| 15.2.721.6| 243,064| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.rpcclientaccess.service.eventlog.dll| 15.2.721.6| 20,856| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.rpcclientaccess.service.exe| 15.2.721.6| 35,208| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.rpchttpmodules.dll| 15.2.721.6| 42,376| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.dll| 15.2.721.6| 56,200| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.eventlog.dll| 15.2.721.6| 27,528| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.rules.common.dll| 15.2.721.6| 130,432| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.saclwatcher.eventlog.dll| 15.2.721.6| 14,728| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.saclwatcherservicelet.dll| 15.2.721.6| 20,360| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.safehtml.dll| 15.2.721.6| 21,368| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.sandbox.activities.dll| 15.2.721.6| 267,640| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.sandbox.contacts.dll| 15.2.721.6| 110,968| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.sandbox.core.dll| 15.2.721.6| 112,504| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.sandbox.services.dll| 15.2.721.6| 622,472| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.search.bigfunnel.dll| 15.2.721.6| 185,208| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.search.bigfunnel.eventlog.dll| 15.2.721.6| 12,152| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.search.blingwrapper.dll| 15.2.721.6| 19,320| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.search.core.dll| 15.2.721.6| 211,840| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.search.ediscoveryquery.dll| 15.2.721.6| 17,800| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.search.engine.dll| 15.2.721.6| 97,672| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.search.fast.configuration.dll| 15.2.721.6| 16,768| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.search.fast.dll| 15.2.721.6| 436,616| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.search.files.dll| 15.2.721.6| 274,296| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.search.flighting.dll| 15.2.721.6| 24,968| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.search.mdb.dll| 15.2.721.6| 217,992| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.search.service.exe| 15.2.721.6| 26,488| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.security.applicationencryption.dll| 15.2.721.6| 221,064| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.security.dll| 15.2.721.6| 1,559,424| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.security.msarpsservice.exe| 15.2.721.6| 19,848| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.security.securitymsg.dll| 15.2.721.6| 28,536| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.server.storage.admininterface.dll| 15.2.721.6| 225,160| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.server.storage.common.dll| 15.2.721.6| 5,151,096| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.server.storage.diagnostics.dll| 15.2.721.6| 214,920| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.server.storage.directoryservices.dll| 15.2.721.6| 115,576| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.server.storage.esebackinterop.dll| 15.2.721.6| 82,816| 11-Nov-2020| 18:33| x64 \nMicrosoft.exchange.server.storage.eventlog.dll| 15.2.721.6| 80,760| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.server.storage.fulltextindex.dll| 15.2.721.6| 66,440| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.server.storage.ha.dll| 15.2.721.6| 81,288| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.server.storage.lazyindexing.dll| 15.2.721.6| 211,840| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.server.storage.logicaldatamodel.dll| 15.2.721.6| 1,341,320| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.server.storage.mapidisp.dll| 15.2.721.6| 511,864| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.server.storage.multimailboxsearch.dll| 15.2.721.6| 47,488| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.server.storage.physicalaccess.dll| 15.2.721.6| 873,352| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.server.storage.propertydefinitions.dll| 15.2.721.6| 1,352,072| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.server.storage.propertytag.dll| 15.2.721.6| 30,592| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.server.storage.rpcproxy.dll| 15.2.721.6| 130,440| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.server.storage.storecommonservices.dll| 15.2.721.6| 1,018,744| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.server.storage.storeintegritycheck.dll| 15.2.721.6| 111,480| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.server.storage.workermanager.dll| 15.2.721.6| 34,688| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.server.storage.xpress.dll| 15.2.721.6| 19,336| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.servicehost.eventlog.dll| 15.2.721.6| 14,712| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.servicehost.exe| 15.2.721.6| 60,808| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.dll| 15.2.721.6| 50,568| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.eventlog.dll| 15.2.721.6| 14,216| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.servicelets.unifiedpolicysyncservicelet.eventlog.dll| 15.2.721.6| 14,216| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.services.common.dll| 15.2.721.6| 74,112| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.services.dll| 15.2.721.6| 8,481,160| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.services.eventlogs.dll| 15.2.721.6| 30,080| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.services.ewshandler.dll| 15.2.721.6| 633,728| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.services.ewsserialization.dll| 15.2.721.6| 1,651,064| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.services.json.dll| 15.2.721.6| 296,312| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.services.messaging.dll| 15.2.721.6| 43,392| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.services.onlinemeetings.dll| 15.2.721.6| 233,352| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.services.surface.dll| 15.2.721.6| 178,552| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.services.wcf.dll| 15.2.721.6| 348,536| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.setup.acquirelanguagepack.dll| 15.2.721.6| 56,712| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.setup.bootstrapper.common.dll| 15.2.721.6| 93,056| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.setup.common.dll| 15.2.721.6| 296,312| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.setup.commonbase.dll| 15.2.721.6| 35,712| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.setup.console.dll| 15.2.721.6| 27,016| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.setup.gui.dll| 15.2.721.6| 114,568| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.setup.parser.dll| 15.2.721.6| 53,640| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.setup.signverfwrapper.dll| 15.2.721.6| 75,136| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.sharedcache.caches.dll| 15.2.721.6| 142,728| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.sharedcache.client.dll| 15.2.721.6| 24,968| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.sharedcache.eventlog.dll| 15.2.721.6| 15,232| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.sharedcache.exe| 15.2.721.6| 58,760| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.sharepointsignalstore.dll| 15.2.721.6| 27,000| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.slabmanifest.dll| 15.2.721.6| 46,976| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.sqm.dll| 15.2.721.6| 46,984| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.store.service.exe| 15.2.721.6| 28,040| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.store.worker.exe| 15.2.721.6| 26,504| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.storeobjectsservice.eventlog.dll| 15.2.721.6| 13,704| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.storeobjectsservice.exe| 15.2.721.6| 31,608| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.storeprovider.dll| 15.2.721.6| 1,205,128| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.structuredquery.dll| 15.2.721.6| 158,600| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.symphonyhandler.dll| 15.2.721.6| 628,096| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.syncmigration.eventlog.dll| 15.2.721.6| 13,176| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.syncmigrationservicelet.dll| 15.2.721.6| 16,256| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.systemprobemsg.dll| 15.2.721.6| 13,176| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.textprocessing.dll| 15.2.721.6| 221,576| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.textprocessing.eventlog.dll| 15.2.721.6| 13,688| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.transport.agent.addressbookpolicyroutingagent.dll| 15.2.721.6| 29,056| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.transport.agent.antispam.common.dll| 15.2.721.6| 138,616| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.agent.contentfilter.cominterop.dll| 15.2.721.6| 21,896| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.agent.controlflow.dll| 15.2.721.6| 40,312| 11-Nov-2020| 18:38| x86 \nMicrosoft.exchange.transport.agent.faultinjectionagent.dll| 15.2.721.6| 22,920| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.transport.agent.frontendproxyagent.dll| 15.2.721.6| 21,376| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.agent.hygiene.dll| 15.2.721.6| 212,352| 11-Nov-2020| 18:39| x86 \nMicrosoft.exchange.transport.agent.interceptoragent.dll| 15.2.721.6| 98,680| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.agent.liveidauth.dll| 15.2.721.6| 22,920| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.transport.agent.malware.dll| 15.2.721.6| 169,352| 11-Nov-2020| 18:37| x86 \nMicrosoft.exchange.transport.agent.malware.eventlog.dll| 15.2.721.6| 18,312| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.transport.agent.phishingdetection.dll| 15.2.721.6| 20,872| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.agent.prioritization.dll| 15.2.721.6| 31,608| 11-Nov-2020| 18:38| x86 \nMicrosoft.exchange.transport.agent.protocolanalysis.dbaccess.dll| 15.2.721.6| 46,976| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.agent.search.dll| 15.2.721.6| 30,088| 11-Nov-2020| 18:38| x86 \nMicrosoft.exchange.transport.agent.senderid.core.dll| 15.2.721.6| 53,128| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.agent.sharedmailboxsentitemsroutingagent.dll| 15.2.721.6| 44,928| 11-Nov-2020| 18:37| x86 \nMicrosoft.exchange.transport.agent.systemprobedrop.dll| 15.2.721.6| 18,312| 11-Nov-2020| 18:35| x86 \nMicrosoft.exchange.transport.agent.transportfeatureoverrideagent.dll| 15.2.721.6| 46,472| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.agent.trustedmailagents.dll| 15.2.721.6| 46,464| 11-Nov-2020| 18:36| x86 \nMicrosoft.exchange.transport.cloudmonitor.common.dll| 15.2.721.6| 28,024| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.common.dll| 15.2.721.6| 457,080| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.contracts.dll| 15.2.721.6| 18,312| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.decisionengine.dll| 15.2.721.6| 30,600| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.dll| 15.2.721.6| 4,183,944| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.transport.dsapiclient.dll| 15.2.721.6| 182,152| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.eventlog.dll| 15.2.721.6| 121,736| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.transport.extensibility.dll| 15.2.721.6| 403,848| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.extensibilityeventlog.dll| 15.2.721.6| 14,712| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.transport.flighting.dll| 15.2.721.6| 89,992| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.logging.dll| 15.2.721.6| 88,968| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.logging.search.dll| 15.2.721.6| 68,480| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.loggingcommon.dll| 15.2.721.6| 63,352| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.transport.monitoring.dll| 15.2.721.6| 430,472| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.net.dll| 15.2.721.6| 122,232| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.protocols.contracts.dll| 15.2.721.6| 17,784| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.protocols.dll| 15.2.721.6| 29,064| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.protocols.httpsubmission.dll| 15.2.721.6| 60,792| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.requestbroker.dll| 15.2.721.6| 50,040| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.scheduler.contracts.dll| 15.2.721.6| 33,160| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.scheduler.dll| 15.2.721.6| 113,032| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.transport.smtpshared.dll| 15.2.721.6| 18,304| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.storage.contracts.dll| 15.2.721.6| 52,096| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.storage.dll| 15.2.721.6| 675,208| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.storage.management.dll| 15.2.721.6| 23,936| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.sync.agents.dll| 15.2.721.6| 17,800| 11-Nov-2020| 18:37| x86 \nMicrosoft.exchange.transport.sync.common.dll| 15.2.721.6| 487,304| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.transport.sync.common.eventlog.dll| 15.2.721.6| 12,680| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.transport.sync.manager.dll| 15.2.721.6| 306,056| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.sync.manager.eventlog.dll| 15.2.721.6| 15,752| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.transport.sync.migrationrpc.dll| 15.2.721.6| 46,472| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.transport.sync.worker.dll| 15.2.721.6| 1,044,352| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.transport.sync.worker.eventlog.dll| 15.2.721.6| 15,232| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.transportlogsearch.eventlog.dll| 15.2.721.6| 18,816| 11-Nov-2020| 18:35| x64 \nMicrosoft.exchange.transportsyncmanagersvc.exe| 15.2.721.6| 18,824| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.um.troubleshootingtool.shared.dll| 15.2.721.6| 118,664| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.um.umcommon.dll| 15.2.721.6| 924,536| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.um.umcore.dll| 15.2.721.6| 1,466,760| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.um.umvariantconfiguration.dll| 15.2.721.6| 32,632| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.unifiedcontent.dll| 15.2.721.6| 41,848| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.unifiedcontent.exchange.dll| 15.2.721.6| 24,952| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.unifiedpolicyfilesync.eventlog.dll| 15.2.721.6| 15,224| 11-Nov-2020| 18:37| x64 \nMicrosoft.exchange.unifiedpolicyfilesyncservicelet.dll| 15.2.721.6| 83,320| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.unifiedpolicysyncservicelet.dll| 15.2.721.6| 50,056| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.variantconfiguration.antispam.dll| 15.2.721.6| 642,432| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.variantconfiguration.core.dll| 15.2.721.6| 186,248| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.variantconfiguration.dll| 15.2.721.6| 67,464| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.variantconfiguration.eventlog.dll| 15.2.721.6| 12,664| 11-Nov-2020| 18:32| x64 \nMicrosoft.exchange.variantconfiguration.excore.dll| 15.2.721.6| 56,696| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.variantconfiguration.globalsettings.dll| 15.2.721.6| 27,528| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.variantconfiguration.hygiene.dll| 15.2.721.6| 120,696| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.variantconfiguration.protectionservice.dll| 15.2.721.6| 31,624| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.variantconfiguration.threatintel.dll| 15.2.721.6| 57,216| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.webservices.auth.dll| 15.2.721.6| 35,712| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.webservices.dll| 15.2.721.6| 1,054,072| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.webservices.xrm.dll| 15.2.721.6| 67,968| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.wlmservicelet.dll| 15.2.721.6| 23,432| 11-Nov-2020| 18:34| x86 \nMicrosoft.exchange.wopiclient.dll| 15.2.721.6| 77,184| 11-Nov-2020| 18:35| x86 \nMicrosoft.exchange.workingset.signalapi.dll| 15.2.721.6| 17,272| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.workingsetabstraction.signalapiabstraction.dll| 15.2.721.6| 29,048| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.workloadmanagement.dll| 15.2.721.6| 505,224| 11-Nov-2020| 18:32| x86 \nMicrosoft.exchange.workloadmanagement.eventlogs.dll| 15.2.721.6| 14,728| 11-Nov-2020| 18:34| x64 \nMicrosoft.exchange.workloadmanagement.throttling.configuration.dll| 15.2.721.6| 36,744| 11-Nov-2020| 18:33| x86 \nMicrosoft.exchange.workloadmanagement.throttling.dll| 15.2.721.6| 66,424| 11-Nov-2020| 18:33| x86 \nMicrosoft.fast.contextlogger.json.dll| 15.2.721.6| 19,320| 11-Nov-2020| 18:34| x86 \nMicrosoft.filtering.dll| 15.2.721.6| 113,016| 11-Nov-2020| 18:34| x86 \nMicrosoft.filtering.exchange.dll| 15.2.721.6| 57,216| 11-Nov-2020| 18:33| x86 \nMicrosoft.filtering.interop.dll| 15.2.721.6| 15,232| 11-Nov-2020| 18:32| x86 \nMicrosoft.forefront.activedirectoryconnector.dll| 15.2.721.6| 46,968| 11-Nov-2020| 18:34| x86 \nMicrosoft.forefront.activedirectoryconnector.eventlog.dll| 15.2.721.6| 15,744| 11-Nov-2020| 18:34| x64 \nMicrosoft.forefront.filtering.common.dll| 15.2.721.6| 23,936| 11-Nov-2020| 18:36| x86 \nMicrosoft.forefront.filtering.diagnostics.dll| 15.2.721.6| 22,392| 11-Nov-2020| 18:36| x86 \nMicrosoft.forefront.filtering.eventpublisher.dll| 15.2.721.6| 34,688| 11-Nov-2020| 18:36| x86 \nMicrosoft.forefront.management.powershell.format.ps1xml| Not applicable| 48,918| 11-Nov-2020| 18:34| Not applicable \nMicrosoft.forefront.management.powershell.types.ps1xml| Not applicable| 16,294| 11-Nov-2020| 18:34| Not applicable \nMicrosoft.forefront.monitoring.activemonitoring.local.components.dll| 15.2.721.6| 1,517,960| 11-Nov-2020| 18:33| x86 \nMicrosoft.forefront.monitoring.activemonitoring.local.components.messages.dll| 15.2.721.6| 13,184| 11-Nov-2020| 18:33| x64 \nMicrosoft.forefront.monitoring.management.outsidein.dll| 15.2.721.6| 33,160| 11-Nov-2020| 18:32| x86 \nMicrosoft.forefront.recoveryactionarbiter.contract.dll| 15.2.721.6| 18,312| 11-Nov-2020| 18:32| x86 \nMicrosoft.forefront.reporting.common.dll| 15.2.721.6| 46,472| 11-Nov-2020| 18:32| x86 \nMicrosoft.forefront.reporting.ondemandquery.dll| 15.2.721.6| 50,552| 11-Nov-2020| 18:33| x86 \nMicrosoft.isam.esent.collections.dll| 15.2.721.6| 72,568| 11-Nov-2020| 18:34| x86 \nMicrosoft.isam.esent.interop.dll| 15.2.721.6| 541,560| 11-Nov-2020| 18:33| x86 \nMicrosoft.managementgui.dll| 15.2.721.6| 133,512| 11-Nov-2020| 18:33| x86 \nMicrosoft.mce.interop.dll| 15.2.721.6| 24,448| 11-Nov-2020| 18:33| x86 \nMicrosoft.office.audit.dll| 15.2.721.6| 124,800| 11-Nov-2020| 18:32| x86 \nMicrosoft.office.client.discovery.unifiedexport.dll| 15.2.721.6| 593,280| 11-Nov-2020| 18:33| x86 \nMicrosoft.office.common.ipcommonlogger.dll| 15.2.721.6| 42,376| 11-Nov-2020| 18:32| x86 \nMicrosoft.office.compliance.console.core.dll| 15.2.721.6| 217,984| 11-Nov-2020| 18:34| x86 \nMicrosoft.office.compliance.console.dll| 15.2.721.6| 854,912| 11-Nov-2020| 18:33| x86 \nMicrosoft.office.compliance.console.extensions.dll| 15.2.721.6| 485,752| 11-Nov-2020| 18:34| x86 \nMicrosoft.office.compliance.core.dll| 15.2.721.6| 413,048| 11-Nov-2020| 18:33| x86 \nMicrosoft.office.compliance.ingestion.dll| 15.2.721.6| 36,232| 11-Nov-2020| 18:34| x86 \nMicrosoft.office.compliancepolicy.exchange.dar.dll| 15.2.721.6| 84,856| 11-Nov-2020| 18:33| x86 \nMicrosoft.office.compliancepolicy.platform.dll| 15.2.721.6| 1,782,144| 11-Nov-2020| 18:33| x86 \nMicrosoft.office.datacenter.activemonitoring.management.common.dll| 15.2.721.6| 49,536| 11-Nov-2020| 18:33| x86 \nMicrosoft.office.datacenter.activemonitoring.management.dll| 15.2.721.6| 27,528| 11-Nov-2020| 18:33| x86 \nMicrosoft.office.datacenter.activemonitoringlocal.dll| 15.2.721.6| 174,968| 11-Nov-2020| 18:32| x86 \nMicrosoft.office.datacenter.monitoring.activemonitoring.recovery.dll| 15.2.721.6| 166,272| 11-Nov-2020| 18:33| x86 \nMicrosoft.office365.datainsights.uploader.dll| 15.2.721.6| 40,320| 11-Nov-2020| 18:32| x86 \nMicrosoft.online.box.shell.dll| 15.2.721.6| 46,472| 11-Nov-2020| 18:32| x86 \nMicrosoft.powershell.hostingtools.dll| 15.2.721.6| 67,976| 11-Nov-2020| 18:32| x86 \nMicrosoft.powershell.hostingtools_2.dll| 15.2.721.6| 67,976| 11-Nov-2020| 18:32| x86 \nMicrosoft.tailoredexperiences.core.dll| 15.2.721.6| 120,200| 11-Nov-2020| 18:34| x86 \nMigrateumcustomprompts.ps1| Not applicable| 19,106| 11-Nov-2020| 18:35| Not applicable \nModernpublicfoldertomailboxmapgenerator.ps1| Not applicable| 29,052| 11-Nov-2020| 18:33| Not applicable \nMovemailbox.ps1| Not applicable| 61,116| 11-Nov-2020| 18:33| Not applicable \nMovetransportdatabase.ps1| Not applicable| 30,590| 11-Nov-2020| 18:33| Not applicable \nMove_publicfolderbranch.ps1| Not applicable| 17,516| 11-Nov-2020| 18:34| Not applicable \nMpgearparser.dll| 15.2.721.6| 99,704| 11-Nov-2020| 18:35| x64 \nMsclassificationadapter.dll| 15.2.721.6| 248,696| 11-Nov-2020| 18:34| x64 \nMsexchangecompliance.exe| 15.2.721.6| 78,720| 11-Nov-2020| 18:32| x86 \nMsexchangedagmgmt.exe| 15.2.721.6| 25,472| 11-Nov-2020| 18:34| x86 \nMsexchangedelivery.exe| 15.2.721.6| 38,792| 11-Nov-2020| 18:33| x86 \nMsexchangefrontendtransport.exe| 15.2.721.6| 31,624| 11-Nov-2020| 18:34| x86 \nMsexchangehmhost.exe| 15.2.721.6| 27,016| 11-Nov-2020| 18:32| x86 \nMsexchangehmrecovery.exe| 15.2.721.6| 29,560| 11-Nov-2020| 18:32| x86 \nMsexchangemailboxassistants.exe| 15.2.721.6| 72,576| 11-Nov-2020| 18:33| x86 \nMsexchangemailboxreplication.exe| 15.2.721.6| 20,864| 11-Nov-2020| 18:34| x86 \nMsexchangemigrationworkflow.exe| 15.2.721.6| 69,000| 11-Nov-2020| 18:34| x86 \nMsexchangerepl.exe| 15.2.721.6| 71,048| 11-Nov-2020| 18:33| x86 \nMsexchangesubmission.exe| 15.2.721.6| 123,264| 11-Nov-2020| 18:32| x86 \nMsexchangethrottling.exe| 15.2.721.6| 39,800| 11-Nov-2020| 18:33| x86 \nMsexchangetransport.exe| 15.2.721.6| 74,112| 11-Nov-2020| 18:32| x86 \nMsexchangetransportlogsearch.exe| 15.2.721.6| 139,128| 11-Nov-2020| 18:33| x86 \nMsexchangewatchdog.exe| 15.2.721.6| 55,680| 11-Nov-2020| 18:33| x64 \nMspatchlinterop.dll| 15.2.721.6| 53,632| 11-Nov-2020| 18:34| x64 \nNativehttpproxy.dll| 15.2.721.6| 91,528| 11-Nov-2020| 18:34| x64 \nNavigatorparser.dll| 15.2.721.6| 636,792| 11-Nov-2020| 18:36| x64 \nNego2nativeinterface.dll| 15.2.721.6| 19,336| 11-Nov-2020| 18:34| x64 \nNegotiateclientcertificatemodule.dll| 15.2.721.6| 30,080| 11-Nov-2020| 18:35| x64 \nNewtestcasconnectivityuser.ps1| Not applicable| 19,752| 11-Nov-2020| 18:33| Not applicable \nNewtestcasconnectivityuserhosting.ps1| Not applicable| 24,567| 11-Nov-2020| 18:34| Not applicable \nNtspxgen.dll| 15.2.721.6| 80,760| 11-Nov-2020| 18:36| x64 \nOleconverter.exe| 15.2.721.6| 173,944| 11-Nov-2020| 18:33| x64 \nOutsideinmodule.dll| 15.2.721.6| 87,928| 11-Nov-2020| 18:36| x64 \nOwaauth.dll| 15.2.721.6| 92,024| 11-Nov-2020| 18:33| x64 \nPerf_common_extrace.dll| 15.2.721.6| 245,128| 11-Nov-2020| 18:32| x64 \nPerf_exchmem.dll| 15.2.721.6| 86,400| 11-Nov-2020| 18:32| x64 \nPipeline2.dll| 15.2.721.6| 1,454,456| 11-Nov-2020| 18:35| x64 \nPreparemoverequesthosting.ps1| Not applicable| 70,979| 11-Nov-2020| 18:33| Not applicable \nPrepare_moverequest.ps1| Not applicable| 73,217| 11-Nov-2020| 18:34| Not applicable \nProductinfo.managed.dll| 15.2.721.6| 27,016| 11-Nov-2020| 18:36| x86 \nProxybinclientsstringsdll| 15.2.721.6| 924,544| 11-Nov-2020| 18:34| x86 \nPublicfoldertomailboxmapgenerator.ps1| Not applicable| 23,222| 11-Nov-2020| 18:34| Not applicable \nQuietexe.exe| 15.2.721.6| 14,712| 11-Nov-2020| 18:34| x86 \nRedistributeactivedatabases.ps1| Not applicable| 250,540| 11-Nov-2020| 18:32| Not applicable \nReinstalldefaulttransportagents.ps1| Not applicable| 21,643| 11-Nov-2020| 18:32| Not applicable \nRemoteexchange.ps1| Not applicable| 23,577| 11-Nov-2020| 18:34| Not applicable \nRemoveuserfrompfrecursive.ps1| Not applicable| 14,672| 11-Nov-2020| 18:34| Not applicable \nReplaceuserpermissiononpfrecursive.ps1| Not applicable| 14,986| 11-Nov-2020| 18:33| Not applicable \nReplaceuserwithuseronpfrecursive.ps1| Not applicable| 15,000| 11-Nov-2020| 18:34| Not applicable \nReplaycrimsonmsg.dll| 15.2.721.6| 1,104,776| 11-Nov-2020| 18:33| x64 \nResetattachmentfilterentry.ps1| Not applicable| 15,464| 11-Nov-2020| 18:32| Not applicable \nResetcasservice.ps1| Not applicable| 21,695| 11-Nov-2020| 18:34| Not applicable \nReset_antispamupdates.ps1| Not applicable| 14,089| 11-Nov-2020| 18:36| Not applicable \nRestoreserveronprereqfailure.ps1| Not applicable| 15,129| 11-Nov-2020| 18:34| Not applicable \nResumemailboxdatabasecopy.ps1| Not applicable| 17,198| 11-Nov-2020| 18:33| Not applicable \nRightsmanagementwrapper.dll| 15.2.721.6| 86,408| 11-Nov-2020| 18:34| x64 \nRollalternateserviceaccountpassword.ps1| Not applicable| 55,774| 11-Nov-2020| 18:34| Not applicable \nRpcperf.dll| 15.2.721.6| 23,416| 11-Nov-2020| 18:34| x64 \nRpcproxyshim.dll| 15.2.721.6| 39,288| 11-Nov-2020| 18:34| x64 \nRulesauditmsg.dll| 15.2.721.6| 12,672| 11-Nov-2020| 18:33| x64 \nSafehtmlnativewrapper.dll| 15.2.721.6| 34,688| 11-Nov-2020| 18:33| x64 \nScanenginetest.exe| 15.2.721.6| 956,280| 11-Nov-2020| 18:36| x64 \nScanningprocess.exe| 15.2.721.6| 739,192| 11-Nov-2020| 18:36| x64 \nSearchdiagnosticinfo.ps1| Not applicable| 16,800| 11-Nov-2020| 18:33| Not applicable \nServicecontrol.ps1| Not applicable| 52,317| 11-Nov-2020| 18:33| Not applicable \nSetmailpublicfolderexternaladdress.ps1| Not applicable| 20,738| 11-Nov-2020| 18:34| Not applicable \nSettingsadapter.dll| 15.2.721.6| 116,088| 11-Nov-2020| 18:33| x64 \nSetup.exe| 15.2.721.6| 20,344| 11-Nov-2020| 18:33| x86 \nSetupui.exe| 15.2.721.6| 188,296| 11-Nov-2020| 18:34| x86 \nSplit_publicfoldermailbox.ps1| Not applicable| 52,173| 11-Nov-2020| 18:33| Not applicable \nStartdagservermaintenance.ps1| Not applicable| 27,835| 11-Nov-2020| 18:33| Not applicable \nStatisticsutil.dll| 15.2.721.6| 142,216| 11-Nov-2020| 18:36| x64 \nStopdagservermaintenance.ps1| Not applicable| 21,137| 11-Nov-2020| 18:32| Not applicable \nStoretsconstants.ps1| Not applicable| 15,830| 11-Nov-2020| 18:33| Not applicable \nStoretslibrary.ps1| Not applicable| 28,003| 11-Nov-2020| 18:32| Not applicable \nStore_mapi_net_bin_perf_x64_exrpcperf.dll| 15.2.721.6| 28,552| 11-Nov-2020| 18:38| x64 \nSync_mailpublicfolders.ps1| Not applicable| 43,915| 11-Nov-2020| 18:33| Not applicable \nSync_modernmailpublicfolders.ps1| Not applicable| 43,957| 11-Nov-2020| 18:34| Not applicable \nTextconversionmodule.dll| 15.2.721.6| 86,408| 11-Nov-2020| 18:33| x64 \nTroubleshoot_ci.ps1| Not applicable| 22,727| 11-Nov-2020| 18:32| Not applicable \nTroubleshoot_databaselatency.ps1| Not applicable| 33,437| 11-Nov-2020| 18:33| Not applicable \nTroubleshoot_databasespace.ps1| Not applicable| 30,033| 11-Nov-2020| 18:33| Not applicable \nUninstall_antispamagents.ps1| Not applicable| 15,461| 11-Nov-2020| 18:35| Not applicable \nUpdateapppoolmanagedframeworkversion.ps1| Not applicable| 14,014| 11-Nov-2020| 18:35| Not applicable \nUpdatecas.ps1| Not applicable| 35,786| 11-Nov-2020| 18:34| Not applicable \nUpdateconfigfiles.ps1| Not applicable| 19,726| 11-Nov-2020| 18:34| Not applicable \nUpdateserver.exe| 15.2.721.6| 3,014,536| 11-Nov-2020| 18:36| x64 \nUpdate_malwarefilteringserver.ps1| Not applicable| 18,144| 11-Nov-2020| 18:36| Not applicable \nWeb.config_053c31bdd6824e95b35d61b0a5e7b62d| Not applicable| 31,813| 11-Nov-2020| 18:38| Not applicable \nWsbexchange.exe| 15.2.721.6| 125,320| 11-Nov-2020| 18:33| x64 \nX400prox.dll| 15.2.721.6| 103,288| 11-Nov-2020| 18:34| x64 \n_search.lingoperators.a| 15.2.721.6| 34,696| 11-Nov-2020| 18:32| Not applicable \n_search.lingoperators.b| 15.2.721.6| 34,696| 11-Nov-2020| 18:32| Not applicable \n_search.mailboxoperators.a| 15.2.721.6| 290,168| 11-Nov-2020| 18:33| Not applicable \n_search.mailboxoperators.b| 15.2.721.6| 290,168| 11-Nov-2020| 18:33| Not applicable \n_search.operatorschema.a| 15.2.721.6| 485,768| 11-Nov-2020| 18:33| Not applicable \n_search.operatorschema.b| 15.2.721.6| 485,768| 11-Nov-2020| 18:33| Not applicable \n_search.tokenoperators.a| 15.2.721.6| 113,528| 11-Nov-2020| 18:33| Not applicable \n_search.tokenoperators.b| 15.2.721.6| 113,528| 11-Nov-2020| 18:33| Not applicable \n_search.transportoperators.a| 15.2.721.6| 67,976| 11-Nov-2020| 18:33| Not applicable \n_search.transportoperators.b| 15.2.721.6| 67,976| 11-Nov-2020| 18:33| Not applicable \n \n## \n\n__\n\nExchange Server 2019 Cumulative Update 6\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nActivemonitoringeventmsg.dll| 15.2.659.11| 71,048| 12-Nov-2020| 18:40| x64 \nActivemonitoringexecutionlibrary.ps1| Not applicable| 29,522| 12-Nov-2020| 18:48| Not applicable \nAdduserstopfrecursive.ps1| Not applicable| 14,945| 12-Nov-2020| 18:38| Not applicable \nAdemodule.dll| 15.2.659.11| 106,368| 12-Nov-2020| 18:38| x64 \nAirfilter.dll| 15.2.659.11| 42,888| 12-Nov-2020| 18:37| x64 \nAjaxcontroltoolkit.dll| 15.2.659.11| 92,552| 12-Nov-2020| 18:40| x86 \nAntispamcommon.ps1| Not applicable| 13,489| 12-Nov-2020| 18:42| Not applicable \nAsdat.msi| Not applicable| 5,087,232| 12-Nov-2020| 18:38| Not applicable \nAsentirs.msi| Not applicable| 77,824| 12-Nov-2020| 18:38| Not applicable \nAsentsig.msi| Not applicable| 73,728| 12-Nov-2020| 18:38| Not applicable \nBigfunnel.bondtypes.dll| 15.2.659.11| 45,448| 12-Nov-2020| 18:46| x86 \nBigfunnel.common.dll| 15.2.659.11| 66,432| 12-Nov-2020| 18:39| x86 \nBigfunnel.configuration.dll| 15.2.659.11| 118,152| 12-Nov-2020| 18:38| x86 \nBigfunnel.entropy.dll| 15.2.659.11| 44,416| 12-Nov-2020| 18:37| x86 \nBigfunnel.filter.dll| 15.2.659.11| 54,144| 12-Nov-2020| 18:46| x86 \nBigfunnel.indexstream.dll| 15.2.659.11| 69,000| 12-Nov-2020| 18:44| x86 \nBigfunnel.neuraltree.dll| Not applicable| 694,152| 12-Nov-2020| 18:39| x64 \nBigfunnel.neuraltreeranking.dll| 15.2.659.11| 19,848| 12-Nov-2020| 18:37| x86 \nBigfunnel.poi.dll| 15.2.659.11| 245,120| 12-Nov-2020| 18:46| x86 \nBigfunnel.postinglist.dll| 15.2.659.11| 189,320| 12-Nov-2020| 18:48| x86 \nBigfunnel.query.dll| 15.2.659.11| 101,256| 12-Nov-2020| 18:47| x86 \nBigfunnel.ranking.dll| 15.2.659.11| 109,440| 12-Nov-2020| 18:38| x86 \nBigfunnel.syntheticdatalib.dll| 15.2.659.11| 3,634,568| 12-Nov-2020| 18:46| x86 \nBigfunnel.tracing.dll| 15.2.659.11| 42,880| 12-Nov-2020| 18:37| x86 \nBigfunnel.wordbreakers.dll| 15.2.659.11| 46,464| 12-Nov-2020| 18:47| x86 \nCafe_airfilter_dll| 15.2.659.11| 42,888| 12-Nov-2020| 18:37| x64 \nCafe_exppw_dll| 15.2.659.11| 83,336| 12-Nov-2020| 18:48| x64 \nCafe_owaauth_dll| 15.2.659.11| 92,040| 12-Nov-2020| 18:47| x64 \nCalcalculation.ps1| Not applicable| 42,097| 12-Nov-2020| 18:49| Not applicable \nCheckdatabaseredundancy.ps1| Not applicable| 94,602| 12-Nov-2020| 18:39| Not applicable \nChksgfiles.dll| 15.2.659.11| 57,224| 12-Nov-2020| 18:48| x64 \nCitsconstants.ps1| Not applicable| 15,801| 12-Nov-2020| 18:38| Not applicable \nCitslibrary.ps1| Not applicable| 82,664| 12-Nov-2020| 18:38| Not applicable \nCitstypes.ps1| Not applicable| 14,464| 12-Nov-2020| 18:37| Not applicable \nClassificationengine_mce| 15.2.659.11| 1,693,056| 12-Nov-2020| 18:42| Not applicable \nClusmsg.dll| 15.2.659.11| 134,024| 12-Nov-2020| 18:48| x64 \nCoconet.dll| 15.2.659.11| 48,008| 12-Nov-2020| 18:38| x64 \nCollectovermetrics.ps1| Not applicable| 81,660| 12-Nov-2020| 18:38| Not applicable \nCollectreplicationmetrics.ps1| Not applicable| 41,886| 12-Nov-2020| 18:37| Not applicable \nCommonconnectfunctions.ps1| Not applicable| 29,947| 12-Nov-2020| 18:40| Not applicable \nComplianceauditservice.exe| 15.2.659.11| 39,808| 12-Nov-2020| 18:49| x86 \nConfigureadam.ps1| Not applicable| 22,780| 12-Nov-2020| 18:38| Not applicable \nConfigurecaferesponseheaders.ps1| Not applicable| 20,324| 12-Nov-2020| 18:37| Not applicable \nConfigurecryptodefaults.ps1| Not applicable| 42,039| 12-Nov-2020| 18:49| Not applicable \nConfigurenetworkprotocolparameters.ps1| Not applicable| 19,786| 12-Nov-2020| 18:38| Not applicable \nConfiguresmbipsec.ps1| Not applicable| 39,844| 12-Nov-2020| 18:38| Not applicable \nConfigure_enterprisepartnerapplication.ps1| Not applicable| 22,299| 12-Nov-2020| 18:37| Not applicable \nConnectfunctions.ps1| Not applicable| 37,141| 12-Nov-2020| 18:47| Not applicable \nConnect_exchangeserver_help.xml| Not applicable| 30,420| 12-Nov-2020| 18:48| Not applicable \nConsoleinitialize.ps1| Not applicable| 24,232| 12-Nov-2020| 18:48| Not applicable \nConvertoabvdir.ps1| Not applicable| 20,069| 12-Nov-2020| 18:37| Not applicable \nConverttomessagelatency.ps1| Not applicable| 14,548| 12-Nov-2020| 18:37| Not applicable \nConvert_distributiongrouptounifiedgroup.ps1| Not applicable| 34,781| 12-Nov-2020| 18:38| Not applicable \nCreate_publicfoldermailboxesformigration.ps1| Not applicable| 27,928| 12-Nov-2020| 18:38| Not applicable \nCts.14.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.14.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.14.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.14.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.14.4.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.15.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.15.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.15.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.15.20.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.8.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.8.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts.8.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts_exsmime.dll| 15.2.659.11| 380,808| 12-Nov-2020| 18:48| x64 \nCts_microsoft.exchange.data.common.dll| 15.2.659.11| 1,686,408| 12-Nov-2020| 18:40| x86 \nCts_microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 505| 12-Nov-2020| 15:49| Not applicable \nCts_policy.14.0.microsoft.exchange.data.common.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:44| x86 \nCts_policy.14.1.microsoft.exchange.data.common.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:44| x86 \nCts_policy.14.2.microsoft.exchange.data.common.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:46| x86 \nCts_policy.14.3.microsoft.exchange.data.common.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:42| x86 \nCts_policy.14.4.microsoft.exchange.data.common.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:44| x86 \nCts_policy.15.0.microsoft.exchange.data.common.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:46| x86 \nCts_policy.15.1.microsoft.exchange.data.common.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:45| x86 \nCts_policy.15.2.microsoft.exchange.data.common.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:46| x86 \nCts_policy.15.20.microsoft.exchange.data.common.dll| 15.2.659.11| 12,664| 12-Nov-2020| 18:44| x86 \nCts_policy.8.0.microsoft.exchange.data.common.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:44| x86 \nCts_policy.8.1.microsoft.exchange.data.common.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:44| x86 \nCts_policy.8.2.microsoft.exchange.data.common.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:44| x86 \nCts_policy.8.3.microsoft.exchange.data.common.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:46| x86 \nDagcommonlibrary.ps1| Not applicable| 60,226| 12-Nov-2020| 18:39| Not applicable \nDependentassemblygenerator.exe| 15.2.659.11| 22,400| 12-Nov-2020| 18:49| x86 \nDiaghelper.dll| 15.2.659.11| 66,952| 12-Nov-2020| 18:39| x86 \nDiagnosticscriptcommonlibrary.ps1| Not applicable| 16,334| 12-Nov-2020| 18:38| Not applicable \nDisableinmemorytracing.ps1| Not applicable| 13,378| 12-Nov-2020| 18:38| Not applicable \nDisable_antimalwarescanning.ps1| Not applicable| 15,205| 12-Nov-2020| 18:38| Not applicable \nDisable_outsidein.ps1| Not applicable| 13,670| 12-Nov-2020| 18:39| Not applicable \nDisklockerapi.dll| Not applicable| 22,408| 12-Nov-2020| 18:38| x64 \nDlmigrationmodule.psm1| Not applicable| 39,596| 12-Nov-2020| 18:38| Not applicable \nDsaccessperf.dll| 15.2.659.11| 45,952| 12-Nov-2020| 18:41| x64 \nDscperf.dll| 15.2.659.11| 32,632| 12-Nov-2020| 18:44| x64 \nDup_cts_microsoft.exchange.data.common.dll| 15.2.659.11| 1,686,408| 12-Nov-2020| 18:40| x86 \nDup_ext_microsoft.exchange.data.transport.dll| 15.2.659.11| 601,472| 12-Nov-2020| 18:37| x86 \nEcpperfcounters.xml| Not applicable| 31,168| 12-Nov-2020| 18:40| Not applicable \nEdgeextensibility_microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEdgeextensibility_policy.8.0.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:50| x86 \nEdgetransport.exe| 15.2.659.11| 49,544| 12-Nov-2020| 18:47| x86 \nEext.14.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.14.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.14.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.14.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.14.4.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.15.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.15.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.15.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.15.20.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.8.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.8.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext.8.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 508| 12-Nov-2020| 15:49| Not applicable \nEext_policy.14.0.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:50| x86 \nEext_policy.14.1.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:50| x86 \nEext_policy.14.2.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:47| x86 \nEext_policy.14.3.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:48| x86 \nEext_policy.14.4.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,664| 12-Nov-2020| 18:51| x86 \nEext_policy.15.0.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:47| x86 \nEext_policy.15.1.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,664| 12-Nov-2020| 18:51| x86 \nEext_policy.15.2.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:50| x86 \nEext_policy.15.20.microsoft.exchange.data.transport.dll| 15.2.659.11| 13,192| 12-Nov-2020| 18:51| x86 \nEext_policy.8.1.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:50| x86 \nEext_policy.8.2.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:50| x86 \nEext_policy.8.3.microsoft.exchange.data.transport.dll| 15.2.659.11| 12,672| 12-Nov-2020| 18:48| x86 \nEnableinmemorytracing.ps1| Not applicable| 13,380| 12-Nov-2020| 18:37| Not applicable \nEnable_antimalwarescanning.ps1| Not applicable| 17,579| 12-Nov-2020| 18:38| Not applicable \nEnable_basicauthtooauthconverterhttpmodule.ps1| Not applicable| 18,604| 12-Nov-2020| 18:37| Not applicable \nEnable_crossforestconnector.ps1| Not applicable| 18,614| 12-Nov-2020| 18:40| Not applicable \nEnable_outlookcertificateauthentication.ps1| Not applicable| 22,932| 12-Nov-2020| 18:39| Not applicable \nEnable_outsidein.ps1| Not applicable| 13,663| 12-Nov-2020| 18:39| Not applicable \nEngineupdateserviceinterfaces.dll| 15.2.659.11| 17,800| 12-Nov-2020| 18:39| x86 \nEscprint.dll| 15.2.659.11| 20,344| 12-Nov-2020| 18:44| x64 \nEse.dll| 15.2.659.11| 3,741,560| 12-Nov-2020| 18:37| x64 \nEseback2.dll| 15.2.659.11| 350,088| 12-Nov-2020| 18:39| x64 \nEsebcli2.dll| 15.2.659.11| 318,328| 12-Nov-2020| 18:43| x64 \nEseperf.dll| 15.2.659.11| 108,936| 12-Nov-2020| 18:52| x64 \nEseutil.exe| 15.2.659.11| 425,352| 12-Nov-2020| 18:48| x64 \nEsevss.dll| 15.2.659.11| 44,424| 12-Nov-2020| 18:46| x64 \nEtweseproviderresources.dll| 15.2.659.11| 101,248| 12-Nov-2020| 18:44| x64 \nEventperf.dll| 15.2.659.11| 59,776| 12-Nov-2020| 18:39| x64 \nExchange.depthtwo.types.ps1xml| Not applicable| 40,093| 12-Nov-2020| 18:47| Not applicable \nExchange.format.ps1xml| Not applicable| 649,694| 12-Nov-2020| 18:48| Not applicable \nExchange.partial.types.ps1xml| Not applicable| 44,339| 12-Nov-2020| 18:48| Not applicable \nExchange.ps1| Not applicable| 20,791| 12-Nov-2020| 18:47| Not applicable \nExchange.support.format.ps1xml| Not applicable| 26,535| 12-Nov-2020| 18:49| Not applicable \nExchange.types.ps1xml| Not applicable| 365,149| 12-Nov-2020| 18:48| Not applicable \nExchangeudfcommon.dll| 15.2.659.11| 122,760| 12-Nov-2020| 18:49| x86 \nExchangeudfs.dll| 15.2.659.11| 272,768| 12-Nov-2020| 18:49| x86 \nExchmem.dll| 15.2.659.11| 86,400| 12-Nov-2020| 18:38| x64 \nExchsetupmsg.dll| 15.2.659.11| 19,328| 12-Nov-2020| 18:48| x64 \nExdbfailureitemapi.dll| Not applicable| 27,016| 12-Nov-2020| 18:38| x64 \nExdbmsg.dll| 15.2.659.11| 230,792| 12-Nov-2020| 18:44| x64 \nExeventperfplugin.dll| 15.2.659.11| 25,464| 12-Nov-2020| 18:38| x64 \nExmime.dll| 15.2.659.11| 364,928| 12-Nov-2020| 18:50| x64 \nExportedgeconfig.ps1| Not applicable| 27,407| 12-Nov-2020| 18:38| Not applicable \nExport_mailpublicfoldersformigration.ps1| Not applicable| 18,574| 12-Nov-2020| 18:37| Not applicable \nExport_modernpublicfolderstatistics.ps1| Not applicable| 29,222| 12-Nov-2020| 18:39| Not applicable \nExport_outlookclassification.ps1| Not applicable| 14,374| 12-Nov-2020| 18:42| Not applicable \nExport_publicfolderstatistics.ps1| Not applicable| 23,141| 12-Nov-2020| 18:37| Not applicable \nExport_retentiontags.ps1| Not applicable| 17,060| 12-Nov-2020| 18:38| Not applicable \nExppw.dll| 15.2.659.11| 83,336| 12-Nov-2020| 18:48| x64 \nExprfdll.dll| 15.2.659.11| 26,504| 12-Nov-2020| 18:44| x64 \nExrpc32.dll| 15.2.659.11| 2,029,440| 12-Nov-2020| 18:47| x64 \nExrw.dll| 15.2.659.11| 28,024| 12-Nov-2020| 18:43| x64 \nExsetdata.dll| 15.2.659.11| 2,779,528| 12-Nov-2020| 18:46| x64 \nExsetup.exe| 15.2.659.11| 35,208| 12-Nov-2020| 18:48| x86 \nExsetupui.exe| 15.2.659.11| 471,944| 12-Nov-2020| 18:48| x86 \nExtrace.dll| 15.2.659.11| 245,128| 12-Nov-2020| 18:37| x64 \nExt_microsoft.exchange.data.transport.dll| 15.2.659.11| 601,472| 12-Nov-2020| 18:37| x86 \nExwatson.dll| 15.2.659.11| 44,928| 12-Nov-2020| 18:37| x64 \nFastioext.dll| 15.2.659.11| 60,296| 12-Nov-2020| 18:46| x64 \nFil06f84122c94c91a0458cad45c22cce20| Not applicable| 784,632| 12-Nov-2020| 18:48| Not applicable \nFil143a7a5d4894478a85eefc89a6539fc8| Not applicable| 1,909,262| 12-Nov-2020| 18:47| Not applicable \nFil19f527f284a0bb584915f9994f4885c3| Not applicable| 648,794| 12-Nov-2020| 18:48| Not applicable \nFil1a9540363a531e7fb18ffe600cffc3ce| Not applicable| 358,405| 12-Nov-2020| 18:51| Not applicable \nFil220d95210c8697448312eee6628c815c| Not applicable| 303,657| 12-Nov-2020| 18:50| Not applicable \nFil235c6fa467f8662a9bcbd6fac8df465b| Not applicable| 325,896| 12-Nov-2020| 16:00| Not applicable \nFil2cf5a31e239a45fabea48687373b547c| Not applicable| 652,760| 12-Nov-2020| 18:48| Not applicable \nFil397f0b1f1d7bd44d6e57e496decea2ec| Not applicable| 784,629| 12-Nov-2020| 18:48| Not applicable \nFil3ab126057b34eee68c4fd4b127ff7aee| Not applicable| 784,605| 12-Nov-2020| 18:47| Not applicable \nFil41bb2e5743e3bde4ecb1e07a76c5a7a8| Not applicable| 149,154| 12-Nov-2020| 18:50| Not applicable \nFil51669bfbda26e56e3a43791df94c1e9c| Not applicable| 9,345| 12-Nov-2020| 18:47| Not applicable \nFil558cb84302edfc96e553bcfce2b85286| Not applicable| 85,259| 12-Nov-2020| 18:47| Not applicable \nFil55ce217251b77b97a46e914579fc4c64| Not applicable| 648,788| 12-Nov-2020| 18:47| Not applicable \nFil5a9e78a51a18d05bc36b5e8b822d43a8| Not applicable| 1,596,145| 12-Nov-2020| 18:41| Not applicable \nFil5c7d10e5f1f9ada1e877c9aa087182a9| Not applicable| 1,596,145| 12-Nov-2020| 18:41| Not applicable \nFil6569a92c80a1e14949e4282ae2cc699c| Not applicable| 1,596,145| 12-Nov-2020| 18:41| Not applicable \nFil6a01daba551306a1e55f0bf6894f4d9f| Not applicable| 648,764| 12-Nov-2020| 18:47| Not applicable \nFil8863143ea7cd93a5f197c9fff13686bf| Not applicable| 648,794| 12-Nov-2020| 18:48| Not applicable \nFil8a8c76f225c7205db1000e8864c10038| Not applicable| 1,596,145| 12-Nov-2020| 18:41| Not applicable \nFil8cd999415d36ba78a3ac16a080c47458| Not applicable| 784,635| 12-Nov-2020| 18:48| Not applicable \nFil97913e630ff02079ce9889505a517ec0| Not applicable| 1,596,145| 12-Nov-2020| 18:41| Not applicable \nFilaa49badb2892075a28d58d06560f8da2| Not applicable| 785,659| 12-Nov-2020| 18:48| Not applicable \nFilae28aeed23ccb4b9b80accc2d43175b5| Not applicable| 648,791| 12-Nov-2020| 18:48| Not applicable \nFilb17f496f9d880a684b5c13f6b02d7203| Not applicable| 784,635| 12-Nov-2020| 18:47| Not applicable \nFilb4425d1d0260a18edf46afe7613ebdcf| Not applicable| 325,540| 12-Nov-2020| 15:53| Not applicable \nFilb94ca32f2654692263a5be009c0fe4ca| Not applicable| 2,564,949| 12-Nov-2020| 18:48| Not applicable \nFilbabdc4808eba0c4f18103f12ae955e5c| Not applicable| 342,805,333| 12-Nov-2020| 18:48| Not applicable \nFilc92cf2bf29bed21bd5555163330a3d07| Not applicable| 652,778| 12-Nov-2020| 18:47| Not applicable \nFilcc478d2a8346db20c4e2dc36f3400628| Not applicable| 784,635| 12-Nov-2020| 18:48| Not applicable \nFild26cd6b13cfe2ec2a16703819da6d043| Not applicable| 1,596,145| 12-Nov-2020| 18:41| Not applicable \nFilf2719f9dc8f7b74df78ad558ad3ee8a6| Not applicable| 785,641| 12-Nov-2020| 18:47| Not applicable \nFilfa5378dc76359a55ef20cc34f8a23fee| Not applicable| 1,427,187| 12-Nov-2020| 18:49| Not applicable \nFilteringconfigurationcommands.ps1| Not applicable| 18,247| 12-Nov-2020| 18:39| Not applicable \nFilteringpowershell.dll| 15.2.659.11| 223,104| 12-Nov-2020| 18:53| x86 \nFilteringpowershell.format.ps1xml| Not applicable| 29,652| 12-Nov-2020| 18:53| Not applicable \nFiltermodule.dll| 15.2.659.11| 180,104| 12-Nov-2020| 18:50| x64 \nFipexeuperfctrresource.dll| 15.2.659.11| 15,240| 12-Nov-2020| 18:53| x64 \nFipexeventsresource.dll| 15.2.659.11| 44,928| 12-Nov-2020| 18:54| x64 \nFipexperfctrresource.dll| 15.2.659.11| 32,648| 12-Nov-2020| 18:53| x64 \nFirewallres.dll| 15.2.659.11| 72,576| 12-Nov-2020| 18:42| x64 \nFms.exe| 15.2.659.11| 1,350,016| 12-Nov-2020| 18:53| x64 \nForefrontactivedirectoryconnector.exe| 15.2.659.11| 110,976| 12-Nov-2020| 18:50| x64 \nFpsdiag.exe| 15.2.659.11| 18,824| 12-Nov-2020| 18:38| x86 \nFsccachedfilemanagedlocal.dll| 15.2.659.11| 822,144| 12-Nov-2020| 18:38| x64 \nFscconfigsupport.dll| 15.2.659.11| 56,712| 12-Nov-2020| 18:39| x86 \nFscconfigurationserver.exe| 15.2.659.11| 430,976| 12-Nov-2020| 18:39| x64 \nFscconfigurationserverinterfaces.dll| 15.2.659.11| 15,744| 12-Nov-2020| 18:53| x86 \nFsccrypto.dll| 15.2.659.11| 208,776| 12-Nov-2020| 18:39| x64 \nFscipcinterfaceslocal.dll| 15.2.659.11| 28,544| 12-Nov-2020| 18:37| x86 \nFscipclocal.dll| 15.2.659.11| 38,280| 12-Nov-2020| 18:37| x86 \nFscsqmuploader.exe| 15.2.659.11| 453,512| 12-Nov-2020| 18:53| x64 \nGetucpool.ps1| Not applicable| 19,791| 12-Nov-2020| 18:37| Not applicable \nGetvalidengines.ps1| Not applicable| 13,274| 12-Nov-2020| 18:38| Not applicable \nGet_antispamfilteringreport.ps1| Not applicable| 15,789| 12-Nov-2020| 18:41| Not applicable \nGet_antispamsclhistogram.ps1| Not applicable| 14,639| 12-Nov-2020| 18:40| Not applicable \nGet_antispamtopblockedsenderdomains.ps1| Not applicable| 15,711| 12-Nov-2020| 18:42| Not applicable \nGet_antispamtopblockedsenderips.ps1| Not applicable| 14,759| 12-Nov-2020| 18:41| Not applicable \nGet_antispamtopblockedsenders.ps1| Not applicable| 15,482| 12-Nov-2020| 18:42| Not applicable \nGet_antispamtoprblproviders.ps1| Not applicable| 14,689| 12-Nov-2020| 18:42| Not applicable \nGet_antispamtoprecipients.ps1| Not applicable| 14,794| 12-Nov-2020| 18:42| Not applicable \nGet_dleligibilitylist.ps1| Not applicable| 42,352| 12-Nov-2020| 18:39| Not applicable \nGet_exchangeetwtrace.ps1| Not applicable| 28,963| 12-Nov-2020| 18:37| Not applicable \nGet_publicfoldermailboxsize.ps1| Not applicable| 15,042| 12-Nov-2020| 18:38| Not applicable \nGet_storetrace.ps1| Not applicable| 51,887| 12-Nov-2020| 18:37| Not applicable \nHuffman_xpress.dll| 15.2.659.11| 32,632| 12-Nov-2020| 18:38| x64 \nImportedgeconfig.ps1| Not applicable| 77,264| 12-Nov-2020| 18:38| Not applicable \nImport_mailpublicfoldersformigration.ps1| Not applicable| 29,496| 12-Nov-2020| 18:38| Not applicable \nImport_retentiontags.ps1| Not applicable| 28,834| 12-Nov-2020| 18:39| Not applicable \nInproxy.dll| 15.2.659.11| 85,896| 12-Nov-2020| 18:38| x64 \nInstallwindowscomponent.ps1| Not applicable| 34,523| 12-Nov-2020| 18:50| Not applicable \nInstall_antispamagents.ps1| Not applicable| 17,913| 12-Nov-2020| 18:42| Not applicable \nInstall_odatavirtualdirectory.ps1| Not applicable| 17,983| 12-Nov-2020| 18:41| Not applicable \nInterop.activeds.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.659.11| 107,392| 12-Nov-2020| 18:43| Not applicable \nInterop.adsiis.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.659.11| 20,360| 12-Nov-2020| 18:45| Not applicable \nInterop.certenroll.dll| 15.2.659.11| 142,720| 12-Nov-2020| 18:39| x86 \nInterop.licenseinfointerface.dll| 15.2.659.11| 14,216| 12-Nov-2020| 18:38| x86 \nInterop.netfw.dll| 15.2.659.11| 34,176| 12-Nov-2020| 18:40| x86 \nInterop.plalibrary.dll| 15.2.659.11| 72,576| 12-Nov-2020| 18:43| x86 \nInterop.stdole2.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.659.11| 27,000| 12-Nov-2020| 18:44| Not applicable \nInterop.taskscheduler.dll| 15.2.659.11| 46,472| 12-Nov-2020| 18:44| x86 \nInterop.wuapilib.dll| 15.2.659.11| 60,792| 12-Nov-2020| 18:48| x86 \nInterop.xenroll.dll| 15.2.659.11| 39,808| 12-Nov-2020| 18:37| x86 \nKerbauth.dll| 15.2.659.11| 62,848| 12-Nov-2020| 18:46| x64 \nLicenseinfointerface.dll| 15.2.659.11| 643,464| 12-Nov-2020| 18:39| x64 \nLpversioning.xml| Not applicable| 20,454| 12-Nov-2020| 18:44| Not applicable \nMailboxdatabasereseedusingspares.ps1| Not applicable| 31,920| 12-Nov-2020| 18:37| Not applicable \nManagedavailabilitycrimsonmsg.dll| 15.2.659.11| 138,632| 12-Nov-2020| 18:41| x64 \nManagedstorediagnosticfunctions.ps1| Not applicable| 126,253| 12-Nov-2020| 18:38| Not applicable \nManagescheduledtask.ps1| Not applicable| 36,356| 12-Nov-2020| 18:38| Not applicable \nManage_metacachedatabase.ps1| Not applicable| 51,103| 12-Nov-2020| 18:37| Not applicable \nMce.dll| 15.2.659.11| 1,693,056| 12-Nov-2020| 18:42| x64 \nMeasure_storeusagestatistics.ps1| Not applicable| 29,503| 12-Nov-2020| 18:39| Not applicable \nMerge_publicfoldermailbox.ps1| Not applicable| 22,639| 12-Nov-2020| 18:38| Not applicable \nMicrosoft.database.isam.dll| 15.2.659.11| 127,880| 12-Nov-2020| 18:46| x86 \nMicrosoft.dkm.proxy.dll| 15.2.659.11| 25,984| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.activemonitoring.activemonitoringvariantconfig.dll| 15.2.659.11| 68,488| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.activemonitoring.eventlog.dll| 15.2.659.11| 17,800| 12-Nov-2020| 18:40| x64 \nMicrosoft.exchange.addressbook.service.dll| 15.2.659.11| 233,352| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.addressbook.service.eventlog.dll| 15.2.659.11| 15,744| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.airsync.airsyncmsg.dll| 15.2.659.11| 43,392| 12-Nov-2020| 18:49| x64 \nMicrosoft.exchange.airsync.comon.dll| 15.2.659.11| 1,776,008| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.airsync.dll1| 15.2.659.11| 505,216| 12-Nov-2020| 18:42| Not applicable \nMicrosoft.exchange.airsynchandler.dll| 15.2.659.11| 76,152| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.anchorservice.dll| 15.2.659.11| 135,560| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.antispam.eventlog.dll| 15.2.659.11| 23,432| 12-Nov-2020| 18:42| x64 \nMicrosoft.exchange.antispamupdate.eventlog.dll| 15.2.659.11| 15,752| 12-Nov-2020| 18:50| x64 \nMicrosoft.exchange.antispamupdatesvc.exe| 15.2.659.11| 27,016| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.approval.applications.dll| 15.2.659.11| 53,640| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.assistants.dll| 15.2.659.11| 925,064| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.assistants.eventlog.dll| 15.2.659.11| 25,984| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.assistants.interfaces.dll| 15.2.659.11| 43,400| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.audit.azureclient.dll| 15.2.659.11| 15,232| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.auditlogsearch.eventlog.dll| 15.2.659.11| 14,728| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.auditlogsearchservicelet.dll| 15.2.659.11| 70,536| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.dll| 15.2.659.11| 94,592| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.eventlog.dll| 15.2.659.11| 13,192| 12-Nov-2020| 18:42| x64 \nMicrosoft.exchange.authadmin.eventlog.dll| 15.2.659.11| 15,736| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.authadminservicelet.dll| 15.2.659.11| 36,744| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.authservicehostservicelet.dll| 15.2.659.11| 15,752| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.autodiscover.configuration.dll| 15.2.659.11| 79,752| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.autodiscover.dll| 15.2.659.11| 396,168| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.autodiscover.eventlogs.dll| 15.2.659.11| 21,376| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.autodiscoverv2.dll| 15.2.659.11| 57,216| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.bandwidthmonitorservicelet.dll| 15.2.659.11| 14,720| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.batchservice.dll| 15.2.659.11| 35,712| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.cabutility.dll| 15.2.659.11| 276,360| 12-Nov-2020| 18:39| x64 \nMicrosoft.exchange.certificatedeployment.eventlog.dll| 15.2.659.11| 16,248| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.certificatedeploymentservicelet.dll| 15.2.659.11| 25,992| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.certificatenotification.eventlog.dll| 15.2.659.11| 13,696| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.certificatenotificationservicelet.dll| 15.2.659.11| 23,432| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.clients.common.dll| 15.2.659.11| 377,720| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.clients.eventlogs.dll| 15.2.659.11| 83,840| 12-Nov-2020| 18:50| x64 \nMicrosoft.exchange.clients.owa.dll| 15.2.659.11| 2,971,016| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.clients.owa2.server.dll| 15.2.659.11| 5,029,752| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.clients.owa2.servervariantconfiguration.dll| 15.2.659.11| 893,832| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.clients.security.dll| 15.2.659.11| 413,576| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.clients.strings.dll| 15.2.659.11| 924,536| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.cluster.bandwidthmonitor.dll| 15.2.659.11| 31,624| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.cluster.common.dll| 15.2.659.11| 52,096| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.cluster.common.extensions.dll| 15.2.659.11| 21,888| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.cluster.diskmonitor.dll| 15.2.659.11| 33,672| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.cluster.replay.dll| 15.2.659.11| 3,515,272| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.cluster.replicaseeder.dll| 15.2.659.11| 108,416| 12-Nov-2020| 18:47| x64 \nMicrosoft.exchange.cluster.replicavsswriter.dll| 15.2.659.11| 288,640| 12-Nov-2020| 18:47| x64 \nMicrosoft.exchange.cluster.shared.dll| 15.2.659.11| 625,536| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.common.agentconfig.transport.dll| 15.2.659.11| 86,408| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.common.componentconfig.transport.dll| 15.2.659.11| 1,831,296| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.common.directory.adagentservicevariantconfig.dll| 15.2.659.11| 31,624| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.common.directory.directoryvariantconfig.dll| 15.2.659.11| 465,800| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.common.directory.domtvariantconfig.dll| 15.2.659.11| 25,480| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.common.directory.ismemberofresolverconfig.dll| 15.2.659.11| 38,280| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.common.directory.tenantrelocationvariantconfig.dll| 15.2.659.11| 102,792| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.common.directory.topologyservicevariantconfig.dll| 15.2.659.11| 48,520| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.common.diskmanagement.dll| 15.2.659.11| 67,464| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.common.dll| 15.2.659.11| 172,936| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.common.encryption.variantconfig.dll| 15.2.659.11| 113,544| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.common.il.dll| 15.2.659.11| 13,704| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.common.inference.dll| 15.2.659.11| 130,440| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.common.optics.dll| 15.2.659.11| 63,872| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.common.processmanagermsg.dll| 15.2.659.11| 19,840| 12-Nov-2020| 18:46| x64 \nMicrosoft.exchange.common.protocols.popimap.dll| 15.2.659.11| 15,224| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.common.search.dll| 15.2.659.11| 108,936| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.common.search.eventlog.dll| 15.2.659.11| 17,800| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.common.smtp.dll| 15.2.659.11| 51,584| 12-Nov-2020| 18:45| x86 \nMicrosoft.exchange.common.suiteservices.suiteservicesvariantconfig.dll| 15.2.659.11| 36,744| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.common.transport.azure.dll| 15.2.659.11| 27,520| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.common.transport.monitoringconfig.dll| 15.2.659.11| 1,042,304| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.commonmsg.dll| 15.2.659.11| 29,056| 12-Nov-2020| 18:40| x64 \nMicrosoft.exchange.compliance.auditlogpumper.messages.dll| 15.2.659.11| 13,192| 12-Nov-2020| 18:49| x64 \nMicrosoft.exchange.compliance.auditservice.core.dll| 15.2.659.11| 181,120| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.compliance.auditservice.messages.dll| 15.2.659.11| 30,072| 12-Nov-2020| 18:49| x64 \nMicrosoft.exchange.compliance.common.dll| 15.2.659.11| 22,408| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.compliance.crimsonevents.dll| 15.2.659.11| 85,896| 12-Nov-2020| 18:46| x64 \nMicrosoft.exchange.compliance.dll| 15.2.659.11| 41,344| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.compliance.recordreview.dll| 15.2.659.11| 37,256| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.compliance.supervision.dll| 15.2.659.11| 50,552| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.compliance.taskcreator.dll| 15.2.659.11| 33,152| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.compliance.taskdistributioncommon.dll| 15.2.659.11| 1,100,664| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.compliance.taskdistributionfabric.dll| 15.2.659.11| 206,728| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.compliance.taskplugins.dll| 15.2.659.11| 210,816| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.compression.dll| 15.2.659.11| 17,288| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.configuration.certificateauth.dll| 15.2.659.11| 37,760| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.configuration.certificateauth.eventlog.dll| 15.2.659.11| 14,216| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.configuration.core.dll| 15.2.659.11| 145,800| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.configuration.core.eventlog.dll| 15.2.659.11| 14,216| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.configuration.delegatedauth.dll| 15.2.659.11| 53,112| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.configuration.delegatedauth.eventlog.dll| 15.2.659.11| 15,752| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.configuration.diagnosticsmodules.dll| 15.2.659.11| 23,432| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.configuration.diagnosticsmodules.eventlog.dll| 15.2.659.11| 13,192| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.configuration.failfast.dll| 15.2.659.11| 54,656| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.configuration.failfast.eventlog.dll| 15.2.659.11| 13,704| 12-Nov-2020| 18:42| x64 \nMicrosoft.exchange.configuration.objectmodel.dll| 15.2.659.11| 1,845,640| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.configuration.objectmodel.eventlog.dll| 15.2.659.11| 30,088| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.configuration.redirectionmodule.dll| 15.2.659.11| 68,480| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.configuration.redirectionmodule.eventlog.dll| 15.2.659.11| 15,240| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.dll| 15.2.659.11| 21,384| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.eventlog.dll| 15.2.659.11| 13,184| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.connectiondatacollector.dll| 15.2.659.11| 25,992| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.connections.common.dll| 15.2.659.11| 169,856| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.connections.eas.dll| 15.2.659.11| 330,104| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.connections.imap.dll| 15.2.659.11| 173,952| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.connections.pop.dll| 15.2.659.11| 71,040| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.contentfilter.wrapper.exe| 15.2.659.11| 203,640| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.context.client.dll| 15.2.659.11| 27,016| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.context.configuration.dll| 15.2.659.11| 51,592| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.context.core.dll| 15.2.659.11| 51,080| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.context.datamodel.dll| 15.2.659.11| 46,968| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.core.strings.dll| 15.2.659.11| 1,093,512| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.core.timezone.dll| 15.2.659.11| 57,216| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.data.applicationlogic.deep.dll| 15.2.659.11| 326,520| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.data.applicationlogic.dll| 15.2.659.11| 3,352,960| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.data.applicationlogic.eventlog.dll| 15.2.659.11| 35,712| 12-Nov-2020| 18:39| x64 \nMicrosoft.exchange.data.applicationlogic.monitoring.ifx.dll| 15.2.659.11| 17,800| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.data.connectors.dll| 15.2.659.11| 165,256| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.data.consumermailboxprovisioning.dll| 15.2.659.11| 619,392| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.data.directory.dll| 15.2.659.11| 7,790,976| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.data.directory.eventlog.dll| 15.2.659.11| 80,256| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.data.dll| 15.2.659.11| 1,789,312| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.data.groupmailboxaccesslayer.dll| 15.2.659.11| 1,626,504| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.data.ha.dll| 15.2.659.11| 375,168| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.data.imageanalysis.dll| 15.2.659.11| 105,864| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.data.mailboxfeatures.dll| 15.2.659.11| 15,752| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.data.mailboxloadbalance.dll| 15.2.659.11| 224,648| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.data.mapi.dll| 15.2.659.11| 186,760| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.data.metering.contracts.dll| 15.2.659.11| 39,816| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.data.metering.dll| 15.2.659.11| 119,176| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.data.msosyncxsd.dll| 15.2.659.11| 968,072| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.data.notification.dll| 15.2.659.11| 141,192| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.data.personaldataplatform.dll| 15.2.659.11| 769,416| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.data.providers.dll| 15.2.659.11| 139,656| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.data.provisioning.dll| 15.2.659.11| 56,704| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.data.rightsmanagement.dll| 15.2.659.11| 452,992| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.data.scheduledtimers.dll| 15.2.659.11| 32,648| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.data.storage.clientstrings.dll| 15.2.659.11| 256,904| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.data.storage.dll| 15.2.659.11| 11,814,792| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.data.storage.eventlog.dll| 15.2.659.11| 37,768| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.data.storageconfigurationresources.dll| 15.2.659.11| 655,752| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.data.storeobjects.dll| 15.2.659.11| 175,480| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.data.throttlingservice.client.dll| 15.2.659.11| 36,224| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.data.throttlingservice.client.eventlog.dll| 15.2.659.11| 14,216| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.data.throttlingservice.eventlog.dll| 15.2.659.11| 14,208| 12-Nov-2020| 18:39| x64 \nMicrosoft.exchange.datacenter.management.activemonitoring.recoveryservice.eventlog.dll| 15.2.659.11| 14,720| 12-Nov-2020| 18:40| x64 \nMicrosoft.exchange.datacenterstrings.dll| 15.2.659.11| 72,584| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.delivery.eventlog.dll| 15.2.659.11| 13,176| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.diagnostics.certificatelogger.dll| 15.2.659.11| 22,904| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.diagnostics.dll| 15.2.659.11| 2,212,744| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.diagnostics.dll.deploy| 15.2.659.11| 2,212,744| 12-Nov-2020| 18:38| Not applicable \nMicrosoft.exchange.diagnostics.performancelogger.dll| 15.2.659.11| 23,944| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.diagnostics.service.common.dll| 15.2.659.11| 546,696| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.diagnostics.service.eventlog.dll| 15.2.659.11| 215,432| 12-Nov-2020| 18:40| x64 \nMicrosoft.exchange.diagnostics.service.exchangejobs.dll| 15.2.659.11| 194,432| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.diagnostics.service.exe| 15.2.659.11| 146,296| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.diagnostics.service.fuseboxperfcounters.dll| 15.2.659.11| 27,520| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.diagnosticsaggregation.eventlog.dll| 15.2.659.11| 13,696| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.diagnosticsaggregationservicelet.dll| 15.2.659.11| 49,544| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.directory.topologyservice.eventlog.dll| 15.2.659.11| 28,040| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.directory.topologyservice.exe| 15.2.659.11| 208,776| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.disklocker.events.dll| 15.2.659.11| 88,968| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.disklocker.interop.dll| 15.2.659.11| 32,640| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.drumtesting.calendarmigration.dll| 15.2.659.11| 45,952| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.drumtesting.common.dll| 15.2.659.11| 18,816| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.dxstore.dll| 15.2.659.11| 473,480| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.dxstore.ha.events.dll| 15.2.659.11| 206,208| 12-Nov-2020| 18:47| x64 \nMicrosoft.exchange.dxstore.ha.instance.exe| 15.2.659.11| 36,744| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.eac.flighting.dll| 15.2.659.11| 131,464| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.edgecredentialsvc.exe| 15.2.659.11| 21,880| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.edgesync.common.dll| 15.2.659.11| 148,352| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.edgesync.datacenterproviders.dll| 15.2.659.11| 220,040| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.edgesync.eventlog.dll| 15.2.659.11| 23,936| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.edgesyncsvc.exe| 15.2.659.11| 97,664| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.ediscovery.export.dll| 15.2.659.11| 1,266,056| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.ediscovery.export.dll.deploy| 15.2.659.11| 1,266,056| 12-Nov-2020| 18:41| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.application| Not applicable| 16,495| 12-Nov-2020| 18:43| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.exe.deploy| 15.2.659.11| 87,424| 12-Nov-2020| 18:42| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.manifest| Not applicable| 67,465| 12-Nov-2020| 18:44| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.strings.dll.deploy| 15.2.659.11| 52,104| 12-Nov-2020| 18:44| Not applicable \nMicrosoft.exchange.ediscovery.mailboxsearch.dll| 15.2.659.11| 292,216| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.entities.birthdaycalendar.dll| 15.2.659.11| 73,080| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.entities.booking.defaultservicesettings.dll| 15.2.659.11| 45,960| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.booking.dll| 15.2.659.11| 218,504| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.booking.management.dll| 15.2.659.11| 78,208| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.entities.bookings.dll| 15.2.659.11| 35,712| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.entities.calendaring.dll| 15.2.659.11| 936,832| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.common.dll| 15.2.659.11| 336,256| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.connectors.dll| 15.2.659.11| 52,608| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.contentsubmissions.dll| 15.2.659.11| 32,136| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.entities.context.dll| 15.2.659.11| 60,808| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.entities.datamodel.dll| 15.2.659.11| 854,408| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.entities.fileproviders.dll| 15.2.659.11| 291,720| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.entities.foldersharing.dll| 15.2.659.11| 39,304| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.entities.holidaycalendars.dll| 15.2.659.11| 76,160| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.entities.insights.dll| 15.2.659.11| 166,792| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.entities.meetinglocation.dll| 15.2.659.11| 1,486,728| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.entities.meetingparticipants.dll| 15.2.659.11| 122,232| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.meetingtimecandidates.dll| 15.2.659.11| 12,327,304| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.onlinemeetings.dll| 15.2.659.11| 264,072| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.people.dll| 15.2.659.11| 37,768| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.entities.peopleinsights.dll| 15.2.659.11| 186,752| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.reminders.dll| 15.2.659.11| 64,376| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.schedules.dll| 15.2.659.11| 83,840| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.entities.shellservice.dll| 15.2.659.11| 63,880| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entities.tasks.dll| 15.2.659.11| 100,232| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.entities.xrm.dll| 15.2.659.11| 144,760| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.entityextraction.calendar.dll| 15.2.659.11| 270,208| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.eserepl.common.dll| 15.2.659.11| 15,224| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.eserepl.configuration.dll| 15.2.659.11| 15,752| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.eserepl.dll| 15.2.659.11| 130,440| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.ews.configuration.dll| 15.2.659.11| 254,344| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.exchangecertificate.eventlog.dll| 15.2.659.11| 13,192| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.exchangecertificateservicelet.dll| 15.2.659.11| 37,256| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.extensibility.internal.dll| 15.2.659.11| 640,904| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.extensibility.partner.dll| 15.2.659.11| 37,256| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.federateddirectory.dll| 15.2.659.11| 146,296| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.ffosynclogmsg.dll| 15.2.659.11| 13,192| 12-Nov-2020| 18:46| x64 \nMicrosoft.exchange.frontendhttpproxy.dll| 15.2.659.11| 594,824| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.frontendhttpproxy.eventlogs.dll| 15.2.659.11| 14,728| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.frontendtransport.monitoring.dll| 15.2.659.11| 30,088| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.griffin.variantconfiguration.dll| 15.2.659.11| 99,720| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.hathirdpartyreplication.dll| 15.2.659.11| 42,376| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.helpprovider.dll| 15.2.659.11| 40,328| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.httpproxy.addressfinder.dll| 15.2.659.11| 54,144| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.httpproxy.common.dll| 15.2.659.11| 164,232| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.httpproxy.diagnostics.dll| 15.2.659.11| 58,760| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.httpproxy.flighting.dll| 15.2.659.11| 204,168| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.httpproxy.passivemonitor.dll| 15.2.659.11| 17,784| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.httpproxy.proxyassistant.dll| 15.2.659.11| 30,592| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.httpproxy.routerefresher.dll| 15.2.659.11| 38,792| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.httpproxy.routeselector.dll| 15.2.659.11| 48,512| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.httpproxy.routing.dll| 15.2.659.11| 180,608| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.httpredirectmodules.dll| 15.2.659.11| 36,744| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.httputilities.dll| 15.2.659.11| 25,992| 12-Nov-2020| 18:45| x86 \nMicrosoft.exchange.hygiene.data.dll| 15.2.659.11| 1,868,168| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.hygiene.diagnosisutil.dll| 15.2.659.11| 54,656| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.hygiene.eopinstantprovisioning.dll| 15.2.659.11| 35,704| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.idserialization.dll| 15.2.659.11| 35,704| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.imap4.eventlog.dll| 15.2.659.11| 18,312| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.imap4.eventlog.dll.fe| 15.2.659.11| 18,312| 12-Nov-2020| 18:38| Not applicable \nMicrosoft.exchange.imap4.exe| 15.2.659.11| 263,040| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.imap4.exe.fe| 15.2.659.11| 263,040| 12-Nov-2020| 18:37| Not applicable \nMicrosoft.exchange.imap4service.exe| 15.2.659.11| 24,968| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.imap4service.exe.fe| 15.2.659.11| 24,968| 12-Nov-2020| 18:37| Not applicable \nMicrosoft.exchange.imapconfiguration.dl1| 15.2.659.11| 53,128| 12-Nov-2020| 18:39| Not applicable \nMicrosoft.exchange.inference.common.dll| 15.2.659.11| 216,968| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.inference.hashtagsrelevance.dll| 15.2.659.11| 32,136| 12-Nov-2020| 18:47| x64 \nMicrosoft.exchange.inference.peoplerelevance.dll| 15.2.659.11| 281,992| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.inference.ranking.dll| 15.2.659.11| 18,824| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.inference.safetylibrary.dll| 15.2.659.11| 83,840| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.inference.service.eventlog.dll| 15.2.659.11| 15,224| 12-Nov-2020| 18:42| x64 \nMicrosoft.exchange.infoworker.assistantsclientresources.dll| 15.2.659.11| 94,072| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.infoworker.common.dll| 15.2.659.11| 1,840,000| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.infoworker.eventlog.dll| 15.2.659.11| 71,560| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.infoworker.meetingvalidator.dll| 15.2.659.11| 175,480| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.instantmessaging.dll| 15.2.659.11| 45,952| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.irm.formprotector.dll| 15.2.659.11| 159,624| 12-Nov-2020| 18:47| x64 \nMicrosoft.exchange.irm.msoprotector.dll| 15.2.659.11| 51,064| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.irm.ofcprotector.dll| 15.2.659.11| 45,952| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.isam.databasemanager.dll| 15.2.659.11| 32,136| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.isam.esebcli.dll| 15.2.659.11| 100,224| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.jobqueue.eventlog.dll| 15.2.659.11| 13,184| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.jobqueueservicelet.dll| 15.2.659.11| 271,232| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.killswitch.dll| 15.2.659.11| 22,392| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.killswitchconfiguration.dll| 15.2.659.11| 33,664| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.loganalyzer.analyzers.auditing.dll| 15.2.659.11| 18,304| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.loganalyzer.analyzers.certificatelog.dll| 15.2.659.11| 15,240| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.analyzers.cmdletinfralog.dll| 15.2.659.11| 27,528| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.loganalyzer.analyzers.easlog.dll| 15.2.659.11| 30,600| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ecplog.dll| 15.2.659.11| 22,408| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.analyzers.eventlog.dll| 15.2.659.11| 66,440| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ewslog.dll| 15.2.659.11| 29,576| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.loganalyzer.analyzers.griffinperfcounter.dll| 15.2.659.11| 19,848| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.analyzers.groupescalationlog.dll| 15.2.659.11| 20,360| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.analyzers.httpproxylog.dll| 15.2.659.11| 19,328| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.analyzers.hxservicelog.dll| 15.2.659.11| 34,176| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.loganalyzer.analyzers.iislog.dll| 15.2.659.11| 103,808| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.analyzers.lameventlog.dll| 15.2.659.11| 31,624| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.loganalyzer.analyzers.migrationlog.dll| 15.2.659.11| 15,752| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oabdownloadlog.dll| 15.2.659.11| 20,872| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oauthcafelog.dll| 15.2.659.11| 16,256| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.analyzers.outlookservicelog.dll| 15.2.659.11| 49,032| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owaclientlog.dll| 15.2.659.11| 44,424| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owalog.dll| 15.2.659.11| 38,280| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.analyzers.perflog.dll| 15.2.659.11| 10,375,040| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.loganalyzer.analyzers.pfassistantlog.dll| 15.2.659.11| 29,064| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.analyzers.rca.dll| 15.2.659.11| 21,368| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.analyzers.restlog.dll| 15.2.659.11| 24,456| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.analyzers.store.dll| 15.2.659.11| 15,240| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.analyzers.transportsynchealthlog.dll| 15.2.659.11| 21,896| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.core.dll| 15.2.659.11| 89,472| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.loganalyzer.extensions.auditing.dll| 15.2.659.11| 20,872| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.certificatelog.dll| 15.2.659.11| 26,496| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.extensions.cmdletinfralog.dll| 15.2.659.11| 21,376| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.loganalyzer.extensions.common.dll| 15.2.659.11| 28,032| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.loganalyzer.extensions.easlog.dll| 15.2.659.11| 28,536| 12-Nov-2020| 18:45| x86 \nMicrosoft.exchange.loganalyzer.extensions.errordetection.dll| 15.2.659.11| 36,224| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.extensions.ewslog.dll| 15.2.659.11| 16,760| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.loganalyzer.extensions.griffinperfcounter.dll| 15.2.659.11| 19,848| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.groupescalationlog.dll| 15.2.659.11| 15,224| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.extensions.httpproxylog.dll| 15.2.659.11| 17,280| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.hxservicelog.dll| 15.2.659.11| 19,840| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.loganalyzer.extensions.iislog.dll| 15.2.659.11| 57,224| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.migrationlog.dll| 15.2.659.11| 17,784| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.extensions.oabdownloadlog.dll| 15.2.659.11| 18,816| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.oauthcafelog.dll| 15.2.659.11| 16,256| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.outlookservicelog.dll| 15.2.659.11| 17,800| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.loganalyzer.extensions.owaclientlog.dll| 15.2.659.11| 15,240| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.owalog.dll| 15.2.659.11| 15,232| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.extensions.perflog.dll| 15.2.659.11| 52,600| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.loganalyzer.extensions.pfassistantlog.dll| 15.2.659.11| 18,312| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.loganalyzer.extensions.rca.dll| 15.2.659.11| 34,184| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loganalyzer.extensions.restlog.dll| 15.2.659.11| 17,272| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.loganalyzer.extensions.store.dll| 15.2.659.11| 18,816| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.transportsynchealthlog.dll| 15.2.659.11| 43,392| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.loguploader.dll| 15.2.659.11| 165,256| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.loguploaderproxy.dll| 15.2.659.11| 54,664| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.mailboxassistants.assistants.dll| 15.2.659.11| 9,056,128| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.mailboxassistants.attachmentthumbnail.dll| 15.2.659.11| 33,160| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.mailboxassistants.common.dll| 15.2.659.11| 124,288| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.mailboxassistants.crimsonevents.dll| 15.2.659.11| 82,824| 12-Nov-2020| 18:47| x64 \nMicrosoft.exchange.mailboxassistants.eventlog.dll| 15.2.659.11| 14,216| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.mailboxassistants.rightsmanagement.dll| 15.2.659.11| 30,088| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.mailboxloadbalance.dll| 15.2.659.11| 661,384| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.mailboxloadbalance.serverstrings.dll| 15.2.659.11| 63,368| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.mailboxreplicationservice.calendarsyncprovider.dll| 15.2.659.11| 175,480| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.mailboxreplicationservice.common.dll| 15.2.659.11| 2,791,816| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.mailboxreplicationservice.complianceprovider.dll| 15.2.659.11| 53,112| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.mailboxreplicationservice.contactsyncprovider.dll| 15.2.659.11| 151,936| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.mailboxreplicationservice.dll| 15.2.659.11| 966,520| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.mailboxreplicationservice.easprovider.dll| 15.2.659.11| 185,216| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.mailboxreplicationservice.eventlog.dll| 15.2.659.11| 31,616| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.mailboxreplicationservice.googledocprovider.dll| 15.2.659.11| 39,808| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.mailboxreplicationservice.imapprovider.dll| 15.2.659.11| 105,856| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.mailboxreplicationservice.mapiprovider.dll| 15.2.659.11| 95,104| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.mailboxreplicationservice.popprovider.dll| 15.2.659.11| 43,384| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyclient.dll| 15.2.659.11| 18,808| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyservice.dll| 15.2.659.11| 172,928| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.mailboxreplicationservice.pstprovider.dll| 15.2.659.11| 102,784| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.mailboxreplicationservice.remoteprovider.dll| 15.2.659.11| 98,688| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.mailboxreplicationservice.storageprovider.dll| 15.2.659.11| 188,800| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.mailboxreplicationservice.syncprovider.dll| 15.2.659.11| 43,400| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.mailboxreplicationservice.xml.dll| 15.2.659.11| 447,360| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.mailboxreplicationservice.xrmprovider.dll| 15.2.659.11| 89,992| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.mailboxtransport.monitoring.dll| 15.2.659.11| 107,912| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.mailboxtransport.storedriveragents.dll| 15.2.659.11| 374,656| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.mailboxtransport.storedrivercommon.dll| 15.2.659.11| 193,928| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.dll| 15.2.659.11| 552,320| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.eventlog.dll| 15.2.659.11| 16,248| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.mailboxtransport.submission.eventlog.dll| 15.2.659.11| 15,736| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.dll| 15.2.659.11| 321,416| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.eventlog.dll| 15.2.659.11| 17,784| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.mailboxtransport.syncdelivery.dll| 15.2.659.11| 45,448| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.dll| 15.2.659.11| 18,312| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.eventlog.dll| 15.2.659.11| 12,664| 12-Nov-2020| 18:39| x64 \nMicrosoft.exchange.managedlexruntime.mppgruntime.dll| 15.2.659.11| 20,856| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.management.activedirectory.dll| 15.2.659.11| 415,104| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.management.classificationdefinitions.dll| 15.2.659.11| 1,269,640| 12-Nov-2020| 18:45| x86 \nMicrosoft.exchange.management.compliancepolicy.dll| 15.2.659.11| 39,304| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.management.controlpanel.basics.dll| 15.2.659.11| 433,024| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.management.controlpanel.dll| 15.2.659.11| 4,563,336| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.management.controlpanel.owaoptionstrings.dll| 15.2.659.11| 260,992| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.management.controlpanelmsg.dll| 15.2.659.11| 33,664| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.management.deployment.analysis.dll| 15.2.659.11| 94,088| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.management.deployment.dll| 15.2.659.11| 586,104| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.management.deployment.xml.dll| 15.2.659.11| 3,542,400| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.management.detailstemplates.dll| 15.2.659.11| 67,976| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.management.dll| 15.2.659.11| 16,489,344| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.management.edge.systemmanager.dll| 15.2.659.11| 58,752| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.management.infrastructure.asynchronoustask.dll| 15.2.659.11| 23,936| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.management.jitprovisioning.dll| 15.2.659.11| 101,768| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.management.migration.dll| 15.2.659.11| 543,624| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.management.mobility.dll| 15.2.659.11| 305,032| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.management.nativeresources.dll| 15.2.659.11| 273,800| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.management.powershell.support.dll| 15.2.659.11| 418,696| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.management.provisioning.dll| 15.2.659.11| 275,832| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.management.psdirectinvoke.dll| 15.2.659.11| 70,520| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.management.rbacdefinition.dll| 15.2.659.11| 7,873,408| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.management.recipient.dll| 15.2.659.11| 1,502,088| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.management.snapin.esm.dll| 15.2.659.11| 71,552| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.management.systemmanager.dll| 15.2.659.11| 1,238,920| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.management.transport.dll| 15.2.659.11| 1,877,384| 12-Nov-2020| 18:45| x86 \nMicrosoft.exchange.managementgui.dll| 15.2.659.11| 5,366,656| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.managementmsg.dll| 15.2.659.11| 36,216| 12-Nov-2020| 18:49| x64 \nMicrosoft.exchange.mapihttpclient.dll| 15.2.659.11| 117,624| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.mapihttphandler.dll| 15.2.659.11| 207,752| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.messagesecurity.dll| 15.2.659.11| 79,736| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.messagesecurity.messagesecuritymsg.dll| 15.2.659.11| 17,272| 12-Nov-2020| 18:47| x64 \nMicrosoft.exchange.messagingpolicies.dlppolicyagent.dll| 15.2.659.11| 156,040| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.messagingpolicies.edgeagents.dll| 15.2.659.11| 65,928| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.messagingpolicies.eventlog.dll| 15.2.659.11| 30,600| 12-Nov-2020| 18:39| x64 \nMicrosoft.exchange.messagingpolicies.filtering.dll| 15.2.659.11| 58,232| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.messagingpolicies.hygienerules.dll| 15.2.659.11| 29,576| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.messagingpolicies.journalagent.dll| 15.2.659.11| 175,496| 12-Nov-2020| 18:45| x86 \nMicrosoft.exchange.messagingpolicies.redirectionagent.dll| 15.2.659.11| 28,552| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.messagingpolicies.retentionpolicyagent.dll| 15.2.659.11| 75,144| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.messagingpolicies.rmsvcagent.dll| 15.2.659.11| 207,232| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.messagingpolicies.rules.dll| 15.2.659.11| 440,696| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.messagingpolicies.supervisoryreviewagent.dll| 15.2.659.11| 83,336| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.messagingpolicies.transportruleagent.dll| 15.2.659.11| 35,208| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.messagingpolicies.unifiedpolicycommon.dll| 15.2.659.11| 53,128| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.messagingpolicies.unjournalagent.dll| 15.2.659.11| 96,648| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.migration.dll| 15.2.659.11| 1,109,896| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.migrationworkflowservice.eventlog.dll| 15.2.659.11| 14,720| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.mobiledriver.dll| 15.2.659.11| 135,560| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.monitoring.activemonitoring.local.components.dll| 15.2.659.11| 5,065,608| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.monitoring.servicecontextprovider.dll| 15.2.659.11| 19,848| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.mrsmlbconfiguration.dll| 15.2.659.11| 68,480| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.net.dll| 15.2.659.11| 5,086,088| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.net.rightsmanagement.dll| 15.2.659.11| 265,608| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.networksettings.dll| 15.2.659.11| 37,768| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.notifications.broker.eventlog.dll| 15.2.659.11| 14,216| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.notifications.broker.exe| 15.2.659.11| 549,768| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.oabauthmodule.dll| 15.2.659.11| 22,920| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.oabrequesthandler.dll| 15.2.659.11| 106,376| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.oauth.core.dll| 15.2.659.11| 291,704| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.objectstoreclient.dll| 15.2.659.11| 17,288| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.odata.configuration.dll| 15.2.659.11| 277,896| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.odata.dll| 15.2.659.11| 2,993,536| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.officegraph.common.dll| 15.2.659.11| 90,504| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.officegraph.grain.dll| 15.2.659.11| 101,760| 12-Nov-2020| 18:45| x86 \nMicrosoft.exchange.officegraph.graincow.dll| 15.2.659.11| 38,272| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.officegraph.graineventbasedassistants.dll| 15.2.659.11| 45,440| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.officegraph.grainpropagationengine.dll| 15.2.659.11| 58,240| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.officegraph.graintransactionstorage.dll| 15.2.659.11| 147,336| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.officegraph.graintransportdeliveryagent.dll| 15.2.659.11| 26,496| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.officegraph.graphstore.dll| 15.2.659.11| 184,192| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.officegraph.permailboxkeys.dll| 15.2.659.11| 26,496| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.officegraph.secondarycopyquotamanagement.dll| 15.2.659.11| 38,264| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.officegraph.secondaryshallowcopylocation.dll| 15.2.659.11| 55,688| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.officegraph.security.dll| 15.2.659.11| 147,336| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.officegraph.semanticgraph.dll| 15.2.659.11| 191,880| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.officegraph.tasklogger.dll| 15.2.659.11| 33,656| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.partitioncache.dll| 15.2.659.11| 28,040| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.passivemonitoringsettings.dll| 15.2.659.11| 32,648| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.photogarbagecollectionservicelet.dll| 15.2.659.11| 15,240| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.pop3.eventlog.dll| 15.2.659.11| 17,288| 12-Nov-2020| 18:41| x64 \nMicrosoft.exchange.pop3.eventlog.dll.fe| 15.2.659.11| 17,288| 12-Nov-2020| 18:41| Not applicable \nMicrosoft.exchange.pop3.exe| 15.2.659.11| 106,872| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.pop3.exe.fe| 15.2.659.11| 106,872| 12-Nov-2020| 18:38| Not applicable \nMicrosoft.exchange.pop3service.exe| 15.2.659.11| 24,968| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.pop3service.exe.fe| 15.2.659.11| 24,968| 12-Nov-2020| 18:40| Not applicable \nMicrosoft.exchange.popconfiguration.dl1| 15.2.659.11| 42,888| 12-Nov-2020| 18:37| Not applicable \nMicrosoft.exchange.popimap.core.dll| 15.2.659.11| 264,584| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.popimap.core.dll.fe| 15.2.659.11| 264,584| 12-Nov-2020| 18:39| Not applicable \nMicrosoft.exchange.powersharp.dll| 15.2.659.11| 358,264| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.powersharp.management.dll| 15.2.659.11| 4,166,024| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.powershell.configuration.dll| 15.2.659.11| 308,608| 12-Nov-2020| 18:47| x64 \nMicrosoft.exchange.powershell.rbachostingtools.dll| 15.2.659.11| 41,352| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.protectedservicehost.exe| 15.2.659.11| 30,600| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.protocols.fasttransfer.dll| 15.2.659.11| 137,096| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.protocols.mapi.dll| 15.2.659.11| 441,728| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.provisioning.eventlog.dll| 15.2.659.11| 14,200| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.provisioningagent.dll| 15.2.659.11| 224,648| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.provisioningservicelet.dll| 15.2.659.11| 105,864| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.pst.dll| 15.2.659.11| 168,832| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.pst.dll.deploy| 15.2.659.11| 168,832| 12-Nov-2020| 18:38| Not applicable \nMicrosoft.exchange.pswsclient.dll| 15.2.659.11| 259,464| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.publicfolders.dll| 15.2.659.11| 72,072| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.pushnotifications.crimsonevents.dll| 15.2.659.11| 215,944| 12-Nov-2020| 18:42| x64 \nMicrosoft.exchange.pushnotifications.dll| 15.2.659.11| 106,888| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.pushnotifications.publishers.dll| 15.2.659.11| 425,856| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.pushnotifications.server.dll| 15.2.659.11| 70,536| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.query.analysis.dll| 15.2.659.11| 46,464| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.query.configuration.dll| 15.2.659.11| 215,944| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.query.core.dll| 15.2.659.11| 168,312| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.query.ranking.dll| 15.2.659.11| 343,424| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.query.retrieval.dll| 15.2.659.11| 174,464| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.query.suggestions.dll| 15.2.659.11| 95,104| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.realtimeanalyticspublisherservicelet.dll| 15.2.659.11| 127,368| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.relevance.core.dll| 15.2.659.11| 63,360| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.relevance.data.dll| 15.2.659.11| 36,744| 12-Nov-2020| 18:47| x64 \nMicrosoft.exchange.relevance.mailtagger.dll| 15.2.659.11| 17,792| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.relevance.people.dll| 15.2.659.11| 9,666,936| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.relevance.peopleindex.dll| 15.2.659.11| 20,788,096| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.relevance.peopleranker.dll| 15.2.659.11| 36,736| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.relevance.perm.dll| 15.2.659.11| 97,656| 12-Nov-2020| 18:47| x64 \nMicrosoft.exchange.relevance.sassuggest.dll| 15.2.659.11| 28,536| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.relevance.upm.dll| 15.2.659.11| 72,072| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.routing.client.dll| 15.2.659.11| 15,752| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.routing.eventlog.dll| 15.2.659.11| 13,192| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.routing.server.exe| 15.2.659.11| 59,264| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.rpc.dll| 15.2.659.11| 1,646,984| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.rpcclientaccess.dll| 15.2.659.11| 207,232| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.rpcclientaccess.exmonhandler.dll| 15.2.659.11| 60,288| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.rpcclientaccess.handler.dll| 15.2.659.11| 518,016| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.rpcclientaccess.monitoring.dll| 15.2.659.11| 161,160| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.rpcclientaccess.parser.dll| 15.2.659.11| 724,360| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.rpcclientaccess.server.dll| 15.2.659.11| 234,888| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.rpcclientaccess.service.eventlog.dll| 15.2.659.11| 20,856| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.rpcclientaccess.service.exe| 15.2.659.11| 35,208| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.rpchttpmodules.dll| 15.2.659.11| 42,368| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.dll| 15.2.659.11| 56,200| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.eventlog.dll| 15.2.659.11| 27,528| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.rules.common.dll| 15.2.659.11| 130,440| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.saclwatcher.eventlog.dll| 15.2.659.11| 14,728| 12-Nov-2020| 18:42| x64 \nMicrosoft.exchange.saclwatcherservicelet.dll| 15.2.659.11| 20,360| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.safehtml.dll| 15.2.659.11| 21,368| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.sandbox.activities.dll| 15.2.659.11| 267,640| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.sandbox.contacts.dll| 15.2.659.11| 110,984| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.sandbox.core.dll| 15.2.659.11| 112,504| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.sandbox.services.dll| 15.2.659.11| 622,472| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.search.bigfunnel.dll| 15.2.659.11| 185,216| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.search.bigfunnel.eventlog.dll| 15.2.659.11| 12,160| 12-Nov-2020| 18:49| x64 \nMicrosoft.exchange.search.blingwrapper.dll| 15.2.659.11| 19,328| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.search.core.dll| 15.2.659.11| 211,832| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.search.ediscoveryquery.dll| 15.2.659.11| 17,800| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.search.engine.dll| 15.2.659.11| 97,656| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.search.fast.configuration.dll| 15.2.659.11| 16,760| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.search.fast.dll| 15.2.659.11| 436,608| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.search.files.dll| 15.2.659.11| 274,312| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.search.flighting.dll| 15.2.659.11| 24,968| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.search.mdb.dll| 15.2.659.11| 217,992| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.search.service.exe| 15.2.659.11| 26,504| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.security.applicationencryption.dll| 15.2.659.11| 221,056| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.security.dll| 15.2.659.11| 1,558,408| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.security.msarpsservice.exe| 15.2.659.11| 19,840| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.security.securitymsg.dll| 15.2.659.11| 28,544| 12-Nov-2020| 18:49| x64 \nMicrosoft.exchange.server.storage.admininterface.dll| 15.2.659.11| 225,160| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.server.storage.common.dll| 15.2.659.11| 5,151,096| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.server.storage.diagnostics.dll| 15.2.659.11| 214,912| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.server.storage.directoryservices.dll| 15.2.659.11| 115,584| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.server.storage.esebackinterop.dll| 15.2.659.11| 82,824| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.server.storage.eventlog.dll| 15.2.659.11| 80,768| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.server.storage.fulltextindex.dll| 15.2.659.11| 66,432| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.server.storage.ha.dll| 15.2.659.11| 81,272| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.server.storage.lazyindexing.dll| 15.2.659.11| 211,848| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.server.storage.logicaldatamodel.dll| 15.2.659.11| 1,341,320| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.server.storage.mapidisp.dll| 15.2.659.11| 511,880| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.server.storage.multimailboxsearch.dll| 15.2.659.11| 47,496| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.server.storage.physicalaccess.dll| 15.2.659.11| 873,352| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.server.storage.propertydefinitions.dll| 15.2.659.11| 1,352,064| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.server.storage.propertytag.dll| 15.2.659.11| 30,600| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.server.storage.rpcproxy.dll| 15.2.659.11| 130,424| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.server.storage.storecommonservices.dll| 15.2.659.11| 1,018,760| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.server.storage.storeintegritycheck.dll| 15.2.659.11| 111,496| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.server.storage.workermanager.dll| 15.2.659.11| 34,696| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.server.storage.xpress.dll| 15.2.659.11| 19,336| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.servicehost.eventlog.dll| 15.2.659.11| 14,728| 12-Nov-2020| 18:44| x64 \nMicrosoft.exchange.servicehost.exe| 15.2.659.11| 60,808| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.dll| 15.2.659.11| 50,568| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.eventlog.dll| 15.2.659.11| 14,208| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.servicelets.unifiedpolicysyncservicelet.eventlog.dll| 15.2.659.11| 14,216| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.services.common.dll| 15.2.659.11| 74,120| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.services.dll| 15.2.659.11| 8,481,672| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.services.eventlogs.dll| 15.2.659.11| 30,088| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.services.ewshandler.dll| 15.2.659.11| 633,728| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.services.ewsserialization.dll| 15.2.659.11| 1,651,072| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.services.json.dll| 15.2.659.11| 296,320| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.services.messaging.dll| 15.2.659.11| 43,384| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.services.onlinemeetings.dll| 15.2.659.11| 233,344| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.services.surface.dll| 15.2.659.11| 178,560| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.services.wcf.dll| 15.2.659.11| 348,552| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.setup.acquirelanguagepack.dll| 15.2.659.11| 56,712| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.setup.bootstrapper.common.dll| 15.2.659.11| 93,064| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.setup.common.dll| 15.2.659.11| 296,328| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.setup.commonbase.dll| 15.2.659.11| 35,712| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.setup.console.dll| 15.2.659.11| 27,016| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.setup.gui.dll| 15.2.659.11| 114,560| 12-Nov-2020| 18:51| x86 \nMicrosoft.exchange.setup.parser.dll| 15.2.659.11| 53,640| 12-Nov-2020| 18:51| x86 \nMicrosoft.exchange.setup.signverfwrapper.dll| 15.2.659.11| 75,136| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.sharedcache.caches.dll| 15.2.659.11| 142,720| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.sharedcache.client.dll| 15.2.659.11| 24,960| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.sharedcache.eventlog.dll| 15.2.659.11| 15,240| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.sharedcache.exe| 15.2.659.11| 58,752| 12-Nov-2020| 18:45| x86 \nMicrosoft.exchange.sharepointsignalstore.dll| 15.2.659.11| 27,008| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.slabmanifest.dll| 15.2.659.11| 46,976| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.sqm.dll| 15.2.659.11| 46,976| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.store.service.exe| 15.2.659.11| 28,040| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.store.worker.exe| 15.2.659.11| 26,488| 12-Nov-2020| 18:49| x86 \nMicrosoft.exchange.storeobjectsservice.eventlog.dll| 15.2.659.11| 13,696| 12-Nov-2020| 18:39| x64 \nMicrosoft.exchange.storeobjectsservice.exe| 15.2.659.11| 31,608| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.storeprovider.dll| 15.2.659.11| 1,205,128| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.structuredquery.dll| 15.2.659.11| 158,600| 12-Nov-2020| 18:48| x64 \nMicrosoft.exchange.symphonyhandler.dll| 15.2.659.11| 628,104| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.syncmigration.eventlog.dll| 15.2.659.11| 13,184| 12-Nov-2020| 18:39| x64 \nMicrosoft.exchange.syncmigrationservicelet.dll| 15.2.659.11| 16,256| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.systemprobemsg.dll| 15.2.659.11| 13,184| 12-Nov-2020| 18:46| x64 \nMicrosoft.exchange.textprocessing.dll| 15.2.659.11| 221,560| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.textprocessing.eventlog.dll| 15.2.659.11| 13,704| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.transport.agent.addressbookpolicyroutingagent.dll| 15.2.659.11| 29,064| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.transport.agent.antispam.common.dll| 15.2.659.11| 138,632| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.transport.agent.contentfilter.cominterop.dll| 15.2.659.11| 21,888| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.transport.agent.controlflow.dll| 15.2.659.11| 40,320| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.transport.agent.faultinjectionagent.dll| 15.2.659.11| 22,920| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.transport.agent.frontendproxyagent.dll| 15.2.659.11| 21,384| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.transport.agent.hygiene.dll| 15.2.659.11| 212,360| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.transport.agent.interceptoragent.dll| 15.2.659.11| 98,688| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.transport.agent.liveidauth.dll| 15.2.659.11| 22,920| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.transport.agent.malware.dll| 15.2.659.11| 169,352| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.transport.agent.malware.eventlog.dll| 15.2.659.11| 18,304| 12-Nov-2020| 18:37| x64 \nMicrosoft.exchange.transport.agent.phishingdetection.dll| 15.2.659.11| 20,856| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.transport.agent.prioritization.dll| 15.2.659.11| 31,624| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.transport.agent.protocolanalysis.dbaccess.dll| 15.2.659.11| 46,984| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.transport.agent.search.dll| 15.2.659.11| 30,088| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.transport.agent.senderid.core.dll| 15.2.659.11| 53,128| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.transport.agent.sharedmailboxsentitemsroutingagent.dll| 15.2.659.11| 44,936| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.transport.agent.systemprobedrop.dll| 15.2.659.11| 18,304| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.transport.agent.transportfeatureoverrideagent.dll| 15.2.659.11| 46,472| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.transport.agent.trustedmailagents.dll| 15.2.659.11| 46,464| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.transport.cloudmonitor.common.dll| 15.2.659.11| 28,040| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.transport.common.dll| 15.2.659.11| 457,080| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.transport.contracts.dll| 15.2.659.11| 18,304| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.transport.decisionengine.dll| 15.2.659.11| 30,592| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.transport.dll| 15.2.659.11| 4,183,944| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.transport.dsapiclient.dll| 15.2.659.11| 182,152| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.transport.eventlog.dll| 15.2.659.11| 121,728| 12-Nov-2020| 18:40| x64 \nMicrosoft.exchange.transport.extensibility.dll| 15.2.659.11| 403,840| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.transport.extensibilityeventlog.dll| 15.2.659.11| 14,720| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.transport.flighting.dll| 15.2.659.11| 89,992| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.transport.logging.dll| 15.2.659.11| 88,968| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.transport.logging.search.dll| 15.2.659.11| 68,488| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.transport.loggingcommon.dll| 15.2.659.11| 63,352| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.transport.monitoring.dll| 15.2.659.11| 430,456| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.transport.net.dll| 15.2.659.11| 122,248| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.transport.protocols.contracts.dll| 15.2.659.11| 17,792| 12-Nov-2020| 18:51| x86 \nMicrosoft.exchange.transport.protocols.dll| 15.2.659.11| 29,056| 12-Nov-2020| 18:51| x86 \nMicrosoft.exchange.transport.protocols.httpsubmission.dll| 15.2.659.11| 60,808| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.transport.requestbroker.dll| 15.2.659.11| 50,056| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.transport.scheduler.contracts.dll| 15.2.659.11| 33,144| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.transport.scheduler.dll| 15.2.659.11| 113,024| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.transport.smtpshared.dll| 15.2.659.11| 18,312| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.transport.storage.contracts.dll| 15.2.659.11| 52,096| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.transport.storage.dll| 15.2.659.11| 675,200| 12-Nov-2020| 18:45| x86 \nMicrosoft.exchange.transport.storage.management.dll| 15.2.659.11| 23,944| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.transport.sync.agents.dll| 15.2.659.11| 17,792| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.transport.sync.common.dll| 15.2.659.11| 487,304| 12-Nov-2020| 18:39| x86 \nMicrosoft.exchange.transport.sync.common.eventlog.dll| 15.2.659.11| 12,664| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.transport.sync.manager.dll| 15.2.659.11| 306,040| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.transport.sync.manager.eventlog.dll| 15.2.659.11| 15,752| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.transport.sync.migrationrpc.dll| 15.2.659.11| 46,464| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.transport.sync.worker.dll| 15.2.659.11| 1,044,360| 12-Nov-2020| 18:48| x86 \nMicrosoft.exchange.transport.sync.worker.eventlog.dll| 15.2.659.11| 15,224| 12-Nov-2020| 18:39| x64 \nMicrosoft.exchange.transportlogsearch.eventlog.dll| 15.2.659.11| 18,816| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.transportsyncmanagersvc.exe| 15.2.659.11| 18,808| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.um.troubleshootingtool.shared.dll| 15.2.659.11| 118,664| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.um.umcommon.dll| 15.2.659.11| 924,552| 12-Nov-2020| 18:40| x86 \nMicrosoft.exchange.um.umcore.dll| 15.2.659.11| 1,466,752| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.um.umvariantconfiguration.dll| 15.2.659.11| 32,648| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.unifiedcontent.dll| 15.2.659.11| 41,864| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.unifiedcontent.exchange.dll| 15.2.659.11| 24,968| 12-Nov-2020| 18:38| x86 \nMicrosoft.exchange.unifiedpolicyfilesync.eventlog.dll| 15.2.659.11| 15,232| 12-Nov-2020| 18:38| x64 \nMicrosoft.exchange.unifiedpolicyfilesyncservicelet.dll| 15.2.659.11| 83,336| 12-Nov-2020| 18:51| x86 \nMicrosoft.exchange.unifiedpolicysyncservicelet.dll| 15.2.659.11| 50,056| 12-Nov-2020| 18:47| x86 \nMicrosoft.exchange.variantconfiguration.antispam.dll| 15.2.659.11| 642,440| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.variantconfiguration.core.dll| 15.2.659.11| 186,232| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.variantconfiguration.dll| 15.2.659.11| 67,464| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.variantconfiguration.eventlog.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:39| x64 \nMicrosoft.exchange.variantconfiguration.excore.dll| 15.2.659.11| 56,712| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.variantconfiguration.globalsettings.dll| 15.2.659.11| 27,528| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.variantconfiguration.hygiene.dll| 15.2.659.11| 120,712| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.variantconfiguration.protectionservice.dll| 15.2.659.11| 31,624| 12-Nov-2020| 18:44| x86 \nMicrosoft.exchange.variantconfiguration.threatintel.dll| 15.2.659.11| 57,224| 12-Nov-2020| 18:46| x86 \nMicrosoft.exchange.webservices.auth.dll| 15.2.659.11| 35,720| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.webservices.dll| 15.2.659.11| 1,054,080| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.webservices.xrm.dll| 15.2.659.11| 67,960| 12-Nov-2020| 18:43| x86 \nMicrosoft.exchange.wlmservicelet.dll| 15.2.659.11| 23,432| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.wopiclient.dll| 15.2.659.11| 77,176| 12-Nov-2020| 18:37| x86 \nMicrosoft.exchange.workingset.signalapi.dll| 15.2.659.11| 17,288| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.workingsetabstraction.signalapiabstraction.dll| 15.2.659.11| 29,048| 12-Nov-2020| 18:50| x86 \nMicrosoft.exchange.workloadmanagement.dll| 15.2.659.11| 505,224| 12-Nov-2020| 18:42| x86 \nMicrosoft.exchange.workloadmanagement.eventlogs.dll| 15.2.659.11| 14,720| 12-Nov-2020| 18:43| x64 \nMicrosoft.exchange.workloadmanagement.throttling.configuration.dll| 15.2.659.11| 36,744| 12-Nov-2020| 18:41| x86 \nMicrosoft.exchange.workloadmanagement.throttling.dll| 15.2.659.11| 66,424| 12-Nov-2020| 18:40| x86 \nMicrosoft.fast.contextlogger.json.dll| 15.2.659.11| 19,328| 12-Nov-2020| 18:46| x86 \nMicrosoft.filtering.dll| 15.2.659.11| 113,016| 12-Nov-2020| 18:46| x86 \nMicrosoft.filtering.exchange.dll| 15.2.659.11| 57,224| 12-Nov-2020| 18:40| x86 \nMicrosoft.filtering.interop.dll| 15.2.659.11| 15,240| 12-Nov-2020| 18:46| x86 \nMicrosoft.forefront.activedirectoryconnector.dll| 15.2.659.11| 46,976| 12-Nov-2020| 18:50| x86 \nMicrosoft.forefront.activedirectoryconnector.eventlog.dll| 15.2.659.11| 15,736| 12-Nov-2020| 18:48| x64 \nMicrosoft.forefront.filtering.common.dll| 15.2.659.11| 23,928| 12-Nov-2020| 18:39| x86 \nMicrosoft.forefront.filtering.diagnostics.dll| 15.2.659.11| 22,400| 12-Nov-2020| 18:39| x86 \nMicrosoft.forefront.filtering.eventpublisher.dll| 15.2.659.11| 34,688| 12-Nov-2020| 18:53| x86 \nMicrosoft.forefront.management.powershell.format.ps1xml| Not applicable| 48,898| 12-Nov-2020| 18:48| Not applicable \nMicrosoft.forefront.management.powershell.types.ps1xml| Not applicable| 16,278| 12-Nov-2020| 18:48| Not applicable \nMicrosoft.forefront.monitoring.activemonitoring.local.components.dll| 15.2.659.11| 1,518,976| 12-Nov-2020| 18:38| x86 \nMicrosoft.forefront.monitoring.activemonitoring.local.components.messages.dll| 15.2.659.11| 13,184| 12-Nov-2020| 18:48| x64 \nMicrosoft.forefront.monitoring.management.outsidein.dll| 15.2.659.11| 33,160| 12-Nov-2020| 18:42| x86 \nMicrosoft.forefront.recoveryactionarbiter.contract.dll| 15.2.659.11| 18,312| 12-Nov-2020| 18:44| x86 \nMicrosoft.forefront.reporting.common.dll| 15.2.659.11| 46,472| 12-Nov-2020| 18:47| x86 \nMicrosoft.forefront.reporting.ondemandquery.dll| 15.2.659.11| 50,568| 12-Nov-2020| 18:47| x86 \nMicrosoft.isam.esent.collections.dll| 15.2.659.11| 72,584| 12-Nov-2020| 18:44| x86 \nMicrosoft.isam.esent.interop.dll| 15.2.659.11| 541,576| 12-Nov-2020| 18:42| x86 \nMicrosoft.managementgui.dll| 15.2.659.11| 133,512| 12-Nov-2020| 18:49| x86 \nMicrosoft.mce.interop.dll| 15.2.659.11| 24,440| 12-Nov-2020| 18:43| x86 \nMicrosoft.office.audit.dll| 15.2.659.11| 124,800| 12-Nov-2020| 18:38| x86 \nMicrosoft.office.client.discovery.unifiedexport.dll| 15.2.659.11| 593,280| 12-Nov-2020| 18:46| x86 \nMicrosoft.office.common.ipcommonlogger.dll| 15.2.659.11| 42,376| 12-Nov-2020| 18:42| x86 \nMicrosoft.office.compliance.console.core.dll| 15.2.659.11| 217,984| 12-Nov-2020| 18:37| x86 \nMicrosoft.office.compliance.console.dll| 15.2.659.11| 854,920| 12-Nov-2020| 18:37| x86 \nMicrosoft.office.compliance.console.extensions.dll| 15.2.659.11| 485,768| 12-Nov-2020| 18:37| x86 \nMicrosoft.office.compliance.core.dll| 15.2.659.11| 413,064| 12-Nov-2020| 18:47| x86 \nMicrosoft.office.compliance.ingestion.dll| 15.2.659.11| 36,224| 12-Nov-2020| 18:47| x86 \nMicrosoft.office.compliancepolicy.exchange.dar.dll| 15.2.659.11| 84,872| 12-Nov-2020| 18:48| x86 \nMicrosoft.office.compliancepolicy.platform.dll| 15.2.659.11| 1,782,152| 12-Nov-2020| 18:39| x86 \nMicrosoft.office.datacenter.activemonitoring.management.common.dll| 15.2.659.11| 49,544| 12-Nov-2020| 18:40| x86 \nMicrosoft.office.datacenter.activemonitoring.management.dll| 15.2.659.11| 27,528| 12-Nov-2020| 18:37| x86 \nMicrosoft.office.datacenter.activemonitoringlocal.dll| 15.2.659.11| 174,976| 12-Nov-2020| 18:40| x86 \nMicrosoft.office.datacenter.monitoring.activemonitoring.recovery.dll| 15.2.659.11| 166,280| 12-Nov-2020| 18:37| x86 \nMicrosoft.office365.datainsights.uploader.dll| 15.2.659.11| 40,312| 12-Nov-2020| 18:38| x86 \nMicrosoft.online.box.shell.dll| 15.2.659.11| 46,464| 12-Nov-2020| 18:38| x86 \nMicrosoft.powershell.hostingtools.dll| 15.2.659.11| 67,960| 12-Nov-2020| 18:39| x86 \nMicrosoft.powershell.hostingtools_2.dll| 15.2.659.11| 67,960| 12-Nov-2020| 18:39| x86 \nMicrosoft.tailoredexperiences.core.dll| 15.2.659.11| 120,200| 12-Nov-2020| 18:47| x86 \nMigrateumcustomprompts.ps1| Not applicable| 19,126| 12-Nov-2020| 18:39| Not applicable \nModernpublicfoldertomailboxmapgenerator.ps1| Not applicable| 29,068| 12-Nov-2020| 18:37| Not applicable \nMovemailbox.ps1| Not applicable| 61,148| 12-Nov-2020| 18:39| Not applicable \nMovetransportdatabase.ps1| Not applicable| 30,606| 12-Nov-2020| 18:37| Not applicable \nMove_publicfolderbranch.ps1| Not applicable| 17,536| 12-Nov-2020| 18:40| Not applicable \nMpgearparser.dll| 15.2.659.11| 99,720| 12-Nov-2020| 18:38| x64 \nMsclassificationadapter.dll| 15.2.659.11| 248,712| 12-Nov-2020| 18:43| x64 \nMsexchangecompliance.exe| 15.2.659.11| 78,728| 12-Nov-2020| 18:45| x86 \nMsexchangedagmgmt.exe| 15.2.659.11| 25,480| 12-Nov-2020| 18:48| x86 \nMsexchangedelivery.exe| 15.2.659.11| 38,792| 12-Nov-2020| 18:48| x86 \nMsexchangefrontendtransport.exe| 15.2.659.11| 31,624| 12-Nov-2020| 18:47| x86 \nMsexchangehmhost.exe| 15.2.659.11| 27,000| 12-Nov-2020| 18:41| x86 \nMsexchangehmrecovery.exe| 15.2.659.11| 29,576| 12-Nov-2020| 18:39| x86 \nMsexchangemailboxassistants.exe| 15.2.659.11| 72,584| 12-Nov-2020| 18:47| x86 \nMsexchangemailboxreplication.exe| 15.2.659.11| 20,864| 12-Nov-2020| 18:49| x86 \nMsexchangemigrationworkflow.exe| 15.2.659.11| 69,000| 12-Nov-2020| 18:49| x86 \nMsexchangerepl.exe| 15.2.659.11| 71,048| 12-Nov-2020| 18:50| x86 \nMsexchangesubmission.exe| 15.2.659.11| 123,272| 12-Nov-2020| 18:49| x86 \nMsexchangethrottling.exe| 15.2.659.11| 39,808| 12-Nov-2020| 18:50| x86 \nMsexchangetransport.exe| 15.2.659.11| 74,112| 12-Nov-2020| 18:48| x86 \nMsexchangetransportlogsearch.exe| 15.2.659.11| 139,144| 12-Nov-2020| 18:50| x86 \nMsexchangewatchdog.exe| 15.2.659.11| 55,672| 12-Nov-2020| 18:49| x64 \nMspatchlinterop.dll| 15.2.659.11| 53,640| 12-Nov-2020| 18:45| x64 \nNativehttpproxy.dll| 15.2.659.11| 91,512| 12-Nov-2020| 18:46| x64 \nNavigatorparser.dll| 15.2.659.11| 636,800| 12-Nov-2020| 18:37| x64 \nNego2nativeinterface.dll| 15.2.659.11| 19,336| 12-Nov-2020| 18:43| x64 \nNegotiateclientcertificatemodule.dll| 15.2.659.11| 30,080| 12-Nov-2020| 18:46| x64 \nNewtestcasconnectivityuser.ps1| Not applicable| 19,768| 12-Nov-2020| 18:37| Not applicable \nNewtestcasconnectivityuserhosting.ps1| Not applicable| 24,583| 12-Nov-2020| 18:37| Not applicable \nNtspxgen.dll| 15.2.659.11| 80,768| 12-Nov-2020| 18:38| x64 \nOleconverter.exe| 15.2.659.11| 173,960| 12-Nov-2020| 18:47| x64 \nOutsideinmodule.dll| 15.2.659.11| 87,944| 12-Nov-2020| 18:38| x64 \nOwaauth.dll| 15.2.659.11| 92,040| 12-Nov-2020| 18:47| x64 \nPerf_common_extrace.dll| 15.2.659.11| 245,128| 12-Nov-2020| 18:37| x64 \nPerf_exchmem.dll| 15.2.659.11| 86,400| 12-Nov-2020| 18:38| x64 \nPipeline2.dll| 15.2.659.11| 1,454,472| 12-Nov-2020| 18:38| x64 \nPreparemoverequesthosting.ps1| Not applicable| 70,999| 12-Nov-2020| 18:38| Not applicable \nPrepare_moverequest.ps1| Not applicable| 73,233| 12-Nov-2020| 18:38| Not applicable \nProductinfo.managed.dll| 15.2.659.11| 27,000| 12-Nov-2020| 18:38| x86 \nProxybinclientsstringsdll| 15.2.659.11| 924,536| 12-Nov-2020| 18:47| x86 \nPublicfoldertomailboxmapgenerator.ps1| Not applicable| 23,242| 12-Nov-2020| 18:38| Not applicable \nQuietexe.exe| 15.2.659.11| 14,728| 12-Nov-2020| 18:51| x86 \nRedistributeactivedatabases.ps1| Not applicable| 250,572| 12-Nov-2020| 18:38| Not applicable \nReinstalldefaulttransportagents.ps1| Not applicable| 21,659| 12-Nov-2020| 18:38| Not applicable \nRemoteexchange.ps1| Not applicable| 23,557| 12-Nov-2020| 18:47| Not applicable \nRemoveuserfrompfrecursive.ps1| Not applicable| 14,688| 12-Nov-2020| 18:37| Not applicable \nReplaceuserpermissiononpfrecursive.ps1| Not applicable| 15,006| 12-Nov-2020| 18:37| Not applicable \nReplaceuserwithuseronpfrecursive.ps1| Not applicable| 15,016| 12-Nov-2020| 18:37| Not applicable \nReplaycrimsonmsg.dll| 15.2.659.11| 1,104,776| 12-Nov-2020| 18:39| x64 \nResetattachmentfilterentry.ps1| Not applicable| 15,480| 12-Nov-2020| 18:38| Not applicable \nResetcasservice.ps1| Not applicable| 21,711| 12-Nov-2020| 18:38| Not applicable \nReset_antispamupdates.ps1| Not applicable| 14,085| 12-Nov-2020| 18:40| Not applicable \nRestoreserveronprereqfailure.ps1| Not applicable| 15,129| 12-Nov-2020| 18:51| Not applicable \nResumemailboxdatabasecopy.ps1| Not applicable| 17,214| 12-Nov-2020| 18:37| Not applicable \nRightsmanagementwrapper.dll| 15.2.659.11| 86,408| 12-Nov-2020| 18:51| x64 \nRollalternateserviceaccountpassword.ps1| Not applicable| 55,794| 12-Nov-2020| 18:39| Not applicable \nRpcperf.dll| 15.2.659.11| 23,432| 12-Nov-2020| 18:47| x64 \nRpcproxyshim.dll| 15.2.659.11| 39,304| 12-Nov-2020| 18:46| x64 \nRulesauditmsg.dll| 15.2.659.11| 12,680| 12-Nov-2020| 18:51| x64 \nSafehtmlnativewrapper.dll| 15.2.659.11| 34,688| 12-Nov-2020| 18:51| x64 \nScanenginetest.exe| 15.2.659.11| 956,296| 12-Nov-2020| 18:53| x64 \nScanningprocess.exe| 15.2.659.11| 739,208| 12-Nov-2020| 18:53| x64 \nSearchdiagnosticinfo.ps1| Not applicable| 16,816| 12-Nov-2020| 18:38| Not applicable \nServicecontrol.ps1| Not applicable| 52,313| 12-Nov-2020| 18:49| Not applicable \nSetmailpublicfolderexternaladdress.ps1| Not applicable| 20,758| 12-Nov-2020| 18:38| Not applicable \nSettingsadapter.dll| 15.2.659.11| 116,096| 12-Nov-2020| 18:41| x64 \nSetup.exe| 15.2.659.11| 20,360| 12-Nov-2020| 18:40| x86 \nSetupui.exe| 15.2.659.11| 188,296| 12-Nov-2020| 18:50| x86 \nSplit_publicfoldermailbox.ps1| Not applicable| 52,193| 12-Nov-2020| 18:39| Not applicable \nStartdagservermaintenance.ps1| Not applicable| 27,851| 12-Nov-2020| 18:40| Not applicable \nStatisticsutil.dll| 15.2.659.11| 142,216| 12-Nov-2020| 18:38| x64 \nStopdagservermaintenance.ps1| Not applicable| 21,137| 12-Nov-2020| 18:37| Not applicable \nStoretsconstants.ps1| Not applicable| 15,818| 12-Nov-2020| 18:38| Not applicable \nStoretslibrary.ps1| Not applicable| 27,991| 12-Nov-2020| 18:37| Not applicable \nStore_mapi_net_bin_perf_x64_exrpcperf.dll| 15.2.659.11| 28,544| 12-Nov-2020| 18:44| x64 \nSync_mailpublicfolders.ps1| Not applicable| 43,931| 12-Nov-2020| 18:37| Not applicable \nSync_modernmailpublicfolders.ps1| Not applicable| 43,977| 12-Nov-2020| 18:38| Not applicable \nTextconversionmodule.dll| 15.2.659.11| 86,400| 12-Nov-2020| 18:37| x64 \nTroubleshoot_ci.ps1| Not applicable| 22,731| 12-Nov-2020| 18:39| Not applicable \nTroubleshoot_databaselatency.ps1| Not applicable| 33,421| 12-Nov-2020| 18:38| Not applicable \nTroubleshoot_databasespace.ps1| Not applicable| 30,017| 12-Nov-2020| 18:38| Not applicable \nUninstall_antispamagents.ps1| Not applicable| 15,461| 12-Nov-2020| 18:41| Not applicable \nUpdateapppoolmanagedframeworkversion.ps1| Not applicable| 14,034| 12-Nov-2020| 18:38| Not applicable \nUpdatecas.ps1| Not applicable| 35,786| 12-Nov-2020| 18:50| Not applicable \nUpdateconfigfiles.ps1| Not applicable| 19,730| 12-Nov-2020| 18:50| Not applicable \nUpdateserver.exe| 15.2.659.11| 3,014,536| 12-Nov-2020| 18:53| x64 \nUpdate_malwarefilteringserver.ps1| Not applicable| 18,160| 12-Nov-2020| 18:39| Not applicable \nWeb.config_053c31bdd6824e95b35d61b0a5e7b62d| Not applicable| 31,814| 12-Nov-2020| 18:46| Not applicable \nWsbexchange.exe| 15.2.659.11| 125,320| 12-Nov-2020| 18:50| x64 \nX400prox.dll| 15.2.659.11| 103,288| 12-Nov-2020| 18:48| x64 \n_search.lingoperators.a| 15.2.659.11| 34,696| 12-Nov-2020| 18:43| Not applicable \n_search.lingoperators.b| 15.2.659.11| 34,696| 12-Nov-2020| 18:43| Not applicable \n_search.mailboxoperators.a| 15.2.659.11| 290,184| 12-Nov-2020| 18:43| Not applicable \n_search.mailboxoperators.b| 15.2.659.11| 290,184| 12-Nov-2020| 18:43| Not applicable \n_search.operatorschema.a| 15.2.659.11| 485,752| 12-Nov-2020| 18:47| Not applicable \n_search.operatorschema.b| 15.2.659.11| 485,752| 12-Nov-2020| 18:47| Not applicable \n_search.tokenoperators.a| 15.2.659.11| 113,536| 12-Nov-2020| 18:43| Not applicable \n_search.tokenoperators.b| 15.2.659.11| 113,536| 12-Nov-2020| 18:43| Not applicable \n_search.transportoperators.a| 15.2.659.11| 67,976| 12-Nov-2020| 18:43| Not applicable \n_search.transportoperators.b| 15.2.659.11| 67,976| 12-Nov-2020| 18:43| Not applicable \n \n## \n\n__\n\nExchange Server 2016 Cumulative Update 18\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nActivemonitoringeventmsg.dll| 15.1.2106.6| 71,048| 11-Nov-2020| 19:31| x64 \nActivemonitoringexecutionlibrary.ps1| Not applicable| 29,518| 11-Nov-2020| 19:33| Not applicable \nAdduserstopfrecursive.ps1| Not applicable| 14,945| 11-Nov-2020| 19:41| Not applicable \nAdemodule.dll| 15.1.2106.6| 106,376| 11-Nov-2020| 19:35| x64 \nAirfilter.dll| 15.1.2106.6| 42,888| 11-Nov-2020| 19:40| x64 \nAjaxcontroltoolkit.dll| 15.1.2106.6| 92,536| 11-Nov-2020| 19:33| x86 \nAntispamcommon.ps1| Not applicable| 13,485| 11-Nov-2020| 19:43| Not applicable \nAsdat.msi| Not applicable| 5,087,232| 11-Nov-2020| 19:33| Not applicable \nAsentirs.msi| Not applicable| 77,824| 11-Nov-2020| 19:32| Not applicable \nAsentsig.msi| Not applicable| 73,728| 11-Nov-2020| 19:32| Not applicable \nBigfunnel.bondtypes.dll| 15.1.2106.6| 43,912| 11-Nov-2020| 19:42| x86 \nBigfunnel.common.dll| 15.1.2106.6| 63,880| 11-Nov-2020| 19:32| x86 \nBigfunnel.configuration.dll| 15.1.2106.6| 99,208| 11-Nov-2020| 19:37| x86 \nBigfunnel.entropy.dll| 15.1.2106.6| 44,424| 11-Nov-2020| 19:31| x86 \nBigfunnel.filter.dll| 15.1.2106.6| 54,152| 11-Nov-2020| 19:42| x86 \nBigfunnel.indexstream.dll| 15.1.2106.6| 54,136| 11-Nov-2020| 19:32| x86 \nBigfunnel.poi.dll| 15.1.2106.6| 203,640| 11-Nov-2020| 19:33| x86 \nBigfunnel.postinglist.dll| 15.1.2106.6| 122,248| 11-Nov-2020| 19:38| x86 \nBigfunnel.query.dll| 15.1.2106.6| 99,712| 11-Nov-2020| 19:33| x86 \nBigfunnel.ranking.dll| 15.1.2106.6| 79,240| 11-Nov-2020| 19:41| x86 \nBigfunnel.syntheticdatalib.dll| 15.1.2106.6| 3,634,568| 11-Nov-2020| 19:32| x86 \nBigfunnel.wordbreakers.dll| 15.1.2106.6| 46,456| 11-Nov-2020| 19:31| x86 \nCafe_airfilter_dll| 15.1.2106.6| 42,888| 11-Nov-2020| 19:40| x64 \nCafe_exppw_dll| 15.1.2106.6| 83,336| 11-Nov-2020| 19:43| x64 \nCafe_owaauth_dll| 15.1.2106.6| 92,040| 11-Nov-2020| 19:44| x64 \nCalcalculation.ps1| Not applicable| 42,093| 11-Nov-2020| 19:39| Not applicable \nCheckdatabaseredundancy.ps1| Not applicable| 94,622| 11-Nov-2020| 19:43| Not applicable \nChksgfiles.dll| 15.1.2106.6| 57,224| 11-Nov-2020| 19:48| x64 \nCitsconstants.ps1| Not applicable| 15,821| 11-Nov-2020| 19:40| Not applicable \nCitslibrary.ps1| Not applicable| 82,680| 11-Nov-2020| 19:39| Not applicable \nCitstypes.ps1| Not applicable| 14,480| 11-Nov-2020| 19:39| Not applicable \nClassificationengine_mce| 15.1.2106.6| 1,693,064| 11-Nov-2020| 19:35| Not applicable \nClusmsg.dll| 15.1.2106.6| 134,016| 11-Nov-2020| 19:41| x64 \nCoconet.dll| 15.1.2106.6| 48,008| 11-Nov-2020| 19:39| x64 \nCollectovermetrics.ps1| Not applicable| 81,656| 11-Nov-2020| 19:43| Not applicable \nCollectreplicationmetrics.ps1| Not applicable| 41,882| 11-Nov-2020| 19:43| Not applicable \nCommonconnectfunctions.ps1| Not applicable| 29,947| 11-Nov-2020| 19:38| Not applicable \nComplianceauditservice.exe| 15.1.2106.6| 39,816| 11-Nov-2020| 19:39| x86 \nConfigureadam.ps1| Not applicable| 22,760| 11-Nov-2020| 19:42| Not applicable \nConfigurecaferesponseheaders.ps1| Not applicable| 20,324| 11-Nov-2020| 19:37| Not applicable \nConfigurenetworkprotocolparameters.ps1| Not applicable| 19,786| 11-Nov-2020| 19:36| Not applicable \nConfiguresmbipsec.ps1| Not applicable| 39,844| 11-Nov-2020| 19:42| Not applicable \nConfigure_enterprisepartnerapplication.ps1| Not applicable| 22,279| 11-Nov-2020| 19:43| Not applicable \nConnectfunctions.ps1| Not applicable| 37,121| 11-Nov-2020| 19:48| Not applicable \nConnect_exchangeserver_help.xml| Not applicable| 30,396| 11-Nov-2020| 19:48| Not applicable \nConsoleinitialize.ps1| Not applicable| 24,248| 11-Nov-2020| 19:46| Not applicable \nConvertoabvdir.ps1| Not applicable| 20,065| 11-Nov-2020| 19:41| Not applicable \nConverttomessagelatency.ps1| Not applicable| 14,548| 11-Nov-2020| 19:42| Not applicable \nConvert_distributiongrouptounifiedgroup.ps1| Not applicable| 34,761| 11-Nov-2020| 19:41| Not applicable \nCreate_publicfoldermailboxesformigration.ps1| Not applicable| 27,908| 11-Nov-2020| 19:41| Not applicable \nCts.14.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.14.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.14.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.14.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.14.4.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.15.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.15.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.15.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.15.20.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.8.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.8.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts.8.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts_exsmime.dll| 15.1.2106.6| 380,808| 11-Nov-2020| 19:41| x64 \nCts_microsoft.exchange.data.common.dll| 15.1.2106.6| 1,686,920| 11-Nov-2020| 19:36| x86 \nCts_microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 11-Nov-2020| 16:50| Not applicable \nCts_policy.14.0.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,672| 11-Nov-2020| 19:32| x86 \nCts_policy.14.1.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:33| x86 \nCts_policy.14.2.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,672| 11-Nov-2020| 19:32| x86 \nCts_policy.14.3.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:32| x86 \nCts_policy.14.4.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,672| 11-Nov-2020| 19:32| x86 \nCts_policy.15.0.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:32| x86 \nCts_policy.15.1.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,672| 11-Nov-2020| 19:34| x86 \nCts_policy.15.2.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:45| x86 \nCts_policy.15.20.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,672| 11-Nov-2020| 19:33| x86 \nCts_policy.8.0.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:31| x86 \nCts_policy.8.1.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,664| 11-Nov-2020| 19:34| x86 \nCts_policy.8.2.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,664| 11-Nov-2020| 19:31| x86 \nCts_policy.8.3.microsoft.exchange.data.common.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:33| x86 \nDagcommonlibrary.ps1| Not applicable| 60,242| 11-Nov-2020| 19:33| Not applicable \nDependentassemblygenerator.exe| 15.1.2106.6| 22,400| 11-Nov-2020| 19:41| x86 \nDiaghelper.dll| 15.1.2106.6| 66,952| 11-Nov-2020| 19:35| x86 \nDiagnosticscriptcommonlibrary.ps1| Not applicable| 16,346| 11-Nov-2020| 19:40| Not applicable \nDisableinmemorytracing.ps1| Not applicable| 13,378| 11-Nov-2020| 19:41| Not applicable \nDisable_antimalwarescanning.ps1| Not applicable| 15,205| 11-Nov-2020| 19:44| Not applicable \nDisable_outsidein.ps1| Not applicable| 13,670| 11-Nov-2020| 19:40| Not applicable \nDisklockerapi.dll| Not applicable| 22,408| 11-Nov-2020| 19:39| x64 \nDlmigrationmodule.psm1| Not applicable| 39,580| 11-Nov-2020| 19:42| Not applicable \nDsaccessperf.dll| 15.1.2106.6| 45,952| 11-Nov-2020| 19:31| x64 \nDscperf.dll| 15.1.2106.6| 32,640| 11-Nov-2020| 19:38| x64 \nDup_cts_microsoft.exchange.data.common.dll| 15.1.2106.6| 1,686,920| 11-Nov-2020| 19:36| x86 \nDup_ext_microsoft.exchange.data.transport.dll| 15.1.2106.6| 601,480| 11-Nov-2020| 19:37| x86 \nEcpperfcounters.xml| Not applicable| 31,164| 11-Nov-2020| 19:42| Not applicable \nEdgeextensibility_microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEdgeextensibility_policy.8.0.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:39| x86 \nEdgetransport.exe| 15.1.2106.6| 49,544| 11-Nov-2020| 19:39| x86 \nEext.14.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.14.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.14.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.14.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.14.4.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.15.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.15.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.15.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.15.20.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.8.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.8.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext.8.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 11-Nov-2020| 16:52| Not applicable \nEext_policy.14.0.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:48| x86 \nEext_policy.14.1.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:40| x86 \nEext_policy.14.2.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,664| 11-Nov-2020| 19:39| x86 \nEext_policy.14.3.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,664| 11-Nov-2020| 19:39| x86 \nEext_policy.14.4.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,672| 11-Nov-2020| 19:41| x86 \nEext_policy.15.0.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:41| x86 \nEext_policy.15.1.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:41| x86 \nEext_policy.15.2.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:40| x86 \nEext_policy.15.20.microsoft.exchange.data.transport.dll| 15.1.2106.6| 13,184| 11-Nov-2020| 19:39| x86 \nEext_policy.8.1.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,672| 11-Nov-2020| 19:39| x86 \nEext_policy.8.2.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,664| 11-Nov-2020| 19:48| x86 \nEext_policy.8.3.microsoft.exchange.data.transport.dll| 15.1.2106.6| 12,680| 11-Nov-2020| 19:41| x86 \nEnableinmemorytracing.ps1| Not applicable| 13,376| 11-Nov-2020| 19:42| Not applicable \nEnable_antimalwarescanning.ps1| Not applicable| 17,579| 11-Nov-2020| 19:43| Not applicable \nEnable_basicauthtooauthconverterhttpmodule.ps1| Not applicable| 18,588| 11-Nov-2020| 19:42| Not applicable \nEnable_crossforestconnector.ps1| Not applicable| 18,614| 11-Nov-2020| 19:42| Not applicable \nEnable_outlookcertificateauthentication.ps1| Not applicable| 22,932| 11-Nov-2020| 19:42| Not applicable \nEnable_outsidein.ps1| Not applicable| 13,663| 11-Nov-2020| 19:41| Not applicable \nEngineupdateserviceinterfaces.dll| 15.1.2106.6| 17,800| 11-Nov-2020| 19:35| x86 \nEscprint.dll| 15.1.2106.6| 20,344| 11-Nov-2020| 19:40| x64 \nEse.dll| 15.1.2106.6| 3,695,496| 11-Nov-2020| 19:38| x64 \nEseback2.dll| 15.1.2106.6| 325,000| 11-Nov-2020| 19:36| x64 \nEsebcli2.dll| 15.1.2106.6| 292,744| 11-Nov-2020| 19:39| x64 \nEseperf.dll| 15.1.2106.6| 116,104| 11-Nov-2020| 19:37| x64 \nEseutil.exe| 15.1.2106.6| 398,728| 11-Nov-2020| 19:39| x64 \nEsevss.dll| 15.1.2106.6| 44,424| 11-Nov-2020| 19:41| x64 \nEtweseproviderresources.dll| 15.1.2106.6| 82,312| 11-Nov-2020| 19:39| x64 \nEventperf.dll| 15.1.2106.6| 59,784| 11-Nov-2020| 19:34| x64 \nExchange.depthtwo.types.ps1xml| Not applicable| 40,089| 11-Nov-2020| 19:47| Not applicable \nExchange.format.ps1xml| Not applicable| 648,612| 11-Nov-2020| 19:48| Not applicable \nExchange.partial.types.ps1xml| Not applicable| 43,306| 11-Nov-2020| 19:48| Not applicable \nExchange.ps1| Not applicable| 20,807| 11-Nov-2020| 19:47| Not applicable \nExchange.support.format.ps1xml| Not applicable| 26,547| 11-Nov-2020| 19:48| Not applicable \nExchange.types.ps1xml| Not applicable| 365,129| 11-Nov-2020| 19:48| Not applicable \nExchangeudfcommon.dll| 15.1.2106.6| 121,720| 11-Nov-2020| 19:40| x86 \nExchangeudfs.dll| 15.1.2106.6| 269,704| 11-Nov-2020| 19:39| x86 \nExchmem.dll| 15.1.2106.6| 85,880| 11-Nov-2020| 19:32| x64 \nExchsetupmsg.dll| 15.1.2106.6| 19,336| 11-Nov-2020| 19:37| x64 \nExchucutil.ps1| Not applicable| 23,936| 11-Nov-2020| 19:41| Not applicable \nExdbfailureitemapi.dll| Not applicable| 27,016| 11-Nov-2020| 19:41| x64 \nExdbmsg.dll| 15.1.2106.6| 229,768| 11-Nov-2020| 19:38| x64 \nExeventperfplugin.dll| 15.1.2106.6| 25,472| 11-Nov-2020| 19:38| x64 \nExmime.dll| 15.1.2106.6| 364,936| 11-Nov-2020| 19:39| x64 \nExportedgeconfig.ps1| Not applicable| 27,407| 11-Nov-2020| 19:42| Not applicable \nExport_mailpublicfoldersformigration.ps1| Not applicable| 18,554| 11-Nov-2020| 19:41| Not applicable \nExport_modernpublicfolderstatistics.ps1| Not applicable| 28,870| 11-Nov-2020| 19:41| Not applicable \nExport_outlookclassification.ps1| Not applicable| 14,394| 11-Nov-2020| 19:43| Not applicable \nExport_publicfolderstatistics.ps1| Not applicable| 23,125| 11-Nov-2020| 19:43| Not applicable \nExport_retentiontags.ps1| Not applicable| 17,060| 11-Nov-2020| 19:42| Not applicable \nExppw.dll| 15.1.2106.6| 83,336| 11-Nov-2020| 19:43| x64 \nExprfdll.dll| 15.1.2106.6| 26,496| 11-Nov-2020| 19:33| x64 \nExrpc32.dll| 15.1.2106.6| 1,922,952| 11-Nov-2020| 19:34| x64 \nExrw.dll| 15.1.2106.6| 28,040| 11-Nov-2020| 19:34| x64 \nExsetdata.dll| 15.1.2106.6| 2,779,512| 11-Nov-2020| 19:37| x64 \nExsetup.exe| 15.1.2106.6| 35,192| 11-Nov-2020| 19:40| x86 \nExsetupui.exe| 15.1.2106.6| 193,408| 11-Nov-2020| 19:48| x86 \nExtrace.dll| 15.1.2106.6| 245,128| 11-Nov-2020| 19:33| x64 \nExt_microsoft.exchange.data.transport.dll| 15.1.2106.6| 601,480| 11-Nov-2020| 19:37| x86 \nExwatson.dll| 15.1.2106.6| 44,928| 11-Nov-2020| 19:31| x64 \nFastioext.dll| 15.1.2106.6| 60,296| 11-Nov-2020| 19:39| x64 \nFil06f84122c94c91a0458cad45c22cce20| Not applicable| 784,714| 11-Nov-2020| 19:32| Not applicable \nFil143a7a5d4894478a85eefc89a6539fc8| Not applicable| 1,909,228| 11-Nov-2020| 19:32| Not applicable \nFil19f527f284a0bb584915f9994f4885c3| Not applicable| 648,760| 11-Nov-2020| 19:34| Not applicable \nFil1a9540363a531e7fb18ffe600cffc3ce| Not applicable| 358,405| 11-Nov-2020| 19:44| Not applicable \nFil220d95210c8697448312eee6628c815c| Not applicable| 303,657| 11-Nov-2020| 19:44| Not applicable \nFil235c6fa467f8662a9bcbd6fac8df465b| Not applicable| 325,896| 11-Nov-2020| 16:44| Not applicable \nFil2cf5a31e239a45fabea48687373b547c| Not applicable| 652,726| 11-Nov-2020| 19:31| Not applicable \nFil397f0b1f1d7bd44d6e57e496decea2ec| Not applicable| 784,711| 11-Nov-2020| 19:32| Not applicable \nFil3ab126057b34eee68c4fd4b127ff7aee| Not applicable| 784,687| 11-Nov-2020| 19:33| Not applicable \nFil41bb2e5743e3bde4ecb1e07a76c5a7a8| Not applicable| 149,154| 11-Nov-2020| 19:39| Not applicable \nFil51669bfbda26e56e3a43791df94c1e9c| Not applicable| 9,345| 11-Nov-2020| 19:32| Not applicable \nFil558cb84302edfc96e553bcfce2b85286| Not applicable| 85,259| 11-Nov-2020| 19:31| Not applicable \nFil55ce217251b77b97a46e914579fc4c64| Not applicable| 648,754| 11-Nov-2020| 19:32| Not applicable \nFil5a9e78a51a18d05bc36b5e8b822d43a8| Not applicable| 1,597,359| 11-Nov-2020| 19:34| Not applicable \nFil5c7d10e5f1f9ada1e877c9aa087182a9| Not applicable| 1,597,359| 11-Nov-2020| 19:34| Not applicable \nFil6569a92c80a1e14949e4282ae2cc699c| Not applicable| 1,597,359| 11-Nov-2020| 19:34| Not applicable \nFil6a01daba551306a1e55f0bf6894f4d9f| Not applicable| 648,730| 11-Nov-2020| 19:31| Not applicable \nFil8863143ea7cd93a5f197c9fff13686bf| Not applicable| 648,760| 11-Nov-2020| 19:33| Not applicable \nFil8a8c76f225c7205db1000e8864c10038| Not applicable| 1,597,359| 11-Nov-2020| 19:34| Not applicable \nFil8cd999415d36ba78a3ac16a080c47458| Not applicable| 784,717| 11-Nov-2020| 19:33| Not applicable \nFil97913e630ff02079ce9889505a517ec0| Not applicable| 1,597,359| 11-Nov-2020| 19:34| Not applicable \nFilaa49badb2892075a28d58d06560f8da2| Not applicable| 785,741| 11-Nov-2020| 19:31| Not applicable \nFilae28aeed23ccb4b9b80accc2d43175b5| Not applicable| 648,757| 11-Nov-2020| 19:32| Not applicable \nFilb17f496f9d880a684b5c13f6b02d7203| Not applicable| 784,717| 11-Nov-2020| 19:31| Not applicable \nFilb4425d1d0260a18edf46afe7613ebdcf| Not applicable| 325,540| 11-Nov-2020| 16:47| Not applicable \nFilb94ca32f2654692263a5be009c0fe4ca| Not applicable| 2,564,949| 11-Nov-2020| 19:40| Not applicable \nFilbabdc4808eba0c4f18103f12ae955e5c| Not applicable| 341,877,675| 11-Nov-2020| 19:40| Not applicable \nFilc92cf2bf29bed21bd5555163330a3d07| Not applicable| 652,744| 11-Nov-2020| 19:31| Not applicable \nFilcc478d2a8346db20c4e2dc36f3400628| Not applicable| 784,717| 11-Nov-2020| 19:32| Not applicable \nFild26cd6b13cfe2ec2a16703819da6d043| Not applicable| 1,597,359| 11-Nov-2020| 19:34| Not applicable \nFilf2719f9dc8f7b74df78ad558ad3ee8a6| Not applicable| 785,723| 11-Nov-2020| 19:32| Not applicable \nFilfa5378dc76359a55ef20cc34f8a23fee| Not applicable| 1,427,187| 11-Nov-2020| 19:40| Not applicable \nFilteringconfigurationcommands.ps1| Not applicable| 18,231| 11-Nov-2020| 19:39| Not applicable \nFilteringpowershell.dll| 15.1.2106.6| 223,112| 11-Nov-2020| 19:38| x86 \nFilteringpowershell.format.ps1xml| Not applicable| 29,652| 11-Nov-2020| 19:37| Not applicable \nFiltermodule.dll| 15.1.2106.6| 180,104| 11-Nov-2020| 19:34| x64 \nFipexeuperfctrresource.dll| 15.1.2106.6| 15,232| 11-Nov-2020| 19:34| x64 \nFipexeventsresource.dll| 15.1.2106.6| 44,936| 11-Nov-2020| 19:37| x64 \nFipexperfctrresource.dll| 15.1.2106.6| 32,632| 11-Nov-2020| 19:34| x64 \nFirewallres.dll| 15.1.2106.6| 72,584| 11-Nov-2020| 19:37| x64 \nFms.exe| 15.1.2106.6| 1,350,024| 11-Nov-2020| 19:36| x64 \nForefrontactivedirectoryconnector.exe| 15.1.2106.6| 110,968| 11-Nov-2020| 19:39| x64 \nFpsdiag.exe| 15.1.2106.6| 18,824| 11-Nov-2020| 19:35| x86 \nFsccachedfilemanagedlocal.dll| 15.1.2106.6| 822,144| 11-Nov-2020| 19:37| x64 \nFscconfigsupport.dll| 15.1.2106.6| 56,704| 11-Nov-2020| 19:35| x86 \nFscconfigurationserver.exe| 15.1.2106.6| 430,968| 11-Nov-2020| 19:34| x64 \nFscconfigurationserverinterfaces.dll| 15.1.2106.6| 15,752| 11-Nov-2020| 19:35| x86 \nFsccrypto.dll| 15.1.2106.6| 208,760| 11-Nov-2020| 19:35| x64 \nFscipcinterfaceslocal.dll| 15.1.2106.6| 28,536| 11-Nov-2020| 19:36| x86 \nFscipclocal.dll| 15.1.2106.6| 38,280| 11-Nov-2020| 19:35| x86 \nFscsqmuploader.exe| 15.1.2106.6| 453,504| 11-Nov-2020| 19:37| x64 \nGetucpool.ps1| Not applicable| 19,771| 11-Nov-2020| 19:43| Not applicable \nGetvalidengines.ps1| Not applicable| 13,290| 11-Nov-2020| 19:41| Not applicable \nGet_antispamfilteringreport.ps1| Not applicable| 15,789| 11-Nov-2020| 19:43| Not applicable \nGet_antispamsclhistogram.ps1| Not applicable| 14,639| 11-Nov-2020| 19:44| Not applicable \nGet_antispamtopblockedsenderdomains.ps1| Not applicable| 15,707| 11-Nov-2020| 19:43| Not applicable \nGet_antispamtopblockedsenderips.ps1| Not applicable| 14,775| 11-Nov-2020| 19:43| Not applicable \nGet_antispamtopblockedsenders.ps1| Not applicable| 15,482| 11-Nov-2020| 19:44| Not applicable \nGet_antispamtoprblproviders.ps1| Not applicable| 14,701| 11-Nov-2020| 19:43| Not applicable \nGet_antispamtoprecipients.ps1| Not applicable| 14,790| 11-Nov-2020| 19:43| Not applicable \nGet_dleligibilitylist.ps1| Not applicable| 42,352| 11-Nov-2020| 19:41| Not applicable \nGet_exchangeetwtrace.ps1| Not applicable| 28,943| 11-Nov-2020| 19:43| Not applicable \nGet_publicfoldermailboxsize.ps1| Not applicable| 15,026| 11-Nov-2020| 19:43| Not applicable \nGet_storetrace.ps1| Not applicable| 50,631| 11-Nov-2020| 19:43| Not applicable \nHuffman_xpress.dll| 15.1.2106.6| 32,648| 11-Nov-2020| 19:40| x64 \nImportedgeconfig.ps1| Not applicable| 77,260| 11-Nov-2020| 19:42| Not applicable \nImport_mailpublicfoldersformigration.ps1| Not applicable| 29,496| 11-Nov-2020| 19:42| Not applicable \nImport_retentiontags.ps1| Not applicable| 28,834| 11-Nov-2020| 19:42| Not applicable \nInproxy.dll| 15.1.2106.6| 85,888| 11-Nov-2020| 19:40| x64 \nInstallwindowscomponent.ps1| Not applicable| 34,519| 11-Nov-2020| 19:39| Not applicable \nInstall_antispamagents.ps1| Not applicable| 17,909| 11-Nov-2020| 19:43| Not applicable \nInstall_odatavirtualdirectory.ps1| Not applicable| 17,963| 11-Nov-2020| 19:44| Not applicable \nInterop.activeds.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2106.6| 107,392| 11-Nov-2020| 19:34| Not applicable \nInterop.adsiis.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2106.6| 20,352| 11-Nov-2020| 19:37| Not applicable \nInterop.certenroll.dll| 15.1.2106.6| 142,728| 11-Nov-2020| 19:31| x86 \nInterop.licenseinfointerface.dll| 15.1.2106.6| 14,216| 11-Nov-2020| 19:37| x86 \nInterop.netfw.dll| 15.1.2106.6| 34,184| 11-Nov-2020| 19:32| x86 \nInterop.plalibrary.dll| 15.1.2106.6| 72,576| 11-Nov-2020| 19:33| x86 \nInterop.stdole2.