Microsoft Security Bulletin MS10-039 - Important Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)
2010-06-09T00:00:00
ID SECURITYVULNS:DOC:24021 Type securityvulns Reporter Securityvulns Modified 2010-06-09T00:00:00
Description
Microsoft Security Bulletin MS10-039 - Important
Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)
Published: June 08, 2010
Version: 1.0
General Information
Executive Summary
This security update resolves one publicly disclosed and two privately reported vulnerabilities in Microsoft SharePoint. The most severe vulnerability could allow elevation of privilege if an attacker convinced a user of a targeted SharePoint site to click on a specially crafted link.
The security update is rated important for all supported versions of Microsoft SharePoint Services 3.0 and all supported editions of Microsoft Office InfoPath 2003, Microsoft Office InfoPath 2007, and Microsoft Office SharePoint Server 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.
The security update addresses the vulnerabilities by modifying the way that Microsoft SharePoint validates input that is provided to an HTTP query, the way that toStaticHTML sanitizes HTML content in Microsoft SharePoint, and the way that Microsoft SharePoint handles specially crafted requests to the Help page. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.
This security update also addresses the vulnerability first described in Microsoft Security Advisory 983438.
Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.
Known Issues. Microsoft Knowledge Base Article 2028554 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.
Top of sectionTop of section
Affected and Non-Affected Software
The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.
Affected Software
Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office Software
Microsoft Office InfoPath 2003 Service Pack 3
(KB980923)
Information Disclosure
Important
None
Microsoft Office InfoPath 2007 Service Pack 1 and Microsoft Office InfoPath 2007 Service Pack 2
(KB979441)
Information Disclosure
Important
None
Microsoft Office SharePoint Server 2007 Service Pack 1 (32-bit editions)[1]
(KB979445)
Information Disclosure
Important
MS08-077
Microsoft Office SharePoint Server 2007 Service Pack 2 (32-bit editions)[1]
(KB979445)
Information Disclosure
Important
None
Microsoft Office SharePoint Server 2007 Service Pack 1 (64-bit editions)[1]
(KB979445)
Information Disclosure
Important
MS08-077
Microsoft Office SharePoint Server 2007 Service Pack 2 (64-bit editions)
(KB979445)[1]
Information Disclosure
Important
None
Windows SharePoint Services
Microsoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (32-bit versions)
(KB983444)
Elevation of Privilege
Important
None
Microsoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (64-bit versions)
(KB983444)
Elevation of Privilege
Important
None
[1]For supported editions of Microsoft Office SharePoint Server 2007, in addition to security update package KB979445, customers also need to install the security update for Microsoft Windows SharePoint Services 3.0 (KB982331) to be protected from the vulnerabilities described in this bulletin.
Non-Affected Software
Windows SharePoint Services and Microsoft SharePoint
Microsoft Windows SharePoint Services 2.0
Microsoft SharePoint Portal Server 2001 Service Pack 3
Microsoft Office SharePoint Portal Server 2003 Service Pack 3
Microsoft SharePoint Server 2010
Top of sectionTop of section
Frequently Asked Questions (FAQ) Related to This Security Update
How is this security update (MS10-039) related to MS10-035, Cumulative Security Update for Internet Explorer (982381)?
The toStaticHTML Information Disclosure Vulnerability, CVE-2010-1257, described in this bulletin, also affects Internet Explorer. MS10-035, Cumulative Security Update for Internet Explorer (982381), addresses the vulnerability for Internet Explorer. If you have installed Internet Explorer, apply the required updates according to MS10-035. If you have installed Microsoft SharePoint, apply the required updates according to this bulletin.
Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.
What are the known issues that customers may experience when installing this security update?
Microsoft Knowledge Base Article 2028554 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.
Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.
What is Microsoft Windows SharePoint Services 3.0?
Windows SharePoint Services 3.0 provides a platform for collaborative applications, offering a common framework for document management and a common repository for storing documents of all types. It exposes key Windows Server services like Windows Workflow Services and Windows Rights Management Services.
Windows SharePoint Services 3.0 is provided as a free download for supported editions of Windows Server 2003 and Windows Server 2008.
How is Microsoft Windows SharePoint Services 3.0 related toMicrosoft Office SharePoint Server 2007?
Microsoft Office SharePoint Server 2007 is an integrated suite of server capabilities built on top of Windows SharePoint Services 3.0.
In what configurations will I need to apply the different updates?
You will need to apply one or both updates, depending on which SharePoint product is installed on your system. For systems with only Microsoft Windows SharePoint Services 3.0 installed, you will need to apply the KB983444 update. For systems with Microsoft Office SharePoint Server 2007 installed, you will need to apply both the KB979445 and KB983444 updates. There is no configuration where you can only have Microsoft Office SharePoint Server 2007 and not Microsoft Windows SharePoint Services 3.0.
I use the 2007 Microsoft Office System Service Pack 1. Are any additional security features included in this update?
Yes, as part of the servicing model for the 2007 Microsoft Office System, when users of Microsoft Office 2007 Service Pack 1 install this update, their systems will be upgraded to security functionality that was initially released with Microsoft Office 2007 Service Pack 2. All updates released after April 24, 2009 for Microsoft Office 2007 will include these security features, which were introduced in the 2007 Microsoft Office System Service Pack 2. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems.
The Office component discussed in this article is part of the Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the version of the Office Suite installed on your system was delivered with the component discussed in this bulletin, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in their version of the Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.
Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.
I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.
It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.
Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information
Severity Ratings and Vulnerability Identifiers
The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Help.aspx XSS Vulnerability - CVE-2010-0817 toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257 Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264 Aggregate Severity Rating
Microsoft Office Software
Microsoft Office InfoPath 2003 Service Pack 3
Not applicable
Important
Information Disclosure
Not applicable
Important
Microsoft Office InfoPath 2007 Service Pack 1 and Microsoft Office InfoPath 2007 Service Pack 2
Not applicable
Important
Information Disclosure
Not applicable
Important
Microsoft Office SharePoint Server 2007 Service Pack 1 and Microsoft Office SharePoint Server 2007 Service Pack 2 (32-bit editions)
Not applicable
Important
Information Disclosure
Not applicable
Important
Microsoft Office SharePoint Server 2007 Service Pack 1 and Microsoft Office SharePoint Server 2007 Service Pack 2 (64-bit editions)
Not applicable
Important
Information Disclosure
Not applicable
Important
Windows SharePoint Services
Microsoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (32-bit versions)
Important
Elevation of Privilege
Important
Information Disclosure
Important
Denial of Service
Important
Microsoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (64-bit versions)
Important
Elevation of Privilege
Important
Information Disclosure
Important
Denial of Service
Important
Top of sectionTop of section
Help.aspx XSS Vulnerability - CVE-2010-0817
A cross-site scripting and spoofing vulnerability exists in Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 that could allow an attacker to convince a user to run a malicious script. An attacker who successfully exploited the vulnerability could modify Web browser caches and intermediate proxy server caches. Additionally, an attacker could put spoofed content into those caches. An attacker may also be able to exploit the vulnerability to perform cross-site scripting attacks.
To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0817.
Mitigating Factors for Help.aspx XSS Vulnerability - CVE-2010-0817
Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
•
Internet Explorer 8 users browsing to a SharePoint site in the Internet Zone are at a reduced risk because, by default, the XSS Filter in Internet Explorer 8 prevents this attack in the Internet Zone. The Internet Explorer 8 XSS Filter, however, is not enabled by default in the Intranet Zone.
•
An attacker can cause arbitrary JavaScript to be run by the user clicking the specially crafted URL, but the attacker would not be able to steal the logged-on user's authentication credentials due to the way that SharePoint Server handles the HttpOnly authentication cookie
•
The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must click on a URL that is sent in an e-mail message.
Top of sectionTop of section
Workarounds for Help.aspx XSS Vulnerability - CVE-2010-0817
Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
•
Restrict Access to SharePoint Help.aspx
An administrator can apply an access control list to SharePoint Help.aspx to ensure that they can no longer be loaded. This effectively prevents exploitation of the vulnerability using this attack vector.
To restrict access to the vulnerable Help.aspx, run the following commands from a command prompt:
cacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N
cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N
Impact of workaround. This workaround will disable all help functionality from the SharePoint server.
How to undo the workaround.
Run the following commands from a command prompt:
takeown /f "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"
takeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"
cacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone
cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone
Top of sectionTop of section
FAQ for Help.aspx XSS Vulnerability - CVE-2010-0817
What is the scope of the vulnerability?
This is a scripting vulnerability that could result in elevation of privilege in Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 that could allow an attacker to convince a user to run a malicious script. An attacker who successfully exploited this vulnerability could perform cross-site scripting attacks, display spoofed responses to users, or redirect server responses to another user. It may also be possible for an attacker to exploit the vulnerability to modify Web browser caches and intermediate proxy server caches and to put spoofed content in those caches.
What causes the vulnerability?
Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 do not properly validate input that is provided to an HTML query before sending this input to the browser.
What might an attacker use the vulnerability to do?
An attacker who successfully exploited the vulnerability could gain the same user rights on the SharePoint site as the targeted user. The attacker could then run commands against the SharePoint server in the context of the targeted user.
How could an attacker exploit the vulnerability?
In order for an attack to be successful, a user would have to click on an attacker provided, specially crafted link to an affected server.
In an e-mail attack scenario, an attacker could exploit the vulnerability by sending an e-mail message containing the specially crafted link to the user of the targeted affected server and by convincing the user to click on the specially crafted link.
In a Web-based attack scenario, an attacker would have to host a Web site that contains a specially crafted link to the targeted affected server that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's Web site, and then convince them to click on the specially crafted link.
What systems are primarily at risk from the vulnerability?
Client systems where users browse the Internet are primarily at risk.
What is the Internet Explorer 8 Cross Site-scripting (XSS) Filter?
Cross-site scripting attacks try to exploit vulnerabilities in the Web sites you use. The vulnerability described in this bulletin is an example. In this case, you might receive an e-mail message that contains a specially crafted Web site address that includes a script. When you click on the URL, you are directed to a legitimate SharePoint site where the attacker-provided script is run. Cross-site scripting attacks have emerged as a leading online threat, so Internet Explorer 8 includes a cross-site scripting filter that can detect these types of attacks and disable the harmful scripts. By default, the cross-site scripting filter is turned on in Internet Explorer 8 for the Internet Zone.
What does the update do?
The update addresses the vulnerability by modifying the way that Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 validate input that is provided to an HTTP query before sending this input to the client.
When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2010-0817. The vulnerability was first described in Microsoft Security Advisory 983438.
When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.
Does applying this security update help protect customers from the code, published publicly, that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned Common Vulnerability and Exposure number CVE-2010-0817.
Top of sectionTop of section
Top of sectionTop of section
toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257
An information disclosure vulnerability exists in the way that the SharePoint toStaticHTML API sanitizes HTML, that could allow an attacker to perform cross-site scripting attacks and run script in the security context of the logged-on user.
To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1257.
Mitigating Factors for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257
Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
•
Only SharePoint sites that use toStaticHTML are potentially affected.
Top of sectionTop of section
Workarounds for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257
Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
•
Read e-mails in plain text
To help protect yourself from the e-mail attack vector, read e-mail messages in plain text format.
Microsoft Office Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Office Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.
Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.
For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.
Impact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:
•
The changes are applied to the preview pane and to open messages.
•
Pictures become attachments so that they are not lost.
•
Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
•
Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones
You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.
To raise the browsing security level in Internet Explorer, follow these steps:
1.
On the Internet Explorer Tools menu, click Internet Options.
2.
In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
3.
Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.
Note If no slider is visible, click Default Level, and then move the slider to High.
Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.
Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".
Add sites that you trust to the Internet Explorer Trusted sites zone
After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.
To do this, follow these steps:
1.
In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
2.
In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
3.
If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
4.
In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
5.
Repeat these steps for each site that you want to add to the zone.
6.
Click OK two times to accept the changes and return to Internet Explorer.
Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are .windowsupdate.microsoft.com and .update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.
Top of sectionTop of section
FAQ for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257
What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker who successfully exploited the vulnerability could perform persistent cross-site scripting attacks against users of a SharePoint site.
What causes the vulnerability?
The vulnerability is caused by the way that the toStaticHTML API sanitizes HTML on a SharePoint site.
What is toStaticHTML?
The toStaticHTML is an API that can be used to sanitize HTML by removing event attributes and script from user input before it is displayed as HTML. For more information, please see the MSDN Library article, toStaticHTML Method.
What is cross-site scripting?
Cross-site scripting (XSS) is a class of security vulnerability that can enable an attacker to "inject" script code into a user's session with a Web site. The vulnerability can affect Web servers that dynamically generate HTML pages. If these servers embed browser input in the dynamic pages that they send back to the browser, these servers can be manipulated to include maliciously supplied content in the dynamic pages. This can allow malicious script to be executed. Web browsers may perpetuate this problem through their assumptions of "trusted" sites and their use of cookies to maintain persistent state with the Web sites that they frequent. An XSS attack does not modify Web site content. Instead, it inserts new, malicious script that can execute at the browser in the context that is associated with a trusted server.
What might an attacker use the vulnerability to do?
An attacker who successfully exploited the vulnerability could perform cross-site scripting attacks against users of a targeted SharePoint site. An attacker could then potentially run script in the security context of the site's users against the target SharePoint site that is using toStaticHTML.
How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker must have the ability to submit a specially crafted script to a target SharePoint site. Due to the vulnerability, in specific situations the specially crafted script is not properly sanitized using toStaticHTML, and subsequently this could lead to attacker-supplied script being run in the security context of a user who views the malicious content on the SharePoint site.
For cross-site scripting attacks, this vulnerability requires that a user be visiting a compromised SharePoint site for any malicious action to occur. For instance, after an attacker has successfully submitted specially crafted script to the target SharePoint site, any Web page on that SharePoint site that contains the specially crafted script is a potential vector for persistent cross-site scripting attacks. When a user visits a Web page that contains the specially crafted script, the script could be run in the security context of the user on the SharePoint site.
What systems are primarily at risk from the vulnerability?
Systems where users connect to a SharePoint server, such as workstations or terminal servers, are primarily at risk.
What does the update do?
The update addresses the vulnerability by modifying the way that toStaticHTML sanitizes HTML content.
Is this vulnerability related to CVE-2010-1857 in MS10-035, Cumulative Security Update for Internet Explorer (982381)?
Yes, the toStaticHTML Information Disclosure Vulnerability, CVE-2010-1257, also affects Internet Explorer.
Are both updates necessary to be installed to be protected from the vulnerability?
No, each update addresses a separate application. Only the update that corresponds with software running on your system needs to be applied.
When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.
When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section
Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264
A denial of service vulnerability exists in the way that Microsoft SharePoint handles specially crafted requests to the help page. An attacker could exploit the vulnerability by sending specially crafted packets to the targeted SharePoint server which could cause the Web server to become non-responsive until the associated application pool is restarted.
To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1264.
Mitigating Factors for Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264
Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
•
The attacker cannot run arbitrary code on the target SharePoint server. This is a denial of service vulnerability only.
•
The attacker must be authenticated on the SharePoint site in order to exploit this vulnerability.
Top of sectionTop of section
Workarounds for Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264
Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
•
Restrict Access to SharePoint Help.aspx
An administrator can apply an access control list to SharePoint Help.aspx to prevent loading SharePoint Help.aspx. This effectively prevents exploitation of the vulnerability using this attack vector.
To restrict access to the vulnerable Help.aspx, run the following commands from a command prompt:
cacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N
cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N
Impact of workaround. This workaround will disable all help functionality from the SharePoint server.
How to undo the workaround.
Run the following commands from a command prompt:
takeown /f "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"
takeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"
cacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone
cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone
Top of sectionTop of section
FAQ for Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264
What is the scope of the vulnerability?
A denial of service vulnerability exists in Microsoft Office SharePoint Server 2007. An attacker who successfully exploited this vulnerability could cause denial of service by sending specially crafted requests to the Help page of the SharePoint server.
What causes the vulnerability?
The vulnerability is due to the way that Microsoft SharePoint handles specially crafted requests sent to the Help page.
What might an attacker use the vulnerability to do?
The attacker could cause either a limited or long-term denial of service impact to the SharePoint server.
How could an attacker exploit the vulnerability?
An attacker could attempt to exploit this vulnerability by submitting specially crafted requests to the Help page of the SharePoint server, causing the associated application pool to fail and be automatically restarted by IIS. With a sufficient number of automatic restarts in a limited window of time, the default IIS configuration will stop restarting the application pool. The Web server could then become unresponsive until an administrator manually restarted the application pool.
What systems are primarily at risk from the vulnerability?
Servers on which Microsoft Office SharePoint Server 2007 is running are primarily at risk.
What does the update do?
The update addresses the vulnerability by correcting the way that Microsoft SharePoint handles specially crafted requests to the Help page.
When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.