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2106.6| 27,016| 11-Nov-2020| 19:31| Not applicable \nInterop.taskscheduler.dll| 15.1.2106.6| 46,456| 11-Nov-2020| 19:31| x86 \nInterop.wuapilib.dll| 15.1.2106.6| 60,800| 11-Nov-2020| 19:41| x86 \nInterop.xenroll.dll| 15.1.2106.6| 39,808| 11-Nov-2020| 19:36| x86 \nKerbauth.dll| 15.1.2106.6| 62,848| 11-Nov-2020| 19:40| x64 \nLicenseinfointerface.dll| 15.1.2106.6| 643,464| 11-Nov-2020| 19:36| x64 \nLpversioning.xml| Not applicable| 20,430| 11-Nov-2020| 19:39| Not applicable \nMailboxdatabasereseedusingspares.ps1| Not applicable| 31,920| 11-Nov-2020| 19:43| Not applicable \nManagedavailabilitycrimsonmsg.dll| 15.1.2106.6| 138,616| 11-Nov-2020| 19:38| x64 \nManagedstorediagnosticfunctions.ps1| Not applicable| 125,857| 11-Nov-2020| 19:43| Not applicable \nManagescheduledtask.ps1| Not applicable| 36,352| 11-Nov-2020| 19:41| Not applicable \nMce.dll| 15.1.2106.6| 1,693,064| 11-Nov-2020| 19:35| x64 \nMeasure_storeusagestatistics.ps1| Not applicable| 29,499| 11-Nov-2020| 19:43| Not applicable \nMerge_publicfoldermailbox.ps1| Not applicable| 22,639| 11-Nov-2020| 19:41| Not applicable \nMicrosoft.database.isam.dll| 15.1.2106.6| 127,368| 11-Nov-2020| 19:45| x86 \nMicrosoft.dkm.proxy.dll| 15.1.2106.6| 25,976| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.activemonitoring.activemonitoringvariantconfig.dll| 15.1.2106.6| 68,480| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.activemonitoring.eventlog.dll| 15.1.2106.6| 17,784| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.addressbook.service.dll| 15.1.2106.6| 232,824| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.addressbook.service.eventlog.dll| 15.1.2106.6| 15,736| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.airsync.airsyncmsg.dll| 15.1.2106.6| 43,400| 11-Nov-2020| 19:39| x64 \nMicrosoft.exchange.airsync.comon.dll| 15.1.2106.6| 1,775,488| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.airsync.dll1| 15.1.2106.6| 505,720| 11-Nov-2020| 19:32| Not applicable \nMicrosoft.exchange.airsynchandler.dll| 15.1.2106.6| 76,168| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.anchorservice.dll| 15.1.2106.6| 135,544| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.antispam.eventlog.dll| 15.1.2106.6| 23,424| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.antispamupdate.eventlog.dll| 15.1.2106.6| 15,736| 11-Nov-2020| 19:48| x64 \nMicrosoft.exchange.antispamupdatesvc.exe| 15.1.2106.6| 27,016| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.approval.applications.dll| 15.1.2106.6| 53,640| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.assistants.dll| 15.1.2106.6| 924,040| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.assistants.eventlog.dll| 15.1.2106.6| 25,984| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.assistants.interfaces.dll| 15.1.2106.6| 42,376| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.audit.azureclient.dll| 15.1.2106.6| 15,240| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.auditlogsearch.eventlog.dll| 15.1.2106.6| 14,712| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.auditlogsearchservicelet.dll| 15.1.2106.6| 70,536| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.dll| 15.1.2106.6| 94,592| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.eventlog.dll| 15.1.2106.6| 13,192| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.authadmin.eventlog.dll| 15.1.2106.6| 15,736| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.authadminservicelet.dll| 15.1.2106.6| 36,744| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.authservicehostservicelet.dll| 15.1.2106.6| 15,752| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.autodiscover.configuration.dll| 15.1.2106.6| 79,752| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.autodiscover.dll| 15.1.2106.6| 396,168| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.autodiscover.eventlogs.dll| 15.1.2106.6| 21,376| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.autodiscoverv2.dll| 15.1.2106.6| 57,224| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.bandwidthmonitorservicelet.dll| 15.1.2106.6| 14,720| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.batchservice.dll| 15.1.2106.6| 35,720| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.cabutility.dll| 15.1.2106.6| 276,360| 11-Nov-2020| 19:31| x64 \nMicrosoft.exchange.certificatedeployment.eventlog.dll| 15.1.2106.6| 16,248| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.certificatedeploymentservicelet.dll| 15.1.2106.6| 25,992| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.certificatenotification.eventlog.dll| 15.1.2106.6| 13,688| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.certificatenotificationservicelet.dll| 15.1.2106.6| 23,432| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.clients.common.dll| 15.1.2106.6| 377,216| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.clients.eventlogs.dll| 15.1.2106.6| 83,848| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.clients.owa.dll| 15.1.2106.6| 2,970,496| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.clients.owa2.server.dll| 15.1.2106.6| 5,029,256| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.clients.owa2.servervariantconfiguration.dll| 15.1.2106.6| 894,344| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.clients.security.dll| 15.1.2106.6| 413,576| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.clients.strings.dll| 15.1.2106.6| 924,552| 11-Nov-2020| 19:43| x86 \nMicrosoft.exchange.cluster.bandwidthmonitor.dll| 15.1.2106.6| 31,608| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.cluster.common.dll| 15.1.2106.6| 52,088| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.cluster.common.extensions.dll| 15.1.2106.6| 21,888| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.cluster.diskmonitor.dll| 15.1.2106.6| 33,656| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.cluster.replay.dll| 15.1.2106.6| 3,478,408| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.cluster.replicaseeder.dll| 15.1.2106.6| 108,416| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.cluster.replicavsswriter.dll| 15.1.2106.6| 288,632| 11-Nov-2020| 19:47| x64 \nMicrosoft.exchange.cluster.shared.dll| 15.1.2106.6| 621,960| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.common.agentconfig.transport.dll| 15.1.2106.6| 86,400| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.common.componentconfig.transport.dll| 15.1.2106.6| 1,828,736| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.common.directory.adagentservicevariantconfig.dll| 15.1.2106.6| 31,608| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.common.directory.directoryvariantconfig.dll| 15.1.2106.6| 466,312| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.common.directory.domtvariantconfig.dll| 15.1.2106.6| 25,480| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.common.directory.ismemberofresolverconfig.dll| 15.1.2106.6| 38,280| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.common.directory.tenantrelocationvariantconfig.dll| 15.1.2106.6| 102,792| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.common.directory.topologyservicevariantconfig.dll| 15.1.2106.6| 48,520| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.common.diskmanagement.dll| 15.1.2106.6| 67,456| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.common.dll| 15.1.2106.6| 172,920| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.common.encryption.variantconfig.dll| 15.1.2106.6| 113,528| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.common.il.dll| 15.1.2106.6| 13,704| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.common.inference.dll| 15.1.2106.6| 130,424| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.common.optics.dll| 15.1.2106.6| 63,864| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.common.processmanagermsg.dll| 15.1.2106.6| 19,848| 11-Nov-2020| 19:32| x64 \nMicrosoft.exchange.common.protocols.popimap.dll| 15.1.2106.6| 15,240| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.common.search.dll| 15.1.2106.6| 107,912| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.common.search.eventlog.dll| 15.1.2106.6| 17,800| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.common.smtp.dll| 15.1.2106.6| 51,584| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.common.suiteservices.suiteservicesvariantconfig.dll| 15.1.2106.6| 36,744| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.common.transport.azure.dll| 15.1.2106.6| 27,512| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.common.transport.monitoringconfig.dll| 15.1.2106.6| 1,042,296| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.commonmsg.dll| 15.1.2106.6| 29,064| 11-Nov-2020| 19:37| x64 \nMicrosoft.exchange.compliance.auditlogpumper.messages.dll| 15.1.2106.6| 13,176| 11-Nov-2020| 19:39| x64 \nMicrosoft.exchange.compliance.auditservice.core.dll| 15.1.2106.6| 181,120| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.compliance.auditservice.messages.dll| 15.1.2106.6| 30,072| 11-Nov-2020| 19:40| x64 \nMicrosoft.exchange.compliance.common.dll| 15.1.2106.6| 22,392| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.compliance.crimsonevents.dll| 15.1.2106.6| 85,888| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.compliance.dll| 15.1.2106.6| 41,336| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.compliance.recordreview.dll| 15.1.2106.6| 37,256| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.compliance.supervision.dll| 15.1.2106.6| 50,552| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.compliance.taskcreator.dll| 15.1.2106.6| 33,144| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.compliance.taskdistributioncommon.dll| 15.1.2106.6| 1,100,168| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.compliance.taskdistributionfabric.dll| 15.1.2106.6| 206,728| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.compliance.taskplugins.dll| 15.1.2106.6| 210,824| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.compression.dll| 15.1.2106.6| 17,272| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.configuration.certificateauth.dll| 15.1.2106.6| 37,768| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.configuration.certificateauth.eventlog.dll| 15.1.2106.6| 14,208| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.configuration.core.dll| 15.1.2106.6| 145,800| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.configuration.core.eventlog.dll| 15.1.2106.6| 14,208| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.configuration.delegatedauth.dll| 15.1.2106.6| 53,128| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.configuration.delegatedauth.eventlog.dll| 15.1.2106.6| 15,752| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.configuration.diagnosticsmodules.dll| 15.1.2106.6| 23,424| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.configuration.diagnosticsmodules.eventlog.dll| 15.1.2106.6| 13,176| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.configuration.failfast.dll| 15.1.2106.6| 54,648| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.configuration.failfast.eventlog.dll| 15.1.2106.6| 13,696| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.configuration.objectmodel.dll| 15.1.2106.6| 1,844,616| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.configuration.objectmodel.eventlog.dll| 15.1.2106.6| 30,080| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.configuration.redirectionmodule.dll| 15.1.2106.6| 68,480| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.configuration.redirectionmodule.eventlog.dll| 15.1.2106.6| 15,224| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.dll| 15.1.2106.6| 21,384| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.eventlog.dll| 15.1.2106.6| 13,184| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.connectiondatacollector.dll| 15.1.2106.6| 25,976| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.connections.common.dll| 15.1.2106.6| 169,864| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.connections.eas.dll| 15.1.2106.6| 330,112| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.connections.imap.dll| 15.1.2106.6| 173,944| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.connections.pop.dll| 15.1.2106.6| 71,040| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.contentfilter.wrapper.exe| 15.1.2106.6| 203,640| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.context.client.dll| 15.1.2106.6| 27,016| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.context.configuration.dll| 15.1.2106.6| 51,584| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.context.core.dll| 15.1.2106.6| 51,080| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.context.datamodel.dll| 15.1.2106.6| 46,976| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.core.strings.dll| 15.1.2106.6| 1,092,472| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.core.timezone.dll| 15.1.2106.6| 57,224| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.data.applicationlogic.deep.dll| 15.1.2106.6| 326,536| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.data.applicationlogic.dll| 15.1.2106.6| 3,352,968| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.data.applicationlogic.eventlog.dll| 15.1.2106.6| 35,704| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.data.applicationlogic.monitoring.ifx.dll| 15.1.2106.6| 17,784| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.connectors.dll| 15.1.2106.6| 165,240| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.data.consumermailboxprovisioning.dll| 15.1.2106.6| 619,400| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.data.directory.dll| 15.1.2106.6| 7,783,304| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.data.directory.eventlog.dll| 15.1.2106.6| 80,256| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.data.dll| 15.1.2106.6| 1,785,720| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.data.groupmailboxaccesslayer.dll| 15.1.2106.6| 1,626,504| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.data.ha.dll| 15.1.2106.6| 362,376| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.data.imageanalysis.dll| 15.1.2106.6| 105,864| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.data.mailboxfeatures.dll| 15.1.2106.6| 15,736| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.data.mailboxloadbalance.dll| 15.1.2106.6| 224,632| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.data.mapi.dll| 15.1.2106.6| 186,744| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.data.metering.contracts.dll| 15.1.2106.6| 39,808| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.data.metering.dll| 15.1.2106.6| 119,176| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.data.msosyncxsd.dll| 15.1.2106.6| 968,064| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.data.notification.dll| 15.1.2106.6| 141,176| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.data.personaldataplatform.dll| 15.1.2106.6| 769,416| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.data.providers.dll| 15.1.2106.6| 139,640| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.data.provisioning.dll| 15.1.2106.6| 56,712| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.rightsmanagement.dll| 15.1.2106.6| 453,000| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.data.scheduledtimers.dll| 15.1.2106.6| 32,632| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.storage.clientstrings.dll| 15.1.2106.6| 256,392| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.data.storage.dll| 15.1.2106.6| 11,641,208| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.data.storage.eventlog.dll| 15.1.2106.6| 37,768| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.data.storageconfigurationresources.dll| 15.1.2106.6| 655,736| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.data.storeobjects.dll| 15.1.2106.6| 174,472| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.data.throttlingservice.client.dll| 15.1.2106.6| 36,232| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.data.throttlingservice.client.eventlog.dll| 15.1.2106.6| 14,216| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.data.throttlingservice.eventlog.dll| 15.1.2106.6| 14,208| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.datacenter.management.activemonitoring.recoveryservice.eventlog.dll| 15.1.2106.6| 14,720| 11-Nov-2020| 19:33| x64 \nMicrosoft.exchange.datacenterstrings.dll| 15.1.2106.6| 72,568| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.delivery.eventlog.dll| 15.1.2106.6| 13,184| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.diagnostics.certificatelogger.dll| 15.1.2106.6| 22,912| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.diagnostics.dll| 15.1.2106.6| 2,210,176| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.diagnostics.dll.deploy| 15.1.2106.6| 2,210,176| 11-Nov-2020| 19:31| Not applicable \nMicrosoft.exchange.diagnostics.performancelogger.dll| 15.1.2106.6| 23,944| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.diagnostics.service.common.dll| 15.1.2106.6| 546,696| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.diagnostics.service.eventlog.dll| 15.1.2106.6| 215,432| 11-Nov-2020| 19:37| x64 \nMicrosoft.exchange.diagnostics.service.exchangejobs.dll| 15.1.2106.6| 193,408| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.diagnostics.service.exe| 15.1.2106.6| 146,312| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.diagnostics.service.fuseboxperfcounters.dll| 15.1.2106.6| 27,528| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.diagnosticsaggregation.eventlog.dll| 15.1.2106.6| 13,688| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.diagnosticsaggregationservicelet.dll| 15.1.2106.6| 49,544| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.directory.topologyservice.eventlog.dll| 15.1.2106.6| 28,032| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.directory.topologyservice.exe| 15.1.2106.6| 208,776| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.disklocker.events.dll| 15.1.2106.6| 88,968| 11-Nov-2020| 19:32| x64 \nMicrosoft.exchange.disklocker.interop.dll| 15.1.2106.6| 32,632| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.drumtesting.calendarmigration.dll| 15.1.2106.6| 45,952| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.drumtesting.common.dll| 15.1.2106.6| 18,824| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.dxstore.dll| 15.1.2106.6| 473,480| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.dxstore.ha.events.dll| 15.1.2106.6| 206,200| 11-Nov-2020| 19:33| x64 \nMicrosoft.exchange.dxstore.ha.instance.exe| 15.1.2106.6| 36,736| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.eac.flighting.dll| 15.1.2106.6| 131,448| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.edgecredentialsvc.exe| 15.1.2106.6| 21,896| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.edgesync.common.dll| 15.1.2106.6| 148,360| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.edgesync.datacenterproviders.dll| 15.1.2106.6| 220,032| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.edgesync.eventlog.dll| 15.1.2106.6| 23,928| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.edgesyncsvc.exe| 15.1.2106.6| 97,656| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.ediscovery.export.dll| 15.1.2106.6| 1,266,056| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.ediscovery.export.dll.deploy| 15.1.2106.6| 1,266,056| 11-Nov-2020| 19:37| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.application| Not applicable| 16,495| 11-Nov-2020| 19:33| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.exe.deploy| 15.1.2106.6| 87,432| 11-Nov-2020| 19:32| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.manifest| Not applicable| 67,477| 11-Nov-2020| 19:32| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.strings.dll.deploy| 15.1.2106.6| 52,104| 11-Nov-2020| 19:37| Not applicable \nMicrosoft.exchange.ediscovery.mailboxsearch.dll| 15.1.2106.6| 294,264| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.birthdaycalendar.dll| 15.1.2106.6| 73,088| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.entities.booking.defaultservicesettings.dll| 15.1.2106.6| 45,952| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.booking.dll| 15.1.2106.6| 218,488| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.booking.management.dll| 15.1.2106.6| 78,216| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.entities.bookings.dll| 15.1.2106.6| 35,720| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.entities.calendaring.dll| 15.1.2106.6| 933,760| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.entities.common.dll| 15.1.2106.6| 336,264| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.entities.connectors.dll| 15.1.2106.6| 52,616| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.entities.contentsubmissions.dll| 15.1.2106.6| 32,136| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.entities.context.dll| 15.1.2106.6| 60,808| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.entities.datamodel.dll| 15.1.2106.6| 854,400| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.entities.fileproviders.dll| 15.1.2106.6| 291,720| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.foldersharing.dll| 15.1.2106.6| 39,304| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.entities.holidaycalendars.dll| 15.1.2106.6| 76,168| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.entities.insights.dll| 15.1.2106.6| 166,792| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.entities.meetinglocation.dll| 15.1.2106.6| 1,486,712| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.meetingparticipants.dll| 15.1.2106.6| 122,232| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.entities.meetingtimecandidates.dll| 15.1.2106.6| 12,327,304| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.entities.onlinemeetings.dll| 15.1.2106.6| 264,072| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.people.dll| 15.1.2106.6| 37,752| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.entities.peopleinsights.dll| 15.1.2106.6| 186,744| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.entities.reminders.dll| 15.1.2106.6| 64,376| 11-Nov-2020| 19:35| x86 \nMicrosoft.exchange.entities.schedules.dll| 15.1.2106.6| 83,848| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.entities.shellservice.dll| 15.1.2106.6| 63,864| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.entities.tasks.dll| 15.1.2106.6| 100,224| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.entities.xrm.dll| 15.1.2106.6| 144,776| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.entityextraction.calendar.dll| 15.1.2106.6| 270,200| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.eserepl.common.dll| 15.1.2106.6| 15,240| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.eserepl.configuration.dll| 15.1.2106.6| 15,752| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.eserepl.dll| 15.1.2106.6| 130,424| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.ews.configuration.dll| 15.1.2106.6| 254,328| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.exchangecertificate.eventlog.dll| 15.1.2106.6| 13,184| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.exchangecertificateservicelet.dll| 15.1.2106.6| 37,240| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.extensibility.internal.dll| 15.1.2106.6| 640,888| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.extensibility.partner.dll| 15.1.2106.6| 37,248| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.federateddirectory.dll| 15.1.2106.6| 146,312| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.ffosynclogmsg.dll| 15.1.2106.6| 13,176| 11-Nov-2020| 19:32| x64 \nMicrosoft.exchange.frontendhttpproxy.dll| 15.1.2106.6| 592,768| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.frontendhttpproxy.eventlogs.dll| 15.1.2106.6| 14,728| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.frontendtransport.monitoring.dll| 15.1.2106.6| 30,080| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.griffin.variantconfiguration.dll| 15.1.2106.6| 99,704| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.hathirdpartyreplication.dll| 15.1.2106.6| 42,360| 11-Nov-2020| 19:43| x86 \nMicrosoft.exchange.helpprovider.dll| 15.1.2106.6| 40,312| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.httpproxy.addressfinder.dll| 15.1.2106.6| 54,136| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.httpproxy.common.dll| 15.1.2106.6| 163,720| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.httpproxy.diagnostics.dll| 15.1.2106.6| 58,760| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.httpproxy.flighting.dll| 15.1.2106.6| 204,152| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.httpproxy.passivemonitor.dll| 15.1.2106.6| 17,800| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.httpproxy.proxyassistant.dll| 15.1.2106.6| 30,584| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.httpproxy.routerefresher.dll| 15.1.2106.6| 38,776| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.httpproxy.routeselector.dll| 15.1.2106.6| 48,520| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.httpproxy.routing.dll| 15.1.2106.6| 180,616| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.httpredirectmodules.dll| 15.1.2106.6| 36,744| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.httputilities.dll| 15.1.2106.6| 25,992| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.hygiene.data.dll| 15.1.2106.6| 1,868,160| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.hygiene.diagnosisutil.dll| 15.1.2106.6| 54,664| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.hygiene.eopinstantprovisioning.dll| 15.1.2106.6| 35,712| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.idserialization.dll| 15.1.2106.6| 35,720| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.imap4.eventlog.dll| 15.1.2106.6| 18,304| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.imap4.eventlog.dll.fe| 15.1.2106.6| 18,304| 11-Nov-2020| 19:35| Not applicable \nMicrosoft.exchange.imap4.exe| 15.1.2106.6| 263,048| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.imap4.exe.fe| 15.1.2106.6| 263,048| 11-Nov-2020| 19:38| Not applicable \nMicrosoft.exchange.imap4service.exe| 15.1.2106.6| 24,968| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.imap4service.exe.fe| 15.1.2106.6| 24,968| 11-Nov-2020| 19:38| Not applicable \nMicrosoft.exchange.imapconfiguration.dl1| 15.1.2106.6| 53,128| 11-Nov-2020| 19:31| Not applicable \nMicrosoft.exchange.inference.common.dll| 15.1.2106.6| 216,960| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.inference.hashtagsrelevance.dll| 15.1.2106.6| 32,128| 11-Nov-2020| 19:33| x64 \nMicrosoft.exchange.inference.peoplerelevance.dll| 15.1.2106.6| 281,992| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.inference.ranking.dll| 15.1.2106.6| 18,808| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.inference.safetylibrary.dll| 15.1.2106.6| 83,840| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.inference.service.eventlog.dll| 15.1.2106.6| 15,224| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.infoworker.assistantsclientresources.dll| 15.1.2106.6| 94,072| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.infoworker.common.dll| 15.1.2106.6| 1,840,512| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.infoworker.eventlog.dll| 15.1.2106.6| 71,560| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.infoworker.meetingvalidator.dll| 15.1.2106.6| 175,496| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.instantmessaging.dll| 15.1.2106.6| 45,960| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.irm.formprotector.dll| 15.1.2106.6| 159,616| 11-Nov-2020| 19:40| x64 \nMicrosoft.exchange.irm.msoprotector.dll| 15.1.2106.6| 51,080| 11-Nov-2020| 19:40| x64 \nMicrosoft.exchange.irm.ofcprotector.dll| 15.1.2106.6| 45,944| 11-Nov-2020| 19:41| x64 \nMicrosoft.exchange.isam.databasemanager.dll| 15.1.2106.6| 30,584| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.isam.esebcli.dll| 15.1.2106.6| 100,232| 11-Nov-2020| 19:33| x64 \nMicrosoft.exchange.jobqueue.eventlog.dll| 15.1.2106.6| 13,184| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.jobqueueservicelet.dll| 15.1.2106.6| 271,232| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.killswitch.dll| 15.1.2106.6| 22,400| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.killswitchconfiguration.dll| 15.1.2106.6| 33,664| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.auditing.dll| 15.1.2106.6| 18,312| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.loganalyzer.analyzers.certificatelog.dll| 15.1.2106.6| 15,240| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.loganalyzer.analyzers.cmdletinfralog.dll| 15.1.2106.6| 27,528| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.loganalyzer.analyzers.easlog.dll| 15.1.2106.6| 30,592| 11-Nov-2020| 19:43| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ecplog.dll| 15.1.2106.6| 22,408| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.eventlog.dll| 15.1.2106.6| 66,432| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ewslog.dll| 15.1.2106.6| 29,576| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.loganalyzer.analyzers.griffinperfcounter.dll| 15.1.2106.6| 19,840| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.groupescalationlog.dll| 15.1.2106.6| 20,352| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.httpproxylog.dll| 15.1.2106.6| 19,320| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.loganalyzer.analyzers.hxservicelog.dll| 15.1.2106.6| 34,184| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.loganalyzer.analyzers.iislog.dll| 15.1.2106.6| 103,816| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.lameventlog.dll| 15.1.2106.6| 31,616| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.loganalyzer.analyzers.migrationlog.dll| 15.1.2106.6| 15,752| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oabdownloadlog.dll| 15.1.2106.6| 20,872| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oauthcafelog.dll| 15.1.2106.6| 16,264| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.loganalyzer.analyzers.outlookservicelog.dll| 15.1.2106.6| 49,032| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owaclientlog.dll| 15.1.2106.6| 44,408| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owalog.dll| 15.1.2106.6| 38,280| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.loganalyzer.analyzers.perflog.dll| 15.1.2106.6| 10,375,048| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.pfassistantlog.dll| 15.1.2106.6| 29,064| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.loganalyzer.analyzers.rca.dll| 15.1.2106.6| 21,376| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.restlog.dll| 15.1.2106.6| 24,456| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.loganalyzer.analyzers.store.dll| 15.1.2106.6| 15,240| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.loganalyzer.analyzers.transportsynchealthlog.dll| 15.1.2106.6| 21,896| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.loganalyzer.core.dll| 15.1.2106.6| 89,480| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.loganalyzer.extensions.auditing.dll| 15.1.2106.6| 20,856| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.loganalyzer.extensions.certificatelog.dll| 15.1.2106.6| 26,488| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.cmdletinfralog.dll| 15.1.2106.6| 21,384| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.common.dll| 15.1.2106.6| 28,024| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.loganalyzer.extensions.easlog.dll| 15.1.2106.6| 28,552| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.loganalyzer.extensions.errordetection.dll| 15.1.2106.6| 36,232| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.loganalyzer.extensions.ewslog.dll| 15.1.2106.6| 16,760| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.loganalyzer.extensions.griffinperfcounter.dll| 15.1.2106.6| 19,848| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.groupescalationlog.dll| 15.1.2106.6| 15,240| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.loganalyzer.extensions.httpproxylog.dll| 15.1.2106.6| 17,288| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.hxservicelog.dll| 15.1.2106.6| 19,848| 11-Nov-2020| 19:43| x86 \nMicrosoft.exchange.loganalyzer.extensions.iislog.dll| 15.1.2106.6| 57,224| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.loganalyzer.extensions.migrationlog.dll| 15.1.2106.6| 17,784| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.oabdownloadlog.dll| 15.1.2106.6| 18,824| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.loganalyzer.extensions.oauthcafelog.dll| 15.1.2106.6| 16,264| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.loganalyzer.extensions.outlookservicelog.dll| 15.1.2106.6| 17,784| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.loganalyzer.extensions.owaclientlog.dll| 15.1.2106.6| 15,240| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.loganalyzer.extensions.owalog.dll| 15.1.2106.6| 15,224| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.perflog.dll| 15.1.2106.6| 52,600| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.loganalyzer.extensions.pfassistantlog.dll| 15.1.2106.6| 18,312| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.loganalyzer.extensions.rca.dll| 15.1.2106.6| 34,184| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.restlog.dll| 15.1.2106.6| 17,288| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.loganalyzer.extensions.store.dll| 15.1.2106.6| 18,816| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.transportsynchealthlog.dll| 15.1.2106.6| 43,400| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.loguploader.dll| 15.1.2106.6| 165,240| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.loguploaderproxy.dll| 15.1.2106.6| 54,648| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.mailboxassistants.assistants.dll| 15.1.2106.6| 9,059,192| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.mailboxassistants.attachmentthumbnail.dll| 15.1.2106.6| 33,160| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.mailboxassistants.common.dll| 15.1.2106.6| 124,296| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.mailboxassistants.crimsonevents.dll| 15.1.2106.6| 82,808| 11-Nov-2020| 19:38| x64 \nMicrosoft.exchange.mailboxassistants.eventlog.dll| 15.1.2106.6| 14,216| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.mailboxassistants.rightsmanagement.dll| 15.1.2106.6| 30,080| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.mailboxloadbalance.dll| 15.1.2106.6| 661,384| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.mailboxloadbalance.serverstrings.dll| 15.1.2106.6| 63,360| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.mailboxreplicationservice.calendarsyncprovider.dll| 15.1.2106.6| 175,496| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.mailboxreplicationservice.common.dll| 15.1.2106.6| 2,784,128| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.mailboxreplicationservice.complianceprovider.dll| 15.1.2106.6| 53,112| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.mailboxreplicationservice.contactsyncprovider.dll| 15.1.2106.6| 151,944| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.mailboxreplicationservice.dll| 15.1.2106.6| 966,024| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.mailboxreplicationservice.easprovider.dll| 15.1.2106.6| 185,224| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.mailboxreplicationservice.eventlog.dll| 15.1.2106.6| 31,624| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.mailboxreplicationservice.googledocprovider.dll| 15.1.2106.6| 39,816| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.mailboxreplicationservice.imapprovider.dll| 15.1.2106.6| 105,864| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.mailboxreplicationservice.mapiprovider.dll| 15.1.2106.6| 94,600| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.mailboxreplicationservice.popprovider.dll| 15.1.2106.6| 43,400| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyclient.dll| 15.1.2106.6| 18,816| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyservice.dll| 15.1.2106.6| 172,936| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.mailboxreplicationservice.pstprovider.dll| 15.1.2106.6| 102,792| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.mailboxreplicationservice.remoteprovider.dll| 15.1.2106.6| 98,688| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.mailboxreplicationservice.storageprovider.dll| 15.1.2106.6| 188,808| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.mailboxreplicationservice.syncprovider.dll| 15.1.2106.6| 43,384| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.mailboxreplicationservice.xml.dll| 15.1.2106.6| 447,368| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.mailboxreplicationservice.xrmprovider.dll| 15.1.2106.6| 89,976| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.mailboxtransport.monitoring.dll| 15.1.2106.6| 107,904| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.mailboxtransport.storedriveragents.dll| 15.1.2106.6| 374,648| 11-Nov-2020| 19:44| x86 \nMicrosoft.exchange.mailboxtransport.storedrivercommon.dll| 15.1.2106.6| 193,928| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.dll| 15.1.2106.6| 551,816| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.eventlog.dll| 15.1.2106.6| 16,248| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.mailboxtransport.submission.eventlog.dll| 15.1.2106.6| 15,744| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.dll| 15.1.2106.6| 321,416| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.eventlog.dll| 15.1.2106.6| 17,800| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.mailboxtransport.syncdelivery.dll| 15.1.2106.6| 45,448| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.dll| 15.1.2106.6| 18,296| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.eventlog.dll| 15.1.2106.6| 12,672| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.managedlexruntime.mppgruntime.dll| 15.1.2106.6| 20,872| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.management.activedirectory.dll| 15.1.2106.6| 415,096| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.management.classificationdefinitions.dll| 15.1.2106.6| 1,269,624| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.management.compliancepolicy.dll| 15.1.2106.6| 39,296| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.management.controlpanel.basics.dll| 15.1.2106.6| 433,032| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.management.controlpanel.dll| 15.1.2106.6| 4,560,248| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.management.controlpanel.owaoptionstrings.dll| 15.1.2106.6| 260,984| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.management.controlpanelmsg.dll| 15.1.2106.6| 33,664| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.management.deployment.analysis.dll| 15.1.2106.6| 94,088| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.management.deployment.dll| 15.1.2106.6| 591,232| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.management.deployment.xml.dll| 15.1.2106.6| 3,561,336| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.management.detailstemplates.dll| 15.1.2106.6| 67,968| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.management.dll| 15.1.2106.6| 16,470,408| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.management.edge.systemmanager.dll| 15.1.2106.6| 58,744| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.management.infrastructure.asynchronoustask.dll| 15.1.2106.6| 23,944| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.management.jitprovisioning.dll| 15.1.2106.6| 101,768| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.management.migration.dll| 15.1.2106.6| 543,616| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.management.mobility.dll| 15.1.2106.6| 305,032| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.management.nativeresources.dll| 15.1.2106.6| 131,976| 11-Nov-2020| 19:39| x64 \nMicrosoft.exchange.management.powershell.support.dll| 15.1.2106.6| 418,688| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.management.provisioning.dll| 15.1.2106.6| 275,848| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.management.psdirectinvoke.dll| 15.1.2106.6| 70,528| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.management.rbacdefinition.dll| 15.1.2106.6| 7,873,928| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.management.recipient.dll| 15.1.2106.6| 1,500,040| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.management.reportingwebservice.dll| 15.1.2106.6| 145,272| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.management.reportingwebservice.eventlog.dll| 15.1.2106.6| 13,696| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.management.snapin.esm.dll| 15.1.2106.6| 71,552| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.management.systemmanager.dll| 15.1.2106.6| 1,249,144| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.management.transport.dll| 15.1.2106.6| 1,876,344| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.managementgui.dll| 15.1.2106.6| 5,225,864| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.managementmsg.dll| 15.1.2106.6| 36,216| 11-Nov-2020| 19:40| x64 \nMicrosoft.exchange.mapihttpclient.dll| 15.1.2106.6| 117,624| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.mapihttphandler.dll| 15.1.2106.6| 209,800| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.messagesecurity.dll| 15.1.2106.6| 79,752| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.messagesecurity.messagesecuritymsg.dll| 15.1.2106.6| 17,280| 11-Nov-2020| 19:48| x64 \nMicrosoft.exchange.messagingpolicies.dlppolicyagent.dll| 15.1.2106.6| 156,040| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.messagingpolicies.edgeagents.dll| 15.1.2106.6| 65,928| 11-Nov-2020| 19:46| x86 \nMicrosoft.exchange.messagingpolicies.eventlog.dll| 15.1.2106.6| 30,592| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.messagingpolicies.filtering.dll| 15.1.2106.6| 58,232| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.messagingpolicies.hygienerules.dll| 15.1.2106.6| 29,568| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.messagingpolicies.journalagent.dll| 15.1.2106.6| 175,480| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.messagingpolicies.redirectionagent.dll| 15.1.2106.6| 28,552| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.messagingpolicies.retentionpolicyagent.dll| 15.1.2106.6| 75,136| 11-Nov-2020| 19:46| x86 \nMicrosoft.exchange.messagingpolicies.rmsvcagent.dll| 15.1.2106.6| 207,240| 11-Nov-2020| 19:45| x86 \nMicrosoft.exchange.messagingpolicies.rules.dll| 15.1.2106.6| 440,696| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.messagingpolicies.supervisoryreviewagent.dll| 15.1.2106.6| 83,320| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.messagingpolicies.transportruleagent.dll| 15.1.2106.6| 35,208| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.messagingpolicies.unifiedpolicycommon.dll| 15.1.2106.6| 53,128| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.messagingpolicies.unjournalagent.dll| 15.1.2106.6| 96,640| 11-Nov-2020| 19:46| x86 \nMicrosoft.exchange.migration.dll| 15.1.2106.6| 1,110,392| 11-Nov-2020| 19:43| x86 \nMicrosoft.exchange.migrationworkflowservice.eventlog.dll| 15.1.2106.6| 14,720| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.mobiledriver.dll| 15.1.2106.6| 135,560| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.monitoring.activemonitoring.local.components.dll| 15.1.2106.6| 5,153,672| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.monitoring.servicecontextprovider.dll| 15.1.2106.6| 19,840| 11-Nov-2020| 19:44| x86 \nMicrosoft.exchange.mrsmlbconfiguration.dll| 15.1.2106.6| 68,488| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.net.dll| 15.1.2106.6| 5,084,032| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.net.rightsmanagement.dll| 15.1.2106.6| 265,608| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.networksettings.dll| 15.1.2106.6| 37,768| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.notifications.broker.eventlog.dll| 15.1.2106.6| 14,216| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.notifications.broker.exe| 15.1.2106.6| 549,768| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.oabauthmodule.dll| 15.1.2106.6| 22,920| 11-Nov-2020| 19:46| x86 \nMicrosoft.exchange.oabrequesthandler.dll| 15.1.2106.6| 106,360| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.oauth.core.dll| 15.1.2106.6| 291,720| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.objectstoreclient.dll| 15.1.2106.6| 17,272| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.odata.configuration.dll| 15.1.2106.6| 277,896| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.odata.dll| 15.1.2106.6| 2,992,512| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.officegraph.common.dll| 15.1.2106.6| 88,952| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.officegraph.grain.dll| 15.1.2106.6| 101,760| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.officegraph.graincow.dll| 15.1.2106.6| 38,264| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.officegraph.graineventbasedassistants.dll| 15.1.2106.6| 45,448| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.officegraph.grainpropagationengine.dll| 15.1.2106.6| 58,248| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.officegraph.graintransactionstorage.dll| 15.1.2106.6| 147,336| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.officegraph.graintransportdeliveryagent.dll| 15.1.2106.6| 26,488| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.officegraph.graphstore.dll| 15.1.2106.6| 184,200| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.officegraph.permailboxkeys.dll| 15.1.2106.6| 26,504| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.officegraph.secondarycopyquotamanagement.dll| 15.1.2106.6| 38,280| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.officegraph.secondaryshallowcopylocation.dll| 15.1.2106.6| 55,688| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.officegraph.security.dll| 15.1.2106.6| 147,328| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.officegraph.semanticgraph.dll| 15.1.2106.6| 191,872| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.officegraph.tasklogger.dll| 15.1.2106.6| 33,656| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.partitioncache.dll| 15.1.2106.6| 28,024| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.passivemonitoringsettings.dll| 15.1.2106.6| 32,648| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.photogarbagecollectionservicelet.dll| 15.1.2106.6| 15,224| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.pop3.eventlog.dll| 15.1.2106.6| 17,272| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.pop3.eventlog.dll.fe| 15.1.2106.6| 17,272| 11-Nov-2020| 19:36| Not applicable \nMicrosoft.exchange.pop3.exe| 15.1.2106.6| 106,888| 11-Nov-2020| 19:35| x86 \nMicrosoft.exchange.pop3.exe.fe| 15.1.2106.6| 106,888| 11-Nov-2020| 19:35| Not applicable \nMicrosoft.exchange.pop3service.exe| 15.1.2106.6| 24,952| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.pop3service.exe.fe| 15.1.2106.6| 24,952| 11-Nov-2020| 19:37| Not applicable \nMicrosoft.exchange.popconfiguration.dl1| 15.1.2106.6| 42,888| 11-Nov-2020| 19:32| Not applicable \nMicrosoft.exchange.popimap.core.dll| 15.1.2106.6| 264,072| 11-Nov-2020| 19:35| x86 \nMicrosoft.exchange.popimap.core.dll.fe| 15.1.2106.6| 264,072| 11-Nov-2020| 19:35| Not applicable \nMicrosoft.exchange.powersharp.dll| 15.1.2106.6| 358,264| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.powersharp.management.dll| 15.1.2106.6| 4,168,064| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.powershell.configuration.dll| 15.1.2106.6| 326,008| 11-Nov-2020| 19:48| x64 \nMicrosoft.exchange.powershell.rbachostingtools.dll| 15.1.2106.6| 41,344| 11-Nov-2020| 19:35| x86 \nMicrosoft.exchange.protectedservicehost.exe| 15.1.2106.6| 30,592| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.protocols.fasttransfer.dll| 15.1.2106.6| 135,032| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.protocols.mapi.dll| 15.1.2106.6| 436,616| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.provisioning.eventlog.dll| 15.1.2106.6| 14,200| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.provisioningagent.dll| 15.1.2106.6| 224,128| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.provisioningservicelet.dll| 15.1.2106.6| 105,848| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.pst.dll| 15.1.2106.6| 168,840| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.pst.dll.deploy| 15.1.2106.6| 168,840| 11-Nov-2020| 19:33| Not applicable \nMicrosoft.exchange.pswsclient.dll| 15.1.2106.6| 259,464| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.publicfolders.dll| 15.1.2106.6| 72,072| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.pushnotifications.crimsonevents.dll| 15.1.2106.6| 215,944| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.pushnotifications.dll| 15.1.2106.6| 106,888| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.pushnotifications.publishers.dll| 15.1.2106.6| 425,864| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.pushnotifications.server.dll| 15.1.2106.6| 70,536| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.query.analysis.dll| 15.1.2106.6| 46,472| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.query.configuration.dll| 15.1.2106.6| 206,208| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.query.core.dll| 15.1.2106.6| 162,680| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.query.ranking.dll| 15.1.2106.6| 342,408| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.query.retrieval.dll| 15.1.2106.6| 149,368| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.query.suggestions.dll| 15.1.2106.6| 95,112| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.realtimeanalyticspublisherservicelet.dll| 15.1.2106.6| 127,352| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.relevance.core.dll| 15.1.2106.6| 63,368| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.relevance.data.dll| 15.1.2106.6| 36,736| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.relevance.mailtagger.dll| 15.1.2106.6| 17,792| 11-Nov-2020| 19:40| x64 \nMicrosoft.exchange.relevance.people.dll| 15.1.2106.6| 9,666,952| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.relevance.peopleindex.dll| 15.1.2106.6| 20,788,104| 11-Nov-2020| 19:32| x64 \nMicrosoft.exchange.relevance.peopleranker.dll| 15.1.2106.6| 36,744| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.relevance.perm.dll| 15.1.2106.6| 97,672| 11-Nov-2020| 19:32| x64 \nMicrosoft.exchange.relevance.sassuggest.dll| 15.1.2106.6| 28,536| 11-Nov-2020| 19:33| x64 \nMicrosoft.exchange.relevance.upm.dll| 15.1.2106.6| 72,056| 11-Nov-2020| 19:32| x64 \nMicrosoft.exchange.routing.client.dll| 15.1.2106.6| 15,752| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.routing.eventlog.dll| 15.1.2106.6| 13,176| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.routing.server.exe| 15.1.2106.6| 59,264| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.rpc.dll| 15.1.2106.6| 1,639,304| 11-Nov-2020| 19:31| x64 \nMicrosoft.exchange.rpcclientaccess.dll| 15.1.2106.6| 209,800| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.rpcclientaccess.exmonhandler.dll| 15.1.2106.6| 60,296| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.rpcclientaccess.handler.dll| 15.1.2106.6| 517,504| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.rpcclientaccess.monitoring.dll| 15.1.2106.6| 161,152| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.rpcclientaccess.parser.dll| 15.1.2106.6| 721,792| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.rpcclientaccess.server.dll| 15.1.2106.6| 243,064| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.rpcclientaccess.service.eventlog.dll| 15.1.2106.6| 20,872| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.rpcclientaccess.service.exe| 15.1.2106.6| 35,208| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.rpchttpmodules.dll| 15.1.2106.6| 42,360| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.dll| 15.1.2106.6| 56,200| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.eventlog.dll| 15.1.2106.6| 27,528| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.rules.common.dll| 15.1.2106.6| 130,424| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.saclwatcher.eventlog.dll| 15.1.2106.6| 14,720| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.saclwatcherservicelet.dll| 15.1.2106.6| 20,352| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.safehtml.dll| 15.1.2106.6| 21,384| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.sandbox.activities.dll| 15.1.2106.6| 267,656| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.sandbox.contacts.dll| 15.1.2106.6| 110,968| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.sandbox.core.dll| 15.1.2106.6| 112,520| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.sandbox.services.dll| 15.1.2106.6| 622,464| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.search.bigfunnel.dll| 15.1.2106.6| 162,184| 11-Nov-2020| 19:43| x86 \nMicrosoft.exchange.search.bigfunnel.eventlog.dll| 15.1.2106.6| 12,168| 11-Nov-2020| 19:41| x64 \nMicrosoft.exchange.search.blingwrapper.dll| 15.1.2106.6| 19,328| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.search.core.dll| 15.1.2106.6| 209,792| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.search.ediscoveryquery.dll| 15.1.2106.6| 17,792| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.search.engine.dll| 15.1.2106.6| 96,648| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.search.fast.configuration.dll| 15.1.2106.6| 16,776| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.search.fast.dll| 15.1.2106.6| 435,064| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.search.files.dll| 15.1.2106.6| 274,312| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.search.flighting.dll| 15.1.2106.6| 24,968| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.search.mdb.dll| 15.1.2106.6| 219,008| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.search.service.exe| 15.1.2106.6| 26,504| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.security.applicationencryption.dll| 15.1.2106.6| 162,184| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.security.dll| 15.1.2106.6| 1,555,328| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.security.msarpsservice.exe| 15.1.2106.6| 19,848| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.security.securitymsg.dll| 15.1.2106.6| 28,536| 11-Nov-2020| 19:41| x64 \nMicrosoft.exchange.server.storage.admininterface.dll| 15.1.2106.6| 222,584| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.server.storage.common.dll| 15.1.2106.6| 1,110,912| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.server.storage.diagnostics.dll| 15.1.2106.6| 212,352| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.server.storage.directoryservices.dll| 15.1.2106.6| 113,536| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.server.storage.esebackinterop.dll| 15.1.2106.6| 82,824| 11-Nov-2020| 19:39| x64 \nMicrosoft.exchange.server.storage.eventlog.dll| 15.1.2106.6| 80,776| 11-Nov-2020| 19:41| x64 \nMicrosoft.exchange.server.storage.fulltextindex.dll| 15.1.2106.6| 66,440| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.server.storage.ha.dll| 15.1.2106.6| 81,288| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.server.storage.lazyindexing.dll| 15.1.2106.6| 208,248| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.server.storage.logicaldatamodel.dll| 15.1.2106.6| 1,163,144| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.mapidisp.dll| 15.1.2106.6| 504,200| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.server.storage.multimailboxsearch.dll| 15.1.2106.6| 47,480| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.server.storage.physicalaccess.dll| 15.1.2106.6| 848,264| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.server.storage.propertydefinitions.dll| 15.1.2106.6| 1,219,968| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.server.storage.propertytag.dll| 15.1.2106.6| 30,592| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.server.storage.rpcproxy.dll| 15.1.2106.6| 120,712| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.server.storage.storecommonservices.dll| 15.1.2106.6| 1,009,536| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.server.storage.storeintegritycheck.dll| 15.1.2106.6| 110,976| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.server.storage.workermanager.dll| 15.1.2106.6| 34,688| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.server.storage.xpress.dll| 15.1.2106.6| 19,328| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.servicehost.eventlog.dll| 15.1.2106.6| 14,720| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.servicehost.exe| 15.1.2106.6| 60,800| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.dll| 15.1.2106.6| 50,552| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.eventlog.dll| 15.1.2106.6| 14,216| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.servicelets.unifiedpolicysyncservicelet.eventlog.dll| 15.1.2106.6| 14,208| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.services.common.dll| 15.1.2106.6| 74,120| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.services.dll| 15.1.2106.6| 8,477,568| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.services.eventlogs.dll| 15.1.2106.6| 30,072| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.services.ewshandler.dll| 15.1.2106.6| 633,736| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.services.ewsserialization.dll| 15.1.2106.6| 1,651,080| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.services.json.dll| 15.1.2106.6| 296,312| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.services.messaging.dll| 15.1.2106.6| 43,400| 11-Nov-2020| 19:35| x86 \nMicrosoft.exchange.services.onlinemeetings.dll| 15.1.2106.6| 233,352| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.services.surface.dll| 15.1.2106.6| 178,552| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.services.wcf.dll| 15.1.2106.6| 348,552| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.setup.acquirelanguagepack.dll| 15.1.2106.6| 56,704| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.setup.bootstrapper.common.dll| 15.1.2106.6| 94,584| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.setup.common.dll| 15.1.2106.6| 297,344| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.setup.commonbase.dll| 15.1.2106.6| 35,704| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.setup.console.dll| 15.1.2106.6| 27,016| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.setup.gui.dll| 15.1.2106.6| 115,064| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.setup.parser.dll| 15.1.2106.6| 54,152| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.setup.signverfwrapper.dll| 15.1.2106.6| 75,128| 11-Nov-2020| 19:38| x64 \nMicrosoft.exchange.sharedcache.caches.dll| 15.1.2106.6| 142,720| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.sharedcache.client.dll| 15.1.2106.6| 24,968| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.sharedcache.eventlog.dll| 15.1.2106.6| 15,224| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.sharedcache.exe| 15.1.2106.6| 58,744| 11-Nov-2020| 19:38| x86 \nMicrosoft.exchange.sharepointsignalstore.dll| 15.1.2106.6| 27,000| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.slabmanifest.dll| 15.1.2106.6| 46,984| 11-Nov-2020| 19:35| x86 \nMicrosoft.exchange.sqm.dll| 15.1.2106.6| 46,976| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.store.service.exe| 15.1.2106.6| 28,040| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.store.worker.exe| 15.1.2106.6| 26,504| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.storeobjectsservice.eventlog.dll| 15.1.2106.6| 13,704| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.storeobjectsservice.exe| 15.1.2106.6| 31,624| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.storeprovider.dll| 15.1.2106.6| 1,166,712| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.structuredquery.dll| 15.1.2106.6| 158,584| 11-Nov-2020| 19:31| x64 \nMicrosoft.exchange.symphonyhandler.dll| 15.1.2106.6| 628,104| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.syncmigration.eventlog.dll| 15.1.2106.6| 13,192| 11-Nov-2020| 19:44| x64 \nMicrosoft.exchange.syncmigrationservicelet.dll| 15.1.2106.6| 16,264| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.systemprobemsg.dll| 15.1.2106.6| 13,192| 11-Nov-2020| 19:32| x64 \nMicrosoft.exchange.textprocessing.dll| 15.1.2106.6| 221,568| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.textprocessing.eventlog.dll| 15.1.2106.6| 13,704| 11-Nov-2020| 19:32| x64 \nMicrosoft.exchange.transport.agent.addressbookpolicyroutingagent.dll| 15.1.2106.6| 29,048| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.transport.agent.antispam.common.dll| 15.1.2106.6| 138,632| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.transport.agent.contentfilter.cominterop.dll| 15.1.2106.6| 21,888| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.transport.agent.controlflow.dll| 15.1.2106.6| 40,312| 11-Nov-2020| 19:43| x86 \nMicrosoft.exchange.transport.agent.faultinjectionagent.dll| 15.1.2106.6| 22,904| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.transport.agent.frontendproxyagent.dll| 15.1.2106.6| 21,384| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.transport.agent.hygiene.dll| 15.1.2106.6| 212,360| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.transport.agent.interceptoragent.dll| 15.1.2106.6| 98,680| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.transport.agent.liveidauth.dll| 15.1.2106.6| 22,920| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.transport.agent.malware.dll| 15.1.2106.6| 169,352| 11-Nov-2020| 19:35| x86 \nMicrosoft.exchange.transport.agent.malware.eventlog.dll| 15.1.2106.6| 18,304| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.transport.agent.phishingdetection.dll| 15.1.2106.6| 20,856| 11-Nov-2020| 19:43| x86 \nMicrosoft.exchange.transport.agent.prioritization.dll| 15.1.2106.6| 31,608| 11-Nov-2020| 19:43| x86 \nMicrosoft.exchange.transport.agent.protocolanalysis.dbaccess.dll| 15.1.2106.6| 46,976| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.transport.agent.search.dll| 15.1.2106.6| 30,088| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.transport.agent.senderid.core.dll| 15.1.2106.6| 53,120| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.transport.agent.sharedmailboxsentitemsroutingagent.dll| 15.1.2106.6| 44,936| 11-Nov-2020| 19:44| x86 \nMicrosoft.exchange.transport.agent.systemprobedrop.dll| 15.1.2106.6| 18,312| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.transport.agent.transportfeatureoverrideagent.dll| 15.1.2106.6| 46,472| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.transport.agent.trustedmailagents.dll| 15.1.2106.6| 46,456| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.transport.cloudmonitor.common.dll| 15.1.2106.6| 28,040| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.transport.common.dll| 15.1.2106.6| 457,096| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.contracts.dll| 15.1.2106.6| 18,312| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.transport.decisionengine.dll| 15.1.2106.6| 30,600| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.transport.dll| 15.1.2106.6| 4,181,888| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.transport.dsapiclient.dll| 15.1.2106.6| 182,152| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.transport.eventlog.dll| 15.1.2106.6| 121,736| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.transport.extensibility.dll| 15.1.2106.6| 403,336| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.transport.extensibilityeventlog.dll| 15.1.2106.6| 14,720| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.transport.flighting.dll| 15.1.2106.6| 86,904| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.logging.dll| 15.1.2106.6| 88,968| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.transport.logging.search.dll| 15.1.2106.6| 68,488| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.transport.loggingcommon.dll| 15.1.2106.6| 63,368| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.transport.monitoring.dll| 15.1.2106.6| 430,472| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.transport.net.dll| 15.1.2106.6| 122,248| 11-Nov-2020| 19:34| x86 \nMicrosoft.exchange.transport.protocols.contracts.dll| 15.1.2106.6| 17,784| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.transport.protocols.dll| 15.1.2106.6| 29,064| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.transport.protocols.httpsubmission.dll| 15.1.2106.6| 60,792| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.transport.requestbroker.dll| 15.1.2106.6| 50,048| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.transport.scheduler.contracts.dll| 15.1.2106.6| 33,160| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.transport.scheduler.dll| 15.1.2106.6| 113,024| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.transport.smtpshared.dll| 15.1.2106.6| 18,304| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.transport.storage.contracts.dll| 15.1.2106.6| 52,088| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.transport.storage.dll| 15.1.2106.6| 675,208| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.transport.storage.management.dll| 15.1.2106.6| 21,896| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.transport.sync.agents.dll| 15.1.2106.6| 17,784| 11-Nov-2020| 19:41| x86 \nMicrosoft.exchange.transport.sync.common.dll| 15.1.2106.6| 487,304| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.transport.sync.common.eventlog.dll| 15.1.2106.6| 12,664| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.transport.sync.manager.dll| 15.1.2106.6| 306,056| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.transport.sync.manager.eventlog.dll| 15.1.2106.6| 15,736| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.transport.sync.migrationrpc.dll| 15.1.2106.6| 46,472| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.transport.sync.worker.dll| 15.1.2106.6| 1,044,352| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.transport.sync.worker.eventlog.dll| 15.1.2106.6| 15,232| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.transportlogsearch.eventlog.dll| 15.1.2106.6| 18,824| 11-Nov-2020| 19:34| x64 \nMicrosoft.exchange.transportsyncmanagersvc.exe| 15.1.2106.6| 18,824| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.um.callrouter.exe| 15.1.2106.6| 22,408| 11-Nov-2020| 19:46| x86 \nMicrosoft.exchange.um.clientstrings.dll| 15.1.2106.6| 60,296| 11-Nov-2020| 19:42| x86 \nMicrosoft.exchange.um.grammars.dll| 15.1.2106.6| 211,832| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.um.lad.dll| 15.1.2106.6| 120,704| 11-Nov-2020| 19:41| x64 \nMicrosoft.exchange.um.prompts.dll| 15.1.2106.6| 214,912| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.um.troubleshootingtool.shared.dll| 15.1.2106.6| 118,656| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.um.ucmaplatform.dll| 15.1.2106.6| 239,488| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.um.umcommon.dll| 15.1.2106.6| 925,560| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.um.umcore.dll| 15.1.2106.6| 1,468,808| 11-Nov-2020| 19:48| x86 \nMicrosoft.exchange.um.umvariantconfiguration.dll| 15.1.2106.6| 32,632| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.unifiedcontent.dll| 15.1.2106.6| 41,864| 11-Nov-2020| 19:35| x86 \nMicrosoft.exchange.unifiedcontent.exchange.dll| 15.1.2106.6| 24,952| 11-Nov-2020| 19:35| x86 \nMicrosoft.exchange.unifiedmessaging.eventlog.dll| 15.1.2106.6| 130,432| 11-Nov-2020| 19:36| x64 \nMicrosoft.exchange.unifiedpolicyfilesync.eventlog.dll| 15.1.2106.6| 15,232| 11-Nov-2020| 19:43| x64 \nMicrosoft.exchange.unifiedpolicyfilesyncservicelet.dll| 15.1.2106.6| 83,320| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.unifiedpolicysyncservicelet.dll| 15.1.2106.6| 50,056| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.variantconfiguration.antispam.dll| 15.1.2106.6| 642,432| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.variantconfiguration.core.dll| 15.1.2106.6| 186,240| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.variantconfiguration.dll| 15.1.2106.6| 67,464| 11-Nov-2020| 19:37| x86 \nMicrosoft.exchange.variantconfiguration.eventlog.dll| 15.1.2106.6| 12,664| 11-Nov-2020| 19:31| x64 \nMicrosoft.exchange.variantconfiguration.excore.dll| 15.1.2106.6| 56,712| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.variantconfiguration.globalsettings.dll| 15.1.2106.6| 27,520| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.variantconfiguration.hygiene.dll| 15.1.2106.6| 120,712| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.variantconfiguration.protectionservice.dll| 15.1.2106.6| 31,616| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.variantconfiguration.threatintel.dll| 15.1.2106.6| 57,224| 11-Nov-2020| 19:31| x86 \nMicrosoft.exchange.webservices.auth.dll| 15.1.2106.6| 35,712| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.webservices.dll| 15.1.2106.6| 1,054,088| 11-Nov-2020| 19:32| x86 \nMicrosoft.exchange.webservices.xrm.dll| 15.1.2106.6| 67,976| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.wlmservicelet.dll| 15.1.2106.6| 23,416| 11-Nov-2020| 19:47| x86 \nMicrosoft.exchange.wopiclient.dll| 15.1.2106.6| 77,192| 11-Nov-2020| 19:33| x86 \nMicrosoft.exchange.workingset.signalapi.dll| 15.1.2106.6| 17,288| 11-Nov-2020| 19:39| x86 \nMicrosoft.exchange.workingsetabstraction.signalapiabstraction.dll| 15.1.2106.6| 29,064| 11-Nov-2020| 19:40| x86 \nMicrosoft.exchange.workloadmanagement.dll| 15.1.2106.6| 505,216| 11-Nov-2020| 19:35| x86 \nMicrosoft.exchange.workloadmanagement.eventlogs.dll| 15.1.2106.6| 14,712| 11-Nov-2020| 19:35| x64 \nMicrosoft.exchange.workloadmanagement.throttling.configuration.dll| 15.1.2106.6| 36,744| 11-Nov-2020| 19:36| x86 \nMicrosoft.exchange.workloadmanagement.throttling.dll| 15.1.2106.6| 66,440| 11-Nov-2020| 19:37| x86 \nMicrosoft.fast.contextlogger.json.dll| 15.1.2106.6| 19,336| 11-Nov-2020| 19:39| x86 \nMicrosoft.filtering.dll| 15.1.2106.6| 113,032| 11-Nov-2020| 19:36| x86 \nMicrosoft.filtering.exchange.dll| 15.1.2106.6| 57,224| 11-Nov-2020| 19:38| x86 \nMicrosoft.filtering.interop.dll| 15.1.2106.6| 15,232| 11-Nov-2020| 19:32| x86 \nMicrosoft.forefront.activedirectoryconnector.dll| 15.1.2106.6| 46,984| 11-Nov-2020| 19:40| x86 \nMicrosoft.forefront.activedirectoryconnector.eventlog.dll| 15.1.2106.6| 15,736| 11-Nov-2020| 19:47| x64 \nMicrosoft.forefront.filtering.common.dll| 15.1.2106.6| 23,944| 11-Nov-2020| 19:35| x86 \nMicrosoft.forefront.filtering.diagnostics.dll| 15.1.2106.6| 22,400| 11-Nov-2020| 19:34| x86 \nMicrosoft.forefront.filtering.eventpublisher.dll| 15.1.2106.6| 34,688| 11-Nov-2020| 19:34| x86 \nMicrosoft.forefront.management.powershell.format.ps1xml| Not applicable| 48,902| 11-Nov-2020| 19:33| Not applicable \nMicrosoft.forefront.management.powershell.types.ps1xml| Not applicable| 16,290| 11-Nov-2020| 19:33| Not applicable \nMicrosoft.forefront.monitoring.activemonitoring.local.components.dll| 15.1.2106.6| 1,517,960| 11-Nov-2020| 19:45| x86 \nMicrosoft.forefront.monitoring.activemonitoring.local.components.messages.dll| 15.1.2106.6| 13,176| 11-Nov-2020| 19:37| x64 \nMicrosoft.forefront.monitoring.management.outsidein.dll| 15.1.2106.6| 33,160| 11-Nov-2020| 19:37| x86 \nMicrosoft.forefront.recoveryactionarbiter.contract.dll| 15.1.2106.6| 18,312| 11-Nov-2020| 19:32| x86 \nMicrosoft.forefront.reporting.common.dll| 15.1.2106.6| 46,472| 11-Nov-2020| 19:37| x86 \nMicrosoft.forefront.reporting.ondemandquery.dll| 15.1.2106.6| 50,560| 11-Nov-2020| 19:34| x86 \nMicrosoft.isam.esent.collections.dll| 15.1.2106.6| 72,584| 11-Nov-2020| 19:45| x86 \nMicrosoft.isam.esent.interop.dll| 15.1.2106.6| 533,896| 11-Nov-2020| 19:38| x86 \nMicrosoft.managementgui.dll| 15.1.2106.6| 133,504| 11-Nov-2020| 19:39| x86 \nMicrosoft.mce.interop.dll| 15.1.2106.6| 24,456| 11-Nov-2020| 19:31| x86 \nMicrosoft.office.audit.dll| 15.1.2106.6| 123,784| 11-Nov-2020| 19:32| x86 \nMicrosoft.office.client.discovery.unifiedexport.dll| 15.1.2106.6| 593,280| 11-Nov-2020| 19:39| x86 \nMicrosoft.office.common.ipcommonlogger.dll| 15.1.2106.6| 42,376| 11-Nov-2020| 19:38| x86 \nMicrosoft.office.compliance.console.core.dll| 15.1.2106.6| 217,976| 11-Nov-2020| 19:41| x86 \nMicrosoft.office.compliance.console.dll| 15.1.2106.6| 854,912| 11-Nov-2020| 19:35| x86 \nMicrosoft.office.compliance.console.extensions.dll| 15.1.2106.6| 485,768| 11-Nov-2020| 19:41| x86 \nMicrosoft.office.compliance.core.dll| 15.1.2106.6| 413,064| 11-Nov-2020| 19:38| x86 \nMicrosoft.office.compliance.ingestion.dll| 15.1.2106.6| 36,224| 11-Nov-2020| 19:32| x86 \nMicrosoft.office.compliancepolicy.exchange.dar.dll| 15.1.2106.6| 84,872| 11-Nov-2020| 19:42| x86 \nMicrosoft.office.compliancepolicy.platform.dll| 15.1.2106.6| 1,782,144| 11-Nov-2020| 19:32| x86 \nMicrosoft.office.datacenter.activemonitoring.management.common.dll| 15.1.2106.6| 49,528| 11-Nov-2020| 19:36| x86 \nMicrosoft.office.datacenter.activemonitoring.management.dll| 15.1.2106.6| 27,512| 11-Nov-2020| 19:38| x86 \nMicrosoft.office.datacenter.activemonitoringlocal.dll| 15.1.2106.6| 174,968| 11-Nov-2020| 19:31| x86 \nMicrosoft.office.datacenter.monitoring.activemonitoring.recovery.dll| 15.1.2106.6| 165,760| 11-Nov-2020| 19:37| x86 \nMicrosoft.office365.datainsights.uploader.dll| 15.1.2106.6| 40,328| 11-Nov-2020| 19:32| x86 \nMicrosoft.online.box.shell.dll| 15.1.2106.6| 46,472| 11-Nov-2020| 19:34| x86 \nMicrosoft.powershell.hostingtools.dll| 15.1.2106.6| 67,976| 11-Nov-2020| 19:31| x86 \nMicrosoft.powershell.hostingtools_2.dll| 15.1.2106.6| 67,976| 11-Nov-2020| 19:31| x86 \nMicrosoft.tailoredexperiences.core.dll| 15.1.2106.6| 120,200| 11-Nov-2020| 19:34| x86 \nMigrateumcustomprompts.ps1| Not applicable| 19,106| 11-Nov-2020| 19:43| Not applicable \nModernpublicfoldertomailboxmapgenerator.ps1| Not applicable| 29,068| 11-Nov-2020| 19:41| Not applicable \nMovemailbox.ps1| Not applicable| 61,108| 11-Nov-2020| 19:41| Not applicable \nMovetransportdatabase.ps1| Not applicable| 30,586| 11-Nov-2020| 19:42| Not applicable \nMove_publicfolderbranch.ps1| Not applicable| 17,536| 11-Nov-2020| 19:42| Not applicable \nMpgearparser.dll| 15.1.2106.6| 99,712| 11-Nov-2020| 19:38| x64 \nMsclassificationadapter.dll| 15.1.2106.6| 248,712| 11-Nov-2020| 19:38| x64 \nMsexchangecompliance.exe| 15.1.2106.6| 78,720| 11-Nov-2020| 19:38| x86 \nMsexchangedagmgmt.exe| 15.1.2106.6| 25,480| 11-Nov-2020| 19:41| x86 \nMsexchangedelivery.exe| 15.1.2106.6| 38,776| 11-Nov-2020| 19:40| x86 \nMsexchangefrontendtransport.exe| 15.1.2106.6| 31,624| 11-Nov-2020| 19:40| x86 \nMsexchangehmhost.exe| 15.1.2106.6| 27,000| 11-Nov-2020| 19:34| x86 \nMsexchangehmrecovery.exe| 15.1.2106.6| 29,576| 11-Nov-2020| 19:45| x86 \nMsexchangemailboxassistants.exe| 15.1.2106.6| 72,568| 11-Nov-2020| 19:38| x86 \nMsexchangemailboxreplication.exe| 15.1.2106.6| 20,872| 11-Nov-2020| 19:39| x86 \nMsexchangemigrationworkflow.exe| 15.1.2106.6| 68,984| 11-Nov-2020| 19:40| x86 \nMsexchangerepl.exe| 15.1.2106.6| 71,048| 11-Nov-2020| 19:47| x86 \nMsexchangesubmission.exe| 15.1.2106.6| 123,272| 11-Nov-2020| 19:48| x86 \nMsexchangethrottling.exe| 15.1.2106.6| 39,816| 11-Nov-2020| 19:40| x86 \nMsexchangetransport.exe| 15.1.2106.6| 74,120| 11-Nov-2020| 19:47| x86 \nMsexchangetransportlogsearch.exe| 15.1.2106.6| 139,144| 11-Nov-2020| 19:48| x86 \nMsexchangewatchdog.exe| 15.1.2106.6| 55,672| 11-Nov-2020| 19:40| x64 \nMspatchlinterop.dll| 15.1.2106.6| 53,640| 11-Nov-2020| 19:36| x64 \nNativehttpproxy.dll| 15.1.2106.6| 91,512| 11-Nov-2020| 19:40| x64 \nNavigatorparser.dll| 15.1.2106.6| 636,808| 11-Nov-2020| 19:37| x64 \nNego2nativeinterface.dll| 15.1.2106.6| 19,336| 11-Nov-2020| 19:35| x64 \nNegotiateclientcertificatemodule.dll| 15.1.2106.6| 30,072| 11-Nov-2020| 19:46| x64 \nNewtestcasconnectivityuser.ps1| Not applicable| 22,268| 11-Nov-2020| 19:42| Not applicable \nNewtestcasconnectivityuserhosting.ps1| Not applicable| 24,583| 11-Nov-2020| 19:42| Not applicable \nNtspxgen.dll| 15.1.2106.6| 80,776| 11-Nov-2020| 19:46| x64 \nOleconverter.exe| 15.1.2106.6| 173,944| 11-Nov-2020| 19:41| x64 \nOutsideinmodule.dll| 15.1.2106.6| 87,944| 11-Nov-2020| 19:34| x64 \nOwaauth.dll| 15.1.2106.6| 92,040| 11-Nov-2020| 19:44| x64 \nOwasmime.msi| Not applicable| 720,896| 11-Nov-2020| 19:39| Not applicable \nPerf_common_extrace.dll| 15.1.2106.6| 245,128| 11-Nov-2020| 19:33| x64 \nPerf_exchmem.dll| 15.1.2106.6| 85,880| 11-Nov-2020| 19:32| x64 \nPipeline2.dll| 15.1.2106.6| 1,454,456| 11-Nov-2020| 19:35| x64 \nPowershell.rbachostingtools.dll_1bf4f3e363ef418781685d1a60da11c1| 15.1.2106.6| 41,344| 11-Nov-2020| 19:35| Not applicable \nPreparemoverequesthosting.ps1| Not applicable| 70,999| 11-Nov-2020| 19:42| Not applicable \nPrepare_moverequest.ps1| Not applicable| 73,233| 11-Nov-2020| 19:42| Not applicable \nProductinfo.managed.dll| 15.1.2106.6| 27,016| 11-Nov-2020| 19:36| x86 \nProxybinclientsstringsdll| 15.1.2106.6| 924,552| 11-Nov-2020| 19:43| x86 \nPublicfoldertomailboxmapgenerator.ps1| Not applicable| 23,242| 11-Nov-2020| 19:41| Not applicable \nQuietexe.exe| 15.1.2106.6| 14,728| 11-Nov-2020| 19:39| x86 \nRedistributeactivedatabases.ps1| Not applicable| 250,572| 11-Nov-2020| 19:43| Not applicable \nReinstalldefaulttransportagents.ps1| Not applicable| 21,643| 11-Nov-2020| 19:43| Not applicable \nRemoteexchange.ps1| Not applicable| 23,557| 11-Nov-2020| 19:48| Not applicable \nRemoveuserfrompfrecursive.ps1| Not applicable| 14,688| 11-Nov-2020| 19:41| Not applicable \nReplaceuserpermissiononpfrecursive.ps1| Not applicable| 15,006| 11-Nov-2020| 19:42| Not applicable \nReplaceuserwithuseronpfrecursive.ps1| Not applicable| 15,016| 11-Nov-2020| 19:42| Not applicable \nReplaycrimsonmsg.dll| 15.1.2106.6| 1,099,128| 11-Nov-2020| 19:34| x64 \nResetattachmentfilterentry.ps1| Not applicable| 15,480| 11-Nov-2020| 19:43| Not applicable \nResetcasservice.ps1| Not applicable| 21,691| 11-Nov-2020| 19:43| Not applicable \nReset_antispamupdates.ps1| Not applicable| 14,085| 11-Nov-2020| 19:44| Not applicable \nRestoreserveronprereqfailure.ps1| Not applicable| 15,129| 11-Nov-2020| 19:40| Not applicable \nResumemailboxdatabasecopy.ps1| Not applicable| 17,214| 11-Nov-2020| 19:43| Not applicable \nRightsmanagementwrapper.dll| 15.1.2106.6| 86,392| 11-Nov-2020| 19:40| x64 \nRollalternateserviceaccountpassword.ps1| Not applicable| 55,794| 11-Nov-2020| 19:41| Not applicable \nRpcperf.dll| 15.1.2106.6| 23,416| 11-Nov-2020| 19:47| x64 \nRpcproxyshim.dll| 15.1.2106.6| 39,288| 11-Nov-2020| 19:41| x64 \nRulesauditmsg.dll| 15.1.2106.6| 12,664| 11-Nov-2020| 19:41| x64 \nRwsperfcounters.xml| Not applicable| 23,028| 11-Nov-2020| 19:42| Not applicable \nSafehtmlnativewrapper.dll| 15.1.2106.6| 34,680| 11-Nov-2020| 19:41| x64 \nScanenginetest.exe| 15.1.2106.6| 956,296| 11-Nov-2020| 19:35| x64 \nScanningprocess.exe| 15.1.2106.6| 739,192| 11-Nov-2020| 19:34| x64 \nSearchdiagnosticinfo.ps1| Not applicable| 16,816| 11-Nov-2020| 19:42| Not applicable \nServicecontrol.ps1| Not applicable| 52,317| 11-Nov-2020| 19:40| Not applicable \nSetmailpublicfolderexternaladdress.ps1| Not applicable| 20,758| 11-Nov-2020| 19:42| Not applicable \nSettingsadapter.dll| 15.1.2106.6| 116,096| 11-Nov-2020| 19:37| x64 \nSetup.exe| 15.1.2106.6| 20,856| 11-Nov-2020| 19:37| x86 \nSetupui.exe| 15.1.2106.6| 49,032| 11-Nov-2020| 19:41| x86 \nSplit_publicfoldermailbox.ps1| Not applicable| 52,193| 11-Nov-2020| 19:42| Not applicable \nStartdagservermaintenance.ps1| Not applicable| 27,851| 11-Nov-2020| 19:43| Not applicable \nStatisticsutil.dll| 15.1.2106.6| 142,200| 11-Nov-2020| 19:37| x64 \nStopdagservermaintenance.ps1| Not applicable| 21,137| 11-Nov-2020| 19:43| Not applicable \nStoretsconstants.ps1| Not applicable| 15,830| 11-Nov-2020| 19:39| Not applicable \nStoretslibrary.ps1| Not applicable| 28,003| 11-Nov-2020| 19:40| Not applicable \nStore_mapi_net_bin_perf_x64_exrpcperf.dll| 15.1.2106.6| 28,552| 11-Nov-2020| 19:33| x64 \nSync_mailpublicfolders.ps1| Not applicable| 43,931| 11-Nov-2020| 19:42| Not applicable \nSync_modernmailpublicfolders.ps1| Not applicable| 43,957| 11-Nov-2020| 19:41| Not applicable \nTextconversionmodule.dll| 15.1.2106.6| 86,400| 11-Nov-2020| 19:35| x64 \nTroubleshoot_ci.ps1| Not applicable| 22,727| 11-Nov-2020| 19:39| Not applicable \nTroubleshoot_databaselatency.ps1| Not applicable| 33,437| 11-Nov-2020| 19:41| Not applicable \nTroubleshoot_databasespace.ps1| Not applicable| 30,033| 11-Nov-2020| 19:41| Not applicable \nUmservice.exe| 15.1.2106.6| 100,216| 11-Nov-2020| 19:41| x86 \nUmworkerprocess.exe| 15.1.2106.6| 38,272| 11-Nov-2020| 19:48| x86 \nUninstall_antispamagents.ps1| Not applicable| 15,477| 11-Nov-2020| 19:44| Not applicable \nUpdateapppoolmanagedframeworkversion.ps1| Not applicable| 14,018| 11-Nov-2020| 19:44| Not applicable \nUpdatecas.ps1| Not applicable| 32,936| 11-Nov-2020| 19:39| Not applicable \nUpdateconfigfiles.ps1| Not applicable| 19,730| 11-Nov-2020| 19:40| Not applicable \nUpdateserver.exe| 15.1.2106.6| 3,014,536| 11-Nov-2020| 19:36| x64 \nUpdate_malwarefilteringserver.ps1| Not applicable| 18,140| 11-Nov-2020| 19:43| Not applicable \nWeb.config_053c31bdd6824e95b35d61b0a5e7b62d| Not applicable| 31,815| 11-Nov-2020| 19:35| Not applicable \nWsbexchange.exe| 15.1.2106.6| 125,320| 11-Nov-2020| 19:40| x64 \nX400prox.dll| 15.1.2106.6| 103,296| 11-Nov-2020| 19:38| x64 \n_search.lingoperators.a| 15.1.2106.6| 34,696| 11-Nov-2020| 19:41| Not applicable \n_search.lingoperators.b| 15.1.2106.6| 34,696| 11-Nov-2020| 19:41| Not applicable \n_search.mailboxoperators.a| 15.1.2106.6| 289,160| 11-Nov-2020| 19:40| Not applicable \n_search.mailboxoperators.b| 15.1.2106.6| 289,160| 11-Nov-2020| 19:40| Not applicable \n_search.operatorschema.a| 15.1.2106.6| 483,208| 11-Nov-2020| 19:33| Not applicable \n_search.operatorschema.b| 15.1.2106.6| 483,208| 11-Nov-2020| 19:33| Not applicable \n_search.tokenoperators.a| 15.1.2106.6| 106,888| 11-Nov-2020| 19:41| Not applicable \n_search.tokenoperators.b| 15.1.2106.6| 106,888| 11-Nov-2020| 19:41| Not applicable \n_search.transportoperators.a| 15.1.2106.6| 64,904| 11-Nov-2020| 19:39| Not applicable \n_search.transportoperators.b| 15.1.2106.6| 64,904| 11-Nov-2020| 19:39| Not applicable \n \n## \n\n__\n\nExchange Server 2016 Cumulative Update 17\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nActivemonitoringeventmsg.dll| 15.1.2044.12| 71,048| 19-Nov-2020| 04:04| x64 \nActivemonitoringexecutionlibrary.ps1| Not applicable| 29,522| 19-Nov-2020| 04:05| Not applicable \nAdduserstopfrecursive.ps1| Not applicable| 14,945| 19-Nov-2020| 04:06| Not applicable \nAdemodule.dll| 15.1.2044.12| 106,376| 19-Nov-2020| 04:05| x64 \nAirfilter.dll| 15.1.2044.12| 42,888| 19-Nov-2020| 04:03| x64 \nAjaxcontroltoolkit.dll| 15.1.2044.12| 92,552| 19-Nov-2020| 04:05| x86 \nAntispamcommon.ps1| Not applicable| 13,505| 19-Nov-2020| 04:04| Not applicable \nAsdat.msi| Not applicable| 5,087,232| 19-Nov-2020| 04:04| Not applicable \nAsentirs.msi| Not applicable| 77,824| 19-Nov-2020| 04:03| Not applicable \nAsentsig.msi| Not applicable| 73,728| 19-Nov-2020| 04:04| Not applicable \nBigfunnel.bondtypes.dll| 15.1.2044.12| 43,912| 19-Nov-2020| 04:05| x86 \nBigfunnel.common.dll| 15.1.2044.12| 63,880| 19-Nov-2020| 04:05| x86 \nBigfunnel.configuration.dll| 15.1.2044.12| 99,208| 19-Nov-2020| 04:04| x86 \nBigfunnel.entropy.dll| 15.1.2044.12| 44,424| 19-Nov-2020| 04:05| x86 \nBigfunnel.filter.dll| 15.1.2044.12| 54,152| 19-Nov-2020| 04:04| x86 \nBigfunnel.indexstream.dll| 15.1.2044.12| 54,152| 19-Nov-2020| 04:04| x86 \nBigfunnel.poi.dll| 15.1.2044.12| 203,656| 19-Nov-2020| 04:05| x86 \nBigfunnel.postinglist.dll| 15.1.2044.12| 122,248| 19-Nov-2020| 04:05| x86 \nBigfunnel.query.dll| 15.1.2044.12| 99,720| 19-Nov-2020| 04:06| x86 \nBigfunnel.ranking.dll| 15.1.2044.12| 79,240| 19-Nov-2020| 04:04| x86 \nBigfunnel.syntheticdatalib.dll| 15.1.2044.12| 3,634,568| 19-Nov-2020| 04:05| x86 \nBigfunnel.wordbreakers.dll| 15.1.2044.12| 46,472| 19-Nov-2020| 04:04| x86 \nCafe_airfilter_dll| 15.1.2044.12| 42,888| 19-Nov-2020| 04:03| x64 \nCafe_exppw_dll| 15.1.2044.12| 83,336| 19-Nov-2020| 04:04| x64 \nCafe_owaauth_dll| 15.1.2044.12| 92,040| 19-Nov-2020| 04:04| x64 \nCalcalculation.ps1| Not applicable| 42,113| 19-Nov-2020| 04:04| Not applicable \nCheckdatabaseredundancy.ps1| Not applicable| 94,622| 19-Nov-2020| 04:04| Not applicable \nChksgfiles.dll| 15.1.2044.12| 57,224| 19-Nov-2020| 04:04| x64 \nCitsconstants.ps1| Not applicable| 15,821| 19-Nov-2020| 04:05| Not applicable \nCitslibrary.ps1| Not applicable| 82,680| 19-Nov-2020| 04:05| Not applicable \nCitstypes.ps1| Not applicable| 14,480| 19-Nov-2020| 04:05| Not applicable \nClassificationengine_mce| 15.1.2044.12| 1,693,064| 19-Nov-2020| 04:05| Not applicable \nClusmsg.dll| 15.1.2044.12| 134,024| 19-Nov-2020| 04:05| x64 \nCoconet.dll| 15.1.2044.12| 48,008| 19-Nov-2020| 04:04| x64 \nCollectovermetrics.ps1| Not applicable| 81,660| 19-Nov-2020| 04:03| Not applicable \nCollectreplicationmetrics.ps1| Not applicable| 41,886| 19-Nov-2020| 04:04| Not applicable \nCommonconnectfunctions.ps1| Not applicable| 29,947| 19-Nov-2020| 04:04| Not applicable \nComplianceauditservice.exe| 15.1.2044.12| 39,816| 19-Nov-2020| 04:04| x86 \nConfigureadam.ps1| Not applicable| 22,780| 19-Nov-2020| 04:05| Not applicable \nConfigurecaferesponseheaders.ps1| Not applicable| 20,324| 19-Nov-2020| 04:05| Not applicable \nConfigurenetworkprotocolparameters.ps1| Not applicable| 19,786| 19-Nov-2020| 04:05| Not applicable \nConfiguresmbipsec.ps1| Not applicable| 39,844| 19-Nov-2020| 04:06| Not applicable \nConfigure_enterprisepartnerapplication.ps1| Not applicable| 22,299| 19-Nov-2020| 04:05| Not applicable \nConnectfunctions.ps1| Not applicable| 37,137| 19-Nov-2020| 04:04| Not applicable \nConnect_exchangeserver_help.xml| Not applicable| 30,420| 19-Nov-2020| 04:05| Not applicable \nConsoleinitialize.ps1| Not applicable| 24,248| 19-Nov-2020| 04:05| Not applicable \nConvertoabvdir.ps1| Not applicable| 20,069| 19-Nov-2020| 04:05| Not applicable \nConverttomessagelatency.ps1| Not applicable| 14,548| 19-Nov-2020| 04:05| Not applicable \nConvert_distributiongrouptounifiedgroup.ps1| Not applicable| 34,781| 19-Nov-2020| 04:05| Not applicable \nCreate_publicfoldermailboxesformigration.ps1| Not applicable| 27,928| 19-Nov-2020| 04:05| Not applicable \nCts.14.