When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Other Information
Acknowledgments
Microsoft thanks the following for working with us to help protect customers:
•
Chris Weber of Casaba Security for reporting the toStaticHTML Information Disclosure Vulnerability (CVE-2010-1257)
•
Rik Jones of the Dallas County Community College District for reporting the SharePoint Help Page Denial of Service Vulnerability (CVE-2010-1264)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)
To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.
Support
•
Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
•
International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.
Disclaimer
The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Revisions
•
V1.0 (June 8, 2010): Bulletin published.
{"id": "SECURITYVULNS:DOC:24021", "bulletinFamily": "software", "title": "Microsoft Security Bulletin MS10-039 - Important Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)", "description": "Microsoft Security Bulletin MS10-039 - Important\r\nVulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)\r\nPublished: June 08, 2010\r\n\r\nVersion: 1.0\r\nGeneral Information\r\nExecutive Summary\r\n\r\nThis security update resolves one publicly disclosed and two privately reported vulnerabilities in Microsoft SharePoint. The most severe vulnerability could allow elevation of privilege if an attacker convinced a user of a targeted SharePoint site to click on a specially crafted link.\r\n\r\nThe security update is rated important for all supported versions of Microsoft SharePoint Services 3.0 and all supported editions of Microsoft Office InfoPath 2003, Microsoft Office InfoPath 2007, and Microsoft Office SharePoint Server 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.\r\n\r\nThe security update addresses the vulnerabilities by modifying the way that Microsoft SharePoint validates input that is provided to an HTTP query, the way that toStaticHTML sanitizes HTML content in Microsoft SharePoint, and the way that Microsoft SharePoint handles specially crafted requests to the Help page. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.\r\n\r\nThis security update also addresses the vulnerability first described in Microsoft Security Advisory 983438.\r\n\r\nRecommendation. Microsoft recommends that customers apply the update at the earliest opportunity.\r\n\r\nKnown Issues. Microsoft Knowledge Base Article 2028554 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.\r\nTop of sectionTop of section\r\nAffected and Non-Affected Software\r\n\r\nThe following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.\r\n\r\nAffected Software \r\nSoftware\tMaximum Security Impact\tAggregate Severity Rating\tBulletins Replaced by this Update\r\nMicrosoft Office Software \t \t \t \r\n\r\nMicrosoft Office InfoPath 2003 Service Pack 3\r\n(KB980923)\r\n\t\r\n\r\nInformation Disclosure\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Office InfoPath 2007 Service Pack 1 and Microsoft Office InfoPath 2007 Service Pack 2\r\n(KB979441)\r\n\t\r\n\r\nInformation Disclosure\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Office SharePoint Server 2007 Service Pack 1 (32-bit editions)[1]\r\n(KB979445)\r\n\t\r\n\r\nInformation Disclosure\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nMS08-077\r\n\r\nMicrosoft Office SharePoint Server 2007 Service Pack 2 (32-bit editions)[1]\r\n(KB979445)\r\n\t\r\n\r\nInformation Disclosure\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Office SharePoint Server 2007 Service Pack 1 (64-bit editions)[1]\r\n(KB979445)\r\n\t\r\n\r\nInformation Disclosure\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nMS08-077\r\n\r\nMicrosoft Office SharePoint Server 2007 Service Pack 2 (64-bit editions)\r\n(KB979445)[1]\r\n\t\r\n\r\nInformation Disclosure\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\nWindows SharePoint Services\t \t \t \r\n\r\nMicrosoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (32-bit versions)\r\n(KB983444)\r\n\t\r\n\r\nElevation of Privilege\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (64-bit versions)\r\n(KB983444)\r\n\t\r\n\r\nElevation of Privilege\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\n[1]For supported editions of Microsoft Office SharePoint Server 2007, in addition to security update package KB979445, customers also need to install the security update for Microsoft Windows SharePoint Services 3.0 (KB982331) to be protected from the vulnerabilities described in this bulletin.\r\n\r\nNon-Affected Software \r\nWindows SharePoint Services and Microsoft SharePoint\r\n\r\nMicrosoft Windows SharePoint Services 2.0\r\n\r\nMicrosoft SharePoint Portal Server 2001 Service Pack 3\r\n\r\nMicrosoft Office SharePoint Portal Server 2003 Service Pack 3\r\n\r\nMicrosoft SharePoint Server 2010\r\nTop of sectionTop of section\r\n\t\r\nFrequently Asked Questions (FAQ) Related to This Security Update\r\n\r\nHow is this security update (MS10-039) related to MS10-035, Cumulative Security Update for Internet Explorer (982381)? \r\nThe toStaticHTML Information Disclosure Vulnerability, CVE-2010-1257, described in this bulletin, also affects Internet Explorer. MS10-035, Cumulative Security Update for Internet Explorer (982381), addresses the vulnerability for Internet Explorer. If you have installed Internet Explorer, apply the required updates according to MS10-035. If you have installed Microsoft SharePoint, apply the required updates according to this bulletin.\r\n\r\nWhere are the file information details? \r\nRefer to the reference tables in the Security Update Deployment section for the location of the file information details.\r\n\r\nWhat are the known issues that customers may experience when installing this security update? \r\nMicrosoft Knowledge Base Article 2028554 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.\r\n\r\nWhy does this update address several reported security vulnerabilities? \r\nThis update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.\r\n\r\nWhat is Microsoft Windows SharePoint Services 3.0? \r\nWindows SharePoint Services 3.0 provides a platform for collaborative applications, offering a common framework for document management and a common repository for storing documents of all types. It exposes key Windows Server services like Windows Workflow Services and Windows Rights Management Services.\r\n\r\nWindows SharePoint Services 3.0 is provided as a free download for supported editions of Windows Server 2003 and Windows Server 2008.\r\n\r\nHow is Microsoft Windows SharePoint Services 3.0 related toMicrosoft Office SharePoint Server 2007? \r\nMicrosoft Office SharePoint Server 2007 is an integrated suite of server capabilities built on top of Windows SharePoint Services 3.0.\r\n\r\nIn what configurations will I need to apply the different updates? \r\nYou will need to apply one or both updates, depending on which SharePoint product is installed on your system. For systems with only Microsoft Windows SharePoint Services 3.0 installed, you will need to apply the KB983444 update. For systems with Microsoft Office SharePoint Server 2007 installed, you will need to apply both the KB979445 and KB983444 updates. There is no configuration where you can only have Microsoft Office SharePoint Server 2007 and not Microsoft Windows SharePoint Services 3.0.\r\n\r\nI use the 2007 Microsoft Office System Service Pack 1. Are any additional security features included in this update? \r\nYes, as part of the servicing model for the 2007 Microsoft Office System, when users of Microsoft Office 2007 Service Pack 1 install this update, their systems will be upgraded to security functionality that was initially released with Microsoft Office 2007 Service Pack 2. All updates released after April 24, 2009 for Microsoft Office 2007 will include these security features, which were introduced in the 2007 Microsoft Office System Service Pack 2. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems.\r\n\r\nThe Office component discussed in this article is part of the Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update? \r\nYes, if the version of the Office Suite installed on your system was delivered with the component discussed in this bulletin, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in their version of the Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.\r\n\r\nDoes the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism? \r\nNo, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.\r\n\r\nI am using an older release of the software discussed in this security bulletin. What should I do? \r\nThe affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.\r\n\r\nIt should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.\r\n\r\nCustomers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.\r\nTop of sectionTop of section\r\nVulnerability Information\r\n\t\r\nSeverity Ratings and Vulnerability Identifiers\r\n\r\nThe following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.\r\nVulnerability Severity Rating and Maximum Security Impact by Affected Software\r\nAffected Software\tHelp.aspx XSS Vulnerability - CVE-2010-0817\ttoStaticHTML Information Disclosure Vulnerability - CVE-2010-1257\tSharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264\tAggregate Severity Rating\r\nMicrosoft Office Software\t \t \t \t \r\n\r\nMicrosoft Office InfoPath 2003 Service Pack 3\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant\r\n\r\nMicrosoft Office InfoPath 2007 Service Pack 1 and Microsoft Office InfoPath 2007 Service Pack 2\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant\r\n\r\nMicrosoft Office SharePoint Server 2007 Service Pack 1 and Microsoft Office SharePoint Server 2007 Service Pack 2 (32-bit editions)\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant\r\n\r\nMicrosoft Office SharePoint Server 2007 Service Pack 1 and Microsoft Office SharePoint Server 2007 Service Pack 2 (64-bit editions)\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant\r\nWindows SharePoint Services\t \t \t \t \r\n\r\nMicrosoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (32-bit versions)\r\n\t\r\n\r\nImportant \r\nElevation of Privilege\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nImportant\r\n\r\nMicrosoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (64-bit versions)\r\n\t\r\n\r\nImportant \r\nElevation of Privilege\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nImportant\r\nTop of sectionTop of section\r\n\t\r\nHelp.aspx XSS Vulnerability - CVE-2010-0817\r\n\r\nA cross-site scripting and spoofing vulnerability exists in Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 that could allow an attacker to convince a user to run a malicious script. An attacker who successfully exploited the vulnerability could modify Web browser caches and intermediate proxy server caches. Additionally, an attacker could put spoofed content into those caches. An attacker may also be able to exploit the vulnerability to perform cross-site scripting attacks.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0817.\r\n\t\r\nMitigating Factors for Help.aspx XSS Vulnerability - CVE-2010-0817\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nInternet Explorer 8 users browsing to a SharePoint site in the Internet Zone are at a reduced risk because, by default, the XSS Filter in Internet Explorer 8 prevents this attack in the Internet Zone. The Internet Explorer 8 XSS Filter, however, is not enabled by default in the Intranet Zone.\r\n\u2022\t\r\n\r\nAn attacker can cause arbitrary JavaScript to be run by the user clicking the specially crafted URL, but the attacker would not be able to steal the logged-on user's authentication credentials due to the way that SharePoint Server handles the HttpOnly authentication cookie\r\n\u2022\t\r\n\r\nThe vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must click on a URL that is sent in an e-mail message.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for Help.aspx XSS Vulnerability - CVE-2010-0817\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nRestrict Access to SharePoint Help.aspx\r\n\r\nAn administrator can apply an access control list to SharePoint Help.aspx to ensure that they can no longer be loaded. This effectively prevents exploitation of the vulnerability using this attack vector.\r\n\r\nTo restrict access to the vulnerable Help.aspx, run the following commands from a command prompt:\r\n\r\ncacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N\r\n\r\ncacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N\r\n\r\nImpact of workaround. This workaround will disable all help functionality from the SharePoint server.\r\n\r\nHow to undo the workaround.\r\n\r\nRun the following commands from a command prompt:\r\n\r\ntakeown /f "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"\r\n\r\ntakeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"\r\n\r\ncacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone\r\n\r\ncacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone\r\nTop of sectionTop of section\r\n\t\r\nFAQ for Help.aspx XSS Vulnerability - CVE-2010-0817\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a scripting vulnerability that could result in elevation of privilege in Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 that could allow an attacker to convince a user to run a malicious script. An attacker who successfully exploited this vulnerability could perform cross-site scripting attacks, display spoofed responses to users, or redirect server responses to another user. It may also be possible for an attacker to exploit the vulnerability to modify Web browser caches and intermediate proxy server caches and to put spoofed content in those caches.\r\n\r\nWhat causes the vulnerability? \r\nMicrosoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 do not properly validate input that is provided to an HTML query before sending this input to the browser.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited the vulnerability could gain the same user rights on the SharePoint site as the targeted user. The attacker could then run commands against the SharePoint server in the context of the targeted user.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nIn order for an attack to be successful, a user would have to click on an attacker provided, specially crafted link to an affected server.\r\n\r\nIn an e-mail attack scenario, an attacker could exploit the vulnerability by sending an e-mail message containing the specially crafted link to the user of the targeted affected server and by convincing the user to click on the specially crafted link.\r\n\r\nIn a Web-based attack scenario, an attacker would have to host a Web site that contains a specially crafted link to the targeted affected server that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's Web site, and then convince them to click on the specially crafted link.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nClient systems where users browse the Internet are primarily at risk.\r\n\r\nWhat is the Internet Explorer 8 Cross Site-scripting (XSS) Filter? \r\nCross-site scripting attacks try to exploit vulnerabilities in the Web sites you use. The vulnerability described in this bulletin is an example. In this case, you might receive an e-mail message that contains a specially crafted Web site address that includes a script. When you click on the URL, you are directed to a legitimate SharePoint site where the attacker-provided script is run. Cross-site scripting attacks have emerged as a leading online threat, so Internet Explorer 8 includes a cross-site scripting filter that can detect these types of attacks and disable the harmful scripts. By default, the cross-site scripting filter is turned on in Internet Explorer 8 for the Internet Zone.\r\n\r\nWhat does the update do? \r\nThe update addresses the vulnerability by modifying the way that Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 validate input that is provided to an HTTP query before sending this input to the client.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nYes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2010-0817. The vulnerability was first described in Microsoft Security Advisory 983438.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nYes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.\r\n\r\nDoes applying this security update help protect customers from the code, published publicly, that attempts to exploit this vulnerability? \r\nYes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned Common Vulnerability and Exposure number CVE-2010-0817.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\ntoStaticHTML Information Disclosure Vulnerability - CVE-2010-1257\r\n\r\nAn information disclosure vulnerability exists in the way that the SharePoint toStaticHTML API sanitizes HTML, that could allow an attacker to perform cross-site scripting attacks and run script in the security context of the logged-on user.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1257.\r\n\t\r\nMitigating Factors for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nOnly SharePoint sites that use toStaticHTML are potentially affected.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nRead e-mails in plain text\r\n\r\nTo help protect yourself from the e-mail attack vector, read e-mail messages in plain text format.\r\n\r\nMicrosoft Office Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Office Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.\r\n\r\nDigitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.\r\n\r\nFor information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.\r\n\r\nImpact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:\r\n\u2022\t\r\n\r\nThe changes are applied to the preview pane and to open messages.\r\n\u2022\t\r\n\r\nPictures become attachments so that they are not lost.\r\n\u2022\t\r\n\r\nBecause the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.\r\n\u2022\t\r\n\r\nSet Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones\r\n\r\nYou can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.\r\n\r\nTo raise the browsing security level in Internet Explorer, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nOn the Internet Explorer Tools menu, click Internet Options.\r\n\r\n2.\r\n\t\r\n\r\nIn the Internet Options dialog box, click the Security tab, and then click the Internet icon.\r\n\r\n3.\r\n\t\r\n\r\nUnder Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.\r\n\r\nNote If no slider is visible, click Default Level, and then move the slider to High.\r\n\r\nNote Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.\r\n\r\nImpact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".\r\n\r\nAdd sites that you trust to the Internet Explorer Trusted sites zone\r\n\r\nAfter you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.\r\n\r\nTo do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Tools, click Internet Options, and then click the Security tab.\r\n\r\n2.\r\n\t\r\n\r\nIn the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.\r\n\r\n3.\r\n\t\r\n\r\nIf you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.\r\n\r\n4.\r\n\t\r\n\r\nIn the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.\r\n\r\n5.\r\n\t\r\n\r\nRepeat these steps for each site that you want to add to the zone.\r\n\r\n6.