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.14.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.14.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.14.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.14.4.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.15.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.15.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.15.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.15.20.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.8.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.8.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts.8.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts_exsmime.dll| 15.1.2044.12| 380,808| 19-Nov-2020| 04:07| x64 \nCts_microsoft.exchange.data.common.dll| 15.1.2044.12| 1,686,920| 19-Nov-2020| 04:05| x86 \nCts_microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 19-Nov-2020| 01:15| Not applicable \nCts_policy.14.0.microsoft.exchange.data.common.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x86 \nCts_policy.14.1.microsoft.exchange.data.common.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x86 \nCts_policy.14.2.microsoft.exchange.data.common.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x86 \nCts_policy.14.3.microsoft.exchange.data.common.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nCts_policy.14.4.microsoft.exchange.data.common.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nCts_policy.15.0.microsoft.exchange.data.common.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x86 \nCts_policy.15.1.microsoft.exchange.data.common.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nCts_policy.15.2.microsoft.exchange.data.common.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nCts_policy.15.20.microsoft.exchange.data.common.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x86 \nCts_policy.8.0.microsoft.exchange.data.common.dll| 15.1.2044.12| 12,680| 19-Nov-2020| 04:04| x86 \nCts_policy.8.1.microsoft.exchange.data.common.dll| 15.1.2044.12| 12,680| 19-Nov-2020| 04:05| x86 \nCts_policy.8.2.microsoft.exchange.data.common.dll| 15.1.2044.12| 12,680| 19-Nov-2020| 04:04| x86 \nCts_policy.8.3.microsoft.exchange.data.common.dll| 15.1.2044.12| 12,680| 19-Nov-2020| 04:05| x86 \nDagcommonlibrary.ps1| Not applicable| 60,242| 19-Nov-2020| 04:03| Not applicable \nDependentassemblygenerator.exe| 15.1.2044.12| 22,408| 19-Nov-2020| 04:04| x86 \nDiaghelper.dll| 15.1.2044.12| 66,952| 19-Nov-2020| 04:04| x86 \nDiagnosticscriptcommonlibrary.ps1| Not applicable| 16,350| 19-Nov-2020| 04:05| Not applicable \nDisableinmemorytracing.ps1| Not applicable| 13,378| 19-Nov-2020| 04:06| Not applicable \nDisable_antimalwarescanning.ps1| Not applicable| 15,205| 19-Nov-2020| 04:06| Not applicable \nDisable_outsidein.ps1| Not applicable| 13,670| 19-Nov-2020| 04:05| Not applicable \nDisklockerapi.dll| Not applicable| 22,408| 19-Nov-2020| 04:05| x64 \nDlmigrationmodule.psm1| Not applicable| 39,596| 19-Nov-2020| 04:05| Not applicable \nDsaccessperf.dll| 15.1.2044.12| 45,960| 19-Nov-2020| 04:05| x64 \nDscperf.dll| 15.1.2044.12| 32,648| 19-Nov-2020| 04:04| x64 \nDup_cts_microsoft.exchange.data.common.dll| 15.1.2044.12| 1,686,920| 19-Nov-2020| 04:05| x86 \nDup_ext_microsoft.exchange.data.transport.dll| 15.1.2044.12| 601,480| 19-Nov-2020| 04:05| x86 \nEcpperfcounters.xml| Not applicable| 31,168| 19-Nov-2020| 04:05| Not applicable \nEdgeextensibility_microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEdgeextensibility_policy.8.0.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nEdgetransport.exe| 15.1.2044.12| 49,544| 19-Nov-2020| 04:05| x86 \nEext.14.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.14.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.14.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.14.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.14.4.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.15.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.15.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.15.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.15.20.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.8.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.8.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext.8.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 19-Nov-2020| 01:15| Not applicable \nEext_policy.14.0.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nEext_policy.14.1.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nEext_policy.14.2.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x86 \nEext_policy.14.3.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nEext_policy.14.4.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nEext_policy.15.0.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nEext_policy.15.1.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:07| x86 \nEext_policy.15.2.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:07| x86 \nEext_policy.15.20.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x86 \nEext_policy.8.1.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x86 \nEext_policy.8.2.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nEext_policy.8.3.microsoft.exchange.data.transport.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x86 \nEnableinmemorytracing.ps1| Not applicable| 13,380| 19-Nov-2020| 04:06| Not applicable \nEnable_antimalwarescanning.ps1| Not applicable| 17,575| 19-Nov-2020| 04:06| Not applicable \nEnable_basicauthtooauthconverterhttpmodule.ps1| Not applicable| 18,604| 19-Nov-2020| 04:05| Not applicable \nEnable_crossforestconnector.ps1| Not applicable| 18,614| 19-Nov-2020| 04:06| Not applicable \nEnable_outlookcertificateauthentication.ps1| Not applicable| 22,932| 19-Nov-2020| 04:05| Not applicable \nEnable_outsidein.ps1| Not applicable| 13,663| 19-Nov-2020| 04:05| Not applicable \nEngineupdateserviceinterfaces.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:05| x86 \nEscprint.dll| 15.1.2044.12| 20,360| 19-Nov-2020| 04:05| x64 \nEse.dll| 15.1.2044.12| 3,695,496| 19-Nov-2020| 04:04| x64 \nEseback2.dll| 15.1.2044.12| 325,000| 19-Nov-2020| 04:04| x64 \nEsebcli2.dll| 15.1.2044.12| 292,744| 19-Nov-2020| 04:04| x64 \nEseperf.dll| 15.1.2044.12| 116,104| 19-Nov-2020| 04:05| x64 \nEseutil.exe| 15.1.2044.12| 398,728| 19-Nov-2020| 04:05| x64 \nEsevss.dll| 15.1.2044.12| 44,424| 19-Nov-2020| 04:05| x64 \nEtweseproviderresources.dll| 15.1.2044.12| 82,312| 19-Nov-2020| 04:04| x64 \nEventperf.dll| 15.1.2044.12| 59,784| 19-Nov-2020| 04:04| x64 \nExchange.depthtwo.types.ps1xml| Not applicable| 40,109| 19-Nov-2020| 04:05| Not applicable \nExchange.format.ps1xml| Not applicable| 648,612| 19-Nov-2020| 04:04| Not applicable \nExchange.partial.types.ps1xml| Not applicable| 43,322| 19-Nov-2020| 04:04| Not applicable \nExchange.ps1| Not applicable| 20,807| 19-Nov-2020| 04:04| Not applicable \nExchange.support.format.ps1xml| Not applicable| 26,551| 19-Nov-2020| 04:05| Not applicable \nExchange.types.ps1xml| Not applicable| 365,149| 19-Nov-2020| 04:05| Not applicable \nExchangeudfcommon.dll| 15.1.2044.12| 121,736| 19-Nov-2020| 04:04| x86 \nExchangeudfs.dll| 15.1.2044.12| 269,704| 19-Nov-2020| 04:06| x86 \nExchmem.dll| 15.1.2044.12| 85,896| 19-Nov-2020| 04:05| x64 \nExchsetupmsg.dll| 15.1.2044.12| 19,336| 19-Nov-2020| 04:05| x64 \nExchucutil.ps1| Not applicable| 23,936| 19-Nov-2020| 04:06| Not applicable \nExdbfailureitemapi.dll| Not applicable| 27,016| 19-Nov-2020| 04:05| x64 \nExdbmsg.dll| 15.1.2044.12| 229,768| 19-Nov-2020| 04:05| x64 \nExeventperfplugin.dll| 15.1.2044.12| 25,480| 19-Nov-2020| 04:04| x64 \nExmime.dll| 15.1.2044.12| 364,936| 19-Nov-2020| 04:07| x64 \nExportedgeconfig.ps1| Not applicable| 27,407| 19-Nov-2020| 04:06| Not applicable \nExport_mailpublicfoldersformigration.ps1| Not applicable| 18,574| 19-Nov-2020| 04:06| Not applicable \nExport_modernpublicfolderstatistics.ps1| Not applicable| 28,870| 19-Nov-2020| 04:06| Not applicable \nExport_outlookclassification.ps1| Not applicable| 14,394| 19-Nov-2020| 04:05| Not applicable \nExport_publicfolderstatistics.ps1| Not applicable| 23,141| 19-Nov-2020| 04:05| Not applicable \nExport_retentiontags.ps1| Not applicable| 17,060| 19-Nov-2020| 04:05| Not applicable \nExppw.dll| 15.1.2044.12| 83,336| 19-Nov-2020| 04:04| x64 \nExprfdll.dll| 15.1.2044.12| 26,504| 19-Nov-2020| 04:03| x64 \nExrpc32.dll| 15.1.2044.12| 1,922,952| 19-Nov-2020| 04:05| x64 \nExrw.dll| 15.1.2044.12| 28,040| 19-Nov-2020| 04:05| x64 \nExsetdata.dll| 15.1.2044.12| 2,779,528| 19-Nov-2020| 04:04| x64 \nExsetup.exe| 15.1.2044.12| 35,208| 19-Nov-2020| 04:06| x86 \nExsetupui.exe| 15.1.2044.12| 193,416| 19-Nov-2020| 04:04| x86 \nExtrace.dll| 15.1.2044.12| 245,128| 19-Nov-2020| 04:04| x64 \nExt_microsoft.exchange.data.transport.dll| 15.1.2044.12| 601,480| 19-Nov-2020| 04:05| x86 \nExwatson.dll| 15.1.2044.12| 44,936| 19-Nov-2020| 04:03| x64 \nFastioext.dll| 15.1.2044.12| 60,296| 19-Nov-2020| 04:05| x64 \nFil06f84122c94c91a0458cad45c22cce20| Not applicable| 784,716| 19-Nov-2020| 04:04| Not applicable \nFil143a7a5d4894478a85eefc89a6539fc8| Not applicable| 1,909,263| 19-Nov-2020| 04:04| Not applicable \nFil19f527f284a0bb584915f9994f4885c3| Not applicable| 648,795| 19-Nov-2020| 04:04| Not applicable \nFil1a9540363a531e7fb18ffe600cffc3ce| Not applicable| 358,406| 19-Nov-2020| 04:04| Not applicable \nFil220d95210c8697448312eee6628c815c| Not applicable| 303,658| 19-Nov-2020| 04:04| Not applicable \nFil235c6fa467f8662a9bcbd6fac8df465b| Not applicable| 325,896| 19-Nov-2020| 01:15| Not applicable \nFil2cf5a31e239a45fabea48687373b547c| Not applicable| 652,761| 19-Nov-2020| 04:03| Not applicable \nFil397f0b1f1d7bd44d6e57e496decea2ec| Not applicable| 784,713| 19-Nov-2020| 04:03| Not applicable \nFil3ab126057b34eee68c4fd4b127ff7aee| Not applicable| 784,689| 19-Nov-2020| 04:04| Not applicable \nFil41bb2e5743e3bde4ecb1e07a76c5a7a8| Not applicable| 149,154| 19-Nov-2020| 04:04| Not applicable \nFil51669bfbda26e56e3a43791df94c1e9c| Not applicable| 9,346| 19-Nov-2020| 04:04| Not applicable \nFil558cb84302edfc96e553bcfce2b85286| Not applicable| 85,260| 19-Nov-2020| 04:03| Not applicable \nFil55ce217251b77b97a46e914579fc4c64| Not applicable| 648,789| 19-Nov-2020| 04:03| Not applicable \nFil5a9e78a51a18d05bc36b5e8b822d43a8| Not applicable| 1,597,359| 19-Nov-2020| 04:04| Not applicable \nFil5c7d10e5f1f9ada1e877c9aa087182a9| Not applicable| 1,597,359| 19-Nov-2020| 04:04| Not applicable \nFil6569a92c80a1e14949e4282ae2cc699c| Not applicable| 1,597,359| 19-Nov-2020| 04:04| Not applicable \nFil6a01daba551306a1e55f0bf6894f4d9f| Not applicable| 648,765| 19-Nov-2020| 04:04| Not applicable \nFil8863143ea7cd93a5f197c9fff13686bf| Not applicable| 648,795| 19-Nov-2020| 04:04| Not applicable \nFil8a8c76f225c7205db1000e8864c10038| Not applicable| 1,597,359| 19-Nov-2020| 04:04| Not applicable \nFil8cd999415d36ba78a3ac16a080c47458| Not applicable| 784,719| 19-Nov-2020| 04:04| Not applicable \nFil97913e630ff02079ce9889505a517ec0| Not applicable| 1,597,359| 19-Nov-2020| 04:04| Not applicable \nFilaa49badb2892075a28d58d06560f8da2| Not applicable| 785,743| 19-Nov-2020| 04:04| Not applicable \nFilae28aeed23ccb4b9b80accc2d43175b5| Not applicable| 648,792| 19-Nov-2020| 04:04| Not applicable \nFilb17f496f9d880a684b5c13f6b02d7203| Not applicable| 784,719| 19-Nov-2020| 04:03| Not applicable \nFilb4425d1d0260a18edf46afe7613ebdcf| Not applicable| 325,540| 19-Nov-2020| 01:14| Not applicable \nFilb94ca32f2654692263a5be009c0fe4ca| Not applicable| 2,564,949| 19-Nov-2020| 04:03| Not applicable \nFilbabdc4808eba0c4f18103f12ae955e5c| Not applicable| 342,799,764| 19-Nov-2020| 04:04| Not applicable \nFilc92cf2bf29bed21bd5555163330a3d07| Not applicable| 652,779| 19-Nov-2020| 04:03| Not applicable \nFilcc478d2a8346db20c4e2dc36f3400628| Not applicable| 784,719| 19-Nov-2020| 04:04| Not applicable \nFild26cd6b13cfe2ec2a16703819da6d043| Not applicable| 1,597,359| 19-Nov-2020| 04:04| Not applicable \nFilf2719f9dc8f7b74df78ad558ad3ee8a6| Not applicable| 785,725| 19-Nov-2020| 04:04| Not applicable \nFilfa5378dc76359a55ef20cc34f8a23fee| Not applicable| 1,427,187| 19-Nov-2020| 04:04| Not applicable \nFilteringconfigurationcommands.ps1| Not applicable| 18,247| 19-Nov-2020| 04:05| Not applicable \nFilteringpowershell.dll| 15.1.2044.12| 223,112| 19-Nov-2020| 04:05| x86 \nFilteringpowershell.format.ps1xml| Not applicable| 29,668| 19-Nov-2020| 04:05| Not applicable \nFiltermodule.dll| 15.1.2044.12| 180,104| 19-Nov-2020| 04:05| x64 \nFipexeuperfctrresource.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:05| x64 \nFipexeventsresource.dll| 15.1.2044.12| 44,936| 19-Nov-2020| 04:04| x64 \nFipexperfctrresource.dll| 15.1.2044.12| 32,648| 19-Nov-2020| 04:05| x64 \nFirewallres.dll| 15.1.2044.12| 72,584| 19-Nov-2020| 04:05| x64 \nFms.exe| 15.1.2044.12| 1,350,024| 19-Nov-2020| 04:05| x64 \nForefrontactivedirectoryconnector.exe| 15.1.2044.12| 110,984| 19-Nov-2020| 04:06| x64 \nFpsdiag.exe| 15.1.2044.12| 18,824| 19-Nov-2020| 04:05| x86 \nFsccachedfilemanagedlocal.dll| 15.1.2044.12| 822,152| 19-Nov-2020| 04:04| x64 \nFscconfigsupport.dll| 15.1.2044.12| 56,712| 19-Nov-2020| 04:04| x86 \nFscconfigurationserver.exe| 15.1.2044.12| 430,984| 19-Nov-2020| 04:04| x64 \nFscconfigurationserverinterfaces.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:05| x86 \nFsccrypto.dll| 15.1.2044.12| 208,776| 19-Nov-2020| 04:05| x64 \nFscipcinterfaceslocal.dll| 15.1.2044.12| 28,552| 19-Nov-2020| 04:04| x86 \nFscipclocal.dll| 15.1.2044.12| 38,280| 19-Nov-2020| 04:05| x86 \nFscsqmuploader.exe| 15.1.2044.12| 453,512| 19-Nov-2020| 04:05| x64 \nGetucpool.ps1| Not applicable| 19,791| 19-Nov-2020| 04:05| Not applicable \nGetvalidengines.ps1| Not applicable| 13,290| 19-Nov-2020| 04:05| Not applicable \nGet_antispamfilteringreport.ps1| Not applicable| 15,809| 19-Nov-2020| 04:05| Not applicable \nGet_antispamsclhistogram.ps1| Not applicable| 14,655| 19-Nov-2020| 04:04| Not applicable \nGet_antispamtopblockedsenderdomains.ps1| Not applicable| 15,727| 19-Nov-2020| 04:04| Not applicable \nGet_antispamtopblockedsenderips.ps1| Not applicable| 14,775| 19-Nov-2020| 04:05| Not applicable \nGet_antispamtopblockedsenders.ps1| Not applicable| 15,498| 19-Nov-2020| 04:04| Not applicable \nGet_antispamtoprblproviders.ps1| Not applicable| 14,705| 19-Nov-2020| 04:04| Not applicable \nGet_antispamtoprecipients.ps1| Not applicable| 14,810| 19-Nov-2020| 04:05| Not applicable \nGet_dleligibilitylist.ps1| Not applicable| 42,352| 19-Nov-2020| 04:05| Not applicable \nGet_exchangeetwtrace.ps1| Not applicable| 28,963| 19-Nov-2020| 04:05| Not applicable \nGet_publicfoldermailboxsize.ps1| Not applicable| 15,042| 19-Nov-2020| 04:06| Not applicable \nGet_storetrace.ps1| Not applicable| 50,631| 19-Nov-2020| 04:03| Not applicable \nHuffman_xpress.dll| 15.1.2044.12| 32,648| 19-Nov-2020| 04:04| x64 \nImportedgeconfig.ps1| Not applicable| 77,264| 19-Nov-2020| 04:06| Not applicable \nImport_mailpublicfoldersformigration.ps1| Not applicable| 29,496| 19-Nov-2020| 04:06| Not applicable \nImport_retentiontags.ps1| Not applicable| 28,834| 19-Nov-2020| 04:05| Not applicable \nInproxy.dll| 15.1.2044.12| 85,896| 19-Nov-2020| 04:07| x64 \nInstallwindowscomponent.ps1| Not applicable| 34,539| 19-Nov-2020| 04:05| Not applicable \nInstall_antispamagents.ps1| Not applicable| 17,929| 19-Nov-2020| 04:04| Not applicable \nInstall_odatavirtualdirectory.ps1| Not applicable| 17,983| 19-Nov-2020| 04:06| Not applicable \nInterop.activeds.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2044.12| 107,400| 19-Nov-2020| 04:04| Not applicable \nInterop.adsiis.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2044.12| 20,360| 19-Nov-2020| 04:05| Not applicable \nInterop.certenroll.dll| 15.1.2044.12| 142,728| 19-Nov-2020| 04:04| x86 \nInterop.licenseinfointerface.dll| 15.1.2044.12| 14,216| 19-Nov-2020| 04:05| x86 \nInterop.netfw.dll| 15.1.2044.12| 34,184| 19-Nov-2020| 04:04| x86 \nInterop.plalibrary.dll| 15.1.2044.12| 72,584| 19-Nov-2020| 04:05| x86 \nInterop.stdole2.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2044.12| 27,016| 19-Nov-2020| 04:05| Not applicable \nInterop.taskscheduler.dll| 15.1.2044.12| 46,472| 19-Nov-2020| 04:05| x86 \nInterop.wuapilib.dll| 15.1.2044.12| 60,808| 19-Nov-2020| 04:05| x86 \nInterop.xenroll.dll| 15.1.2044.12| 39,816| 19-Nov-2020| 04:05| x86 \nKerbauth.dll| 15.1.2044.12| 62,856| 19-Nov-2020| 04:05| x64 \nLicenseinfointerface.dll| 15.1.2044.12| 643,464| 19-Nov-2020| 04:04| x64 \nLpversioning.xml| Not applicable| 20,454| 19-Nov-2020| 04:05| Not applicable \nMailboxdatabasereseedusingspares.ps1| Not applicable| 31,920| 19-Nov-2020| 04:04| Not applicable \nManagedavailabilitycrimsonmsg.dll| 15.1.2044.12| 138,632| 19-Nov-2020| 04:05| x64 \nManagedstorediagnosticfunctions.ps1| Not applicable| 125,857| 19-Nov-2020| 04:04| Not applicable \nManagescheduledtask.ps1| Not applicable| 36,356| 19-Nov-2020| 04:04| Not applicable \nMce.dll| 15.1.2044.12| 1,693,064| 19-Nov-2020| 04:05| x64 \nMeasure_storeusagestatistics.ps1| Not applicable| 29,503| 19-Nov-2020| 04:04| Not applicable \nMerge_publicfoldermailbox.ps1| Not applicable| 22,639| 19-Nov-2020| 04:06| Not applicable \nMicrosoft.database.isam.dll| 15.1.2044.12| 127,368| 19-Nov-2020| 04:05| x86 \nMicrosoft.dkm.proxy.dll| 15.1.2044.12| 25,992| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.activemonitoring.activemonitoringvariantconfig.dll| 15.1.2044.12| 68,488| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.activemonitoring.eventlog.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.addressbook.service.dll| 15.1.2044.12| 232,840| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.addressbook.service.eventlog.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.airsync.airsyncmsg.dll| 15.1.2044.12| 43,400| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.airsync.comon.dll| 15.1.2044.12| 1,775,496| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.airsync.dll1| 15.1.2044.12| 505,736| 19-Nov-2020| 04:04| Not applicable \nMicrosoft.exchange.airsynchandler.dll| 15.1.2044.12| 76,168| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.anchorservice.dll| 15.1.2044.12| 135,560| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.antispam.eventlog.dll| 15.1.2044.12| 23,432| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.antispamupdate.eventlog.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.antispamupdatesvc.exe| 15.1.2044.12| 27,016| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.approval.applications.dll| 15.1.2044.12| 53,640| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.assistants.dll| 15.1.2044.12| 924,040| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.assistants.eventlog.dll| 15.1.2044.12| 25,992| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.assistants.interfaces.dll| 15.1.2044.12| 42,376| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.audit.azureclient.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.auditlogsearch.eventlog.dll| 15.1.2044.12| 14,728| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.auditlogsearchservicelet.dll| 15.1.2044.12| 70,536| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.dll| 15.1.2044.12| 94,600| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.eventlog.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.authadmin.eventlog.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.authadminservicelet.dll| 15.1.2044.12| 36,744| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.authservicehostservicelet.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.autodiscover.configuration.dll| 15.1.2044.12| 79,752| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.autodiscover.dll| 15.1.2044.12| 396,168| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.autodiscover.eventlogs.dll| 15.1.2044.12| 21,384| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.autodiscoverv2.dll| 15.1.2044.12| 57,224| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.bandwidthmonitorservicelet.dll| 15.1.2044.12| 14,728| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.batchservice.dll| 15.1.2044.12| 35,720| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.cabutility.dll| 15.1.2044.12| 276,360| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.certificatedeployment.eventlog.dll| 15.1.2044.12| 16,264| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.certificatedeploymentservicelet.dll| 15.1.2044.12| 25,992| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.certificatenotification.eventlog.dll| 15.1.2044.12| 13,704| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.certificatenotificationservicelet.dll| 15.1.2044.12| 23,432| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.clients.common.dll| 15.1.2044.12| 377,224| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.clients.eventlogs.dll| 15.1.2044.12| 83,848| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.clients.owa.dll| 15.1.2044.12| 2,970,504| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.clients.owa2.server.dll| 15.1.2044.12| 5,029,256| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.clients.owa2.servervariantconfiguration.dll| 15.1.2044.12| 894,856| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.clients.security.dll| 15.1.2044.12| 413,576| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.clients.strings.dll| 15.1.2044.12| 924,552| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.cluster.bandwidthmonitor.dll| 15.1.2044.12| 31,624| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.cluster.common.dll| 15.1.2044.12| 52,104| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.cluster.common.extensions.dll| 15.1.2044.12| 21,896| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.cluster.diskmonitor.dll| 15.1.2044.12| 33,672| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.cluster.replay.dll| 15.1.2044.12| 3,478,408| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.cluster.replicaseeder.dll| 15.1.2044.12| 108,424| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.cluster.replicavsswriter.dll| 15.1.2044.12| 288,648| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.cluster.shared.dll| 15.1.2044.12| 621,960| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.common.agentconfig.transport.dll| 15.1.2044.12| 86,408| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.common.componentconfig.transport.dll| 15.1.2044.12| 1,828,744| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.common.directory.adagentservicevariantconfig.dll| 15.1.2044.12| 31,624| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.common.directory.directoryvariantconfig.dll| 15.1.2044.12| 465,800| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.common.directory.domtvariantconfig.dll| 15.1.2044.12| 25,480| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.common.directory.ismemberofresolverconfig.dll| 15.1.2044.12| 38,280| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.common.directory.tenantrelocationvariantconfig.dll| 15.1.2044.12| 102,792| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.common.directory.topologyservicevariantconfig.dll| 15.1.2044.12| 48,520| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.common.diskmanagement.dll| 15.1.2044.12| 67,464| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.common.dll| 15.1.2044.12| 172,936| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.common.encryption.variantconfig.dll| 15.1.2044.12| 113,544| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.common.il.dll| 15.1.2044.12| 13,704| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.common.inference.dll| 15.1.2044.12| 130,440| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.common.optics.dll| 15.1.2044.12| 63,880| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.common.processmanagermsg.dll| 15.1.2044.12| 19,848| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.common.protocols.popimap.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.common.search.dll| 15.1.2044.12| 107,912| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.common.search.eventlog.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.common.smtp.dll| 15.1.2044.12| 51,592| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.common.suiteservices.suiteservicesvariantconfig.dll| 15.1.2044.12| 36,744| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.common.transport.azure.dll| 15.1.2044.12| 27,528| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.common.transport.monitoringconfig.dll| 15.1.2044.12| 1,042,312| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.commonmsg.dll| 15.1.2044.12| 29,064| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.compliance.auditlogpumper.messages.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.compliance.auditservice.core.dll| 15.1.2044.12| 181,128| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.compliance.auditservice.messages.dll| 15.1.2044.12| 30,088| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.compliance.common.dll| 15.1.2044.12| 22,408| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.compliance.crimsonevents.dll| 15.1.2044.12| 85,896| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.compliance.dll| 15.1.2044.12| 41,352| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.compliance.recordreview.dll| 15.1.2044.12| 37,256| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.compliance.supervision.dll| 15.1.2044.12| 50,568| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.compliance.taskcreator.dll| 15.1.2044.12| 33,160| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.compliance.taskdistributioncommon.dll| 15.1.2044.12| 1,100,168| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.compliance.taskdistributionfabric.dll| 15.1.2044.12| 206,728| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.compliance.taskplugins.dll| 15.1.2044.12| 210,824| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.compression.dll| 15.1.2044.12| 17,288| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.configuration.certificateauth.dll| 15.1.2044.12| 37,768| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.configuration.certificateauth.eventlog.dll| 15.1.2044.12| 14,216| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.configuration.core.dll| 15.1.2044.12| 145,800| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.configuration.core.eventlog.dll| 15.1.2044.12| 14,216| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.configuration.delegatedauth.dll| 15.1.2044.12| 53,128| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.configuration.delegatedauth.eventlog.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.configuration.diagnosticsmodules.dll| 15.1.2044.12| 23,432| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.configuration.diagnosticsmodules.eventlog.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.configuration.failfast.dll| 15.1.2044.12| 54,664| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.configuration.failfast.eventlog.dll| 15.1.2044.12| 13,704| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.configuration.objectmodel.dll| 15.1.2044.12| 1,844,616| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.configuration.objectmodel.eventlog.dll| 15.1.2044.12| 30,088| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.configuration.redirectionmodule.dll| 15.1.2044.12| 68,488| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.configuration.redirectionmodule.eventlog.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.dll| 15.1.2044.12| 21,384| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.eventlog.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.connectiondatacollector.dll| 15.1.2044.12| 25,992| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.connections.common.dll| 15.1.2044.12| 169,864| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.connections.eas.dll| 15.1.2044.12| 330,120| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.connections.imap.dll| 15.1.2044.12| 173,960| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.connections.pop.dll| 15.1.2044.12| 71,048| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.contentfilter.wrapper.exe| 15.1.2044.12| 203,656| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.context.client.dll| 15.1.2044.12| 27,016| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.context.configuration.dll| 15.1.2044.12| 51,592| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.context.core.dll| 15.1.2044.12| 51,080| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.context.datamodel.dll| 15.1.2044.12| 46,984| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.core.strings.dll| 15.1.2044.12| 1,092,488| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.core.timezone.dll| 15.1.2044.12| 57,224| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.applicationlogic.deep.dll| 15.1.2044.12| 326,536| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.applicationlogic.dll| 15.1.2044.12| 3,352,968| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.applicationlogic.eventlog.dll| 15.1.2044.12| 35,720| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.data.applicationlogic.monitoring.ifx.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.connectors.dll| 15.1.2044.12| 165,256| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.data.consumermailboxprovisioning.dll| 15.1.2044.12| 619,400| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.directory.dll| 15.1.2044.12| 7,782,280| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.directory.eventlog.dll| 15.1.2044.12| 80,264| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.data.dll| 15.1.2044.12| 1,785,736| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.groupmailboxaccesslayer.dll| 15.1.2044.12| 1,626,504| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.ha.dll| 15.1.2044.12| 362,376| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.imageanalysis.dll| 15.1.2044.12| 105,864| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.mailboxfeatures.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.data.mailboxloadbalance.dll| 15.1.2044.12| 224,648| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.mapi.dll| 15.1.2044.12| 186,760| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.metering.contracts.dll| 15.1.2044.12| 39,816| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.metering.dll| 15.1.2044.12| 119,176| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.msosyncxsd.dll| 15.1.2044.12| 968,072| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.data.notification.dll| 15.1.2044.12| 141,192| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.personaldataplatform.dll| 15.1.2044.12| 769,416| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.data.providers.dll| 15.1.2044.12| 139,656| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.provisioning.dll| 15.1.2044.12| 56,712| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.rightsmanagement.dll| 15.1.2044.12| 453,000| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.scheduledtimers.dll| 15.1.2044.12| 32,648| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.storage.clientstrings.dll| 15.1.2044.12| 256,392| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.storage.dll| 15.1.2044.12| 11,641,224| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.storage.eventlog.dll| 15.1.2044.12| 37,768| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.data.storageconfigurationresources.dll| 15.1.2044.12| 655,752| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.data.storeobjects.dll| 15.1.2044.12| 174,472| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.data.throttlingservice.client.dll| 15.1.2044.12| 36,232| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.data.throttlingservice.client.eventlog.dll| 15.1.2044.12| 14,216| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.data.throttlingservice.eventlog.dll| 15.1.2044.12| 14,216| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.datacenter.management.activemonitoring.recoveryservice.eventlog.dll| 15.1.2044.12| 14,728| 19-Nov-2020| 04:03| x64 \nMicrosoft.exchange.datacenterstrings.dll| 15.1.2044.12| 72,584| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.delivery.eventlog.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.diagnostics.certificatelogger.dll| 15.1.2044.12| 22,920| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.diagnostics.dll| 15.1.2044.12| 2,210,184| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.diagnostics.dll.deploy| 15.1.2044.12| 2,210,184| 19-Nov-2020| 04:05| Not applicable \nMicrosoft.exchange.diagnostics.performancelogger.dll| 15.1.2044.12| 23,944| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.diagnostics.service.common.dll| 15.1.2044.12| 546,696| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.diagnostics.service.eventlog.dll| 15.1.2044.12| 215,432| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.diagnostics.service.exchangejobs.dll| 15.1.2044.12| 193,416| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.diagnostics.service.exe| 15.1.2044.12| 146,312| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.diagnostics.service.fuseboxperfcounters.dll| 15.1.2044.12| 27,528| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.diagnosticsaggregation.eventlog.dll| 15.1.2044.12| 13,704| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.diagnosticsaggregationservicelet.dll| 15.1.2044.12| 49,544| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.directory.topologyservice.eventlog.dll| 15.1.2044.12| 28,040| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.directory.topologyservice.exe| 15.1.2044.12| 208,776| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.disklocker.events.dll| 15.1.2044.12| 88,968| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.disklocker.interop.dll| 15.1.2044.12| 32,648| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.drumtesting.calendarmigration.dll| 15.1.2044.12| 45,960| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.drumtesting.common.dll| 15.1.2044.12| 18,824| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.dxstore.dll| 15.1.2044.12| 473,480| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.dxstore.ha.events.dll| 15.1.2044.12| 206,216| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.dxstore.ha.instance.exe| 15.1.2044.12| 36,744| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.eac.flighting.dll| 15.1.2044.12| 131,464| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.edgecredentialsvc.exe| 15.1.2044.12| 21,896| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.edgesync.common.dll| 15.1.2044.12| 148,360| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.edgesync.datacenterproviders.dll| 15.1.2044.12| 220,040| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.edgesync.eventlog.dll| 15.1.2044.12| 23,944| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.edgesyncsvc.exe| 15.1.2044.12| 97,672| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.ediscovery.export.dll| 15.1.2044.12| 1,266,056| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.ediscovery.export.dll.deploy| 15.1.2044.12| 1,266,056| 19-Nov-2020| 04:05| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.application| Not applicable| 16,514| 19-Nov-2020| 04:05| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.exe.deploy| 15.1.2044.12| 87,432| 19-Nov-2020| 04:06| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.manifest| Not applicable| 67,483| 19-Nov-2020| 04:06| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.strings.dll.deploy| 15.1.2044.12| 52,104| 19-Nov-2020| 04:05| Not applicable \nMicrosoft.exchange.ediscovery.mailboxsearch.dll| 15.1.2044.12| 294,280| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.birthdaycalendar.dll| 15.1.2044.12| 73,096| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.booking.defaultservicesettings.dll| 15.1.2044.12| 45,960| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.booking.dll| 15.1.2044.12| 218,504| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.booking.management.dll| 15.1.2044.12| 78,216| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.bookings.dll| 15.1.2044.12| 35,720| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.calendaring.dll| 15.1.2044.12| 934,280| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.common.dll| 15.1.2044.12| 336,264| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.connectors.dll| 15.1.2044.12| 52,616| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.contentsubmissions.dll| 15.1.2044.12| 32,136| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.context.dll| 15.1.2044.12| 60,808| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.datamodel.dll| 15.1.2044.12| 854,408| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.fileproviders.dll| 15.1.2044.12| 291,720| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.foldersharing.dll| 15.1.2044.12| 39,304| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.holidaycalendars.dll| 15.1.2044.12| 76,168| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.insights.dll| 15.1.2044.12| 166,792| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.meetinglocation.dll| 15.1.2044.12| 1,486,728| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.meetingparticipants.dll| 15.1.2044.12| 122,248| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.meetingtimecandidates.dll| 15.1.2044.12| 12,327,304| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.onlinemeetings.dll| 15.1.2044.12| 264,072| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.people.dll| 15.1.2044.12| 37,768| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.peopleinsights.dll| 15.1.2044.12| 186,760| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.reminders.dll| 15.1.2044.12| 64,392| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.schedules.dll| 15.1.2044.12| 83,848| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entities.shellservice.dll| 15.1.2044.12| 63,880| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.tasks.dll| 15.1.2044.12| 100,232| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.entities.xrm.dll| 15.1.2044.12| 144,776| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.entityextraction.calendar.dll| 15.1.2044.12| 270,216| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.eserepl.common.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.eserepl.configuration.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.eserepl.dll| 15.1.2044.12| 130,440| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.ews.configuration.dll| 15.1.2044.12| 254,344| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.exchangecertificate.eventlog.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.exchangecertificateservicelet.dll| 15.1.2044.12| 37,256| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.extensibility.internal.dll| 15.1.2044.12| 640,904| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.extensibility.partner.dll| 15.1.2044.12| 37,256| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.federateddirectory.dll| 15.1.2044.12| 146,312| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.ffosynclogmsg.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.frontendhttpproxy.dll| 15.1.2044.12| 592,776| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.frontendhttpproxy.eventlogs.dll| 15.1.2044.12| 14,728| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.frontendtransport.monitoring.dll| 15.1.2044.12| 30,088| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.griffin.variantconfiguration.dll| 15.1.2044.12| 99,720| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.hathirdpartyreplication.dll| 15.1.2044.12| 42,376| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.helpprovider.dll| 15.1.2044.12| 40,328| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.httpproxy.addressfinder.dll| 15.1.2044.12| 54,152| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.httpproxy.common.dll| 15.1.2044.12| 163,720| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.httpproxy.diagnostics.dll| 15.1.2044.12| 58,760| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.httpproxy.flighting.dll| 15.1.2044.12| 204,168| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.httpproxy.passivemonitor.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.httpproxy.proxyassistant.dll| 15.1.2044.12| 30,600| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.httpproxy.routerefresher.dll| 15.1.2044.12| 38,792| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.httpproxy.routeselector.dll| 15.1.2044.12| 48,520| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.httpproxy.routing.dll| 15.1.2044.12| 180,616| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.httpredirectmodules.dll| 15.1.2044.12| 36,744| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.httputilities.dll| 15.1.2044.12| 25,992| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.hygiene.data.dll| 15.1.2044.12| 1,868,168| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.hygiene.diagnosisutil.dll| 15.1.2044.12| 54,664| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.hygiene.eopinstantprovisioning.dll| 15.1.2044.12| 35,720| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.idserialization.dll| 15.1.2044.12| 35,720| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.imap4.eventlog.dll| 15.1.2044.12| 18,312| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.imap4.eventlog.dll.fe| 15.1.2044.12| 18,312| 19-Nov-2020| 04:05| Not applicable \nMicrosoft.exchange.imap4.exe| 15.1.2044.12| 263,048| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.imap4.exe.fe| 15.1.2044.12| 263,048| 19-Nov-2020| 04:07| Not applicable \nMicrosoft.exchange.imap4service.exe| 15.1.2044.12| 24,968| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.imap4service.exe.fe| 15.1.2044.12| 24,968| 19-Nov-2020| 04:05| Not applicable \nMicrosoft.exchange.imapconfiguration.dl1| 15.1.2044.12| 53,128| 19-Nov-2020| 04:04| Not applicable \nMicrosoft.exchange.inference.common.dll| 15.1.2044.12| 216,968| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.inference.hashtagsrelevance.dll| 15.1.2044.12| 32,136| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.inference.peoplerelevance.dll| 15.1.2044.12| 281,992| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.inference.ranking.dll| 15.1.2044.12| 18,824| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.inference.safetylibrary.dll| 15.1.2044.12| 83,848| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.inference.service.eventlog.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.infoworker.assistantsclientresources.dll| 15.1.2044.12| 94,088| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.infoworker.common.dll| 15.1.2044.12| 1,840,008| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.infoworker.eventlog.dll| 15.1.2044.12| 71,560| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.infoworker.meetingvalidator.dll| 15.1.2044.12| 175,496| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.instantmessaging.dll| 15.1.2044.12| 45,960| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.irm.formprotector.dll| 15.1.2044.12| 159,624| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.irm.msoprotector.dll| 15.1.2044.12| 51,080| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.irm.ofcprotector.dll| 15.1.2044.12| 45,960| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.isam.databasemanager.dll| 15.1.2044.12| 30,600| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.isam.esebcli.dll| 15.1.2044.12| 100,232| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.jobqueue.eventlog.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.jobqueueservicelet.dll| 15.1.2044.12| 271,240| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.killswitch.dll| 15.1.2044.12| 22,408| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.killswitchconfiguration.dll| 15.1.2044.12| 33,672| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.analyzers.auditing.dll| 15.1.2044.12| 18,312| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.certificatelog.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.analyzers.cmdletinfralog.dll| 15.1.2044.12| 27,528| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.analyzers.easlog.dll| 15.1.2044.12| 30,600| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ecplog.dll| 15.1.2044.12| 22,408| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.analyzers.eventlog.dll| 15.1.2044.12| 66,440| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ewslog.dll| 15.1.2044.12| 29,576| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.griffinperfcounter.dll| 15.1.2044.12| 19,848| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.groupescalationlog.dll| 15.1.2044.12| 20,360| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.httpproxylog.dll| 15.1.2044.12| 19,336| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.analyzers.hxservicelog.dll| 15.1.2044.12| 34,184| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.analyzers.iislog.dll| 15.1.2044.12| 103,816| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.analyzers.lameventlog.dll| 15.1.2044.12| 31,624| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.analyzers.migrationlog.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oabdownloadlog.dll| 15.1.2044.12| 20,872| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oauthcafelog.dll| 15.1.2044.12| 16,264| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.analyzers.outlookservicelog.dll| 15.1.2044.12| 49,032| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owaclientlog.dll| 15.1.2044.12| 44,424| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owalog.dll| 15.1.2044.12| 38,280| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.analyzers.perflog.dll| 15.1.2044.12| 10,375,048| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.analyzers.pfassistantlog.dll| 15.1.2044.12| 29,064| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.analyzers.rca.dll| 15.1.2044.12| 21,384| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.analyzers.restlog.dll| 15.1.2044.12| 24,456| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.analyzers.store.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.transportsynchealthlog.dll| 15.1.2044.12| 21,896| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.core.dll| 15.1.2044.12| 89,480| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.auditing.dll| 15.1.2044.12| 20,872| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.extensions.certificatelog.dll| 15.1.2044.12| 26,504| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.cmdletinfralog.dll| 15.1.2044.12| 21,384| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.common.dll| 15.1.2044.12| 28,040| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.loganalyzer.extensions.easlog.dll| 15.1.2044.12| 28,552| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.extensions.errordetection.dll| 15.1.2044.12| 36,232| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.ewslog.dll| 15.1.2044.12| 16,776| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.extensions.griffinperfcounter.dll| 15.1.2044.12| 19,848| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.groupescalationlog.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.httpproxylog.dll| 15.1.2044.12| 17,288| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.extensions.hxservicelog.dll| 15.1.2044.12| 19,848| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.extensions.iislog.dll| 15.1.2044.12| 57,224| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.migrationlog.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.oabdownloadlog.dll| 15.1.2044.12| 18,824| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.oauthcafelog.dll| 15.1.2044.12| 16,264| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.outlookservicelog.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.extensions.owaclientlog.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.extensions.owalog.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.extensions.perflog.dll| 15.1.2044.12| 52,616| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.pfassistantlog.dll| 15.1.2044.12| 18,312| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.loganalyzer.extensions.rca.dll| 15.1.2044.12| 34,184| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.extensions.restlog.dll| 15.1.2044.12| 17,288| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loganalyzer.extensions.store.dll| 15.1.2044.12| 18,824| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loganalyzer.extensions.transportsynchealthlog.dll| 15.1.2044.12| 43,400| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.loguploader.dll| 15.1.2044.12| 165,256| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.loguploaderproxy.dll| 15.1.2044.12| 54,664| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxassistants.assistants.dll| 15.1.2044.12| 9,059,720| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.mailboxassistants.attachmentthumbnail.dll| 15.1.2044.12| 33,160| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.mailboxassistants.common.dll| 15.1.2044.12| 124,296| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxassistants.crimsonevents.dll| 15.1.2044.12| 82,824| 19-Nov-2020| 04:06| x64 \nMicrosoft.exchange.mailboxassistants.eventlog.dll| 15.1.2044.12| 14,216| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.mailboxassistants.rightsmanagement.dll| 15.1.2044.12| 30,088| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxloadbalance.dll| 15.1.2044.12| 661,384| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxloadbalance.serverstrings.dll| 15.1.2044.12| 63,368| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.mailboxreplicationservice.calendarsyncprovider.dll| 15.1.2044.12| 175,496| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.mailboxreplicationservice.common.dll| 15.1.2044.12| 2,784,136| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.complianceprovider.dll| 15.1.2044.12| 53,128| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.mailboxreplicationservice.contactsyncprovider.dll| 15.1.2044.12| 151,944| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.dll| 15.1.2044.12| 966,024| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.easprovider.dll| 15.1.2044.12| 185,224| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.mailboxreplicationservice.eventlog.dll| 15.1.2044.12| 31,624| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.mailboxreplicationservice.googledocprovider.dll| 15.1.2044.12| 39,816| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.imapprovider.dll| 15.1.2044.12| 105,864| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.mailboxreplicationservice.mapiprovider.dll| 15.1.2044.12| 94,600| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.mailboxreplicationservice.popprovider.dll| 15.1.2044.12| 43,400| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyclient.dll| 15.1.2044.12| 18,824| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyservice.dll| 15.1.2044.12| 172,936| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.pstprovider.dll| 15.1.2044.12| 102,792| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.remoteprovider.dll| 15.1.2044.12| 98,696| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.storageprovider.dll| 15.1.2044.12| 188,808| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.mailboxreplicationservice.syncprovider.dll| 15.1.2044.12| 43,400| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.mailboxreplicationservice.xml.dll| 15.1.2044.12| 447,368| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.xrmprovider.dll| 15.1.2044.12| 89,992| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.mailboxtransport.monitoring.dll| 15.1.2044.12| 107,912| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.mailboxtransport.storedriveragents.dll| 15.1.2044.12| 374,664| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.mailboxtransport.storedrivercommon.dll| 15.1.2044.12| 193,928| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.dll| 15.1.2044.12| 551,816| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.eventlog.dll| 15.1.2044.12| 16,264| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.mailboxtransport.submission.eventlog.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.dll| 15.1.2044.12| 321,416| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.eventlog.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.mailboxtransport.syncdelivery.dll| 15.1.2044.12| 45,448| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.dll| 15.1.2044.12| 18,312| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.eventlog.dll| 15.1.2044.12| 12,680| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.managedlexruntime.mppgruntime.dll| 15.1.2044.12| 20,872| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.management.activedirectory.dll| 15.1.2044.12| 415,112| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.management.classificationdefinitions.dll| 15.1.2044.12| 1,269,640| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.management.compliancepolicy.dll| 15.1.2044.12| 39,304| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.management.controlpanel.basics.dll| 15.1.2044.12| 433,032| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.management.controlpanel.dll| 15.1.2044.12| 4,560,264| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.management.controlpanel.owaoptionstrings.dll| 15.1.2044.12| 261,000| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.management.controlpanelmsg.dll| 15.1.2044.12| 33,672| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.management.deployment.analysis.dll| 15.1.2044.12| 94,088| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.management.deployment.dll| 15.1.2044.12| 591,240| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.management.deployment.xml.dll| 15.1.2044.12| 3,561,352| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.management.detailstemplates.dll| 15.1.2044.12| 67,976| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.management.dll| 15.1.2044.12| 16,471,432| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.management.edge.systemmanager.dll| 15.1.2044.12| 58,760| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.management.infrastructure.asynchronoustask.dll| 15.1.2044.12| 23,944| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.management.jitprovisioning.dll| 15.1.2044.12| 101,768| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.management.migration.dll| 15.1.2044.12| 543,624| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.management.mobility.dll| 15.1.2044.12| 305,032| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.management.nativeresources.dll| 15.1.2044.12| 131,976| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.management.powershell.support.dll| 15.1.2044.12| 418,696| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.management.provisioning.dll| 15.1.2044.12| 275,848| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.management.psdirectinvoke.dll| 15.1.2044.12| 70,536| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.management.rbacdefinition.dll| 15.1.2044.12| 7,872,904| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.management.recipient.dll| 15.1.2044.12| 1,501,064| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.management.reportingwebservice.dll| 15.1.2044.12| 145,288| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.management.reportingwebservice.eventlog.dll| 15.1.2044.12| 13,704| 19-Nov-2020| 04:06| x64 \nMicrosoft.exchange.management.snapin.esm.dll| 15.1.2044.12| 71,560| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.management.systemmanager.dll| 15.1.2044.12| 1,238,920| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.management.transport.dll| 15.1.2044.12| 1,876,872| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.managementgui.dll| 15.1.2044.12| 5,225,864| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.managementmsg.dll| 15.1.2044.12| 36,232| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.mapihttpclient.dll| 15.1.2044.12| 117,640| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.mapihttphandler.dll| 15.1.2044.12| 207,752| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.messagesecurity.dll| 15.1.2044.12| 79,752| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.messagesecurity.messagesecuritymsg.dll| 15.1.2044.12| 17,288| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.messagingpolicies.dlppolicyagent.dll| 15.1.2044.12| 156,040| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.messagingpolicies.edgeagents.dll| 15.1.2044.12| 65,928| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.messagingpolicies.eventlog.dll| 15.1.2044.12| 30,600| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.messagingpolicies.filtering.dll| 15.1.2044.12| 58,248| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.messagingpolicies.hygienerules.dll| 15.1.2044.12| 29,576| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.messagingpolicies.journalagent.dll| 15.1.2044.12| 175,496| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.messagingpolicies.redirectionagent.dll| 15.1.2044.12| 28,552| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.messagingpolicies.retentionpolicyagent.dll| 15.1.2044.12| 75,144| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.messagingpolicies.rmsvcagent.dll| 15.1.2044.12| 207,240| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.messagingpolicies.rules.dll| 15.1.2044.12| 440,712| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.messagingpolicies.supervisoryreviewagent.dll| 15.1.2044.12| 83,336| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.messagingpolicies.transportruleagent.dll| 15.1.2044.12| 35,208| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.messagingpolicies.unifiedpolicycommon.dll| 15.1.2044.12| 53,128| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.messagingpolicies.unjournalagent.dll| 15.1.2044.12| 96,648| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.migration.dll| 15.1.2044.12| 1,109,896| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.migrationworkflowservice.eventlog.dll| 15.1.2044.12| 14,728| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.mobiledriver.dll| 15.1.2044.12| 135,560| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.monitoring.activemonitoring.local.components.dll| 15.1.2044.12| 5,156,232| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.monitoring.servicecontextprovider.dll| 15.1.2044.12| 19,848| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.mrsmlbconfiguration.dll| 15.1.2044.12| 68,488| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.net.dll| 15.1.2044.12| 5,084,040| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.net.rightsmanagement.dll| 15.1.2044.12| 265,608| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.networksettings.dll| 15.1.2044.12| 37,768| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.notifications.broker.eventlog.dll| 15.1.2044.12| 14,216| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.notifications.broker.exe| 15.1.2044.12| 549,768| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.oabauthmodule.dll| 15.1.2044.12| 22,920| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.oabrequesthandler.dll| 15.1.2044.12| 106,376| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.oauth.core.dll| 15.1.2044.12| 291,720| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.objectstoreclient.dll| 15.1.2044.12| 17,288| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.odata.configuration.dll| 15.1.2044.12| 277,896| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.odata.dll| 15.1.2044.12| 2,992,520| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.officegraph.common.dll| 15.1.2044.12| 88,968| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.officegraph.grain.dll| 15.1.2044.12| 101,768| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.officegraph.graincow.dll| 15.1.2044.12| 38,280| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.officegraph.graineventbasedassistants.dll| 15.1.2044.12| 45,448| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.officegraph.grainpropagationengine.dll| 15.1.2044.12| 58,248| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.officegraph.graintransactionstorage.dll| 15.1.2044.12| 147,336| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.officegraph.graintransportdeliveryagent.dll| 15.1.2044.12| 26,504| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.officegraph.graphstore.dll| 15.1.2044.12| 184,200| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.officegraph.permailboxkeys.dll| 15.1.2044.12| 26,504| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.officegraph.secondarycopyquotamanagement.dll| 15.1.2044.12| 38,280| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.officegraph.secondaryshallowcopylocation.dll| 15.1.2044.12| 55,688| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.officegraph.security.dll| 15.1.2044.12| 147,336| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.officegraph.semanticgraph.dll| 15.1.2044.12| 191,880| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.officegraph.tasklogger.dll| 15.1.2044.12| 33,672| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.partitioncache.dll| 15.1.2044.12| 28,040| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.passivemonitoringsettings.dll| 15.1.2044.12| 32,648| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.photogarbagecollectionservicelet.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.pop3.eventlog.dll| 15.1.2044.12| 17,288| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.pop3.eventlog.dll.fe| 15.1.2044.12| 17,288| 19-Nov-2020| 04:05| Not applicable \nMicrosoft.exchange.pop3.exe| 15.1.2044.12| 106,888| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.pop3.exe.fe| 15.1.2044.12| 106,888| 19-Nov-2020| 04:07| Not applicable \nMicrosoft.exchange.pop3service.exe| 15.1.2044.12| 24,968| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.pop3service.exe.fe| 15.1.2044.12| 24,968| 19-Nov-2020| 04:07| Not applicable \nMicrosoft.exchange.popconfiguration.dl1| 15.1.2044.12| 42,888| 19-Nov-2020| 04:05| Not applicable \nMicrosoft.exchange.popimap.core.dll| 15.1.2044.12| 264,072| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.popimap.core.dll.fe| 15.1.2044.12| 264,072| 19-Nov-2020| 04:07| Not applicable \nMicrosoft.exchange.powersharp.dll| 15.1.2044.12| 358,280| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.powersharp.management.dll| 15.1.2044.12| 4,167,560| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.powershell.configuration.dll| 15.1.2044.12| 326,024| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.powershell.rbachostingtools.dll| 15.1.2044.12| 41,352| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.protectedservicehost.exe| 15.1.2044.12| 30,600| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.protocols.fasttransfer.dll| 15.1.2044.12| 135,048| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.protocols.mapi.dll| 15.1.2044.12| 436,616| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.provisioning.eventlog.dll| 15.1.2044.12| 14,216| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.provisioningagent.dll| 15.1.2044.12| 224,648| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.provisioningservicelet.dll| 15.1.2044.12| 105,864| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.pst.dll| 15.1.2044.12| 168,840| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.pst.dll.deploy| 15.1.2044.12| 168,840| 19-Nov-2020| 04:05| Not applicable \nMicrosoft.exchange.pswsclient.dll| 15.1.2044.12| 259,464| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.publicfolders.dll| 15.1.2044.12| 72,072| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.pushnotifications.crimsonevents.dll| 15.1.2044.12| 215,944| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.pushnotifications.dll| 15.1.2044.12| 106,888| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.pushnotifications.publishers.dll| 15.1.2044.12| 425,864| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.pushnotifications.server.dll| 15.1.2044.12| 70,536| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.query.analysis.dll| 15.1.2044.12| 46,472| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.query.configuration.dll| 15.1.2044.12| 206,216| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.query.core.dll| 15.1.2044.12| 162,696| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.query.ranking.dll| 15.1.2044.12| 342,408| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.query.retrieval.dll| 15.1.2044.12| 149,384| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.query.suggestions.dll| 15.1.2044.12| 95,112| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.realtimeanalyticspublisherservicelet.dll| 15.1.2044.12| 127,368| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.relevance.core.dll| 15.1.2044.12| 63,368| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.relevance.data.dll| 15.1.2044.12| 36,744| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.relevance.mailtagger.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.relevance.people.dll| 15.1.2044.12| 9,666,952| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.relevance.peopleindex.dll| 15.1.2044.12| 20,788,104| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.relevance.peopleranker.dll| 15.1.2044.12| 36,744| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.relevance.perm.dll| 15.1.2044.12| 97,672| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.relevance.sassuggest.dll| 15.1.2044.12| 28,552| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.relevance.upm.dll| 15.1.2044.12| 72,072| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.routing.client.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.routing.eventlog.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.routing.server.exe| 15.1.2044.12| 59,272| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.rpc.dll| 15.1.2044.12| 1,638,280| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.rpcclientaccess.dll| 15.1.2044.12| 207,240| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.rpcclientaccess.exmonhandler.dll| 15.1.2044.12| 60,296| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.rpcclientaccess.handler.dll| 15.1.2044.12| 517,512| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.rpcclientaccess.monitoring.dll| 15.1.2044.12| 161,160| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.rpcclientaccess.parser.dll| 15.1.2044.12| 721,800| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.rpcclientaccess.server.dll| 15.1.2044.12| 234,888| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.rpcclientaccess.service.eventlog.dll| 15.1.2044.12| 20,872| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.rpcclientaccess.service.exe| 15.1.2044.12| 35,208| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.rpchttpmodules.dll| 15.1.2044.12| 42,376| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.dll| 15.1.2044.12| 56,200| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.eventlog.dll| 15.1.2044.12| 27,528| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.rules.common.dll| 15.1.2044.12| 130,440| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.saclwatcher.eventlog.dll| 15.1.2044.12| 14,728| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.saclwatcherservicelet.dll| 15.1.2044.12| 20,360| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.safehtml.dll| 15.1.2044.12| 21,384| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.sandbox.activities.dll| 15.1.2044.12| 267,656| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.sandbox.contacts.dll| 15.1.2044.12| 110,984| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.sandbox.core.dll| 15.1.2044.12| 112,520| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.sandbox.services.dll| 15.1.2044.12| 622,472| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.search.bigfunnel.dll| 15.1.2044.12| 162,184| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.search.bigfunnel.eventlog.dll| 15.1.2044.12| 12,168| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.search.blingwrapper.dll| 15.1.2044.12| 19,336| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.search.core.dll| 15.1.2044.12| 209,800| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.search.ediscoveryquery.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.search.engine.dll| 15.1.2044.12| 96,648| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.search.fast.configuration.dll| 15.1.2044.12| 16,776| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.search.fast.dll| 15.1.2044.12| 435,080| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.search.files.dll| 15.1.2044.12| 274,824| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.search.flighting.dll| 15.1.2044.12| 24,968| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.search.mdb.dll| 15.1.2044.12| 219,016| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.search.service.exe| 15.1.2044.12| 26,504| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.security.applicationencryption.dll| 15.1.2044.12| 162,184| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.security.dll| 15.1.2044.12| 1,554,824| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.security.msarpsservice.exe| 15.1.2044.12| 19,848| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.security.securitymsg.dll| 15.1.2044.12| 28,552| 19-Nov-2020| 04:03| x64 \nMicrosoft.exchange.server.storage.admininterface.dll| 15.1.2044.12| 222,600| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.server.storage.common.dll| 15.1.2044.12| 1,110,920| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.server.storage.diagnostics.dll| 15.1.2044.12| 212,360| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.server.storage.directoryservices.dll| 15.1.2044.12| 113,544| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.server.storage.esebackinterop.dll| 15.1.2044.12| 82,824| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.server.storage.eventlog.dll| 15.1.2044.12| 80,776| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.server.storage.fulltextindex.dll| 15.1.2044.12| 66,440| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.server.storage.ha.dll| 15.1.2044.12| 81,288| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.server.storage.lazyindexing.dll| 15.1.2044.12| 208,264| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.server.storage.logicaldatamodel.dll| 15.1.2044.12| 1,163,144| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.server.storage.mapidisp.dll| 15.1.2044.12| 504,200| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.server.storage.multimailboxsearch.dll| 15.1.2044.12| 47,496| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.server.storage.physicalaccess.dll| 15.1.2044.12| 848,264| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.server.storage.propertydefinitions.dll| 15.1.2044.12| 1,219,976| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.server.storage.propertytag.dll| 15.1.2044.12| 30,600| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.server.storage.rpcproxy.dll| 15.1.2044.12| 120,712| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.server.storage.storecommonservices.dll| 15.1.2044.12| 1,009,544| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.server.storage.storeintegritycheck.dll| 15.1.2044.12| 110,984| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.server.storage.workermanager.dll| 15.1.2044.12| 34,696| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.server.storage.xpress.dll| 15.1.2044.12| 19,336| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.servicehost.eventlog.dll| 15.1.2044.12| 14,728| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.servicehost.exe| 15.1.2044.12| 60,808| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.dll| 15.1.2044.12| 50,568| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.eventlog.dll| 15.1.2044.12| 14,216| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.servicelets.unifiedpolicysyncservicelet.eventlog.dll| 15.1.2044.12| 14,216| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.services.common.dll| 15.1.2044.12| 74,120| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.services.dll| 15.1.2044.12| 8,478,088| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.services.eventlogs.dll| 15.1.2044.12| 30,088| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.services.ewshandler.dll| 15.1.2044.12| 633,736| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.services.ewsserialization.dll| 15.1.2044.12| 1,651,080| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.services.json.dll| 15.1.2044.12| 296,328| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.services.messaging.dll| 15.1.2044.12| 43,400| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.services.onlinemeetings.dll| 15.1.2044.12| 233,352| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.services.surface.dll| 15.1.2044.12| 178,568| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.services.wcf.dll| 15.1.2044.12| 348,552| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.setup.acquirelanguagepack.dll| 15.1.2044.12| 56,712| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.setup.bootstrapper.common.dll| 15.1.2044.12| 94,600| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.setup.common.dll| 15.1.2044.12| 297,352| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.setup.commonbase.dll| 15.1.2044.12| 35,720| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.setup.console.dll| 15.1.2044.12| 27,016| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.setup.gui.dll| 15.1.2044.12| 115,080| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.setup.parser.dll| 15.1.2044.12| 54,152| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.setup.signverfwrapper.dll| 15.1.2044.12| 75,144| 19-Nov-2020| 04:06| x64 \nMicrosoft.exchange.sharedcache.caches.dll| 15.1.2044.12| 142,728| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.sharedcache.client.dll| 15.1.2044.12| 24,968| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.sharedcache.eventlog.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.sharedcache.exe| 15.1.2044.12| 58,760| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.sharepointsignalstore.dll| 15.1.2044.12| 27,016| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.slabmanifest.dll| 15.1.2044.12| 46,984| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.sqm.dll| 15.1.2044.12| 46,984| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.store.service.exe| 15.1.2044.12| 28,040| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.store.worker.exe| 15.1.2044.12| 26,504| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.storeobjectsservice.eventlog.dll| 15.1.2044.12| 13,704| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.storeobjectsservice.exe| 15.1.2044.12| 31,624| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.storeprovider.dll| 15.1.2044.12| 1,166,728| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.structuredquery.dll| 15.1.2044.12| 158,600| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.symphonyhandler.dll| 15.1.2044.12| 628,104| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.syncmigration.eventlog.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.syncmigrationservicelet.dll| 15.1.2044.12| 16,264| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.systemprobemsg.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:03| x64 \nMicrosoft.exchange.textprocessing.dll| 15.1.2044.12| 221,576| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.textprocessing.eventlog.dll| 15.1.2044.12| 13,704| 19-Nov-2020| 04:03| x64 \nMicrosoft.exchange.transport.agent.addressbookpolicyroutingagent.dll| 15.1.2044.12| 29,064| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.agent.antispam.common.dll| 15.1.2044.12| 138,632| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.agent.contentfilter.cominterop.dll| 15.1.2044.12| 21,896| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.agent.controlflow.dll| 15.1.2044.12| 40,328| 19-Nov-2020| 04:08| x86 \nMicrosoft.exchange.transport.agent.faultinjectionagent.dll| 15.1.2044.12| 22,920| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.agent.frontendproxyagent.dll| 15.1.2044.12| 21,384| 19-Nov-2020| 04:06| x86 \nMicrosoft.exchange.transport.agent.hygiene.dll| 15.1.2044.12| 212,360| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.agent.interceptoragent.dll| 15.1.2044.12| 98,696| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.agent.liveidauth.dll| 15.1.2044.12| 22,920| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.agent.malware.dll| 15.1.2044.12| 169,352| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.agent.malware.eventlog.dll| 15.1.2044.12| 18,312| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.transport.agent.phishingdetection.dll| 15.1.2044.12| 20,872| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.agent.prioritization.dll| 15.1.2044.12| 31,624| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.agent.protocolanalysis.dbaccess.dll| 15.1.2044.12| 46,984| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.agent.search.dll| 15.1.2044.12| 30,088| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.agent.senderid.core.dll| 15.1.2044.12| 53,128| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.agent.sharedmailboxsentitemsroutingagent.dll| 15.1.2044.12| 44,936| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.agent.systemprobedrop.dll| 15.1.2044.12| 18,312| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.agent.transportfeatureoverrideagent.dll| 15.1.2044.12| 46,472| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.agent.trustedmailagents.dll| 15.1.2044.12| 46,472| 19-Nov-2020| 04:08| x86 \nMicrosoft.exchange.transport.cloudmonitor.common.dll| 15.1.2044.12| 28,040| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.common.dll| 15.1.2044.12| 457,096| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.contracts.dll| 15.1.2044.12| 18,312| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.decisionengine.dll| 15.1.2044.12| 30,600| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.dll| 15.1.2044.12| 4,181,896| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.dsapiclient.dll| 15.1.2044.12| 182,152| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.eventlog.dll| 15.1.2044.12| 121,736| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.transport.extensibility.dll| 15.1.2044.12| 403,336| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.extensibilityeventlog.dll| 15.1.2044.12| 14,728| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.transport.flighting.dll| 15.1.2044.12| 86,920| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.logging.dll| 15.1.2044.12| 88,968| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.logging.search.dll| 15.1.2044.12| 68,488| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.loggingcommon.dll| 15.1.2044.12| 63,368| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.monitoring.dll| 15.1.2044.12| 430,472| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.net.dll| 15.1.2044.12| 122,248| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.protocols.contracts.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.protocols.dll| 15.1.2044.12| 29,064| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.protocols.httpsubmission.dll| 15.1.2044.12| 60,808| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.requestbroker.dll| 15.1.2044.12| 50,056| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.scheduler.contracts.dll| 15.1.2044.12| 33,160| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.scheduler.dll| 15.1.2044.12| 113,032| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.smtpshared.dll| 15.1.2044.12| 18,312| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.storage.contracts.dll| 15.1.2044.12| 52,104| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.storage.dll| 15.1.2044.12| 675,208| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.transport.storage.management.dll| 15.1.2044.12| 21,896| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.sync.agents.dll| 15.1.2044.12| 17,800| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.sync.common.dll| 15.1.2044.12| 487,304| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.sync.common.eventlog.dll| 15.1.2044.12| 12,680| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.transport.sync.manager.dll| 15.1.2044.12| 306,056| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.sync.manager.eventlog.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.transport.sync.migrationrpc.dll| 15.1.2044.12| 46,472| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.transport.sync.worker.dll| 15.1.2044.12| 1,044,360| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.transport.sync.worker.eventlog.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.transportlogsearch.eventlog.dll| 15.1.2044.12| 18,824| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.transportsyncmanagersvc.exe| 15.1.2044.12| 18,824| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.um.callrouter.exe| 15.1.2044.12| 22,408| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.um.clientstrings.dll| 15.1.2044.12| 60,296| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.um.grammars.dll| 15.1.2044.12| 211,848| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.um.lad.dll| 15.1.2044.12| 120,712| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.um.prompts.dll| 15.1.2044.12| 214,920| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.um.troubleshootingtool.shared.dll| 15.1.2044.12| 118,664| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.um.ucmaplatform.dll| 15.1.2044.12| 239,496| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.um.umcommon.dll| 15.1.2044.12| 925,576| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.um.umcore.dll| 15.1.2044.12| 1,468,808| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.um.umvariantconfiguration.dll| 15.1.2044.12| 32,648| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.unifiedcontent.dll| 15.1.2044.12| 41,864| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.unifiedcontent.exchange.dll| 15.1.2044.12| 24,968| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.unifiedmessaging.eventlog.dll| 15.1.2044.12| 130,440| 19-Nov-2020| 04:07| x64 \nMicrosoft.exchange.unifiedpolicyfilesync.eventlog.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.unifiedpolicyfilesyncservicelet.dll| 15.1.2044.12| 83,336| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.unifiedpolicysyncservicelet.dll| 15.1.2044.12| 50,056| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.variantconfiguration.antispam.dll| 15.1.2044.12| 642,440| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.variantconfiguration.core.dll| 15.1.2044.12| 186,248| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.variantconfiguration.dll| 15.1.2044.12| 67,464| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.variantconfiguration.eventlog.dll| 15.1.2044.12| 12,680| 19-Nov-2020| 04:04| x64 \nMicrosoft.exchange.variantconfiguration.excore.dll| 15.1.2044.12| 56,712| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.variantconfiguration.globalsettings.dll| 15.1.2044.12| 27,528| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.variantconfiguration.hygiene.dll| 15.1.2044.12| 120,712| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.variantconfiguration.protectionservice.dll| 15.1.2044.12| 31,624| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.variantconfiguration.threatintel.dll| 15.1.2044.12| 57,224| 19-Nov-2020| 04:03| x86 \nMicrosoft.exchange.webservices.auth.dll| 15.1.2044.12| 35,720| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.webservices.dll| 15.1.2044.12| 1,054,088| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.webservices.xrm.dll| 15.1.2044.12| 67,976| 19-Nov-2020| 04:07| x86 \nMicrosoft.exchange.wlmservicelet.dll| 15.1.2044.12| 23,432| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.wopiclient.dll| 15.1.2044.12| 77,192| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.workingset.signalapi.dll| 15.1.2044.12| 17,288| 19-Nov-2020| 04:05| x86 \nMicrosoft.exchange.workingsetabstraction.signalapiabstraction.dll| 15.1.2044.12| 29,064| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.workloadmanagement.dll| 15.1.2044.12| 505,224| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.workloadmanagement.eventlogs.dll| 15.1.2044.12| 14,728| 19-Nov-2020| 04:05| x64 \nMicrosoft.exchange.workloadmanagement.throttling.configuration.dll| 15.1.2044.12| 36,744| 19-Nov-2020| 04:04| x86 \nMicrosoft.exchange.workloadmanagement.throttling.dll| 15.1.2044.12| 66,440| 19-Nov-2020| 04:04| x86 \nMicrosoft.fast.contextlogger.json.dll| 15.1.2044.12| 19,336| 19-Nov-2020| 04:05| x86 \nMicrosoft.filtering.dll| 15.1.2044.12| 113,032| 19-Nov-2020| 04:04| x86 \nMicrosoft.filtering.exchange.dll| 15.1.2044.12| 57,224| 19-Nov-2020| 04:05| x86 \nMicrosoft.filtering.interop.dll| 15.1.2044.12| 15,240| 19-Nov-2020| 04:04| x86 \nMicrosoft.forefront.activedirectoryconnector.dll| 15.1.2044.12| 46,984| 19-Nov-2020| 04:05| x86 \nMicrosoft.forefront.activedirectoryconnector.eventlog.dll| 15.1.2044.12| 15,752| 19-Nov-2020| 04:07| x64 \nMicrosoft.forefront.filtering.common.dll| 15.1.2044.12| 23,944| 19-Nov-2020| 04:05| x86 \nMicrosoft.forefront.filtering.diagnostics.dll| 15.1.2044.12| 22,408| 19-Nov-2020| 04:04| x86 \nMicrosoft.forefront.filtering.eventpublisher.dll| 15.1.2044.12| 34,696| 19-Nov-2020| 04:05| x86 \nMicrosoft.forefront.management.powershell.format.ps1xml| Not applicable| 48,918| 19-Nov-2020| 04:04| Not applicable \nMicrosoft.forefront.management.powershell.types.ps1xml| Not applicable| 16,294| 19-Nov-2020| 04:04| Not applicable \nMicrosoft.forefront.monitoring.activemonitoring.local.components.dll| 15.1.2044.12| 1,518,472| 19-Nov-2020| 04:06| x86 \nMicrosoft.forefront.monitoring.activemonitoring.local.components.messages.dll| 15.1.2044.12| 13,192| 19-Nov-2020| 04:03| x64 \nMicrosoft.forefront.monitoring.management.outsidein.dll| 15.1.2044.12| 33,160| 19-Nov-2020| 04:03| x86 \nMicrosoft.forefront.recoveryactionarbiter.contract.dll| 15.1.2044.12| 18,312| 19-Nov-2020| 04:04| x86 \nMicrosoft.forefront.reporting.common.dll| 15.1.2044.12| 46,472| 19-Nov-2020| 04:03| x86 \nMicrosoft.forefront.reporting.ondemandquery.dll| 15.1.2044.12| 50,568| 19-Nov-2020| 04:05| x86 \nMicrosoft.isam.esent.collections.dll| 15.1.2044.12| 72,584| 19-Nov-2020| 04:07| x86 \nMicrosoft.isam.esent.interop.dll| 15.1.2044.12| 533,896| 19-Nov-2020| 04:04| x86 \nMicrosoft.managementgui.dll| 15.1.2044.12| 133,512| 19-Nov-2020| 04:05| x86 \nMicrosoft.mce.interop.dll| 15.1.2044.12| 24,456| 19-Nov-2020| 04:05| x86 \nMicrosoft.office.audit.dll| 15.1.2044.12| 123,784| 19-Nov-2020| 04:04| x86 \nMicrosoft.office.client.discovery.unifiedexport.dll| 15.1.2044.12| 593,288| 19-Nov-2020| 04:05| x86 \nMicrosoft.office.common.ipcommonlogger.dll| 15.1.2044.12| 42,376| 19-Nov-2020| 04:03| x86 \nMicrosoft.office.compliance.console.core.dll| 15.1.2044.12| 217,992| 19-Nov-2020| 04:05| x86 \nMicrosoft.office.compliance.console.dll| 15.1.2044.12| 854,920| 19-Nov-2020| 04:04| x86 \nMicrosoft.office.compliance.console.extensions.dll| 15.1.2044.12| 485,768| 19-Nov-2020| 04:05| x86 \nMicrosoft.office.compliance.core.dll| 15.1.2044.12| 413,064| 19-Nov-2020| 04:04| x86 \nMicrosoft.office.compliance.ingestion.dll| 15.1.2044.12| 36,232| 19-Nov-2020| 04:06| x86 \nMicrosoft.office.compliancepolicy.exchange.dar.dll| 15.1.2044.12| 84,872| 19-Nov-2020| 04:05| x86 \nMicrosoft.office.compliancepolicy.platform.dll| 15.1.2044.12| 1,782,152| 19-Nov-2020| 04:04| x86 \nMicrosoft.office.datacenter.activemonitoring.management.common.dll| 15.1.2044.12| 49,544| 19-Nov-2020| 04:05| x86 \nMicrosoft.office.datacenter.activemonitoring.management.dll| 15.1.2044.12| 27,528| 19-Nov-2020| 04:04| x86 \nMicrosoft.office.datacenter.activemonitoringlocal.dll| 15.1.2044.12| 174,984| 19-Nov-2020| 04:05| x86 \nMicrosoft.office.datacenter.monitoring.activemonitoring.recovery.dll| 15.1.2044.12| 166,280| 19-Nov-2020| 04:05| x86 \nMicrosoft.office365.datainsights.uploader.dll| 15.1.2044.12| 40,328| 19-Nov-2020| 04:04| x86 \nMicrosoft.online.box.shell.dll| 15.1.2044.12| 46,472| 19-Nov-2020| 04:05| x86 \nMicrosoft.powershell.hostingtools.dll| 15.1.2044.12| 67,976| 19-Nov-2020| 04:04| x86 \nMicrosoft.powershell.hostingtools_2.dll| 15.1.2044.12| 67,976| 19-Nov-2020| 04:04| x86 \nMicrosoft.tailoredexperiences.core.dll| 15.1.2044.12| 120,200| 19-Nov-2020| 04:05| x86 \nMigrateumcustomprompts.ps1| Not applicable| 19,126| 19-Nov-2020| 04:06| Not applicable \nModernpublicfoldertomailboxmapgenerator.ps1| Not applicable| 29,068| 19-Nov-2020| 04:06| Not applicable \nMovemailbox.ps1| Not applicable| 61,148| 19-Nov-2020| 04:05| Not applicable \nMovetransportdatabase.ps1| Not applicable| 30,606| 19-Nov-2020| 04:06| Not applicable \nMove_publicfolderbranch.ps1| Not applicable| 17,536| 19-Nov-2020| 04:06| Not applicable \nMpgearparser.dll| 15.1.2044.12| 99,720| 19-Nov-2020| 04:05| x64 \nMsclassificationadapter.dll| 15.1.2044.12| 248,712| 19-Nov-2020| 04:05| x64 \nMsexchangecompliance.exe| 15.1.2044.12| 78,728| 19-Nov-2020| 04:03| x86 \nMsexchangedagmgmt.exe| 15.1.2044.12| 25,480| 19-Nov-2020| 04:05| x86 \nMsexchangedelivery.exe| 15.1.2044.12| 38,792| 19-Nov-2020| 04:06| x86 \nMsexchangefrontendtransport.exe| 15.1.2044.12| 31,624| 19-Nov-2020| 04:05| x86 \nMsexchangehmhost.exe| 15.1.2044.12| 27,016| 19-Nov-2020| 04:04| x86 \nMsexchangehmrecovery.exe| 15.1.2044.12| 29,576| 19-Nov-2020| 04:03| x86 \nMsexchangemailboxassistants.exe| 15.1.2044.12| 72,584| 19-Nov-2020| 04:04| x86 \nMsexchangemailboxreplication.exe| 15.1.2044.12| 20,872| 19-Nov-2020| 04:05| x86 \nMsexchangemigrationworkflow.exe| 15.1.2044.12| 69,000| 19-Nov-2020| 04:06| x86 \nMsexchangerepl.exe| 15.1.2044.12| 71,048| 19-Nov-2020| 04:04| x86 \nMsexchangesubmission.exe| 15.1.2044.12| 123,272| 19-Nov-2020| 04:06| x86 \nMsexchangethrottling.exe| 15.1.2044.12| 39,816| 19-Nov-2020| 04:04| x86 \nMsexchangetransport.exe| 15.1.2044.12| 74,120| 19-Nov-2020| 04:04| x86 \nMsexchangetransportlogsearch.exe| 15.1.2044.12| 139,144| 19-Nov-2020| 04:05| x86 \nMsexchangewatchdog.exe| 15.1.2044.12| 55,688| 19-Nov-2020| 04:04| x64 \nMspatchlinterop.dll| 15.1.2044.12| 53,640| 19-Nov-2020| 04:04| x64 \nNativehttpproxy.dll| 15.1.2044.12| 91,528| 19-Nov-2020| 04:05| x64 \nNavigatorparser.dll| 15.1.2044.12| 636,808| 19-Nov-2020| 04:05| x64 \nNego2nativeinterface.dll| 15.1.2044.12| 19,336| 19-Nov-2020| 04:04| x64 \nNegotiateclientcertificatemodule.dll| 15.1.2044.12| 30,088| 19-Nov-2020| 04:04| x64 \nNewtestcasconnectivityuser.ps1| Not applicable| 22,268| 19-Nov-2020| 04:06| Not applicable \nNewtestcasconnectivityuserhosting.ps1| Not applicable| 24,583| 19-Nov-2020| 04:06| Not applicable \nNtspxgen.dll| 15.1.2044.12| 80,776| 19-Nov-2020| 04:07| x64 \nOleconverter.exe| 15.1.2044.12| 173,960| 19-Nov-2020| 04:05| x64 \nOutsideinmodule.dll| 15.1.2044.12| 87,944| 19-Nov-2020| 04:04| x64 \nOwaauth.dll| 15.1.2044.12| 92,040| 19-Nov-2020| 04:04| x64 \nOwasmime.msi| Not applicable| 716,800| 19-Nov-2020| 04:04| Not applicable \nPerf_common_extrace.dll| 15.1.2044.12| 245,128| 19-Nov-2020| 04:04| x64 \nPerf_exchmem.dll| 15.1.2044.12| 85,896| 19-Nov-2020| 04:05| x64 \nPipeline2.dll| 15.1.2044.12| 1,454,472| 19-Nov-2020| 04:04| x64 \nPowershell.rbachostingtools.dll_1bf4f3e363ef418781685d1a60da11c1| 15.1.2044.12| 41,352| 19-Nov-2020| 04:05| Not applicable \nPreparemoverequesthosting.ps1| Not applicable| 70,999| 19-Nov-2020| 04:06| Not applicable \nPrepare_moverequest.ps1| Not applicable| 73,233| 19-Nov-2020| 04:06| Not applicable \nProductinfo.managed.dll| 15.1.2044.12| 27,016| 19-Nov-2020| 04:04| x86 \nProxybinclientsstringsdll| 15.1.2044.12| 924,552| 19-Nov-2020| 04:05| x86 \nPublicfoldertomailboxmapgenerator.ps1| Not applicable| 23,242| 19-Nov-2020| 04:06| Not applicable \nQuietexe.exe| 15.1.2044.12| 14,728| 19-Nov-2020| 04:07| x86 \nRedistributeactivedatabases.ps1| Not applicable| 250,572| 19-Nov-2020| 04:04| Not applicable \nReinstalldefaulttransportagents.ps1| Not applicable| 21,659| 19-Nov-2020| 04:05| Not applicable \nRemoteexchange.ps1| Not applicable| 23,577| 19-Nov-2020| 04:04| Not applicable \nRemoveuserfrompfrecursive.ps1| Not applicable| 14,688| 19-Nov-2020| 04:06| Not applicable \nReplaceuserpermissiononpfrecursive.ps1| Not applicable| 15,006| 19-Nov-2020| 04:05| Not applicable \nReplaceuserwithuseronpfrecursive.ps1| Not applicable| 15,016| 19-Nov-2020| 04:06| Not applicable \nReplaycrimsonmsg.dll| 15.1.2044.12| 1,099,144| 19-Nov-2020| 04:04| x64 \nResetattachmentfilterentry.ps1| Not applicable| 15,480| 19-Nov-2020| 04:05| Not applicable \nResetcasservice.ps1| Not applicable| 21,711| 19-Nov-2020| 04:06| Not applicable \nReset_antispamupdates.ps1| Not applicable| 14,105| 19-Nov-2020| 04:05| Not applicable \nRestoreserveronprereqfailure.ps1| Not applicable| 15,145| 19-Nov-2020| 04:04| Not applicable \nResumemailboxdatabasecopy.ps1| Not applicable| 17,214| 19-Nov-2020| 04:05| Not applicable \nRightsmanagementwrapper.dll| 15.1.2044.12| 86,408| 19-Nov-2020| 04:07| x64 \nRollalternateserviceaccountpassword.ps1| Not applicable| 55,794| 19-Nov-2020| 04:05| Not applicable \nRpcperf.dll| 15.1.2044.12| 23,432| 19-Nov-2020| 04:05| x64 \nRpcproxyshim.dll| 15.1.2044.12| 39,304| 19-Nov-2020| 04:08| x64 \nRulesauditmsg.dll| 15.1.2044.12| 12,680| 19-Nov-2020| 04:05| x64 \nRwsperfcounters.xml| Not applicable| 23,032| 19-Nov-2020| 04:05| Not applicable \nSafehtmlnativewrapper.dll| 15.1.2044.12| 34,696| 19-Nov-2020| 04:04| x64 \nScanenginetest.exe| 15.1.2044.12| 956,296| 19-Nov-2020| 04:05| x64 \nScanningprocess.exe| 15.1.2044.12| 739,208| 19-Nov-2020| 04:05| x64 \nSearchdiagnosticinfo.ps1| Not applicable| 16,816| 19-Nov-2020| 04:06| Not applicable \nServicecontrol.ps1| Not applicable| 52,333| 19-Nov-2020| 04:04| Not applicable \nSetmailpublicfolderexternaladdress.ps1| Not applicable| 20,758| 19-Nov-2020| 04:05| Not applicable \nSettingsadapter.dll| 15.1.2044.12| 116,104| 19-Nov-2020| 04:05| x64 \nSetup.exe| 15.1.2044.12| 20,872| 19-Nov-2020| 04:04| x86 \nSetupui.exe| 15.1.2044.12| 49,032| 19-Nov-2020| 04:04| x86 \nSplit_publicfoldermailbox.ps1| Not applicable| 52,193| 19-Nov-2020| 04:06| Not applicable \nStartdagservermaintenance.ps1| Not applicable| 27,851| 19-Nov-2020| 04:04| Not applicable \nStatisticsutil.dll| 15.1.2044.12| 142,216| 19-Nov-2020| 04:05| x64 \nStopdagservermaintenance.ps1| Not applicable| 21,137| 19-Nov-2020| 04:04| Not applicable \nStoretsconstants.ps1| Not applicable| 15,834| 19-Nov-2020| 04:04| Not applicable \nStoretslibrary.ps1| Not applicable| 28,007| 19-Nov-2020| 04:04| Not applicable \nStore_mapi_net_bin_perf_x64_exrpcperf.dll| 15.1.2044.12| 28,552| 19-Nov-2020| 04:04| x64 \nSync_mailpublicfolders.ps1| Not applicable| 43,931| 19-Nov-2020| 04:06| Not applicable \nSync_modernmailpublicfolders.ps1| Not applicable| 43,977| 19-Nov-2020| 04:05| Not applicable \nTextconversionmodule.dll| 15.1.2044.12| 86,408| 19-Nov-2020| 04:05| x64 \nTroubleshoot_ci.ps1| Not applicable| 22,731| 19-Nov-2020| 04:05| Not applicable \nTroubleshoot_databaselatency.ps1| Not applicable| 33,437| 19-Nov-2020| 04:05| Not applicable \nTroubleshoot_databasespace.ps1| Not applicable| 30,033| 19-Nov-2020| 04:05| Not applicable \nUmservice.exe| 15.1.2044.12| 100,232| 19-Nov-2020| 04:04| x86 \nUmworkerprocess.exe| 15.1.2044.12| 38,280| 19-Nov-2020| 04:07| x86 \nUninstall_antispamagents.ps1| Not applicable| 15,477| 19-Nov-2020| 04:04| Not applicable \nUpdateapppoolmanagedframeworkversion.ps1| Not applicable| 14,034| 19-Nov-2020| 04:06| Not applicable \nUpdatecas.ps1| Not applicable| 32,952| 19-Nov-2020| 04:05| Not applicable \nUpdateconfigfiles.ps1| Not applicable| 19,746| 19-Nov-2020| 04:04| Not applicable \nUpdateserver.exe| 15.1.2044.12| 3,014,536| 19-Nov-2020| 04:05| x64 \nUpdate_malwarefilteringserver.ps1| Not applicable| 18,160| 19-Nov-2020| 04:06| Not applicable \nWeb.config_053c31bdd6824e95b35d61b0a5e7b62d| Not applicable| 31,816| 19-Nov-2020| 04:05| Not applicable \nWsbexchange.exe| 15.1.2044.12| 125,320| 19-Nov-2020| 04:05| x64 \nX400prox.dll| 15.1.2044.12| 103,304| 19-Nov-2020| 04:07| x64 \n_search.lingoperators.a| 15.1.2044.12| 34,696| 19-Nov-2020| 04:07| Not applicable \n_search.lingoperators.b| 15.1.2044.12| 34,696| 19-Nov-2020| 04:07| Not applicable \n_search.mailboxoperators.a| 15.1.2044.12| 289,160| 19-Nov-2020| 04:04| Not applicable \n_search.mailboxoperators.b| 15.1.2044.12| 289,160| 19-Nov-2020| 04:04| Not applicable \n_search.operatorschema.a| 15.1.2044.12| 483,208| 19-Nov-2020| 04:04| Not applicable \n_search.operatorschema.b| 15.1.2044.12| 483,208| 19-Nov-2020| 04:04| Not applicable \n_search.tokenoperators.a| 15.1.2044.12| 106,888| 19-Nov-2020| 04:03| Not applicable \n_search.tokenoperators.b| 15.1.2044.12| 106,888| 19-Nov-2020| 04:03| Not applicable \n_search.transportoperators.a| 15.1.2044.12| 64,904| 19-Nov-2020| 04:03| Not applicable \n_search.transportoperators.b| 15.1.2044.12| 64,904| 19-Nov-2020| 04:03| Not applicable \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "baseScore": 9.1, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 6.0}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Microsoft Exchange Server 2019 and 2016: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17141", "CVE-2020-17142", "CVE-2020-17143"], "modified": "2020-12-08T08:00:00", "id": "KB4593465", "href": "https://support.microsoft.com/en-us/help/4593465", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-08-10T14:06:03", "description": "None\nThis update rollup is a security update that resolves vulnerabilities in Microsoft Exchange. To learn more about these vulnerabilities, see the following Common Vulnerabilities and Exposures (CVE):\n\n * [CVE-2020-17117 | Microsoft Exchange Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17117>)\n * [CVE-2020-17132 | Microsoft Exchange Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17132>)\n * [CVE-2020-17142 | Microsoft Exchange Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17142>)\n * [CVE-2020-17143 | Microsoft Exchange Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17143>)\n\n## Known issues in this security update\n\n * When you try to manually install this security update by double-clicking the update file (.msp) to run it in Normal mode (that is, not as an administrator), some files are not correctly updated.When this issue occurs, you don\u2019t receive an error message or any indication that the security update was not correctly installed. However, Outlook Web Access (OWA) and the Exchange Control Panel (ECP) may stop working. \n \nThis issue occurs on servers that are using User Account Control (UAC). The issue occurs because the security update doesn\u2019t correctly stop certain Exchange-related services.To avoid this issue, follow these steps to manually install this security update:\n 1. Select **Start**, and type **cmd**.\n 2. In the results, right-click **Command Prompt**, and then select **Run as administrator**.\n 3. If the **User Account Control** dialog box appears, confirm that the default action is the action that you want, and then select **Continue**.\n 4. Type the full path of the .msp file, and then press Enter.\nThis issue does not occur if you install the update through Microsoft Update.\n * Exchange services may remain in a disabled state after you install this security update. This condition does not indicate that the update is not installed correctly. This condition may occur if the service control scripts experience a problem when they try to return Exchange services to their usual state. \n \nTo fix this issue, use Services Manager to restore the startup type to **Automatic**, and then start the affected Exchange services manually. To avoid this issue, run the security update at an elevated command prompt. For more information about how to open an elevated Command Prompt window, see [Start a Command Prompt as an Administrator](<https://technet.microsoft.com/en-us/library/cc947813\\(v=ws.10\\).aspx>).\n * When you block third-party cookies in a web browser, you may be continually prompted to trust a particular add-in even though you keep selecting the option to trust it. This issue occurs also in privacy window modes (such as InPrivate mode in Microsoft Edge). This issue occurs because browser restrictions prevent the response from being recorded. To record the response and enable the add-in, you must enable third-party cookies for the domain that's hosting OWA or Office Online Server in the browser settings. To enable this setting, refer to the specific support documentation for the browser.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4593466>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center.\n\n * [Download Security Update For Exchange Server 2013 Cumulative Update 23 (KB4593466)](<http://www.microsoft.com/download/details.aspx?familyid=64b1d61d-63e8-4d41-923d-0f89f1982739>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/help/20201208>). \n\n### Security update replacement information\n\nThis security update replaces the following previously released updates:\n\n * Description of the security update for Microsoft Exchange Server 2013: November 10, 2020\n\n## File information\n\n### File hash information\n\nUpdate name| File name| SHA1 hash| SHA256 hash \n---|---|---|--- \nExchange Server 2013 Cumulative Update 23 \n| Exchange2013-KB4593466-x64-en.msp| CA51F7116309402D53821977992A6B407AE96822| 2912A721CAD456D20D24A68C84D56B48218A65F0960FEEE12BB66814C41E1871 \n \nExchange server file informationThe English (United States) version of this update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nExchange Server 2013 Cumulative Update 23\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nAdduserstopfrecursive.ps1| Not applicable| 15,042| 15-Nov-2020| 19:36| Not applicable \nAjaxcontroltoolkit.dll| 15.0.1497.10| 96,688| 15-Nov-2020| 19:36| x86 \nCafe_owaauth_dll| 15.0.1497.10| 91,576| 15-Nov-2020| 19:36| x64 \nCheckinvalidrecipients.ps1| Not applicable| 23,109| 15-Nov-2020| 19:38| Not applicable \nCitsconstants.ps1| Not applicable| 15,869| 15-Nov-2020| 19:38| Not applicable \nCitslibrary.ps1| Not applicable| 82,728| 15-Nov-2020| 19:38| Not applicable \nCitstypes.ps1| Not applicable| 14,528| 15-Nov-2020| 19:38| Not applicable \nCommonconnectfunctions.ps1| Not applicable| 30,011| 15-Nov-2020| 19:36| Not applicable \nConfigureadam.ps1| Not applicable| 23,387| 15-Nov-2020| 19:36| Not applicable \nConfigurecaferesponseheaders.ps1| Not applicable| 19,981| 15-Nov-2020| 19:36| Not applicable \nConfigurenetworkprotocolparameters.ps1| Not applicable| 19,352| 15-Nov-2020| 19:36| Not applicable \nConfiguresmbipsec.ps1| Not applicable| 39,887| 15-Nov-2020| 19:37| Not applicable \nConfigure_enterprisepartnerapplication.ps1| Not applicable| 22,336| 15-Nov-2020| 19:36| Not applicable \nConnectfunctions.ps1| Not applicable| 38,367| 15-Nov-2020| 19:36| Not applicable \nConnect_exchangeserver_help.xml| Not applicable| 30,420| 15-Nov-2020| 19:36| Not applicable \nConsoleinitialize.ps1| Not applicable| 24,312| 15-Nov-2020| 19:36| Not applicable \nConvertoabvdir.ps1| Not applicable| 20,117| 15-Nov-2020| 19:36| Not applicable \nConverttomessagelatency.ps1| Not applicable| 14,596| 15-Nov-2020| 19:37| Not applicable \nCts_microsoft.exchange.data.common.dll| 15.0.1497.10| 1,653,240| 15-Nov-2020| 19:38| x86 \nDiagnosticscriptcommonlibrary.ps1| Not applicable| 16,398| 15-Nov-2020| 19:38| Not applicable \nDisableinmemorytracing.ps1| Not applicable| 13,426| 15-Nov-2020| 19:36| Not applicable \nDisable_antimalwarescanning.ps1| Not applicable| 15,253| 15-Nov-2020| 19:37| Not applicable \nDisable_outsidein.ps1| Not applicable| 13,734| 15-Nov-2020| 19:36| Not applicable \nDup_cts_microsoft.exchange.data.common.dll| 15.0.1497.10| 1,653,240| 15-Nov-2020| 19:38| x86 \nDup_ext_microsoft.exchange.data.transport.dll| 15.0.1497.10| 396,760| 15-Nov-2020| 19:40| x86 \nEdgetransport.exe| 15.0.1497.10| 40,936| 15-Nov-2020| 19:36| x86 \nEnableinmemorytracing.ps1| Not applicable| 13,444| 15-Nov-2020| 19:36| Not applicable \nEnable_antimalwarescanning.ps1| Not applicable| 17,627| 15-Nov-2020| 19:37| Not applicable \nEnable_crossforestconnector.ps1| Not applicable| 18,658| 15-Nov-2020| 19:37| Not applicable \nEnable_outlookcertificateauthentication.ps1| Not applicable| 22,963| 15-Nov-2020| 19:36| Not applicable \nEnable_outsidein.ps1| Not applicable| 13,711| 15-Nov-2020| 19:36| Not applicable \nExchange.depthtwo.types.ps1xml| Not applicable| 38,387| 15-Nov-2020| 19:36| Not applicable \nExchange.format.ps1xml| Not applicable| 502,254| 15-Nov-2020| 19:36| Not applicable \nExchange.partial.types.ps1xml| Not applicable| 32,613| 15-Nov-2020| 19:36| Not applicable \nExchange.ps1| Not applicable| 20,583| 15-Nov-2020| 19:36| Not applicable \nExchange.support.format.ps1xml| Not applicable| 26,606| 15-Nov-2020| 19:37| Not applicable \nExchange.types.ps1xml| Not applicable| 334,317| 15-Nov-2020| 19:35| Not applicable \nExchucutil.ps1| Not applicable| 23,984| 15-Nov-2020| 19:36| Not applicable \nExportedgeconfig.ps1| Not applicable| 27,451| 15-Nov-2020| 19:37| Not applicable \nExport_mailpublicfoldersformigration.ps1| Not applicable| 36,578| 15-Nov-2020| 19:37| Not applicable \nExport_publicfolderstatistics.ps1| Not applicable| 23,209| 15-Nov-2020| 19:38| Not applicable \nExport_retentiontags.ps1| Not applicable| 17,104| 15-Nov-2020| 19:37| Not applicable \nExrpc32.dll| 15.0.1497.10| 1,683,368| 15-Nov-2020| 19:38| x64 \nExsetdata.dll| 15.0.1497.10| 1,749,944| 15-Nov-2020| 19:36| x64 \nExsetup.exe| 15.0.1497.10| 35,312| 15-Nov-2020| 19:38| x86 \nExsetupui.exe| 15.0.1497.10| 199,152| 15-Nov-2020| 19:38| x86 \nExt_microsoft.exchange.data.transport.dll| 15.0.1497.10| 396,760| 15-Nov-2020| 19:40| x86 \nFil00a59b0bf9ad6dbefafaeb21bc52cadc| Not applicable| 160,921| 10-Sep-2020| 07:09| Not applicable \nFil01265e3f95fffa90f103d6045ee1b646| Not applicable| 207,584| 10-Sep-2020| 07:08| Not applicable \nFil01464b610a1b9ca44bfd4aa2b20a0a47| Not applicable| 242,360| 10-Sep-2020| 07:08| Not applicable \nFil024514f3668d7fae2909c604a07f2cae| Not applicable| 118,512| 10-Sep-2020| 07:09| Not applicable \nFil02886dbc65954c74ff5f004a4de087d0| Not applicable| 382,584| 10-Sep-2020| 07:10| Not applicable \nFil02aa6af1a7515d4d79a36ff53c2451cc| Not applicable| 202,224| 10-Sep-2020| 07:10| Not applicable \nFil03094a694b8e463b811188f1414aafd9| Not applicable| 1,562| 10-Sep-2020| 07:10| Not applicable \nFil0346bb60fed433908e0d629870fa234f| Not applicable| 42,453| 10-Sep-2020| 07:10| Not applicable \nFil03d6f5ce7cdbd650b4e31b9b17bfebdf| Not applicable| 63,034| 10-Sep-2020| 07:09| Not applicable \nFil03df293f7a64512c7994f03b06b1cc9d| Not applicable| 122,028| 10-Sep-2020| 07:08| Not applicable \nFil04648c9ff8319a4b2f4228ef41f3d558| Not applicable| 188,610| 10-Sep-2020| 07:09| Not applicable \nFil04be20231e54d4b1b9ae0adcee287d33| Not applicable| 3,319| 10-Sep-2020| 07:10| Not applicable \nFil05bd0d7761664f4f3447bc8b82cba551| Not applicable| 260,796| 10-Sep-2020| 07:08| Not applicable \nFil07291eda8c3b4bef35c20b117bc4dc89| Not applicable| 11,065| 10-Sep-2020| 07:03| Not applicable \nFil073611cea59a04ae5959ec5466f4f770| Not applicable| 206,119| 10-Sep-2020| 07:10| Not applicable \nFil07a54aa7bb7bff7a7ebaa792bbf2dcc3| Not applicable| 12,920| 10-Sep-2020| 07:10| Not applicable \nFil07d1178f9b4ec96c22a8240722e0bf9f| Not applicable| 381,584| 10-Sep-2020| 07:09| Not applicable \nFil0807d7ff1190d89482f9590435e63704| Not applicable| 376,675| 10-Sep-2020| 07:09| Not applicable \nFil08a4c36edaa0a358721425799ae714fa| Not applicable| 243,898| 10-Sep-2020| 07:08| Not applicable \nFil092fbdf7953d47bcaec4c494ad2a4620| Not applicable| 142,751| 10-Sep-2020| 07:11| Not applicable \nFil093c3f7e3d75f52ac3ae90f8d5c582cc| Not applicable| 229,663| 10-Sep-2020| 07:08| Not applicable \nFil095e2ae2aad7e5fe67147fa275cf3657| Not applicable| 200,119| 10-Sep-2020| 07:09| Not applicable \nFil097d6a2a5acff36af3b3de457fece43f| Not applicable| 317,272| 10-Sep-2020| 07:08| Not applicable \nFil098cd77950ecc93e59a6d478029be507| Not applicable| 2,003,210| 10-Sep-2020| 07:06| Not applicable \nFil0994fb28dc0ef8f87218c621ae86e134| Not applicable| 286,293| 10-Sep-2020| 07:11| Not applicable \nFil0aff9b8e03ff8a9bb1517388f2c44d1a| Not applicable| 14,524| 10-Sep-2020| 07:10| Not applicable \nFil0bfa47954dd042005e90c2bd01cd0a37| Not applicable| 142,850| 10-Sep-2020| 07:08| Not applicable \nFil0d721f7ce4137c3bd63bdc89da0bb5cb| Not applicable| 236,086| 10-Sep-2020| 07:08| Not applicable \nFil0dbb9c355360df6a4459d2007004c9e3| Not applicable| 208,728| 10-Sep-2020| 07:10| Not applicable \nFil0dcd409d2cf1a0fe1b1d23995972047e| Not applicable| 264,787| 10-Sep-2020| 07:09| Not applicable \nFil0dd00b83250a9921930f80dfadd64420| Not applicable| 167,266| 10-Sep-2020| 07:10| Not applicable \nFil0ee631acb4cbeba6a8ce8838790ffba3| Not applicable| 225,959| 10-Sep-2020| 07:08| Not applicable \nFil0fe6c543ad5dce68f8da1d128ebff332| Not applicable| 303,122| 10-Sep-2020| 07:10| Not applicable \nFil0fefc0bb7650de7a8e100f27290b316c| Not applicable| 939| 10-Sep-2020| 07:10| Not applicable \nFil1049e7dbf56476ddca7fbcdd54f1b796| Not applicable| 146,378| 10-Sep-2020| 07:10| Not applicable \nFil11364618faea90d632e254088444fc52| Not applicable| 3,359| 10-Sep-2020| 07:10| Not applicable \nFil1173f6b39fe7c9d910b8dc5bd19521f8| Not applicable| 361,118| 10-Sep-2020| 07:09| Not applicable \nFil119e3a5d3db8bc97fc7e5f8e81f2f8ca| Not applicable| 197,448| 10-Sep-2020| 07:08| Not applicable \nFil1270dc39571f9c7aa6cfaadeff4f3640| Not applicable| 171,559| 10-Sep-2020| 07:07| Not applicable \nFil129c1192b00260084863bfb442d9ef93| Not applicable| 1,303| 10-Sep-2020| 07:10| Not applicable \nFil13fb2417bf46b85b2993d051b8ab7c66| Not applicable| 330,130| 10-Sep-2020| 07:08| Not applicable \nFil1426532f337ffd248ad8526e66f9fed6| Not applicable| 147,629| 10-Sep-2020| 07:09| Not applicable \nFil1591caf2c0ed95d3d7dc675a20701ee6| Not applicable| 114,064| 10-Sep-2020| 07:08| Not applicable \nFil15f38a12988013e8d68ce239be0d5f3d| Not applicable| 171,283| 10-Sep-2020| 07:08| Not applicable \nFil162350ffb26be403359faaf6c45406cf| Not applicable| 163,899| 10-Sep-2020| 07:08| Not applicable \nFil162b0371ffc6ab85232d5f1c2f4997e7| Not applicable| 9,782| 10-Sep-2020| 07:10| Not applicable \nFil1696980eba48067e2ae900f45faad78e| Not applicable| 1,875| 10-Sep-2020| 07:10| Not applicable \nFil16fca2f0aaead1fbec7a463ca606a1ec| Not applicable| 370,126| 10-Sep-2020| 07:08| Not applicable \nFil19183400565ab2ccc44ecaa477a5e3d1| Not applicable| 15,230| 10-Sep-2020| 07:03| Not applicable \nFil199e6bdb4f3b2b47c763319633da1136| Not applicable| 327,350| 10-Sep-2020| 07:08| Not applicable \nFil19ccdd118db9bfc3475814a4b4e08c08| Not applicable| 584,377| 10-Sep-2020| 07:08| Not applicable \nFil1a3b1da5816e3bb64056cf149788066b| Not applicable| 480,547| 10-Sep-2020| 07:10| Not applicable \nFil1ac6267c3eb50d8e405d35e06e7c7878| Not applicable| 15,933| 10-Sep-2020| 07:10| Not applicable \nFil1b70faaee4a16f481d3565f701d210d2| Not applicable| 194,186| 10-Sep-2020| 07:10| Not applicable \nFil1bb83920715900f568a44fea64ebdf14| Not applicable| 409,070| 10-Sep-2020| 07:10| Not applicable \nFil1bbf3e38efe960ca2113daaab481b364| Not applicable| 3,474| 10-Sep-2020| 07:10| Not applicable \nFil1e3e47d491e73bf0ce9bd6368a869661| Not applicable| 114,721| 10-Sep-2020| 07:09| Not applicable \nFil1ebaeefd7727d6252ca22a5e152fc343| Not applicable| 8,138| 10-Sep-2020| 07:10| Not applicable \nFil1f3158c2364004336fefd7fa8c62086b| Not applicable| 327,640| 10-Sep-2020| 07:09| Not applicable \nFil1f475a8603a1bbd01e1a40d53c813c9c| Not applicable| 315,635| 10-Sep-2020| 07:10| Not applicable \nFil1fff4b705c9647b4ff3f83b020b2e237| Not applicable| 370,164| 10-Sep-2020| 07:10| Not applicable \nFil2039f6f47019d7eb8d50a7d7387e1326| Not applicable| 118,107| 10-Sep-2020| 07:10| Not applicable \nFil208b9e5328593cd0b5013b4cae2713f9| Not applicable| 335,423| 10-Sep-2020| 07:08| Not applicable \nFil2093384b2fd2dd4694e4452e9aacfc18| Not applicable| 383,683| 10-Sep-2020| 07:07| Not applicable \nFil20b9a11913964b245854e564a94544ed| Not applicable| 144,647| 10-Sep-2020| 07:08| Not applicable \nFil20e584fabe14655761b29e602eed5cc9| Not applicable| 182,170| 10-Sep-2020| 07:07| Not applicable \nFil2143e07c2cac620dfefafd058902b0d3| Not applicable| 2,915| 10-Sep-2020| 07:10| Not applicable \nFil222a09c547b07ae712f31cf9175a5717| Not applicable| 116,530| 10-Sep-2020| 07:08| Not applicable \nFil2294c86871eb9882419d11de13a0e558| Not applicable| 866| 10-Sep-2020| 07:10| Not applicable \nFil2294eb56822388c24312aee15bef4d72| Not applicable| 3,423| 10-Sep-2020| 07:10| Not applicable \nFil235c6fa467f8662a9bcbd6fac8df465b| Not applicable| 117,287| 10-Sep-2020| 07:07| Not applicable \nFil240bcf2747ef1821d63068b04d54a07d| Not applicable| 163,794| 10-Sep-2020| 07:11| Not applicable \nFil24622e71b4f201522c30b5396079ebf9| Not applicable| 151,701| 10-Sep-2020| 07:08| Not applicable \nFil247b22302db2287f03bd385ba61ffe55| Not applicable| 398,137| 10-Sep-2020| 07:07| Not applicable \nFil25727a6a764ebd6cd89550c2c031c37c| Not applicable| 160,115| 10-Sep-2020| 07:08| Not applicable \nFil265b8ec6d4ed498b5382cfc1027491a2| Not applicable| 82,741| 10-Sep-2020| 07:09| Not applicable \nFil280c8cbd4386b442b5c94af6708eaac8| Not applicable| 16,625| 10-Sep-2020| 07:10| Not applicable \nFil283358d58bb98df0557b67b6f747c86a| Not applicable| 460,146| 10-Sep-2020| 07:07| Not applicable \nFil28b2b9d1b7e313e502a8835045c2d0d0| Not applicable| 15,031| 10-Sep-2020| 07:10| Not applicable \nFil2a6b0663833d438eea50ffe81c51ec83| Not applicable| 2,003,228| 10-Sep-2020| 07:05| Not applicable \nFil2adab262add65203b0c7c5bc1251e47f| Not applicable| 312,638| 10-Sep-2020| 07:08| Not applicable \nFil2b2ac38f6e7b4a0553da72f403582cd5| Not applicable| 1,727| 10-Sep-2020| 07:10| Not applicable \nFil2bd8c15c9164155f212951a70631823f| Not applicable| 5,285| 10-Sep-2020| 07:10| Not applicable \nFil2c21ffd8eb5ecd0f7c89a27b86951a7d| Not applicable| 10,821| 10-Sep-2020| 07:09| Not applicable \nFil2db733aabd2264a64057e89820aca13c| Not applicable| 13,759| 10-Sep-2020| 07:10| Not applicable \nFil2e63bcb4a6d04e10c147a6c3f92bfcab| Not applicable| 670,945| 10-Sep-2020| 07:09| Not applicable \nFil2e6b2f8c3954b6bbc8ab2a22d1438d67| Not applicable| 114,990| 10-Sep-2020| 07:09| Not applicable \nFil2eba4c3b1398dc2169d3a58cf26d7494| Not applicable| 3,169| 10-Sep-2020| 07:10| Not applicable \nFil2f58bbe281f35794e1fadfd2d5372340| Not applicable| 151,951| 10-Sep-2020| 07:09| Not applicable \nFil31e9f5684b0b5ea70746907556f64515| Not applicable| 296,876| 10-Sep-2020| 07:09| Not applicable \nFil32c87816f9a713092dc110787ef42586| Not applicable| 35,050| 10-Sep-2020| 07:08| Not applicable \nFil32ede05fb6827d1a783e56be2937e471| Not applicable| 153,091| 10-Sep-2020| 07:08| Not applicable \nFil344d9c6f4f02142eba8c624f965acd67| Not applicable| 121,941| 10-Sep-2020| 07:08| Not applicable \nFil363d000c227039f27c69b128287ff68e| Not applicable| 186,041| 10-Sep-2020| 07:07| Not applicable \nFil36da999539f10f4939d3c19fb7e77d53| Not applicable| 11,324| 10-Sep-2020| 07:09| Not applicable \nFil37589a1bee605be2ae1422c6d19521cd| Not applicable| 384,396| 10-Sep-2020| 07:09| Not applicable \nFil3804327ae3bca4c1a589eed2acaf0909| Not applicable| 1,739| 10-Sep-2020| 07:10| Not applicable \nFil38494a0e60def94d88e8724029463551| Not applicable| 83,497| 10-Sep-2020| 07:07| Not applicable \nFil3859e6d9c6cf748d05be23536b9221c4| Not applicable| 124,060| 10-Sep-2020| 07:10| Not applicable \nFil39ee1f35ad97bd462c3ac5aec000a1c0| Not applicable| 210,413| 10-Sep-2020| 07:10| Not applicable \nFil3a42ef50a1ae3edbb7a00bc22f3434e3| Not applicable| 24,337| 10-Sep-2020| 07:03| Not applicable \nFil3b12709b2a6d1f6a5a9d96edbc2a9dd2| Not applicable| 211,288| 10-Sep-2020| 07:09| Not applicable \nFil3b8cc2b36f720baad95be0910e9346eb| Not applicable| 154,799| 10-Sep-2020| 07:10| Not applicable \nFil3c3fb88b0193db7b45726833c054d1ed| Not applicable| 4,920| 10-Sep-2020| 07:10| Not applicable \nFil3cccb1e1cc9707666a7232847b28158a| Not applicable| 148,810| 10-Sep-2020| 07:10| Not applicable \nFil3d3af8f03141aadd16d3951f471e4ecd| Not applicable| 472,586| 10-Sep-2020| 07:10| Not applicable \nFil3d952efb9613d0f0fa9c884c2e197c47| Not applicable| 64,742| 10-Sep-2020| 07:07| Not applicable \nFil3d96340571dcbbca40f9dda36cf8cc23| Not applicable| 376,491| 10-Sep-2020| 07:08| Not applicable \nFil3db21a7c265bee0f8897197ab8184cbb| Not applicable| 407,449| 10-Sep-2020| 07:11| Not applicable \nFil3e7cd5352ab27351d37dc5a0d70eb5da| Not applicable| 8,202| 10-Sep-2020| 07:10| Not applicable \nFil401dc81859f7ddf0518e04d60fb6f0f0| Not applicable| 127,242| 10-Sep-2020| 07:08| Not applicable \nFil4032894f9d18775fe5b8f517b9446ed2| Not applicable| 247,259| 10-Sep-2020| 07:09| Not applicable \nFil426e71bd7d39fbdac2f9aac2641b16f3| Not applicable| 1,923| 10-Sep-2020| 07:10| Not applicable \nFil4278d1df336a84435b4ce9034fb1a172| Not applicable| 718| 10-Sep-2020| 07:10| Not applicable \nFil42a5edd14a3d3f555fcd6172e48921fb| Not applicable| 157,961| 10-Sep-2020| 07:09| Not applicable \nFil42c22971f1d5dc2196265e92d6da872f| Not applicable| 150,392| 10-Sep-2020| 07:11| Not applicable \nFil442f08df8632cfa5f8638445f7151f04| Not applicable| 956| 10-Sep-2020| 07:10| Not applicable \nFil449a3b586a9163232e7d21b204dff9e2| Not applicable| 1,316| 10-Sep-2020| 07:10| Not applicable \nFil44a698d38545e9cd051d9db8fdfc900e| Not applicable| 225,606| 10-Sep-2020| 07:10| Not applicable \nFil44afe89b21b16bf4b609ab451085526a| Not applicable| 373,865| 10-Sep-2020| 07:08| Not applicable \nFil44d189470b9393ed19ca08defd240a38| Not applicable| 216,698| 10-Sep-2020| 07:10| Not applicable \nFil45cd37ad6b0169d99d0eb6dcba7d08d9| Not applicable| 166,781| 10-Sep-2020| 07:10| Not applicable \nFil46233812dcee5af00423b2fc332d0c5d| Not applicable| 2,015,045| 10-Sep-2020| 07:05| Not applicable \nFil46ef8081ccac6e0c239c52cfc8c58dcf| Not applicable| 4,743| 10-Sep-2020| 07:07| Not applicable \nFil476b430823a50cf77d9968f03858d69d| Not applicable| 359,078| 10-Sep-2020| 07:08| Not applicable \nFil481ea15e0071beee36e6711fe55c7372| Not applicable| 307,725| 10-Sep-2020| 07:08| Not applicable \nFil4a3306ef5eda0d022a521f8bd6c3d940| Not applicable| 158,115| 10-Sep-2020| 07:08| Not applicable \nFil4a79082a6a63aa24efbd3f71b1a9f8e8| Not applicable| 139,064| 10-Sep-2020| 07:09| Not applicable \nFil4aa30f91267dc1dffacc9bb3f9e43367| Not applicable| 1,972| 10-Sep-2020| 07:10| Not applicable \nFil4b622a1d73e8a02febd3ad6f59e8b98c| Not applicable| 12,107| 10-Sep-2020| 07:10| Not applicable \nFil4bc634eae6f3c142c6ed8d2927520cc3| Not applicable| 5,653| 10-Sep-2020| 07:10| Not applicable \nFil4bd7eb36b7c3567f715d5365f8047204| Not applicable| 142,286| 10-Sep-2020| 07:10| Not applicable \nFil4c0ab8720533c89e68ce63e86d429dde| Not applicable| 381,163| 10-Sep-2020| 07:08| Not applicable \nFil4c177d04b538b102de0bc7af504ade88| Not applicable| 1,264| 10-Sep-2020| 07:10| Not applicable \nFil4cc43ed047118c3c70489c99f391ad41| Not applicable| 570,339| 10-Sep-2020| 07:08| Not applicable \nFil4cfa7a61721252f62fb29a0f1805bd48| Not applicable| 151,467| 10-Sep-2020| 07:09| Not applicable \nFil4d0f14d8c2b6b77898bcc5954a8335d4| Not applicable| 12,161| 10-Sep-2020| 07:10| Not applicable \nFil4d393ab247c2ec19d982c087d694252e| Not applicable| 485,168| 10-Sep-2020| 07:09| Not applicable \nFil4e4dfdf527ace3b42d88eaea58ad4e00| Not applicable| 110,057| 10-Sep-2020| 07:11| Not applicable \nFil4f050d584b052cef56c611c7a6fc0b4d| Not applicable| 440,314| 10-Sep-2020| 07:10| Not applicable \nFil4f0ff802c3382fc6cb28e90145915a91| Not applicable| 155,232| 10-Sep-2020| 07:08| Not applicable \nFil4fbdcc69c6687636e427226aab76d82c| Not applicable| 165,120| 10-Sep-2020| 07:08| Not applicable \nFil50c8b757b4933533069fdb8f6b905e0d| Not applicable| 158,190| 10-Sep-2020| 07:09| Not applicable \nFil50e303dde9fe96807796a25979e2814a| Not applicable| 252,966| 10-Sep-2020| 07:08| Not applicable \nFil538089ef224df4976d311e8302364c00| Not applicable| 1,152,608| 10-Sep-2020| 07:12| Not applicable \nFil5387207480a1873bc7ed50c9eaed89c7| Not applicable| 2,003,225| 10-Sep-2020| 07:06| Not applicable \nFil53acea05108c4f46ff21c66f40cfaeec| Not applicable| 150,387| 10-Sep-2020| 07:08| Not applicable \nFil540e2d0af94e0e486cae7a4a9e109676| Not applicable| 215,778| 10-Sep-2020| 07:10| Not applicable \nFil541882cdf469df98dbf0ac462de46344| Not applicable| 575,597| 10-Sep-2020| 07:09| Not applicable \nFil543079c26bd28998e4563bbd4cac1644| Not applicable| 4,186| 10-Sep-2020| 07:10| Not applicable \nFil54337210b89f5380a40a0904d6d860f8| Not applicable| 1,729| 10-Sep-2020| 07:10| Not applicable \nFil5542b08a74ea880a5f2bd8b269fc1231| Not applicable| 250,545| 10-Sep-2020| 07:09| Not applicable \nFil57beb556aec2d6e97c7b317de9f72304| Not applicable| 322,662| 10-Sep-2020| 07:08| Not applicable \nFil57fcce90719eee5eff1f954327649e53| Not applicable| 222,952| 10-Sep-2020| 07:08| Not applicable \nFil58337dc668f3e1a94ebd035dc310ef3a| Not applicable| 3,653| 10-Sep-2020| 07:10| Not applicable \nFil59074b5deefeb2b4d32b58953cb77f9e| Not applicable| 202,678| 10-Sep-2020| 07:07| Not applicable \nFil596d2b532682a216aced5af81a34785e| Not applicable| 371,817| 10-Sep-2020| 07:08| Not applicable \nFil5aef2df4d623713792ff2e54a0abea77| Not applicable| 3,391| 10-Sep-2020| 07:10| Not applicable \nFil5b481af97947b02636fefbad6cf5332e| Not applicable| 10,504| 10-Sep-2020| 07:10| Not applicable \nFil5b51bde4cf501f9d89d6fdd6084fb0dc| Not applicable| 76,238| 10-Sep-2020| 07:07| Not applicable \nFil5c8127dbccdda444e35671ff4a274fc5| Not applicable| 164,462| 10-Sep-2020| 07:08| Not applicable \nFil5cd88aaf0a21ddb716f1da478f29fe22| Not applicable| 68,607| 10-Sep-2020| 07:03| Not applicable \nFil5d2722dc3289787a79451240b7a88ef3| Not applicable| 1,218| 10-Sep-2020| 07:10| Not applicable \nFil5d6827cff217e4dfce3affa1aa55d8f3| Not applicable| 476,341| 10-Sep-2020| 07:09| Not applicable \nFil5e56ac7a5a17eeba25534e146a5b96c5| Not applicable| 187,286| 10-Sep-2020| 07:10| Not applicable \nFil5f4f6a29ca46dc40a4f6ac9b8b772ce3| Not applicable| 203,484| 10-Sep-2020| 07:09| Not applicable \nFil5fd4bc51ae2ad462403cdc6a0cf9ffd0| Not applicable| 311,764| 10-Sep-2020| 07:10| Not applicable \nFil604f37df9e3b6c4d7c48f14c35a26977| Not applicable| 126,177| 10-Sep-2020| 07:08| Not applicable \nFil610677a0034b8232f2b460d83c22ce46| Not applicable| 481,442| 10-Sep-2020| 07:09| Not applicable \nFil6133c70794989aad906ec1c690498770| Not applicable| 1,669| 10-Sep-2020| 07:10| Not applicable \nFil63179e1cb286b0ef11dc63dc6af82432| Not applicable| 14,116| 10-Sep-2020| 07:10| Not applicable \nFil6356fbacb88d6b1b13e09aadb6887fbe| Not applicable| 161,576| 10-Sep-2020| 07:10| Not applicable \nFil64dd0c27769e484c139e2503ec3eef51| Not applicable| 218,860| 10-Sep-2020| 07:10| Not applicable \nFil65080648928ede60012994a0baeca00b| Not applicable| 309,691| 10-Sep-2020| 07:09| Not applicable \nFil6ad129a5d744ab89f7b431d1d495262a| Not applicable| 60,605| 10-Sep-2020| 07:08| Not applicable \nFil6ae5c571deb81c557347776937eec424| Not applicable| 327,120| 10-Sep-2020| 07:08| Not applicable \nFil6c511826bfeecb77f6559c6b60d65511| Not applicable| 360,888| 10-Sep-2020| 07:09| Not applicable \nFil6c6539569c8b5a20bd7f4dc318576341| Not applicable| 305,628| 10-Sep-2020| 07:09| Not applicable \nFil6d0c3c83a060d3235e4a034bf754cdde| Not applicable| 139,720| 10-Sep-2020| 07:09| Not applicable \nFil6ec9b1a61bc1b1de3666c8f074b638b0| Not applicable| 102,157,937| 10-Sep-2020| 07:12| Not applicable \nFil6f8d2fab306d136e7656db49710c3a48| Not applicable| 3,636| 10-Sep-2020| 07:10| Not applicable \nFil6fe7b10d2287827cf3c81b58b9c8b8ff| Not applicable| 304,524| 10-Sep-2020| 07:10| Not applicable \nFil7189adae9ca485f37c0c74269ff71aca| Not applicable| 12,644| 10-Sep-2020| 07:10| Not applicable \nFil71e73a51dc2a21736116b8807bb466e8| Not applicable| 156,649| 10-Sep-2020| 07:09| Not applicable \nFil7207154834a23fbc29d011e71d208a39| Not applicable| 163,997| 10-Sep-2020| 07:10| Not applicable \nFil720fe9713dec6be87ee03bce38fbfc36| Not applicable| 321,069| 10-Sep-2020| 07:08| Not applicable \nFil7332c61fe6101e9bae82c487d99082df| Not applicable| 916| 10-Sep-2020| 07:10| Not applicable \nFil736e7b808675fe35044733ce258a9a73| Not applicable| 209,717| 10-Sep-2020| 07:09| Not applicable \nFil73c9286d8470aa113cba01507403eeba| Not applicable| 123,453| 10-Sep-2020| 07:10| Not applicable \nFil73dbdc432c5bb5f29330a83a9faa7ae1| Not applicable| 319,119| 10-Sep-2020| 07:10| Not applicable \nFil74f06c9b75edb14687c2262ad6ae2557| Not applicable| 310,368| 10-Sep-2020| 07:08| Not applicable \nFil7511efbde449570e1079881ef478d89f| Not applicable| 328,987| 10-Sep-2020| 07:10| Not applicable \nFil75c2cda8a128e765ff0af0755bfd328b| Not applicable| 145,359| 10-Sep-2020| 07:09| Not applicable \nFil7622d867b4e32c321108f9585ae213e0| Not applicable| 143,754| 10-Sep-2020| 07:10| Not applicable \nFil764919a245fe2bc500925814cddfbdad| Not applicable| 72,860| 10-Sep-2020| 07:03| Not applicable \nFil76a84f20ffd55d7ea12ac35d8380efd5| Not applicable| 425,083| 10-Sep-2020| 07:10| Not applicable \nFil7700cf10ad703df7c8918a0563a5e129| Not applicable| 170,409| 10-Sep-2020| 07:10| Not applicable \nFil780df069c247b8094634ab0404623781| Not applicable| 3,146| 10-Sep-2020| 07:10| Not applicable \nFil78360aa0f236f838f94a573fa0e591eb| Not applicable| 306,391| 10-Sep-2020| 07:10| Not applicable \nFil788ad7e3f4abc8bfb4327d0b98934699| Not applicable| 3,264| 10-Sep-2020| 07:10| Not applicable \nFil789b96ff5e7f5c36651793db27c8b262| Not applicable| 156,482| 10-Sep-2020| 07:10| Not applicable \nFil7975d5410f26d07f08de47940983d903| Not applicable| 11,720| 10-Sep-2020| 07:10| Not applicable \nFil798d3f63fe34287c86fffb74428a321a| Not applicable| 298,444| 10-Sep-2020| 07:11| Not applicable \nFil79b13a2c33d13735946561479fc859fa| Not applicable| 133,726| 10-Sep-2020| 07:11| Not applicable \nFil79c7a259268acf783baef95ca5b23ec1| Not applicable| 152,767| 10-Sep-2020| 07:07| Not applicable \nFil7a2063c960c5cb61395e7839f1297cb5| Not applicable| 4,115| 10-Sep-2020| 07:10| Not applicable \nFil7a403fcd3c2773230c350d8e1d3cebf7| Not applicable| 104,032| 10-Sep-2020| 07:03| Not applicable \nFil7a9f06943db3abcb09bf15ae13ff2cd2| Not applicable| 137,922| 10-Sep-2020| 07:08| Not applicable \nFil7b670339ef54eea40a7516c12d2f0e92| Not applicable| 486,258| 10-Sep-2020| 07:08| Not applicable \nFil7b9dcb919f1fd2e3a1f6f379fbfaeef0| Not applicable| 165,327| 10-Sep-2020| 07:09| Not applicable \nFil7bc288d1803d8c01d917d4ae3424dd04| Not applicable| 371,056| 10-Sep-2020| 07:10| Not applicable \nFil7be03a57aa609693fcd744981699f067| Not applicable| 214,670| 10-Sep-2020| 07:10| Not applicable \nFil7cd60b323924095924a33c83b8160967| Not applicable| 515,462| 10-Sep-2020| 07:08| Not applicable \nFil7cddc3f217fc9bd77c3335a3bbe74040| Not applicable| 316,645| 10-Sep-2020| 07:10| Not applicable \nFil7d3d44cb179d947736c393335bc1d8a5| Not applicable| 323,379| 10-Sep-2020| 07:08| Not applicable \nFil7e1364e8b092a71503bb6ab4c0c8d043| Not applicable| 317,812| 10-Sep-2020| 07:10| Not applicable \nFil7f88ed25a2323690ef4603fcd5965e29| Not applicable| 146,052| 10-Sep-2020| 07:08| Not applicable \nFil7fc67e0ea132a46fa0c81ae793c6fafb| Not applicable| 1,751| 10-Sep-2020| 07:10| Not applicable \nFil7ffa598af3dc4eba6484cfca34eff091| Not applicable| 487,790| 10-Sep-2020| 07:10| Not applicable \nFil7fffbc3b910469a09b1d0670696bd038| Not applicable| 298,276| 10-Sep-2020| 07:09| Not applicable \nFil802e831d6cd841b23e31f3ede7146efa| Not applicable| 160,374| 10-Sep-2020| 07:09| Not applicable \nFil8032f47eeca48977d2f693f7644627ce| Not applicable| 123,440| 10-Sep-2020| 07:08| Not applicable \nFil809e41480ae24ce8f65630fb91e72e3e| Not applicable| 191,320| 10-Sep-2020| 07:10| Not applicable \nFil819cef16705be45debd0be4d68755dbb| Not applicable| 22,679| 10-Sep-2020| 07:10| Not applicable \nFil819e4ee2c73b6dac7c9b217a2edccf64| Not applicable| 10,875| 10-Sep-2020| 07:10| Not applicable \nFil81c79182b21820eb762d4cc2ac59769f| Not applicable| 165,056| 10-Sep-2020| 07:08| Not applicable \nFil828666eab0d3bdc61f9fe757bd60e3a2| Not applicable| 375,074| 10-Sep-2020| 07:09| Not applicable \nFil832eb962b387b4e7631ffa4158cb28cc| Not applicable| 14,837| 10-Sep-2020| 07:10| Not applicable \nFil851524c7c4958c3155502d781c920d9b| Not applicable| 81,295| 10-Sep-2020| 07:10| Not applicable \nFil86eb489656c398a89c25641e80f48303| Not applicable| 121,319| 10-Sep-2020| 07:09| Not applicable \nFil86fd0667d62cefa2ae6e49f317434bd6| Not applicable| 384,644| 10-Sep-2020| 07:08| Not applicable \nFil88ec4eef108486342f6b6921bccaea93| Not applicable| 943,740| 10-Sep-2020| 07:12| Not applicable \nFil89331bf5c45adb0d8a8ea178cc079709| Not applicable| 300,269| 10-Sep-2020| 07:08| Not applicable \nFil8a10c1556c031a0905905396871c93f7| Not applicable| 310,330| 10-Sep-2020| 07:09| Not applicable \nFil8b153dea503da810e5e578642a5c28fe| Not applicable| 3,822| 10-Sep-2020| 07:10| Not applicable \nFil8c35bfdd38d7db1a373ae3b3a87a84b5| Not applicable| 164,030| 10-Sep-2020| 07:09| Not applicable \nFil8cbd0cddb9a1705309ebeabfe75fe38a| Not applicable| 319,024| 10-Sep-2020| 07:08| Not applicable \nFil8dc3b8e19a7e2e60f48bf22687139503| Not applicable| 3,314| 10-Sep-2020| 07:10| Not applicable \nFil8e9637e486491d4df1ea670c5b33eb16| Not applicable| 3,600| 10-Sep-2020| 07:10| Not applicable \nFil9007d7a068a4430d0ebefa4b039db1b4| Not applicable| 162,200| 10-Sep-2020| 07:10| Not applicable \nFil9032e5295c43ed35e2cd2820ebd6af91| Not applicable| 308,546| 10-Sep-2020| 07:08| Not applicable \nFil9050234bc32f4d53dcf496a54c13c1f0| Not applicable| 362,146| 10-Sep-2020| 07:09| Not applicable \nFil9052d1a7df067454a5205ba61f60202c| Not applicable| 414,847| 10-Sep-2020| 07:10| Not applicable \nFil907968cb2bdeead0a4c3dd51374b84f1| Not applicable| 160,076| 10-Sep-2020| 07:08| Not applicable \nFil90cb08f524bc6f2fd5d5c59c9e880a3b| Not applicable| 408,856| 10-Sep-2020| 07:10| Not applicable \nFil9141167468612be7f7ce04061b4ba430| Not applicable| 221,454| 10-Sep-2020| 07:10| Not applicable \nFil915152e03c7027618c1570479b195120| Not applicable| 115,620| 10-Sep-2020| 07:09| Not applicable \nFil9178f92f0a34fc57e83a4224c5cd4c6f| Not applicable| 123,425| 10-Sep-2020| 07:10| Not applicable \nFil91b888a87f12e84cd76b09d8a8239110| Not applicable| 317,225| 10-Sep-2020| 07:10| Not applicable \nFil922f0dc015ce910e694c684667216edf| Not applicable| 85,712| 10-Sep-2020| 07:10| Not applicable \nFil92839d18408beb0ccdd398fa8d63d256| Not applicable| 304,785| 10-Sep-2020| 07:08| Not applicable \nFil92b9f91110f3fc68adbba7781dca69f7| Not applicable| 955,169| 10-Sep-2020| 07:12| Not applicable \nFil936f4520f1f1a23512af78649723bd24| Not applicable| 1,787| 10-Sep-2020| 07:10| Not applicable \nFil95c4c617e843522bcbc5f0ea98be1499| Not applicable| 494,807| 10-Sep-2020| 07:10| Not applicable \nFil96195cf594115b0dbe9a6f0231ef1047| Not applicable| 313,299| 10-Sep-2020| 07:09| Not applicable \nFil963c3ba8ce3369f28a234d725b21bc1c| Not applicable| 4,281| 10-Sep-2020| 07:10| Not applicable \nFil9650173f54879818e5ec095eeb16ed0b| Not applicable| 396,015| 10-Sep-2020| 07:08| Not applicable \nFil966154a8118d7385953a6d219e5eb17c| Not applicable| 1,414| 10-Sep-2020| 07:10| Not applicable \nFil969cef7f118d3f325203fd0cb688b9ec| Not applicable| 2,110,683| 10-Sep-2020| 07:07| Not applicable \nFil96d73a0c451e93f8ea3773e8fe0fbbfc| Not applicable| 33,811| 10-Sep-2020| 07:11| Not applicable \nFil972290622741630c40e4aa0864c01aa4| Not applicable| 1,616| 10-Sep-2020| 07:10| Not applicable \nFil97937f8123552bc8e9d12b174086d31c| Not applicable| 469,857| 10-Sep-2020| 07:08| Not applicable \nFil97cbf02bb228d8da0527ece430405ab2| Not applicable| 301,969| 10-Sep-2020| 07:09| Not applicable \nFil986b652b14f678fe052fed9bba96162e| Not applicable| 163,883| 10-Sep-2020| 07:08| Not applicable \nFil98ef484ce7150b406e3016cd9924d142| Not applicable| 13,961| 10-Sep-2020| 07:10| Not applicable \nFil9956a513417bb5463e0ba651a166baf0| Not applicable| 514,510| 10-Sep-2020| 07:09| Not applicable \nFil9ad3820a6c3baa899d30b5c2befddb0f| Not applicable| 501,780| 10-Sep-2020| 07:09| Not applicable \nFil9bc19d53264a55a58e5f699c80356bb2| Not applicable| 1,818| 10-Sep-2020| 07:10| Not applicable \nFil9be11b2ba300199597d09229eada5f26| Not applicable| 14,295| 10-Sep-2020| 07:10| Not applicable \nFil9c53e682ec387e24b826b5f20d0d7744| Not applicable| 258,852| 10-Sep-2020| 07:09| Not applicable \nFil9cc47a8297b69ca8b92c5c5fbc5a72a9| Not applicable| 146,219| 10-Sep-2020| 07:09| Not applicable \nFil9d179c67312a815f3d90f05dd98d935f| Not applicable| 295,260| 10-Sep-2020| 07:08| Not applicable \nFil9d3115e00dd3480f86694eb0171e2ab7| Not applicable| 147,427| 10-Sep-2020| 07:08| Not applicable \nFil9de60681dee78970a404d53a64af2f30| Not applicable| 16,604| 10-Sep-2020| 07:10| Not applicable \nFil9e9c8fdc13f8e3438936117f467c32f2| Not applicable| 3,647| 10-Sep-2020| 07:10| Not applicable \nFil9ea96f90dc98136d2990b368e30cba7f| Not applicable| 314,432| 10-Sep-2020| 07:08| Not applicable \nFil9ef7a49aadd91bd2e7723a793c4ececa| Not applicable| 196,624| 10-Sep-2020| 07:07| Not applicable \nFil9f4a9c9c0df85e4de8cef75ad843a4bf| Not applicable| 853| 10-Sep-2020| 07:10| Not applicable \nFil9fa4d749b570205397f22bb7798f1ad8| Not applicable| 191,467| 10-Sep-2020| 07:07| Not applicable \nFil9fb5c95485bb8d9d33d5f93c5aaf64b2| Not applicable| 16,227| 10-Sep-2020| 07:10| Not applicable \nFil9fecbd76d57255e27cc95507f3aaab07| Not applicable| 329,540| 10-Sep-2020| 07:10| Not applicable \nFila2743c24f7094b33d0d4449897c866a6| Not applicable| 119,408| 10-Sep-2020| 07:08| Not applicable \nFila2f6a440343bc9ff6660fce140eadd2d| Not applicable| 448,596| 10-Sep-2020| 07:08| Not applicable \nFila505629643c3e008b8bd0e23a5c4e25d| Not applicable| 413,212| 10-Sep-2020| 07:09| Not applicable \nFila50b2e8bd5431612810b0fcf988a1828| Not applicable| 209,253| 10-Sep-2020| 07:11| Not applicable \nFila5363cc509db7b571c6c4c3cd9062471| Not applicable| 208,443| 10-Sep-2020| 07:10| Not applicable \nFila57f8bbbe3218e6ecf4f4d70668de2dc| Not applicable| 314,531| 10-Sep-2020| 07:08| Not applicable \nFila62c0ced269195777d4d83700b448c00| Not applicable| 380,561| 10-Sep-2020| 07:08| Not applicable \nFila702279a2573d1ed8f2fcdee9713c0dd| Not applicable| 209,728| 10-Sep-2020| 07:09| Not applicable \nFila8ced4b496da09516e99919d4eaf64f6| Not applicable| 159,063| 10-Sep-2020| 07:08| Not applicable \nFila8f5e5a43d97dfb60f41dfc1b8459851| Not applicable| 508,891| 10-Sep-2020| 07:08| Not applicable \nFila913026b0e770b0a0f627ace5a752454| Not applicable| 322,902| 10-Sep-2020| 07:09| Not applicable \nFilaac5e88adcaaf27436c416aa7a0165bd| Not applicable| 249,029| 10-Sep-2020| 07:09| Not applicable \nFilab134bb61b2e10157e892c40df3c7e86| Not applicable| 159,193| 10-Sep-2020| 07:09| Not applicable \nFilab5e2407151586fb17aa6a5e23983146| Not applicable| 380,417| 10-Sep-2020| 07:07| Not applicable \nFilab7106fec6a571b081793e6fd0772840| Not applicable| 324,317| 10-Sep-2020| 07:10| Not applicable \nFilab84c7b0ea2c18151bdec3362357de28| Not applicable| 382,607| 10-Sep-2020| 07:10| Not applicable \nFilacb3fe0c456bdeb57f38467806292a12| Not applicable| 169,689| 10-Sep-2020| 07:08| Not applicable \nFilad3a7da52bfdbcdc556e7afee04e466d| Not applicable| 370,571| 10-Sep-2020| 07:09| Not applicable \nFilae12f186604e1e9a1564f0bd8d3f02d3| Not applicable| 422,675| 10-Sep-2020| 07:11| Not applicable \nFilaef6c0ddd04caa6d726d5335dd817311| Not applicable| 202,927| 10-Sep-2020| 07:10| Not applicable \nFilafc694642ba5b6098760517160b0e8bf| Not applicable| 157,170| 10-Sep-2020| 07:08| Not applicable \nFilafe4ec5e5c84f4cbbd605478cefc5629| Not applicable| 3,090| 10-Sep-2020| 07:10| Not applicable \nFilb0d5f04a53228a377d15814c78465b27| Not applicable| 669| 10-Sep-2020| 07:10| Not applicable \nFilb20b3cc21a25081a4bca14731ed24d46| Not applicable| 4,473| 10-Sep-2020| 07:10| Not applicable \nFilb2511eb8cb15578d5607802d13cb5c4f| Not applicable| 160,204| 10-Sep-2020| 07:11| Not applicable \nFilb2d8808ed734ba4cdde6c0bb616a5918| Not applicable| 234,774| 10-Sep-2020| 07:09| Not applicable \nFilb38126b47351a15bc93f1845dc8aba35| Not applicable| 326,044| 10-Sep-2020| 07:09| Not applicable \nFilb3ecb6b553aa136a95f785fae49b7290| Not applicable| 318,445| 10-Sep-2020| 07:09| Not applicable \nFilb4e11fab484f7e28061acd0a0b998b2b| Not applicable| 297,352| 10-Sep-2020| 07:09| Not applicable \nFilb52f287490a4bf46c9cead71b6c6d32f| Not applicable| 377,427| 10-Sep-2020| 07:10| Not applicable \nFilb6922820d7c8951d2c0a274c0247a024| Not applicable| 929| 10-Sep-2020| 07:10| Not applicable \nFilb7953f6142a677d96f918f4748d335e8| Not applicable| 142,609| 10-Sep-2020| 07:10| Not applicable \nFilb7980f151e3ac5df2176c1c9232a3a97| Not applicable| 422,398| 10-Sep-2020| 07:10| Not applicable \nFilb7ebe5ea802d62f201cecf33058afa68| Not applicable| 158,931| 10-Sep-2020| 07:10| Not applicable \nFilb94ca32f2654692263a5be009c0fe4ca| Not applicable| 218,643| 10-Sep-2020| 07:12| Not applicable \nFilbaada6b445e5d018d30bae5f55810cbb| Not applicable| 11,531| 10-Sep-2020| 07:10| Not applicable \nFilbac509fa0e072d1cea52129ba1408636| Not applicable| 5,470| 10-Sep-2020| 07:10| Not applicable \nFilbae1886423fa60040987b70277c99a66| Not applicable| 212,585| 10-Sep-2020| 07:10| Not applicable \nFilbaee23394142e54df188a3681e7b00e0| Not applicable| 588,271| 10-Sep-2020| 07:09| Not applicable \nFilbb4be32d89ad2d104df2959499c2c5dd| Not applicable| 424,381| 10-Sep-2020| 07:10| Not applicable \nFilbc0374f21dbcf9dcd43948267292d827| Not applicable| 151,684| 10-Sep-2020| 07:09| Not applicable \nFilbce863d9e87e78f7b216f9063068fd70| Not applicable| 13,803| 10-Sep-2020| 07:10| Not applicable \nFilbe0b71d79825d6251a88a486de2a0fae| Not applicable| 175,794| 10-Sep-2020| 07:08| Not applicable \nFilbe5c25571628b164d9b0abeae72c357a| Not applicable| 14,488| 10-Sep-2020| 07:03| Not applicable \nFilbe8804efe450de6f32592158385173af| Not applicable| 162,776| 10-Sep-2020| 07:09| Not applicable \nFilbec2fefb4339db1cb2a2a81c626af5b8| Not applicable| 148,912| 10-Sep-2020| 07:10| Not applicable \nFilbf439d900d8e8c938a91453ceef33748| Not applicable| 385,061| 10-Sep-2020| 07:10| Not applicable \nFilbfe5e54bbcd75097a2290bb9ffbf9129| Not applicable| 158,084| 10-Sep-2020| 07:09| Not applicable \nFilbfebb0e9f43c859d9b0a3079fb790dca| Not applicable| 140,997| 10-Sep-2020| 07:08| Not applicable \nFilc0360124072910524d4b1e78f11ea314| Not applicable| 149,305| 10-Sep-2020| 07:10| Not applicable \nFilc070c10edde57f91e2b923f53638b156| Not applicable| 122,287| 10-Sep-2020| 07:09| Not applicable \nFilc0a74236d5938545f3dd0d2e81fe5145| Not applicable| 609,713| 10-Sep-2020| 07:09| Not applicable \nFilc1246ec6443f5fdece97bee947f338b8| Not applicable| 163,350| 10-Sep-2020| 07:08| Not applicable \nFilc166412dec3b545aa718384ccdc0c3d1| Not applicable| 22,512| 10-Sep-2020| 07:10| Not applicable \nFilc244723fb935bd0d0901b33c0fa3fef4| Not applicable| 309,279| 10-Sep-2020| 07:09| Not applicable \nFilc2f5ff7a8957ea0ec0b802705b42e323| Not applicable| 166,161| 10-Sep-2020| 07:08| Not applicable \nFilc320fdef8521e5bb17a5c121a74e650e| Not applicable| 305,137| 10-Sep-2020| 07:11| Not applicable \nFilc3e271840e8b5de0e4ed893a9b69de17| Not applicable| 82,108| 10-Sep-2020| 07:10| Not applicable \nFilc3f3571f7d40d7ad31bcbde165570280| Not applicable| 7,684| 10-Sep-2020| 07:10| Not applicable \nFilc42459f85335dc5b0e754ebf75734c79| Not applicable| 118,946| 10-Sep-2020| 07:10| Not applicable \nFilc4ab4e05a6193193ef464c60fae6cbd7| Not applicable| 120,705| 10-Sep-2020| 07:09| Not applicable \nFilc5ae06f5615759f92b67380884df008e| Not applicable| 117,623| 10-Sep-2020| 07:10| Not applicable \nFilc5c55afa5d74d23f6b65f3216e37d317| Not applicable| 1,526| 10-Sep-2020| 07:10| Not applicable \nFilc786628612d2b1a245c8c71b29c30be3| Not applicable| 398,338| 10-Sep-2020| 07:09| Not applicable \nFilc830aa3bd6a85d79ebf456c5e64b8035| Not applicable| 379,187| 10-Sep-2020| 07:09| Not applicable \nFilc8e516689a540bc63bb961f4097b7e57| Not applicable| 160,137| 10-Sep-2020| 07:10| Not applicable \nFilc8e6da9f10502e8ad2295645fd80d4e5| Not applicable| 121,496| 10-Sep-2020| 07:08| Not applicable \nFilc96a599a80f3de2e07c515d63158e572| Not applicable| 330,578| 10-Sep-2020| 07:10| Not applicable \nFilc9c9f098bfe576e332d5448e341d7275| Not applicable| 153,366| 10-Sep-2020| 07:08| Not applicable \nFilca014992a789c86d642b1454a84b0471| Not applicable| 375,852| 10-Sep-2020| 07:08| Not applicable \nFilca135d6cdf9927dde76343b8e7366baf| Not applicable| 162,198| 10-Sep-2020| 07:10| Not applicable \nFilca3d26a73693291377b5eed5ddcaa0f1| Not applicable| 161,841| 10-Sep-2020| 07:10| Not applicable \nFilcac638de4b1f902ff58a662d4dac3d29| Not applicable| 56,854| 10-Sep-2020| 07:07| Not applicable \nFilcb5fa00024c3bc85ae7c993808e1b884| Not applicable| 120,208| 10-Sep-2020| 07:09| Not applicable \nFilcc0fdd022d9f5d8bc8ec46b80403d2e2| Not applicable| 1,589| 10-Sep-2020| 07:10| Not applicable \nFilcc30666b183d540fe06d8954d0f2413b| Not applicable| 3,297| 10-Sep-2020| 07:10| Not applicable \nFilcc721cc9dd7ee55eb0e0698f712731d7| Not applicable| 2,003,228| 10-Sep-2020| 07:07| Not applicable \nFilccbc2448b8815f8b825a84cc78bb511c| Not applicable| 11,405| 10-Sep-2020| 07:10| Not applicable \nFilcd270becc68f50bf28755be77714be9e| Not applicable| 394,132| 10-Sep-2020| 07:10| Not applicable \nFilcd886455496c5ec1862cf4aa506be262| Not applicable| 117,895| 10-Sep-2020| 07:08| Not applicable \nFilcddc4ce9e9c46991c0b22e91ba3704ba| Not applicable| 160,587| 10-Sep-2020| 07:10| Not applicable \nFilcff1dd14fb439fc7e9daa9dcb3e116c5| Not applicable| 12,932| 10-Sep-2020| 07:10| Not applicable \nFild034d7905a9a668488c8afd111f03890| Not applicable| 317,800| 10-Sep-2020| 07:11| Not applicable \nFild134087dcd6c80d2440a6f01ca531d43| Not applicable| 274,174| 10-Sep-2020| 07:09| Not applicable \nFild14c12465bfbd20e37f23e7a26295b48| Not applicable| 365,935| 10-Sep-2020| 07:07| Not applicable \nFild1b8d036a9c84b39ee432dce4f6d746f| Not applicable| 139,345| 10-Sep-2020| 07:09| Not applicable \nFild22b63170e5bf9a8ba95b20e77f6931a| Not applicable| 121,042| 10-Sep-2020| 07:10| Not applicable \nFild303b30a374c6671b361236e01f4b5cf| Not applicable| 164,590| 10-Sep-2020| 07:10| Not applicable \nFild4549c48b4b688ecc880a1f283799d3f| Not applicable| 498,379| 10-Sep-2020| 07:09| Not applicable \nFild4b4f55d65650fb68d8ae661f35a6cf3| Not applicable| 310,507| 10-Sep-2020| 07:09| Not applicable \nFild4cd251093d729f1a42047080c2778eb| Not applicable| 306,546| 10-Sep-2020| 07:08| Not applicable \nFild51a17d6f91520b346fc51bc3328726b| Not applicable| 145,877| 10-Sep-2020| 07:11| Not applicable \nFild59daa81d7473621e57441d6ea0f15c0| Not applicable| 194,497| 10-Sep-2020| 07:10| Not applicable \nFild5bfe2feae3b6b40e6b16de030127c67| Not applicable| 155,310| 10-Sep-2020| 07:10| Not applicable \nFild5d8126bec59238a69351a093c4464d0| Not applicable| 3,790| 10-Sep-2020| 07:10| Not applicable \nFild5f03da3e3a095d1f2b4a304a98bf729| Not applicable| 157,712| 10-Sep-2020| 07:10| Not applicable \nFild68d4f36aac52c3202cf238e1f1e2964| Not applicable| 145,618| 10-Sep-2020| 