\r\n\t\r\n\r\nClick OK two times to accept the changes and return to Internet Explorer.\r\n\r\nNote Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is an information disclosure vulnerability. An attacker who successfully exploited the vulnerability could perform persistent cross-site scripting attacks against users of a SharePoint site.\r\n\r\nWhat causes the vulnerability? \r\nThe vulnerability is caused by the way that the toStaticHTML API sanitizes HTML on a SharePoint site.\r\n\r\nWhat is toStaticHTML? \r\nThe toStaticHTML is an API that can be used to sanitize HTML by removing event attributes and script from user input before it is displayed as HTML. For more information, please see the MSDN Library article, toStaticHTML Method.\r\n\r\nWhat is cross-site scripting? \r\nCross-site scripting (XSS) is a class of security vulnerability that can enable an attacker to "inject" script code into a user's session with a Web site. The vulnerability can affect Web servers that dynamically generate HTML pages. If these servers embed browser input in the dynamic pages that they send back to the browser, these servers can be manipulated to include maliciously supplied content in the dynamic pages. This can allow malicious script to be executed. Web browsers may perpetuate this problem through their assumptions of "trusted" sites and their use of cookies to maintain persistent state with the Web sites that they frequent. An XSS attack does not modify Web site content. Instead, it inserts new, malicious script that can execute at the browser in the context that is associated with a trusted server.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited the vulnerability could perform cross-site scripting attacks against users of a targeted SharePoint site. An attacker could then potentially run script in the security context of the site's users against the target SharePoint site that is using toStaticHTML.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nTo exploit this vulnerability, an attacker must have the ability to submit a specially crafted script to a target SharePoint site. Due to the vulnerability, in specific situations the specially crafted script is not properly sanitized using toStaticHTML, and subsequently this could lead to attacker-supplied script being run in the security context of a user who views the malicious content on the SharePoint site.\r\n\r\nFor cross-site scripting attacks, this vulnerability requires that a user be visiting a compromised SharePoint site for any malicious action to occur. For instance, after an attacker has successfully submitted specially crafted script to the target SharePoint site, any Web page on that SharePoint site that contains the specially crafted script is a potential vector for persistent cross-site scripting attacks. When a user visits a Web page that contains the specially crafted script, the script could be run in the security context of the user on the SharePoint site.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nSystems where users connect to a SharePoint server, such as workstations or terminal servers, are primarily at risk.\r\n\r\nWhat does the update do? \r\nThe update addresses the vulnerability by modifying the way that toStaticHTML sanitizes HTML content.\r\n\r\nIs this vulnerability related to CVE-2010-1857 in MS10-035, Cumulative Security Update for Internet Explorer (982381)? \r\nYes, the toStaticHTML Information Disclosure Vulnerability, CVE-2010-1257, also affects Internet Explorer.\r\n\r\nAre both updates necessary to be installed to be protected from the vulnerability? \r\nNo, each update addresses a separate application. Only the update that corresponds with software running on your system needs to be applied.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\nSharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264\r\n\r\nA denial of service vulnerability exists in the way that Microsoft SharePoint handles specially crafted requests to the help page. An attacker could exploit the vulnerability by sending specially crafted packets to the targeted SharePoint server which could cause the Web server to become non-responsive until the associated application pool is restarted.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1264.\r\n\t\r\nMitigating Factors for Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nThe attacker cannot run arbitrary code on the target SharePoint server. This is a denial of service vulnerability only.\r\n\u2022\t\r\n\r\nThe attacker must be authenticated on the SharePoint site in order to exploit this vulnerability.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nRestrict Access to SharePoint Help.aspx\r\n\r\nAn administrator can apply an access control list to SharePoint Help.aspx to prevent loading SharePoint Help.aspx. This effectively prevents exploitation of the vulnerability using this attack vector.\r\n\r\nTo restrict access to the vulnerable Help.aspx, run the following commands from a command prompt:\r\n\r\ncacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N\r\n\r\ncacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N\r\n\r\nImpact of workaround. This workaround will disable all help functionality from the SharePoint server.\r\n\r\nHow to undo the workaround.\r\n\r\nRun the following commands from a command prompt:\r\n\r\ntakeown /f "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"\r\n\r\ntakeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"\r\n\r\ncacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone\r\n\r\ncacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone\r\nTop of sectionTop of section\r\n\t\r\nFAQ for Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264\r\n\r\nWhat is the scope of the vulnerability? \r\nA denial of service vulnerability exists in Microsoft Office SharePoint Server 2007. An attacker who successfully exploited this vulnerability could cause denial of service by sending specially crafted requests to the Help page of the SharePoint server.\r\n\r\nWhat causes the vulnerability? \r\nThe vulnerability is due to the way that Microsoft SharePoint handles specially crafted requests sent to the Help page.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nThe attacker could cause either a limited or long-term denial of service impact to the SharePoint server.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could attempt to exploit this vulnerability by submitting specially crafted requests to the Help page of the SharePoint server, causing the associated application pool to fail and be automatically restarted by IIS. With a sufficient number of automatic restarts in a limited window of time, the default IIS configuration will stop restarting the application pool. The Web server could then become unresponsive until an administrator manually restarted the application pool.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nServers on which Microsoft Office SharePoint Server 2007 is running are primarily at risk.\r\n\r\nWhat does the update do? \r\nThe update addresses the vulnerability by correcting the way that Microsoft SharePoint handles specially crafted requests to the Help page.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\n\r\nOther Information\r\nAcknowledgments\r\n\r\nMicrosoft thanks the following for working with us to help protect customers:\r\n\u2022\t\r\n\r\nChris Weber of Casaba Security for reporting the toStaticHTML Information Disclosure Vulnerability (CVE-2010-1257)\r\n\u2022\t\r\n\r\nRik Jones of the Dallas County Community College District for reporting the SharePoint Help Page Denial of Service Vulnerability (CVE-2010-1264)\r\nTop of sectionTop of section\r\nMicrosoft Active Protections Program (MAPP)\r\n\r\nTo improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.\r\n\r\nSupport\r\n\u2022\t\r\n\r\nCustomers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.\r\n\u2022\t\r\n\r\nInternational customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.\r\n\r\nDisclaimer\r\n\r\nThe information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.\r\n\r\nRevisions\r\n\u2022\t\r\n\r\nV1.0 (June 8, 2010): Bulletin published.", "published": "2010-06-09T00:00:00", "modified": "2010-06-09T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:24021", "reporter": "Securityvulns", "references": [], "cvelist": ["CVE-2010-1857", "CVE-2010-0817", "CVE-2010-1264", "CVE-2010-1257"], "type": "securityvulns", "lastseen": "2018-08-31T11:10:35", "edition": 1, "viewCount": 25, "enchantments": {"score": {"value": 6.9, "vector": "NONE", "modified": "2018-08-31T11:10:35", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2010-1857", "CVE-2010-0817", "CVE-2010-1257", "CVE-2010-1264"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:10915", "SECURITYVULNS:DOC:24014", "SECURITYVULNS:VULN:10912"]}, {"type": "nessus", "idList": ["SHAREPOINT_HELP_DOS.NASL", "SMB_NT_MS10-035.NASL", "SHAREPOINT_HELP_XSS.NASL", "SMB_NT_MS10-039.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310103254", "OPENVAS:103254", "OPENVAS:902176", "OPENVAS:902069", "OPENVAS:1361412562310902069", "OPENVAS:1361412562310902191", "OPENVAS:902191", "OPENVAS:1361412562310902176"]}, {"type": "seebug", "idList": ["SSV:19782"]}, {"type": "htbridge", "idList": ["HTB22350"]}, {"type": "exploitdb", "idList": ["EDB-ID:12450"]}, {"type": "mskb", "idList": ["KB982381"]}], "modified": "2018-08-31T11:10:35", "rev": 2}, "vulnersScore": 6.9}, "affectedSoftware": []}
{"cve": [{"lastseen": "2021-02-02T05:44:58", "description": "SQL injection vulnerability in index.php in RepairShop2 1.9.023 Trial, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the prod parameter in a products.details action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.", "edition": 4, "cvss3": {}, "published": "2010-05-07T20:30:00", "title": "CVE-2010-1857", "type": "cve", "cwe": ["CWE-89"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-1857"], "modified": "2010-06-13T19:18:00", "cpe": ["cpe:/a:realitymedias:repairshop2:1.9.023"], "id": "CVE-2010-1857", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1857", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:realitymedias:repairshop2:1.9.023:-:trial:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:44:56", "description": "Cross-site scripting (XSS) vulnerability in _layouts/help.aspx in Microsoft SharePoint Server 2007 12.0.0.6421 and possibly earlier, and SharePoint Services 3.0 SP1 and SP2, versions, allows remote attackers to inject arbitrary web script or HTML via the cid0 parameter.", "edition": 4, "cvss3": {}, "published": "2010-04-29T21:30:00", "title": "CVE-2010-0817", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-0817"], "modified": "2018-10-12T21:57:00", "cpe": ["cpe:/a:microsoft:sharepoint_services:3.0", "cpe:/a:microsoft:sharepoint_server:2007"], "id": "CVE-2010-0817", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0817", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:sharepoint_services:3.0:sp2:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_services:3.0:sp1:x32:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2007:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_services:3.0:sp1:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_services:3.0:sp2:x32:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:44:57", "description": "Cross-site scripting (XSS) vulnerability in the toStaticHTML API, as used in Microsoft Office InfoPath 2003 SP3, 2007 SP1, and 2007 SP2; Office SharePoint Server 2007 SP1 and SP2; SharePoint Services 3.0 SP1 and SP2; and Internet Explorer 8 allows remote attackers to inject arbitrary web script or HTML via vectors related to sanitization.", "edition": 4, "cvss3": {}, "published": "2010-06-08T20:30:00", "title": "CVE-2010-1257", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-1257"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/a:microsoft:sharepoint_services:3.0", "cpe:/a:microsoft:sharepoint_server:2007", "cpe:/a:microsoft:ie:8", "cpe:/a:microsoft:office_infopath:2007", "cpe:/a:microsoft:office_infopath:2003"], "id": "CVE-2010-1257", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1257", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:sharepoint_services:3.0:sp2:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_services:3.0:sp1:x32:*:*:*:*:*", "cpe:2.3:a:microsoft:office_infopath:2007:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_infopath:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_infopath:2007:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2007:sp2:x32:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2007:sp1:x32:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:8:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2007:sp2:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_services:3.0:sp1:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_services:3.0:sp2:x32:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2007:sp1:x64:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:44:57", "description": "Unspecified vulnerability in Microsoft Windows SharePoint Services 3.0 SP1 and SP2 allows remote attackers to cause a denial of service (hang) via crafted requests to the Help page that cause repeated restarts of the application pool, aka \"Sharepoint Help Page Denial of Service Vulnerability.\"", "edition": 4, "cvss3": {}, "published": "2010-06-08T20:30:00", "title": "CVE-2010-1264", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-1264"], "modified": "2018-10-12T21:57:00", "cpe": ["cpe:/a:microsoft:sharepoint_services:3.0"], "id": "CVE-2010-1264", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1264", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:sharepoint_services:3.0:sp2:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_services:3.0:sp1:x32:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_services:3.0:sp1:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_services:3.0:sp2:x32:*:*:*:*:*"]}], "nessus": [{"lastseen": "2020-08-08T13:25:28", "description": "The remote Windows host is running a version of InfoPath, SharePoint\nServer, or SharePoint Services with the following vulnerabilities :\n\n - A cross-site scripting vulnerability in Help.aspx.\n (CVE-2010-0817)\n\n - An information disclosure vulnerability in the\n toStaticHTML() API. (CVE-2010-1257)\n\n - A denial of service vulnerability, triggered by sending\n specially crafted requests to the help page.\n (CVE-2010-1264)", "edition": 22, "published": "2010-06-09T00:00:00", "title": "MS10-039: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0817", "CVE-2010-1264", "CVE-2010-1257"], "modified": "2010-06-09T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server", "cpe:/a:microsoft:infopath", "cpe:/a:microsoft:office", "cpe:/a:microsoft:sharepoint_services"], "id": "SMB_NT_MS10-039.NASL", "href": "https://www.tenable.com/plugins/nessus/46846", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(46846);\n script_version(\"1.28\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/08/05\");\n\n script_cve_id(\"CVE-2010-0817\", \"CVE-2010-1257\", \"CVE-2010-1264\");\n script_bugtraq_id(39776, 40409, 40559);\n script_xref(name:\"MSFT\", value:\"MS10-039\");\n script_xref(name:\"IAVA\", value:\"2010-A-0079-S\");\n script_xref(name:\"MSKB\", value:\"979441\");\n script_xref(name:\"MSKB\", value:\"979445\");\n script_xref(name:\"MSKB\", value:\"980923\");\n script_xref(name:\"MSKB\", value:\"983444\");\n\n script_name(english:\"MS10-039: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)\");\n script_summary(english:\"Checks SharePoint / InfoPath version\");\n\n script_set_attribute(attribute:\"synopsis\", value:\"The remote host has multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is running a version of InfoPath, SharePoint\nServer, or SharePoint Services with the following vulnerabilities :\n\n - A cross-site scripting vulnerability in Help.aspx.\n (CVE-2010-0817)\n\n - An information disclosure vulnerability in the\n toStaticHTML() API. (CVE-2010-1257)\n\n - A denial of service vulnerability, triggered by sending\n specially crafted requests to the help page.\n (CVE-2010-1264)\");\n # https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-039\n script_set_attribute(attribute:\"see_also\", value:\"https://www.nessus.org/u?6b560bdb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for InfoPath 2003, InfoPath\n2007, SharePoint Server 2007, and SharePoint Services 3.0.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/04/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/06/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/06/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:infopath\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_services\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2010-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_nt_ms02-031.nasl\", \"office_installed.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, 'Host/patch_management_checks');\n\n exit(0);\n}\n\n\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"audit.inc\");\n\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS10-039';\nkbs = make_list(\"979441\", \"979445\", \"980923\", \"983444\");\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\n\n# First get the version of SharePoint\nif (!get_kb_item(\"SMB/Registry/Enumerated\"))\n exit(1, \"The 'SMB/Registry/Enumerated' KB item is missing.\");\n\nport = kb_smb_transport();\nlogin = kb_smb_login();\npass = kb_smb_password();\ndomain = kb_smb_domain();\n\nif(! smb_session_init()) audit(AUDIT_FN_FAIL, \"smb_session_init\");\n\nrc = NetUseAdd(login:login, password:pass, domain:domain, share:\"IPC$\");\nif (rc != 1)\n{\n NetUseDel();\n audit(AUDIT_SHARE_FAIL, \"IPC$\");\n}\n\n\n# Connect to remote registry.\nhklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);\nif (isnull(hklm))\n{\n NetUseDel();\n audit(AUDIT_REG_FAIL);\n}\n\n# Determine where it's installed.\npath = NULL;\n\nkey = \"SOFTWARE\\Microsoft\\Shared Tools\\Web Server Extensions\\12.0\";\nkey_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);\n\nif (!isnull(key_h))\n{\n value = RegQueryValue(handle:key_h, item:\"Location\");\n if (!isnull(value))\n path = value[1];\n\n RegCloseKey(handle:key_h);\n}\n\nRegCloseKey(handle:hklm);\nNetUseDel (close:FALSE);\n\n\nkb = '';\nsharepointserver_exe = NULL;\nif (path)\n{\n sharepointserver_exe = path + '\\\\Microsoft.Office.Server.Conversions.Launcher.exe';\n share = ereg_replace(pattern:\"^([A-Za-z]):.*\", replace:\"\\1$\", string:path);\n dll = ereg_replace(pattern:\"^[A-Za-z]:(.*)\", replace:\"\\1\\BIN\\Mssph.dll\", string:path);\n\n r = NetUseAdd(share:share);\n if ( r != 1 )\n {\n NetUseDel();\n audit(AUDIT_SHARE_FAIL, share);\n }\n\n handle = CreateFile (file:dll, desired_access:GENERIC_READ, file_attributes:FILE_ATTRIBUTE_NORMAL, share_mode:FILE_SHARE_READ, create_disposition:OPEN_EXISTING);\n if ( ! isnull(handle) )\n {\n sharepoint_ver = GetFileVersion(handle:handle);\n CloseFile(handle:handle);\n }\n handle = CreateFile (file:sharepointserver_exe, desired_access:GENERIC_READ, file_attributes:FILE_ATTRIBUTE_NORMAL, share_mode:FILE_SHARE_READ, create_disposition:OPEN_EXISTING);\n if ( ! isnull(handle) )\n {\n kb = '979445';\n CloseFile(handle:handle);\n }\n else kb = '983444';\n}\nNetUseDel();\n\nreport = \"\";\nvuln = FALSE;\n\n# The bulletin says:\n#\n# For supported editions of Microsoft Office SharePoint Server 2007, in\n# addition to security update package KB979445, customers also need to install\n# the security update for Microsoft Windows SharePoint Services 3.0 (KB982331)\n# to be protected from the vulnerabilities described in this bulletin.\n#\n# KB982331 addresses MS10-038, and is unrelated to SharePoint Services 3.0 -\n# it's for Excel. I'm going to assume that part of the sentence is\n# erroneous, and they mean KB983444. The SharePoint Server and SharePoint\n# Services KBs both update mssph.dll, and the SharePoint Services KB updates\n# it to a later version, so it looks like checking for that one file/version\n# will cover everything SharePoint-related in this bulletin\n#\nif (!isnull(sharepoint_ver))\n{\n # Version 12.0.6529.5000\n v = sharepoint_ver;\n if (v[0] == 12 && v[1] == 0 && (v[2] < 6529 || (v[2] == 6529 && v[3] < 5000)))\n {\n report +=\n '\\nProduct : SharePoint Server 2007 / SharePoint Services 3.0\\n'+\n 'Path : ' + path + \"\\bin\\mssph.dll\"+ '\\n' +\n 'Installed version : ' + join(v, sep:'.') + '\\n' +\n 'Fix : 12.0.6529.5000\\n';\n hotfix_add_report(report, bulletin:bulletin, kb:kb);\n vuln = TRUE;\n }\n}\n\n# Check InfoPath 2003 & 2007\nreport = \"\";\ninstalls = get_kb_list(\"SMB/Office/InfoPath/*/ProductPath\");\nif (!isnull(installs))\n{\n foreach install (keys(installs))\n {\n infopath_ver = install - 'SMB/Office/InfoPath/' - '/ProductPath';\n path = installs[install];\n\n v = split(infopath_ver, sep:'.', keep:FALSE);\n for (i = 0; i < max_index(v); i++)\n v[i] = int(v[i]);\n\n if (\n (v[0] == 11 && v[1] == 0 && v[2] < 8233) ||\n (v[0] == 12 && v[1] == 0 && (v[2] < 6529 || (v[2] == 6529 && v[3] < 5000)))\n )\n {\n if (v[0] == 11)\n {\n edition = '2003';\n fix = '11.0.8233.0';\n kb = '980923';\n }\n else\n {\n edition = '2007';\n fix = '12.0.6529.5000';\n kb = '979441';\n }\n report =\n '\\nProduct : Microsoft Office InfoPath '+edition+'\\n'+\n 'Path : '+path+'\\n'+\n 'Installed version : '+infopath_ver+'\\n' +\n 'Fix : '+fix+'\\n';\n hotfix_add_report(report, bulletin:bulletin, kb:kb);\n }\n }\n}\n\nif (vuln)\n{\n set_kb_item(name:'SMB/Missing/MS10-039', value:TRUE);\n set_kb_item(name: 'www/0/XSS', value: TRUE);\n\n hotfix_security_warning();\n}\nelse audit(AUDIT_HOST_NOT, 'affected');\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-20T14:09:27", "description": "The version of Microsoft SharePoint Services running on the remote\nhost has a denial of service vulnerability. Sending invalid data to\nthe 'tid' parameter of 'help.aspx' can cause the application to hang.\n\nA remote attacker could exploit this by sending malicious requests,\ncausing SharePoint to hang temporarily, resulting in a denial of\nservice. Repeatedly sending malicious requests can cause SharePoint's\napplication pool to stop, which would require a manual restart of the\napplication pool.", "edition": 22, "published": "2010-07-01T00:00:00", "title": "Microsoft SharePoint Service Help.aspx 'tid' Parameter DoS", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1264"], "modified": "2010-07-01T00:00:00", "cpe": [], "id": "SHAREPOINT_HELP_DOS.NASL", "href": "https://www.tenable.com/plugins/nessus/47579", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(47579);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2010-1264\");\n script_bugtraq_id(40559);\n script_xref(name:\"IAVA\", value:\"2010-A-0079-S\");\n script_xref(name:\"MSFT\", value:\"MS10-039\");\n script_xref(name:\"Secunia\", value:\"39603\");\n script_xref(name:\"MSKB\", value:\"2328360\");\n script_xref(name:\"MSKB\", value:\"2344911\");\n script_xref(name:\"MSKB\", value:\"2344993\");\n script_xref(name:\"MSKB\", value:\"2345000\");\n script_xref(name:\"MSKB\", value:\"2345009\");\n script_xref(name:\"MSKB\", value:\"2345043\");\n script_xref(name:\"MSKB\", value:\"2346411\");\n\n script_name(english:\"Microsoft SharePoint Service Help.aspx 'tid' Parameter DoS\");\n script_summary(english:\"Attempts a temporary DoS attack\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"An application running on the remote web server has a denial of\nservice vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Microsoft SharePoint Services running on the remote\nhost has a denial of service vulnerability. Sending invalid data to\nthe 'tid' parameter of 'help.aspx' can cause the application to hang.\n\nA remote attacker could exploit this by sending malicious requests,\ncausing SharePoint to hang temporarily, resulting in a denial of\nservice. Repeatedly sending malicious requests can cause SharePoint's\napplication pool to stop, which would require a manual restart of the\napplication pool.\");\n # https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-039\n script_set_attribute(attribute:\"see_also\", value:\"https://www.nessus.org/u?6b560bdb\");\n script_set_attribute(attribute:\"solution\", value:\"Microsoft has released a set of patches for SharePoint Services.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2010-1264\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No exploit is required\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/06/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/06/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/07/01\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_DENIAL);\n script_family(english:\"CGI abuses\");\n\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"http_version.nasl\", \"sharepoint_detect.nasl\");\n script_require_keys(\"www/ASP\", \"www/sharepoint\", \"Settings/ParanoidReport\");\n script_exclude_keys(\"Settings/disable_cgi_scanning\");\n script_require_ports(\"Services/www\", 80);\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"webapp_func.inc\");\n\nif ( get_kb_item(\"SMB/dont_send_in_cleartext\" ) ) exit(0);\n\nif (report_paranoia < 2)\n exit(1, \"This plugin only runs if 'Report paranoia' is set to 'Paranoid'.\");\n\nport = get_http_port(default:80, asp:TRUE);\ninstall = get_install_from_kb(appname:'sharepoint', port:port, exit_on_fail:TRUE);\n\nfunction get_http_code()\n{\n local_var res, headers, http_code;\n res = _FCT_ANON_ARGS[0];\n if (isnull(res)) return NULL;\n\n headers = parse_http_headers(status_line:res[0], headers:res[1]);\n if (isnull(headers)) exit(1, 'Error parsing HTTP headers on port '+port+'.');\n\n http_code = headers['$code'];\n if (isnull(http_code)) exit(1, \"Error parsing HTTP response code\");\n\n return http_code;\n}\n\n\nurl = install['dir']+'/_layouts/help.aspx';\ndos_qs = '?tid=1&'+SCRIPT_NAME+'='+unixtime();\nvuln = FALSE;\n\n# First, make sure the page is accessible\nres = http_send_recv3(\n method:'GET',\n item:url,\n port:port,\n username:kb_smb_login(),\n password:kb_smb_password(),\n exit_on_fail:TRUE\n);\n\ncode = get_http_code(res);\nif (code == 401) exit(1, 'Authentication failed on port '+port+'.');\nif ('<title>Help</title>' >!< res[2] || '<br/>Cannot display help.<br/>' >!< res[2])\n exit(1, 'Error retrieving '+build_url(qs:url,port:port));\n\n# Next, attempt to trigger the DoS\nres = http_send_recv3(\n method:'GET',\n item:url+dos_qs,\n port:port,\n username:kb_smb_login(),\n password:kb_smb_password()\n);\n\n# Check if there is a timeout. Otherwise, check for a HTTP 503\n# (which likely means the application pool has stopped)\nif (isnull(res)) vuln = TRUE;\nelse\n{\n code = get_http_code(res);\n if (code == 503 && res[2] == '<h1>Service Unavailable</h1>')\n vuln = TRUE;\n}\n\nif (vuln)\n{\n if (report_verbosity > 0)\n {\n report = get_vuln_report(items:url+dos_qs, port:port);\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n}\nelse exit(0, 'SharePoint Services on port '+port+' is not affected.');\n", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}}, {"lastseen": "2021-01-20T14:09:27", "description": "The version of Microsoft SharePoint Services running on the remote\nhost has a cross-site scripting vulnerability. Input sent to the\n'cid0' parameter of '/_layouts/help.aspx' is not properly sanitized.\n\nA remote attacker could exploit this by tricking a user into making a\nmalicious request, resulting in the execution of arbitrary script\ncode.", "edition": 25, "published": "2010-07-01T00:00:00", "title": "Microsoft SharePoint Services Help.aspx 'cid0' Parameter XSS", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0817"], "modified": "2010-07-01T00:00:00", "cpe": [], "id": "SHAREPOINT_HELP_XSS.NASL", "href": "https://www.tenable.com/plugins/nessus/47580", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(47580);\n script_version(\"1.26\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2010-0817\");\n script_bugtraq_id(39776);\n script_xref(name:\"MSFT\", value:\"MS10-039\");\n script_xref(name:\"IAVA\", value:\"2010-A-0079-S\");\n script_xref(name:\"Secunia\", value:\"39603\");\n script_xref(name:\"MSKB\", value:\"979441\");\n script_xref(name:\"MSKB\", value:\"979445\");\n script_xref(name:\"MSKB\", value:\"980923\");\n script_xref(name:\"MSKB\", value:\"983444\");\n\n script_name(english:\"Microsoft SharePoint Services Help.aspx 'cid0' Parameter XSS\");\n script_summary(english:\"Attempts a reflected XSS\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"An application running on the remote web server has a cross-site\nscripting vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Microsoft SharePoint Services running on the remote\nhost has a cross-site scripting vulnerability. Input sent to the\n'cid0' parameter of '/_layouts/help.aspx' is not properly sanitized.\n\nA remote attacker could exploit this by tricking a user into making a\nmalicious request, resulting in the execution of arbitrary script\ncode.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?dc829339\");\n script_set_attribute(attribute:\"see_also\", value:\"https://seclists.org/bugtraq/2010/Apr/246\");\n # https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-039\n script_set_attribute(attribute:\"see_also\", value:\"https://www.nessus.org/u?6b560bdb\");\n script_set_attribute(attribute:\"solution\", value:\"Microsoft has released a set of patches for SharePoint Services.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2010-0817\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No exploit is required\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/04/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/06/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/07/01\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_ATTACK);\n script_family(english:\"CGI abuses : XSS\");\n\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"http_version.nasl\", \"sharepoint_detect.nasl\");\n script_exclude_keys(\"Settings/disable_cgi_scanning\");\n script_require_keys(\"www/ASP\", \"www/sharepoint\");\n script_require_ports(\"Services/www\", 80);\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"byte_func.inc\");\ninclude(\"http.inc\");\ninclude(\"webapp_func.inc\");\ninclude(\"url_func.inc\");\n\nif ( get_kb_item(\"SMB/dont_send_in_cleartext\") ) exit(0);\n\nport = get_http_port(default:80);\ninstall = get_install_from_kb(appname:'sharepoint', port:port, exit_on_fail:TRUE);\n\nxss = 'MS.WSS.manifest.xml'+mkbyte(0)+'<script>alert(\\''+SCRIPT_NAME+'-'+unixtime()+'\\')</script>';\nunreserved = \"abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_.!~*-]/?=&\";\nxss_encoded = urlencode(str:xss, unreserved:unreserved);\nqs = 'cid0='+xss_encoded+'&tid=X';\nexpected_output = '<br/>'+xss+'<br/>X<br/>';\n\nurl = install['dir']+'/_layouts/help.aspx?'+qs;\nres = http_send_recv3(\n method:'GET',\n item:url,\n port:port,\n username:kb_smb_login(),\n password:kb_smb_password(),\n exit_on_fail:TRUE\n);\n\nif (\n '<title>Windows SharePoint Services' >< res[2] &&\n expected_output >< res[2]\n)\n{\n set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);\n\n if (report_verbosity > 0)\n {\n report = get_vuln_report(items:url, port:port);\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n}\nelse\n{\n # It's possible the XSS failed due to failed authentication\n headers = parse_http_headers(status_line:res[0], headers:res[1]);\n if (isnull(headers)) exit(1, 'Error parsing HTTP headers on port '+port+'.');\n\n http_code = headers['$code'];\n if (isnull(http_code)) exit(1, \"Error parsing HTTP response code\");\n if (http_code == 401) exit(1, 'Authentication failed on port '+port+'.');\n\n exit(0, 'SharePoint Services on port '+port+' is not affected.');\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-02-01T06:14:54", "description": "The remote host is missing IE Security Update 982381.\n\nThe remote version of IE is affected by several vulnerabilities that\nmay allow an attacker to execute arbitrary code on the remote host.", "edition": 26, "published": "2010-06-09T00:00:00", "title": "MS10-035: Cumulative Security Update for Internet Explorer (982381)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1261", "CVE-2010-1259", "CVE-2010-0255", "CVE-2010-1257", "CVE-2010-1262", "CVE-2010-1260"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS10-035.NASL", "href": "https://www.tenable.com/plugins/nessus/46842", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(46842);\n script_version(\"1.27\");\n script_cvs_date(\"Date: 2018/11/15 20:50:30\");\n\n script_cve_id(\"CVE-2010-0255\", \"CVE-2010-1257\", \"CVE-2010-1259\",\n \"CVE-2010-1260\", \"CVE-2010-1261\", \"CVE-2010-1262\");\n script_bugtraq_id(38055, 38056, 40410, 40414, 40416, 40417);\n script_xref(name:\"MSFT\", value:\"MS10-035\");\n script_xref(name:\"MSKB\", value:\"982381\");\n\n script_name(english:\"MS10-035: Cumulative Security Update for Internet Explorer (982381)\");\n script_summary(english:\"Checks version of Mshtml.dll / MSrating.dll\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"Arbitrary code can be executed on the remote host through a web\nbrowser.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The remote host is missing IE Security Update 982381.\n\nThe remote version of IE is affected by several vulnerabilities that\nmay allow an attacker to execute arbitrary code on the remote host.\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-035\");\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"Microsoft has released a set of patches for Windows 2000, XP, 2003,\nVista, 2008, 7, and 2008 R2.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(264);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/02/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/06/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/06/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, 'Host/patch_management_checks');\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS10-035';\nkbs = make_list(\"982381\");\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win2k:'4,5', xp:'2,3', win2003:'2', vista:'1,2', win7:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\nif (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);\n\nrootfile = hotfix_get_systemroot();\nif (!rootfile) exit(1, \"Failed to get the system root.\");\n\nshare = hotfix_path2share(path:rootfile);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nkb = '982381';\nif (\n # Windows 7 and Windows Server 2008 R2\n #\n # - Internet Explorer 8\n hotfix_is_vulnerable(os:\"6.1\", file:\"Mshtml.dll\", version:\"8.0.7600.20708\", min_version:\"8.0.7600.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.1\", file:\"Mshtml.dll\", version:\"8.0.7600.16588\", min_version:\"8.0.7600.16000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n\n # Vista / Windows 2008\n #\n # - Internet Explorer 8\n hotfix_is_vulnerable(os:\"6.0\", file:\"Mshtml.dll\", version:\"8.0.6001.23019\", min_version:\"8.0.6001.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", file:\"Mshtml.dll\", version:\"8.0.6001.18928\", min_version:\"8.0.6001.18000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 7\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"Mshtml.dll\", version:\"7.0.6002.22398\", min_version:\"7.0.6002.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"Mshtml.dll\", version:\"7.0.6002.18255\", min_version:\"7.0.6002.18000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:1, file:\"Mshtml.dll\", version:\"7.0.6001.22685\", min_version:\"7.0.6001.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:1, file:\"Mshtml.dll\", version:\"7.0.6001.18470\", min_version:\"7.0.6001.18000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n\n # Windows 2003 / XP x64\n #\n # - Internet Explorer 8\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"Mshtml.dll\", version:\"8.0.6001.23019\", min_version:\"8.0.6001.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"Mshtml.dll\", version:\"8.0.6001.18928\", min_version:\"8.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 7\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"Mshtml.dll\", version:\"7.0.6000.21264\", min_version:\"7.0.6000.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"Mshtml.dll\", version:\"7.0.6000.17063\", min_version:\"7.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 6\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"Mshtml.dll\", version:\"6.0.3790.4696\", min_version:\"6.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n\n # Windows XP x86\n #\n # - Internet Explorer 8\n hotfix_is_vulnerable(os:\"5.1\", sp:3, arch:\"x86\", file:\"Mshtml.dll\", version:\"8.0.6001.23019\", min_version:\"8.0.6001.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.1\", sp:3, arch:\"x86\", file:\"Mshtml.dll\", version:\"8.0.6001.18928\", min_version:\"8.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.1\", sp:2, arch:\"x86\", file:\"Mshtml.dll\", version:\"8.0.6001.23019\", min_version:\"8.0.6001.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.1\", sp:2, arch:\"x86\", file:\"Mshtml.dll\", version:\"8.0.6001.18928\", min_version:\"8.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 7\n hotfix_is_vulnerable(os:\"5.1\", sp:3, arch:\"x86\", file:\"Mshtml.dll\", version:\"7.0.6000.21264\", min_version:\"7.0.6000.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.1\", sp:3, arch:\"x86\", file:\"Mshtml.dll\", version:\"7.0.6000.17063\", min_version:\"7.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.1\", sp:2, arch:\"x86\", file:\"Mshtml.dll\", version:\"7.0.6000.21264\", min_version:\"7.0.6000.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.1\", sp:2, arch:\"x86\", file:\"Mshtml.dll\", version:\"7.0.6000.17063\", min_version:\"7.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 6 SP1\n hotfix_is_vulnerable(os:\"5.1\", sp:2, arch:\"x86\", file:\"Msrating.dll\", version:\"6.0.2900.3698\", min_version:\"6.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 6\n hotfix_is_vulnerable(os:\"5.1\", sp:3, arch:\"x86\", file:\"Mshtml.dll\", version:\"6.0.2900.5969\", min_version:\"6.0.2900.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.1\", sp:2, arch:\"x86\", file:\"Mshtml.dll\", version:\"6.0.2900.3698\", min_version:\"6.0.2900.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n\n # Windows 2000\n #\n # - Internet Explorer 6 w/ Service Pack 1\n hotfix_is_vulnerable(os:\"5.0\", file:\"Msrating.dll\", version:\"6.0.2800.2006\", min_version:\"6.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 5.01 w/ Service Pack 4\n hotfix_is_vulnerable(os:\"5.0\", file:\"Mshtml.dll\", version:\"5.0.3888.1400\", min_version:\"5.