07:09| Not applicable \nFild7148cc0a8a831b0690ba7edff9c89fd| Not applicable| 309,585| 10-Sep-2020| 07:09| Not applicable \nFild83a4ac68665cb7498564f6a2fa90824| Not applicable| 192,430| 10-Sep-2020| 07:08| Not applicable \nFild84b6ccde6dad97a33cce010b6cf5541| Not applicable| 340,402| 10-Sep-2020| 07:08| Not applicable \nFild87dcf579f0d9dcbe4e7662caabee77e| Not applicable| 1,363| 10-Sep-2020| 07:10| Not applicable \nFild8a7c51dd3b9661c0d3937db06a0f6cc| Not applicable| 155,414| 10-Sep-2020| 07:11| Not applicable \nFild9013e15b94e09b08396c315e0631a52| Not applicable| 316,058| 10-Sep-2020| 07:10| Not applicable \nFild95c9ba0d427e30ab018118c4f8473b3| Not applicable| 389,600| 10-Sep-2020| 07:08| Not applicable \nFilda6a4ae71e1b6b7ccfcb6a63a2127d4d| Not applicable| 1,749| 10-Sep-2020| 07:10| Not applicable \nFildaad8f46b98411d7cb5457607ddc0097| Not applicable| 5,141| 10-Sep-2020| 07:10| Not applicable \nFildade2b2752b156e32704242e66737bf6| Not applicable| 3,404| 10-Sep-2020| 07:10| Not applicable \nFildaf7959b7c75db4261e040beb7293a13| Not applicable| 5,396| 10-Sep-2020| 07:10| Not applicable \nFildb3335f7da7296c0cebb1f9dcf0a13b6| Not applicable| 166,555| 10-Sep-2020| 07:10| Not applicable \nFildb508355a4e407081cba2130e65d580e| Not applicable| 327,332| 10-Sep-2020| 07:08| Not applicable \nFildb5fd75c40a38a12961a5701f3dd077c| Not applicable| 11,205| 10-Sep-2020| 07:08| Not applicable \nFildc8c47decc0a980dde3b8835cbb1da3b| Not applicable| 143,173| 10-Sep-2020| 07:09| Not applicable \nFildcfc7c65952f1370410a552a0c3bdacb| Not applicable| 143,634| 10-Sep-2020| 07:07| Not applicable \nFildd3233d5a669fbdbc6e1395b93273f67| Not applicable| 147,257| 10-Sep-2020| 07:08| Not applicable \nFildd420a21b6ff581e2f8cba46cf9cfc00| Not applicable| 13,697| 10-Sep-2020| 07:10| Not applicable \nFildd57d9330db1e4c1c5076183b76a0429| Not applicable| 159,581| 10-Sep-2020| 07:10| Not applicable \nFilde7edfbc94e0445055094a8412075849| Not applicable| 317,167| 10-Sep-2020| 07:08| Not applicable \nFildeb1eb5e06fd4f9ea01b736f7c5d3489| Not applicable| 4,463| 10-Sep-2020| 07:10| Not applicable \nFildeef0cc1dbfd12d4e4898acabeb8cc0a| Not applicable| 161,351| 10-Sep-2020| 07:10| Not applicable \nFildf1f940d4440482646f7e07b21c8977c| Not applicable| 400,048| 10-Sep-2020| 07:10| Not applicable \nFildf479c394a62a395362bac2175f263d9| Not applicable| 154,989| 10-Sep-2020| 07:08| Not applicable \nFile04ef21eb384d6ce69ac422ca5d202c8| Not applicable| 148,550| 10-Sep-2020| 07:08| Not applicable \nFile09f49833cf1f2443418e2be8f1e0004| Not applicable| 3,998| 10-Sep-2020| 07:10| Not applicable \nFile1425ffca08865888d2e0a662b85f22f| Not applicable| 194,027| 10-Sep-2020| 07:11| Not applicable \nFile2554c88cacc807d5b821e2d2e7977e7| Not applicable| 14,799| 10-Sep-2020| 07:10| Not applicable \nFile2a091148b8ca423a6f1f046e0adf881| Not applicable| 4,257| 10-Sep-2020| 07:10| Not applicable \nFile3b0bd2216637faabef0676a9e81a5a6| Not applicable| 215,571| 10-Sep-2020| 07:11| Not applicable \nFile3f54d4045f48da2f6084516bace3e1e| Not applicable| 163,145| 10-Sep-2020| 07:09| Not applicable \nFile45d1d7c137c59f6c1ffaab0ebc51f77| Not applicable| 292,978| 10-Sep-2020| 07:09| Not applicable \nFile54255e6002ed95d61afd7c75a5fa948| Not applicable| 370,103| 10-Sep-2020| 07:11| Not applicable \nFile5789132b8eb5f2f7efa7697590cf45c| Not applicable| 156,176| 10-Sep-2020| 07:09| Not applicable \nFile5dacfcc6f5dfff94990a84e026c4de2| Not applicable| 17,437| 10-Sep-2020| 07:10| Not applicable \nFile70589c97d754e78d2fe2fed99eaebcc| Not applicable| 314,666| 10-Sep-2020| 07:09| Not applicable \nFile71648118f1d0c1951edbcaa777d3a56| Not applicable| 251,235| 10-Sep-2020| 07:09| Not applicable \nFile783cced0fcba1ff313575bb1ca1c68c| Not applicable| 364,541| 10-Sep-2020| 07:08| Not applicable \nFile7c5afad77df85fd91512963f2fbf6e6| Not applicable| 34,450| 10-Sep-2020| 07:09| Not applicable \nFile88a06b53e20b9e6752aa61d8e189c10| Not applicable| 155,990| 10-Sep-2020| 07:09| Not applicable \nFile8b19ea66e7ffe68e3352d0de6ef2729| Not applicable| 407,248| 10-Sep-2020| 07:10| Not applicable \nFile93062b648276336059fa449db4153a3| Not applicable| 12,123| 10-Sep-2020| 07:10| Not applicable \nFilea581cb50d1d2cd077771d63c5b6dc51| Not applicable| 21,265| 10-Sep-2020| 07:10| Not applicable \nFileae73d48fc92a17e014b0abe1700f303| Not applicable| 156,338| 10-Sep-2020| 07:09| Not applicable \nFilec4338229af7da65b4b819322b30edda| Not applicable| 3,944| 10-Sep-2020| 07:10| Not applicable \nFilec7f6fc187f8be14de5ec034c2d85229| Not applicable| 118,511| 10-Sep-2020| 07:11| Not applicable \nFilecdb8669c113ce265be59f27aebb63c7| Not applicable| 201,438| 10-Sep-2020| 07:08| Not applicable \nFileeb9f8d46d03aa02e3a639c1190925ca| Not applicable| 4,194| 10-Sep-2020| 07:10| Not applicable \nFilefd2c6f724098d78412ccee1a36009ec| Not applicable| 367,647| 10-Sep-2020| 07:10| Not applicable \nFilf0c07502f8d3141d66a6c1fd4a71ca59| Not applicable| 4,352| 10-Sep-2020| 07:10| Not applicable \nFilf1324936e054d2474bba214d9e6855a0| Not applicable| 390,378| 10-Sep-2020| 07:08| Not applicable \nFilf1b4b77518eb47dc1959750fec59dcdc| Not applicable| 558,426| 10-Sep-2020| 07:08| Not applicable \nFilf1dbefccbfa368491a69955663586af4| Not applicable| 234,623| 10-Sep-2020| 07:09| Not applicable \nFilf21ccdcd3e87189b3373cbe88465bbed| Not applicable| 160,091| 10-Sep-2020| 07:08| Not applicable \nFilf257fa6642fbb757e3f26de753df4489| Not applicable| 322,187| 10-Sep-2020| 07:09| Not applicable \nFilf29a31a400ab7bfd670be114c615e00e| Not applicable| 440,018| 10-Sep-2020| 07:07| Not applicable \nFilf3015d007a6f5f56a11032dcd1ce8969| Not applicable| 1,875| 10-Sep-2020| 07:10| Not applicable \nFilf312b9f00ef669d78efe9b0d80f99896| Not applicable| 209,647| 10-Sep-2020| 07:10| Not applicable \nFilf31637de0f0a1e59a079df18e7f11f70| Not applicable| 532,038| 10-Sep-2020| 07:09| Not applicable \nFilf423a2f8e32497160710c8152115c908| Not applicable| 739| 10-Sep-2020| 07:10| Not applicable \nFilf4f7477b721b363112253d772077f40a| Not applicable| 44,908| 10-Sep-2020| 07:10| Not applicable \nFilf57cc0e30babe3fc1f5dcf14ffe60ce6| Not applicable| 569,467| 10-Sep-2020| 07:09| Not applicable \nFilf588408b53c88d5458d0bdfcabd56663| Not applicable| 162,184| 10-Sep-2020| 07:08| Not applicable \nFilf5c3373f3ffd93654bd1b1876513b75f| Not applicable| 63,356| 10-Sep-2020| 07:08| Not applicable \nFilf6d8842a14339881592611f23bb7b252| Not applicable| 11,215| 10-Sep-2020| 07:11| Not applicable \nFilf703fe4b5a67deaaa43a5f6ec9473805| Not applicable| 510,613| 10-Sep-2020| 07:10| Not applicable \nFilf7b4e504538e95c386061696b9d45120| Not applicable| 487,727| 10-Sep-2020| 07:11| Not applicable \nFilf7ecfde79d2a28e873992ce54d255fa4| Not applicable| 12,496| 10-Sep-2020| 07:10| Not applicable \nFilf8694f2cec5c365c0ef11b2f23dec843| Not applicable| 348,665| 10-Sep-2020| 07:11| Not applicable \nFilf90a123a3d43f3927c5318df051b9542| Not applicable| 492,011| 10-Sep-2020| 07:08| Not applicable \nFilf90f4fab546e82b6ef9b90297aef9ad7| Not applicable| 449,767| 10-Sep-2020| 07:08| Not applicable \nFilf992eef20268ccc0eb06557927ff1afd| Not applicable| 1,226| 10-Sep-2020| 07:10| Not applicable \nFilf9a6877dcf00a67a311f48dad50b7e9b| Not applicable| 62,482| 10-Sep-2020| 07:08| Not applicable \nFilf9b49c84aebc070c43e273a673e1cf99| Not applicable| 14,419| 10-Sep-2020| 07:03| Not applicable \nFilf9e067ad79a7547e26462a712cbd2234| Not applicable| 166,529| 10-Sep-2020| 07:08| Not applicable \nFilf9f6edd39dceaf9e49f9eb33efd6947e| Not applicable| 13,469| 10-Sep-2020| 07:10| Not applicable \nFilfac323bdf8297e52cb9758bc0f107bdf| Not applicable| 272,915| 10-Sep-2020| 07:09| Not applicable \nFilfc185af7dea156a27d3ffbbb82d11e73| Not applicable| 1,874| 10-Sep-2020| 07:10| Not applicable \nFilfca646dd1df179d1706cdf713ccc1069| Not applicable| 11,309| 10-Sep-2020| 07:10| Not applicable \nFilfd686744556fc950cd80295cb80aff43| Not applicable| 249,760| 10-Sep-2020| 07:08| Not applicable \nFilfe0ef3ae7100cf23dd43d3efa4f0a0e9| Not applicable| 433,228| 10-Sep-2020| 07:08| Not applicable \nFilfe13d9d3d88bb5b431d4a796b8541c66| Not applicable| 63,672| 10-Sep-2020| 07:08| Not applicable \nFilfe1f533df46bf985ea2b2ab30e5d6a35| Not applicable| 161,408| 10-Sep-2020| 07:08| Not applicable \nFilfefeffa72c0a131333c1a98e9bb695c0| Not applicable| 45,162| 10-Sep-2020| 07:10| Not applicable \nFilff7006991aa221e3c40687aae0081106| Not applicable| 3,184| 10-Sep-2020| 07:10| Not applicable \nFilteringconfigurationcommands.ps1| Not applicable| 18,303| 15-Nov-2020| 19:36| Not applicable \nGetucpool.ps1| Not applicable| 19,839| 15-Nov-2020| 19:37| Not applicable \nGetvalidengines.ps1| Not applicable| 13,330| 15-Nov-2020| 19:38| Not applicable \nGet_publicfoldermailboxsize.ps1| Not applicable| 15,090| 15-Nov-2020| 19:37| Not applicable \nImportedgeconfig.ps1| Not applicable| 77,312| 15-Nov-2020| 19:36| Not applicable \nImport_mailpublicfoldersformigration.ps1| Not applicable| 36,522| 15-Nov-2020| 19:37| Not applicable \nImport_retentiontags.ps1| Not applicable| 28,882| 15-Nov-2020| 19:36| Not applicable \nLpversioning.xml| Not applicable| 20,430| 15-Nov-2020| 19:38| Not applicable \nMerge_publicfoldermailbox.ps1| Not applicable| 45,376| 15-Nov-2020| 19:38| Not applicable \nMicrosoft.ceres.datalossprevention.dll.90160000_1164_0000_1000_1000000ff1ce| 16.0.1497.10| 873,984| 15-Nov-2020| 19:35| Not applicable \nMicrosoft.dkm.proxy.dll| 15.0.1497.10| 32,696| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.addressbook.service.dll| 15.0.1497.10| 218,584| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.airsync.dll1| 15.0.1497.10| 1,676,280| 15-Nov-2020| 19:38| Not applicable \nMicrosoft.exchange.airsynchandler.dll| 15.0.1497.10| 59,384| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.anchorservice.dll| 15.0.1497.10| 137,672| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.antispamupdatesvc.exe| 15.0.1497.10| 27,632| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.approval.applications.dll| 15.0.1497.10| 53,200| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.assistants.dll| 15.0.1497.10| 339,400| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.auditlogsearchservicelet.dll| 15.0.1497.10| 70,624| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.authadminservicelet.dll| 15.0.1497.10| 36,320| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.authservicehostservicelet.dll| 15.0.1497.10| 15,848| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.autodiscover.dll| 15.0.1497.10| 360,392| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.autodiscoverv2.dll| 15.0.1497.10| 31,696| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.batchservice.dll| 15.0.1497.10| 33,208| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.certificatedeploymentservicelet.dll| 15.0.1497.10| 26,600| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.certificatenotificationservicelet.dll| 15.0.1497.10| 23,528| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.clients.common.dll| 15.0.1497.10| 158,136| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.clients.owa.dll| 15.0.1497.10| 3,030,456| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.clients.owa2.server.dll| 15.0.1497.10| 2,269,632| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.clients.security.dll| 15.0.1497.10| 156,096| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.cluster.common.extensions.dll| 15.0.1497.10| 22,456| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.cluster.replay.dll| 15.0.1497.10| 2,698,688| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.cluster.replicaseeder.dll| 15.0.1497.10| 107,968| 15-Nov-2020| 19:38| x64 \nMicrosoft.exchange.cluster.replicavsswriter.dll| 15.0.1497.10| 287,680| 15-Nov-2020| 19:38| x64 \nMicrosoft.exchange.cluster.shared.dll| 15.0.1497.10| 462,784| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.common.diskmanagement.dll| 15.0.1497.10| 55,728| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.common.dll| 15.0.1497.10| 157,624| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.common.inference.dll| 15.0.1497.10| 39,352| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.compliance.dll| 15.0.1497.10| 85,432| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.compliance.taskdistributioncommon.dll| 15.0.1497.10| 173,016| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.compliance.taskdistributionfabric.dll| 15.0.1497.10| 74,712| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.compliance.taskplugins.dll| 15.0.1497.10| 25,560| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.compression.dll| 15.0.1497.10| 17,848| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.configuration.certificateauth.dll| 15.0.1497.10| 37,840| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.configuration.core.dll| 15.0.1497.10| 111,056| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.configuration.delegatedauth.dll| 15.0.1497.10| 53,712| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.configuration.diagnosticsmodules.dll| 15.0.1497.10| 24,016| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.configuration.failfast.dll| 15.0.1497.10| 55,248| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.configuration.objectmodel.dll| 15.0.1497.10| 1,455,568| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.configuration.redirectionmodule.dll| 15.0.1497.10| 71,632| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.dll| 15.0.1497.10| 21,456| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.connections.common.dll| 15.0.1497.10| 77,232| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.connections.eas.dll| 15.0.1497.10| 235,960| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.connections.imap.dll| 15.0.1497.10| 115,128| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.connections.pop.dll| 15.0.1497.10| 74,680| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.core.strings.dll| 15.0.1497.10| 599,480| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.data.applicationlogic.dll| 15.0.1497.10| 1,271,296| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.data.directory.dll| 15.0.1497.10| 6,639,104| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.data.dll| 15.0.1497.10| 1,378,808| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.groupmailboxaccesslayer.dll| 15.0.1497.10| 314,360| 15-Nov-2020| 19:40| x86 \nMicrosoft.exchange.data.ha.dll| 15.0.1497.10| 82,424| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.imageanalysis.dll| 15.0.1497.10| 108,016| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.mapi.dll| 15.0.1497.10| 175,096| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.metering.contracts.dll| 15.0.1497.10| 31,224| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.data.metering.dll| 15.0.1497.10| 99,320| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.providers.dll| 15.0.1497.10| 141,296| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.storage.clientstrings.dll| 15.0.1497.10| 143,864| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.storage.dll| 15.0.1497.10| 8,145,920| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.data.throttlingservice.client.dll| 15.0.1497.10| 36,344| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.datacenterstrings.dll| 15.0.1497.10| 75,240| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.diagnostics.certificatelogger.dll| 15.0.1497.10| 22,960| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.diagnostics.dll| 15.0.1497.10| 1,934,768| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.diagnostics.performancelogger.dll| 15.0.1497.10| 23,992| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.diagnostics.service.common.dll| 15.0.1497.10| 321,976| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.diagnostics.service.exchangejobs.dll| 15.0.1497.10| 134,576| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.diagnostics.service.exe| 15.0.1497.10| 127,408| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.diagnosticsaggregationservicelet.dll| 15.0.1497.10| 50,664| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.directory.topologyservice.exe| 15.0.1497.10| 192,992| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.dxstore.dll| 15.0.1497.10| 279,480| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.dxstore.ha.instance.exe| 15.0.1497.10| 20,928| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.edgecredentialsvc.exe| 15.0.1497.10| 21,976| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.edgesync.common.dll| 15.0.1497.10| 153,560| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.edgesync.datacenterproviders.dll| 15.0.1497.10| 225,240| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.edgesyncsvc.exe| 15.0.1497.10| 98,272| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.ediscovery.export.dll| 15.0.1497.10| 1,126,360| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.ediscovery.export.dll.deploy| 15.0.1497.10| 1,126,360| 15-Nov-2020| 19:37| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.application| Not applicable| 16,514| 15-Nov-2020| 20:50| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.manifest| Not applicable| 67,542| 15-Nov-2020| 20:46| Not applicable \nMicrosoft.exchange.ediscovery.mailboxsearch.dll| 15.0.1497.10| 295,896| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.birthdaycalendar.dll| 15.0.1497.10| 56,280| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.calendaring.dll| 15.0.1497.10| 209,368| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.common.dll| 15.0.1497.10| 155,096| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.datamodel.dll| 15.0.1497.10| 137,168| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.holidaycalendars.dll| 15.0.1497.10| 35,288| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.entities.people.dll| 15.0.1497.10| 37,336| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.eserepl.configuration.dll| 15.0.1497.10| 16,320| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.eserepl.dll| 15.0.1497.10| 118,720| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.exchangecertificateservicelet.dll| 15.0.1497.10| 37,352| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.extensibility.internal.dll| 15.0.1497.10| 560,096| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.extensibility.partner.dll| 15.0.1497.10| 15,840| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.federateddirectory.dll| 15.0.1497.10| 76,776| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.frontendhttpproxy.dll| 15.0.1497.10| 569,784| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.hathirdpartyreplication.dll| 15.0.1497.10| 42,944| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.helpprovider.dll| 15.0.1497.10| 39,408| 15-Nov-2020| 19:40| x86 \nMicrosoft.exchange.httpproxy.addressfinder.dll| 15.0.1497.10| 31,160| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.httpproxy.common.dll| 15.0.1497.10| 95,672| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.httpproxy.diagnostics.dll| 15.0.1497.10| 35,248| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.httpproxy.proxyassistant.dll| 15.0.1497.10| 17,840| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.httpproxy.routerefresher.dll| 15.0.1497.10| 21,440| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.httpproxy.routeselector.dll| 15.0.1497.10| 35,256| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.httpproxy.routing.dll| 15.0.1497.10| 63,928| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.httpredirectmodules.dll| 15.0.1497.10| 27,056| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.httputilities.dll| 15.0.1497.10| 20,920| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.hygiene.data.dll| 15.0.1497.10| 1,033,704| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.imap4.exe| 15.0.1497.10| 230,328| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.imap4.exe.fe| 15.0.1497.10| 230,328| 15-Nov-2020| 19:37| Not applicable \nMicrosoft.exchange.imap4service.exe| 15.0.1497.10| 25,016| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.imap4service.exe.fe| 15.0.1497.10| 25,016| 15-Nov-2020| 19:37| Not applicable \nMicrosoft.exchange.inference.common.dll| 15.0.1497.10| 71,656| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.inference.mdbcommon.dll| 15.0.1497.10| 75,768| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.inference.peoplerelevance.dll| 15.0.1497.10| 93,688| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.inference.pipeline.dll| 15.0.1497.10| 21,488| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.inference.ranking.dll| 15.0.1497.10| 19,440| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.infoworker.assistantsclientresources.dll| 15.0.1497.10| 35,320| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.infoworker.common.dll| 15.0.1497.10| 1,662,456| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.infoworker.meetingvalidator.dll| 15.0.1497.10| 164,344| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.jobqueueservicelet.dll| 15.0.1497.10| 84,968| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.live.domainservices.dll| 15.0.1497.10| 122,344| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oabdownloadlog.dll| 15.0.1497.10| 20,400| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.loganalyzer.extensions.oabdownloadlog.dll| 15.0.1497.10| 18,864| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.loguploader.dll| 15.0.1497.10| 159,672| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.loguploaderproxy.dll| 15.0.1497.10| 61,368| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.mailboxloadbalance.dll| 15.0.1497.10| 346,032| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxloadbalance.serverstrings.dll| 15.0.1497.10| 43,440| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxloadbalanceclient.dll| 15.0.1497.10| 24,504| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.common.dll| 15.0.1497.10| 1,523,632| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.mailboxreplicationservice.dll| 15.0.1497.10| 639,416| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.easprovider.dll| 15.0.1497.10| 106,416| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.imapprovider.dll| 15.0.1497.10| 61,888| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.mapiprovider.dll| 15.0.1497.10| 91,584| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.popprovider.dll| 15.0.1497.10| 42,424| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyclient.dll| 15.0.1497.10| 121,784| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyservice.dll| 15.0.1497.10| 148,416| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.pstprovider.dll| 15.0.1497.10| 82,360| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.remoteprovider.dll| 15.0.1497.10| 72,624| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.storageprovider.dll| 15.0.1497.10| 120,256| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxreplicationservice.upgrade14to15.dll| 15.0.1497.10| 276,408| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxtransport.storedrivercommon.dll| 15.0.1497.10| 140,264| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.dll| 15.0.1497.10| 517,600| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.dll| 15.0.1497.10| 191,968| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.management.compliancepolicy.dll| 15.0.1497.10| 38,888| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.management.controlpanel.dll| 15.0.1497.10| 6,405,536| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.management.controlpanel.owaoptionstrings.dll| 15.0.1497.10| 286,128| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.management.deployment.analysis.dll| 15.0.1497.10| 96,744| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.management.deployment.dll| 15.0.1497.10| 614,888| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.management.detailstemplates.dll| 15.0.1497.10| 70,064| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.management.dll| 15.0.1497.10| 19,296,224| 15-Nov-2020| 19:38| x64 \nMicrosoft.exchange.management.edge.systemmanager.dll| 15.0.1497.10| 60,848| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.management.mobility.dll| 15.0.1497.10| 306,664| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.management.powershell.support.dll| 15.0.1497.10| 229,352| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.management.psdirectinvoke.dll| 15.0.1497.10| 47,080| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.management.rbacdefinition.dll| 15.0.1497.10| 6,657,504| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.management.recipient.dll| 15.0.1497.10| 854,504| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.management.reportingwebservice.dll| 15.0.1497.10| 146,352| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.management.snapin.esm.dll| 15.0.1497.10| 73,136| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.management.systemmanager.dll| 15.0.1497.10| 1,273,760| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.management.transport.dll| 15.0.1497.10| 764,392| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.managementgui.dll| 15.0.1497.10| 5,352,368| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.mapihttpclient.dll| 15.0.1497.10| 115,120| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.mapihttphandler.dll| 15.0.1497.10| 192,480| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.messagesecurity.dll| 15.0.1497.10| 78,824| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.messagingpolicies.edgeagents.dll| 15.0.1497.10| 66,024| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.messagingpolicies.hygienerules.dll| 15.0.1497.10| 28,648| 15-Nov-2020| 19:40| x86 \nMicrosoft.exchange.messagingpolicies.journalagent.dll| 15.0.1497.10| 173,032| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.messagingpolicies.redirectionagent.dll| 15.0.1497.10| 25,576| 15-Nov-2020| 19:40| x86 \nMicrosoft.exchange.messagingpolicies.rmsvcagent.dll| 15.0.1497.10| 153,048| 15-Nov-2020| 19:40| x86 \nMicrosoft.exchange.messagingpolicies.rules.dll| 15.0.1497.10| 309,728| 15-Nov-2020| 19:40| x86 \nMicrosoft.exchange.messagingpolicies.transportruleagent.dll| 15.0.1497.10| 34,280| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.messagingpolicies.unjournalagent.dll| 15.0.1497.10| 98,792| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.migration.dll| 15.0.1497.10| 962,024| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.migrationmonitor.dll| 15.0.1497.10| 144,872| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.mobiledriver.dll| 15.0.1497.10| 139,248| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.monitoring.activemonitoring.local.components.dll| 15.0.1497.10| 3,922,944| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.monitoring.servicecontextprovider.dll| 15.0.1497.10| 20,480| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.net.dll| 15.0.1497.10| 4,034,496| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.notifications.broker.exe| 15.0.1497.10| 172,984| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.notifications.brokerapi.dll| 15.0.1497.10| 56,248| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.oabauthmodule.dll| 15.0.1497.10| 20,976| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.oabrequesthandler.dll| 15.0.1497.10| 73,200| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.photogarbagecollectionservicelet.dll| 15.0.1497.10| 15,336| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.pop3.exe| 15.0.1497.10| 92,600| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.pop3.exe.fe| 15.0.1497.10| 92,600| 15-Nov-2020| 19:37| Not applicable \nMicrosoft.exchange.pop3service.exe| 15.0.1497.10| 25,008| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.pop3service.exe.fe| 15.0.1497.10| 25,008| 15-Nov-2020| 19:37| Not applicable \nMicrosoft.exchange.popimap.core.dll| 15.0.1497.10| 209,848| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.popimap.core.dll.fe| 15.0.1497.10| 209,848| 15-Nov-2020| 19:37| Not applicable \nMicrosoft.exchange.powersharp.management.dll| 15.0.1497.10| 4,178,408| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.powershell.configuration.dll| 15.0.1497.10| 261,552| 15-Nov-2020| 19:36| x64 \nMicrosoft.exchange.powershell.rbachostingtools.dll| 15.0.1497.10| 41,392| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.protectedservicehost.exe| 15.0.1497.10| 29,160| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.protocols.fasttransfer.dll| 15.0.1497.10| 134,112| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.protocols.mapi.dll| 15.0.1497.10| 406,496| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.provisioningagent.dll| 15.0.1497.10| 228,328| 15-Nov-2020| 19:38| x64 \nMicrosoft.exchange.provisioningservicelet.dll| 15.0.1497.10| 80,872| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.pushnotifications.dll| 15.0.1497.10| 105,400| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.pushnotifications.publishers.dll| 15.0.1497.10| 408,000| 15-Nov-2020| 20:23| x86 \nMicrosoft.exchange.pushnotifications.server.dll| 15.0.1497.10| 72,632| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.rpc.dll| 15.0.1497.10| 1,466,808| 15-Nov-2020| 19:39| x64 \nMicrosoft.exchange.rpcclientaccess.dll| 15.0.1497.10| 150,496| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.rpcclientaccess.exmonhandler.dll| 15.0.1497.10| 62,424| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.rpcclientaccess.handler.dll| 15.0.1497.10| 483,816| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.rpcclientaccess.monitoring.dll| 15.0.1497.10| 149,472| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.rpcclientaccess.parser.dll| 15.0.1497.10| 733,624| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.rpcclientaccess.server.dll| 15.0.1497.10| 207,840| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.rpcclientaccess.service.exe| 15.0.1497.10| 31,672| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.rpchttpmodules.dll| 15.0.1497.10| 41,448| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.dll| 15.0.1497.10| 51,168| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.rules.common.dll| 15.0.1497.10| 137,144| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.saclwatcherservicelet.dll| 15.0.1497.10| 20,440| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.search.core.dll| 15.0.1497.10| 290,232| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.search.engine.dll| 15.0.1497.10| 97,216| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.search.fast.dll| 15.0.1497.10| 329,136| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.search.mdb.dll| 15.0.1497.10| 175,024| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.search.query.dll| 15.0.1497.10| 95,152| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.search.service.exe| 15.0.1497.10| 29,112| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.security.dll| 15.0.1497.10| 804,336| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.security.msarpsservice.exe| 15.0.1497.10| 19,952| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.admininterface.dll| 15.0.1497.10| 216,032| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.common.dll| 15.0.1497.10| 413,152| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.diagnostics.dll| 15.0.1497.10| 190,944| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.directoryservices.dll| 15.0.1497.10| 95,712| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.esebackinterop.dll| 15.0.1497.10| 82,912| 15-Nov-2020| 19:37| x64 \nMicrosoft.exchange.server.storage.fulltextindex.dll| 15.0.1497.10| 67,032| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.ha.dll| 15.0.1497.10| 82,392| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.lazyindexing.dll| 15.0.1497.10| 190,944| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.logicaldatamodel.dll| 15.0.1497.10| 822,760| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.mapidisp.dll| 15.0.1497.10| 426,976| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.multimailboxsearch.dll| 15.0.1497.10| 48,088| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.physicalaccess.dll| 15.0.1497.10| 561,128| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.propertydefinitions.dll| 15.0.1497.10| 784,872| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.propertytag.dll| 15.0.1497.10| 30,680| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.rpcproxy.dll| 15.0.1497.10| 118,744| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.storecommonservices.dll| 15.0.1497.10| 738,280| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.storeintegritycheck.dll| 15.0.1497.10| 93,152| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.server.storage.workermanager.dll| 15.0.1497.10| 34,784| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.servicehost.exe| 15.0.1497.10| 54,760| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.dll| 15.0.1497.10| 49,120| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.services.dll| 15.0.1497.10| 7,786,488| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.services.onlinemeetings.dll| 15.0.1497.10| 214,512| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.setup.acquirelanguagepack.dll| 15.0.1497.10| 58,864| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.setup.bootstrapper.common.dll| 15.0.1497.10| 84,968| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.setup.common.dll| 15.0.1497.10| 308,208| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.setup.commonbase.dll| 15.0.1497.10| 35,816| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.setup.console.dll| 15.0.1497.10| 27,640| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.setup.gui.dll| 15.0.1497.10| 120,816| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.setup.parser.dll| 15.0.1497.10| 54,256| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.sharedcache.client.dll| 15.0.1497.10| 22,968| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.sharedcache.exe| 15.0.1497.10| 56,824| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.sharepointsignalstore.dll| 15.0.1497.10| 29,624| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.sqm.dll| 15.0.1497.10| 48,048| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.store.service.exe| 15.0.1497.10| 25,064| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.store.worker.exe| 15.0.1497.10| 26,592| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.storedriver.dll| 15.0.1497.10| 77,280| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.storeprovider.dll| 15.0.1497.10| 998,384| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.syncmigrationservicelet.dll| 15.0.1497.10| 15,832| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.textprocessing.dll| 15.0.1497.10| 151,480| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.transport.agent.addressbookpolicyroutingagent.dll| 15.0.1497.10| 24,576| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.antispam.common.dll| 15.0.1497.10| 96,256| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.contentfilter.cominterop.dll| 15.0.1497.10| 22,528| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.frontendproxyagent.dll| 15.0.1497.10| 20,480| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.hygiene.dll| 15.0.1497.10| 217,088| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.interceptoragent.dll| 15.0.1497.10| 103,936| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.liveidauth.dll| 15.0.1497.10| 17,920| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.transport.agent.malware.dll| 15.0.1497.10| 133,096| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.transport.agent.phishingdetection.dll| 15.0.1497.10| 21,504| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.prioritization.dll| 15.0.1497.10| 29,696| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.protocolanalysis.dbaccess.dll| 15.0.1497.10| 48,128| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.search.dll| 15.0.1497.10| 30,208| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.senderid.core.dll| 15.0.1497.10| 54,272| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.sharedmailboxsentitemsroutingagent.dll| 15.0.1497.10| 28,648| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.transport.agent.systemprobedrop.dll| 15.0.1497.10| 17,920| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.agent.trustedmailagents.dll| 15.0.1497.10| 45,056| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.common.dll| 15.0.1497.10| 39,416| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.dll| 15.0.1497.10| 3,539,952| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.transport.logging.search.dll| 15.0.1497.10| 73,720| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.loggingcommon.dll| 15.0.1497.10| 59,880| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.scheduler.contracts.dll| 15.0.1497.10| 21,496| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.scheduler.dll| 15.0.1497.10| 61,928| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.storage.contracts.dll| 15.0.1497.10| 27,624| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.storage.dll| 15.0.1497.10| 35,320| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.transport.sync.agents.dll| 15.0.1497.10| 17,912| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.transport.sync.common.dll| 15.0.1497.10| 515,576| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.transport.sync.manager.dll| 15.0.1497.10| 316,920| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.transport.sync.migrationrpc.dll| 15.0.1497.10| 47,096| 15-Nov-2020| 19:40| x86 \nMicrosoft.exchange.transport.sync.worker.dll| 15.0.1497.10| 1,079,800| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.transportsyncmanagersvc.exe| 15.0.1497.10| 18,424| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.um.callrouter.exe| 15.0.1497.10| 22,512| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.um.clientstrings.dll| 15.0.1497.10| 63,472| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.um.ucmaplatform.dll| 15.0.1497.10| 244,720| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.um.umcommon.dll| 15.0.1497.10| 967,152| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.um.umcore.dll| 15.0.1497.10| 1,512,944| 15-Nov-2020| 19:38| x86 \nMicrosoft.exchange.unifiedcontent.dll| 15.0.1497.10| 40,448| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.unifiedcontent.exchange.dll| 15.0.1497.10| 23,032| 15-Nov-2020| 19:37| x86 \nMicrosoft.exchange.unifiedpolicysyncservicelet.dll| 15.0.1497.10| 38,904| 15-Nov-2020| 19:36| x86 \nMicrosoft.exchange.variantconfiguration.dll| 15.0.1497.10| 762,296| 15-Nov-2020| 19:39| x86 \nMicrosoft.exchange.workloadmanagement.dll| 15.0.1497.10| 193,536| 15-Nov-2020| 19:35| x86 \nMicrosoft.filtering.exchange.dll| 15.0.1497.10| 47,576| 15-Nov-2020| 19:37| x86 \nMicrosoft.forefront.activedirectoryconnector.dll| 15.0.1497.10| 47,064| 15-Nov-2020| 19:37| x86 \nMicrosoft.forefront.management.powershell.format.ps1xml| Not applicable| 23,718| 15-Nov-2020| 19:36| Not applicable \nMicrosoft.forefront.management.powershell.types.ps1xml| Not applicable| 16,349| 15-Nov-2020| 19:36| Not applicable \nMicrosoft.forefront.monitoring.activemonitoring.local.components.dll| 15.0.1497.10| 1,170,936| 15-Nov-2020| 19:37| x86 \nMicrosoft.forefront.monitoring.management.outsidein.dll| 15.0.1497.10| 31,232| 15-Nov-2020| 19:37| x86 \nMicrosoft.forefront.reporting.common.dll| 15.0.1497.10| 42,472| 15-Nov-2020| 19:38| x86 \nMicrosoft.forefront.reporting.ondemandquery.dll| 15.0.1497.10| 37,864| 15-Nov-2020| 19:38| x86 \nMicrosoft.isam.esent.interop.dll| 15.0.1497.10| 473,560| 15-Nov-2020| 19:37| x86 \nMicrosoft.office.compliancepolicy.exchange.dar.dll| 15.0.1497.10| 80,376| 15-Nov-2020| 19:36| x86 \nMicrosoft.office.compliancepolicy.platform.dll| 15.0.1497.10| 1,244,088| 15-Nov-2020| 19:39| x86 \nMicrosoft.office.datacenter.activemonitoring.management.common.dll| 15.0.1497.10| 51,704| 15-Nov-2020| 19:36| x86 \nMicrosoft.office.datacenter.activemonitoring.management.dll| 15.0.1497.10| 28,160| 15-Nov-2020| 19:37| x86 \nMicrosoft.office.datacenter.activemonitoringlocal.dll| 15.0.1497.10| 544,696| 15-Nov-2020| 19:39| x86 \nMicrosoft.office.datacenter.monitoring.activemonitoring.recovery.dll| 15.0.1497.10| 166,400| 15-Nov-2020| 19:37| x86 \nMicrosoft.office.datacenter.workertaskframeworkinternalprovider.dll| 15.0.1497.10| 252,344| 15-Nov-2020| 19:39| x86 \nMigrateumcustomprompts.ps1| Not applicable| 19,174| 15-Nov-2020| 19:38| Not applicable \nMovemailbox.ps1| Not applicable| 61,244| 15-Nov-2020| 19:38| Not applicable \nMovetransportdatabase.ps1| Not applicable| 30,650| 15-Nov-2020| 19:38| Not applicable \nMove_publicfolderbranch.ps1| Not applicable| 35,170| 15-Nov-2020| 19:37| Not applicable \nMsexchangedagmgmt.exe| 15.0.1497.10| 22,976| 15-Nov-2020| 19:37| x86 \nMsexchangedelivery.exe| 15.0.1497.10| 31,720| 15-Nov-2020| 19:37| x86 \nMsexchangefrontendtransport.exe| 15.0.1497.10| 25,592| 15-Nov-2020| 19:36| x86 \nMsexchangehmhost.exe| 15.0.1497.10| 25,600| 15-Nov-2020| 19:37| x86 \nMsexchangehmworker.exe| 15.0.1497.10| 34,816| 15-Nov-2020| 19:37| x86 \nMsexchangemailboxassistants.exe| 15.0.1497.10| 2,392,032| 15-Nov-2020| 19:37| x86 \nMsexchangemailboxreplication.exe| 15.0.1497.10| 20,408| 15-Nov-2020| 19:36| x86 \nMsexchangemigrationworkflow.exe| 15.0.1497.10| 46,016| 15-Nov-2020| 19:36| x86 \nMsexchangerepl.exe| 15.0.1497.10| 65,984| 15-Nov-2020| 19:38| x86 \nMsexchangesubmission.exe| 15.0.1497.10| 61,912| 15-Nov-2020| 19:36| x86 \nMsexchangethrottling.exe| 15.0.1497.10| 40,448| 15-Nov-2020| 19:38| x86 \nMsexchangetransport.exe| 15.0.1497.10| 77,304| 15-Nov-2020| 19:36| x86 \nMsexchangetransportlogsearch.exe| 15.0.1497.10| 143,344| 15-Nov-2020| 19:37| x86 \nMspatchlinterop.dll| 15.0.1497.10| 53,688| 15-Nov-2020| 19:36| x64 \nNewtestcasconnectivityuser.ps1| Not applicable| 22,332| 15-Nov-2020| 19:38| Not applicable \nNewtestcasconnectivityuserhosting.ps1| Not applicable| 24,631| 15-Nov-2020| 19:36| Not applicable \nOwaauth.dll| 15.0.1497.10| 91,576| 15-Nov-2020| 19:36| x64 \nPowershell.rbachostingtools.dll_1bf4f3e363ef418781685d1a60da11c1| 15.0.1497.10| 41,392| 15-Nov-2020| 19:36| Not applicable \nPreparemoverequesthosting.ps1| Not applicable| 71,047| 15-Nov-2020| 19:38| Not applicable \nPrepare_moverequest.ps1| Not applicable| 73,281| 15-Nov-2020| 19:38| Not applicable \nPublicfoldertomailboxmapgenerator.ps1| Not applicable| 46,514| 15-Nov-2020| 19:38| Not applicable \nReinstalldefaulttransportagents.ps1| Not applicable| 20,792| 15-Nov-2020| 19:38| Not applicable \nRemoteexchange.ps1| Not applicable| 21,849| 15-Nov-2020| 19:35| Not applicable \nRemoveuserfrompfrecursive.ps1| Not applicable| 14,783| 15-Nov-2020| 19:38| Not applicable \nReplaceuserpermissiononpfrecursive.ps1| Not applicable| 15,119| 15-Nov-2020| 19:38| Not applicable \nReplaceuserwithuseronpfrecursive.ps1| Not applicable| 15,113| 15-Nov-2020| 19:38| Not applicable \nResetattachmentfilterentry.ps1| Not applicable| 15,528| 15-Nov-2020| 19:38| Not applicable \nResetcasservice.ps1| Not applicable| 21,759| 15-Nov-2020| 19:37| Not applicable \nRightsmanagementwrapper.dll| 15.0.1497.10| 79,272| 15-Nov-2020| 19:38| x64 \nRollalternateserviceaccountpassword.ps1| Not applicable| 55,838| 15-Nov-2020| 19:38| Not applicable \nRpcproxyshim.dll| 15.0.1497.10| 40,360| 15-Nov-2020| 19:38| x64 \nRwsperfcounters.xml| Not applicable| 23,008| 15-Nov-2020| 19:35| Not applicable \nSearchdiagnosticinfo.ps1| Not applicable| 16,864| 15-Nov-2020| 19:38| Not applicable \nSetup.exe| 15.0.1497.10| 20,984| 15-Nov-2020| 19:38| x86 \nSetupui.exe| 15.0.1497.10| 49,128| 15-Nov-2020| 19:38| x86 \nSplit_publicfoldermailbox.ps1| Not applicable| 104,476| 15-Nov-2020| 19:38| Not applicable \nStoretsconstants.ps1| Not applicable| 15,882| 15-Nov-2020| 19:38| Not applicable \nStoretslibrary.ps1| Not applicable| 28,051| 15-Nov-2020| 19:38| Not applicable \nTranscodingservice.exe| 15.0.1497.10| 124,328| 15-Nov-2020| 19:38| x64 \nTroubleshoot_ci.ps1| Not applicable| 22,779| 15-Nov-2020| 19:38| Not applicable \nTroubleshoot_databaselatency.ps1| Not applicable| 33,481| 15-Nov-2020| 19:38| Not applicable \nTroubleshoot_databasespace.ps1| Not applicable| 30,081| 15-Nov-2020| 19:38| Not applicable \nUglobal.js| Not applicable| 866,860| 15-Nov-2020| 19:02| Not applicable \nUmservice.exe| 15.0.1497.10| 102,896| 15-Nov-2020| 19:38| x86 \nUmworkerprocess.exe| 15.0.1497.10| 38,384| 15-Nov-2020| 19:38| x86 \nUpdateapppoolmanagedframeworkversion.ps1| Not applicable| 14,082| 15-Nov-2020| 19:38| Not applicable \nUpdate_malwarefilteringserver.ps1| Not applicable| 18,575| 15-Nov-2020| 19:38| Not applicable \nWeb.config_053c31bdd6824e95b35d61b0a5e7b62d| Not applicable| 30,135| 15-Nov-2020| 19:08| Not applicable \nWsbexchange.exe| 15.0.1497.10| 124,840| 15-Nov-2020| 19:38| x64 \n_search.mailboxoperators.a| 15.0.1497.10| 130,488| 15-Nov-2020| 19:38| Not applicable \n_search.mailboxoperators.b| 15.0.1497.10| 130,488| 15-Nov-2020| 19:38| Not applicable \n_search.tokenoperators.a| 15.0.1497.10| 80,304| 15-Nov-2020| 19:38| Not applicable \n_search.tokenoperators.b| 15.0.1497.10| 80,304| 15-Nov-2020| 19:38| Not applicable \n_search.transportoperators.a| 15.0.1497.10| 43,952| 15-Nov-2020| 19:38| Not applicable \n_search.transportoperators.b| 15.0.1497.10| 43,952| 15-Nov-2020| 19:38| Not applicable \n \nInformation about protection and securityProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "baseScore": 9.1, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 6.0}, "published": "2020-12-08T08:00:00", "type": "mskb", "title": "Description of the security update for Microsoft Exchange Server 2013: December 8, 2020", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-17117", "CVE-2020-17132", "CVE-2020-17142", "CVE-2020-17143"], "modified": "2020-12-08T08:00:00", "id": "KB4593466", "href": "https://support.microsoft.com/en-us/help/4593466", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2022-06-15T15:59:00", "description": "None\n## Summary\n\nThis security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17089](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17089>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17115](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17115>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17118](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17118>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17120](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17120>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2020-17121](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17121>)\n**Note** To apply this security update, you must have the release version of Microsoft SharePoint Server 2019 installed on the computer.\n\n## Known issue in this update\n\nWeb Parts that depend on **WPProperty** don't work correctly. Microsoft is investigating this issue and will update this article when a fix is available.\n\n## Improvements and fixes\n\nThis security update contains fixes for the following nonsecurity issues:\n\n * Fixes the failures that occur when you upload files larger than 100 MB through dragging and dropping.\n * Fixes an issue in which the left pane is hidden if users change some Search Admin settings in a Search Service Application.\n * Fixes an issue in which Business Connectivity Services (BCS) crawls of the .NET connectivity assemblies, web services, or custom type don't work.\n * Fixes an issue in which [Update-SPSolution](<https://docs.microsoft.com/powershell/module/sharepoint-server/update-spsolution?view=sharepoint-ps>) shows incorrect result status for some servers in a multi-server farm.\n * Fixes an issue in the custom list's HTML markup calculated field.\n * Fixes an issue in which users do not sign back in by using trusted authentication after they clear browser caches .\nThis security update also contains fixes for the following nonsecurity issues. To fixes these issues completely, you have to install [KB 4486752](<https://support.microsoft.com/help/4486752>) together with this update.\n\n * Avoids unnecessary SP.Directory.DirectorySession server calls on pages.\n * Fixes an issue in which a modern document library shows duplicate files and the duplicate files vanish after a refresh.\n * Fixes an issue in which the \"site permission\" icon doesn't work on the OneDrive.aspx page.\n * Fixes an issue in which the **Change the look** button on the RecycleBin.aspx page doesn't work.\n * Fixes an issue in which the **Compact list** view mode is invalid on the RecycleBin.aspx page.\n * Fixes an issue in which document library item information and the activity pane keep reloading if the document library is grouped.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4486751>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4486751 for the 64-bit version of SharePoint Server 2019](<http://www.microsoft.com/download/details.aspx?familyid=a54b63ac-4c27-4e32-89b4-4a86b2a90f20>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [security update deployment information: December 8, 2020](<https://support.microsoft.com/en-us/help/20201208>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486714](<http://support.microsoft.com/kb/4486714>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nsts2019-kb4486751-fullfile-x64-glb.exe| FF30969B00868B2B481AE4391FB7031795DDD142| 23561A1AAEA08DA22C0A160356396B43E5AC51448E99C03D440B3A73F9E5919A \n \n### File information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nFor all supported x64-based versions of SharePoint Server 2019\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nmicrosoft.office.access.services.moss.dll| microsoft.office.access.services.moss.dll| 16.0.10369.20000| 767912| 10-Nov-20| 05:45 \nascalc.dll| ascalc.dll| 16.0.10369.20000| 972200| 10-Nov-20| 05:45 \nmicrosoft.office.access.server.application.dll| microsoft.office.access.server.application.dll| 16.0.10369.20000| 608168| 10-Nov-20| 05:45 \nmicrosoft.office.access.server.dll| microsoft.office.access.server.dll| 16.0.10369.20000| 1410472| 10-Nov-20| 05:45 \naccsrv.layouts.root.accsrvscripts.js| accessserverscripts.js| | 575532| 10-Nov-20| 05:43 \nconversion.chartserver.dll| chartserver.dll| 16.0.10369.20000| 16148904| 10-Nov-20| 05:46 \nppt.conversion.chartserver.dll| chartserver.dll| 16.0.10369.20000| 16148904| 10-Nov-20| 05:46 \nppt.edit.chartserver.dll| chartserver.dll| 16.0.10369.20000| 16148904| 10-Nov-20| 05:46 \nwac.office.chartserver.dll| chartserver.dll| 16.0.10369.20000| 16148904| 10-Nov-20| 05:46 \nprodfeat.xml| feature.xml| | 616| 10-Nov-20| 05:42 \naddgroup.asx| cmsslwpaddeditgroup.aspx| | 6406| 27-Oct-20| 11:54 \nastcmmn_js| assetcommon.js| | 18253| 10-Nov-20| 05:45 \nastpkrs_js| assetpickers.js| | 68292| 10-Nov-20| 05:45 \nsm.js| cmssitemanager.js| | 29279| 10-Nov-20| 05:45 \ncmssummarylinks_js| cmssummarylinks.js| | 6015| 10-Nov-20| 05:45 \neditmenu_js| editingmenu.js| | 11359| 10-Nov-20| 05:45 \nhierlist_js| hierarchicallistbox.js| | 30327| 10-Nov-20| 05:45 \nmediaplayer.js| mediaplayer.js| | 47725| 10-Nov-20| 05:45 \nptdlg.js| pickertreedialog.js| | 2950| 10-Nov-20| 05:45 \nselect_js| select.js| | 2387| 10-Nov-20| 05:45 \nslctctls_js| selectorcontrols.js| | 13288| 10-Nov-20| 05:45 \nserializ_js| serialize.js| | 3219| 10-Nov-20| 05:45 \nsp.ui.assetlibrary.ribbon.debug.js| sp.ui.assetlibrary.debug.js| | 13220| 10-Nov-20| 05:45 \nsp.ui.assetlibrary.js| sp.ui.assetlibrary.js| | 5367| 10-Nov-20| 05:45 \nsp.ui.pub.htmldesign.debug.js| sp.ui.pub.htmldesign.debug.js| | 38342| 10-Nov-20| 05:45 \nsp.ui.pub.htmldesign.js| sp.ui.pub.htmldesign.js| | 19407| 10-Nov-20| 05:45 \nsp.ui.pub.ribbon.debug.js| sp.ui.pub.ribbon.debug.js| | 146313| 10-Nov-20| 05:45 \nsp.ui.pub.ribbon.js| sp.ui.pub.ribbon.js| | 84979| 10-Nov-20| 05:45 \nsp.ui.rte.publishing.debug.js| sp.ui.rte.publishing.debug.js| | 98216| 10-Nov-20| 05:45 \nsp.ui.rte.publishing.js| sp.ui.rte.publishing.js| | 49716| 10-Nov-20| 05:45 \nsp.ui.spellcheck.debug.js| sp.ui.spellcheck.debug.js| | 68393| 10-Nov-20| 05:45 \nsp.ui.spellcheck.js| sp.ui.spellcheck.js| | 36522| 10-Nov-20| 05:45 \nsplchkpg_js| spellcheckentirepage.js| | 6653| 10-Nov-20| 05:45 \nspelchek_js| spellchecker.js| | 34657| 10-Nov-20| 05:45 \nvideoportal.js| videoportal.js| | 14742| 10-Nov-20| 05:45 \nmicrosoft.sharepoint.publishing.dll_isapi| microsoft.sharepoint.publishing.dll| 16.0.10369.20000| 5409192| 10-Nov-20| 05:46 \nsharepointpub.dll| microsoft.sharepoint.publishing.dll| 16.0.10369.20000| 5409192| 10-Nov-20| 05:46 \nsharepointpub_gac.dll| microsoft.sharepoint.publishing.dll| 16.0.10369.20000| 5409192| 10-Nov-20| 05:46 \nsppubint.dll| microsoft.sharepoint.publishing.intl.dll| 16.0.10369.20000| 350648| 10-Nov-20| 05:46 \nsppubint_gac.dll| microsoft.sharepoint.publishing.intl.dll| 16.0.10369.20000| 350648| 10-Nov-20| 05:46 \nschema.xml_pubresfeap| schema.xml| | 44173| 10-Nov-20| 05:43 \nasctyps.xml| assetcontenttypes.xml| | 2846| 10-Nov-20| 05:45 \nasctyps2.xml| assetcontenttypes2.xml| | 2460| 10-Nov-20| 05:45 \nasflds.xml| assetfields.xml| | 1366| 10-Nov-20| 05:45 \nasflds2.xml| assetfields2.xml| | 1045| 10-Nov-20| 05:46 \naslibalt.xml| assetlibrarytemplate.xml| | 555| 10-Nov-20| 05:45 \naslibft.xml| feature.xml| | 2763| 10-Nov-20| 05:45 \naslibui.xml| provisionedui.xml| | 5075| 10-Nov-20| 05:46 \naslibui2.xml| provisionedui2.xml| | 1708| 10-Nov-20| 05:46 \ncdsele.xml| contentdeploymentsource.xml| | 637| 10-Nov-20| 05:47 \ncdsfeatu.xml| feature.xml| | 604| 10-Nov-20| 05:47 \ndocmpgcv.xml| docmpageconverter.xml| | 496| 10-Nov-20| 05:42 \ndocxpgcv.xml| docxpageconverter.xml| | 496| 10-Nov-20| 05:43 \nconvfeat.xml| feature.xml| | 766| 10-Nov-20| 05:41 \nippagecv.xml| infopathpageconverter.xml| | 577| 10-Nov-20| 05:43 \nxslappcv.xml| xslapplicatorconverter.xml| | 575| 10-Nov-20| 05:42 \nanalyticsreports.xml| analyticsreports.xml| | 2850| 10-Nov-20| 05:46 \nxspsset.xml| catalogsitesettings.xml| | 556| 10-Nov-20| 05:46 \nxspfeat.xml| feature.xml| | 1514| 10-Nov-20| 05:46 \ndepoper.xml| deploymentoperations.xml| | 2415| 10-Nov-20| 05:43 \ndepfeat.xml| feature.xml| | 788| 10-Nov-20| 05:43 \npestset.xml| enhancedhtmlediting.xml| | 157| 10-Nov-20| 05:42 \npefeat.xml| feature.xml| | 793| 10-Nov-20| 05:42 \nenthmft.xml| feature.xml| | 564| 10-Nov-20| 05:46 \nenthmset.xml| themingsitesettings.xml| | 1005| 10-Nov-20| 05:46 \nenctb.xml| enterprisewikicontenttypebinding.xml| | 559| 10-Nov-20| 05:47 \nenctb2.xml| enterprisewikicontenttypebinding2.xml| | 390| 10-Nov-20| 05:47 \nenfet.xml| feature.xml| | 1168| 10-Nov-20| 05:47 \nenct.xml| enterprisewikicontenttypes.xml| | 1456| 10-Nov-20| 05:43 \nenct2.xml| enterprisewikicontenttypes2.xml| | 1211| 10-Nov-20| 05:43 \nenlayfet.xml| feature.xml| | 1618| 10-Nov-20| 05:43 \nprov.xml| provisionedfiles.xml| | 1181| 10-Nov-20| 05:43 \nprov2.xml| provisionedfiles2.xml| | 1197| 10-Nov-20| 05:43 \newiki2.xml| feature.xml| | 766| 10-Nov-20| 05:43 \nhtmlfeat.xml| feature.xml| | 11263| 10-Nov-20| 05:41 \nhtmlcolm.xml| htmldesigncolumns.xml| | 909| 10-Nov-20| 05:42 \nhtmlcol2.xml| htmldesigncolumns2.xml| | 543| 10-Nov-20| 05:42 \nhtmlcol3.xml| htmldesigncolumns3.xml| | 597| 10-Nov-20| 05:42 \nhtmlcont.xml| htmldesigncontenttypes.xml| | 2330| 10-Nov-20| 05:41 \nhtmlfile.xml| htmldesignfiles.xml| | 657| 10-Nov-20| 05:43 \nhtmlfil2.xml| htmldesignfiles2.xml| | 771| 10-Nov-20| 05:42 \nhtmlfil3.xml| htmldesignfiles3.xml| | 895| 10-Nov-20| 05:42 \nhtmldpui.xml| htmldesignprovisionedui.xml| | 669| 10-Nov-20| 05:42 \nhtmldrib.xml| htmldesignribbon.xml| | 29320| 10-Nov-20| 05:43 \nhtmldpct.xml| htmldisplaytemplatecontenttypes.xml| | 11361| 10-Nov-20| 05:42 \nhtmldpwp.xml| htmldisplaytemplatefiles.xml| | 9302| 10-Nov-20| 05:43 \nhtmldpwp10.xml| htmldisplaytemplatefiles10.xml| | 575| 10-Nov-20| 05:41 \nhtmldpwp11.xml| htmldisplaytemplatefiles11.xml| | 1091| 10-Nov-20| 05:42 \nhtmldpwp12.xml| htmldisplaytemplatefiles12.xml| | 401| 10-Nov-20| 05:42 \nhtmldpwp13.xml| htmldisplaytemplatefiles13.xml| | 396| 10-Nov-20| 05:42 \nhtmldpwp14.xml| htmldisplaytemplatefiles14.xml| | 856| 10-Nov-20| 05:43 \nhtmldpwp15.xml| htmldisplaytemplatefiles15.xml| | 492| 10-Nov-20| 05:41 \nhtmldpwp2.xml| htmldisplaytemplatefiles2.xml| | 830| 10-Nov-20| 05:42 \nhtmldpwp3.xml| htmldisplaytemplatefiles3.xml| | 497| 10-Nov-20| 05:42 \nhtmldpwp4.xml| htmldisplaytemplatefiles4.xml| | 496| 10-Nov-20| 05:42 \nhtmldpwp5.xml| htmldisplaytemplatefiles5.xml| | 506| 10-Nov-20| 05:43 \nhtmldpwp6.xml| htmldisplaytemplatefiles6.xml| | 412| 10-Nov-20| 05:42 \nhtmldpwp7.xml| htmldisplaytemplatefiles7.xml| | 4003| 10-Nov-20| 05:41 \nhtmldpwp8.xml| htmldisplaytemplatefiles8.xml| | 399| 10-Nov-20| 05:42 \nhtmldpwp9.xml| htmldisplaytemplatefiles9.xml| | 401| 10-Nov-20| 05:42 \nhtmldtcbs.xml| htmldisplaytemplatefilesoobcbs.xml| | 580| 10-Nov-20| 05:43 \nhtmldtqb.xml| htmldisplaytemplatefilesqb.xml| | 598| 10-Nov-20| 05:43 \nhtmldtqbref.xml| htmldisplaytemplatefilesqbref.xml| | 507| 10-Nov-20| 05:42 \nhtmldpwp_recs.xml| htmldisplaytemplatefilesrecs.xml| | 418| 10-Nov-20| 05:42 \nststngimplk.xml| sitesettingsimportlink.xml| | 667| 10-Nov-20| 05:42 \naltmp.xam| alternatemediaplayer.xaml| | 35634| 10-Nov-20| 05:46 \nmwpfeat.xml| feature.xml| | 940| 10-Nov-20| 05:46 \nmwpprovf.xml| provisionedfiles.xml| | 1457| 10-Nov-20| 05:46 \nmwpprovu.xml| provisionedui.xml| | 22914| 10-Nov-20| 05:46 \nmwpprovui2.xml| provisionedui2.xml| | 2690| 10-Nov-20| 05:46 \npnfeat.xml| feature.xml| | 782| 10-Nov-20| 05:43 \npnstset.xml| navigationsitesettings.xml| | 4721| 10-Nov-20| 05:43 \nplnfeat.xml| feature.xml| | 760| 10-Nov-20| 05:45 \nplnstset.xml| navigationsitesettings.xml| | 152| 10-Nov-20| 05:45 \ntpfeat.xml| feature.xml| | 2846| 10-Nov-20| 05:47 \ntpcls.xml| pointpublishingcolumns.xml| | 701| 10-Nov-20| 05:47 \ntpcts.xml| pointpublishingcontenttypes.xml| | 488| 10-Nov-20| 05:47 \ntptltsch.xml| schema.xml| | 4088| 10-Nov-20| 05:43 \npclts.xml| schema.xml| | 2354| 10-Nov-20| 05:43 \npcltf.xml| feature.xml| | 857| 10-Nov-20| 05:46 \npclt.xml| productcataloglisttemplate.xml| | 753| 10-Nov-20| 05:46 \npcfeat.xml| feature.xml| | 1699| 10-Nov-20| 05:42 \npccol.xml| productcatalogcolumns.xml| | 6259| 10-Nov-20| 05:42 \npcct.xml| productcatalogcontenttypes.xml| | 830| 10-Nov-20| 05:42 \npcct2.xml| productcatalogcontenttypes2.xml| | 643| 10-Nov-20| 05:41 \npcprov.xml| provisionedfiles.xml| | 926| 10-Nov-20| 05:42 \npubpubpf.xml| feature.xml| | 551| 10-Nov-20| 05:43 \npppptset.xml| portalsettings.xml| | 584| 10-Nov-20| 05:43 \nctconvst.xml| contenttypeconvertersettings.xml| | 511| 10-Nov-20| 05:43 \ndoclbset.xml| documentlibrarysettings.xml| | 524| 10-Nov-20| 05:43 \neditmenu.xml| editingmenu.xml| | 470| 10-Nov-20| 05:43 \npubfeat.xml| feature.xml| | 2696| 10-Nov-20| 05:43 \npaglttmp.xml| pageslisttemplate.xml| | 516| 10-Nov-20| 05:43 \nprovui.xml| provisionedui.xml| | 40574| 10-Nov-20| 05:43 \nprovui2.xml| provisionedui2.xml| | 1489| 10-Nov-20| 05:43 \nprovui3.xml| provisionedui3.xml| | 2135| 10-Nov-20| 05:43 \npubstset.xml| publishingsitesettings.xml| | 6235| 10-Nov-20| 05:43 \nregext.xml| regionalsettingsextensions.xml| | 328| 10-Nov-20| 05:43 \nsiteacmn.xml| siteactionmenucustomization.xml| | 646| 10-Nov-20| 05:43 \nvarflagc.xml| variationsflagcontrol.xml| | 473| 10-Nov-20| 05:43 \nvarnomin.xml| variationsnomination.xml| | 613| 10-Nov-20| 05:43 \npblyfeat.xml| feature.xml| | 6194| 10-Nov-20| 05:43 \npblyprovfile.xml| provisionedfiles.xml| | 7964| 10-Nov-20| 05:43 \npblyprovfile2.xml| provisionedfiles2.xml| | 610| 10-Nov-20| 05:43 \npblyprovfile4.xml| provisionedfiles4.xml| | 308| 10-Nov-20| 05:43 \npblyprovfile5.xml| provisionedfiles5.xml| | 414| 10-Nov-20| 05:43 \npblyprovfile6.xml| provisionedfiles6.xml| | 385| 10-Nov-20| 05:43 \npblyprovfile7.xml| provisionedfiles7.xml| | 1170| 10-Nov-20| 05:43 \npblyprovfile8.xml| provisionedfiles8.xml| | 507| 10-Nov-20| 05:43 \npblyprovui.xml| provisionedui.xml| | 11330| 10-Nov-20| 05:43 \nxspfeatlayouts.xml| searchboundpagelayouts.xml| | 3671| 10-Nov-20| 05:43 \npubmelem.xml| elements.xml| | 4149| 10-Nov-20| 05:45 \npubmele2.xml| elements2.xml| | 592| 10-Nov-20| 05:45 \npubmfeat.xml| feature.xml| | 1697| 10-Nov-20| 05:45 \npubmprui.xml| provisionedui.xml| | 1548| 10-Nov-20| 05:45 \npubmstng.xml| sitesettings.xml| | 670| 10-Nov-20| 05:45 \npubprft.xml| feature.xml| | 758| 10-Nov-20| 05:43 \npubrfeat.xml| feature.xml| | 4927| 10-Nov-20| 05:46 \nprovfile.xml| provisionedfiles.xml| | 4739| 10-Nov-20| 05:45 \nprovfl4.xml| provisionedfiles4.xml| | 1394| 10-Nov-20| 05:45 \npubrcol.xml| publishingcolumns.xml| | 20566| 10-Nov-20| 05:45 \npubrctt.xml| publishingcontenttypes.xml| | 12093| 10-Nov-20| 05:45 \npubrctt2.xml| publishingcontenttypes2.xml| | 304| 10-Nov-20| 05:46 \npubrctt3.xml| publishingcontenttypes3.xml| | 500| 10-Nov-20| 05:45 \npubrcont.xml| publishingcontrols.xml| | 405| 10-Nov-20| 05:45 \nprsset.xml| publishingresourcessitesettings.xml| | 3506| 10-Nov-20| 05:45 \nupgd1.xml| upgrade1.xml| | 548| 10-Nov-20| 05:46 \nupgd2.xml| upgrade2.xml| | 486| 10-Nov-20| 05:45 \nupgd3.xml| upgrade3.xml| | 600| 10-Nov-20| 05:45 \npubtfeat.xml| feature.xml| | 1477| 10-Nov-20| 05:43 \nrollplf.xml| feature.xml| | 862| 10-Nov-20| 05:42 \nrollplpf.xml| provisionedfiles.xml| | 14529| 10-Nov-20| 05:42 \nrollplct.xml| rolluppagecontenttype.xml| | 742| 10-Nov-20| 05:41 \nrollpf.xml| feature.xml| | 816| 10-Nov-20| 05:43 \nrollps.xml| rolluppagesettings.xml| | 4091| 10-Nov-20| 05:43 \nseofeatu.xml| feature.xml| | 1253| 10-Nov-20| 05:46 \nseoopt.xml| searchengineoptimization.xml| | 3578| 10-Nov-20| 05:46 \nseoopt1.xml| searchengineoptimization1.xml| | 2904| 10-Nov-20| 05:46 \nsppelm.xml| elements.xml| | 1843| 10-Nov-20| 05:43 \nsppfea.xml| feature.xml| | 1015| 10-Nov-20| 05:42 \nsaicona.xml| consoleaction.xml| | 412| 10-Nov-20| 05:44 \nsaifeat.xml| feature.xml| | 1324| 10-Nov-20| 05:45 \nsairibn.xml| ribbon.xml| | 2895| 10-Nov-20| 05:45 \nsaisset.xml| sitesettings.xml| | 584| 10-Nov-20| 05:44 \naddtheme.xml| additionalthemes.xml| | 3819| 10-Nov-20| 05:45 \nsbwcopa.xml| colorpalette.xml| | 4813| 10-Nov-20| 05:46 \nsbwcona.xml| consoleaction.xml| | 692| 10-Nov-20| 05:45 \nsbwct.xml| contenttypes.xml| | 4261| 10-Nov-20| 05:46 \nsbwdesba.xml| designbuilderaction.xml| | 444| 10-Nov-20| 05:45 \nsbwdesea.xml| designeditoraction.xml| | 438| 10-Nov-20| 05:45 \nsbwdpa.xml| designpackageactions.xml| | 418| 10-Nov-20| 05:45 \nsbwdpr.xml| designpreviewaction.xml| | 447| 10-Nov-20| 05:46 \nsbwdmt.xml| disablesystemmasterpagetheming.xml| | 436| 10-Nov-20| 05:45 \nsbwfeat.xml| feature.xml| | 6499| 10-Nov-20| 05:45 \nsbwinsdes.xml| installeddesigns.xml| | 536| 10-Nov-20| 05:46 \nsbwmob.xml| mobilechannel.xml| | 1098| 10-Nov-20| 05:46 \nsbwpagela.xml| pagelayouts.xml| | 4119| 10-Nov-20| 05:45 \nsbwpages.xml| pages.xml| | 13120| 10-Nov-20| 05:45 \npubblogwp.xml| publishingblogwebparts.xml| | 949| 10-Nov-20| 05:46 \nsbwqd.xml| quicklaunchdatasource.xml| | 685| 10-Nov-20| 05:45 \nsbwrb.xml| ribbon.xml| | 44107| 10-Nov-20| 05:45 \nsbwsearch.xml| search.xml| | 2352| 10-Nov-20| 05:46 \nsbwsc.xml| sitecolumns.xml| | 3579| 10-Nov-20| 05:45 \nsbwsec.xml| siteelementcontrols.xml| | 952| 10-Nov-20| 05:46 \nsbwss.xml| sitesettings.xml| | 14657| 10-Nov-20| 05:45 \nsbwcss.xml| styles.xml| | 625| 10-Nov-20| 05:45 \nsbwwps.xml| webparts.xml| | 509| 10-Nov-20| 05:46 \nsbwfsf.xml| feature.xml| | 708| 10-Nov-20| 05:47 \nscfeatr.xml| feature.xml| | 856| 10-Nov-20| 05:42 \nspelchek.xml| spellchecking.xml| | 1033| 10-Nov-20| 05:43 \nspelchk2.xml| spellchecking2.xml| | 2641| 10-Nov-20| 05:41 \ncms_tenantadmindeploymentlinksfeature_feature_xml| feature.xml| | 826| 10-Nov-20| 05:43 \ncms_tenantadmindeploymentlinksfeature_links_xml| links.xml| | 542| 10-Nov-20| 05:43 \ntopicplf.xml| feature.xml| | 732| 10-Nov-20| 05:47 \ntopicpf.xml| feature.xml| | 713| 10-Nov-20| 05:43 \nplnkfeat.xml| feature.xml| | 621| 10-Nov-20| 05:45 \npublcol.xml| publishedlinkscolumns.xml| | 1206| 10-Nov-20| 05:45 \npublctt.xml| publishedlinkscontenttypes.xml| | 948| 10-Nov-20| 05:45 \nv2vpblyfeat.xml| feature.xml| | 540| 10-Nov-20| 05:46 \nv2vpblyprovfil.xml| provisionedfiles.xml| | 1934| 10-Nov-20| 05:46 \nvwfrmlk.xml| feature.xml| | 794| 10-Nov-20| 05:46 \nxmlsfeat.xml| feature.xml| | 818| 10-Nov-20| 05:46 \nxmlsitem.xml| xmlsitemap.xml| | 624| 10-Nov-20| 05:46 \nmicrosoft.cobaltcore.dll| microsoft.cobaltcore.dll| 16.0.10369.20000| 3081648| 10-Nov-20| 05:47 \nmicrosoft.cobalt.base.dll| microsoft.cobalt.base.dll| 16.0.10369.20000| 874920| 10-Nov-20| 05:42 \nsystem.collections.immutable.dll| system.collections.immutable.dll| 4.6.23123.00| 193456| | \nupdate_system.collections.immutable.dll| system.collections.immutable.dll| 4.6.23123.00| 193456| 7-Nov-20| 02:11 \ncsisrv.dll| csisrv.dll| 16.0.10369.20000| 1283512| 10-Nov-20| 05:43 \ncsisrvexe.exe| csisrvexe.exe| 16.0.10369.20000| 328632| 10-Nov-20| 05:43 \nonfda.dll| onfda.dll| 16.0.10369.20000| 2096576| 10-Nov-20| 05:43 \ncolumnfiltering.ascx| columnfiltering.ascx| | 443| 10-Nov-20| 07:21 \ndocsettemplates.ascx| docsettemplates.ascx| | 1459| 10-Nov-20| 07:21 \nmetadatanavkeyfilters.ascx| metadatanavkeyfilters.ascx| | 4647| 10-Nov-20| 07:21 \nmetadatanavtree.ascx| metadatanavtree.ascx| | 2686| 10-Nov-20| 07:21 \nmultilangtemplates.ascx| transmgmtlibtemplates.ascx| | 3287| 10-Nov-20| 07:21 \nvideosettemplates.ascx| videosettemplates.ascx| | 1972| 10-Nov-20| 07:21 \neditdlg.htm_multilang| editdlg.htm| | 4796| 10-Nov-20| 07:21 \nfiledlg.htm_multilang| filedlg.htm| | 3344| 10-Nov-20| 07:21 \ndocsetversions.aspx| docsetversions.aspx| | 18741| 10-Nov-20| 07:21 \nediscoveryquerystatistics.ascx| ediscoveryquerystatistics.ascx| | 1357| 10-Nov-20| 07:21 \nediscoverytemplate.ascx| ediscoverytemplate.ascx| | 3267| 10-Nov-20| 07:21 \npdfirml.dll_0002| microsoft.office.irm.pdfprotectorlib.dll| 16.0.10369.20000| 1308568| 10-Nov-20| 07:21 \nmicrosoft.office.documentmanagement.dll| microsoft.office.documentmanagement.dll| 16.0.10369.20000| 572296| 10-Nov-20| 07:21 \nmicrosoft.office.documentmanagement.dll_isapi| microsoft.office.documentmanagement.dll| 16.0.10369.20000| 572296| 10-Nov-20| 07:21 \nbarcodeglobalsettings.ascx| barcodeglobalsettings.ascx| | 1473| 10-Nov-20| 07:21 \nbargensettings.ascx| bargensettings.ascx| | 1523| 10-Nov-20| 07:21 \ndropoffzoneroutingform.ascx| dropoffzoneroutingform.ascx| | 3528| 10-Nov-20| 07:21 \ndefault.aspx_edcons| default.aspx| | 4619| 10-Nov-20| 07:21 \nrecordsribbon.ascx| recordsribbon.ascx| | 367| 10-Nov-20| 07:21 \nmicrosoft.office.policy.dll| microsoft.office.policy.dll| 16.0.10369.20000| 2382728| 10-Nov-20| 07:21 \nmicrosoft.office.policy.dll_isapi| microsoft.office.policy.dll| 16.0.10369.20000| 2382728| 10-Nov-20| 07:21 \nmicrosoft.office.policy.pages.dll| microsoft.office.policy.pages.dll| 16.0.10369.20000| 540056| 10-Nov-20| 07:21 \nauditcustquery.ascx| auditcustomquery.ascx| | 11154| 10-Nov-20| 07:21 \nauditsettings.ascx| auditsettings.ascx| | 3594| 10-Nov-20| 07:21 \nbarcodesettings.ascx| barcodesettings.ascx| | 1399| 10-Nov-20| 07:21 \ndiscoveryglobalcontrol.ascx| discoveryglobalcontrol.ascx| | 5175| 10-Nov-20| 07:21 \ndiscoveryproperties.ascx| discoveryproperties.ascx| | 7132| 10-Nov-20| 07:21 \ndiscoveryquerystatistics.ascx| discoveryquerystatistics.ascx| | 3788| 10-Nov-20| 07:21 \ndlptemplatepicker.ascx| dlptemplatepicker.ascx| | 3594| 10-Nov-20| 07:21 \nlabelsettings.ascx| labelsettings.ascx| | 9510| 10-Nov-20| 07:21 \nretentionsettings.ascx| retentionsettings.ascx| | 11060| 10-Nov-20| 07:21 \nmicrosoft.office.workflow.feature.dll| microsoft.office.workflow.feature.dll| 16.0.10369.20000| 32664| 10-Nov-20| 07:21 \ndw20.exe_0001| dw20.exe| 16.0.10369.20000| 2138560| 10-Nov-20| 05:43 \ndwtrig20.exe| dwtrig20.exe| 16.0.10369.20000| 318928| 10-Nov-20| 05:43 \nppt.conversion.gkpowerpoint.dll| gkpowerpoint.dll| 16.0.10369.20000| 3487648| 10-Nov-20| 05:43 \nwac.word.gkword.dll| gkword.dll| 16.0.10369.20000| 4607904| 10-Nov-20| 05:43 \nwdsrv.conversion.gkword.dll| gkword.dll| 16.0.10369.20000| 4607904| 10-Nov-20| 05:43 \nconversion.office.gfxserver.dll| gfxserver.dll| 16.0.10369.20000| 5277608| 10-Nov-20| 05:45 \nppt.conversion.gfxserver.dll| gfxserver.dll| 16.0.10369.20000| 5277608| 10-Nov-20| 05:45 \nppt.edit.gfxserver.dll| gfxserver.dll| 16.0.10369.20000| 5277608| 10-Nov-20| 05:45 \nwac.office.gfxserver.dll| gfxserver.dll| 16.0.10369.20000| 5277608| 10-Nov-20| 05:45 \nconversion.igxserver.dll| igxserver.dll| 16.0.10369.20000| 12129160| 10-Nov-20| 05:47 \nppt.conversion.igxserver.dll| igxserver.dll| 16.0.10369.20000| 12129160| 10-Nov-20| 05:47 \nppt.edit.igxserver.dll| igxserver.dll| 16.0.10369.20000| 12129160| 10-Nov-20| 05:47 \nwac.office.igxserver.dll| igxserver.dll| 16.0.10369.20000| 12129160| 10-Nov-20| 05:47 \nsltemp.asc| sldlibtemplates.ascx| | 12554| 10-Nov-20| 05:47 \nsldlib.js| sldlib.js| | 29295| 10-Nov-20| 05:46 \neditdlg.htm_slfeat| editdlg.htm| | 4796| 10-Nov-20| 05:43 \nfiledlg.htm_slfeat| filedlg.htm| | 3344| 10-Nov-20| 05:43 \nclientx.dll| microsoft.office.sharepoint.clientextensions.dll| 16.0.10369.20000| 381896| 10-Nov-20| 05:44 \nclientxr.dll.x64| microsoft.office.sharepoint.clientextensions.dll| 16.0.10369.20000| 381896| 10-Nov-20| 05:44 \nmicrosoft.office.server.chart.dll| microsoft.office.server.chart.dll| 16.0.10369.20000| 603064| 10-Nov-20| 05:44 \nmicrosoft.office.server.chart_gac.dll| microsoft.office.server.chart.dll| 16.0.10369.20000| 603064| 10-Nov-20| 05:44 \nas_adal_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| adal.dll| | 1456656| 27-Oct-20| 11:51 \nas_adal_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| adal.dll| | 1784544| 27-Oct-20| 11:52 \nas_azureclient_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| microsoft.analysisservices.azureclient.dll| | 316496| 27-Oct-20| 11:52 \nas_azureclient_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| microsoft.analysisservices.azureclient.dll| | 316496| 27-Oct-20| 11:51 \nas_client_db2v0801_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| db2v0801.xsl| | 30717| 27-Oct-20| 11:51 \nas_client_db2v0801_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| db2v0801.xsl| | 30717| 27-Oct-20| 11:51 \nas_client_hive_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| hive.xsl| | 81782| 27-Oct-20| 11:51 \nas_client_hive_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| hive.xsl| | 81782| 27-Oct-20| 11:51 \nas_client_msql_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msql.xsl| | 128792| 27-Oct-20| 11:51 \nas_client_msql_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msql.xsl| | 128792| 27-Oct-20| 11:51 \nas_client_orcl7_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| orcl7.xsl| | 95739| 27-Oct-20| 11:51 \nas_client_orcl7_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| orcl7.xsl| | 95739| 27-Oct-20| 11:51 \nas_client_sqlpdw_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqlpdw.xsl| | 105635| 27-Oct-20| 11:51 \nas_client_sqlpdw_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqlpdw.xsl| | 105635| 27-Oct-20| 11:51 \nas_client_trdtv2r41_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| trdtv2r41.xsl| | 105800| 27-Oct-20| 11:51 \nas_client_trdtv2r41_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| trdtv2r41.xsl| | 105800| 27-Oct-20| 11:51 \nas_client_xmsrv_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmsrv.dll| | 35081808| 27-Oct-20| 11:51 \nas_client_xmsrv_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmsrv.dll| | 25498704| 27-Oct-20| 11:51 \nas_clientas80_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as80.xsl| | 17484| 27-Oct-20| 11:51 \nas_clientas80_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as80.xsl| | 17484| 27-Oct-20| 11:51 \nas_clientas90_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as90.xsl| | 20021| 27-Oct-20| 11:51 \nas_clientas90_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as90.xsl| | 20021| 27-Oct-20| 11:51 \nas_clientinformix_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| informix.xsl| | 32145| 27-Oct-20| 11:51 \nas_clientinformix_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| informix.xsl| | 32145| 27-Oct-20| 11:51 \nas_clientmsjet_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msjet.xsl| | 30427| 27-Oct-20| 11:51 \nas_clientmsjet_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msjet.xsl| | 30427| 27-Oct-20| 11:51 \nas_clientmsmgdsrv_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmgdsrv.dll| | 7638824| 27-Oct-20| 11:52 \nas_clientmsmgdsrv_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmgdsrv.dll| | 9328720| 27-Oct-20| 11:52 \nas_clientsql120_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql120.xsl| | 135247| 27-Oct-20| 11:51 \nas_clientsql120_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql120.xsl| | 135247| 27-Oct-20| 11:51 \nas_clientsql2000_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql2000.xsl| | 35014| 27-Oct-20| 11:51 \nas_clientsql2000_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql2000.xsl| | 35014| 27-Oct-20| 11:51 \nas_clientsql70_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql70.xsl| | 33181| 27-Oct-20| 11:51 \nas_clientsql70_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql70.xsl| | 33181| 27-Oct-20| 11:51 \nas_clientsql90_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql90.xsl| | 136426| 27-Oct-20| 11:51 \nas_clientsql90_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql90.xsl| | 136426| 27-Oct-20| 11:51 \nas_clientsybase_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sybase.xsl| | 30964| 27-Oct-20| 11:51 \nas_clientsybase_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sybase.xsl| | 30964| 27-Oct-20| 11:51 \nas_msmdlocal_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmdlocal.dll| | 45813840| 27-Oct-20| 11:51 \nas_msmdlocal_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmdlocal.dll| | 63495968| 27-Oct-20| 11:52 \nas_msolap_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolap.dll| | 7999272| 27-Oct-20| 11:51 \nas_msolap_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolap.dll| | 10331936| 27-Oct-20| 11:52 \nas_msolui_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolui.dll| | 292128| 27-Oct-20| 11:51 \nas_msolui_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolui.dll| | 312616| 27-Oct-20| 11:51 \nas_sqldumper_exe_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqldumper.exe| | 147560| 27-Oct-20| 11:52 \nas_sqldumper_exe_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqldumper.exe| | 172368| 27-Oct-20| 11:51 \nas_xmlrw_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrw.dll| | 289376| 27-Oct-20| 11:52 \nas_xmlrw_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrw.dll| | 333928| 27-Oct-20| 11:51 \nas_xmlrwbin_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrwbin.dll| | 194152| 27-Oct-20| 11:51 \nas_xmlrwbin_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrwbin.dll| | 224864| 27-Oct-20| 11:52 \nconversion.office.mso99lres.dll| mso99lres.dll| 16.0.10369.20000| 14980520| 10-Nov-20| 05:47 \nppt.conversion.mso99lres.dll| mso99lres.dll| 16.0.10369.20000| 14980520| 10-Nov-20| 05:47 \nppt.edit.mso99lres.dll| mso99lres.dll| 16.0.10369.20000| 14980520| 10-Nov-20| 05:47 \nwac.office.mso99lres.dll| mso99lres.dll| 16.0.10369.20000| 14980520| 10-Nov-20| 05:47 \nconversion.office.mso20win32server.dll| mso20win32server.dll| 16.0.10369.20000| 4399008| 10-Nov-20| 05:45 \nmso.mso20win32server.dll| mso20win32server.dll| 16.0.10369.20000| 4399008| 10-Nov-20| 05:45 \nppt.conversion.mso20win32server.dll| mso20win32server.dll| 16.0.10369.20000| 4399008| 10-Nov-20| 05:45 \nppt.edit.mso20win32server.dll| mso20win32server.dll| 16.0.10369.20000| 4399008| 10-Nov-20| 05:45 \nwac.office.mso20win32server.dll| mso20win32server.dll| 16.0.10369.20000| 4399008| 10-Nov-20| 05:45 \nconversion.office.mso30win32server.dll| mso30win32server.dll| 16.0.10369.20000| 5585312| 10-Nov-20| 05:48 \nmso.mso30win32server.dll| mso30win32server.dll| 16.0.10369.20000| 5585312| 10-Nov-20| 05:48 \nppt.conversion.mso30win32server.dll| mso30win32server.dll| 16.0.10369.20000| 5585312| 10-Nov-20| 05:48 \nppt.edit.mso30win32server.dll| mso30win32server.dll| 16.0.10369.20000| 5585312| 10-Nov-20| 05:48 \nwac.office.mso30win32server.dll| mso30win32server.dll| 16.0.10369.20000| 5585312| 10-Nov-20| 05:48 \nconversion.office.