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb)\n)\n{\n set_kb_item(name:\"SMB/Missing/MS10-035\", value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:37", "bulletinFamily": "software", "cvelist": ["CVE-2010-0817", "CVE-2010-1264", "CVE-2010-1257"], "description": "Crossite scripting, information leak, DoS.", "edition": 1, "modified": "2010-06-09T00:00:00", "published": "2010-06-09T00:00:00", "id": "SECURITYVULNS:VULN:10915", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:10915", "title": "Microsoft SharePoint multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:35", "bulletinFamily": "software", "cvelist": ["CVE-2010-1261", "CVE-2010-1259", "CVE-2010-0255", "CVE-2010-1257", "CVE-2010-1262", "CVE-2010-1260"], "description": "Microsoft Security Bulletin MS10-035 - Critical\r\nCumulative Security Update for Internet Explorer (982381)\r\nPublished: June 08, 2010\r\n\r\nVersion: 1.0\r\nGeneral Information\r\nExecutive Summary\r\n\r\nThis security update resolves five privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nThis security update is rated Critical for Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4; Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. For more information, see the subsection, Affected and Non-Affected Software, in this section.\r\n\r\nThe security update addresses these vulnerabilities by modifying the way that Internet Explorer handles objects in memory, HTML sanitization, and cached content. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection under the next section, Vulnerability Information.\r\n\r\nThis security update also addresses the vulnerability first described in Microsoft Security Advisory 980088.\r\n\r\nRecommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.\r\n\r\nFor administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.\r\n\r\nSee also the section, Detection and Deployment Tools and Guidance, later in this bulletin.\r\n\r\nKnown Issues. None\r\nTop of sectionTop of section\r\nAffected and Non-Affected Software\r\n\r\nThe software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.\r\n\r\nAffected Software\r\nOperating System\tComponent\tMaximum Security Impact\tAggregate Severity Rating\tBulletins Replaced by This Update\r\nInternet Explorer 5.01 Service Pack 4 and Internet Explorer 6 Service Pack 1\t \t \t \t \r\n\r\nMicrosoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nInternet Explorer 5.01 Service Pack 4\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNo severity rating[1]\r\n\t\r\n\r\nMS10-018\r\n\r\nMicrosoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nInternet Explorer 6 Service Pack 1\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\nInternet Explorer 6\t \t \t \t \r\n\r\nWindows XP Service Pack 2 and Windows XP Service Pack 3\r\n\t\r\n\r\nInternet Explorer 6\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows XP Professional x64 Edition Service Pack 2\r\n\t\r\n\r\nInternet Explorer 6\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2003 Service Pack 2\r\n\t\r\n\r\nInternet Explorer 6\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nInternet Explorer 6\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2003 with SP2 for Itanium-based Systems\r\n\t\r\n\r\nInternet Explorer 6\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\nInternet Explorer 7\t \t \t \t \r\n\r\nWindows XP Service Pack 2 and Windows XP Service Pack 3\r\n\t\r\n\r\nInternet Explorer 7\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows XP Professional x64 Edition Service Pack 2\r\n\t\r\n\r\nInternet Explorer 7\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2003 Service Pack 2\r\n\t\r\n\r\nInternet Explorer 7\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nInternet Explorer 7\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2003 with SP2 for Itanium-based Systems\r\n\t\r\n\r\nInternet Explorer 7\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Vista Service Pack 1 and Windows Vista Service Pack 2\r\n\t\r\n\r\nInternet Explorer 7\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2\r\n\t\r\n\r\nInternet Explorer 7\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2\r\n\t\r\n\r\nInternet Explorer 7**\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2\r\n\t\r\n\r\nInternet Explorer 7**\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2\r\n\t\r\n\r\nInternet Explorer 7\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\nInternet Explorer 8\t \t \t \t \r\n\r\nWindows XP Service Pack 2 and Windows XP Service Pack 3\r\n\t\r\n\r\nInternet Explorer 8\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows XP Professional x64 Edition Service Pack 2\r\n\t\r\n\r\nInternet Explorer 8\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2003 Service Pack 2\r\n\t\r\n\r\nInternet Explorer 8\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nInternet Explorer 8\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Vista Service Pack 1 and Windows Vista Service Pack 2\r\n\t\r\n\r\nInternet Explorer 8\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2\r\n\t\r\n\r\nInternet Explorer 8\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2\r\n\t\r\n\r\nInternet Explorer 8**\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2\r\n\t\r\n\r\nInternet Explorer 8**\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows 7 for 32-bit Systems\r\n\t\r\n\r\nInternet Explorer 8\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows 7 for x64-based Systems\r\n\t\r\n\r\nInternet Explorer 8\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2008 R2 for x64-based Systems\r\n\t\r\n\r\nInternet Explorer 8**\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\nWindows Server 2008 R2 for Itanium-based Systems\r\n\t\r\n\r\nInternet Explorer 8\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\t\r\n\r\nMS10-018\r\n\r\n**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.\r\n\r\n[1]Severity ratings do not apply to this update because the vulnerabilities discussed in this bulletin do not affect this software. However, this update is being offered to fix a regression problem originating from MS09-054. For more information, see "Does this update contain any non-security related changes to functionality?" in Frequently Asked Questions (FAQ) Related to This Security Update.\r\nTop of sectionTop of section\r\n\t\r\nFrequently Asked Questions (FAQ) Related to This Security Update\r\n\r\nHow is this security update related to MS10-039? \r\nThe toStaticHTML Information Disclosure Vulnerability, CVE-2010-1257, described in this bulletin, also affects Microsoft SharePoint. However, you may install only the update that corresponds to the software you have installed on your systems. If you have installed Internet Explorer, apply the required updates according to this bulletin. If you have installed Microsoft SharePoint, apply the required updates according to MS10-039.\r\n\r\nWhy does this update address several reported security vulnerabilities? \r\nThis update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.\r\n\r\nDoes this update contain any security-related changes to functionality? \r\nThis update includes a defense-in-depth update to the Internet Explorer 8 XSS Filter which modifies element handling.\r\n\r\nDoes this update contain any non-security related changes to functionality? \r\nThis update is being offered to customers of Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 to fix a regression problem originating from MS09-054, where in a download operation, the download dialog may become unresponsive when the server sends compressed data with additional bytes. Microsoft recommends that all customers of this software apply this security update, even those customers who have not experienced the regression, to prevent the regression from surfacing on their systems.\r\n\r\nWhat is defense-in-depth? \r\nIn information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.\r\n\r\nI have selected a default browser other than Internet Explorer. Do I still need to apply this update? \r\nInternet Explorer provides application services and functionality for Windows and third-party programs that are maintained through the Cumulative Security Update for Internet Explorer. Microsoft recommends that customers apply the update immediately. The majority of customers have automatic updating enabled and will not need to take any action as this security update will be downloaded and installed automatically.\r\n\r\nI am using an older release of the software discussed in this security bulletin. What should I do? \r\nThe affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.\r\n\r\nIt should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.\r\n\r\nCustomers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.\r\nTop of sectionTop of section\r\nVulnerability Information\r\n\t\r\nSeverity Ratings and Vulnerability Identifiers\r\n\r\nThe following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.\r\nVulnerability Severity Rating and Maximum Security Impact by Affected Software\r\nAffected Software\tCross-Domain Information Disclosure Vulnerability - CVE-2010-0255\ttoStaticHTML Information Disclosure Vulnerability - CVE-2010-1257\tUninitialized Memory Corruption Vulnerability - CVE-2010-1259\tHTML Element Memory Corruption Vulnerability - CVE-2010-1260\tUninitialized Memory Corruption Vulnerability - CVE-2010-1261\tMemory Corruption Vulnerability - CVE-2010-1262\tAggregate Severity Rating\r\nInternet Explorer 5.01 Service Pack 4 and Internet Explorer 6 Service Pack 1\t \t \t \t \t \t \t \r\n\r\nInternet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nNo severity rating[1]\r\n\t\r\n\r\nNo severity rating[1]\r\n\t\r\n\r\nNo severity rating[1]\r\n\t\r\n\r\nNo severity rating[1]\r\n\t\r\n\r\nNo severity rating[1]\r\n\t\r\n\r\nNo severity rating[1]\r\n\t\r\n\r\nNo severity rating\r\n\r\nInternet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nInternet Explorer 6\t \t \t \t \t \t \t \r\n\r\nInternet Explorer 6 for Windows XP Service Pack 2 and Windows XP Service Pack 3\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 6 for Windows XP Professional x64 Edition Service Pack 2\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 6 for Windows Server 2003 Service Pack 2\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 6 for Windows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 6 for Windows Server 2003 with SP2 for Itanium-based Systems\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\nInternet Explorer 7\t \t \t \t \t \t \t \r\n\r\nInternet Explorer 7 for Windows XP Service Pack 2 and Windows XP Service Pack 3\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 7 for Windows XP Professional x64 Edition Service Pack 2\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 7 for Windows Server 2003 Service Pack 2\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 7 for Windows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 7 for Windows Server 2003 with SP2 for Itanium-based Systems\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 7 in Windows Vista Service Pack 1 and Windows Vista Service Pack 2\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 7 in Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 7 in Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 7 in Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 7 in Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\nInternet Explorer 8\t \t \t \t \t \t \t \r\n\r\nInternet Explorer 8 for Windows XP Service Pack 2 and Windows XP Service Pack 3\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 8 for Windows XP Professional x64 Edition Service Pack 2\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 8 for Windows Server 2003 Service Pack 2\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 8 for Windows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 8 in Vista Service Pack 1 and Windows Vista Service Pack 2\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 8 in Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 8 in Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 8 in Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 8 in Windows 7 for 32-bit Systems\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 8 in Windows 7 for x64-based Systems\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nImportant \r\nInformation Disclosure\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nInternet Explorer 8 in Windows Server 2008 R2 for x64-based Systems**\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\nInternet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nLow \r\nInformation Disclosure\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nRemote Code Execution\r\n\t\r\n\r\nModerate\r\n\r\n**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.\r\n\r\n[1]Severity ratings do not apply to this update because the vulnerabilities discussed in this bulletin do not affect this software. However, this update is being offered to fix a regression problem originating from MS09-054. For more information, see "Does this update contain any non-security related changes to functionality?" in Frequently Asked Questions (FAQ) Related to This Security Update.\r\nTop of sectionTop of section\r\n\t\r\nCross-Domain Information Disclosure Vulnerability - CVE-2010-0255\r\n\r\nAn information disclosure vulnerability exists in the way that Internet Explorer caches data and incorrectly allows the cached content to be called, potentially bypassing Internet Explorer domain restriction. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could allow information disclosure if a user viewed the Web page. An attacker who successfully exploited this vulnerability could view content from the local computer or a browser window in another domain or Internet Explorer zone.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0255.\r\n\t\r\nMitigating Factors for Cross-Domain Information Disclosure Vulnerability - CVE-2010-0255\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nIn a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.\r\n\u2022\t\r\n\r\nBy default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML e-mail messages in the Restricted sites zone, which disables script and ActiveX controls, removing the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an e-mail message, the user could still be vulnerable to exploitation of this vulnerability through the Web-based attack scenario.\r\n\u2022\t\r\n\r\nBy default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.\r\n\u2022\t\r\n\r\nUsing Windows Internet Explorer 7 and Internet Explorer 8 on Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 mitigates the effects of this vulnerability.\r\n\u2022\t\r\n\r\nProtected Mode on Windows Vista and later operating systems helps prevent exploitation of this issue.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for Cross-Domain Information Disclosure Vulnerability - CVE-2010-0255\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nSet Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones\r\n\r\nYou can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.\r\n\r\nTo raise the browsing security level in Internet Explorer, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nOn the Internet Explorer Tools menu, click Internet Options.\r\n\r\n2.\r\n\t\r\n\r\nIn the Internet Options dialog box, click the Security tab, and then click the Internet icon.\r\n\r\n3.\r\n\t\r\n\r\nUnder Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.\r\n\r\nNote If no slider is visible, click Default Level, and then move the slider to High.\r\n\r\nNote Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.\r\n\r\nImpact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".\r\n\r\nAdd sites that you trust to the Internet Explorer Trusted sites zone\r\n\r\nAfter you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.\r\n\r\nTo do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Tools, click Internet Options, and then click the Security tab.\r\n\r\n2.\r\n\t\r\n\r\nIn the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.\r\n\r\n3.\r\n\t\r\n\r\nIf you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.\r\n\r\n4.\r\n\t\r\n\r\nIn the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.\r\n\r\n5.\r\n\t\r\n\r\nRepeat these steps for each site that you want to add to the zone.\r\n\r\n6.\r\n\t\r\n\r\nClick OK two times to accept the changes and return to Internet Explorer.\r\n\r\nNote Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.\r\n\u2022\t\r\n\r\nConfigure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone\r\n\r\nYou can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Internet Options on the Tools menu.\r\n\r\n2.\r\n\t\r\n\r\nClick the Security tab.\r\n\r\n3.\r\n\t\r\n\r\nClick Internet, and then click Custom Level.\r\n\r\n4.\r\n\t\r\n\r\nUnder Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.\r\n\r\n5.\r\n\t\r\n\r\nClick Local intranet, and then click Custom Level.\r\n\r\n6.\r\n\t\r\n\r\nUnder Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.\r\n\r\n7.\r\n\t\r\n\r\nClick OK two times to return to Internet Explorer.\r\n\r\nNote Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.\r\n\r\nImpact of workaround. There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".\r\n\r\nAdd sites that you trust to the Internet Explorer Trusted sites zone\r\n\r\nAfter you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.\r\n\r\nTo do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Tools, click Internet Options, and then click the Security tab.\r\n\r\n2.\r\n\t\r\n\r\nIn the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.\r\n\r\n3.\r\n\t\r\n\r\nIf you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.\r\n\r\n4.\r\n\t\r\n\r\nIn the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.\r\n\r\n5.\r\n\t\r\n\r\nRepeat these steps for each site that you want to add to the zone.\r\n\r\n6.\r\n\t\r\n\r\nClick OK two times to accept the changes and return to Internet Explorer.\r\n\r\nNote Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.\r\n\u2022\t\r\n\r\nEnable the Network Protocol Lockdown for the File protocol\r\n\r\nInternet Explorer can be configured to lock down content from particular network protocols in additional zones besides the Local Machine zone. This feature allows an administrator to extend the same restrictions of the Local Machine Zone Lockdown to be applied to any arbitrary protocol in any security zone.\r\n\r\nWarning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.\r\n\r\nTo use the Network Protocol Lockdown to lockdown the File protocol, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.\r\n\r\nWindows Registry Editor Version 5.00\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN]\r\n"explorer.exe"=dword:00000001 \r\n"iexplore.exe"=dword:00000001 \r\n"*"=dword:00000001 \r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols]\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols\1]\r\n"file"="file" \r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols\3]\r\n"file"="file" \r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols\4]\r\n"file"="file"\r\n\r\nYou can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:\r\n\u2022\t\r\n\r\nGroup Policy collection\r\n\u2022\t\r\n\r\nWhat is Group Policy Object Editor\r\n\u2022\t\r\n\r\nCore Group Policy tools and settings\r\n\r\nImpact of workaround. File protocol will be locked down.\r\n\r\nHow to undo the workaround.