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10369.20000| 12497328| 10-Nov-20| 05:48 \nppt.conversion.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10369.20000| 12497328| 10-Nov-20| 05:48 \nppt.edit.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10369.20000| 12497328| 10-Nov-20| 05:48 \nwac.office.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10369.20000| 12497328| 10-Nov-20| 05:48 \nconversion.office.mso98win32server.dll| mso98win32server.dll| 16.0.10369.20000| 3952552| 10-Nov-20| 05:48 \nppt.conversion.mso98win32server.dll| mso98win32server.dll| 16.0.10369.20000| 3952552| 10-Nov-20| 05:48 \nppt.edit.mso98win32server.dll| mso98win32server.dll| 16.0.10369.20000| 3952552| 10-Nov-20| 05:48 \nwac.office.mso98win32server.dll| mso98win32server.dll| 16.0.10369.20000| 3952552| 10-Nov-20| 05:48 \nconversion.office.msoserver.dll| msoserver.dll| 16.0.10369.20000| 14483880| 10-Nov-20| 05:44 \nppt.conversion.msoserver.dll| msoserver.dll| 16.0.10369.20000| 14483880| 10-Nov-20| 05:44 \nppt.edit.msoserver.dll| msoserver.dll| 16.0.10369.20000| 14483880| 10-Nov-20| 05:44 \nwac.office.msoserver.dll| msoserver.dll| 16.0.10369.20000| 14483880| 10-Nov-20| 05:44 \nconversion.office.msores.dll| msores.dll| 16.0.10369.20000| 73688992| 10-Nov-20| 05:47 \nppt.conversion.msores.dll| msores.dll| 16.0.10369.20000| 73688992| 10-Nov-20| 05:47 \nppt.edit.msores.dll| msores.dll| 16.0.10369.20000| 73688992| 10-Nov-20| 05:47 \nwac.office.msores.dll| msores.dll| 16.0.10369.20000| 73688992| 10-Nov-20| 05:47 \nmicrosoft.office.web.environment.officeserver.dll| microsoft.office.web.environment.officeserver.dll| 16.0.10369.20000| 55768| 10-Nov-20| 05:45 \nmicrosoft.office.web.common.dll| microsoft.office.web.common.dll| 16.0.10369.20000| 1973168| 10-Nov-20| 05:44 \nnl7data0011.dll_osssearch| nl7data0011.dll| 16.0.10369.20000| 7782888| 10-Nov-20| 05:45 \nnl7data0404.dll_osssearch| nl7data0404.dll| 16.0.10369.20000| 2708472| 10-Nov-20| 05:45 \nnl7data0804.dll_osssearch| nl7data0804.dll| 16.0.10369.20000| 3588088| 10-Nov-20| 05:45 \nconversion.oartodfserver.dll| oartodfserver.dll| 16.0.10369.20000| 3555752| 10-Nov-20| 05:48 \nppt.conversion.oartodfserver.dll| oartodfserver.dll| 16.0.10369.20000| 3555752| 10-Nov-20| 05:48 \nppt.edit.oartodfserver.dll| oartodfserver.dll| 16.0.10369.20000| 3555752| 10-Nov-20| 05:48 \nwac.office.oartodfserver.dll| oartodfserver.dll| 16.0.10369.20000| 3555752| 10-Nov-20| 05:48 \nconversion.office.oartserver.dll| oartserver.dll| 16.0.10369.20000| 18202016| 10-Nov-20| 05:48 \nppt.conversion.oartserver.dll| oartserver.dll| 16.0.10369.20000| 18202016| 10-Nov-20| 05:48 \nppt.edit.oartserver.dll| oartserver.dll| 16.0.10369.20000| 18202016| 10-Nov-20| 05:48 \nwac.office.oartserver.dll| oartserver.dll| 16.0.10369.20000| 18202016| 10-Nov-20| 05:48 \nmicrosoft.office.connectedservices.identity.dll| microsoft.office.connectedservices.identity.dll| 16.0.10369.20000| 62888| 10-Nov-20| 05:44 \nconversion.cultures.office.odf| office.odf| | 2224560| 10-Nov-20| 05:45 \noffice.odf| office.odf| | 2224560| 10-Nov-20| 05:45 \nppt.conversion.cultures.office.odf| office.odf| | 2224560| 10-Nov-20| 05:45 \nvisioserver.cultures.office.odf| office.odf| | 2224560| 10-Nov-20| 05:45 \nwac.conversion.cultures.office.odf| office.odf| | 2224560| 10-Nov-20| 05:45 \nwac.powerpoint.edit.bin.cultures.office.odf| office.odf| | 2224560| 10-Nov-20| 05:45 \nxlsrv.ecs.culture.office.odf| office.odf| | 2224560| 10-Nov-20| 05:45 \nxlsrv.ecs.office.odf| office.odf| | 2224560| 10-Nov-20| 05:45 \nhtmlchkr.dll.x64| htmlchkr.dll| 16.0.10369.20000| 1149360| 10-Nov-20| 05:47 \nconversionhtmlutil.dll| htmlutil.dll| 16.0.10369.20000| 2855328| 10-Nov-20| 05:47 \nbusdata.dll| microsoft.businessdata.dll| 16.0.10369.20000| 120800| 10-Nov-20| 05:47 \nbusdatar.dll.x64| microsoft.businessdata.dll| 16.0.10369.20000| 120800| 10-Nov-20| 05:47 \nmicrosoft_web_design_server.dll| microsoft.web.design.server.dll| 16.0.10369.20000| 396232| 10-Nov-20| 05:47 \nonetnative.dll| onetnative.dll| 16.0.10369.20000| 811944| 10-Nov-20| 05:47 \nonetnative_1.dll| onetnative.dll| 16.0.10369.20000| 811944| 10-Nov-20| 05:47 \nonetutil.dll| onetutil.dll| 16.0.10369.20000| 2866088| 10-Nov-20| 05:47 \nconversion.office.osfserver.dll| osfserver.dll| 16.0.10369.20000| 164264| 10-Nov-20| 05:48 \nwac.office.osfserver.dll| osfserver.dll| 16.0.10369.20000| 164264| 10-Nov-20| 05:48 \nconversion.office.osfsharedserver.dll| osfsharedserver.dll| 16.0.10369.20000| 734120| 10-Nov-20| 05:48 \nwac.office.osfsharedserver.dll| osfsharedserver.dll| 16.0.10369.20000| 734120| 10-Nov-20| 05:48 \nconversion.office.osfuiserver.dll| osfuiserver.dll| 16.0.10369.20000| 488360| 10-Nov-20| 05:48 \nwac.office.osfuiserver.dll| osfuiserver.dll| 16.0.10369.20000| 488360| 10-Nov-20| 05:48 \nosfserver_activities_dll.x64| microsoft.sharepoint.workflowservices.activities.dll| 16.0.10369.20000| 286144| 10-Nov-20| 05:44 \nosfserver_workflow_dll| microsoft.sharepoint.workflowservices.dll| 16.0.10369.20000| 487880| 10-Nov-20| 05:44 \nosfextap.dll| microsoft.sharepoint.officeextension.applicationpages.dll| 16.0.10369.20000| 16328| 10-Nov-20| 05:47 \noffice_extension_manager_js| sp.officeextensionmanager.js| | 50999| 10-Nov-20| 05:47 \nmicrosoft.office.serviceinfrastructure.runtime.dll| microsoft.office.serviceinfrastructure.runtime.dll| 16.0.10369.20000| 1053144| 10-Nov-20| 05:47 \nosrvadml.xml| officeserveradminlinks.xml| | 3483| 27-Oct-20| 11:54 \nugcdot.xml| feature.xml| | 629| 27-Oct-20| 11:51 \nmicrosoft.office.server.directory.sharepoint| microsoft.office.server.directory.sharepoint.dll| 16.0.10369.20000| 747464| 10-Nov-20| 05:48 \nmicrosoft.office.server.dll| microsoft.office.server.dll| 16.0.10369.20000| 3042200| 10-Nov-20| 05:48 \nmicrosoft.office.server.dll_isapi| microsoft.office.server.dll| 16.0.10369.20000| 3042200| 10-Nov-20| 05:48 \nmicrosoft.office.server.openxml.dll| microsoft.office.server.openxml.dll| 16.0.10369.20000| 1658296| 10-Nov-20| 05:48 \nmicrosoft.office.server.userprofiles.dll| microsoft.office.server.userprofiles.dll| 16.0.10369.20000| 5326264| 10-Nov-20| 05:48 \nmicrosoft.office.server.userprofiles.dll_isapi| microsoft.office.server.userprofiles.dll| 16.0.10369.20000| 5326264| 10-Nov-20| 05:48 \nmicrosoft.sharepoint.taxonomy.dll| microsoft.sharepoint.taxonomy.dll| 16.0.10369.20000| 1744304| 10-Nov-20| 05:48 \nmicrosoft.sharepoint.taxonomy.dll_gac| microsoft.sharepoint.taxonomy.dll| 16.0.10369.20000| 1744304| 10-Nov-20| 05:48 \nmicrosoft.sharepoint.taxonomy.dll_gac1| microsoft.sharepoint.taxonomy.dll| 16.0.10369.20000| 1744304| 10-Nov-20| 05:48 \nmicrosoft.office.server.userprofiles.proxy.dll| microsoft.office.server.userprofiles.dll| 16.0.10369.20000| 1465808| 10-Nov-20| 05:44 \nscriptresources.rsx| scriptresources.resx| | 18203| 10-Nov-20| 05:44 \nscriptforwebtaggingui.js| scriptforwebtaggingui.js| | 132939| 27-Oct-20| 11:56 \nsp.ui.taxonomy.js| sp.ui.taxonomy.js| | 46397| 27-Oct-20| 11:56 \nawprbn.png| awiopribbon.png| | 2237| 15-Oct-20| 09:34 \ndevdash15.png| devdash15.png| | 793| 15-Oct-20| 09:34 \ndevsitegettingstarted.png| devsitegettingstarted.png| | 4798| 15-Oct-20| 09:34 \newafieldlist.png| ewafieldlist.png| | 3210| 15-Oct-20| 09:34 \nv14_ewafieldlist.png| ewafieldlist.png| | 3210| 15-Oct-20| 09:34 \newanov.png| ewanov.png| | 6857| 15-Oct-20| 09:34 \nv14_ewanov.png| ewanov.png| | 6857| 15-Oct-20| 09:34 \newaribbonchart.png| ewaribbonchart.png| | 13248| 15-Oct-20| 09:34 \nv14_ewaribbonchart.png| ewaribbonchart.png| | 13248| 15-Oct-20| 09:34 \newaribboninsert.png| ewaribboninsert.png| | 46008| 15-Oct-20| 09:34 \nv14_ewaribboninsert.png| ewaribboninsert.png| | 46008| 15-Oct-20| 09:34 \newaribbonview.png| ewaribbonview.png| | 1940| 15-Oct-20| 09:34 \nv14_ewaribbonview.png| ewaribbonview.png| | 1940| 15-Oct-20| 09:34 \ngettingstarted.png| gettingstarted.png| | 5206| 15-Oct-20| 09:34 \ngettingstartedwithappcatalogsite.png| gettingstartedwithappcatalogsite.png| | 1518| 15-Oct-20| 09:34 \nhighlightswp.png| highlightswp.png| | 1921| 15-Oct-20| 09:34 \nmblsuitenav_narrow.png| mblsuitenav_narrow.png| | 3505| 15-Oct-20| 09:34 \nmblsuitenav_wide.png| mblsuitenav_wide.png| | 6704| 15-Oct-20| 09:34 \npwa.images.pwagettingstarted.png| pwagettingstarted.png| | 11170| 15-Oct-20| 09:34 \npwagettingstarted.png_10266| pwagettingstarted.png| | 11170| 15-Oct-20| 09:34 \npwagettingstarted.png_1033| pwagettingstarted.png| | 11170| 15-Oct-20| 09:34 \npwagettingstarted.png_1068| pwagettingstarted.png| | 11170| 15-Oct-20| 09:34 \npwagettingstarted.png_1071| pwagettingstarted.png| | 11170| 15-Oct-20| 09:34 \npwagettingstarted.png_1106| pwagettingstarted.png| | 11170| 15-Oct-20| 09:34 \npwagettingstarted.png_2108| pwagettingstarted.png| | 11170| 15-Oct-20| 09:34 \npwagettingstarted.png_5146| pwagettingstarted.png| | 11170| 15-Oct-20| 09:34 \nsearchresultui.png| searchresultui.png| | 1910| 15-Oct-20| 09:34 \nsocialcommon.png| socialcommon.png| | 6515| 15-Oct-20| 09:34 \nspcommon.png| spcommon.png| | 19855| 15-Oct-20| 09:34 \nspimn.png| spimn.png| | 4248| 15-Oct-20| 09:34 \nspnav.png| spnav.png| | 651| 15-Oct-20| 09:34 \nsproaming.png| sproaming.png| | 8728| 15-Oct-20| 09:34 \nspstorefront.png| spstorefront.png| | 4785| 15-Oct-20| 09:34 \nspstorefrontbkg.png| spstorefrontbkg.png| | 239| 15-Oct-20| 09:34 \nspxcim2.png| spxclusteredimage2.png| | 3822| 15-Oct-20| 09:34 \nacatrb16.png| stsappcatalogribbon16x16.png| | 475| 15-Oct-20| 09:34 \nacatrb32.png| stsappcatalogribbon32x32.png| | 790| 15-Oct-20| 09:34 \nattach16.png| attach16.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1025| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1026| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_10266| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1027| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1028| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1029| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1030| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1031| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1032| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1033| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1035| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1036| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1037| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1038| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1040| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1041| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1042| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1043| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1044| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1045| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1046| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1048| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1049| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1050| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1051| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1053| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1054| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1055| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1057| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1058| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1060| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1061| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1062| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1063| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1066| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1068| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1069| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1071| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1081| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1086| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1087| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1106| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_1110| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_1164| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_2052| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_2070| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_2108| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_3082| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.112_16_n.png_5146| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.112_16_n.png_9242| 112_16_n.16x16x32.png| | 261| 15-Oct-20| 09:34 \nmb_taskhome.png| mb_taskhome.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1025| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1026| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_10266| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1027| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1028| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1029| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1030| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1031| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1032| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1033| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1035| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1036| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1037| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1038| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1040| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1041| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1042| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1043| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1044| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1045| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1046| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1048| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1049| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1050| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1051| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1053| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1054| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1055| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1057| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1058| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1060| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1061| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1062| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1063| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1066| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1068| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1069| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1071| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1081| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1086| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1087| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1106| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_1110| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_1164| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_2052| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_2070| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_2108| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_3082| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nwac.livebooks.notetags.intl.23_16_n.png_5146| 23_16_n.16x16x32.png| | 266| | \nwac.livebooks.notetags.intl.23_16_n.png_9242| 23_16_n.16x16x32.png| | 266| 15-Oct-20| 09:34 \nsz256_icaccdb.png| 256_icaccdb.png| | 3163| 15-Oct-20| 09:34 \nsz256_icdocm.png| 256_icdocm.png| | 4691| 15-Oct-20| 09:34 \nsz256_icdocx.png| 256_icdocx.png| | 3496| 15-Oct-20| 09:34 \nsz256_icdotm.png| 256_icdotm.png| | 4571| 15-Oct-20| 09:34 \nsz256_icdotx.png| 256_icdotx.png| | 3286| 15-Oct-20| 09:34 \nsz256_icmpd.png| 256_icmpd.png| | 2843| 15-Oct-20| 09:34 \nsz256_icmpp.png| 256_icmpp.png| | 2920| 15-Oct-20| 09:34 \nsz256_icmpt.png| 256_icmpt.png| | 2840| 15-Oct-20| 09:34 \nsz256_icnotebk.png| 256_icnotebk.png| | 2801| 15-Oct-20| 09:34 \nsz256_icodp.png| 256_icodp.png| | 4326| 15-Oct-20| 09:34 \nsz256_icods.png| 256_icods.png| | 4778| 15-Oct-20| 09:34 \nsz256_icodt.png| 256_icodt.png| | 4894| 15-Oct-20| 09:34 \nsz256_icone.png| 256_icone.png| | 2553| 15-Oct-20| 09:34 \nsz256_iconp.png| 256_iconp.png| | 2601| 15-Oct-20| 09:34 \nsz256_icont.png| 256_icont.png| | 2801| 15-Oct-20| 09:34 \nsz256_icpotm.png| 256_icpotm.png| | 4812| 15-Oct-20| 09:34 \nsz256_icpotx.png| 256_icpotx.png| | 3571| 15-Oct-20| 09:34 \nsz256_icpps.png| 256_icpps.png| | 4436| 15-Oct-20| 09:34 \nsz256_icppsm.png| 256_icppsm.png| | 5074| 15-Oct-20| 09:34 \nsz256_icppsx.png| 256_icppsx.png| | 3888| 15-Oct-20| 09:34 \nsz256_icpptm.png| 256_icpptm.png| | 4916| 15-Oct-20| 09:34 \nsz256_icpptx.png| 256_icpptx.png| | 3721| 15-Oct-20| 09:34 \nsz256_icpub.png| 256_icpub.png| | 2844| 15-Oct-20| 09:34 \nsz256_icvdx.png| 256_icvdx.png| | 4317| 15-Oct-20| 09:34 \nsz256_icvsx.png| 256_icvsx.png| | 2932| 15-Oct-20| 09:34 \nsz256_icvtx.png| 256_icvtx.png| | 4256| 15-Oct-20| 09:34 \nsz256_icxlsb.png| 256_icxlsb.png| | 3236| 15-Oct-20| 09:34 \nsz256_icxlsm.png| 256_icxlsm.png| | 4694| 15-Oct-20| 09:34 \nsz256_icxltm.png| 256_icxltm.png| | 4561| 15-Oct-20| 09:34 \nsz256_icxltx.png| 256_icxltx.png| | 3227| 15-Oct-20| 09:34 \nsz256_icxsn.png| 256_icxsn.png| | 2466| 15-Oct-20| 09:34 \naddhero.20x20x32.png| addhero.20x20x32.png| | 437| 15-Oct-20| 09:34 \naddimagecamera.11x11x32.png| addimagecamera.11x11x32.png| | 236| 15-Oct-20| 09:34 \naddimagecamera.16x16x32.png| addimagecamera.16x16x32.png| | 289| 15-Oct-20| 09:34 \naddlink.11x11x32.png| addlink.11x11x32.png| | 210| 15-Oct-20| 09:34 \naddlink.16x16x32.png| addlink.16x16x32.png| | 267| 15-Oct-20| 09:34 \naddr_getmap.16x16x32.png| addr_getmap.16x16x32.png| | 603| 15-Oct-20| 09:34 \naddrbook.png| addressbook.png| | 235| 15-Oct-20| 09:34 \naddtasktotimeline.png| addtasktotimeline.png| | 236| 15-Oct-20| 09:34 \npwa.images.addtasktotimeline.png| addtasktotimeline.png| | 236| 15-Oct-20| 09:34 \nandroidicon.png| androidicon.png| | 25035| 15-Oct-20| 09:34 \nannouncements.11x11x32.png| announcements.11x11x32.png| | 320| 15-Oct-20| 09:34 \nappbardotsn.png| appbaroverflowdots.32x32x32.png| | 287| 15-Oct-20| 09:34 \naskmeaboutupdated.11x11x32.png| askmeaboutupdated.11x11x32.png| | 199| 15-Oct-20| 09:34 \nimptskam.png| importanttasksattractmode.png| | 1008| 15-Oct-20| 09:34 \nattractmodefollowstar.128x128x32.png| attractmodefollowstar.128x128x32.png| | 1398| 15-Oct-20| 09:34 \naudiopreview.png| audiopreview.png| | 13196| 15-Oct-20| 09:34 \nbirthday.11x11x32.png| birthday.11x11x32.png| | 156| 15-Oct-20| 09:34 \nblogabout96.png| blogabout96.png| | 1390| 15-Oct-20| 09:34 \ncancelglyph.16x16x32.png| cancelglyph.16x16x32.png| | 304| 15-Oct-20| 09:34 \ncentraladmin_apps.48x48x32.png| centraladmin_apps.48x48x32.png| | 585| 15-Oct-20| 09:34 \ncentraladmin_apps_appmanagement.32x32x32.png| centraladmin_apps_appmanagement.32x32x32.png| | 721| 15-Oct-20| 09:34 \ncentraladmin_apps_marketplace.32x32x32.png| centraladmin_apps_marketplace.32x32x32.png| | 515| 15-Oct-20| 09:34 \ncentraladmin_office365.32x32x24.png| centraladmin_office365.32x32x24.png| | 395| 15-Oct-20| 09:34 \ncentraladmin_office365.48x48x24.png| centraladmin_office365.48x48x24.png| | 546| 15-Oct-20| 09:34 \nchecknames.png| checknames.png| | 379| 15-Oct-20| 09:34 \ncoauth_placeholderneedrefresh.16x16x32.png| coauth_placeholderneedrefresh.16x16x32.png| | 283| 15-Oct-20| 09:34 \ncoauth_placeholderneedrefresh.24x24x32.png| coauth_placeholderneedrefresh.24x24x32.png| | 378| 15-Oct-20| 09:34 \ncommentcollapse12.png| commentcollapse12.png| | 164| 15-Oct-20| 09:34 \ncommentcollapse12rtl.png| commentcollapse12rtl.png| | 166| 15-Oct-20| 09:34 \ncommentexpand12.png| commentexpand12.png| | 238| 15-Oct-20| 09:34 \ncommentexpand12rtl.png| commentexpand12rtl.png| | 222| 15-Oct-20| 09:34 \ngiftedbadge.16x16x32.png| communitiesgiftedbadge.16x16x32.png| | 266| 15-Oct-20| 09:34 \nipfscustomizeform16.png| ipfscustomizeform16.png| | 342| 15-Oct-20| 09:34 \nipfscustomizeform32.png| ipfscustomizeform32.png| | 713| 15-Oct-20| 09:34 \ndeletefilterglyph.png| deletefilterglyph.png| | 352| 15-Oct-20| 09:34 \ndeviclg.png| devices_lg.png| | 85135| 15-Oct-20| 09:34 \ndisableddeletefilterglyph.png| disableddeletefilterglyph.png| | 352| 15-Oct-20| 09:34 \ndlpalert.png| dlpalert.png| | 375| 15-Oct-20| 09:34 \ndlpblock.png| dlpblock.png| | 360| 15-Oct-20| 09:34 \ndwnarsml.png| downarrowsmall.11x7x32.png| | 272| 15-Oct-20| 09:34 \necbtn.png| ecbbutton.png| | 132| 15-Oct-20| 09:34 \necbtnr.png| ecbbuttonrtl.png| | 118| 15-Oct-20| 09:34 \nellipsis.11x11x32.png| ellipsis.11x11x32.png| | 140| 15-Oct-20| 09:34 \nellipsis.16x16x32.png| ellipsis.16x16x32.png| | 161| 15-Oct-20| 09:34 \nerrorbck.png| errorbck.png| | 318| 15-Oct-20| 09:34 \newaanth.gif| ewaanth.gif| | 216| 15-Oct-20| 09:34 \nv14_ewaanth.gif| ewaanth.gif| | 216| 15-Oct-20| 09:34 \newaantv.gif| ewaantv.gif| | 213| 15-Oct-20| 09:34 \nv14_ewaantv.gif| ewaantv.gif| | 213| 15-Oct-20| 09:34 \newr023.gif| ewr023.gif| | 908| 15-Oct-20| 09:34 \nv14_ewr023.gif| ewr023.gif| | 908| 15-Oct-20| 09:34 \nexit.png| exit.png| | 249| 15-Oct-20| 09:34 \nexit.png_14| exit.png| | 249| 15-Oct-20| 09:34 \nexternalshrm.png| externalsharingmsftlogo.png| | 21641| 15-Oct-20| 09:34 \nexternalshrwl.png| externalsharingwhitelogo.png| | 24902| 15-Oct-20| 09:34 \nfavicon_excel.ico| favicon_excel.ico| | 8958| 15-Oct-20| 09:34 \nopenfromurl.web.favicon_excel.ico| favicon_excel.ico| | 8958| 15-Oct-20| 09:34 \nv14_favicon_excel.ico| favicon_excel.ico| | 8958| 15-Oct-20| 09:34 \nodbfvico.ico| odbfavicon.ico| | 7886| 15-Oct-20| 09:34 \nfile.png| file.png| | 929| 15-Oct-20| 09:34 \nfirstrundocmove48.png| firstrundocmove48.png| | 834| 15-Oct-20| 09:34 \nfirstrunfoldersync48.png| firstrunfoldersync48.png| | 816| 15-Oct-20| 09:34 \nfirstrunfollow48.png| firstrunfollow48.png| | 1262| 15-Oct-20| 09:34 \nfirstrunmobile48.png| firstrunmobile48.png| | 530| 15-Oct-20| 09:34 \nfirstrunprivacyemail48.png| firstrunprivacyemail48.png| | 1070| 15-Oct-20| 09:34 \nfirstrunprivacysettings48.png| firstrunprivacysettings48.png| | 1117| 15-Oct-20| 09:34 \nfirstrunupdateprofile48.png| firstrunupdateprofile48.png| | 617| 15-Oct-20| 09:34 \nmb_folder.png| mb_folder.png| | 323| 15-Oct-20| 09:34 \nfolder.gif| folder.gif| | 73| 15-Oct-20| 09:34 \nfolder.gif_0001| folder.gif| | 73| 15-Oct-20| 09:34 \nfolder.png| folder.png| | 306| 15-Oct-20| 09:34 \nsitemailboxgs.png| sitemailboxgs.png| | 1675| 15-Oct-20| 09:34 \ngroupdoughboy.48x48x32.png| groupdoughboy.48x48x32.png| | 630| 15-Oct-20| 09:34 \nhelpbullet.5x15x32.png| helpbullet.5x15x32.png| | 99| 15-Oct-20| 09:34 \nhelpscrolldown.15x15x32.png| helpscrolldown.15x15x32.png| | 109| 15-Oct-20| 09:34 \nhelpscrollleft.15x15x32.png| helpscrollleft.15x15x32.png| | 107| 15-Oct-20| 09:34 \nhelpscrollright.15x15x32.png| helpscrollright.15x15x32.png| | 108| 15-Oct-20| 09:34 \nhelpscrollup.15x15x32.png| helpscrollup.15x15x32.png| | 108| 15-Oct-20| 09:34 \nicaccdb.png| icaccdb.png| | 1376| 15-Oct-20| 09:34 \nicaccde.png| icaccde.png| | 1376| 15-Oct-20| 09:34 \nicdoc.png| icdoc.png| | 1375| 15-Oct-20| 09:34 \nicdocm.png| icdocm.png| | 1474| 15-Oct-20| 09:34 \nicdocx.png| icdocx.png| | 1398| 15-Oct-20| 09:34 \nicdocx_1.png| icdocx.png| | 1398| 15-Oct-20| 09:34 \nicdot.png| icdot.png| | 1329| 15-Oct-20| 09:34 \nicdotm.png| icdotm.png| | 1414| 15-Oct-20| 09:34 \nicdotx.png| icdotx.png| | 1360| 15-Oct-20| 09:34 \nicgen.gif| icgen.gif| | 90| 15-Oct-20| 09:34 \nicmpd.png| icmpd.png| | 1394| 15-Oct-20| 09:34 \nicmpp.png| icmpp.png| | 1387| 15-Oct-20| 09:34 \nicmpt.png| icmpt.png| | 1356| 15-Oct-20| 09:34 \nicnotebk.png| icnotebk.png| | 1332| 15-Oct-20| 09:34 \nicodp.png| icodp.png| | 1535| 15-Oct-20| 09:34 \nicods.png| icods.png| | 1603| 15-Oct-20| 09:34 \nicodt.png| icodt.png| | 1545| 15-Oct-20| 09:34 \nicone.png| icone.png| | 1339| 15-Oct-20| 09:34 \niconp.png| iconp.png| | 1382| 15-Oct-20| 09:34 \nicont.png| icont.png| | 1332| 15-Oct-20| 09:34 \nicpdf.png| icpdf.png| | 236| 15-Oct-20| 09:34 \nicpot.png| icpot.png| | 1343| 15-Oct-20| 09:34 \nicpotm.png| icpotm.png| | 1441| 15-Oct-20| 09:34 \nicpotx.png| icpotx.png| | 1373| 15-Oct-20| 09:34 \nicppa.png| icppa.png| | 1278| 15-Oct-20| 09:34 \nicppam.png| icppam.png| | 1309| 15-Oct-20| 09:34 \nicpps.png| icpps.png| | 1394| 15-Oct-20| 09:34 \nicppsm.png| icppsm.png| | 1425| 15-Oct-20| 09:34 \nicppsx.png| icppsx.png| | 1335| 15-Oct-20| 09:34 \nicppt.png| icppt.png| | 1395| 15-Oct-20| 09:34 \nicpptm.png| icpptm.png| | 1464| 15-Oct-20| 09:34 \nicpptx.png| icpptx.png| | 1413| 15-Oct-20| 09:34 \nicpptx_1.png| icpptx.png| | 1413| 15-Oct-20| 09:34 \nicpub.png| icpub.png| | 1395| 15-Oct-20| 09:34 \nicspdgeneric.png| icspdgeneric.png| | 1430| 15-Oct-20| 09:34 \nicvdx.png| icvdx.png| | 1407| 15-Oct-20| 09:34 \nicvisiogeneric.png| icvisiogeneric.png| | 1407| 15-Oct-20| 09:34 \nicvsx.png| icvsx.png| | 1321| 15-Oct-20| 09:34 \nicvtx.png| icvtx.png| | 1376| 15-Oct-20| 09:34 \nicxla.png| icxla.png| | 1362| 15-Oct-20| 09:34 \nicxlam.png| icxlam.png| | 1373| 15-Oct-20| 09:34 \nicxls.png| icxls.png| | 1460| 15-Oct-20| 09:34 \nicxlsb.png| icxlsb.png| | 1430| 15-Oct-20| 09:34 \nicxlsm.png| icxlsm.png| | 1535| 15-Oct-20| 09:34 \nicxlsx.png| icxlsx.png| | 1474| 15-Oct-20| 09:34 \nicxlsx_1.png| icxlsx.png| | 1474| 15-Oct-20| 09:34 \nicxlt.png| icxlt.png| | 1428| 15-Oct-20| 09:34 \nicxltm.png| icxltm.png| | 1470| 15-Oct-20| 09:34 \nicxltx.png| icxltx.png| | 1409| 15-Oct-20| 09:34 \nicxsn.png| icxsn.png| | 1326| 15-Oct-20| 09:34 \nimagpl.png| image-placeholder.png| | 3266| 15-Oct-20| 09:34 \nmb_picture.png| mb_picture.png| | 469| 15-Oct-20| 09:34 \niosicon.png| iosicon.png| | 25467| 15-Oct-20| 09:34 \nirptlb.png| ireportslibrary.png| | 268| 15-Oct-20| 09:34 \nitagnda.png| itagnda.png| | 220| 15-Oct-20| 09:34 \nital_png| ital.png| | 268| 15-Oct-20| 09:34 \nitann.png| itann.png| | 392| 15-Oct-20| 09:34 \nitappcat.png| itappcatalog.png| | 265| 15-Oct-20| 09:34 \nitappreq.png| itapprequests.png| | 294| 15-Oct-20| 09:34 \nitcat.gif| itcat.gif| | 115| 15-Oct-20| 09:34 \nitcommcat.png| itcommcat.png| | 271| 15-Oct-20| 09:34 \nitcommem.png| itcommem.png| | 280| 15-Oct-20| 09:34 \nitcommnt.gif| itcommnt.gif| | 189| 15-Oct-20| 09:34 \nitcontct.gif| itcontct.gif| | 208| 15-Oct-20| 09:34 \nitcontct.png| itcontct.png| | 280| 15-Oct-20| 09:34 \nitdatash.png| itdatash.png| | 165| 15-Oct-20| 09:34 \nitdcl.png| itdcl.png| | 259| 15-Oct-20| 09:34 \nitdecis.png| itdecis.png| | 300| 15-Oct-20| 09:34 \nitdisc.png| itdisc.png| | 298| 15-Oct-20| 09:34 \nitdl.png| itdl.png| | 277| 15-Oct-20| 09:34 \nitebl.png| itebl.png| | 224| 15-Oct-20| 09:34 \nitevent.png| itevent.png| | 223| 15-Oct-20| 09:34 \nitfl.png| itfl.png| | 177| 15-Oct-20| 09:34 \nitgbcall.gif| itgbcall.gif| | 308| 15-Oct-20| 09:34 \nitgbfaci.gif| itgbfaci.gif| | 127| 15-Oct-20| 09:34 \nitgbwher.gif| itgbwher.gif| | 222| 15-Oct-20| 09:34 \nitgen.png| itgen.png| | 165| 15-Oct-20| 09:34 \nitil.png| itil.png| | 292| 15-Oct-20| 09:34 \nitime.png| itime.png| | 177| 15-Oct-20| 09:34 \nitiss.png| itiss.png| | 345| 15-Oct-20| 09:34 \nitissue.png| itissue.png| | 343| 15-Oct-20| 09:34 \nitlink.png| itlink.png| | 482| 15-Oct-20| 09:34 \nitobject.png| itobject.png| | 307| 15-Oct-20| 09:34 \nitposts.gif| itposts.gif| | 81| 15-Oct-20| 09:34 \nitrl.png| itrl.png| | 260| 15-Oct-20| 09:34 \nittask.png| ittask.png| | 343| 15-Oct-20| 09:34 \nitthgbrg.png| itthgbrg.png| | 323| 15-Oct-20| 09:34 \nitwp.png| itwp.png| | 590| 15-Oct-20| 09:34 \nmb_gear.png| mb_gear.png| | 455| 15-Oct-20| 09:34 \nmb_audio.png| mb_audio.png| | 671| 15-Oct-20| 09:34 \nlg_icdoc.png| lg_icdoc.png| | 1542| 15-Oct-20| 09:34 \nlg_icdocm.png| lg_icdocm.png| | 1874| 15-Oct-20| 09:34 \nlg_icdocx.png| lg_icdocx.png| | 1656| 15-Oct-20| 09:34 \nlg_icdot.png| lg_icdot.png| | 1492| 15-Oct-20| 09:34 \nlg_icdotm.png| lg_icdotm.png| | 1779| 15-Oct-20| 09:34 \nlg_icdotx.png| lg_icdotx.png| | 1573| 15-Oct-20| 09:34 \nlg_gen.gif| lg_icgen.gif| | 171| 15-Oct-20| 09:34 \nlg_mpd.png| lg_icmpd.png| | 1587| 15-Oct-20| 09:34 \nlg_mpp.png| lg_icmpp.png| | 1583| 15-Oct-20| 09:34 \nlg_mpt.png| lg_icmpt.png| | 1552| 15-Oct-20| 09:34 \nlg_icodp.png| lg_icodp.png| | 1786| 15-Oct-20| 09:34 \nlg_icods.png| lg_icods.png| | 1845| 15-Oct-20| 09:34 \nlg_icodt.png| lg_icodt.png| | 1861| 15-Oct-20| 09:34 \nlg_icone.png| lg_icone.png| | 1484| 15-Oct-20| 09:34 \nlg_iconp.png| lg_iconp.png| | 1558| 15-Oct-20| 09:34 \nlg_icont.png| lg_icont.png| | 1544| 15-Oct-20| 09:34 \nlg_icpdf.png| lg_icpdf.png| | 451| 15-Oct-20| 09:34 \nlg_icpot.png| lg_icpot.png| | 1495| 15-Oct-20| 09:34 \nlg_icpotm.png| lg_icpotm.png| | 1785| 15-Oct-20| 09:34 \nlg_icpotx.png| lg_icpotx.png| | 1593| 15-Oct-20| 09:34 \nlg_icppa.png| lg_icppa.png| | 1397| 15-Oct-20| 09:34 \nlg_icppam.png| lg_icppam.png| | 1506| 15-Oct-20| 09:34 \nlg_icpps.png| lg_icpps.png| | 1696| 15-Oct-20| 09:34 \nlg_icppsm.png| lg_icppsm.png| | 1823| 15-Oct-20| 09:34 \nlg_icppsx.png| lg_icppsx.png| | 1603| 15-Oct-20| 09:34 \nlg_icppt.png| lg_icppt.png| | 1607| 15-Oct-20| 09:34 \nlg_icpptm.png| lg_icpptm.png| | 1894| 15-Oct-20| 09:34 \nlg_icpptx.png| lg_icpptx.png| | 1709| 15-Oct-20| 09:34 \nlg_pub.png| lg_icpub.png| | 1587| 15-Oct-20| 09:34 \nlgvdw.gif| lg_icvdw.gif| | 464| 15-Oct-20| 09:34 \nlg_vdx.png| lg_icvdx.png| | 1839| 15-Oct-20| 09:34 \nlg_vsdm.gif| lg_icvsdm.gif| | 577| 15-Oct-20| 09:34 \nlg_vsdx.gif| lg_icvsdx.gif| | 540| 15-Oct-20| 09:34 \nlg_vssm.gif| lg_icvssm.gif| | 468| 15-Oct-20| 09:34 \nlg_vssx.gif| lg_icvssx.gif| | 468| 15-Oct-20| 09:34 \nlg_vstm.gif| lg_icvstm.gif| | 502| 15-Oct-20| 09:34 \nlg_vsx.png| lg_icvsx.png| | 1549| 15-Oct-20| 09:34 \nlg_vtx.png| lg_icvtx.png| | 1686| 15-Oct-20| 09:34 \nlg_icxla.png| lg_icxla.png| | 1553| 15-Oct-20| 09:34 \nlg_icxlam.png| lg_icxlam.png| | 1579| 15-Oct-20| 09:34 \nlg_icxls.png| lg_icxls.png| | 1558| 15-Oct-20| 09:34 \nlg_icxlsb.png| lg_icxlsb.png| | 1598| 15-Oct-20| 09:34 \nlg_icxlsm.png| lg_icxlsm.png| | 1856| 15-Oct-20| 09:34 \nlg_icxlsx.png| lg_icxlsx.png| | 1635| 15-Oct-20| 09:34 \nlg_icxlt.png| lg_icxlt.png| | 1498| 15-Oct-20| 09:34 \nlg_icxltm.png| lg_icxltm.png| | 1783| 15-Oct-20| 09:34 \nlg_xltx.gif| lg_icxltx.gif| | 377| 15-Oct-20| 09:34 \nlg_icxltx.png| lg_icxltx.png| | 1570| 15-Oct-20| 09:34 \nlg_xsn.png| lg_icxsn.png| | 1418| 15-Oct-20| 09:34 \nlike.11x11x32.png| like.11x11x32.png| | 283| 15-Oct-20| 09:34 \nlikefull.11x11x32.png| likefull.11x11x32.png| | 2927| 15-Oct-20| 09:34 \nlink.gif| link.gif| | 359| 15-Oct-20| 09:34 \nlrptlb.png| lreportslibrary.png| | 555| 15-Oct-20| 09:34 \nltagnda.png| ltagnda.png| | 594| 15-Oct-20| 09:34 \nltal_png| ltal.png| | 1011| 15-Oct-20| 09:34 \nltann.png| ltann.png| | 905| 15-Oct-20| 09:34 \nltappcat.png| ltappcatalog.png| | 1167| 15-Oct-20| 09:34 \nltappreq.png| ltapprequests.png| | 1504| 15-Oct-20| 09:34 \nltcat.gif| ltcat.gif| | 402| 15-Oct-20| 09:34 \nltcommcat.png| ltcommcat.png| | 492| 15-Oct-20| 09:34 \nltcommem.png| ltcommem.png| | 589| 15-Oct-20| 09:34 \nltcommnt.gif| ltcommnt.gif| | 375| 15-Oct-20| 09:34 \nltcontct.gif| ltcontct.gif| | 409| 15-Oct-20| 09:34 \nltcontct.png| ltcontct.png| | 579| 15-Oct-20| 09:34 \nltdatash.png| ltdatash.png| | 195| 15-Oct-20| 09:34 \nltdcl.png| ltdcl.png| | 730| 15-Oct-20| 09:34 \nltdecis.png| ltdecis.png| | 785| 15-Oct-20| 09:34 \nltdisc.png| ltdisc.png| | 472| 15-Oct-20| 09:34 \nltdl.png| ltdl.png| | 417| 15-Oct-20| 09:34 \nltebl.png| ltebl.png| | 459| 15-Oct-20| 09:34 \nltevent.png| ltevent.png| | 209| 15-Oct-20| 09:34 \nltfl.png| ltfl.png| | 409| 15-Oct-20| 09:34 \nltgbcall.gif| ltgbcall.gif| | 396| 15-Oct-20| 09:34 \nltgbfaci.gif| ltgbfaci.gif| | 390| 15-Oct-20| 09:34 \nltgbwher.gif| ltgbwher.gif| | 422| 15-Oct-20| 09:34 \nltgen.png| ltgen.png| | 195| 15-Oct-20| 09:34 \nltil.png| ltil.png| | 543| 15-Oct-20| 09:34 \nltime.png| ltime.png| | 346| 15-Oct-20| 09:34 \nltiss.png| ltiss.png| | 1426| 15-Oct-20| 09:34 \nltissue.png| ltissue.png| | 681| 15-Oct-20| 09:34 \nltlink.png| ltlink.png| | 2074| 15-Oct-20| 09:34 \nltobject.png| ltobject.png| | 821| 15-Oct-20| 09:34 \nltposts.gif| ltposts.gif| | 385| 15-Oct-20| 09:34 \nltrl.png| ltrl.png| | 545| 15-Oct-20| 09:34 \nltsurvey.png| ltsurvey.png| | 225| 15-Oct-20| 09:34 \nlttask.png| lttask.png| | 1176| 15-Oct-20| 09:34 \nltthgbrg.png| ltthgbrg.png| | 754| 15-Oct-20| 09:34 \nltwp.png| ltwp.png| | 706| 15-Oct-20| 09:34 \nmb_video.png| mb_video.png| | 209| 15-Oct-20| 09:34 \nmappushpin.25x39x32.png| mappushpin.25x39x32.png| | 1070| 15-Oct-20| 09:34 \nmappushpindisabled.25x39x32.png| mappushpindisabled.25x39x32.png| | 1026| 15-Oct-20| 09:34 \nmappushpinhover.25x39x32.png| mappushpinhover.25x39x32.png| | 1037| 15-Oct-20| 09:34 \nmapview.31x22x32.png| mapview.31x22x32.png| | 672| 15-Oct-20| 09:34 \nmb_button_bg.png| mb_button_bg.png| | 194| 15-Oct-20| 09:34 \nmention.11x11x32.png| mention.11x11x32.png| | 274| 15-Oct-20| 09:34 \nmsftone.png| msftone.png| | 4957| 15-Oct-20| 09:34 \nmsftlogo.png| microsoft-logo.png| | 3331| 15-Oct-20| 09:34 \nmrptlb.png| mreportslibrary.png| | 289| 15-Oct-20| 09:34 \nmtagnda.png| mtagnda.png| | 413| 15-Oct-20| 09:34 \nmtal_png| mtal.png| | 362| 15-Oct-20| 09:34 \nmtann.png| mtann.png| | 520| 15-Oct-20| 09:34 \nmtappcat.png| mtappcatalog.png| | 414| 15-Oct-20| 09:34 \nmtappreq.png| mtapprequests.png| | 548| 15-Oct-20| 09:34 \nmtcat.gif| mtcat.gif| | 197| 15-Oct-20| 09:34 \nmtcommcat.png| mtcommcat.png| | 330| 15-Oct-20| 09:34 \nmtcommem.png| mtcommem.png| | 388| 15-Oct-20| 09:34 \nmtcommnt.gif| mtcommnt.gif| | 193| 15-Oct-20| 09:34 \nmtcontct.gif| mtcontct.gif| | 137| 15-Oct-20| 09:34 \nmtcontct.png| mtcontct.png| | 293| 15-Oct-20| 09:34 \nmtdatash.png| mtdatash.png| | 129| 15-Oct-20| 09:34 \nmtdcl.png| mtdcl.png| | 345| 15-Oct-20| 09:34 \nmtdecis.png| mtdecis.png| | 516| 15-Oct-20| 09:34 \nmtdisc.png| mtdisc.png| | 307| 15-Oct-20| 09:34 \nmtdl.png| mtdl.png| | 252| 15-Oct-20| 09:34 \nmtebl.png| mtebl.png| | 245| 15-Oct-20| 09:34 \nmtevent.png| mtevent.png| | 135| 15-Oct-20| 09:34 \nmtfl.png| mtfl.png| | 227| 15-Oct-20| 09:34 \nmtgbcall.gif| mtgbcall.gif| | 396| 15-Oct-20| 09:34 \nmtgbfaci.gif| mtgbfaci.gif| | 377| 15-Oct-20| 09:34 \nmtgbwher.gif| mtgbwher.gif| | 390| 15-Oct-20| 09:34 \nmtgen.png| mtgen.png| | 129| 15-Oct-20| 09:34 \nmtil.png| mtil.png| | 280| 15-Oct-20| 09:34 \nmtime.png| mtime.png| | 188| 15-Oct-20| 09:34 \nmtiss.png| mtiss.png| | 534| 15-Oct-20| 09:34 \nmtissue.png| mtissue.png| | 447| 15-Oct-20| 09:34 \nmtlink.png| mtlink.png| | 565| 15-Oct-20| 09:34 \nmtobject.png| mtobject.png| | 460| 15-Oct-20| 09:34 \nmtposts.gif| mtposts.gif| | 197| 15-Oct-20| 09:34 \nmtrl.png| mtrl.png| | 283| 15-Oct-20| 09:34 \nmtsurvey.png| mtsurvey.png| | 141| 15-Oct-20| 09:34 \nmttask.png| mttask.png| | 405| 15-Oct-20| 09:34 \nmtthgbrg.png| mtthgbrg.png| | 526| 15-Oct-20| 09:34 \nmtwp.png| mtwp.png| | 391| 15-Oct-20| 09:34 \nmb_file.png| mb_file.png| | 215| 15-Oct-20| 09:34 \nnowfollowing.11x11x32.png| nowfollowing.11x11x32.png| | 257| 15-Oct-20| 09:34 \no365brandsuite.png| o365brandsuite.png| | 2122| 15-Oct-20| 09:34 \nodbfredownloada.png| odbfirstrundownloadinga.png| | 612| 15-Oct-20| 09:34 \nodbfredownloadb.png| odbfirstrundownloadingb.png| | 672| 15-Oct-20| 09:34 \nodbfreinvite.png| odbfirstruninvite.png| | 6589| 15-Oct-20| 09:34 \nodbfrewaita.png| odbfirstrunwaitinga.png| | 95325| 15-Oct-20| 09:34 \nodbfrewaitc.png| odbfirstrunwaitingc.png| | 73968| 15-Oct-20| 09:34 \nodbfrewelcome.png| odbfirstrunwelcome.png| | 32141| 15-Oct-20| 09:34 \nodbrecentdocsgenericpreview.png| odbrecentdocsgenericpreview.png| | 546| 15-Oct-20| 09:34 \nolappointmentrecurring.png| olappointmentrecurring.png| | 418| 15-Oct-20| 09:34 \nonedrivebanner.png| onedrivebanner.png| | 3480| 15-Oct-20| 09:34 \npaintroller.215x90x32.png| paintroller.215x90x32.png| | 2376| 15-Oct-20| 09:34 \npdf.png| pdf.png| | 6830| 15-Oct-20| 09:34 \npersonplaceholder200.png| personplaceholder.200x150x32.png| | 2438| 15-Oct-20| 09:34 \npersonplaceholder32.png| personplaceholder.32x32x32.png| | 737| 15-Oct-20| 09:34 \npersonplaceholder42.png| personplaceholder.42x42x32.png| | 728| 15-Oct-20| 09:34 \npersonplaceholder96.png| personplaceholder.96x96x32.png| | 1500| 15-Oct-20| 09:34 \npersonprotected.png| personprotected-icon.png| | 3886| 15-Oct-20| 09:34 \nphoto.png| photo.png| | 2503| 15-Oct-20| 09:34 \npopbar.png| popularitybar.png| | 136| 15-Oct-20| 09:34 \npopbarsh.png| popularitybarshadow.png| | 137| 15-Oct-20| 09:34 \nprojectmanagedeliverables.16x16x32.png| projectmanagedeliverables.16x16x32.png| | 219| 15-Oct-20| 09:34 \npromotedsitetile.150x150x32.png| promotedsitetile.150x150x32.png| | 2530| 15-Oct-20| 09:34 \nme.ico| me.ico| | 9286| 15-Oct-20| 09:34 \nratelrg.png| ratingslargestarfilled.png| | 1159| 15-Oct-20| 09:34 \nrateemp.png| ratingssmallstarempty.png| | 1150| 15-Oct-20| 09:34 \nrateflld.png| ratingssmallstarfilled.png| | 1090| 15-Oct-20| 09:34 \nratehlfl.png| ratingssmallstarlefthalffilled.png| | 1116| 15-Oct-20| 09:34 \nratehlfr.png| ratingssmallstarrighthalffilled.png| | 1129| 15-Oct-20| 09:34 \nratehvre.png| ratingssmallstarhoveroverempty.png| | 1149| 15-Oct-20| 09:34 \nratehvrf.png| ratingssmallstarhoveroverfilled.png| | 1093| 15-Oct-20| 09:34 \nrepliedto.11x11x32.png| repliedto.11x11x32.png| | 257| 15-Oct-20| 09:34 \nrepsq.png| reputationbarsquare.png| | 92| 15-Oct-20| 09:34 \nrepsqshd.png| reputationbarsquareshadow.png| | 92| 15-Oct-20| 09:34 \nmb_excel.png| mb_excel.png| | 572| 15-Oct-20| 09:34 \nsavexc.png| savexc.png| | 572| 15-Oct-20| 09:34 \nmb_onenote.png| mb_onenote.png| | 443| 15-Oct-20| 09:34 \nmb_text.png| mb_text.png| | 268| 15-Oct-20| 09:34 \nmb_ppt.png| mb_ppt.png| | 577| 15-Oct-20| 09:34 \nmb_word.png| mb_word.png| | 535| 15-Oct-20| 09:34 \nmb_site.png| mb_siteworkspace.png| | 822| 15-Oct-20| 09:34 \nsharedfolder16.png| sharedfolder16.png| | 357| 15-Oct-20| 09:34 \nsharedfolder24.png| sharedfolder24.png| | 497| 15-Oct-20| 09:34 \nselectioncheckmarkcolumn.10x10x32.png| selectioncheckmarkcolumn.10x10x32.png| | 229| 15-Oct-20| 09:34 \npwa.images.timeline_branch.png| timeline_branch.png| | 456| 15-Oct-20| 09:34 \nsharepointfoundation16.png| sharepointfoundation16.png| | 560| 15-Oct-20| 09:34 \nfavicon.ico| favicon.ico| | 7886| 15-Oct-20| 09:34 \nsharepointaccessrequestapproved.png| sharepointaccessrequestapproved.png| | 3713| 15-Oct-20| 09:34 \nsharepointaccessrequestdeclined.png| sharepointaccessrequestdeclined.png| | 3622| 15-Oct-20| 09:34 \nsharepointbanner.png| sharepointbanner.png| | 3773| 15-Oct-20| 09:34 \nsharepointdesigner32.png| sharepointdesigner32.png| | 1613| 15-Oct-20| 09:34 \nspic.png| sharepointicon.png| | 2345| 15-Oct-20| 09:34 \nsharepointlogosquare32.png| sharepointlogosquare32.png| | 533| 15-Oct-20| 09:34 \nsharepointlogosquare48.png| sharepointlogosquare48.png| | 670| 15-Oct-20| 09:34 \nsharepointlogosquare96.png| sharepointlogosquare96.png| | 1325| 15-Oct-20| 09:34 \nsharepointmetroapptile.png| sharepointmetroapptile.png| | 3992| 15-Oct-20| 09:34 \nslshared.png| sitelaunchsharedanonymously.png| | 385| 15-Oct-20| 09:34 \nslunshared.jpg| sitelaunchunshared.png| | 265| 15-Oct-20| 09:34 \nsiteicon.png| siteicon.png| | 2345| 15-Oct-20| 09:34 \nsitepagethumbnail.png| sitepagethumbnail.png| | 4352| 15-Oct-20| 09:34 \nitslidelibrary.png| itslidelibrary.png| | 284| 15-Oct-20| 09:34 \nmtslidelibrary.png| mtslidelibrary.png| | 366| 15-Oct-20| 09:34 \nltslidelibrary.png| ltslidelibrary.png| | 892| 15-Oct-20| 09:34 \naccsrv.images.progcircle16.gif| hig_progcircle_loading16.gif| | 420| 15-Oct-20| 09:34 \nloadingcirclests16.gif| loadingcirclests16.gif| | 420| 15-Oct-20| 09:34 \naccsrv.images.progcircle24.gif| hig_progcircle_loading24.gif| | 878| 15-Oct-20| 09:34 \ngears_anv4.gif_0001| gears_anv4.gif| | 878| 15-Oct-20| 09:34 \nloadin24.gif| hig_progcircle_loading24.gif| | 878| 15-Oct-20| 09:34 \nloadin24.png| hig_progcircle_loading24.gif| | 878| 15-Oct-20| 09:34 \nprogress_circle_24.gif| progress-circle-24.gif| | 878| 15-Oct-20| 09:34 \nsharepointlogoicon.png| sharepointlogoicon.png| | 40137| 15-Oct-20| 09:34 \nspmobileandroidappicon.png| spmobileandroidappicon.png| | 2689| 15-Oct-20| 09:34 \nmb_navigation.png| mb_navigation.png| | 255| 15-Oct-20| 09:34 \nspstorefrontappdefault.16x16x32.png| spstorefrontappdefault.16x16x32.png| | 296| 15-Oct-20| 09:34 \nspstorefrontappdefault.96x96x32.png| spstorefrontappdefault.96x96x32.png| | 1036| 15-Oct-20| 09:34 \ntag.11x11x32.png| tag.11x11x32.png| | 228| 15-Oct-20| 09:34 \nsoctagsandnotes16.png| socialtagsandnotes_16.png| | 312| 15-Oct-20| 09:34 \nsoctagsandnotes24.png| socialtagsandnotes_24.png| | 445| 15-Oct-20| 09:34 \nsoctagsandnotes32.png| socialtagsandnotes_32.png| | 458| 15-Oct-20| 09:34 \nthink.gif| thinking32_grey.gif| | 4110| 15-Oct-20| 09:34 \nupdatelink.16x16x32.png| updatelink.16x16x32.png| | 320| 15-Oct-20| 09:34 \nusquig.png| usersquiggle.png| | 150| 15-Oct-20| 09:34 \nvideopopupchannel.jpg| videopopupchannel.jpg| | 35408| 15-Oct-20| 09:34 \nvideopopuphub.jpg| videopopuphub.jpg| | 31692| 15-Oct-20| 09:34 \nvideopopupview.jpg| videopopupview.jpg| | 17118| 15-Oct-20| 09:34 \nvideopreview.png| videopreview.png| | 7110| 15-Oct-20| 09:34 \nwindowsicon.png| windowsicon.png| | 24245| 15-Oct-20| 09:34 \nmb_page.png| mb_page.png| | 710| 15-Oct-20| 09:34 \nmb_xml.png| mb_xml.png| | 464| 15-Oct-20| 09:34 \nmediaplayer.xap| mediaplayer.xap| | 53000| 10-Nov-20| 07:36 \ndecompositiontree.xap| decompositiontree.xap| | 117395| 10-Nov-20| 07:36 \naddgal.xap| addgallery.xap| | 416752| 10-Nov-20| 07:36 \nwpgalim.xap| webpartgalleryimages.xap| | 109783| 10-Nov-20| 07:36 \naddgallery.xap_silverlight| addgallery.xap| | 382971| 10-Nov-20| 07:36 \nmicrosoft.sharepoint.client.xap| microsoft.sharepoint.client.xap| | 321020| 10-Nov-20| 07:36 \ndsigres.cab.x64| dsigres.cab| | 231323| 10-Nov-20| 07:36 \ndsigres.cab.x64_10266| dsigres.cab| | 231323| 10-Nov-20| 07:36 \ndsigres.cab.x64_1033| dsigres.cab| | 231323| 10-Nov-20| 07:36 \ndsigres.cab.x64_1087| dsigres.cab| | 231323| 10-Nov-20| 07:36 \ndsigctrl.cab.x64| dsigctrl.cab| | 481273| 10-Nov-20| 07:36 \ndsigres.cab.x86| dsigres.cab| | 191241| 10-Nov-20| 07:37 \ndsigres.cab.x86_10266| dsigres.cab| | 191241| 10-Nov-20| 07:37 \ndsigres.cab.x86_1033| dsigres.cab| | 191241| 10-Nov-20| 07:37 \ndsigres.cab.x86_1087| dsigres.cab| | 191241| 10-Nov-20| 07:37 \ndsigctrl.cab.x86| dsigctrl.cab| | 526563| 10-Nov-20| 07:37 \nmossbi.wfe.gac.scorecards.client.dll| microsoft.performancepoint.scorecards.client.dll| 16.0.10369.20000| 2226656| 10-Nov-20| 05:48 \nmossbi.wfe.gac.scorecards.servercommon.dll| microsoft.performancepoint.scorecards.servercommon.dll| 16.0.10369.20000| 333824| 10-Nov-20| 05:48 \nmossbi.wfe.gac.scorecards.webcontrols.dll| microsoft.performancepoint.scorecards.webcontrols.dll| 16.0.10369.20000| 338408| 10-Nov-20| 05:48 \nppt.conversion.ppserver.dll| ppserver.dll| 16.0.10369.20000| 12354480| 10-Nov-20| 05:48 \nppt.edit.ppserver.dll| ppserver.dll| 16.0.10369.20000| 12354480| 10-Nov-20| 05:48 \nppt.conversion.webclient.config| client.config| | 2059| 28-Oct-20| 12:01 \nppt.conversion.web.config| web.config| | 3375| 28-Oct-20| 12:01 \nmicrosoft.office.server.powerpoint.dll| microsoft.office.server.powerpoint.dll| 16.0.10369.20000| 108992| 10-Nov-20| 05:45 \npowerpointpowershell.format.ps1xml| powerpointpowershell.format.ps1xml| | 14382| 5-Nov-20| 12:26 \npjintl_1_new.dll| pjintl.dll| 16.0.10369.20000| 4898744| 10-Nov-20| 05:48 \nschedengine_new.exe| schedengine.exe| 16.0.10369.20000| 16461760| 10-Nov-20| 05:44 \nmicrosoft.projectserver.client.silverlight.dll| microsoft.projectserver.client.silverlight.dll| 16.0.10369.20000| 396200| 10-Nov-20| 05:46 \nmicrosoft.projectserver.client.phone.dll| microsoft.projectserver.client.phone.dll| 16.0.10369.20000| 396200| 10-Nov-20| 05:45 \ncontentdatabasecreate.sql| contentdatabasecreate.sql| | 8488554| 10-Nov-20| 05:47 \nmicrosoft.office.project.schema.dll| microsoft.office.project.schema.dll| 16.0.10369.20000| 6844328| 10-Nov-20| 05:47 \nmicrosoft.office.project.server.communications.dll| microsoft.office.project.server.communications.dll| 16.0.10369.20000| 371624| 10-Nov-20| 05:47 \nmicrosoft.office.project.server.communications.internal.dll| microsoft.office.project.server.communications.internal.dll| 16.0.10369.20000| 761240| 10-Nov-20| 05:47 \nmicrosoft.office.project.server.database.dll| microsoft.office.project.server.database.dll| 16.0.10369.20000| 10450856| 10-Nov-20| 05:47 \nmicrosoft.office.project.server.database.extension.dll| microsoft.office.project.server.database.extension.dll| 16.0.10369.20000| 4380072| 10-Nov-20| 05:47 \nmicrosoft.office.project.server.dll| microsoft.office.project.server.dll| 16.0.10369.20000| 9607576| 10-Nov-20| 05:47 \nmicrosoft.office.project.server.events.remote.dll| microsoft.office.project.server.events.remote.dll| 16.0.10369.20000| 59296| 10-Nov-20| 05:47 \nmicrosoft.office.project.server.inproc.dll| microsoft.office.project.server.inproc.dll| 16.0.10369.20000| 802216| 10-Nov-20| 05:47 \nmicrosoft.office.project.server.library.dll| microsoft.office.project.server.library.dll| 16.0.10369.20000| 1971608| 10-Nov-20| 05:47 \nsdk.microsoft.office.project.server.library.dll| microsoft.office.project.server.library.dll| 16.0.10369.20000| 1971608| 10-Nov-20| 05:47 \nmicrosoft.office.project.server.workflow.dll| microsoft.office.project.server.workflow.dll| 16.0.10369.20000| 196520| 10-Nov-20| 05:47 \nsdk.microsoft.office.project.server.workflow.dll| microsoft.office.project.server.workflow.dll| 16.0.10369.20000| 196520| 10-Nov-20| 05:47 \nmicrosoft.office.project.shared.dll| microsoft.office.project.shared.dll| 16.0.10369.20000| 1897384| 10-Nov-20| 05:47 \nsdk.microsoft.office.project.shared.dll| microsoft.office.project.shared.dll| 16.0.10369.20000| 1897384| 10-Nov-20| 05:47 \nmicrosoft.projectserver.client.dll| microsoft.projectserver.client.dll| 16.0.10369.20000| 396240| 10-Nov-20| 05:47 \nmicrosoft.projectserver.client.dll_001| microsoft.projectserver.client.dll| 16.0.10369.20000| 396240| 10-Nov-20| 05:47 \nmicrosoft.projectserver.dll| microsoft.projectserver.dll| 16.0.10369.20000| 888784| 10-Nov-20| 05:47 \nmicrosoft.projectserver.dll_001| microsoft.projectserver.dll| 16.0.10369.20000| 888784| 10-Nov-20| 05:47 \nmicrosoft.projectserver.serverproxy.dll| microsoft.projectserver.serverproxy.dll| 16.0.10369.20000| 1305056| 10-Nov-20| 05:47 \nps.csom.scriptclient.debug.js| ps.debug.js| | 1030292| 28-Oct-20| 12:01 \nps.csom.scriptclient.js| ps.js| | 623325| 28-Oct-20| 12:01 \nmicrosoft.office.project.server.pwa.applicationpages.dll| microsoft.office.project.server.pwa.applicationpages.dll| 16.0.10369.20000| 1051088| 10-Nov-20| 05:45 \nmicrosoft.office.project.server.pwa.dll| microsoft.office.project.server.pwa.dll| 16.0.10369.20000| 2758624| 10-Nov-20| 05:44 \nmicrosoft.office.project.server.administration.dll| microsoft.office.project.server.administration.dll| 16.0.10369.20000| 1002920| 10-Nov-20| 05:47 \npwa.admin.addmodifyuser.aspx| addmodifyuser.aspx| | 143704| 27-Oct-20| 11:53 \npwa.admin.editcustomfield.aspx| editcustomfield.aspx| | 153222| 27-Oct-20| 11:53 \npwa.admin.editlookuptable.aspx| editlookuptable.aspx| | 71493| 27-Oct-20| 11:53 \npwa.library.projectdrilldownsatellite.debug.js| projectdrilldownsatellite.debug.js| | 152603| 28-Oct-20| 12:01 \npwa.library.projectdrilldownsatellite.js| projectdrilldownsatellite.js| | 83340| 28-Oct-20| 12:01 \npwa.library.projectservertreepicker.debug.js| projectservertreepicker.debug.js| | 81985| 27-Oct-20| 11:59 \npwa.library.projectservertreepicker.js| projectservertreepicker.js| | 42509| 27-Oct-20| 11:59 \npwa.library.projectserverscripts.core.debug.js| ps.core.debug.js| | 373260| 27-Oct-20| 11:59 \npwa.library.projectserverscripts.core.js| ps.core.js| | 228332| 27-Oct-20| 11:59 \npwa.library.projectserverscripts.rm.debug.js| ps.resourcemanagers.debug.js| | 255143| 27-Oct-20| 11:59 \npwa.library.projectserverscripts.rm.js| ps.resourcemanagers.js| | 155142| 27-Oct-20| 11:59 \npwa.library.shell.debug.js| shell.debug.js| | 92012| 27-Oct-20| 11:59 \npwa.library.shell.js| shell.js| | 45380| 27-Oct-20| 11:59 \npwa.portfoliooptimizer.optimizerspreadsheet.aspx| costconstraintanalysis.aspx| | 81336| 27-Oct-20| 11:52 \npwa.portfoliooptimizer.plannerspreadsheet.aspx| resourceconstraintanalysis.aspx| | 69689| 27-Oct-20| 11:52 \npwa.resx| pwa.resx| | 824177| 10-Nov-20| 05:45 \npwa.timesheet.timesheethistory.aspx| timesheethistory.aspx| | 4300| 27-Oct-20| 11:52 \nworkflowactivitiesdll| microsoft.office.project.server.workflowactivities.dll| 16.0.10369.20000| 55208| 10-Nov-20| 05:46 \nconversion.office.riched20.dll| riched20.dll| 16.0.10369.20000| 3242912| 10-Nov-20| 05:46 \nppt.conversion.riched20.dll| riched20.dll| 16.0.10369.20000| 3242912| 10-Nov-20| 05:46 \nppt.edit.riched20.dll| riched20.dll| 16.0.10369.20000| 3242912| 10-Nov-20| 05:46 \nwac.office.riched20.dll| riched20.dll| 16.0.10369.20000| 3242912| 10-Nov-20| 05:46 \nxlsrv.ecs.riched20.dll| riched20.dll| 16.0.10369.20000| 3242912| 10-Nov-20| 05:46 \nmicrosoft.eedict_companies.de.dll| microsoft.eedict_companies.de| 16.0.10369.20000| 18856| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies.dll| microsoft.eedict_companies| 16.0.10369.20000| 109863840| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies.en.dll| microsoft.eedict_companies.en| 16.0.10369.20000| 16808| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies.es.dll| microsoft.eedict_companies.es| 16.0.10369.20000| 16800| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies.fr.dll| microsoft.eedict_companies.fr| 16.0.10369.20000| 24984| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies.it.dll| microsoft.eedict_companies.it| 16.0.10369.20000| 46504| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies.ja.dll| microsoft.eedict_companies.ja| 16.0.10369.20000| 1533864| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies.nl.dll| microsoft.eedict_companies.nl| 16.0.10369.20000| 18344| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies.no.dll| microsoft.eedict_companies.no| 16.0.10369.20000| 2098096| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies.pt.dll| microsoft.eedict_companies.pt| 16.0.10369.20000| 17832| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies.ru.dll| microsoft.eedict_companies.ru| 16.0.10369.20000| 33214888| 10-Nov-20| 05:47 \nmicrosoft.eedict_companies_acceptor.ar.dll| microsoft.eedict_companies_acceptor.ar| 16.0.10369.20000| 9888160| 10-Nov-20| 05:47 \nmicrosoft.stopworddictionary.dll| microsoft.stopworddictionary.dll| 16.0.10369.20000| 32672| 10-Nov-20| 05:47 \nmicrosoft.system_dictionaries_spellcheck.dll| microsoft.system_dictionaries_spellcheck.dll| 16.0.10369.20000| 24632736| 10-Nov-20| 05:47 \nodffilt.dll.x64| odffilt.dll| 16.0.10369.20000| 1840576| 10-Nov-20| 05:48 \nofffiltx.dll.x64| offfiltx.dll| 16.0.10369.20000| 2115008| 10-Nov-20| 05:48 \nmicrosoft.ceres.common.utils.dllmsil| microsoft.ceres.common.utils.dll| 16.0.10369.20000| 322472| 10-Nov-20| 05:47 \nmicrosoft.ceres.contentengine.contentpush.dll| microsoft.ceres.contentengine.contentpush.dll| 16.0.10369.20000| 160168| 10-Nov-20| 05:48 \nmicrosoft.ceres.contentengine.nlpevaluators.dll| microsoft.ceres.contentengine.nlpevaluators.dll| 16.0.10369.20000| 251816| 10-Nov-20| 05:44 \nmicrosoft.ceres.contentengine.operators.mars.dll| microsoft.ceres.contentengine.operators.mars.dll| 16.0.10369.20000| 37288| 10-Nov-20| 05:44 \ndocumentformat.openxml.dllmsil2| documentformat.openxml.dll| 2.6.0.4| 5305360| | \nupdate_documentformat.openxml.dllmsil2| documentformat.openxml.dll| 2.6.0.4| 5305360| 27-Oct-20| 11:52 \nsystem.io.packaging.dllmsil| system.io.packaging.dll| 1.0.0.4| 121872| | \nupdate_system.io.packaging.dllmsil| system.io.packaging.dll| 1.0.0.4| 121872| 27-Oct-20| 11:52 \nmicrosoft.ceres.docparsing.formathandlers.pdf.dllmsil| microsoft.ceres.docparsing.formathandlers.pdf.dll| 16.0.10369.20000| 4217256| 10-Nov-20| 05:47 \nmicrosoft.ceres.evaluation.operators.dll| microsoft.ceres.evaluation.operators.dll| 16.0.10369.20000| 288176| 10-Nov-20| 05:47 \nmicrosoft.ceres.interactionengine.processing.builtin.dll| microsoft.ceres.interactionengine.processing.builtin.dll| 16.0.10369.20000| 402848| 10-Nov-20| 05:46 \nmicrosoft.ceres.nlpbase.dictionaries.dll| microsoft.ceres.nlpbase.dictionaries.dll| 16.0.10369.20000| 138656| 10-Nov-20| 05:46 \nmanagedblingsigned.dll| managedblingsigned.dll| | 1862344| | \nupdate_managedblingsigned.dll| managedblingsigned.dll| | 1862344| 27-Oct-20| 11:45 \nmicrosoft.ceres.nlpbase.richfields.dll| microsoft.ceres.nlpbase.richfields.dll| 16.0.10369.20000| 97704| 10-Nov-20| 05:44 \nmicrosoft.ceres.nlpbase.wordbreaker.dll| microsoft.ceres.nlpbase.wordbreaker.dll| 16.0.10369.20000| 124328| 10-Nov-20| 05:45 \nmicrosoft.contentpushhybridflow.dll| microsoft.contentpushhybridflow.dll| 16.0.10369.3000| 105912| 10-Nov-20| 05:46 \nmicrosoft.crawlerlfow.dll| microsoft.crawlerflow.dll| 16.0.10369.3000| 68016| 10-Nov-20| 05:46 \nmicrosoft.crawlerpropertymappingsubflow.dll| microsoft.crawlerpropertymappingsubflow.dll| 16.0.10369.3000| 27576| 10-Nov-20| 05:46 \nsearchom.dll_0005| microsoft.sharepoint.search.dll| 16.0.10369.20000| 3882440| 10-Nov-20| 05:48 \nmicrosoft.sharepointsearchproviderflow.dll| microsoft.sharepointsearchproviderflow.dll| 16.0.10369.3000| 27064| 10-Nov-20| 05:46 \nsearchcore.clustering.indexclusteringmember.dll| microsoft.ceres.searchcore.clustering.indexclusteringmember.dll| 16.0.10369.20000| 62368| 10-Nov-20| 05:47 \nsearchcore.clustering.indexclustermanager.dll| microsoft.ceres.searchcore.clustering.indexclustermanager.dll| 16.0.10369.20000| 128432| 10-Nov-20| 05:45 \nmicrosoft.ceres.searchcore.indexstorage.dll| microsoft.ceres.searchcore.indexstorage.dll| 16.0.10369.20000| 30632| 10-Nov-20| 05:47 \nmicrosoft.ceres.searchcore.journalshipper.dll| microsoft.ceres.searchcore.journalshipper.dll| 16.0.10369.20000| 87464| 10-Nov-20| 05:48 \nmicrosoft.ceres.searchcore.query.marslookupcomponent.dll| microsoft.ceres.searchcore.query.marslookupcomponent.dll| 16.0.10369.20000| 583080| 10-Nov-20| 05:47 \nmicrosoft.ceres.searchcore.seeding.dll| microsoft.ceres.searchcore.seeding.dll| 16.0.10369.20000| 132520| 10-Nov-20| 05:45 \najaxtkid.js| ajaxtoolkit.debug.js| | 312267| 27-Oct-20| 11:51 \najaxtkit.js| ajaxtoolkit.js| | 132858| 27-Oct-20| 11:51 \nsrchccd.js| search.clientcontrols.debug.js| | 380631| 27-Oct-20| 11:59 \nsrchcc.js| search.clientcontrols.js| | 204222| 28-Oct-20| 12:00 \nsrchuicd.js| searchui.debug.js| | 116371| 28-Oct-20| 12:00 \nsrchuicc.js| searchui.js| | 50907| 28-Oct-20| 12:00 \nsrchquerypipeline.dll| microsoft.office.server.search.query.dll| 16.0.10369.20000| 1103784| 10-Nov-20| 05:45 \nossapp.dll| microsoft.office.server.search.applications.dll| 16.0.10369.20000| 454072| 10-Nov-20| 05:48 \nossapp.dll_0001| microsoft.office.server.search.applications.dll| 16.0.10369.20000| 454072| 10-Nov-20| 05:48 \nclkprdct.dll| microsoft.office.server.search.clickpredict.dll| 16.0.10369.20000| 202680| 10-Nov-20| 05:48 \nsearchom.dll| microsoft.office.server.search.dll| 16.0.10369.20000| 21205408| 10-Nov-20| 05:48 \nsearchom.dll_0001| microsoft.office.server.search.dll| 16.0.10369.20000| 21205408| 10-Nov-20| 05:48 \nossex.dll| microsoft.office.server.search.exchangeadapter.dll| 16.0.10369.20000| 107448| 10-Nov-20| 05:48 \nossex.dll_0001| microsoft.office.server.search.exchangeadapter.dll| 16.0.10369.20000| 107448| 10-Nov-20| 05:48 \nsrchomnt.dll| microsoft.office.server.search.native.dll| 16.0.10369.20000| 517544| 10-Nov-20| 05:48 \nsearchom.dll_0003| microsoft.sharepoint.search.dll| 16.0.10369.20000| 3882440| 10-Nov-20| 05:48 \nsrchomnt.dll_1| microsoft.sharepoint.search.native.dll| 16.0.10369.20000| 485824| 10-Nov-20| 05:48 \nmsscpi.dll| msscpi.dll| 16.0.10369.20000| 359336| 10-Nov-20| 05:45 \nmssdmn.exe| mssdmn.exe| 16.0.10369.20000| 625576| 10-Nov-20| 05:45 \nmssearch.exe| mssearch.exe| 16.0.10369.20000| 292280| 10-Nov-20| 05:45 \nmsslad.dll| msslad.dll| 16.0.10369.20000| 205224| 10-Nov-20| 05:45 \nmssph.dll| mssph.dll| 16.0.10369.20000| 2204584| 10-Nov-20| 05:45 \nmssrch.dll| mssrch.dll| 16.0.10369.20000| 3266488| 10-Nov-20| 05:45 \nquery9x.dll_0001| query.dll| 16.0.10369.20000| 136104| 10-Nov-20| 05:45 \ntquery.dll| tquery.dll| 16.0.10369.20000| 760240| 10-Nov-20| 05:45 \nnoteswebservice.dll.oss.x86| noteswebservice.dll| 16.0.10369.20000| 740280| 10-Nov-20| 05:45 \ncontrol_defaultresult.html| control_searchresults.html| | 31867| 27-Oct-20| 11:50 \ncontrol_defaultresult.js| control_searchresults.js| | 33517| 27-Oct-20| 11:50 \nitem_excel.html| item_excel.html| | 2696| 27-Oct-20| 11:57 \nitem_excel.js| item_excel.js| | 4014| 27-Oct-20| 11:58 \nitem_powerpoint.html| item_powerpoint.html| | 3221| 27-Oct-20| 11:57 \nitem_powerpoint.js| item_powerpoint.js| | 4570| 27-Oct-20| 11:57 \nitem_word.html| item_word.html| | 2832| 27-Oct-20| 11:58 \nitem_word.js| item_word.js| | 4160| 27-Oct-20| 11:57 \nsearchcenterlitefiles.default.aspx| default.aspx| | 2866| 27-Oct-20| 11:50 \nsearchcenterlitefiles.results.aspx| results.aspx| | 3395| 27-Oct-20| 11:50 \naddsnm.apx| addservernamemappings.aspx| | 10829| 27-Oct-20| 11:53 \nedtrelst.apx| editrelevancesettings.aspx| | 13350| 27-Oct-20| 11:53 \nlstsnm.apx| listservernamemappings.aspx| | 10204| 27-Oct-20| 11:53 \nmchrule1.apx| matchingrule.aspx| | 22333| 27-Oct-20| 11:52 \ncateg.apx| category.aspx| | 14271| 27-Oct-20| 11:53 \ncrprop.apx| crawledproperty.aspx| | 15447| 27-Oct-20| 11:52 \nlstcat.apx| listcategories.aspx| | 11119| 27-Oct-20| 11:53 \nlstcct.apx| listcrawledproperties.aspx| | 14243| 27-Oct-20| 11:53 \nlstmnp.apx| listmanagedproperties.aspx| | 16328| 27-Oct-20| 11:52 \nmprop.apx| managedproperty.aspx| | 35108| 27-Oct-20| 11:52 \nscope1.apx| scope.aspx| | 15130| 27-Oct-20| 11:53 \nsrcadmin.apx| searchadministration.aspx| | 11329| 27-Oct-20| 11:52 \nschpause.apx| searchapppause.aspx| | 9223| 27-Oct-20| 11:53 \nschreset.apx| searchreset.aspx| | 9733| 27-Oct-20| 11:52 \nresrem.apx| searchresultremoval.aspx| | 10164| 27-Oct-20| 11:53 \nvwscope1.apx| viewscopes.aspx| | 11793| 27-Oct-20| 11:53 \nvwscpse1.apx| viewscopesettings.aspx| | 11421| 27-Oct-20| 11:52 \naddcs.apx| addcontentsource.aspx| | 9315| 27-Oct-20| 11:50 \neditcs.apx| editcontentsource.aspx| | 36714| 27-Oct-20| 11:50 \nlstcs.apx| listcontentsources.aspx| | 8045| 27-Oct-20| 11:50 \nclcss.apx| crawllogcontentsources.aspx| | 15891| 27-Oct-20| 11:58 \nclcrawls.apx| crawllogcrawls.aspx| | 17110| 27-Oct-20| 11:58 \ncldbs.apx| crawllogdatabases.aspx| | 14408| 27-Oct-20| 11:58 \nclerrors.apx| crawllogerrors.aspx| | 15830| 27-Oct-20| 11:58 \nclhosts.apx| crawlloghosts.aspx| | 16035| 27-Oct-20| 11:59 \nclurlex.apx| crawllogurlexplorer.aspx| | 28624| 27-Oct-20| 11:59 \naddtype.apx| addfiletype.aspx| | 10522| 27-Oct-20| 11:53 \neditrule.apx| editcrawlrule.aspx| | 9413| 27-Oct-20| 11:53 \nmngrules.apx| managecrawlrules.aspx| | 8033| 27-Oct-20| 11:53 \nmngtypes.apx| managefiletypes.aspx| | 10128| 27-Oct-20| 11:53 \nedtresss.apx| editresultsourcessa.aspx| | 9668| 27-Oct-20| 11:58 \nmngresss.apx| manageresultsourcesssa.aspx| | 8750| 27-Oct-20| 11:58 \nhrcpumem.apx| cpumemoryusage.aspx| | 20285| 27-Oct-20| 11:53 \nhrfrsh.apx| crawlfreshness.aspx| | 18343| 27-Oct-20| 11:53 \nhrclrate.apx| crawlhealthreports.aspx| | 20847| 27-Oct-20| 11:53 \nhrltncy.apx| crawllatency.aspx| | 23194| 27-Oct-20| 11:53 \nhrqueue.apx| crawlqueue.aspx| | 14512| 27-Oct-20| 11:53 \nqrdeffl.apx| defaultflowquerylatency.aspx| | 17032| 27-Oct-20| 11:53 \nhrsutime.apx| documentprocessingactivity.aspx| | 14728| 27-Oct-20| 11:53 \nqrfed.apx| federationquerylatency.aspx| | 14972| 27-Oct-20| 11:53 \nhrhipri.apx| highprioritytransactions.aspx| | 16906| 27-Oct-20| 11:53 \nqrindex.apx| indexenginequerylatency.aspx| | 14996| 27-Oct-20| 11:53 \nqrall.apx| overallquerylatency.aspx| | 15704| 27-Oct-20| 11:53 \nqrps.apx| peoplesearchproviderquerylatency.aspx| | 17485| 27-Oct-20| 11:53 \nqrmain.apx| queryhealthreports.aspx| | 16747| 27-Oct-20| 11:53 \nqrsps.apx| sharepointsearchproviderquerylatency.aspx| | 17502| 27-Oct-20| 11:53 \neqctssa.apx| editqueryclienttypesssa.aspx| | 8169| 28-Oct-20| 12:00 \nmqctssa.apx| managequeryclienttypesssa.aspx| | 8097| 28-Oct-20| 12:01 \nedtqrs.apx| editqueryrule.aspx| | 71815| 27-Oct-20| 11:58 \nlstqr.apx| listqueryrules.aspx| | 16035| 27-Oct-20| 11:58 \nliqrs.apx| listqueryrules.aspx| | 18660| 27-Oct-20| 11:59 \nmngrb.apx| manageresultblock.aspx| | 39447| 27-Oct-20| 11:58 \nqrorsel.apx| orderselectedrules.aspx| | 12383| 27-Oct-20| 11:59 \nqradsrcs.apx| queryruleaddsource.aspx| | 9375| 27-Oct-20| 11:58 \nqredtbbs.apx| queryruleeditbestbet.aspx| | 20715| 27-Oct-20| 11:59 \nqraddtxs.apx| queryruletaxonomy.aspx| | 9852| 27-Oct-20| 11:59 \nlistqrl.apx| listqueryrules.aspx| | 14885| 27-Oct-20| 11:51 \nqsset.apx| querysuggestionsettings.aspx| | 15207| 28-Oct-20| 12:00 \nqsimp.apx| querysuggestionsimport.aspx| | 9830| 28-Oct-20| 12:00 \nscsets.apx| searchcentersettings.aspx| | 10043| 27-Oct-20| 11:50 \npplsearchres.aspx| peoplesearchresults.aspx| | 3821| 27-Oct-20| 11:52 \nreportsanddataresults_aspx| reportsanddataresults.aspx| | 3821| 27-Oct-20| 11:52 \nsearchmain.aspx| searchmain.aspx| | 3361| 27-Oct-20| 11:52 \nsearchres.aspx| searchresults.aspx| | 3821| 27-Oct-20| 11:52 \nsetup.exe| setup.exe| 16.0.10369.20000| 1972640| 10-Nov-20| 05:45 \nsvrsetup.exe| setup.exe| 16.0.10369.20000| 1972640| 10-Nov-20| 05:45 \nsvrsetup.dll| svrsetup.dll| 16.0.10369.20000| 17144208| 10-Nov-20| 05:45 \nwsssetup.dll| wsssetup.dll| 16.0.10369.20000| 17143712| 10-Nov-20| 05:45 \nvisioserver.microsoft.office.graphics.shapebuilder.dll| microsoft.office.graphics.shapebuilder.dll| 16.0.10369.20000| 13148096| 10-Nov-20| 05:46 \nsptrns.dll| microsoft.sharepoint.translation.dll| 16.0.10369.20000| 1104808| 10-Nov-20| 05:48 \nmicrosoft.fileservices.v2.dll| microsoft.fileservices.v2.dll| 16.0.10369.20000| 981928| 10-Nov-20| 05:48 \nspdxap.dll| microsoft.sharepoint.appmonitoring.applicationpages.dll| 16.0.10369.20000| 65952| 10-Nov-20| 05:44 \nmicrosoft.sharepoint.flighting.dll| microsoft.sharepoint.flighting.dll| 16.0.10369.20000| 2284968| 10-Nov-20| 05:45 \nactxprjlchrd.js| activexwinprojlauncher.debug.js| | 2095| 10-Nov-20| 05:45 \nactxprjlchr.js| activexwinprojlauncher.js| | 983| 10-Nov-20| 05:45 \nbitreeview.js| bitreeview.js| | 12879| 10-Nov-20| 05:45 \ncontentfollowing.debug.js| contentfollowing.debug.js| | 123898| 10-Nov-20| 05:45 \ncontentfollowing.js| contentfollowing.js| | 54228| 10-Nov-20| 05:45 \nfollowedtags.debug.js| followedtags.debug.js| | 6347| 10-Nov-20| 05:45 \nfollowedtags.js| followedtags.js| | 2726| 10-Nov-20| 05:45 \nfollowingcommon.debug.js| followingcommon.debug.js| | 21971| 10-Nov-20| 05:45 \nfollowingcommon.js| followingcommon.js| | 9646| 10-Nov-20| 05:45 \ngroup.debug.js| group.debug.js| | 125958| 10-Nov-20| 05:45 \ngroup.js| group.js| | 75983| 10-Nov-20| 05:45 \nhashtagprofile.debug.js| hashtagprofile.debug.js| | 6184| 10-Nov-20| 05:45 \nhashtagprofile.js| hashtagprofile.js| | 3285| 10-Nov-20| 05:45 \nhierarchytreeview.js| hierarchytreeview.js| | 8799| 10-Nov-20| 05:45 \nhtmlmenu.js| htmlmenus.js| | 21157| 10-Nov-20| 05:45 \nkpilro.js| kpilro.js| | 3182| 10-Nov-20| 05:45 \nmrudocs.debug.js| mrudocs.debug.js| | 9192| 10-Nov-20| 05:45 \nmrudocs.js| mrudocs.js| | 5862| 10-Nov-20| 05:45 \nmydocs.debug.js| mydocs.debug.js| | 73509| 10-Nov-20| 05:45 \nmydocs.js| mydocs.js| | 34453| 10-Nov-20| 05:45 \nmylinks.debug.js| mylinks.debug.js| | 7003| 10-Nov-20| 05:45 \nmylinks.js| mylinks.js| | 2629| 10-Nov-20| 05:45 \nmysiterecommendationsdebug.js| mysiterecommendations.debug.js| | 74489| 10-Nov-20| 05:45 \nmysiterecommendations.js| mysiterecommendations.js| | 41310| 10-Nov-20| 05:45 \nnotificationpanel.debug.js| notificationpanel.debug.js| | 14102| 10-Nov-20| 05:45 \nnotificationpanel.js| notificationpanel.js| | 7017| 10-Nov-20| 05:45 \nportal.debug.js| portal.debug.js| | 94804| 10-Nov-20| 05:45 \nportal.js| portal.js| | 52481| 10-Nov-20| 05:45 \nprbrows.debug.js| profilebrowsercontrol.debug.js| | 52762| 10-Nov-20| 05:45 \nprbrows.js| profilebrowsercontrol.js| | 28062| 10-Nov-20| 05:45 \nprojectsummary.debug.js| projectsummary.debug.js| | 36524| 10-Nov-20| 05:45 \nprojectsummary.js| projectsummary.js| | 13118| 10-Nov-20| 05:45 \nratings.js| ratings.js| | 18205| 10-Nov-20| 05:45 \nreputation.debug.js| reputation.debug.js| | 5317| 10-Nov-20| 05:45 \nreputation.js| reputation.js| | 3428| 10-Nov-20| 05:45 \nsoccom.js| socialcomment.js| | 23526| 10-Nov-20| 05:45 \nsocdata.js| socialdata.js| | 14889| 10-Nov-20| 05:45 \nsoctag.js| socialtag.js| | 9992| 10-Nov-20| 05:45 \nsprecdocsd.js| sp.recentdocs.debug.js| | 40634| 10-Nov-20| 05:45 \nsprecdocs.js| sp.recentdocs.js| | 18260| 10-Nov-20| 05:45 \nannouncementtilesdebug.js| sp.ui.announcementtiles.debug.js| | 14781| 10-Nov-20| 05:45 \nannouncementtiles.js| sp.ui.announcementtiles.js| | 8782| 10-Nov-20| 05:45 \nspui_cold.js| sp.ui.collabmailbox.debug.js| | 11768| 10-Nov-20| 05:45 \nspui_col.js| sp.ui.collabmailbox.js| | 7592| 10-Nov-20| 05:45 \ncommunities.js| sp.ui.communities.js| | 43980| 10-Nov-20| 05:45 \ncommunitiestileview.js| sp.ui.communities.tileview.js| | 8538| 10-Nov-20| 05:45 \ncommunityfeed.js| sp.ui.communityfeed.js| | 9997| 10-Nov-20| 05:45 \ncommunitymoderation.js| sp.ui.communitymoderation.js| | 8223| 10-Nov-20| 05:45 \nsp.ui.documentssharedbyme.debug.js| sp.ui.documentssharedbyme.debug.js| | 3174| 10-Nov-20| 05:45 \nsp.ui.documentssharedbyme.js| sp.ui.documentssharedbyme.js| | 2210| 10-Nov-20| 05:45 \nsp.ui.documentssharedwithme.debug.js| sp.ui.documentssharedwithme.debug.js| | 41725| 10-Nov-20| 05:45 \nsp.ui.documentssharedwithme.js| sp.ui.documentssharedwithme.js| | 24710| 10-Nov-20| 05:45 \nspui_listsearchbox_debug.js| sp.ui.listsearchbox.debug.js| | 39586| 10-Nov-20| 05:45 \nspui_listsearchbox.js| sp.ui.listsearchbox.js| | 20180| 10-Nov-20| 05:45 \nspui_listsearchboxbootstrap_debug.js| sp.ui.listsearchboxbootstrap.debug.js| | 7401| 10-Nov-20| 05:45 \nspui_listsearchboxbootstrap.js| sp.ui.listsearchboxbootstrap.js| | 3068| 10-Nov-20| 05:45 \nmicrofeeddebug.js| sp.ui.microfeed.debug.js| | 393708| 10-Nov-20| 05:45 \nmicrofeed.js| sp.ui.microfeed.js| | 230147| 10-Nov-20| 05:45 \nmysitecommondebug.js| sp.ui.mysitecommon.debug.js| | 131548| 10-Nov-20| 05:45 \nmysitecommon.js| sp.ui.mysitecommon.js| | 75538| 10-Nov-20| 05:45 \nmysitenavigationdebug.js| sp.ui.mysitenavigation.debug.js| | 2523| 10-Nov-20| 05:45 \nmysitenavigation.js| sp.ui.mysitenavigation.js| | 2523| 10-Nov-20| 05:45 \nmysiterecommendationsuidebug.js| sp.ui.mysiterecommendations.debug.js| | 14330| 10-Nov-20| 05:45 \nmysiterecommendationsui.js| sp.ui.mysiterecommendations.js| | 7266| 10-Nov-20| 05:45 \npeopledebug.js| sp.ui.people.debug.js| | 87048| 10-Nov-20| 05:45 \npeopledebug.js1| sp.ui.people.debug.js| | 87048| 10-Nov-20| 05:45 \npeople.js| sp.ui.people.js| | 59577| 10-Nov-20| 05:45 \npeople.js1| sp.ui.people.js| | 59577| 10-Nov-20| 05:45 \nspui_persond.js| sp.ui.person.debug.js| | 18230| 10-Nov-20| 05:45 \nspui_person.js| sp.ui.person.js| | 10324| 10-Nov-20| 05:45 \nspui_psd.js| sp.ui.promotedsites.debug.js| | 24862| 10-Nov-20| 05:45 \nspui_ps.js| sp.ui.promotedsites.js| | 15123| 10-Nov-20| 05:45 \nsp.ui.ratings.debug.js| sp.ui.ratings.debug.js| | 20220| 10-Nov-20| 05:45 \nsp.ui.ratings.js| sp.ui.ratings.js| | 11909| 10-Nov-20| 05:45 \nsp.ui.reputation.debug.js| sp.ui.reputation.debug.js| | 42482| 10-Nov-20| 05:45 \nsp.ui.reputation.js| sp.ui.reputation.js| | 25974| 10-Nov-20| 05:45 \nspssoc.js| sp.ui.socialribbon.js| | 20740| 10-Nov-20| 05:45 \nhomeapi.dll_gac| microsoft.sharepoint.homeapi.dll| 16.0.10369.20000| 352176| 10-Nov-20| 05:46 \nhomeapi.dll_isapi| microsoft.sharepoint.homeapi.dll| 16.0.10369.20000| 352176| 10-Nov-20| 05:46 \nportal.dll| microsoft.sharepoint.portal.dll| 16.0.10369.20000| 6994864| 10-Nov-20| 05:45 \nportal.dll_001| microsoft.sharepoint.portal.dll| 16.0.10369.20000| 6994864| 10-Nov-20| 05:45 \nprofileext.sql| profileext.sql| | 1388377| 27-Oct-20| 11:53 \nprofilesrp.sql| profilesrp.sql| | 1553927| 27-Oct-20| 11:53 \nprofilesrp_c.sql| profilesrp_c.sql| | 150583| 27-Oct-20| 11:53 \nprofilesrp_n.sql| profilesrp_n.sql| | 1004057| 27-Oct-20| 11:52 \nantixsslibrary.dll| antixsslibrary.dll| 3.0.3259.31320| 26256| | \nupdate_antixsslibrary.dll| antixsslibrary.dll| 3.0.3259.31320| 26256| 27-Oct-20| 11:46 \nstsapa.dll| microsoft.sharepoint.applicationpages.administration.dll| 16.0.10369.20000| 688568| 10-Nov-20| 05:48 \nwssadmop.dll_0001| microsoft.sharepoint.administrationoperation.dll| 16.0.10369.20000| 1173480| 10-Nov-20| 05:47 \nanglesharp.dll| anglesharp.dll| 0.9.7| 1203712| | \nupdate_anglesharp.dll| anglesharp.dll| 0.9.7| 1203712| 27-Oct-20| 11:45 \ntimezone.xml| timezone.xml| | 89327| 27-Oct-20| 11:56 \nsiteupgrade.xml| siteupgradelinks.xml| | 534| 27-Oct-20| 11:53 \nsiteupgrade.xml_14| siteupgradelinks.xml| | 534| 27-Oct-20| 11:53 \nmicrosoft.sharepoint.health.dll| microsoft.sharepoint.health.dll| 16.0.10369.20000| 136152| 10-Nov-20| 05:48 \nmicrosoft.sharepoint.identitymodel.dll| microsoft.sharepoint.identitymodel.dll| 16.0.10369.20000| 658872| 10-Nov-20| 05:46 \nmicrosoft.owin.3.0.1.dll| microsoft.owin.dll| 3.0.40213.64| 101032| | \nupdate_microsoft.owin.3.0.1.dll| microsoft.owin.dll| 3.0.40213.64| 101032| 27-Oct-20| 11:46 \nmicrosoft.owin.host.systemweb.3.0.1.dll| microsoft.owin.host.systemweb.dll| 3.0.40213.64| 133288| | \nupdate_microsoft.owin.host.systemweb.3.0.1.dll| microsoft.owin.host.systemweb.dll| 3.0.40213.64| 133288| 27-Oct-20| 11:46 \nmicrosoft.sharepoint.client.dll.x64| microsoft.sharepoint.client.dll| 16.0.10369.20000| 852392| 10-Nov-20| 05:44 \nmicrosoft.sharepoint.client.dll_0001.x64| microsoft.sharepoint.client.dll| 16.0.10369.20000| 852392| 10-Nov-20| 05:44 \nmicrosoft.sharepoint.client.phone.dll| microsoft.sharepoint.client.phone.dll| 16.0.10369.20000| 797104| 10-Nov-20| 05:44 \nmicrosoft.sharepoint.client.portable.dll.x64| microsoft.sharepoint.client.portable.dll| 16.0.10369.20000| 813504| 10-Nov-20| 05:44 \nmicrosoft.sharepoint.client.portable.dll_gac.x64| microsoft.sharepoint.client.portable.dll| 16.0.10369.20000| 813504| 10-Nov-20| 05:44 \nmicrosoft.sharepoint.client.serverruntime.dll| microsoft.sharepoint.client.serverruntime.dll| 16.0.10369.20000| 740832| 10-Nov-20| 05:44 \nmicrosoft.sharepoint.client.serverruntime.dll_0001| microsoft.sharepoint.client.serverruntime.dll| 16.0.10369.20000| 740832| 10-Nov-20| 05:44 \nmicrosoft.sharepoint.client.silverlight.dll.x64| microsoft.sharepoint.client.silverlight.dll| 16.0.10369.20000| 796616| 10-Nov-20| 05:44 \ncontextinfo.dll_0001| microsoft.sharepoint.context.dll| 16.0.10369.20000| 48552| 10-Nov-20| 05:44 \nsplinq.dll| microsoft.sharepoint.linq.dll| 16.0.10369.20000| 388520| 10-Nov-20| 05:44 \nsplinqvs.dll| microsoft.sharepoint.linq.dll| 16.0.10369.20000| 388520| 10-Nov-20| 05:44 \nrenderlist.dll_0001| microsoft.sharepoint.renderlist.dll| 16.0.10369.20000| 22952| 10-Nov-20| 05:44 \nmicrosoft.sharepoint.serverstub.dll| microsoft.sharepoint.serverstub.dll| 16.0.10369.20000| 2882016| 10-Nov-20| 05:44 \nnewtonsoft.json.6.0.8.dll| newtonsoft.json.dll| 6.0.8.18111| 513536| | \nupdate_newtonsoft.json.6.0.8.dll| newtonsoft.json.dll| 6.0.8.18111| 513536| 27-Oct-20| 11:45 \noffprsx.dll| offparser.dll| 16.0.10369.20000| 2139064| 10-Nov-20| 05:46 \nowin.1.0.dll| owin.dll| 1.0| 4608| | \nupdate_owin.1.0.dll| owin.dll| 1.0| 4608| 27-Oct-20| 11:45 \nstslib.dll_0001| microsoft.sharepoint.library.dll| 16.0.10369.20000| 230328| 10-Nov-20| 05:45 \nowssvr.dll_0001| owssvr.dll| 16.0.10369.20000| 6900152| 10-Nov-20| 05:45 \nmicrosoft.sharepoint.powershell.dll_0001| microsoft.sharepoint.powershell.dll| 16.0.10369.20000| 1065912| 10-Nov-20| 05:46 \nmicrosoft.sharepoint.powershell.intl.dll| microsoft.sharepoint.powershell.intl.dll| 16.0.10369.20000| 97208| 10-Nov-20| 05:46 \npsconfig.exe| psconfig.exe| 16.0.10369.20000| 538576| 10-Nov-20| 05:46 \npsconfigui.exe| psconfigui.exe| 16.0.10369.20000| 809936| 10-Nov-20| 05:46 \ncore_0.rsx| core.resx| | 526140| 10-Nov-20| 05:47 \nsp.res_0.resx| sp.res.resx| | 77550| 10-Nov-20| 05:44 \ncloudweb.cfg| cloudweb.config| | 79372| 6-Nov-20| 02:17 \nstsom.dll| microsoft.sharepoint.dll| 16.0.10369.20000| 38519712| 10-Nov-20| 05:48 \nstsom.dll_0001| microsoft.sharepoint.dll| 16.0.10369.20000| 38519712| 10-Nov-20| 05:48 \nstsomdr.dll| microsoft.sharepoint.intl.dll| 16.0.10369.20000| 1409976| 10-Nov-20| 05:48 \nweb.cfg| web.config| | 79372| 6-Nov-20| 02:17 \nstsap.dll| microsoft.sharepoint.applicationpages.dll| 16.0.10369.20000| 2446288| 10-Nov-20| 05:45 \nstssoap.dll| stssoap.dll| 16.0.10369.20000| 775600| 10-Nov-20| 05:46 \nsubsetproxy.dll_0001| microsoft.sharepoint.subsetproxy.dll| 16.0.10369.20000| 1140704| 10-Nov-20| 05:47 \nsubsetshim.dll_0001| microsoft.sharepoint.dll| 16.900.rup.rpr| 2449328| 10-Nov-20| 05:45 \nsystem.net.http.formatting.5.2.3.dll| system.net.http.formatting.dll| 5.2.30128.0| 185544| | \nupdate_system.net.http.formatting.5.2.3.dll| system.net.http.formatting.dll| 5.2.30128.0| 185544| 27-Oct-20| 11:45 \nsystem.web.http.5.2.3.dll| system.web.http.dll| 5.2.30128.0| 471240| | \nupdate_system.web.http.5.2.3.dll| system.web.http.dll| 5.2.30128.0| 471240| 27-Oct-20| 11:46 \napplications.asx_0014| applications.aspx| | 3998| 27-Oct-20| 11:57 \napps.asx_0014| apps.aspx| | 3974| 27-Oct-20| 11:57 \nbackups.asx_0014| backups.aspx| | 3983| 27-Oct-20| 11:58 \nconfigurationwizards.asx_0014| configurationwizards.aspx| | 4022| 27-Oct-20| 11:58 \ndefault.asx_0014| default.aspx| | 5440| 27-Oct-20| 11:57 \ngenappsettings.asx_0014| generalapplicationsettings.aspx| | 4041| 27-Oct-20| 11:57 \nmonitoring.asx_0014| monitoring.aspx| | 3992| 27-Oct-20| 11:58 \no365config.asx_0015| office365configuration.aspx| | 5180| 27-Oct-20| 11:57 \nsecurity.asx_0014| security.aspx| | 3986| 27-Oct-20| 11:57 \nsysset.asx_0014| systemsettings.aspx| | 4004| 27-Oct-20| 11:57 \nupgandmig.asx_0014| upgradeandmigration.aspx| | 4019| 27-Oct-20| 11:58 \ndepl.xsd.x64| deploymentmanifest.xsd| | 91463| 28-Oct-20| 12:01 \ndip.js| dip.js| | 50487| 27-Oct-20| 11:59 \ndip.js_14| dip.js| | 50487| 27-Oct-20| 11:59 \nfldtypes.xsl| fldtypes.xsl| | 134868| 28-Oct-20| 12:01 \ninternal.xsl| internal.xsl| | 11270| 28-Oct-20| 12:01 \naccreqctl.debug.js| accessrequestscontrol.debug.js| | 20696| 10-Nov-20| 05:48 \naccreqctl.js| accessrequestscontrol.js| | 11682| 10-Nov-20| 05:48 \naccreqviewtmpl.debug.js| accessrequestsviewtemplate.debug.js| | 50013| 10-Nov-20| 05:48 \naccreqviewtmpl.js| accessrequestsviewtemplate.js| | 22931| 10-Nov-20| 05:48 \nappcatalogfieldtemplate.debug.js| appcatalogfieldtemplate.debug.js| | 9638| 10-Nov-20| 05:48 \nappcatalogfieldtemplate.js| appcatalogfieldtemplate.js| | 3693| 10-Nov-20| 05:48 \nappdeveloperdash.debug.js| appdeveloperdash.debug.js| | 23162| 10-Nov-20| 05:48 \nappdeveloperdash.js| appdeveloperdash.js| | 11550| 10-Nov-20| 05:48 \napprequestmanagefieldtemplate.debug.js| apprequestmanagefieldtemplate.debug.js| | 2771| 10-Nov-20| 05:48 \napprequestmanagefieldtemplate.js| apprequestmanagefieldtemplate.js| | 1474| 10-Nov-20| 05:48 \nautofill.debug.js| autofill.debug.js| | 20542| 10-Nov-20| 05:48 \nautofill.js| autofill.js| | 11560| 10-Nov-20| 05:48 \nautohostedlicensingtemplates.debug.js| autohostedlicensingtemplates.debug.js| | 21187| 10-Nov-20| 05:48 \nautohostedlicensingtemplates.js| autohostedlicensingtemplates.js| | 8987| 10-Nov-20| 05:48 \nbform.debug.js| bform.debug.js| | 460795| 10-Nov-20| 05:48 \nbform.js| bform.js| | 259447| 10-Nov-20| 05:48 \nblank.debug.js| blank.debug.js| | 755| 10-Nov-20| 05:48 \nblank.js| blank.js| | 454| 10-Nov-20| 05:48 \ncallout.debug.js| callout.debug.js| | 92058| 10-Nov-20| 05:48 \ncallout.js| callout.js| | 29840| 10-Nov-20| 05:48 \nchoicebuttonfieldtemplate.debug.js| choicebuttonfieldtemplate.debug.js| | 6382| 10-Nov-20| 05:48 \nchoicebuttonfieldtemplate.js| choicebuttonfieldtemplate.js| | 2741| 10-Nov-20| 