\r\n\r\nTo reverse the File protocol lockdown, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.\r\n\r\nWindows Registry Editor Version 5.00\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN]\r\n"explorer.exe"=dword:00000000 \r\n"iexplore.exe"=dword:00000000\r\n[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols]\r\n\r\nYou can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy.\r\n\u2022\t\r\n\r\nEnable the Network Protocol Lockdown for the File protocol using automated Microsoft Fix it\r\n\r\nSee Microsoft Knowledge Base Article 980088 to use the automated Microsoft Fix it solution to enable or disable this workaround.\r\n\r\nImpact of workaround. HTML content from UNC paths in the Internet / Local Intranet / Restricted zones will no longer automatically run script or ActiveX controls.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for Cross-Domain Information Disclosure Vulnerability - CVE-2010-0255\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is an information disclosure vulnerability. An attacker who exploited the vulnerability when a user views a Web page could view content from the local computer or a browser window in a domain or Internet Explorer zone other than the domain or zone of the attacker's Web page.\r\n\r\nWhat causes the vulnerability? \r\nInternet Explorer caches data and incorrectly allows the cached content to be rendered as HTML, potentially bypassing Internet Explorer domain restriction.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could view content from the local computer or a browser window in another domain or Internet Explorer zone.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nThis vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.\r\n\r\nI am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability? \r\nYes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.\r\n\r\nWhat does the update do? \r\nThe update modifies the way that Internet Explorer handles cached content.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nYes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2010-0255. This vulnerability was first described in Microsoft Security Advisory 980088.\r\n\r\nI have deployed the workaround in Microsoft Security Advisory 980088 to enable the Network Protocol Lockdown for the File protocol. Do I need to disable this workaround before I install this security update? \r\nYes. Microsoft recommends that before you install this security update, undo this workaround from systems where you have applied it previously.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\ntoStaticHTML Information Disclosure Vulnerability - CVE-2010-1257\r\n\r\nAn information disclosure vulnerability exists in the way that Internet Explorer handles content using specific strings when sanitizing HTML. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could allow information disclosure if a user viewed the Web page. An attacker who successfully exploited this vulnerability could inflict cross-site scripting on the user, allowing the attacker to execute script in the user's security context against a site that is using the toStaticHTML API.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1257.\r\n\t\r\nMitigating Factors for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nOnly Web sites that use the toStaticHTML API are potentially affected.\r\n\u2022\t\r\n\r\nOnly affects the Quirk rendering mode in Internet Explorer 8.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nSet Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones\r\n\r\nYou can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.\r\n\r\nTo raise the browsing security level in Internet Explorer, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nOn the Internet Explorer Tools menu, click Internet Options.\r\n\r\n2.\r\n\t\r\n\r\nIn the Internet Options dialog box, click the Security tab, and then click the Internet icon.\r\n\r\n3.\r\n\t\r\n\r\nUnder Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.\r\n\r\nNote If no slider is visible, click Default Level, and then move the slider to High.\r\n\r\nNote Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.\r\n\r\nImpact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".\r\n\r\nAdd sites that you trust to the Internet Explorer Trusted sites zone\r\n\r\nAfter you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.\r\n\r\nTo do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Tools, click Internet Options, and then click the Security tab.\r\n\r\n2.\r\n\t\r\n\r\nIn the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.\r\n\r\n3.\r\n\t\r\n\r\nIf you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.\r\n\r\n4.\r\n\t\r\n\r\nIn the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.\r\n\r\n5.\r\n\t\r\n\r\nRepeat these steps for each site that you want to add to the zone.\r\n\r\n6.\r\n\t\r\n\r\nClick OK two times to accept the changes and return to Internet Explorer.\r\n\r\nNote Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.\r\n\u2022\t\r\n\r\nConfigure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone\r\n\r\nYou can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Internet Options on the Tools menu.\r\n\r\n2.\r\n\t\r\n\r\nClick the Security tab.\r\n\r\n3.\r\n\t\r\n\r\nClick Internet, and then click Custom Level.\r\n\r\n4.\r\n\t\r\n\r\nUnder Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.\r\n\r\n5.\r\n\t\r\n\r\nClick Local intranet, and then click Custom Level.\r\n\r\n6.\r\n\t\r\n\r\nUnder Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.\r\n\r\n7.\r\n\t\r\n\r\nClick OK two times to return to Internet Explorer.\r\n\r\nNote Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.\r\n\r\nImpact of workaround. There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".\r\n\r\nAdd sites that you trust to the Internet Explorer Trusted sites zone\r\n\r\nAfter you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.\r\n\r\nTo do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Tools, click Internet Options, and then click the Security tab.\r\n\r\n2.\r\n\t\r\n\r\nIn the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.\r\n\r\n3.\r\n\t\r\n\r\nIf you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.\r\n\r\n4.\r\n\t\r\n\r\nIn the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.\r\n\r\n5.\r\n\t\r\n\r\nRepeat these steps for each site that you want to add to the zone.\r\n\r\n6.\r\n\t\r\n\r\nClick OK two times to accept the changes and return to Internet Explorer.\r\n\r\nNote Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is an information disclosure vulnerability. An attacker who exploited the vulnerability when a user views a Web page that uses the tostaticHTML API may inflict cross-site scripting on the user.\r\n\r\nWhat causes the vulnerability? \r\nThe vulnerability exists in the way that Internet Explorer handles content using specific strings when sanitizing HTML.\r\n\r\nWhat is the toStaticHTML API? \r\nThe toStaticHTML API can be used to remove event attributes and script from user input before display as HTML. For more information, please see the MSDN Library article, toStaticHTML Method.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability, when a user is viewing HTML on a Web site that has not been properly sanitized by Internet Explorer, could execute script in the user's security context against a site.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by clicking a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site, or by opening an attachment sent through e-mail.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nThis vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.\r\n\r\nWhat does the update do? \r\nThe update modifies the way that Internet Explorer handles HTML sanitization using toStaticHTML.\r\n\r\nIs this vulnerability related to CVE-2010-1257 in MS10-039, Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)? \r\nYes, the toStaticHTML Information Disclosure Vulnerability, CVE-2010-1257, also affects Microsoft SharePoint.\r\n\r\nAre both updates necessary to be installed to be protected from the vulnerability? \r\nNo, each update addresses a separate application. Only the update that corresponds with software running on your system needs to be applied.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\nUninitialized Memory Corruption Vulnerability - CVE-2010-1259\r\n\r\nA remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1259.\r\n\t\r\nMitigating Factors for Uninitialized Memory Corruption Vulnerability - CVE-2010-1259\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nIn a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.\r\n\u2022\t\r\n\r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\u2022\t\r\n\r\nBy default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML e-mail messages in the Restricted sites zone, which disables script and ActiveX controls, removing the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an e-mail message, the user could still be vulnerable to exploitation of this vulnerability through the Web-based attack scenario.\r\n\u2022\t\r\n\r\nBy default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for Uninitialized Memory Corruption Vulnerability - CVE-2010-1259\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nEnable or disable ActiveX Controls in Office 2007\r\n\r\nTo reduce the possibility of this vulnerability being exploited through an Office 2007 document using an ActiveX control, follow the steps below to disable ActiveX controls within Office documents. For more information about disabling ActiveX controls in Office 2007, see the Microsoft Office Online article, Enable or disable ActiveX controls in Office documents.\r\n\r\nOpen the Trust Center in Office 2007 applications using one of the following methods. Once you have selected the ActiveX Settings, select Disable all controls without notification, and then click OK.\r\n\r\nNote If you change an ActiveX control setting in one Office application, the settings are also changed in all the other Office programs on your computer.\r\n\r\nExcel\r\n\r\nClick the Microsoft Office button, select Excel Options, select TrustCenter, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nOutlook\r\n\r\nFrom the Tools menu, select TrustCenter, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nPowerPoint\r\n\r\nClick the Microsoft Office button, select PowerPoint Options, select Trust Center, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nWord\r\n\r\nClick the Microsoft Office button, select Word Options, select Trust Center, select TrustCenter Settings, and then select ActiveX Settings.\r\n\r\nAccess\r\n\r\nClick the Microsoft Office button, select Access Options, select Trust Center, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nInfoPath\r\n\r\nFrom the Tools menu, select Trust Center, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nPublisher\r\n\r\nFrom the Tools menu, select Trust Center, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nVisio\r\n\r\nFrom the Tools menu, select Trust Center, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nImpact of workaround. ActiveX controls will not be instantiated in Microsoft Office applications.\r\n\u2022\t\r\n\r\nSet Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones\r\n\r\nYou can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.\r\n\r\nTo raise the browsing security level in Internet Explorer, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nOn the Internet Explorer Tools menu, click Internet Options.\r\n\r\n2.\r\n\t\r\n\r\nIn the Internet Options dialog box, click the Security tab, and then click the Internet icon.\r\n\r\n3.\r\n\t\r\n\r\nUnder Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.\r\n\r\nNote If no slider is visible, click Default Level, and then move the slider to High.\r\n\r\nNote Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.\r\n\r\nImpact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".\r\n\r\nAdd sites that you trust to the Internet Explorer Trusted sites zone\r\n\r\nAfter you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.\r\n\r\nTo do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Tools, click Internet Options, and then click the Security tab.\r\n\r\n2.\r\n\t\r\n\r\nIn the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.\r\n\r\n3.\r\n\t\r\n\r\nIf you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.\r\n\r\n4.\r\n\t\r\n\r\nIn the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.\r\n\r\n5.\r\n\t\r\n\r\nRepeat these steps for each site that you want to add to the zone.\r\n\r\n6.\r\n\t\r\n\r\nClick OK two times to accept the changes and return to Internet Explorer.\r\n\r\nNote Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.\r\n\u2022\t\r\n\r\nConfigure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone\r\n\r\nYou can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Internet Options on the Tools menu.\r\n\r\n2.\r\n\t\r\n\r\nClick the Security tab.\r\n\r\n3.\r\n\t\r\n\r\nClick Internet, and then click Custom Level.\r\n\r\n4.\r\n\t\r\n\r\nUnder Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.\r\n\r\n5.\r\n\t\r\n\r\nClick Local intranet, and then click Custom Level.\r\n\r\n6.\r\n\t\r\n\r\nUnder Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.\r\n\r\n7.\r\n\t\r\n\r\nClick OK two times to return to Internet Explorer.\r\n\r\nNote Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.\r\n\r\nImpact of workaround. There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".\r\n\r\nAdd sites that you trust to the Internet Explorer Trusted sites zone\r\n\r\nAfter you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.\r\n\r\nTo do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Tools, click Internet Options, and then click the Security tab.\r\n\r\n2.\r\n\t\r\n\r\nIn the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.\r\n\r\n3.\r\n\t\r\n\r\nIf you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.\r\n\r\n4.\r\n\t\r\n\r\nIn the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.\r\n\r\n5.\r\n\t\r\n\r\nRepeat these steps for each site that you want to add to the zone.\r\n\r\n6.\r\n\t\r\n\r\nClick OK two times to accept the changes and return to Internet Explorer.\r\n\r\nNote Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.\r\n\u2022\t\r\n\r\nDo not open unexpected files\r\n\r\nDo not open Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for Uninitialized Memory Corruption Vulnerability - CVE-2010-1259\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nWhat causes the vulnerability? \r\nWhen Internet Explorer attempts to access an object that has not been initialized or has been deleted, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the logged-on user.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as a logged-on user. If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by clicking a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site, or by opening an attachment sent through e-mail.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nThis vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.\r\n\r\nI am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability? \r\nYes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.\r\n\r\nWhat does the update do? \r\nThe update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\nHTML Element Memory Corruption Vulnerability - CVE-2010-1260\r\n\r\nA remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted in the IE8 Developer Toolbar. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1260.\r\n\t\r\nMitigating Factors for HTML Element Memory Corruption Vulnerability - CVE-2010-1260\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nIn a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.\r\n\u2022\t\r\n\r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\u2022\t\r\n\r\nUser interaction is required in order to exploit this vulnerability. The user must press the F12 key in response to a prompt at a specially crafted Web site.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for HTML Element Memory Corruption Vulnerability - CVE-2010-1260\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nDisable the IEDTViewSource component\r\n\r\nDisable the IEDTViewSource component to block viewing Web page source through the IE DevTool.\r\n\r\nCreate a backup copy of the registry keys by using the following command from an elevated command prompt:\r\n\r\nRegedit.exe /e Disable_DT_ViewSource_backup.reg HKEY_CLASSES_ROOT\CLSID\{8fe85d00-4647-40b9-87e4-5eb8a52f4759}\r\n\r\nFor Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, take ownership of [HKEY_CLASSES_ROOT\CLSID\{8fe85d00-4647-40b9-87e4-5eb8a52f4759}], as follows:\r\n\r\n1.\r\n\t\r\n\r\nAs an administrator, click Start, click Run, type Regedit in the Open box, and then click OK.\r\n\r\n2.\r\n\t\r\n\r\nGo to [HKEY_CLASSES_ROOT\CLSID\{8fe85d00-4647-40b9-87e4-5eb8a52f4759}].\r\n\r\n3.\r\n\t\r\n\r\nClick Permission, then Advanced, then Owner.\r\n\r\n4.\r\n\t\r\n\r\nChange Owner to Administrator.\r\n\r\n5.\r\n\t\r\n\r\nClick Grant Full Control to Administrator.\r\n\r\n6.\r\n\t\r\n\r\nThen iterate for all subkeys\r\n\r\nNext, save the following to a file with a .REG extension, such as Disable_DT_ViewSource.reg:\r\n\r\nWindows Registry Editor Version 5.00[-HKEY_CLASSES_ROOT\CLSID\{8fe85d00-4647-40b9-87e4-5eb8a52f4759}]\r\n\r\nRun Disable_DT_ViewSource.reg with the following command from an elevated command prompt:\r\n\r\nRegedit.exe /s Disable_DT_ViewSource.reg\r\n\r\nImpact of workaround. The IE DevTool functionality for viewing source will not work. Instead, Internet Explorer uses notepad to view source.\r\n\r\nHow to undo the workaround.Restore the original state by running the following command from an elevated command prompt:\r\n\r\nRegedit.exe /s Disable_DT_ViewSource_backup.reg\r\n\r\nTop of sectionTop of section\r\n\t\r\nFAQ for HTML Element Memory Corruption Vulnerability - CVE-2010-1260\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nWhat causes the vulnerability? \r\nWhen Internet Explorer attempts to access incorrectly initialized memory under certain conditions, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the logged-on user.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as a logged-on user. If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site and open the IE8 Developer Toolbar. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by clicking a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site, or by opening an attachment sent through e-mail.\r\n\r\nI use the Developer Toolbar for Internet Explorer 7. Am I affected by this issue? \r\nThe Developer Toolbar for Internet Explorer 7 has been updated to protect against this issue. An updated toolbar is available from the Microsoft Download Center, Internet Explorer Developer Toolbar.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nThis vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.\r\n\r\nWhat does the update do? \r\nThe update modifies the way that Internet Explorer handles objects in memory.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\nUninitialized Memory Corruption Vulnerability - CVE-2010-1261\r\n\r\nA remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted in the IE8 Developer Toolbar. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1261.\r\n\t\r\nMitigating Factors for Uninitialized Memory Corruption Vulnerability - CVE-2010-1261\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nIn a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.\r\n\u2022\t\r\n\r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\u2022\t\r\n\r\nUser interaction is required in order to exploit this vulnerability. The user must press the F12 key in response to a prompt at a specially crafted Web site.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for Uninitialized Memory Corruption Vulnerability - CVE-2010-1261\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nDisable the IEDTExplorer Component\r\n\r\nDisable the IEDTViewSource component to block viewing Web page source through the IE DevTool.\r\n\r\nCreate a backup copy of the registry keys by using the following command from an elevated command prompt:\r\n\r\nRegedit.exe /e Disable_DT_Explorer_backup.reg HKEY_CLASSES_ROOT\CLSID\{1a6fe369-f28c-4ad9-a3e6-2bcb50807cf1}\r\n\r\nFor Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, take ownership of [HKEY_CLASSES_ROOT\CLSID\{1a6fe369-f28c-4ad9-a3e6-2bcb50807cf1}], as follows:\r\n\r\n1.\r\n\t\r\n\r\nAs an administrator, click Start, click Run, type Regedit in the Open box, and then click OK.\r\n\r\n2.\r\n\t\r\n\r\nGo to [HKEY_CLASSES_ROOT\CLSID\{1a6fe369-f28c-4ad9-a3e6-2bcb50807cf1}]\r\n\r\n3.\r\n\t\r\n\r\nClick Permission, then Advanced, then Owner.\r\n\r\n4.\r\n\t\r\n\r\nOwner to Administrator\r\n\r\n5.\r\n\t\r\n\r\nClick Grant Full Control to Administrator.\r\n\r\n6.\r\n\t\r\n\r\nsubkeys.\r\n\r\nNext, save the following to a file with a .REG extension, such as Disable_DT_Explorer.reg:\r\n\r\nWindows Registry Editor Version 5.00\r\n[-HKEY_CLASSES_ROOT\CLSID\{1a6fe369-f28c-4ad9-a3e6-2bcb50807cf1}]\r\n\r\nRun Disable_DT_Explorer.reg with the following command from an elevated command prompt:\r\n\r\nRegedit.exe /s Disable_DT_Explorer.reg\r\n\r\nImpact of workaround. The IE DevTool Explorer function key, F12, will not work.\r\n\r\nHow to undo the workaround. Restore the original state by running the following command from an elevated command prompt:\r\n\r\nRegedit.exe /s Disable_DT_Explorer_backup.reg\r\n\r\nTop of sectionTop of section\r\n\t\r\nFAQ for Uninitialized Memory Corruption Vulnerability - CVE-2010-1261\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nWhat causes the vulnerability? \r\nWhen Internet Explorer attempts to access incorrectly initialized memory under certain conditions, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the logged-on user.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as a logged-on user. If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site and open the IE8 Developer Toolbar. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by clicking a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site, or by opening an attachment sent through e-mail.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nThis vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.\r\n\r\nWhat does the update do? \r\nThe update modifies the way that Internet Explorer handles objects in memory.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\nMemory Corruption Vulnerability - CVE-2010-1262\r\n\r\nA remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1262.\r\n\t\r\nMitigating Factors for Memory Corruption Vulnerability - CVE-2010-1262\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nIn a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.\r\n\u2022\t\r\n\r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\u2022\t\r\n\r\nBy default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML e-mail messages in the Restricted sites zone, which disables script and ActiveX controls, removing the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an e-mail message, the user could still be vulnerable to exploitation of this vulnerability through the Web-based attack scenario.\r\n\u2022\t\r\n\r\nBy default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for Memory Corruption Vulnerability - CVE-2010-1262\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nEnable or disable ActiveX Controls in Office 2007\r\n\r\nTo reduce the possibility of this vulnerability being exploited through an Office 2007 document using an ActiveX control, follow the steps below to disable ActiveX controls within Office documents. For more information about disabling ActiveX controls in Office 2007, see the Microsoft Office Online article, Enable or disable ActiveX controls in Office documents.\r\n\r\nOpen the Trust Center in Office 2007 applications using one of the following methods. Once you have selected the ActiveX Settings, select Disable all controls without notification, and then click OK.\r\n\r\nNote If you change an ActiveX control setting in one Office application, the settings are also changed in all the other Office programs on your computer.\r\n\r\nExcel\r\n\r\nClick the Microsoft Office button, select Excel Options, select TrustCenter, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nOutlook\r\n\r\nFrom the Tools menu, select TrustCenter, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nPowerPoint\r\n\r\nClick the Microsoft Office button, select PowerPoint Options, select Trust Center, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nWord\r\n\r\nClick the Microsoft Office button, select Word Options, select Trust Center, select TrustCenter Settings, and then select ActiveX Settings.\r\n\r\nAccess\r\n\r\nClick the Microsoft Office button, select Access Options, select Trust Center, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nInfoPath\r\n\r\nFrom the Tools menu, select Trust Center, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nPublisher\r\n\r\nFrom the Tools menu, select Trust Center, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nVisio\r\n\r\nFrom the Tools menu, select Trust Center, select Trust Center Settings, and then select ActiveX Settings.\r\n\r\nImpact of workaround. ActiveX controls will not be instantiated in Microsoft Office applications.\r\n\u2022\t\r\n\r\nSet Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones\r\n\r\nYou can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.\r\n\r\nTo raise the browsing security level in Internet Explorer, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nOn the Internet Explorer Tools menu, click Internet Options.\r\n\r\n2.\r\n\t\r\n\r\nIn the Internet Options dialog box, click the Security tab, and then click the Internet icon.\r\n\r\n3.\r\n\t\r\n\r\nUnder Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.\r\n\r\nNote If no slider is visible, click Default Level, and then move the slider to High.\r\n\r\nNote Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.\r\n\r\nImpact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".\r\n\r\nAdd sites that you trust to the Internet Explorer Trusted sites zone\r\n\r\nAfter you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.\r\n\r\nTo do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Tools, click Internet Options, and then click the Security tab.\r\n\r\n2.\r\n\t\r\n\r\nIn the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.\r\n\r\n3.\r\n\t\r\n\r\nIf you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.\r\n\r\n4.\r\n\t\r\n\r\nIn the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.\r\n\r\n5.\r\n\t\r\n\r\nRepeat these steps for each site that you want to add to the zone.\r\n\r\n6.\r\n\t\r\n\r\nClick OK two times to accept the changes and return to Internet Explorer.\r\n\r\nNote Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.\r\n\u2022\t\r\n\r\nConfigure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone\r\n\r\nYou can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Internet Options on the Tools menu.\r\n\r\n2.\r\n\t\r\n\r\nClick the Security tab.\r\n\r\n3.\r\n\t\r\n\r\nClick Internet, and then click Custom Level.\r\n\r\n4.\r\n\t\r\n\r\nUnder Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.\r\n\r\n5.\r\n\t\r\n\r\nClick Local intranet, and then click Custom Level.\r\n\r\n6.\r\n\t\r\n\r\nUnder Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.\r\n\r\n7.\r\n\t\r\n\r\nClick OK two times to return to Internet Explorer.\r\n\r\nNote Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.\r\n\r\nImpact of workaround. There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".\r\n\r\nAdd sites that you trust to the Internet Explorer Trusted sites zone\r\n\r\nAfter you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.\r\n\r\nTo do this, follow these steps:\r\n\r\n1.\r\n\t\r\n\r\nIn Internet Explorer, click Tools, click Internet Options, and then click the Security tab.\r\n\r\n2.\r\n\t\r\n\r\nIn the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.\r\n\r\n3.\r\n\t\r\n\r\nIf you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.\r\n\r\n4.\r\n\t\r\n\r\nIn the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.\r\n\r\n5.\r\n\t\r\n\r\nRepeat these steps for each site that you want to add to the zone.\r\n\r\n6.\r\n\t\r\n\r\nClick OK two times to accept the changes and return to Internet Explorer.\r\n\r\nNote Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.\r\n\u2022\t\r\n\r\nDo not open unexpected files\r\n\r\nDo not open Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for Memory Corruption Vulnerability - CVE-2010-1262\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nWhat causes the vulnerability? \r\nWhen Internet Explorer attempts to access incorrectly initialized memory under certain conditions, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the logged-on user.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as a logged-on user. If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by clicking a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site, or by opening an attachment sent through e-mail.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nThis vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.\r\n\r\nI am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability? \r\nYes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.\r\n\r\nWhat does the update do? \r\nThe update modifies the way that Internet Explorer handles objects in memory.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\n\r\nOther Information\r\nAcknowledgments\r\n\r\nMicrosoft thanks the following for working with us to help protect customers:\r\n\u2022\t\r\n\r\nChris Weber of Casaba Security for reporting the toStaticHTML Information Disclosure Vulnerability (CVE-2010-1257)\r\n\u2022\t\r\n\r\nTakeshi Terada for reporting the toStaticHTML Information Disclosure Vulnerability (CVE-2010-1257)\r\n\u2022\t\r\n\r\nMichal Zalewski of Google Inc. for reporting the Uninitialized Memory Corruption Vulnerability (CVE-2010-1259)\r\n\u2022\t\r\n\r\nChris Rohlf of Matasano Security for reporting the HTML Element Memory Corruption Vulnerability (CVE-2010-1260)\r\n\u2022\t\r\n\r\nChris Rohlf of Matasano Security for reporting the Uninitialized Memory Corruption Vulnerability (CVE-2010-1261)\r\n\u2022\t\r\n\r\nPeter Vreugdenhil, working with TippingPoint'sZero Day Initiative, for reporting the Memory Corruption Vulnerability (CVE-2010-1262)\r\nTop of sectionTop of section\r\nMicrosoft Active Protections Program (MAPP)\r\n\r\nTo improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.\r\n\r\nSupport\r\n\u2022\t\r\n\r\nCustomers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.\r\n\u2022\t\r\n\r\nInternational customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.\r\n\r\nDisclaimer\r\n\r\nThe information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.\r\n\r\nRevisions\r\n\u2022\t\r\n\r\nV1.0 (June 8, 2010): Bulletin published.", "edition": 1, "modified": "2010-06-08T00:00:00", "published": "2010-06-08T00:00:00", "id": "SECURITYVULNS:DOC:24014", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:24014", "title": "Microsoft Security Bulletin MS10-035 - Critical Cumulative Security Update for Internet Explorer (982381)", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:37", "bulletinFamily": "software", "cvelist": ["CVE-2010-1261", "CVE-2010-1259", "CVE-2010-12579", "CVE-2010-0255", "CVE-2010-1257", "CVE-2010-1262", "CVE-2010-1260"], "description": "Crossite scripting, information leakage, multiple memory corruptions.", "edition": 1, "modified": "2010-06-08T00:00:00", "published": "2010-06-08T00:00:00", "id": "SECURITYVULNS:VULN:10912", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:10912", "title": "Microsoft Internet Explorer multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2020-01-08T14:05:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1264", "CVE-2010-1257"], "description": "This host is missing a critical security update according to\n Microsoft Bulletin MS10-039.", "modified": "2020-01-07T00:00:00", "published": "2010-06-09T00:00:00", "id": "OPENVAS:1361412562310902069", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310902069", "type": "openvas", "title": "Microsoft SharePoint Privilege Elevation Vulnerabilities (2028554)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft SharePoint Privilege Elevation Vulnerabilities (2028554)\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2010 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.902069\");\n script_version(\"2020-01-07T09:06:32+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-07 09:06:32 +0000 (Tue, 07 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2010-06-09 17:19:57 +0200 (Wed, 09 Jun 2010)\");\n script_cve_id(\"CVE-2010-1257\", \"CVE-2010-1264\");\n script_bugtraq_id(40409, 40559);\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_name(\"Microsoft SharePoint Privilege Elevation Vulnerabilities (2028554)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2010 SecPod\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_reg_enum.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/registry_enumerated\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation could allow attackers to attackers to gain knowledge\n of sensitive information or cause a denial of service.\");\n script_tag(name:\"affected\", value:\"- Microsoft Office InfoPath 2003 Service Pack 3\n\n - Microsoft Office InfoPath 2007 Service Pack 1/2\n\n - Microsoft Office SharePoint Server 2007 Service Pack 2\n\n - Microsoft Windows SharePoint Services 3.0 Service Pack 1/2\");\n script_tag(name:\"insight\", value:\"The flaws are due to,\n\n - An error within the 'help.aspx' page, which could allow cross-site scripting\n attacks.\n\n - An error in the way that the 'toStaticHTML' API sanitizes HTML on a SharePoint\n site, which could allow cross-site scripting attacks.\n\n - An error when handling specially crafted requests sent to the Help page, which\n could allow attackers to cause a denial of service.\");\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n script_tag(name:\"summary\", value:\"This host is missing a critical security update according to\n Microsoft Bulletin MS10-039.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://support.microsoft.com/kb/979445\");\n script_xref(name:\"URL\", value:\"http://support.microsoft.com/kb/983444\");\n script_xref(name:\"URL\", value:\"http://support.microsoft.com/kb/980923\");\n script_xref(name:\"URL\", value:\"http://support.microsoft.com/kb/979441\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-039\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-039\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win2k:5, xp:4, win2003:3) <= 0){\n exit(0);\n}\n\n# MS10-039 Hotfix check\nif((hotfix_missing(name:\"980923\") == 0) && (hotfix_missing(name:\"979441\") == 0) &&\n (hotfix_missing(name:\"979445\") == 0)){\n exit(0);\n}\n\nkey = \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\";\n\nif(!registry_key_exists(key:key)) {\n exit(0);\n}\n\nforeach item (registry_enum_keys(key:key))\n{\n appName = registry_get_sz(item:\"DisplayName\", key:key + item);\n if(\"Microsoft Office SharePoint Server 2007\" >< appName)\n {\n dllPath = registry_get_sz(item:\"SharedFilesDir\",\n key:\"SOFTWARE\\Microsoft\\Shared Tools\");\n\n dllPath += \"web server extensions\\12\\ISAPI\\Microsoft.Office.Server.dll\";\n share = ereg_replace(pattern:\"([A-Z]):.*\", replace:\"\\1$\", string:dllPath);\n file = ereg_replace(pattern:\"[A-Z]:(.*)\", replace:\"\\1\", string:dllPath);\n\n vers = GetVer(file:file, share:share);\n if(vers)\n {\n if(version_is_less(version:vers, test_version:\"12.0.6524.5000\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n }\n }\n}\n\nlist = make_list(\"11.0\",\"12.0\");\nforeach i (list)\n{\n exePath =registry_get_sz(key:\"SOFTWARE\\Microsoft\\Office\\\" + i + \"\\Common\\InstallRoot\",\n item:\"Path\");\n if(exePath)\n {\n exeVer = fetch_file_version(sysPath:exePath, file_name:\"INFOPATH.EXE\");\n if(exeVer)\n {\n if(version_in_range(version:exeVer, test_versio:\"11.0\", test_version2:\"11.0.8232.0\") ||\n version_in_range(version:exeVer, test_version:\"12.0\", test_version2:\"12.0.6529.4999\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n }\n }\n}\n\n## Microsoft Windows SharePoint Services\ndllPath = registry_get_sz(item:\"SharedFilesDir\",\n key:\"SOFTWARE\\Microsoft\\Shared Tools\");\n\nif(dllPath)\n{\n dllPath += \"web server extensions\\12\\BIN\\bpa.common.dll\";\n share = ereg_replace(pattern:\"([A-Z]):.*\", replace:\"\\1$\", string:dllPath);\n file = ereg_replace(pattern:\"[A-Z]:(.*)\", replace:\"\\1\", string:dllPath);\n dllVer = GetVer(file:file, share:share);\n if(dllVer)\n {\n if(version_is_less(version:dllVer, test_version:\"8.0.669.0\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2017-10-30T10:45:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1264", "CVE-2010-1257"], "description": "This host is missing a critical security update according to\n Microsoft Bulletin MS10-039.", "modified": "2017-10-26T00:00:00", "published": "2010-06-09T00:00:00", "id": "OPENVAS:902069", "href": "http://plugins.openvas.org/nasl.php?oid=902069", "type": "openvas", "title": "Microsoft SharePoint Privilege Elevation Vulnerabilities (2028554)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_ms10-039.nasl 7582 2017-10-26 11:56:51Z cfischer $\n#\n# Microsoft SharePoint Privilege Elevation Vulnerabilities (2028554)\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2010 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation could allow attackers to attackers to gain knowledge\n of sensitive information or cause a denial of service.\n Impact Level: System/Application\";\ntag_affected = \"Microsoft Office InfoPath 2003 Service Pack 3\n Microsoft Office InfoPath 2007 Service Pack 1/2\n Microsoft Office SharePoint Server 2007 Service Pack 2\n Microsoft Windows SharePoint Services 3.0 Service Pack 1/2\";\ntag_insight = \"The flaws are due to,\n - An error within the 'help.aspx' page, which could allow cross-site scripting\n attacks.\n - An error in the way that the 'toStaticHTML' API sanitizes HTML on a SharePoint\n site, which could allow cross-site scripting attacks.\n - An error when handling specially crafted requests sent to the Help page, which\n could allow attackers to cause a denial of service.\";\ntag_solution = \"Run Windows Update and update the listed hotfixes or download and\n update mentioned hotfixes in the advisory from the below link,\n http://www.microsoft.com/technet/security/bulletin/ms10-039.mspx\";\ntag_summary = \"This host is missing a critical security update according to\n Microsoft Bulletin MS10-039.