05:48 \nclientforms.debug.js| clientforms.debug.js| | 156151| 10-Nov-20| 05:48 \nclientforms.js| clientforms.js| | 79346| 10-Nov-20| 05:48 \nclientpeoplepicker.debug.js| clientpeoplepicker.debug.js| | 83429| 10-Nov-20| 05:48 \nclientpeoplepicker.js| clientpeoplepicker.js| | 44308| 10-Nov-20| 05:48 \nclientrenderer.debug.js| clientrenderer.debug.js| | 30681| 10-Nov-20| 05:48 \nclientrenderer.js| clientrenderer.js| | 12958| 10-Nov-20| 05:48 \nclienttemplates.debug.js| clienttemplates.debug.js| | 398541| 10-Nov-20| 05:48 \nclienttemplates.js| clienttemplates.js| | 203631| 10-Nov-20| 05:48 \ncommonvalidation.debug.js| commonvalidation.debug.js| | 6758| 10-Nov-20| 05:48 \ncomval.js| commonvalidation.js| | 4222| 10-Nov-20| 05:48 \ncore.debug.js| core.debug.js| | 956321| 10-Nov-20| 05:48 \ncore.js_0001| core.js| | 507436| 10-Nov-20| 05:48 \ncreatesharedfolderdialog.debug.js| createsharedfolderdialog.debug.js| | 43148| 10-Nov-20| 05:48 \ncreatesharedfolderdialog.js| createsharedfolderdialog.js| | 18920| 10-Nov-20| 05:48 \ndatepicker.debug.js| datepicker.debug.js| | 160480| 10-Nov-20| 05:48 \ndatepick.js| datepicker.js| | 71515| 10-Nov-20| 05:48 \ndesigngallery.debug.js| designgallery.debug.js| | 47390| 10-Nov-20| 05:48 \ndesigngallery.js| designgallery.js| | 29173| 10-Nov-20| 05:48 \ndevdash.debug.js| devdash.debug.js| | 89841| 10-Nov-20| 05:48 \ndevdash.js| devdash.js| | 38402| 10-Nov-20| 05:48 \ndragdrop.debug.js| dragdrop.debug.js| | 237831| 10-Nov-20| 05:48 \ndragdrop.js| dragdrop.js| | 122516| 10-Nov-20| 05:48 \nentityeditor.debug.js| entityeditor.debug.js| | 73995| 10-Nov-20| 05:48 \nentityeditor.js| entityeditor.js| | 38997| 10-Nov-20| 05:48 \nfilepreview.debug.js| filepreview.debug.js| | 25986| 10-Nov-20| 05:48 \nfilepreview.js| filepreview.js| | 14044| 10-Nov-20| 05:48 \nfoldhyperlink.debug.js| foldhyperlink.debug.js| | 3924| 10-Nov-20| 05:48 \nfoldhyperlink.js| foldhyperlink.js| | 1861| 10-Nov-20| 05:48 \nform.debug.js| form.debug.js| | 241306| 10-Nov-20| 05:48 \nform.js| form.js| | 129250| 10-Nov-20| 05:48 \nganttscript.debug.js| ganttscript.debug.js| | 9384| 10-Nov-20| 05:48 \nganttscr.js| ganttscript.js| | 5098| 10-Nov-20| 05:48 \ngeolocationfieldtemplate.debug.js| geolocationfieldtemplate.debug.js| | 41051| 10-Nov-20| 05:48 \ngeolocationfieldtemplate.js| geolocationfieldtemplate.js| | 15434| 10-Nov-20| 05:48 \ngroupboard.debug.js| groupboard.debug.js| | 16339| 10-Nov-20| 05:48 \ngroupboard.js| groupboard.js| | 9548| 10-Nov-20| 05:48 \ngroupeditempicker.debug.js| groupeditempicker.debug.js| | 21014| 10-Nov-20| 05:48 \ngip.js| groupeditempicker.js| | 12055| 10-Nov-20| 05:48 \nhierarchytaskslist.debug.js| hierarchytaskslist.debug.js| | 60796| 10-Nov-20| 05:48 \nhierarchytaskslist.js| hierarchytaskslist.js| | 20086| 10-Nov-20| 05:48 \nimglib.debug.js| imglib.debug.js| | 91322| 10-Nov-20| 05:48 \nimglib.js| imglib.js| | 53905| 10-Nov-20| 05:48 \ninit.debug.js| init.debug.js| | 626836| 10-Nov-20| 05:45 \ninit.js_0001| init.js| | 303224| 10-Nov-20| 05:48 \ninplview.debug.js| inplview.debug.js| | 156138| 10-Nov-20| 05:48 \ninplview.js| inplview.js| | 79676| 10-Nov-20| 05:48 \njsgrid.debug.js| jsgrid.debug.js| | 1186754| 10-Nov-20| 05:48 \njsgrid.gantt.debug.js| jsgrid.gantt.debug.js| | 110109| 10-Nov-20| 05:48 \njsgrid.gantt.js| jsgrid.gantt.js| | 42304| 10-Nov-20| 05:48 \njsgrid.js| jsgrid.js| | 445146| 10-Nov-20| 05:48 \nlanguagepickercontrol.js| languagepickercontrol.js| | 11516| 10-Nov-20| 05:48 \nlistview.debug.js| listview.debug.js| | 932887| 10-Nov-20| 05:48 \nlistview.js| listview.js| | 401038| 10-Nov-20| 05:48 \nmapviewtemplate.debug.js| mapviewtemplate.debug.js| | 38394| 10-Nov-20| 05:48 \nmapviewtemplate.js| mapviewtemplate.js| | 15542| 10-Nov-20| 05:48 \nmenu.debug.js| menu.debug.js| | 103516| 10-Nov-20| 05:48 \nmenu.js_0001| menu.js| | 52559| 10-Nov-20| 05:48 \nsuitenav.js| suitenav.js| | 205345| 28-Oct-20| 12:00 \nsuitenavstandalone.js| suitenavstandalone.js| | 244286| 28-Oct-20| 12:00 \nmountpt.debug.js| mountpoint.debug.js| | 13632| 10-Nov-20| 05:48 \nmountpt.js| mountpoint.js| | 6211| 10-Nov-20| 05:48 \nmquery.debug.js| mquery.debug.js| | 60340| 10-Nov-20| 05:48 \nmquery.js| mquery.js| | 22614| 10-Nov-20| 05:48 \nms.rte.debug.js| ms.rte.debug.js| | 715548| 10-Nov-20| 05:48 \nms.rte.js| ms.rte.js| | 401791| 10-Nov-20| 05:48 \noffline.debug.js| offline.debug.js| | 22154| 10-Nov-20| 05:48 \noffline.js| offline.js| | 11383| 10-Nov-20| 05:48 \nows.debug.js| ows.debug.js| | 714694| 10-Nov-20| 05:48 \nows.js| ows.js| | 377270| 10-Nov-20| 05:48 \nowsbrows.debug.js| owsbrows.debug.js| | 24954| 10-Nov-20| 05:48 \nowsbrows.js| owsbrows.js| | 13300| 10-Nov-20| 05:48 \npickerhierarchycontrol.js| pickerhierarchycontrol.js| | 84676| 10-Nov-20| 05:48 \npivotcontrol.debug.js| pivotcontrol.debug.js| | 18165| 28-Oct-20| 12:01 \npivotcontrol.js| pivotcontrol.js| | 8592| 28-Oct-20| 12:01 \nquicklaunch.debug.js| quicklaunch.debug.js| | 135522| 10-Nov-20| 05:48 \nquicklaunch.js| quicklaunch.js| | 74048| 10-Nov-20| 05:48 \nradiobuttonwithchildren.js| radiobuttonwithchildren.js| | 3555| 10-Nov-20| 05:48 \nroamingapps.debug.js| roamingapps.debug.js| | 55031| 10-Nov-20| 05:48 \nroamingapps.js| roamingapps.js| | 21853| 10-Nov-20| 05:48 \nsharing.debug.js| sharing.debug.js| | 322361| 10-Nov-20| 05:48 \nsharing.js| sharing.js| | 135348| 10-Nov-20| 05:48 \nsharingmodern.debug.js| sharingmodern.debug.js| | 18196| 10-Nov-20| 05:48 \nsharingmodern.js| sharingmodern.js| | 5805| 10-Nov-20| 05:48 \nsinglesignon.debug.js| singlesignon.debug.js| | 17059| 10-Nov-20| 05:48 \nsinglesignon.js| singlesignon.js| | 6060| 10-Nov-20| 05:48 \nsiteupgrade.debug.js| siteupgrade.debug.js| | 1693| 10-Nov-20| 05:48 \nsiteupgrade.debug.js_14| siteupgrade.debug.js| | 1693| 10-Nov-20| 05:48 \nsiteupgrade.js| siteupgrade.js| | 1119| 10-Nov-20| 05:48 \nsiteupgrade.js_14| siteupgrade.js| | 1119| 10-Nov-20| 05:48 \nsp.accessibility.debug.js| sp.accessibility.debug.js| | 34811| 10-Nov-20| 05:48 \nsp.accessibility.js| sp.accessibility.js| | 21841| 10-Nov-20| 05:48 \nsp.core.debug.js| sp.core.debug.js| | 166073| 10-Nov-20| 05:45 \nsp.core.js| sp.core.js| | 87928| 10-Nov-20| 05:48 \nsp.datetimeutil.debug.js| sp.datetimeutil.debug.js| | 115552| 10-Nov-20| 05:48 \nsp.datetimeutil.js| sp.datetimeutil.js| | 66618| 10-Nov-20| 05:48 \nsp.debug.js| sp.debug.js| | 1703154| 10-Nov-20| 05:48 \nsp.exp.debug.js| sp.exp.debug.js| | 41182| 10-Nov-20| 05:48 \nsp.exp.js| sp.exp.js| | 24498| 10-Nov-20| 05:48 \nsp.init.debug.js| sp.init.debug.js| | 57831| 10-Nov-20| 05:48 \nsp.init.js| sp.init.js| | 32952| 10-Nov-20| 05:48 \nsp.js| sp.js| | 1042985| 10-Nov-20| 05:48 \nspmap.debug.js| sp.map.debug.js| | 15759| 10-Nov-20| 05:48 \nspmap.js| sp.map.js| | 8531| 10-Nov-20| 05:48 \nsppageinstr.debug.js| sp.pageinstrumentation.debug.js| | 1925| 10-Nov-20| 05:48 \nsppageinstr.js| sp.pageinstrumentation.js| | 1395| 10-Nov-20| 05:48 \nsp.requestexecutor.debug.js| sp.requestexecutor.debug.js| | 100405| 10-Nov-20| 05:48 \nsp.requestexecutor.js| sp.requestexecutor.js| | 63696| 10-Nov-20| 05:48 \nsp.ribbon.debug.js| sp.ribbon.debug.js| | 361474| 10-Nov-20| 05:48 \nsp.ribbon.js| sp.ribbon.js| | 222917| 10-Nov-20| 05:48 \nsp.runtime.debug.js| sp.runtime.debug.js| | 197022| 10-Nov-20| 05:45 \nsp.runtime.js| sp.runtime.js| | 115684| 10-Nov-20| 05:48 \nsp.simpleloggermobile.debug.js| sp.simpleloggermobile.debug.js| | 40931| 10-Nov-20| 05:48 \nsp.simpleloggermobile.js| sp.simpleloggermobile.js| | 20442| 10-Nov-20| 05:48 \nsp.storefront.debug.js| sp.storefront.debug.js| | 440500| 10-Nov-20| 05:48 \nsp.storefront.js| sp.storefront.js| | 296736| 10-Nov-20| 05:48 \nsp.ui.admin.debug.js| sp.ui.admin.debug.js| | 18904| 10-Nov-20| 05:48 \nsp.ui.admin.js| sp.ui.admin.js| | 11611| 10-Nov-20| 05:48 \nsp.ui.allapps.debug.js| sp.ui.allapps.debug.js| | 45304| 10-Nov-20| 05:48 \nsp.ui.allapps.js| sp.ui.allapps.js| | 27972| 10-Nov-20| 05:48 \nsp.ui.applicationpages.calendar.debug.js| sp.ui.applicationpages.calendar.debug.js| | 278413| 10-Nov-20| 05:48 \nsp.ui.applicationpages.calendar.js| sp.ui.applicationpages.calendar.js| | 143448| 10-Nov-20| 05:48 \nsp.ui.applicationpages.debug.js| sp.ui.applicationpages.debug.js| | 11283| 10-Nov-20| 05:48 \nsp.ui.applicationpages.js| sp.ui.applicationpages.js| | 7682| 10-Nov-20| 05:48 \nsp.ui.bdcadminpages.debug.js| sp.ui.bdcadminpages.debug.js| | 16634| 10-Nov-20| 05:48 \nsp.ui.bdcadminpages.js| sp.ui.bdcadminpages.js| | 11650| 10-Nov-20| 05:48 \nspblogd.js| sp.ui.blogs.debug.js| | 51882| 10-Nov-20| 05:48 \nspblog.js| sp.ui.blogs.js| | 31202| 10-Nov-20| 05:48 \nsp.ui.combobox.debug.js| sp.ui.combobox.debug.js| | 100153| 10-Nov-20| 05:48 \nsp.ui.combobox.js| sp.ui.combobox.js| | 52056| 10-Nov-20| 05:48 \nsp.ui.controls.debug.js| sp.ui.controls.debug.js| | 58556| 10-Nov-20| 05:48 \nsp.ui.controls.js| sp.ui.controls.js| | 39727| 10-Nov-20| 05:48 \nsp.ui.dialog.debug.js| sp.ui.dialog.debug.js| | 75579| 10-Nov-20| 05:48 \nsp.ui.dialog.js| sp.ui.dialog.js| | 44112| 10-Nov-20| 05:48 \nspdiscd.js| sp.ui.discussions.debug.js| | 136965| 10-Nov-20| 05:48 \nspdisc.js| sp.ui.discussions.js| | 81948| 10-Nov-20| 05:48 \nspimgcd.js| sp.ui.imagecrop.debug.js| | 28399| 10-Nov-20| 05:48 \nspimgc.js| sp.ui.imagecrop.js| | 28399| 10-Nov-20| 05:48 \nspui_rid.js| sp.ui.relateditems.debug.js| | 29224| 10-Nov-20| 05:48 \nspui_ri.js| sp.ui.relateditems.js| | 18376| 10-Nov-20| 05:48 \nsp.ui.rte.debug.js| sp.ui.rte.debug.js| | 356040| 10-Nov-20| 05:48 \nsp.ui.rte.js| sp.ui.rte.js| | 217982| 10-Nov-20| 05:48 \nsp.ui.tileview.debug.js| sp.ui.tileview.debug.js| | 100921| 10-Nov-20| 05:48 \nsp.ui.tileview.js| sp.ui.tileview.js| | 61800| 10-Nov-20| 05:48 \nspui_tld.js| sp.ui.timeline.debug.js| | 488762| 10-Nov-20| 05:48 \nspui_tl.js| sp.ui.timeline.js| | 265916| 10-Nov-20| 05:48 \nspgantt.debug.js| spgantt.debug.js| | 192623| 10-Nov-20| 05:48 \nspgantt.js| spgantt.js| | 69725| 10-Nov-20| 05:48 \nspgridview.debug.js| spgridview.debug.js| | 7876| 10-Nov-20| 05:48 \nspgridvw.js| spgridview.js| | 4901| 10-Nov-20| 05:48 \nstart.debug.js| start.debug.js| | 185210| 10-Nov-20| 05:48 \nstart.js| start.js| | 101322| 10-Nov-20| 05:48 \nsuitelinks.debug.js| suitelinks.debug.js| | 32319| 10-Nov-20| 05:48 \nsuitelnk.js| suitelinks.js| | 13506| 10-Nov-20| 05:48 \ntimecard.debug.js| timecard.debug.js| | 37455| 10-Nov-20| 05:48 \ntimecard.js| timecard.js| | 21190| 10-Nov-20| 05:48 \ntouchapp.js| touchapp.js| | 498041| 28-Oct-20| 12:00 \nwpadder.debug.js| wpadder.debug.js| | 52865| 10-Nov-20| 05:48 \nwpadder.js| wpadder.js| | 33268| 10-Nov-20| 05:48 \nwpcm.debug.js| wpcm.debug.js| | 7521| 10-Nov-20| 05:48 \nwpcm.js| wpcm.js| | 3847| 10-Nov-20| 05:48 \nmain.xsl| main.xsl| | 6078| 28-Oct-20| 12:01 \nsigstore.dll| sigstore.dll| | 19888| | \nupdate_sigstore.dll| sigstore.dll| | 19888| 27-Oct-20| 11:46 \nstore.sql| store.sql| | 8074807| 27-Oct-20| 11:51 \nstore.xml| store.xml| | 8917277| 10-Nov-20| 05:47 \nstoreazure.xml| store_azure.xml| | 8917277| 10-Nov-20| 05:47 \nusagedb.sql| usagedb.sql| | 88742| 27-Oct-20| 11:51 \nusgdbup.sql| usgdbup.sql| | 88551| 27-Oct-20| 11:51 \nappassoc.asx| applicationassociations.aspx| | 5504| 28-Oct-20| 12:00 \nauthen.asx| authentication.aspx| | 13965| 28-Oct-20| 12:00 \nblkftyp.asx| blockedfiletype.aspx| | 4282| 28-Oct-20| 12:00 \ndftcntdb.asx| defaultcontentdb.aspx| | 6243| 28-Oct-20| 12:00 \nhealrepo.asx| healthreport.aspx| | 6499| 28-Oct-20| 12:00 \nincemail.asx| incomingemail.aspx| | 22663| 28-Oct-20| 12:00 \nirmadmin.asx| irmadmin.aspx| | 8804| 27-Oct-20| 11:59 \nlogusage.asx| logusage.aspx| | 14555| 28-Oct-20| 12:00 \nmetrics.asx| metrics.aspx| | 15403| 28-Oct-20| 12:00 \nofadmin.asx| officialfileadmin.aspx| | 13839| 28-Oct-20| 12:00 \nprivacy.asx| privacy.aspx| | 10182| 28-Oct-20| 12:00 \nslctcfaz.asx| selectcrossfirewallaccesszone.aspx| | 5643| 28-Oct-20| 12:00 \nsvcappcn.asx| serviceapplicationconnect.aspx| | 5027| 28-Oct-20| 12:00 \nsiteex.asx| siteandlistexport.aspx| | 12538| 28-Oct-20| 12:00 \nsitebaks.asx| sitebackuporexportstatus.aspx| | 10389| 28-Oct-20| 12:00 \nsitecbac.asx| sitecollectionbackup.aspx| | 10764| 27-Oct-20| 11:59 \nsitequot.asx| sitequota.aspx| | 24455| 28-Oct-20| 12:00 \nspscrstg.asx_0002| spsecuritysettings.aspx| | 7731| 28-Oct-20| 12:00 \nunatcdb.asx| unattacheddbselect.aspx| | 6322| 28-Oct-20| 12:00 \nuser_solution.asx| usersolutions.aspx| | 9571| 28-Oct-20| 12:00 \nlightbox.asx| lightbox.aspx| | 10265| 27-Oct-20| 11:53 \ndialog.mas| dialog.master| | 13033| 27-Oct-20| 11:54 \nshare.asx| share.aspx| | 47815| 27-Oct-20| 11:53 \nversions.asx| versions.aspx| | 37378| 27-Oct-20| 11:54 \nofadmin.aspx_tenantadmin| ta_officialfileadmin.aspx| | 11593| 27-Oct-20| 11:59 \nvwstyles.xsl| vwstyles.xsl| | 131251| 28-Oct-20| 12:01 \nowstimer.exe_0001| owstimer.exe| 16.0.10369.20000| 80808| 10-Nov-20| 05:44 \nmicrosoft.extensions.dependencyinjection.abstractions.1.0.0.dll| microsoft.extensions.dependencyinjection.abstractions.dll| 1.0.0.20622| 35728| | \nupdate_microsoft.extensions.dependencyinjection.abstractions.1.0.0.dll| microsoft.extensions.dependencyinjection.abstractions.dll| 1.0.0.20622| 35728| 6-Nov-20| 02:09 \nmicrosoft.extensions.dependencyinjection.1.0.0.dll| microsoft.extensions.dependencyinjection.dll| 1.0.0.20622| 37272| | \nupdate_microsoft.extensions.dependencyinjection.1.0.0.dll| microsoft.extensions.dependencyinjection.dll| 1.0.0.20622| 37272| 5-Nov-20| 05:14 \nmicrosoft.odata.core.7.0.0.dll| microsoft.odata.core.dll| 7.0.0.0| 1395624| | \nupdate_microsoft.odata.core.7.0.0.dll| microsoft.odata.core.dll| 7.0.0.0| 1395624| 6-Nov-20| 02:09 \nmicrosoft.odata.edm.7.0.0.dll| microsoft.odata.edm.dll| 7.0.0.0| 780200| | \nupdate_microsoft.odata.edm.7.0.0.dll| microsoft.odata.edm.dll| 7.0.0.0| 780200| 5-Nov-20| 05:14 \nmicrosoft.spatial.7.0.0.dll| microsoft.spatial.dll| 7.0.0.0| 135592| | \nupdate_microsoft.spatial.7.0.0.dll| microsoft.spatial.dll| 7.0.0.0| 135592| 5-Nov-20| 05:14 \nmicrosoft.vroom.sharepoint.dll| microsoft.vroom.sharepoint.dll| 16.0.10369.20000| 623544| 10-Nov-20| 05:44 \nsystem.collections.immutable.1.2.0.dll| system.collections.immutable.dll| 1.0.24212.01| 173992| | \nupdate_system.collections.immutable.1.2.0.dll| system.collections.immutable.1.2.0.dll| 1.0.24212.01| 173992| 6-Nov-20| 02:09 \nsystem.web.http.owin.5.2.3.dll| system.web.http.owin.dll| 5.2.30128.0| 64416| | \nupdate_system.web.http.owin.5.2.3.dll| system.web.http.owin.dll| 5.2.30128.0| 64416| 6-Nov-20| 02:09 \nsystem.web.odata.6.0.0.dll| system.web.odata.dll| 6.0.40914.0| 779672| | \nupdate_system.web.odata.6.0.0.dll| system.web.odata.dll| 6.0.40914.0| 779672| 5-Nov-20| 05:14 \nspwriter.exe_0001| spwriter.exe| 16.0.10369.20000| 51128| 10-Nov-20| 05:47 \nstswel.dll| stswel.dll| 16.0.10369.20000| 3670448| 10-Nov-20| 05:48 \nstswfacb.dll| microsoft.sharepoint.workflowactions.dll| 16.0.10369.20000| 312768| 10-Nov-20| 05:47 \nstswfact.dll| microsoft.sharepoint.workflowactions.dll| 16.0.10369.20000| 312768| 10-Nov-20| 05:47 \nsts.workflows.dll| microsoft.sharepoint.workflows.dll| 16.0.10369.20000| 65456| 10-Nov-20| 05:46 \nie50up.debug.js| ie50up.debug.js| | 155104| 10-Nov-20| 05:45 \nie50up.js| ie50up.js| | 81713| 10-Nov-20| 05:44 \nie55up.debug.js| ie55up.debug.js| | 154298| 10-Nov-20| 05:44 \nie55up.js| ie55up.js| | 81174| 10-Nov-20| 05:44 \nnon_ie.debug.js| non_ie.debug.js| | 102961| 10-Nov-20| 05:44 \nnon_ie.js| non_ie.js| | 60386| 10-Nov-20| 05:44 \nbpstd.debug.js| bpstd.debug.js| | 8194| 10-Nov-20| 05:45 \nbpstd.js| bpstd.js| | 4666| 10-Nov-20| 05:45 \nctp.debug.js| ctp.debug.js| | 7940| 10-Nov-20| 05:45 \nctp.js| ctp.js| | 4221| 10-Nov-20| 05:45 \ncvtp.debug.js| cvtp.debug.js| | 5066| 10-Nov-20| 05:45 \ncvtp.js| cvtp.js| | 2702| 10-Nov-20| 05:45 \nitp.debug.js| itp.debug.js| | 13120| 10-Nov-20| 05:45 \nitp.js| itp.js| | 9812| 10-Nov-20| 05:45 \nxtp.debug.js| xtp.debug.js| | 3605| 10-Nov-20| 05:45 \nxtp.js| xtp.js| | 1799| 10-Nov-20| 05:45 \nconversion.office.msosvgwin32server.dll| msosvgwin32server.dll| 16.0.10369.20000| 1799616| 10-Nov-20| 05:48 \nppt.conversion.msosvgwin32server.dll| msosvgwin32server.dll| 16.0.10369.20000| 1799616| 10-Nov-20| 05:48 \nppt.edit.msosvgwin32server.dll| msosvgwin32server.dll| 16.0.10369.20000| 1799616| 10-Nov-20| 05:48 \nosrv_sandbox.dll| microsoft.office.server.sandbox.dll| 16.0.10369.20000| 761272| 10-Nov-20| 05:45 \nmicrosoft.office.web.sandbox.dll| microsoft.office.web.sandbox.dll| 16.0.10369.20000| 761280| 10-Nov-20| 05:45 \nsts_sandbox.dll| microsoft.sharepoint.sandbox.dll| 16.0.10369.20000| 761280| 10-Nov-20| 05:45 \nvisfilt.dll.x64| visfilt.dll| 16.0.10369.20000| 6143408| 10-Nov-20| 05:47 \nvsrvwfe.dll| microsoft.office.visio.server.dll| 16.0.10369.20000| 2023352| 10-Nov-20| 05:45 \nvsrvvgs.dll| microsoft.office.visio.server.graphicsserver.dll| 16.0.10369.20000| 1299368| 10-Nov-20| 05:45 \nvisioserver.vutils.dll| vutils.dll| 16.0.10369.20000| 3149208| 10-Nov-20| 05:48 \noffice365icons.eot| office365icons.eot| | 84528| | \noffice365icons_1.eot| office365icons.eot| | 84528| 12-Oct-20| 03:46 \nsts_odspnextnewux1f1ebb360d2bde34a50cf953c975391e| createsite.js| | 1070953| 12-Oct-20| 05:15 \nsts_odspnextnewux1efa61166de43c71668b949c99f0686b| listitemformdeferred.js| | 2259610| 6-Nov-20| 08:38 \nsts_odspnextnewuxcd202787c8a8cb28e2c71ee818995ab3| listitemformexecutors.js| | 618574| 12-Oct-20| 05:15 \nsts_odspnextnewuxe8f363779e230efb9d852eceace8ab24| listitemformreactcontrols.js| | 199820| 12-Oct-20| 05:15 \nsts_odspnextnewux71d8b89e6d9d95995887b0a27dbc8f99| listitemformscenario.js| | 882409| 12-Oct-20| 08:16 \nsts_odspnextnewuxbe3313501487c79fe05e26c262deaaa9| createsite.json| | 43509| 6-Nov-20| 08:38 \nsts_odspnextnewux73bf67ca708ed0b9bbee05da7d4ab95b| listitemform.json| | 178794| 6-Nov-20| 08:38 \nodbonedrive.json| odbonedrive.json| | 359394| 6-Nov-20| 08:38 \nsts_odspnextnewux0caa67c96a8a488d88a0b64e58cf6219| recyclebin.json| | 189929| 6-Nov-20| 08:38 \nsts_odspnextnewux82ec74261e20424f9653d60d8846afce| sitehub.json| | 225104| 6-Nov-20| 08:38 \nsts_odspnextnewuxc2feb86763199de55a499729d395cb83| splist.json| | 299198| 6-Nov-20| 08:38 \nsts_odspnextnewuxc4da3cf2e6b1ad11477e32ac2c90cea6| odbdeferred.js| | 2424735| 6-Nov-20| 08:38 \nsts_odspnextnewux308f9878bc3bd35d6e7c02477ff10b6f| odbdeferredcontrols.js| | 689126| 6-Nov-20| 08:38 \nsts_odspnextnewux9e5f0d05cada29614b74c28d9065e102| odbexecutors.js| | 962727| 6-Nov-20| 08:38 \nsts_odspnextnewuxc563bd732bac9201f0dcad0747118e6b| odbfiles.js| | 856929| 6-Nov-20| 08:38 \nsts_odspnextnewux8c0380eb9a20542616b7c1feeac0f995| odbonedrive.js| | 677637| 6-Nov-20| 08:38 \nsts_odspnextnewux6e3d88bd0f1447b264307d9749f011bc| odboneup.js| | 354486| 12-Oct-20| 05:16 \nsts_odspnextnewux4a79707daf48fcca13da03638a9e77b8| odbreactcontrols.js| | 592231| 6-Nov-20| 08:38 \nsts_odspnextnewux57f35b229017c79fd2db2964ca66fbca| odbsites.js| | 148481| 6-Nov-20| 08:38 \nsts_odspnextnewuxdf192495e18fd01667a80b7f5657d569| odbtiles.js| | 261581| 12-Oct-20| 05:16 \nsts_odspnextnewux1a2b15ed274bbfbba6d5eaa8be1efc60| odbuploadmanager.js| | 64717| 6-Nov-20| 08:38 \nsts_odspnextnewux795d12a100cd0691f928c64b88b80240| odrestore.js| | 367704| 6-Nov-20| 08:38 \nsts_odspnextnewuxb04c6bd9af89e0b8de15413f309e7ade| 112x80_blankdocument.png| | 206| 12-Oct-20| 05:17 \nsts_odspnextnewux54576faed46c6dfea9ae9eb039a20d20| 112x80_default_back.png| | 478| 12-Oct-20| 05:17 \nsts_odspnextnewux5283eb8f4cab57bb8fc15650a0d92f99| 112x80_default_front.png| | 774| 12-Oct-20| 05:17 \nsts_odspnextnewux6afbec05ecfc043a474f4964397533b7| 112x80_photo_front.png| | 580| 12-Oct-20| 05:17 \nsts_odspnextnewuxc213e014150d89455dba0fb815be612f| 112x80_photos_back.png| | 645| 12-Oct-20| 05:17 \nsts_odspnextnewuxf9ae978879649d30526534752882f692| 112x80_shadow.png| | 545| 12-Oct-20| 05:17 \nsts_odspnextnewux4c0d7498c1ef7a1534ccb3701897c981| 112x80_shadow_empty.png| | 529| 12-Oct-20| 05:17 \nsts_odspnextnewux9ffcc6e0423cb2cf4d2279bbba952eb4| 72x52_blankdocument.png| | 158| 12-Oct-20| 05:17 \nsts_odspnextnewux322aceb9f2715ebb19952afe869c2d0e| 72x52_default_back.png| | 333| 12-Oct-20| 05:17 \nsts_odspnextnewux7741d42fb8239e3ac5fd1a56cabf10a4| 72x52_default_front.png| | 534| 12-Oct-20| 05:17 \nsts_odspnextnewuxf2d1c3d60bf986902ce0af4a3071dad9| 72x52_photos_back.png| | 426| 12-Oct-20| 05:17 \nsts_odspnextnewuxcace19a340d6a2d63e36484366da4af9| 72x52_photos_front.png| | 467| 12-Oct-20| 05:17 \nsts_odspnextnewux9e87e72501f75739fab4d90fe2fbd053| 72x52_shadow.png| | 447| 12-Oct-20| 05:17 \nsts_odspnextnewux91ea61cfe45f5a4886ea97f8b3e9df0f| 72x52_shadow_empty.png| | 441| 12-Oct-20| 05:17 \nsts_odspnextnewux0c84be7e892dce2fb4ae731c6b9a14ee| folder-large_backplate.png| | 545| 12-Oct-20| 05:17 \nsts_odspnextnewuxb362e9cb71ddd733f36d1adcd6dc7f4d| folder-large_backplate.svg| | 1175| 12-Oct-20| 05:17 \nsts_odspnextnewux404603879511a4af70482fd310157cdd| folder-large_flap_default.svg| | 1195| 12-Oct-20| 05:17 \nsts_odspnextnewux0d134d5b66025651d495eab3555b15d8| folder-large_flap_media.svg| | 1212| 12-Oct-20| 05:17 \nsts_odspnextnewux5c6f7a05c3d558d10d5cc95cd386eadc| folder-large_frontplate_nopreview.png| | 1334| 12-Oct-20| 05:17 \nsts_odspnextnewux6168c5a9d68489dba620e12ff64ba180| folder-large_frontplate_nopreview.svg| | 871| 12-Oct-20| 05:17 \nsts_odspnextnewux838f5a64bacc969feceaa93510aed1b4| folder-large_frontplate_thumbnail.png| | 1597| 12-Oct-20| 05:17 \nsts_odspnextnewux298c9d1a11a533c493ed146a2c555568| folder-large_frontplate_thumbnail.svg| | 871| 12-Oct-20| 05:17 \nsts_odspnextnewux9a5e4bf68c23039c663575b25f34361c| folder-small_backplate.png| | 459| 12-Oct-20| 05:17 \nsts_odspnextnewuxb742d6ff581d9d0e32238529044b9953| folder-small_backplate.svg| | 1156| 12-Oct-20| 05:17 \nsts_odspnextnewux9ced1d81dfe4631d43ef958edc4ba5d0| folder-small_flap_default.svg| | 1177| 12-Oct-20| 05:17 \nsts_odspnextnewux6b6dc99cb33e983665320f56766c7a15| folder-small_flap_media.svg| | 1195| 12-Oct-20| 05:17 \nsts_odspnextnewux04960d6ce0ad6a1742dd535546397b7d| folder-small_frontplate_nopreview.png| | 1057| 12-Oct-20| 05:17 \nsts_odspnextnewux8b0b149721f293226894dec4f36a7ab7| folder-small_frontplate_nopreview.svg| | 773| 12-Oct-20| 05:17 \nsts_odspnextnewux86f9124932bf14a49d845a4757f76a02| folder-small_frontplate_thumbnail.png| | 891| 12-Oct-20| 05:17 \nsts_odspnextnewux559328626fe966ab52f042408dfe22f2| folder-small_frontplate_thumbnail.svg| | 770| 12-Oct-20| 05:17 \nsts_odspnextnewux928db2dc492aad740d1dd70509dd229e| lg-bg.svg| | 1176| 12-Oct-20| 05:17 \nsts_odspnextnewux20c4a9a1c94fd22a3e33ee82a7305fea| lg-fg.svg| | 1013| 12-Oct-20| 05:17 \nsts_odspnextnewux3a20f7582f17dcc933da585ad75d025c| lg-fg-media.svg| | 1013| 12-Oct-20| 05:17 \nsts_odspnextnewuxf7b61e9dacc1e0386920e7c35976959e| s-ldefaultback.png| | 333| 12-Oct-20| 05:17 \nsts_odspnextnewux82651529693d43a777ae3f006def616d| s-ldefaultfront.png| | 534| 12-Oct-20| 05:17 \nsts_odspnextnewuxc423a1a10d519af4a14833af6ed30ce6| s-lphotoback.png| | 426| 12-Oct-20| 05:17 \nsts_odspnextnewux97119f0acfe0408d546bafccb8724965| s-lphotosfront.png| | 467| 12-Oct-20| 05:17 \nsts_odspnextnewux8771c0695903e8f54bb795fb35613332| s-lthroughlgblankdocument.png| | 158| 12-Oct-20| 05:17 \nsts_odspnextnewuxa1cb3cf25c598e5511ecaff055354c3c| sm-bg.svg| | 1129| 12-Oct-20| 05:17 \nsts_odspnextnewux95ebb686e4776792d10fa31736128156| sm-fg.svg| | 888| 12-Oct-20| 05:17 \nsts_odspnextnewux41493385163ad6f1a33a68c9d1eaaeb8| sm-fg-media.svg| | 866| 12-Oct-20| 05:17 \nsts_odspnextnewux3ef65dc44133824821784517fcf5325e| vault-lg.svg| | 1985| 12-Oct-20| 05:17 \nsts_odspnextnewuxc7a3c1c96228bf1ee9da4e90a476bea4| vault-lg-open.svg| | 2886| 12-Oct-20| 05:17 \nsts_odspnextnewux30314ad6b431d143c7812e0e6ee061fd| vault-sm.svg| | 1779| 12-Oct-20| 05:17 \nsts_odspnextnewux8c09d3d1ffa7076c696c868f28ca7261| vault-sm-open.svg| | 2901| 12-Oct-20| 05:17 \nsts_odspnextnewux63558fb05c0db532a9cbca7fc29d683a| xxxxl-xlblankdocument.png| | 206| 12-Oct-20| 05:17 \nsts_odspnextnewuxf248dcb43a7d768d9084f753cfb0d6ed| xxxxl-xldefaultback.png| | 478| 12-Oct-20| 05:17 \nsts_odspnextnewux80120c82b98dbc4ae60f63348f0ac154| xxxxl-xldefaultfront.png| | 774| 12-Oct-20| 05:17 \nsts_odspnextnewux83577380a0fa4d4f9973205858ace2dc| xxxxl-xlphotoback.png| | 645| 12-Oct-20| 05:17 \nsts_odspnextnewux26dcbd17f5b4b267c7bdc6eabef72c6a| xxxxl-xlphotofront.png| | 580| 12-Oct-20| 05:17 \nsts_odspnextnewux52a3d4a744eb827f1450e9d405752c66| folder-large_backplate.svg| | 2420| 12-Oct-20| 05:17 \nsts_odspnextnewuxad6ea3e5246b46c958c2e04a479f99cd| folder-large_flap_default.svg| | 2365| 12-Oct-20| 05:17 \nsts_odspnextnewux7dc016ac879592ba2092550f8b12a89d| folder-large_flap_media.svg| | 2361| 12-Oct-20| 05:17 \nsts_odspnextnewux4f8b457703336304e1deb55d24cad97b| folder-large_frontplate_nopreview.svg| | 2365| 12-Oct-20| 05:17 \nsts_odspnextnewuxaad5b2797a49bebdadde74a8c31d315f| folder-large_frontplate_thumbnail.svg| | 2361| 12-Oct-20| 05:17 \nsts_odspnextnewuxf4d538c2b1a98fb4eaf08b79d265b545| folder-small_backplate.svg| | 2307| 12-Oct-20| 05:17 \nsts_odspnextnewuxaa3f1f457553f8558e0f1eac32f1a024| folder-small_flap_default.svg| | 2228| 12-Oct-20| 05:17 \nsts_odspnextnewux28a4170101ed2c3b56c2de05294311b1| folder-small_flap_media.svg| | 2017| 12-Oct-20| 05:17 \nsts_odspnextnewux73a97fa9644604baf0e8c8e1a0ddfdec| folder-small_frontplate_nopreview.svg| | 2017| 12-Oct-20| 05:17 \nsts_odspnextnewux560fb09bbdefe4a825b09a4a5b42cc1f| folder-small_frontplate_thumbnail.svg| | 2228| 12-Oct-20| 05:17 \nsts_odspnextnewuxfdd387718603b45572c38b0e683a7582| lg-bg.svg| | 1176| 12-Oct-20| 05:17 \nsts_odspnextnewux217c5f49b970807caa544557a4c23025| lg-fg.svg| | 1013| 12-Oct-20| 05:17 \nsts_odspnextnewux8c1b0581379a0695a2a49d4118c0caea| lg-fg-media.svg| | 1013| 12-Oct-20| 05:17 \nsts_odspnextnewux92d12eb802e7c5644df24bfa3b531c73| sm-bg.svg| | 1129| 12-Oct-20| 05:17 \nsts_odspnextnewux99e54461762d5614d2c71eecc45a942b| sm-fg.svg| | 888| 12-Oct-20| 05:17 \nsts_odspnextnewuxfeb755d64021af10cd2cfc56915ea5d5| sm-fg-media.svg| | 866| 12-Oct-20| 05:17 \nsts_odspnextnewuxee5697f761f94ca16ffd86a4ef02d1a8| recyclebindeferred.js| | 3135792| 6-Nov-20| 08:38 \nsts_odspnextnewux759803f73d82cd669caf6d930c79a020| recyclebinexecutors.js| | 616941| 6-Nov-20| 08:38 \nsts_odspnextnewux736776bec9f6c6dad2f7dda661dc3dfd| recyclebinreactcontrols.js| | 317457| 6-Nov-20| 08:38 \nsts_odspnextnewux93b96c9ec083c1109a79bd3123411cdf| recyclebinscenario.js| | 516274| 12-Oct-20| 08:16 \nsts_odspnextnewux14b2229aa8737494be04fb698fedbc8d| sitehub.js| | 372397| 6-Nov-20| 08:38 \nsts_odspnextnewuxb8931dbbdb97beb330defb6bad1ae332| sitehubdeferred.js| | 2416615| 6-Nov-20| 08:38 \nsts_odspnextnewuxbed2e8db2e84613293dad61e0584dfb2| sitehubexecutors.js| | 759640| 12-Oct-20| 05:17 \nsts_odspnextnewuxafb6081087eefbfe800401ef617122bd| sitehubreactcontrolsbeforeplt.js| | 1454037| 6-Nov-20| 08:38 \nsts_odspnextnewux72bfe35ac1f8fee6cf37ba0be87c481a| sitehubreactcontrolsdeferred.js| | 40363| 12-Oct-20| 05:17 \nsts_odspnextnewux301104ef8046861277fc65372887860d| siteusage.js| | 416237| 12-Oct-20| 08:16 \nsts_odspnextnewuxd4f616ce0ce5d815121f4cb904bab0b2| splist.js| | 853457| 6-Nov-20| 08:38 \nsts_odspnextnewux75199cdb9d900d5ff11f7782399cb17f| splistdeferred.js| | 2263807| 6-Nov-20| 08:38 \nsts_odspnextnewux506c878c67f39538b69ab51117ced233| splistdeferredexpress.js| | 1644359| 6-Nov-20| 08:38 \nsts_odspnextnewuxdc9ebd6c43507fcad50632f22cb166c4| splistexecutors.js| | 386520| 12-Oct-20| 05:17 \nsts_odspnextnewux643043514490c475b8e63daa45587cfb| splistreactcontrolsbeforeplt.js| | 262349| 6-Nov-20| 08:38 \nsts_odspnextnewux95c14b220e8e6a345ca52833f517b678| splistreactcontrolsdeferred.js| | 289537| 12-Oct-20| 05:17 \nsts_odspnextnewux30484b0717864b439efabcb4caaf6538| spoapp.js| | 272977| 12-Oct-20| 05:17 \nsts_odspnextnewuxb680d3a8e2013810dae29dafe4d75340| spofiles.js| | 610822| 6-Nov-20| 08:38 \nsts_odspnextnewuxceea7ee2c5681d1ddacc2916754e6b3b| spooneup.js| | 377558| 12-Oct-20| 05:17 \nsts_odspnextnewuxa1bba3f539805635ed1b4d1828dbd548| spouploadmanager.js| | 71254| 6-Nov-20| 08:38 \nsts_spclientnewux11247c610eb2b35fec6b7d74a26c38f0| 0.0.js| | 398708| 6-Nov-20| 08:38 \nsts_spclientnewuxe5f4fb44132db455bfc5684abc91d769| 0.contentrollupwebpart-propertypanesettings.js| | 13836| 6-Nov-20| 08:38 \nsts_spclientnewuxf8f9524d7aede8aa27335bd307d3283c| 0.developer-tools.js| | 482459| 6-Nov-20| 08:38 \nsts_spclientnewux8f54e1232a604b66101d785f00e07c5d| 0.image-gallery-edit-mode.js| | 39729| 6-Nov-20| 08:38 \nsts_spclientnewuxff8815132906d9df7e1085f59343125e| 0.legacy-third-party-fabric-core.js| | 240168| 12-Oct-20| 08:16 \nsts_spclientnewuxd03d39b7bc05077c4ac3479593f09e2c| 0.live-persona-card-loader.js| | 106951| 12-Oct-20| 05:17 \nsts_spclientnewux10b60c752308e4797414cc1592352c08| 0.page-picker-component.js| | 135945| 6-Nov-20| 08:38 \nsts_spclientnewuxe567272b5c2a010aa70b17e8c313858a| 0.quick-links-property-pane.js| | 13168| 6-Nov-20| 08:38 \nsts_spclientnewux5b94fcc774f1d14f356a8939ad0c76cf| 0.sp-filepickercontrol.js| | 286178| 6-Nov-20| 08:38 \nsts_spclientnewux1a0dd8556ea12fdfdce46c1b97bf966d| 0.sp-pages-panels.js| | 636338| 6-Nov-20| 08:38 \nsts_spclientnewuxf51e90850f93328c38d84d1e68d27fb3| 0.sp-people-contact-card.js| | 13725| 6-Nov-20| 08:38 \nsts_spclientnewux892018044204a190e9f581edcd620dae| 0.sp-rte-propertypane.js| | 39875| 6-Nov-20| 08:38 \nsts_spclientnewuxe8964dd3d437ce4f33115b3bc0557c72| 0.sp-webpart-base-propertypane.js| | 130210| 6-Nov-20| 08:38 \nsts_spclientnewux6bcd61d2c5362c6320b3a14b80a5b5a8| 0.toolbox.js| | 34942| 6-Nov-20| 08:38 \nsts_spclientnewux48cae7c08b68c5b16fa6bb6d1d734fe3| 0ef418ba-5d19-4ade-9db0-b339873291d0.json| | 12533| 6-Nov-20| 08:38 \nsts_spclientnewux1f88042f059a10dcc631cc92435f2162| 1.1.js| | 14524| 6-Nov-20| 08:38 \nsts_spclientnewux0c482d383b518aa8956558dbdc75bd48| 1.debug-prompt-components.js| | 342333| 6-Nov-20| 08:38 \nsts_spclientnewuxb2f3b0a56c9ef61cd2b5cfa27b5fc37e| 1.people-property-pane.js| | 2745| 12-Oct-20| 05:17 \nsts_spclientnewuxe45badc655897ae1f90884f5a1a97ee7| 1.sp-pages-comments.js| | 99851| 6-Nov-20| 08:38 \nsts_spclientnewuxb2c3d8de1fdcb7cca7c4b2044da486f5| 1.sp-title-region-webpart-edit-mode.js| | 5423| 6-Nov-20| 08:38 \nsts_spclientnewux62046735201d3091111f28556666e654| 1.sp-webpart-base-maintenancemode.js| | 4830| 6-Nov-20| 08:38 \nsts_spclientnewuxf9441b622f01689f522ab5fb5fe73335| 1.twitter-web-part-property-pane-configuration.js| | 4502| 6-Nov-20| 08:38 \nsts_spclientnewux41d07474eaad6a249c862dbff5fab353| 10.10.js| | 15664| 6-Nov-20| 08:38 \nsts_spclientnewux2640b3a11359099d8bdf5c5c5f8d0e69| 10.sp-pages-search.js| | 1771217| 6-Nov-20| 08:38 \nsts_spclientnewuxce961279a04d1e9bccb6d8ad5f571796| 11.11.js| | 1289| 6-Nov-20| 08:38 \nsts_spclientnewuxe55cf1ad4778c2077dbf827d2685ec68| 11.sp-pages-service.js| | 111866| 6-Nov-20| 08:38 \nsts_spclientnewux889e4440a3ddc053863f3696a06989bb| 12.12.js| | 1831| 6-Nov-20| 08:38 \nsts_spclientnewuxa36a04dce9a2a71bf262086728c8fca4| 12.sp-news-digest-layout-component.js| | 78511| 6-Nov-20| 08:38 \nsts_spclientnewux2c83e4872ef1e9ff80fe92bd21ba887c| 13.13.js| | 1155| 6-Nov-20| 08:38 \nsts_spclientnewux0abc9921c94a0185a26543546fe69bf9| 13.sp-command-bar.js| | 85469| 6-Nov-20| 08:38 \nsts_spclientnewux02828a3e864c89d73895cd73034ff255| 14.14.js| | 2737| 6-Nov-20| 08:38 \nsts_spclientnewux5fc507cbbaf792d92d7c965bf98229fb| 14.sp-pages-news.js| | 33108| 6-Nov-20| 08:38 \nsts_spclientnewuxff81272d188ed22f063786fc806b6676| 15.15.js| | 2439| 6-Nov-20| 08:38 \nsts_spclientnewux04433df09825dcc90ce9d666db6a231d| 15.odsp-datasources.js| | 33247| 6-Nov-20| 08:38 \nsts_spclientnewuxfae2c3c1e5e77fdb095806d57713a906| 16.16.js| | 1366| 6-Nov-20| 08:38 \nsts_spclientnewux0ac00e19bb36ceac5b16c783f9c57697| 16.sp-pages-sitesseeall.js| | 10059| 6-Nov-20| 08:38 \nsts_spclientnewux0e37c89b1861312b41dbbb30777d87e8| 17.17.js| | 1257| 6-Nov-20| 08:38 \nsts_spclientnewux34bd612300838bb534ab17b955244e64| 17.sp-pages-seeall.js| | 10003| 6-Nov-20| 08:38 \nsts_spclientnewux7e1e2bea49fc00a6adbc89e9987c0963| 18.18.js| | 3528| 6-Nov-20| 08:38 \nsts_spclientnewux703f83fa82314d3646b6336ccfc68c7d| 18.sp-pages-firstrun.js| | 21481| 6-Nov-20| 08:38 \nsts_spclientnewux12874335eb7bbf6e4065aedb0ef64952| 19.19.js| | 334| 6-Nov-20| 08:38 \nsts_spclientnewux86ef580f15176e011fd40ed64997db62| 2.2.js| | 5302| 6-Nov-20| 08:38 \nsts_spclientnewux7ba0584c61764c54362d49e256636a60| 2.herowebpart-propertypaneconfiguration.js| | 20379| 6-Nov-20| 08:38 \nsts_spclientnewuxd27a762a6f595ea2f447ab2d8ec565da| 2.sp-pages-social.js| | 50017| 6-Nov-20| 08:38 \nsts_spclientnewux959911483362095cb4dd9eb7c9975bc7| 20.20.js| | 1810| 6-Nov-20| 08:38 \nsts_spclientnewuxe24fd72f1cbfb12913e16ac1df4cdcb5| 20745d7d-8581-4a6c-bf26-68279bc123fc.json| | 12654| 6-Nov-20| 08:38 \nsts_spclientnewux7e9feb247bd54a5bb28e3fc5a1539310| 21.21.js| | 3306| 6-Nov-20| 08:38 \nsts_spclientnewux52b9b523aa83665cd001252b93e94ac1| 2161a1c6-db61-4731-b97c-3cdb303f7cbb.json| | 13230| 6-Nov-20| 08:38 \nsts_spclientnewux85f0f717a8093f6e3b01469c62ed8283| 22.22.js| | 2043| 6-Nov-20| 08:38 \nsts_spclientnewux401fd8351c028dd61da35791e25970db| 22.sp-pages-uservoice.js| | 11249| 6-Nov-20| 08:38 \nsts_spclientnewux427709c4b6b83889860a7669c248e340| 23.23.js| | 2781| 6-Nov-20| 08:38 \nsts_spclientnewuxc54eccabfa9009b899cb953abfdf678f| 23.sp-pages-planner.js| | 3542| 6-Nov-20| 08:38 \nsts_spclientnewux43f114275e211f71a6aa28582376f682| 24.24.js| | 1347| 6-Nov-20| 08:38 \nsts_spclientnewuxf6dfe077c4098d2785be12a31e5473d2| 24.sp-pages-mobileupsellview.js| | 1782| 6-Nov-20| 08:38 \nsts_spclientnewuxf6f7df5704468d218c5f3b26fe863bd9| 243166f5-4dc3-4fe2-9df2-a7971b546a0a.json| | 6971| 6-Nov-20| 08:38 \nsts_spclientnewux208981fead3354ada0b720ecfcf4adf3| 25.25.js| | 1313| 6-Nov-20| 08:38 \nsts_spclientnewuxc81847f87b94153a324bd86419f281a7| 25.sp-pages-app.js| | 1875| 6-Nov-20| 08:38 \nsts_spclientnewuxbf4a9d8327022f52c08fc0b8b827fdb6| 26.26.js| | 927| 6-Nov-20| 08:38 \nsts_spclientnewux885bed98cc2c8a6a50ccff7712d30be2| 26.sp-pages-flow.js| | 62267| 6-Nov-20| 08:38 \nsts_spclientnewuxbcc2e41034699e20bab148d3e4a71ba0| 27.27.js| | 1125| 6-Nov-20| 08:38 \nsts_spclientnewux1a6632074e8c351e24f3b2938f603736| 27.editnavchunk.js| | 59219| 6-Nov-20| 08:38 \nsts_spclientnewuxffbcf313abc7966e7e6a8b536675bbe5| 275c0095-a77e-4f6d-a2a0-6a7626911518.json| | 21207| 6-Nov-20| 08:38 \nsts_spclientnewux7ac3cb45c89324cbe52bbdcfc0898043| 28.28.js| | 1685| 6-Nov-20| 08:38 \nsts_spclientnewux9410bcb4de7701afa0ace4d4e855cfc5| 28.sp-pages-newpagedialog.js| | 36075| 6-Nov-20| 08:38 \nsts_spclientnewuxd9fd2b17e7320f97ce6affe2e9c7eab7| 29.officebrowserfeedback-floodgate.js| | 403227| 6-Nov-20| 08:38 \nsts_spclientnewux36bc50758605996dd2de21816e72ee1b| 2ba60960-c928-4ae5-9bb2-f40c17c611b8.json| | 13174| 6-Nov-20| 08:38 \nsts_spclientnewux0ebe3b2589e383ae358631657a956c04| 2e57bdfd-b419-4536-8fc1-e0681be4c1a6.json| | 13203| 6-Nov-20| 08:38 \nsts_spclientnewux263fefdcdce7237f0c86c5e707b0cb41| 3.sp-imageeditcontrol.js| | 27070| 6-Nov-20| 08:38 \nsts_spclientnewux2af7688cb22842d334dcdee0c36a506f| 3.sp-list-webpart-setup.js| | 4231| 6-Nov-20| 08:38 \nsts_spclientnewux97cf7a0b7f088024120f36c9581e9186| 3.sp-pages-events.js| | 203036| 6-Nov-20| 08:38 \nsts_spclientnewuxd021e3ca9b9233f9d967372d073cf77b| 30.sp-pages-pagestatusnotifier.js| | 2550| 6-Nov-20| 08:38 \nsts_spclientnewuxc566a0d999b605794c7046a4418c5166| 31.sp-pages-newsdigest-navbar.js| | 2232| 6-Nov-20| 08:38 \nsts_spclientnewuxb86635d3446dedd3ac668ca110311406| 31e9537e-f9dc-40a4-8834-0e3b7df418bc.json| | 14677| 6-Nov-20| 08:38 \nsts_spclientnewux25567c008f252c3716b1d7bc25a0a230| 32.oauth-token-data-source.js| | 9489| 6-Nov-20| 08:38 \nsts_spclientnewux7c1f37bee238bcafc089f9dbf053a981| 33.sp-pages-migrateblogdialog.js| | 9832| 6-Nov-20| 08:38 \nsts_spclientnewux07d34bca797f60c1a73b0d1676b500e5| 39c4c1c2-63fa-41be-8cc2-f6c0b49b253d.json| | 12263| 6-Nov-20| 08:38 \nsts_spclientnewux055932804d22159a348485cfa217e4f6| 4.4.js| | 53134| 6-Nov-20| 08:38 \nsts_spclientnewux58e18b3d801d33325553bb31ac88885c| 4.image-gallery-light-box.js| | 6463| 6-Nov-20| 08:38 \nsts_spclientnewuxe2421af58d3d88a988faa8ba86b4adba| 4.sp-pages-sharebyemail.js| | 77679| 6-Nov-20| 08:38 \nsts_spclientnewux342db9533a3215a3913c429babe7abdc| 46698648-fcd5-41fc-9526-c7f7b2ace919.json| | 13806| 6-Nov-20| 08:38 \nsts_spclientnewux158a628d96eef5d6058dbfae15012eca| 490d7c76-1824-45b2-9de3-676421c997fa.json| | 15352| 6-Nov-20| 08:38 \nsts_spclientnewuxfc1c21929fc4bc49c3ed006279e9ffcf| 5.5.js| | 7094| 6-Nov-20| 08:38 \nsts_spclientnewuxfb61b8977a1e1fb434df06105e16277f| 5.sp-pages-navigation.js| | 19604| 6-Nov-20| 08:38 \nsts_spclientnewux4986186266f727199b59946626fb8518| 544dd15b-cf3c-441b-96da-004d5a8cea1d.json| | 13834| 6-Nov-20| 08:38 \nsts_spclientnewux2ca3bbec796cba926a39b7ae922c3e53| 6.6.js| | 1063| 6-Nov-20| 08:38 \nsts_spclientnewux4d9926c72355629935d2adcd87c2211d| 6.sp-pages-statemanager.js| | 50866| 6-Nov-20| 08:38 \nsts_spclientnewuxb907f5fcee962e6ea16d517b503603f4| 6410b3b6-d440-4663-8744-378976dc041e.json| | 15198| 6-Nov-20| 08:38 \nsts_spclientnewux9947ff60b8287e06021dd8602e52a729| 6676088b-e28e-4a90-b9cb-d0d0303cd2eb.json| | 14484| 6-Nov-20| 08:38 \nsts_spclientnewuxe573e1c43b252eac8631cfe75d0d91db| 7.7.js| | 1037| 6-Nov-20| 08:38 \nsts_spclientnewux868be7c5142528b6fecf08512ca55648| 7.siteheaderdeferredchunk.js| | 5182| 6-Nov-20| 08:38 \nsts_spclientnewux87639a606cb4eff65fc640a791358fab| 71c19a43-d08c-4178-8218-4df8554c0b0e.json| | 14978| 6-Nov-20| 08:38 \nsts_spclientnewuxa2e20ea074942a4b9cd5953a7cf70276| 7f718435-ee4d-431c-bdbf-9c4ff326f46e.json| | 13553| 6-Nov-20| 08:38 \nsts_spclientnewuxc1cc208490839b3b2af5bf834aac4571| 8.8.js| | 1108| 6-Nov-20| 08:38 \nsts_spclientnewux02a02097d6ed870b775f256f6f0651ec| 8.onepagenavigation-todoclib.js| | 13259| 6-Nov-20| 08:38 \nsts_spclientnewux7b48f61cb957c98d82358746f12289b0| 8654b779-4886-46d4-8ffb-b5ed960ee986.json| | 12583| 6-Nov-20| 08:38 \nsts_spclientnewux1496efe075e30075e96a884d8a074cd1| 893a257e-9c92-49bc-8a36-2f6bb058da34.json| | 141748| 6-Nov-20| 08:38 \nsts_spclientnewuxc5a328833cf912cc5b9867a481094c28| 8c88f208-6c77-4bdb-86a0-0c47b4316588.json| | 12200| 6-Nov-20| 08:38 \nsts_spclientnewuxc1d0be5dcd5e70e48e514cd3645961f4| 9.9.js| | 5393| 6-Nov-20| 08:38 \nsts_spclientnewuxa7df2052c2e0346723a7875f2e78139d| 9.sp-pages-teamstab.js| | 111366| 6-Nov-20| 08:38 \nsts_spclientnewuxcace392aa7eeb0215447d8373ed109d9| 91a50c94-865f-4f5c-8b4e-e49659e69772.json| | 15541| 6-Nov-20| 08:38 \nsts_spclientnewux0682b2fe8e8e6f7cccca4db9a0c29990| 9d7e898c-f1bb-473a-9ace-8b415036578b.json| | 13841| 6-Nov-20| 08:38 \nsts_spclientnewux0fdddb1f7d99376230fe4d4bb49759c8| a5df8fdf-b508-4b66-98a6-d83bc2597f63.json| | 12061| 6-Nov-20| 08:38 \nsts_spclientnewux9b063290a30a8d5d00ea6c82b1f584dd| accdb_16x1_29eca36a7511b70d241d15c0481802cb.png| | 1455| 12-Oct-20| 08:16 \nsts_spclientnewuxf8b36b9a2392f853c12870aca6c08bcb| accdb_16x1_5_2e9a20b483165dae071683e917b3d650.png| | 1563| 12-Oct-20| 08:16 \nsts_spclientnewux6c988bc2126a0c97acc4b91a081b0dc7| accdb_16x2_4232770535c4bfe73d627e871f1b5205.png| | 622| 12-Oct-20| 08:16 \nsts_spclientnewuxac36d113a5cd18c05cc6dce91a26c516| accdb_16x3_4e737595845a04d204c0cd9b44e62876.png| | 803| 12-Oct-20| 08:16 \nsts_spclientnewuxc9082699c347824d9fdf93859d418569| accdb_48x1_5_865a0ff81a029dcfd49cd1e60f2b7bd4.png| | 1991| 12-Oct-20| 08:16 \nsts_spclientnewux2370ef46b4e0aa0a373b5eed1ec4d2d6| accdb_48x1_c19b676f9fab42cad41c9de7b66f3714.png| | 1747| 12-Oct-20| 08:16 \nsts_spclientnewux3f805a435e986a8afd79fff40690df0c| accdb_48x2_b6485e369bd8ec0b44da26a1e4e4cd1c.png| | 1165| 12-Oct-20| 08:16 \nsts_spclientnewux16937efe9fa9f372232c83850229a907| accdb_48x3_806989e96dd3338dc0d9878a786227b3.png| | 1628| 12-Oct-20| 08:16 \nsts_spclientnewux5c01a47d8d1a98c972d11381a56a4485| accdb_96x1_5_2c340919026c41d0650324c6488f17c3.png| | 1592| 12-Oct-20| 08:16 \nsts_spclientnewuxfe54f2cfae0e89651a21c9ec976e4887| accdb_96x1_6dced4441105144a031c4e81f0c92e4e.png| | 2141| 12-Oct-20| 08:16 \nsts_spclientnewuxc2afa7d8529997c56a4e51d04983e222| accdb_96x2_f19a240c216041f8340b2359f6e29f04.png| | 2803| 12-Oct-20| 08:16 \nsts_spclientnewux2ed5d89277491e397d6ec3b71250fae1| accdb_96x3_8e8b5adf844ef4312e7d931766334f45.png| | 3608| 12-Oct-20| 08:16 \nsts_spclientnewux14c8fe43cdc82d9d166d701bd836b8ec| access_16x1_5_6948cb3cea4684b50b85de45f9b82037.png| | 563| 12-Oct-20| 08:16 \nsts_spclientnewux3c2fdf4bd33157d4a3386eefb4744580| access_16x1_653b762c1ed72b0cd5b2164c7a35061d.png| | 420| 12-Oct-20| 08:16 \nsts_spclientnewuxd8f6bfd86b57ea434499bd89e9f22486| access_16x2_5b6264abef342b1f7dc79a4dee157bba.png| | 748| 12-Oct-20| 08:16 \nsts_spclientnewux6890f53aa7f13964d849f8ec6de01de2| access_16x3_b551babd1e8a6affdc154783705f5b1b.png| | 1949| 12-Oct-20| 08:16 \nsts_spclientnewux7f88e1613b37e837b95938a039151a46| access_48x1_5_87c3cb72d13b5a1db3c5ab9f6964639e.png| | 3091| 12-Oct-20| 08:16 \nsts_spclientnewuxc583ff03963ae5cc3195ec74400299a5| access_48x1_b551babd1e8a6affdc154783705f5b1b.png| | 1949| 12-Oct-20| 08:16 \nsts_spclientnewux2a2fc2a92e0cb8cd022d363ea1786ae4| sp-custommessageregion-bundle.js| | 34510| 6-Nov-20| 08:38 \nsts_spclientnewuxe03ddd3385bd20a0bbbdd68ea08b7d64| access_48x2_acaeab4e1dc07494d3c12508ee54e87e.png| | 4121| 12-Oct-20| 08:16 \nsts_spclientnewux8c1601cd0029740cd2e28ec325ddfde6| access_48x3_41d48725aebf48317d44ac138398cbb2.png| | 6499| 12-Oct-20| 08:16 \nsts_spclientnewux8a29272c7a6e1b22baa47e2a554fdbb4| access_96x1_5_87396554873581bffca1ab0bcd2e6d00.png| | 6442| 12-Oct-20| 08:16 \nsts_spclientnewuxfad8527840cb2dba2ea883f4c0ee1311| access_96x1_bb9c816b5bf213c6ac5babe26ba5e7df.png| | 4114| 12-Oct-20| 08:16 \nsts_spclientnewux0cc4b0020573f648597e787d81ed8b05| access_96x2_8614021e7b018cb8dbe7f3f4ca35fd60.png| | 8391| 12-Oct-20| 08:16 \nsts_spclientnewux11ad913a5bc7fde805672e3c890114ed| access_96x3_01528343f06f9f32762c2196fa40279f.png| | 13652| 12-Oct-20| 08:16 \nsts_spclientnewuxcf9063f036a2e975629266aaa103d655| af8be689-990e-492a-81f7-ba3e4cd3ed9c.json| | 15397| 6-Nov-20| 08:38 \nsts_spclientnewuxd98a7a0da89134c14b2cda056449e632| b19b3b9e-8d13-4fec-a93c-401a091c0707.json| | 15301| 6-Nov-20| 08:38 \nsts_spclientnewux79892d83bd937bf01186bd091972e9a1| b7dd04e1-19ce-4b24-9132-b60a1c2b910d.json| | 23126| 6-Nov-20| 08:38 \nsts_spclientnewuxf5e9c8e2184df5b63ca16f1319fa7960| c4bd7b2f-7b6e-4599-8485-16504575f590.json| | 15854| 6-Nov-20| 08:38 \nsts_spclientnewux7e3c7f016142a2f71b28f9d75fc43958| c70391ea-0b10-4ee9-b2b4-006d3fcad0cd.json| | 14970| 6-Nov-20| 08:38 \nsts_spclientnewux408dd0ffcb6b1d88eceefc32163a8518| cbe7b0a9-3504-44dd-a3a3-0e5cacd07788.json| | 14195| 6-Nov-20| 08:38 \nsts_spclientnewuxa3264eecc8f003b168703c1a15995ffa| csv_16x1_4fc16f1723ce4839abdc01f2a901a384.png| | 1477| 12-Oct-20| 08:16 \nsts_spclientnewuxe4618744896cc0d2c40cea603b3b11fb| csv_16x1_5_4dabadab978dd4d83fe47c01e7d23573.png| | 1641| 12-Oct-20| 08:16 \nsts_spclientnewux67f4b89c4654d5a85a60833cf03840bf| csv_16x2_1e5c3167954f56367fa27253c6c56144.png| | 1592| 12-Oct-20| 08:16 \nsts_spclientnewuxe3baff1c9491c7372651ec160e90bb27| csv_16x3_28cdb33a6661b3b060346f31c621495c.png| | 1126| 12-Oct-20| 08:16 \nsts_spclientnewuxfc3f482373df3b4e21bb588dfe2b3155| csv_48x1_07020046013917eefc2be8e1787e9dca.png| | 2027| 12-Oct-20| 08:16 \nsts_spclientnewux9bad21b1c841989e60f9a6df3c789647| csv_48x1_5_d148f7369cd5f3a4d477c5d700fee676.png| | 2321| 12-Oct-20| 08:16 \nsts_spclientnewux4b4a142b159d2e966313038af60d456a| csv_48x2_545383d43974d4a65fb68bd817b54e96.png| | 1769| 12-Oct-20| 08:16 \nsts_spclientnewux1229ccefbc054024523b33fa2629da8b| csv_48x3_de84df743754e9d08851968fcc5c7d12.png| | 2506| 12-Oct-20| 08:16 \nsts_spclientnewuxacf8a484c11f82e55a95826f8f58c551| csv_96x1_5_0518cee3f9d6daa79587500a2ddd5684.png| | 2297| 12-Oct-20| 08:16 \nsts_spclientnewux58d27833e08d1ab492107cc61e123a71| csv_96x1_a70e1383d349d396443bb39efff139ef.png| | 2517| 12-Oct-20| 08:16 \nsts_spclientnewux730859dcb6287e5d9157e4bbff6a941a| csv_96x2_79e6a3717c2033276d4fc5cc74ccecd3.png| | 2850| 12-Oct-20| 08:16 \nsts_spclientnewux7969046426b5a254c6d2a41bc2147e0f| csv_96x3_f8c424976012461927df153d46e9674d.png| | 4326| 12-Oct-20| 08:16 \nsts_spclientnewuxe04b7ba5c57d6efdd1b3f023a9afd70f| d1d91016-032f-456d-98a4-721247c305e8.json| | 12829| 6-Nov-20| 08:38 \nsts_spclientnewuxe0de0464927d19518f48aaff08ed2ad1| daf0b71c-6de8-4ef7-b511-faae7c388708.json| | 17481| 6-Nov-20| 08:38 \nsts_spclientnewuxa08a88a1a20d60fc6fa9f6eecf78666e| embed-webpart-base.js| | 47158| 6-Nov-20| 08:38 \nsts_spclientnewux1074201167d7ccbe2841810fbf4b9ce1| i18n-utilities-bundle.js| | 91320| 6-Nov-20| 08:38 \nsts_spclientnewux1248484f0eaf072567b2270eb74e2a1f| listview-host-assembly.js| | 724424| 6-Nov-20| 08:38 \nsts_spclientnewuxa8c9aa3afb3e1858c4883c80b87b0886| sp-application-base.js| | 88591| 6-Nov-20| 08:38 \nsts_spclientnewux26dacaeae91404692b5c89ca58e6ef98| sp-bing-map-webpart-bundle.js| | 74178| 6-Nov-20| 08:38 \nsts_spclientnewuxa61f5e0f461e05cce0e0c856fdaae280| sp-blogs-webpart-bundle.js| | 138697| 6-Nov-20| 08:38 \nsts_spclientnewuxf5d396401fea052502b6aae89b8cc207| sp-canvas.js| | 304959| 6-Nov-20| 08:38 \nsts_spclientnewuxacbcfd1635aafc26d7fa34d3a4170557| sp-carousel-layout.js| | 74660| 6-Nov-20| 08:38 \nsts_spclientnewux22d4383e576bd2d0767efe61a9b0177f| sp-classic-page-assembly.js| | 1526984| 6-Nov-20| 08:38 \nsts_spclientnewux687ed0916c9953c4eb72b0f5cd6905e1| sp-compactcard-layout.js| | 26189| 6-Nov-20| 08:38 \nsts_spclientnewux3fd286c73a51e55671b2cf05ad879fe4| sp-component-layouts.js| | 192834| 6-Nov-20| 08:38 \nsts_spclientnewux6d0b88b1fc07d52bfd5ed0e7ffd2ff96| sp-component-utilities.js| | 106926| 6-Nov-20| 08:38 \nsts_spclientnewuxf9e26c8ba0232226f164fb3134158861| sp-connector-webpart.js| | 137981| 6-Nov-20| 08:38 \nsts_spclientnewuxaeab4a7dad255efb982d8cc6384a6b30| sp-contentrollup-webpart-bundle.js| | 226102| 6-Nov-20| 08:38 \nsts_spclientnewuxc80a54337999c221a2752d525a9f98ac| sp-dataproviders.js| | 95993| 12-Oct-20| 05:17 \nsts_spclientnewuxd14e8603d99cfdea0f8636f109640add| sp-datetimepicker.js| | 105535| 6-Nov-20| 08:38 \nsts_spclientnewux294ffd36afbed5a9fdb51794f4f3a730| sp-default-assembly.js| | 702284| 6-Nov-20| 08:38 \nsts_spclientnewuxe526f3106af18bfd9a893c145a68bea1| sp-divider-webpart-bundle.js| | 32150| 6-Nov-20| 08:38 \nsts_spclientnewux6c85212e5fd53659abdaac84362ead1f| sp-documentembed-webpart-bundle.js| | 97121| 6-Nov-20| 08:38 \nsts_spclientnewuxc67750e80ee512c39aae0f51156cc4c5| sp-embed-webparts-bundle.js| | 43199| 6-Nov-20| 08:38 \nsts_spclientnewux960f55d92c073ad967c1d41757c1f0a8| sp-events-webpart-bundle.js| | 71240| 6-Nov-20| 08:38 \nsts_spclientnewuxe983fe94f37bdad72135b55a29225aed| sp-forms-webpart-bundle.js| | 61656| 6-Nov-20| 08:38 \nsts_spclientnewuxf19a838e191127967cd29ae6b20ab799| sp-groupcalendar-webpart-bundle.js| | 133450| 6-Nov-20| 08:38 \nsts_spclientnewuxa591d003a7a8c3afca3c8688ad401ea0| sp-hero-webpart-bundle.js| | 128411| 6-Nov-20| 08:38 \nsts_spclientnewux772296c19fc27e1b6f18d28759f2ba5b| sp-html-embed.js| | 40476| 6-Nov-20| 08:38 \nsts_spclientnewux8f461cff81c07d944621f876e997777e| sp-image-gallery-webpart-bundle.js| | 81367| 6-Nov-20| 08:38 \nsts_spclientnewux2d92f617d4e9cc7ec385e0e500a3d7b2| sp-image-webpart-bundle.js| | 105611| 6-Nov-20| 08:38 \nsts_spclientnewux42e703f43e251f868d972f61dafd921e| sp-linkpreview-webpart-bundle.js| | 66341| 6-Nov-20| 08:38 \nsts_spclientnewux49b289bb50fa43774a9d4645eef75e88| sp-list-webpart-bundle.js| | 1128450| 6-Nov-20| 08:38 \nsts_spclientnewux6b8c7c4233559a13836ef1a691ba7023| sp-loader.js| | 147060| 6-Nov-20| 08:38 \nsts_spclientnewux383919f8fe3b958e524c8a635d1e2c2c| sp-loader-assembly.js| | 584557| 6-Nov-20| 08:38 \nsts_spclientnewuxe842d74f8bb0760b55d7f43f35d0d7a7| sp-newsfeed-webpart-bundle.js| | 136574| 6-Nov-20| 08:38 \nsts_spclientnewux11d2e484811a186abfb7f9a6c7275fd4| sp-newsreel-webpart-bundle.js| | 136566| 6-Nov-20| 08:38 \nsts_spclientnewuxe2e58fc5fb56b66cddf843e55ff5f992| sp-news-webpart-bundle.js| | 136388| 6-Nov-20| 08:38 \nsts_spclientnewuxc21a3246bdf5a3aa770903ed6fd493ee| sp-pages.js| | 492700| 6-Nov-20| 08:38 \nsts_spclientnewuxb3b4f7cd0e237860f1b8fdbe1372826e| sp-pages-assembly.js| | 2557213| 6-Nov-20| 08:38 \nsts_spclientnewuxb7c159038749343c1c4b0ec9f2deec4c| sp-pages-core.js| | 59295| 6-Nov-20| 08:38 \nsts_spclientnewuxb3342cfbf53938dec6fdf773f6adeebc| sp-people-webparts-bundle.js| | 163875| 6-Nov-20| 08:38 \nsts_spclientnewuxb501aed454e9ea1b719ba92103130738| sp-planner-webpart-bundle.js| | 3143147| 12-Oct-20| 05:17 \nsts_spclientnewuxea46ce84a74da087564f5d905acd4e56| sp-powerapps-webpart.js| | 24084| 6-Nov-20| 08:38 \nsts_spclientnewux22fad59d46fcfec7745b173cc20fd92d| sp-queryfilter.js| | 141726| 6-Nov-20| 08:38 \nsts_spclientnewuxec0d18f646f918f9cae4bd08ccdc09ab| sp-quickchart-webpart-bundle.js| | 255118| 6-Nov-20| 08:38 \nsts_spclientnewux0bbc1a9825e04eb5a37f62f2a09d2dbf| sp-quick-links-webpart.js| | 95055| 6-Nov-20| 08:38 \nsts_spclientnewux113384fd2f31fde205b8bf2f79ccdcd3| sp-siteactivity-webpart-bundle.js| | 194758| 6-Nov-20| 08:38 \nsts_spclientnewux2f7f2f92075f659c5926320cfab3f096| sp-sitepicker.js| | 44819| 6-Nov-20| 08:38 \nsts_spclientnewux6c3d8d275dd7351021418bffbebe3d8c| sp-spacer-webpart-bundle.js| | 44319| 6-Nov-20| 08:38 \nsts_spclientnewuxf5437647b691243399470c6a80d66804| sp-title-region-webpart.js| | 129204| 6-Nov-20| 08:38 \nsts_spclientnewuxb200a6283a80b8a6b4ee220419563723| sp-toolbox.js| | 31106| 6-Nov-20| 08:38 \nsts_spclientnewux3436740e82f30185ab432f7dbe7eed84| sp-twitter-webpart-bundle.js| | 44259| 6-Nov-20| 08:38 \nsts_spclientnewux084c8b925815606929921fa578f05539| sp-webpart-application-assembly.js| | 1522023| 6-Nov-20| 08:38 \nsts_spclientnewuxf9d542f5e7a1ffba716f8cf63efa490b| sp-webpart-base.js| | 106452| 6-Nov-20| 08:38 \nsts_spclientnewux1113dc0b40c4f62ba0b2c0cbbc272713| sp-webpart-shared.js| | 151404| 6-Nov-20| 08:38 \nsts_spclientnewuxf6f4d7aff6b346521ef692276ec4c4c6| sp-webpart-workbench.js| | 51898| 6-Nov-20| 08:38 \nsts_spclientnewux96fbeacb80b41e044617bbe3fade4c6c| sp-webpart-workbench-assembly.js| | 1916759| 6-Nov-20| 08:38 \nsts_spclientnewuxb936577a0b035ab65bc7e49bd5e6a9ab| sp-yammerembed-webpart-bundle.js| | 144166| 6-Nov-20| 08:38 \nsts_spclientnewux84505203ddf82c3742f2de6283fac55b| docx_16x1_5_053e1e11915d9427b3e53d8afa6a83d0.png| | 585| 12-Oct-20| 08:16 \nsts_spclientnewux162b3a6ca51af753b9bd4843fe72d73e| docx_16x1_5d551916093e87d3ee343537fb8b88a6.png| | 1398| 12-Oct-20| 08:16 \nsts_spclientnewuxf497b0d9739710ab47621ed013958700| docx_16x2_71f9b62260e4b54bc8a4e67432c68025.png| | 627| 12-Oct-20| 08:16 \nsts_spclientnewux0356c36d9372976aa44fa8b66a60aad1| docx_16x3_4147703edb3002728b81f5cfa5a91c48.png| | 800| 12-Oct-20| 08:16 \nsts_spclientnewux79d2445aca482099f6df2e36d89461a0| docx_48x1_5_91acd6ead8deb3ea9c1235e4d4e16bdf.png| | 1029| 12-Oct-20| 08:16 \nsts_spclientnewuxe3a71083330a36a0eabe838a39d0b3c1| docx_48x1_95ded5a67197f256abb3c6dc1fdfd59f.png| | 1800| 12-Oct-20| 08:16 \nsts_spclientnewux0d5db131be96001650ead186260bd110| docx_48x2_64db322bc02431d4fbdbb48c2801d000.png| | 1325| 12-Oct-20| 08:16 \nsts_spclientnewuxcd219fe8c823f0b30359401090f8d8c3| docx_48x3_ff9f50d887901f42b0bee4f7c511f018.png| | 1852| 12-Oct-20| 08:16 \nsts_spclientnewux7cd02027da5448f87eef42787c8915ea| docx_96x1_4d0ad5d46d38513bc8fd478f6a723adf.png| | 2173| 12-Oct-20| 08:16 \nsts_spclientnewuxbde31235d2341bae8e3fb3bd773a2ba3| docx_96x1_5_9366cab6bb01500d444217ccbee74d76.png| | 1697| 12-Oct-20| 08:16 \nsts_spclientnewux157716a601a23bdcc82711713c178f89| docx_96x2_3e32a452a3e65ad09e0cf29a525d8a27.png| | 2124| 12-Oct-20| 08:16 \nsts_spclientnewux62380155bba07e21931cbd4c2c8819ee| docx_96x3_7e372763d14c0826ed8aba9a0fbe3d4f.png| | 3070| 12-Oct-20| 08:16 \nsts_spclientnewux8766926ce4c6eadaf66d6c870efd71a9| dotx_16x1_2b312ced2e9cca5bfe1963b6eb49c2e5.png| | 1360| 12-Oct-20| 08:16 \nsts_spclientnewuxeac0104f583d7aafce09495a9c48b46b| dotx_16x1_5_9587d3f8637ccf6f6dd8ca5748013923.png| | 516| 12-Oct-20| 08:16 \nsts_spclientnewux3e4c1fa274d624cf42c4645e65569671| dotx_16x2_c23c391373a8f96945cdd9d32cb24dbc.png| | 612| 12-Oct-20| 08:16 \nsts_spclientnewux403751d49b9ba3d93d637a1ea4e74154| dotx_16x3_4130e8847068434fa8b94072182f0e5c.png| | 831| 12-Oct-20| 08:16 \nsts_spclientnewuxe9572cf13d1e19a8e961628bb68132fb| dotx_48x1_5_492df226937a5fb3e5acbd7d66adfac3.png| | 988| 12-Oct-20| 08:16 \nsts_spclientnewux14208fd33bfe8ed0a7d7b0fdc85b9b92| dotx_48x1_73701fd95ef5e319da36d350bf2068e2.png| | 1755| 12-Oct-20| 08:16 \nsts_spclientnewuxde231664a23f9a0c373482ef0f5be921| dotx_48x2_cd8f82b2a79f3c22a3fe2d5e9ffe252b.png| | 1274| 12-Oct-20| 08:16 \nsts_spclientnewux8e1dc10ad2d154ea949b6e42bbfb7088| dotx_48x3_14dec4e5ad960aa52adcb43f5d4ad5c6.png| | 1790| 12-Oct-20| 08:16 \nsts_spclientnewuxa4f5eebc187758a2238b72e64dffedf3| dotx_96x1_5_5d1102527d493c61185a7e7a62a788ba.png| | 1578| 12-Oct-20| 08:16 \nsts_spclientnewuxe10968b7ab0b4844174297af0272e3ce| dotx_96x1_a1017900087f3cc70d726dee36a76994.png| | 2124| 12-Oct-20| 08:16 \nsts_spclientnewux8abca0bc280247d0ed7bd9e12b8b9f71| dotx_96x2_bdc47178af937d029e28a3e7ce249ddd.png| | 2061| 12-Oct-20| 08:16 \nsts_spclientnewux268eea4f384766e3832393e1b96ac383| dotx_96x3_33a48dc068889f7bd8ea72c90b977910.png| | 2970| 12-Oct-20| 08:16 \nsts_spclientnewux80dae808de3b5078b4efc4fb29865793| e377ea37-9047-43b9-8cdb-a761be2f8e09.json| | 13427| 6-Nov-20| 08:38 \nsts_spclientnewuxab7b1df6c15b0a294a30492e9ac8fae1| eb95c819-ab8f-4689-bd03-0c2d65d47b1f.json| | 14590| 6-Nov-20| 08:38 \nsts_spclientnewuxa4a2550216affc2874c3e81dc4018f2c| excel_16x1_5_3909e6cfb9ed574b7a4038703354688b.png| | 446| 12-Oct-20| 08:16 \nsts_spclientnewuxbe05b957f12fc509273423f56e4510e1| excel_16x1_9f85f99d3a24a45edf7c45acfc1505df.png| | 349| 12-Oct-20| 08:16 \nsts_spclientnewux9e612331e3d566da56e363a3bb8869d7| excel_16x2_b42c81daea3f36a79f7d1274c8e163a0.png| | 591| 12-Oct-20| 08:16 \nsts_spclientnewuxd355e5cb62bc4a671aba8c58b62f87eb| excel_16x3_0f3f65dc466cb70bd4da4c627a14dbb7.png| | 1387| 12-Oct-20| 08:16 \nsts_spclientnewux06bac27fbe0d073ba86b1000355ab67a| excel_48x1_0f3f65dc466cb70bd4da4c627a14dbb7.png| | 1387| 12-Oct-20| 08:16 \nsts_spclientnewux62af1d1b6aa82699a64db860e9300a47| excel_48x1_5_60704c48d93d26a884fa59095704a159.png| | 2199| 12-Oct-20| 08:16 \nsts_spclientnewux4776fee8e784a7fec675e8d974476340| excel_48x2_52ad507872842023c6dfc3bfb86b7924.png| | 2948| 12-Oct-20| 08:16 \nsts_spclientnewux79c23087af66f18bfc0cde56c79b0c95| excel_48x3_d9ad58e9a2a90c784d10a1c77f614050.png| | 4729| 12-Oct-20| 08:16 \nsts_spclientnewuxf0412560dd2e7a56af9f87852c333535| excel_96x1_5_0a0bc8cf913b213485b2056e7c75b6b6.png| | 4704| 12-Oct-20| 08:16 \nsts_spclientnewuxb5df036c286cf302d5f77402206293b8| excel_96x1_826f376978b7f5c5d84f01b0c175cdf5.png| | 2964| 12-Oct-20| 08:16 \nsts_spclientnewuxf1b335926db7c5a5cbeb471c59ed7cb5| excel_96x2_4962366bac5f3f0710950f368a5c487a.png| | 5950| 12-Oct-20| 08:16 \nsts_spclientnewuxbed36bf334a09b5c725c5113fe43a669| excel_96x3_80e5831f5dbb4a95bd15401feedd5e10.png| | 10107| 12-Oct-20| 08:16 \nsts_spclientnewux8ef36081a346aba067e958bbb3d5a845| f6fdf4f8-4a24-437b-a127-32e66a5dd9b4.json| | 13416| 6-Nov-20| 08:38 \nsts_spclientnewuxcb869d957d4e64318530b63e610d75f7| f92bf067-bc19-489e-a556-7fe95f508720.json| | 18015| 6-Nov-20| 08:38 \nsts_spclientnewuxf2d1a7f35d2ba5854680149e140e38f6| fabricmdl2icons-2.23_1850f50d510fc4b7fd7bf4889ea7da21.ttf| | 187984| 12-Oct-20| 08:16 \nsts_spclientnewuxdf3482c3e74fc57578122ab0b6dec981| fabricmdl2icons-2.23_af4a0833031abba2a3d0a55ee0add2c6.woff2| | 71744| 12-Oct-20| 08:16 \nsts_spclientnewuxca45653d077dd8f8160018077e0a9432| fabricmdl2icons-2.23_e312e6548dd1dd9ba24d9b96a7f1fd09.woff| | 94656| 12-Oct-20| 08:16 \nsts_spclientnewuxdf217af2c449434cc978237da49860dc| fabricmdl2icons-2.53_3200458db3cc6a10921a7a82c6711d45.woff| | 134252| 12-Oct-20| 08:16 \nsts_spclientnewux37401c5f5c8c6e0bebcbbd737692b878| fabricmdl2icons-2.53_4fe7efcad26d25b8f508ef80a91ee73b.woff2| | 105000| 12-Oct-20| 08:16 \nsts_spclientnewuxde72b466d6fbb352015a237d127bef27| fabricmdl2icons-2.53_9632e65543d2acfd1e277e6a3d28e601.ttf| | 263324| 12-Oct-20| 08:16 \nsts_spclientnewux0567dea9d8e26f0c4e57d2d730e1498c| infopath_16x1_429365d97899093c0d0662620631e182.png| | 1426| 12-Oct-20| 08:16 \nsts_spclientnewux038964b23bcd894601107c09748b97cc| infopath_16x1_5_6c56b62ff5748eeb26efc44ee009d777.png| | 1482| 12-Oct-20| 08:16 \nsts_spclientnewux1ae82f61b693dcab6c352906f41f3f51| infopath_16x2_7af4b21d5e1a0012598ebf077f77e017.png| | 707| 12-Oct-20| 08:16 \nsts_spclientnewux0af56f37475008374274f5244ea2e15b| infopath_16x3_1d081b470135a6f3bd25666fefcacf67.png| | 941| 12-Oct-20| 08:16 \nsts_spclientnewux665c4b4ce5c1706a93698aeb39ba1d95| infopath_48x1_5_d9a2431e0e59ba88d725aa970fc75914.png| | 2098| 12-Oct-20| 08:16 \nsts_spclientnewux2212cab7b69805d9409e27a5547b34d0| infopath_48x1_ca1a6dbcc5b7551d7cfee910fd7bbf5b.png| | 1920| 12-Oct-20| 08:16 \nsts_spclientnewuxe7a0c94dfa417ef96de11d9bd61843c1| infopath_48x2_92a5156284920439a13a11ca89a7ab4d.png| | 1373| 12-Oct-20| 08:16 \nsts_spclientnewux1e552c7812e30d87e9bb64d1d7874ab6| infopath_48x3_d971a75bbd733d3a4b9a05db484f993f.png| | 2059| 12-Oct-20| 08:16 \nsts_spclientnewux982d814efce20be6ecf6f0fa03fa0edd| infopath_96x1_34d96f820a628f53a9edb0b99382be9f.png| | 2539| 12-Oct-20| 08:16 \nsts_spclientnewux1a2f5b5573f5828549078a2453523a56| infopath_96x1_5_b8b5705b43faeec64c45815e2844d36a.png| | 2819| 12-Oct-20| 08:16 \nsts_spclientnewux2b11c4cc6340eb3c3df894816536da09| infopath_96x2_c5d38e886dc3a11de2e6e9d4210547c1.png| | 2577| 12-Oct-20| 08:16 \nsts_spclientnewux9b0bc6b412f6cfd07baa9d1263011e7b| infopath_96x3_76ec1760c3b91989adaa91037c71e809.png| | 3775| 12-Oct-20| 08:16 \nsts_spclientnewux967f273dd90b110453dab8b878d2bf81| leelawadeeui-bold_6cdc55f3988d8090f2582b1ade83df2b.woff| | 43896| 12-Oct-20| 08:16 \nsts_spclientnewux6f96908d468281085d3ab22367dfb75d| leelawadeeui-bold_a047f883e11cf168d54af7c8d5a48c79.woff2| | 38304| 12-Oct-20| 08:16 \nsts_spclientnewux2fc3af47d18316f6ee8767e276529643| leelawadeeui-regular_46e5f18647acd852fbe0ad149e166b95.woff| | 47832| 12-Oct-20| 08:16 \nsts_spclientnewux5f3a6e0eb23d3b0829be6b035a29edf7| leelawadeeui-regular_69b84090e124679cc8440393db24f914.woff2| | 41808| 12-Oct-20| 08:16 \nsts_spclientnewuxa17c77c2eec3801e69af1a999290d8bc| leelawadeeui-semilight_13764acab069edc637f71683b8cd1686.woff2| | 37772| 12-Oct-20| 08:16 \nsts_spclientnewux31bff09f85d42d6fffad6c686e881c70| leelawadeeui-semilight_b1fe5c446bd5de63c376ad54fb2e6d90.woff| | 43820| 12-Oct-20| 08:16 \nsts_spclientnewux2e8f0649b2b51d464fb6d12bb368a21f| spclientmanifests.json| | 842362| 6-Nov-20| 08:39 \nsts_spclientnewux99f5dd30cc1620deb2450f752eb89610| mpp_16x1_1010b4ea50a744c4e6efc4958109ef6d.png| | 1387| 12-Oct-20| 08:17 \nsts_spclientnewux2827d59862ac8cc6b8d4241a4796434f| mpp_16x1_5_bbb449dc2ef5a9443510c7fb6fb5b3b6.png| | 500| 12-Oct-20| 08:17 \nsts_spclientnewux56c9db207bc878f403f7678316782972| mpp_16x2_dec709baaefb24a2a80842f20bdf7f19.png| | 574| 12-Oct-20| 08:17 \nsts_spclientnewux4f98f7ef7530392632f9b07bd019254f| mpp_16x3_9e6e57964ff544dbd15aeaceda5bca2d.png| | 709| 12-Oct-20| 08:17 \nsts_spclientnewuxf87a55d678afae72ca59f187035aef67| mpp_48x1_5_82574f1537bc47111b0a63c5e126196c.png| | 828| 12-Oct-20| 08:17 \nsts_spclientnewuxaa9a7cb931ea4c2634faa835e6c17631| mpp_48x1_b904e94455dd03895546f41dcb9bd306.png| | 1686| 12-Oct-20| 08:17 \nsts_spclientnewux7102fab14b868f195aff00e731e8502d| mpp_48x2_13ade8dd0d4dfc9af24f78a2896748dc.png| | 1851| 12-Oct-20| 08:17 \nsts_spclientnewux0797527f80620130016a08105dda404a| mpp_48x3_ade9155c84598f2b2493940822486f83.png| | 2260| 12-Oct-20| 08:17 \nsts_spclientnewuxf1b07831582cbbe6b36e31b30d3b6bcf| mpp_96x1_5_60d8aac23b7acc5b7344bd40ab34aad8.png| | 1431| 12-Oct-20| 08:17 \nsts_spclientnewuxd9016ef5dc6067a0740b4530aebcc328| mpp_96x1_ab6bc51bee1d4409658ab3424ea7c5b3.png| | 2004| 12-Oct-20| 08:17 \nsts_spclientnewux0884c20268f53dd1c6e6b197df5c18b1| mpp_96x2_41f1145a74ea0d674e8d31fe5e00dfbb.png| | 1698| 12-Oct-20| 08:17 \nsts_spclientnewux93dbd9ac6bc4c891067d76af20c9f63e| mpp_96x3_d2bb13af4c9f4fd5ffe323e630c452f6.png| | 2427| 12-Oct-20| 08:17 \nsts_spclientnewuxf50e8f501255a034483d9e7f2db76afe| mpt_16x1_5_570cafb5d0edad07c5ce99ac7dfdfd06.png| | 467| 12-Oct-20| 08:17 \nsts_spclientnewuxb7257e562cd166c3f2ce42ea5947fb41| mpt_16x1_a90bb595bca3e895610018bd26a8f21c.png| | 1356| 12-Oct-20| 08:17 \nsts_spclientnewux9fb47e4060a1b729d39fbe83d1844768| mpt_16x2_0ed0f313e5053f642851bced03083687.png| | 561| 12-Oct-20| 08:17 \nsts_spclientnewux8daf4980251272a02d39a01ac05b18f9| mpt_16x3_5aa607f0157cd3f7d57b1e7afe242adf.png| | 728| 12-Oct-20| 08:17 \nsts_spclientnewuxed9998e06049d03a0bd8f9d215da1f5b| mpt_48x1_211b603eb5ff1d72c81484cae589e162.png| | 1647| 12-Oct-20| 08:17 \nsts_spclientnewux8fb6b9ce81c2e3063ecd801e2bb4663d| mpt_48x1_5_1be0fc21808475404ff41967da6722ab.png| | 823| 12-Oct-20| 08:17 \nsts_spclientnewux9b631ae49ca71b9a97cef85c874e40e6| mpt_48x2_518133a35ff544b9f8d763ab04b35eb5.png| | 1033| 12-Oct-20| 08:17 \nsts_spclientnewux4f5058682ec6a687217cb426fdf4f4b5| mpt_48x3_6fa74bdefca2e538d0edb1391c18dc8f.png| | 1432| 12-Oct-20| 08:17 \nsts_spclientnewux6598587e9510c16f80b8ad0ebcc0876c| mpt_96x1_5_d7409818dcc9fc24b50904ab22faca20.png| | 1348| 12-Oct-20| 08:17 \nsts_spclientnewuxee880dc0bc0e96ffcf45f85e4c33b8f1| mpt_96x1_5f4846d6cbbe85c44aecabad05817b9f.png| | 1973| 12-Oct-20| 08:17 \nsts_spclientnewuxef8ec71822faf55f1045a4e5be112cee| mpt_96x2_008d41ef196833760b213e20254a48f9.png| | 1661| 12-Oct-20| 08:17 \nsts_spclientnewuxafd1735abf6b97f3c0fc085e251f2678| mpt_96x3_86db70c1212fa230f78630d7e71fb3ab.png| | 2364| 12-Oct-20| 08:17 \nsts_spclientnewuxfc697664cdf725397b9cd73acb9ca971| odp_16x1_0652ef644f639f1625512762417b7d07.png| | 1535| 12-Oct-20| 08:17 \nsts_spclientnewuxc17022bed963ae16743a2e99ee8c7ca5| odp_16x1_5_e6a2231502a4569309c1443476ebc22c.png| | 707| 12-Oct-20| 08:17 \nsts_spclientnewuxef105b9ab2150adaba53f17c793fb090| odp_16x2_ddac034a03a7e58641bf63dcabe97e80.png| | 1670| 12-Oct-20| 08:17 \nsts_spclientnewuxdbca1293f338f13c7bda180e70fbadf2| odp_16x3_06f3a1e1aba2ff65b3b7699517a40cd0.png| | 1094| 12-Oct-20| 08:17 \nsts_spclientnewux56fc39247722e891b42b067652af3007| odp_48x1_5_7e272558574c272eb8588c3f285b7b44.png| | 1152| 12-Oct-20| 08:17 \nsts_spclientnewux3898d55324b7bf255321dd90878bf567| odp_48x1_b62b9212a606bfd73e27a6c20e9813cd.png| | 1896| 12-Oct-20| 08:17 \nsts_spclientnewuxf94f1626c128986797da06bcb23090fd| odp_48x2_f71e3a54f9a149317b468bb872b91f1b.png| | 1395| 12-Oct-20| 08:17 \nsts_spclientnewux065672a6a0fae1ecbde65402f18190c3| odp_48x3_37dd0400edb8d44057b755b0e73dd835.png| | 2003| 12-Oct-20| 08:17 \nsts_spclientnewux697155bc435e1efeed846a7ed0b0c7c3| odp_96x1_5_3d5645dbd7c8063ca69983d226f4f70e.png| | 1922| 12-Oct-20| 08:17 \nsts_spclientnewuxc83a5a142e4e4ec21ffe0048cd51a773| odp_96x1_7ae2c11d295fd44e42034954b05cd868.png| | 2452| 12-Oct-20| 08:17 \nsts_spclientnewux1db21e34914c799e99266990944e8a3d| odp_96x2_93b70e4c3b8f50e6d9146455063e79e0.png| | 2463| 12-Oct-20| 08:17 \nsts_spclientnewuxc7f94a48cd6335579a1b96b2c18390fb| odp_96x3_7b6c678eaddaae13b2620f3d0d913410.png| | 3577| 12-Oct-20| 08:17 \nsts_spclientnewux8bbcce7341376fb01468323d69c148da| ods_16x1_5_655d4bb9e48011acb264766c86093166.png| | 1784| 12-Oct-20| 08:17 \nsts_spclientnewuxe23bab01318c04f9c295c6b39252202e| ods_16x1_bb993b307cab21bd330978c310ca510e.png| | 1603| 12-Oct-20| 08:17 \nsts_spclientnewuxd131303728eb3dd64dc36d644428df15| ods_16x2_30809d3c9ce0a92d0264cdd6e8fdc49c.png| | 1750| 12-Oct-20| 08:17 \nsts_spclientnewuxc2488c67646f04798609242cde5f2635| ods_16x3_da00453de559c4c175ec83e836989945.png| | 1251| 12-Oct-20| 08:17 \nsts_spclientnewux9d37951ebb875fb2004fed8e66e130aa| ods_48x1_5_091e2c6413d0c41305efebdfd233a49b.png| | 2438| 12-Oct-20| 08:17 \nsts_spclientnewux1b78b3513adcec7b33110695f696ce03| ods_48x1_518499ba4faf2fe042434721d1a19d57.png| | 2035| 12-Oct-20| 08:17 \nsts_spclientnewux0853e3f35f4052c59c94fc198281efaf| ods_48x2_752ec3bb85787feb85cd21f376c9efb7.png| | 1621| 12-Oct-20| 08:17 \nsts_spclientnewux75135d1d959cd571dd927a41bc192715| ods_48x3_8fc6fe8163811e3e4afe19a1dea38a17.png| | 2279| 12-Oct-20| 08:17 \nsts_spclientnewux16be39df6279b430152e6c0a03ba263c| ods_96x1_22b133866829a6b4d3e5bb877fb70636.png| | 2605| 12-Oct-20| 08:17 \nsts_spclientnewuxbaa596ef1bc571ecd9c1a45c1587a5b3| ods_96x1_5_606ee559d015baeca21754282f484bc3.png| | 2198| 12-Oct-20| 08:17 \nsts_spclientnewuxa8ea00470118105bd6de6471628360b0| ods_96x2_9eddaa4e76efd2d82caea2103ab63b87.png| | 2778| 12-Oct-20| 08:17 \nsts_spclientnewux0144b072201854403eedd7c9c5924573| ods_96x3_3acc059f00f80a5378ac93531aa3ada5.png| | 4143| 12-Oct-20| 08:17 \nsts_spclientnewux8a9ecec5097c0731077401824e0098ef| odt_16x1_5_5941fb2960d03792ec0afc5c562a4bf2.png| | 763| 12-Oct-20| 08:17 \nsts_spclientnewux97b9b594d6b98a6b9d4e50f652e4c93d| odt_16x1_e5aec88e88cd69be7d2dc453ec079555.png| | 1545| 12-Oct-20| 08:17 \nsts_spclientnewux47c3761a8a542fad0a7605fea55f83ac| odt_16x2_285d5e580470899895ccc3944a3f8f1d.png| | 1744| 12-Oct-20| 08:17 \nsts_spclientnewux2e01511fb90e9b0a926b459d24b9b56c| odt_16x3_c592db34f2de4e39792cfb9d612bfee4.png| | 1163| 12-Oct-20| 08:17 \nsts_spclientnewux6e4397b9982a9f500126d10d58879d4d| odt_48x1_5_a3219473a0734821db9138f63524ed90.png| | 1362| 12-Oct-20| 08:17 \nsts_spclientnewux3c9593d6ac254185c3400c3cce199d3e| odt_48x1_6a445e48f9b78a7113cd39b405ef432a.png| | 2062| 12-Oct-20| 08:17 \nsts_spclientnewuxccbc4692416e0db865991cbc66d9d4b8| odt_48x2_f3f4d46ecf671115a8e0e25badf123b5.png| | 1704| 12-Oct-20| 08:17 \nsts_spclientnewuxf4a92a830eb68a8abaf332ae65072945| odt_48x3_39ac359955b520e643d138738e60f8bb.png| | 2459| 12-Oct-20| 08:17 \nsts_spclientnewux45e1c848b983d857436347558a976b87| odt_96x1_5_579b328615ab8b00a2d9d8fd67714009.png| | 2230| 12-Oct-20| 08:17 \nsts_spclientnewux5047171b02ae6c10000711f1bc531c38| odt_96x1_78c30e583fd92d128b7d0d324fad3314.png| | 2676| 12-Oct-20| 08:17 \nsts_spclientnewuxbf14f6f1bbc5e4c5d4b3e736dcef7e54| odt_96x2_b5c886500d30e344851a3750c511e687.png| | 2896| 12-Oct-20| 08:17 \nsts_spclientnewux11379768c807dc802e5a6d258262f009| odt_96x3_5fbd93972f01f9e1f8b631f66ea194a2.png| | 4316| 12-Oct-20| 08:17 \nsts_spclientnewux0ea4912ad4b6e2a91376daf4efd1d82c| office_16x1_5_ec7699cc55361c66980e465fe32a8782.png| | 734| 12-Oct-20| 08:17 \nsts_spclientnewuxe1b985d81f63b5c9241e3e0fc6e0b94f| office_16x1_a13161719190df10e297a686a21db3d1.png| | 499| 12-Oct-20| 08:17 \nsts_spclientnewux196bf924aed05d6a9c20764e9253bd8f| office_16x2_681d5b444d2f5c50dfc5e55519dc0dcf.png| | 889| 12-Oct-20| 08:17 \nsts_spclientnewux88a04bff1c6a567a9898b9118bb06d49| office_16x3_7b2e74d0e008ac7beb1ff2e4a609ebe8.png| | 1655| 12-Oct-20| 08:17 \nsts_spclientnewux8145791b10da8c8ad6a4955b096578ad| office_48x1_5_09d52490a1253f071723a8284f0ade95.png| | 2790| 12-Oct-20| 08:17 \nsts_spclientnewuxebbcd84e5b2e439912b6c2c5821ad783| office_48x1_7b2e74d0e008ac7beb1ff2e4a609ebe8.png| | 1655| 12-Oct-20| 08:17 \nsts_spclientnewux61055a6fe43eab354281b29b43038514| office_48x2_e5dbaebd9a34133e9399c0329ba4adec.png| | 3926| 12-Oct-20| 08:17 \nsts_spclientnewux5aaa090a1af19ec8b1e5a08ab35e51dd| office_48x3_dcafd0dd73840a7a3a71c183f418b280.png| | 5645| 12-Oct-20| 08:17 \nsts_spclientnewux72526247372a12b7575bac8fb15a61c4| office_96x1_5_b2526be872f607490b9c3e28fcfc8dd1.png| | 5661| 12-Oct-20| 08:17 \nsts_spclientnewuxf8d108fca1408ddf45217cf1c8a48694| office_96x1_e5dbaebd9a34133e9399c0329ba4adec.png| | 3926| 12-Oct-20| 08:17 \nsts_spclientnewux0f4c2843d503dd3a0f0926c07a695e0d| office_96x2_3bfa647cb4efb82d293539717f982232.png| | 7717| 12-Oct-20| 08:17 \nsts_spclientnewux7f6919d17ce7f4625a42666a42b5628a| office_96x3_2419f9561fb44372f4f2a3bd71523638.png| | 11900| 12-Oct-20| 08:17 \nsts_spclientnewuxcdd2fade97e6bd1c609dafc0204d0272| office-ui-fabric-react-bundle.js| | 548622| 12-Oct-20| 08:17 \nsts_spclientnewux8b2ac4bde84da6d035aa8358f61f1dc9| one_16x1_06078ed2327fe826fab79a4ffae33291.png| | 1339| 12-Oct-20| 08:17 \nsts_spclientnewuxb568411ffd089a51ae0c26c31c76bd9a| one_16x1_5_f0d8bec3550e70b86da3b21a3abacf5b.png| | 1426| 12-Oct-20| 08:17 \nsts_spclientnewux698070f1ba57e75ea06ac9be5df12a9f| one_16x2_4c392808ab8cd648309f4c2e95ea0f8c.png| | 476| 12-Oct-20| 08:17 \nsts_spclientnewux16dbf9e92d14dc5e03b94e5b5980ef2d| one_16x3_e8099922d5036fd221885b6f5b05c08f.png| | 639| 12-Oct-20| 08:17 \nsts_spclientnewuxef6ec3e2c2859661d5a40d4cff85c34d| one_48x1_5_a550da06a954af02aaaf84d86a5c3e6e.png| | 1759| 12-Oct-20| 08:17 \nsts_spclientnewux9a4bb0c5b8aa555b7bf9679e0b4cac34| one_48x1_ed0a2d84d5340e67519dc2d69e6dcdd6.png| | 1544| 12-Oct-20| 08:17 \nsts_spclientnewux36c02e6edcf71f57e936683fd7904c5b| one_48x2_2aeba6417765fc0a4406cd734a5b754b.png| | 939| 12-Oct-20| 08:17 \nsts_spclientnewux350fc595907321a38b46e3d58831d165| one_48x3_550ee91b80f33b2238d5245e6eaee8a2.png| | 1222| 12-Oct-20| 08:17 \nsts_spclientnewuxda279aad71c957c44dcf2cc674ddbb31| one_96x1_5_3603283a8f03a6d056b83a195b86cf72.png| | 1249| 12-Oct-20| 08:17 \nsts_spclientnewuxf6cf50fd76a8d6fb1d6dffcac150eb6a| one_96x1_9f6c6f81bf94aa2f33f2954406076981.png| | 1865| 12-Oct-20| 08:17 \nsts_spclientnewux99e374ef4dc8fa72758b6d35beb26f3d| one_96x2_c5f187f69b443e242a74607998f7976a.png| | 2370| 12-Oct-20| 08:17 \nsts_spclientnewux0cbc76d08dc33b6badbbc57049b98bf2| one_96x3_af1f530050d6c5ca00203c3786c2210c.png| | 2949| 12-Oct-20| 08:17 \nsts_spclientnewux49ee3b4403ae588a29b197ab4d054733| onedrive_16x1_5_580964d90840893ec99d7b4588041702.png| | 532| 12-Oct-20| 08:17 \nsts_spclientnewuxde80ec02dfdfa0e1c70d9e990a6431c5| onedrive_16x1_ad200983f29c2ab23c8acceb99a0d609.png| | 391| 12-Oct-20| 08:17 \nsts_spclientnewuxbd4bc9e955beee02e6b79dc899c54599| onedrive_16x2_7eb74d7742b2b04a6cf623993588bd34.png| | 697| 12-Oct-20| 08:17 \nsts_spclientnewux9b37b5e1c9b1676609c346b4fa65f574| onedrive_16x3_937e4efd018fbda0ab8ef6982d9d481c.png| | 2048| 12-Oct-20| 08:17 \nsts_spclientnewuxdb7c4cc78bc4dd4c619d3d59ab9c0b7b| onedrive_48x1_5_9dc787eef493df319215c145a3802e2b.png| | 3280| 12-Oct-20| 08:17 \nsts_spclientnewux171feb5ea1ec9da44952b0bf89f8327a| onedrive_48x1_937e4efd018fbda0ab8ef6982d9d481c.png| | 2048| 12-Oct-20| 08:17 \nsts_spclientnewux8658412fb29198fd07cf23cdd9eac3f5| onedrive_48x2_07d48c7cd2cd28f787c34c4ee69771d6.png| | 4614| 12-Oct-20| 08:17 \nsts_spclientnewux5b814285bf6435da99c84b305ee0d79f| onedrive_48x3_0b0ba8a3e2574cf78aae89a0c975d56b.png| | 7431| 12-Oct-20| 08:17 \nsts_spclientnewuxeee6dd48b6e7e61953bc47e1c37924c3| onedrive_96x1_5_12a4543a7ca269f78b378ca7eb946d2e.png| | 7465| 12-Oct-20| 08:17 \nsts_spclientnewux4b5db9fdf914d1003c0375e9dfc14be7| onedrive_96x1_68050d871c56f6af2de0f63c8db1a096.png| | 4567| 12-Oct-20| 08:17 \nsts_spclientnewux41c549919e77d2b6b0684f0383756cc7| onedrive_96x2_ffa6200db67bbddc7c1edac1ee47dacd.png| | 9335| 12-Oct-20| 08:17 \nsts_spclientnewux723be2ea5c08ebd5ab734773c849d16d| onedrive_96x3_daaffab07ea290aecad69b385f6106d8.png| | 16378| 12-Oct-20| 08:17 \nsts_spclientnewuxaf813f3795c75f76b5be594c15a5445e| onenote_16x1_5_71c029f74226db57a96fa0001910ac7b.png| | 380| 12-Oct-20| 08:17 \nsts_spclientnewuxcee263786432008d4b22488e54062ce7| onenote_16x1_7835f8e3ca8b3a1be9846ce957b71798.png| | 345| 12-Oct-20| 08:17 \nsts_spclientnewux35d6671bb2192c5c1ee942a882ed3568| onenote_16x2_970f30eff687bc1799ded44d6bb17837.png| | 440| 12-Oct-20| 08:17 \nsts_spclientnewuxe97ec67fe131f41593c824c264680383| onenote_16x3_bfa94d3e46a64200286bac0851aff7db.png| | 1348| 12-Oct-20| 08:17 \nsts_spclientnewux53d823030334c3703d200d3f69cd7922| onenote_48x1_5_4b71ceaec9fca977e561e58296fc3886.png| | 2076| 12-Oct-20| 08:17 \nsts_spclientnewuxbe92306b5cee921863d5c602d4a7c0ca| onenote_48x1_bfa94d3e46a64200286bac0851aff7db.png| | 1348| 12-Oct-20| 08:17 \nsts_spclientnewux79e429b1a06f32900c4a036518691680| onenote_48x2_fd4f28fb2ae0bb5d11f8dc0346b62325.png| | 2751| 12-Oct-20| 08:17 \nsts_spclientnewux67b5a4682f6bafa46b100b2b971a9c44| onenote_48x3_478c741b2f7f860be8326e628d59775d.png| | 4462| 12-Oct-20| 08:17 \nsts_spclientnewuxf3d25893c829536715c291859990b221| onenote_96x1_5_f4ec645620b08f74c6922e8d871e6c3e.png| | 4476| 12-Oct-20| 08:17 \nsts_spclientnewuxd1ea998f3e129c37a725a1f393da4186| onenote_96x1_d5a12d216466db180c9ae56ee0176ce0.png| | 2717| 12-Oct-20| 08:17 \nsts_spclientnewux12b6bc9a6d6c3de037b82d23d95cbec6| onenote_96x2_6ae4dd77675879a0fa09a200cbb33585.png| | 5724| 12-Oct-20| 08:17 \nsts_spclientnewux2bc6fad6151043ecaad21cb9ca81dbb0| onenote_96x3_3ffc4eef38c31af32008c861efb51b4e.png| | 9483| 12-Oct-20| 08:17 \nsts_spclientnewux6b799a81dd24a6006c1f1201b8dd7582| onepkg_16x1_227cd84e77c0884fd9049e5407b0318d.png| | 1382| 12-Oct-20| 08:17 \nsts_spclientnewux9717b186430fbb9e61ea827567ccfc91| onepkg_16x1_5_b8b9a6a5b8bb0b9b7ceffbb84b59d888.png| | 1461| 12-Oct-20| 08:17 \nsts_spclientnewux61df94c73bcdc6248fe29c1c9b556964| onepkg_16x2_d03a13ebfe3c0e917e75f0679d7bf8a0.png| | 539| 12-Oct-20| 08:17 \nsts_spclientnewuxf21c9e2a42d732f8456e58106f3b0689| onepkg_16x3_48d3e0456a14956bdbb3e3639f13b782.png| | 706| 12-Oct-20| 08:17 \nsts_spclientnewuxa81dd96aa77e372335d2e20c3677f28f| onepkg_48x1_5_5787217c78361b69ef991c884c6fde19.png| | 1829| 12-Oct-20| 08:17 \nsts_spclientnewux726843af796e7bb026589615f5d19dc4| onepkg_48x1_775930370aef1321481b7716cdd02380.png| | 1687| 12-Oct-20| 08:17 \nsts_spclientnewuxf3bb448758471023a39493f987b418d6| onepkg_48x2_5f2f64ce776dacd38f76b501d2be0c90.png| | 1023| 12-Oct-20| 08:17 \nsts_spclientnewux2e2e9b54d12cee7e51f0e0f83ad4adee| onepkg_48x3_1860fdfee652c527eea6608efccdd9c8.png| | 1353| 12-Oct-20| 08:17 \nsts_spclientnewuxd4458e61cc85d4394bcaaaff01441e82| onepkg_96x1_06c835415cec8efeab8113d25cfe0410.png| | 1918| 12-Oct-20| 08:17 \nsts_spclientnewuxd96a6ca4d1f29051ab6be89e01b5b849| onepkg_96x1_5_b1acc0818e091ecf622a9908f5e83e17.png| | 1298| 12-Oct-20| 08:17 \nsts_spclientnewux9a12420dd23bd44ef8b15ea09bf35ec2| onepkg_96x2_d9abf3041053f70cffb45cb1fda4e065.png| | 2445| 12-Oct-20| 08:17 \nsts_spclientnewux42956cadcdc329f1b544a135f2786346| onepkg_96x3_240101f1f8c7d233756ec0684ffe7863.png| | 3032| 12-Oct-20| 08:17 \nsts_spclientnewux35749a6818e0f8665d1055a986a61fb7| onetoc_16x1_474c7634ec192e461a72eb8057bf61bd.png| | 1332| 12-Oct-20| 08:17 \nsts_spclientnewux52f8715c2e21243f7d40449279af75ec| onetoc_16x1_5_b1e30fd607223113877d6af2a26a5fad.png| | 1453| 12-Oct-20| 08:17 \nsts_spclientnewuxd44da58b81c339f1df864795a3ac4efa| onetoc_16x2_05f84c0c8c37bd9509d595043bd65680.png| | 484| 12-Oct-20| 08:17 \nsts_spclientnewuxda9ed235b0529e6b9762fd604e944aaa| onetoc_16x3_e22660c4299dde4cc6a3e0afcf2f6320.png| | 658| 12-Oct-20| 08:17 \nsts_spclientnewuxa9f3215f938e91ae74b4845bb5aa2aa4| onetoc_48x1_5_e7767a4acf424e21e3dd4159d5870cd3.png| | 1830| 12-Oct-20| 08:17 \nsts_spclientnewux84595b31a7623a6e15c86dafafb5d94c| onetoc_48x1_78769282167fa5faf3b56211745795a8.png| | 1584| 12-Oct-20| 08:17 \nsts_spclientnewux0a7937080ffd98ce1d67186cb6bc009f| onetoc_48x2_bcd769644320cf1d33e731e56f794a34.png| | 1149| 12-Oct-20| 08:17 \nsts_spclientnewux140b5b180905402f69db1e19ddcc061b| onetoc_48x3_24d09779a832388888d75f40e9d42f65.png| | 1580| 12-Oct-20| 08:17 \nsts_spclientnewuxfa93fc4422ba48314d91a42d18ce6338| onetoc_96x1_5_863f122960f17c2758421fa9809d2740.png| | 1490| 12-Oct-20| 08:17 \nsts_spclientnewux701baccef454763d277311c9da280df1| onetoc_96x1_87b9b903487d64024a6b572d5c196eb0.png| | 1986| 12-Oct-20| 08:17 \nsts_spclientnewux228a8630fb26a3c1de1df8b9ff2faa39| onetoc_96x2_71f3f24213e9e190e4138c6f6203e555.png| | 1972| 12-Oct-20| 08:17 \nsts_spclientnewux66b85f880d6f28dd87c8c9801c4978a4| onetoc_96x3_a05100039b8bf7eac1615d39793aa2d6.png| | 2776| 12-Oct-20| 08:17 \nsts_spclientnewux783e5e7fc06578bb5d69670760b88dfd| outlook_16x1_5_5c87e27ba6a10ecbad26a7aabbe2f455.png| | 669| 12-Oct-20| 08:17 \nsts_spclientnewuxe4a93b93d654259675099057a8e9b3e7| outlook_16x1_b331f27256d6ef2f7556aeebe686b5cd.png| | 476| 12-Oct-20| 08:17 \nsts_spclientnewux17282bf8087502c6b2d5eeaf342cd4aa| outlook_16x2_a68a44a677a1a658f6ccd091b5201f43.png| | 923| 12-Oct-20| 08:17 \nsts_spclientnewux86f33977836e385af05c3262afeb98b1| outlook_16x3_938a57f2f8547d7bde6598d7f68a3a73.png| | 2479| 12-Oct-20| 08:17 \nsts_spclientnewux17fa8ba606f8011f2eec4b534523efd8| outlook_48x1_5_8261b2df7fba563cfedad9e3e5dc846e.png| | 4216| 12-Oct-20| 08:17 \nsts_spclientnewux8bcd607ec2edb848f0229727e1cada6c| outlook_48x1_938a57f2f8547d7bde6598d7f68a3a73.png| | 2479| 12-Oct-20| 08:17 \nsts_spclientnewuxa47707101d17b55f2fcb827b0746b