\";\n\nif(description)\n{\n script_id(902069);\n script_version(\"$Revision: 7582 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-10-26 13:56:51 +0200 (Thu, 26 Oct 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-06-09 17:19:57 +0200 (Wed, 09 Jun 2010)\");\n script_cve_id(\"CVE-2010-1257\", \"CVE-2010-1264\");\n script_bugtraq_id(40409, 40559);\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_name(\"Microsoft SharePoint Privilege Elevation Vulnerabilities (2028554)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2010 SecPod\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_reg_enum.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://support.microsoft.com/kb/979445\");\n script_xref(name : \"URL\" , value : \"http://support.microsoft.com/kb/983444\");\n script_xref(name : \"URL\" , value : \"http://support.microsoft.com/kb/980923\");\n script_xref(name : \"URL\" , value : \"http://support.microsoft.com/kb/979441\");\n script_xref(name : \"URL\" , value : \"http://technet.microsoft.com/en-us/security/bulletin/MS10-039\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win2k:5, xp:4, win2003:3) <= 0){\n exit(0);\n}\n\n# MS10-039 Hotfix check\nif((hotfix_missing(name:\"980923\") == 0) && (hotfix_missing(name:\"979441\") == 0) &&\n (hotfix_missing(name:\"979445\") == 0)){\n exit(0);\n}\n\n# Check for existence of Microsoft SharePoint\nkey = \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\";\n\nif(!registry_key_exists(key:key)) {\n exit(0);\n}\n\nforeach item (registry_enum_keys(key:key))\n{\n appName = registry_get_sz(item:\"DisplayName\", key:key + item);\n if(\"Microsoft Office SharePoint Server 2007\" >< appName)\n {\n dllPath = registry_get_sz(item:\"SharedFilesDir\",\n key:\"SOFTWARE\\Microsoft\\Shared Tools\");\n\n dllPath += \"web server extensions\\12\\ISAPI\\Microsoft.Office.Server.dll\";\n share = ereg_replace(pattern:\"([A-Z]):.*\", replace:\"\\1$\", string:dllPath);\n file = ereg_replace(pattern:\"[A-Z]:(.*)\", replace:\"\\1\", string:dllPath);\n\n vers = GetVer(file:file, share:share);\n if(vers)\n {\n ## Check for Microsoft.Office.Server.dll version < 12.0.6524.5000\n if(version_is_less(version:vers, test_version:\"12.0.6524.5000\"))\n {\n security_message(0);\n exit(0);\n }\n }\n }\n}\n\n# Check for Infopath 2003/2007\nlist = make_list(\"11.0\",\"12.0\");\nforeach i (list)\n{\n exePath =registry_get_sz(key:\"SOFTWARE\\Microsoft\\Office\\\" + i + \"\\Common\\InstallRoot\",\n item:\"Path\");\n if(exePath)\n {\n exeVer = fetch_file_version(sysPath:exePath, file_name:\"INFOPATH.EXE\");\n if(exeVer)\n {\n ## Check for INFOPATH.EXE version 11 < 11.0.8233.0, 12< 12.0.6529.5000\n if(version_in_range(version:exeVer, test_versio:\"11.0\", test_version2:\"11.0.8232.0\") ||\n version_in_range(version:exeVer, test_version:\"12.0\", test_version2:\"12.0.6529.4999\"))\n {\n security_message(0);\n exit(0);\n }\n }\n }\n}\n\n## Microsoft Windows SharePoint Services\ndllPath = registry_get_sz(item:\"SharedFilesDir\",\n key:\"SOFTWARE\\Microsoft\\Shared Tools\");\n\nif(dllPath)\n{\n dllPath += \"web server extensions\\12\\BIN\\bpa.common.dll\";\n share = ereg_replace(pattern:\"([A-Z]):.*\", replace:\"\\1$\", string:dllPath);\n file = ereg_replace(pattern:\"[A-Z]:(.*)\", replace:\"\\1\", string:dllPath);\n dllVer = GetVer(file:file, share:share);\n if(dllVer)\n {\n ## Check for bpa.common.dll version < 8.0.669.0\n if(version_is_less(version:dllVer, test_version:\"8.0.669.0\")){\n security_message(0);\n }\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-09-29T14:16:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0817"], "description": "Microsoft SharePoint Server 2007 and SharePoint Services 3.0 are prone\nto a cross-site scripting vulnerability because they fail to properly\nsanitize user-supplied input.\n\nAn attacker may leverage this issue to execute arbitrary script code\nin the browser of an unsuspecting user in the context of the affected\nsite. This may allow the attacker to steal cookie-based authentication\ncredentials and to launch other attacks.", "modified": "2017-09-26T00:00:00", "published": "2011-09-14T00:00:00", "id": "OPENVAS:103254", "href": "http://plugins.openvas.org/nasl.php?oid=103254", "type": "openvas", "title": "Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_sharepoint_39776.nasl 7276 2017-09-26 11:59:52Z cfischer $\n#\n# Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability\n#\n# Authors:\n# Michael Meyer <michael.meyer@greenbone.net>\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_summary = \"Microsoft SharePoint Server 2007 and SharePoint Services 3.0 are prone\nto a cross-site scripting vulnerability because they fail to properly\nsanitize user-supplied input.\n\nAn attacker may leverage this issue to execute arbitrary script code\nin the browser of an unsuspecting user in the context of the affected\nsite. This may allow the attacker to steal cookie-based authentication\ncredentials and to launch other attacks.\";\n\ntag_solution = \"The vendor has released an advisory and updates. Please see the\nreferences for details.\";\n\nif (description)\n{\n script_id(103254);\n script_version(\"$Revision: 7276 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-09-26 13:59:52 +0200 (Tue, 26 Sep 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-09-14 13:31:57 +0200 (Wed, 14 Sep 2011)\");\n script_bugtraq_id(39776);\n script_cve_id(\"CVE-2010-0817\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_name(\"Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability\");\n\n script_xref(name : \"URL\" , value : \"http://www.securityfocus.com/bid/39776\");\n script_xref(name : \"URL\" , value : \"http://blogs.technet.com/msrc/archive/2010/04/29/security-advisory-983438-released.aspx\");\n script_xref(name : \"URL\" , value : \"http://office.microsoft.com/en-us/sharepointserver/FX100492001033.aspx\");\n script_xref(name : \"URL\" , value : \"http://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html\");\n script_xref(name : \"URL\" , value : \"http://www.securityfocus.com/archive/1/511021\");\n script_xref(name : \"URL\" , value : \"http://support.avaya.com/css/P8/documents/100089744\");\n script_xref(name : \"URL\" , value : \"http://www.microsoft.com/technet/security/advisory/983438.mspx\");\n script_xref(name : \"URL\" , value : \"http://www.microsoft.com/technet/security/Bulletin/MS10-039.mspx\");\n\n script_tag(name:\"qod_type\", value:\"remote_vul\");\n script_category(ACT_ATTACK);\n script_family(\"Web application abuses\");\n script_copyright(\"This script is Copyright (C) 2011 Greenbone Networks GmbH\");\n script_dependencies(\"gb_get_http_banner.nasl\", \"http_version.nasl\");\n script_require_ports(\"Services/www\", 80);\n script_mandatory_keys(\"sharepoint/banner\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n exit(0); \n}\n\ninclude(\"http_func.inc\");\ninclude(\"http_keepalive.inc\");\n \nport = get_http_port(default:80);\nif(!can_host_asp(port:port))exit(0);\n\nbanner = get_http_banner(port:port);\nif(!banner || \"sharepoint\" >!< tolower(banner))exit(0);\n\nurl = string(\"/_layouts/help.aspx?cid0=MS.WSS.manifest.xml%00%3Cscript%3Ealert%28%27OpenVAS-XSS-Test%27%29%3C/script%3E&tid=X\"); \n\nif(http_vuln_check(port:port, url:url,pattern:\"<script>alert\\('OpenVAS-XSS-Test'\\)</script><br/>\",check_header:TRUE)) {\n security_message(port:port);\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2020-03-11T19:04:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0817"], "description": "This host is running Microsoft SharePoint Server and is prone to a\n Cross-Site Scripting vulnerability.", "modified": "2020-03-10T00:00:00", "published": "2010-05-04T00:00:00", "id": "OPENVAS:1361412562310902176", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310902176", "type": "openvas", "title": "Microsoft SharePoint '_layouts/help.aspx' Cross-Site Scripting Vulnerability", "sourceData": "# Copyright (C) 2010 SecPod\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.902176\");\n script_version(\"2020-03-10T08:16:09+0000\");\n script_tag(name:\"last_modification\", value:\"2020-03-10 08:16:09 +0000 (Tue, 10 Mar 2020)\");\n script_tag(name:\"creation_date\", value:\"2010-05-04 09:40:09 +0200 (Tue, 04 May 2010)\");\n script_cve_id(\"CVE-2010-0817\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_name(\"Microsoft SharePoint '_layouts/help.aspx' Cross-Site Scripting Vulnerability\");\n\n script_xref(name:\"URL\", value:\"http://www.microsoft.com/technet/security/advisory/983438.mspx\");\n script_xref(name:\"URL\", value:\"http://www.securityfocus.com/archive/1/archive/1/509683/100/0/threaded\");\n script_xref(name:\"URL\", value:\"http://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2010 SecPod\");\n script_family(\"Windows\");\n script_dependencies(\"remote-detect-WindowsSharepointServices.nasl\");\n script_mandatory_keys(\"MicrosoftSharePointTeamServices/version\");\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote authenticated users\n to compromise the application, theft of cookie-based authentication credentials,\n disclosure or modification of sensitive data.\");\n script_tag(name:\"affected\", value:\"- Microsoft Windows SharePoint Services 30 SP 1\n\n - Microsoft Office SharePoint Server SP1 2007 12.0.0.6421 and prior\");\n script_tag(name:\"insight\", value:\"This flaw is due to insufficient validation of user supplied\n data passed into 'cid0' parameter in the '_layouts/help.aspx' in SharePoint\n Team Services.\");\n script_tag(name:\"summary\", value:\"This host is running Microsoft SharePoint Server and is prone to a\n Cross-Site Scripting vulnerability.\");\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-039\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nstsVer = get_kb_item(\"MicrosoftSharePointTeamServices/version\");\nif(isnull(stsVer)){\n exit(0);\n}\n\nif(version_in_range(version:stsVer, test_version:\"12.0\", test_version2:\"12.0.0.6421\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-05-08T11:07:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0817"], "description": "Microsoft SharePoint Server 2007 and SharePoint Services 3.0 are prone\n to a cross-site scripting vulnerability because they fail to properly\n sanitize user-supplied input.", "modified": "2020-05-05T00:00:00", "published": "2011-09-14T00:00:00", "id": "OPENVAS:1361412562310103254", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310103254", "type": "openvas", "title": "Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability\n#\n# Authors:\n# Michael Meyer <michael.meyer@greenbone.net>\n#\n# Copyright:\n# Copyright (C) 2011 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif (description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.103254\");\n script_version(\"2020-05-05T10:19:36+0000\");\n script_tag(name:\"last_modification\", value:\"2020-05-05 10:19:36 +0000 (Tue, 05 May 2020)\");\n script_tag(name:\"creation_date\", value:\"2011-09-14 13:31:57 +0200 (Wed, 14 Sep 2011)\");\n script_bugtraq_id(39776);\n script_cve_id(\"CVE-2010-0817\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_name(\"Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability\");\n\n script_xref(name:\"URL\", value:\"http://www.securityfocus.com/bid/39776\");\n script_xref(name:\"URL\", value:\"http://blogs.technet.com/msrc/archive/2010/04/29/security-advisory-983438-released.aspx\");\n script_xref(name:\"URL\", value:\"http://office.microsoft.com/en-us/sharepointserver/FX100492001033.aspx\");\n script_xref(name:\"URL\", value:\"http://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html\");\n script_xref(name:\"URL\", value:\"http://www.securityfocus.com/archive/1/511021\");\n script_xref(name:\"URL\", value:\"http://support.avaya.com/css/P8/documents/100089744\");\n script_xref(name:\"URL\", value:\"http://www.microsoft.com/technet/security/advisory/983438\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-039\");\n\n script_tag(name:\"qod_type\", value:\"remote_vul\");\n script_category(ACT_ATTACK);\n script_family(\"Web application abuses\");\n script_copyright(\"Copyright (C) 2011 Greenbone Networks GmbH\");\n script_dependencies(\"gb_get_http_banner.nasl\", \"httpver.nasl\", \"webmirror.nasl\", \"DDI_Directory_Scanner.nasl\");\n script_require_ports(\"Services/www\", 80);\n script_mandatory_keys(\"sharepoint/banner\");\n\n script_tag(name:\"solution\", value:\"The vendor has released an advisory and updates. Please see the\n references for details.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"summary\", value:\"Microsoft SharePoint Server 2007 and SharePoint Services 3.0 are prone\n to a cross-site scripting vulnerability because they fail to properly\n sanitize user-supplied input.\");\n\n script_tag(name:\"impact\", value:\"An attacker may leverage this issue to execute arbitrary script code\n in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker\n to steal cookie-based authentication credentials and to launch other attacks.\");\n\n exit(0);\n}\n\ninclude(\"http_func.inc\");\ninclude(\"http_keepalive.inc\");\n\nport = http_get_port(default:80);\nif(!http_can_host_asp(port:port))\n exit(0);\n\nbanner = http_get_remote_headers(port:port);\nif(!banner || \"sharepoint\" >!< tolower(banner))\n exit(0);\n\nurl = string(\"/_layouts/help.aspx?cid0=MS.WSS.manifest.xml%00%3Cscript%3Ealert%28%27VT-XSS-Test%27%29%3C/script%3E&tid=X\");\nif(http_vuln_check(port:port, url:url, pattern:\"<script>alert\\('VT-XSS-Test'\\)</script><br/>\",check_header:TRUE)) {\n report = http_report_vuln_url(port:port, url:url);\n security_message(port:port, data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2017-07-02T21:09:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0817"], "description": "This host is running Microsoft SharePoint Server and is prone to\nCross Site Scripting vulnerability.", "modified": "2017-02-22T00:00:00", "published": "2010-05-04T00:00:00", "id": "OPENVAS:902176", "href": "http://plugins.openvas.org/nasl.php?oid=902176", "type": "openvas", "title": "Microsoft SharePoint '_layouts/help.aspx' Cross Site Scripting Vulnerability", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_ms_sharepoint_layouts_xss_vuln.nasl 5394 2017-02-22 09:22:42Z teissa $\n#\n# Microsoft SharePoint '_layouts/help.aspx' Cross Site Scripting Vulnerability\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2010 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_solution = \"Apply the patch from below link\nhttp://technet.microsoft.com/en-us/security/bulletin/MS10-039 \";\n\ntag_impact = \"Successful exploitation will allow remote authenticated users\nto compromise the application, theft of cookie-based authentication credentials,\ndisclosure or modification of sensitive data.\n\nImpact Level: Application\";\n\ntag_affected = \"Microsoft Windows SharePoint Services 3.0 SP 1\n Microsoft Office SharePoint Server SP1 2007 12.0.0.6421 and prior.\";\n\ntag_insight = \"This flaw is due to insufficient validation of user supplied\ndata passed into 'cid0' parameter in the '_layouts/help.aspx' in SharePoint\nTeam Services.\";\n\ntag_summary = \"This host is running Microsoft SharePoint Server and is prone to\nCross Site Scripting vulnerability.\";\n\nif(description)\n{\n script_id(902176);\n script_version(\"$Revision: 5394 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-22 10:22:42 +0100 (Wed, 22 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-05-04 09:40:09 +0200 (Tue, 04 May 2010)\");\n script_cve_id(\"CVE-2010-0817\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_name(\"Microsoft SharePoint '_layouts/help.aspx' Cross Site Scripting Vulnerability\");\n\n script_xref(name : \"URL\" , value : \"http://www.microsoft.com/technet/security/advisory/983438.mspx\");\n script_xref(name : \"URL\" , value : \"http://www.securityfocus.com/archive/1/archive/1/509683/100/0/threaded\");\n script_xref(name : \"URL\" , value : \"http://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 SecPod\");\n script_family(\"Windows\");\n script_dependencies(\"remote-detect-WindowsSharepointServices.nasl\");\n script_require_keys(\"MicrosoftSharePointTeamServices/version\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nstsVer = get_kb_item(\"MicrosoftSharePointTeamServices/version\");\nif(isnull(stsVer)){\n exit(0);\n}\n\nif(version_in_range(version:stsVer, test_version:\"12.0\", test_version2:\"12.0.0.6421\")){\n security_message(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-20T08:48:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1261", "CVE-2010-1259", "CVE-2010-0255", "CVE-2010-1257", "CVE-2010-1262", "CVE-2010-1260"], "description": "This host is missing a critical security update according to\n Microsoft Bulletin MS10-035.", "modified": "2017-07-05T00:00:00", "published": "2010-06-09T00:00:00", "id": "OPENVAS:902191", "href": "http://plugins.openvas.org/nasl.php?oid=902191", "type": "openvas", "title": "Microsoft Internet Explorer Multiple Vulnerabilities (982381)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_ms10-035.nasl 6527 2017-07-05 05:56:34Z cfischer $\n#\n# Microsoft Internet Explorer Multiple Vulnerabilities (982381)\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Updated By: Madhuri D <dmadhuri@secpod.com> on 2010-11-15\n# - To detect required file version on vista, win 2008 and win 7 os\n#\n# Copyright:\n# Copyright (c) 2010 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_id(902191);\n script_version(\"$Revision: 6527 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-05 07:56:34 +0200 (Wed, 05 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-06-09 17:19:57 +0200 (Wed, 09 Jun 2010)\");\n script_cve_id(\"CVE-2010-0255\", \"CVE-2010-1257\", \"CVE-2010-1259\", \"CVE-2010-1260\",\n \"CVE-2010-1261\", \"CVE-2010-1262\");\n script_bugtraq_id(38056, 38547, 40410, 40414, 40416, 40417);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Microsoft Internet Explorer Multiple Vulnerabilities (982381)\");\n script_xref(name : \"URL\" , value : \"http://support.microsoft.com/kb/982381\");\n script_xref(name : \"URL\" , value : \"http://www.vupen.com/english/advisories/2010/1392\");\n script_xref(name : \"URL\" , value : \"http://www.microsoft.com/technet/security/Bulletin/MS10-035.mspx\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2010 SecPod\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"gb_ms_ie_detect.nasl\");\n script_mandatory_keys(\"MS/IE/Version\");\n script_require_ports(139, 445);\n\n script_tag(name : \"impact\" , value : \"Successful exploitation will let remote attackers to bypass security\n restrictions, gain knowledge of sensitive information or compromise a\n vulnerable system.\n Impact Level: System/Application\");\n script_tag(name : \"affected\" , value : \"Microsoft Internet Explorer version 5.x/6.x/7.x/8.x\");\n script_tag(name : \"insight\" , value : \"Multiple flaws are due to:\n - An error in the way the browser handles content using specific strings when\n sanitizing HTML via the 'toStaticHTML' API.\n - An uninitialized memory error when processing certain HTML data, which could\n be exploited by attackers to execute arbitrary code via a malicious web page.\n - Caching data and incorrectly allowing the cached content to be rendered as \n HTML, which could allow attackers to bypass domain restrictions.\");\n script_tag(name : \"solution\" , value : \"Run Windows Update and update the listed hotfixes or download and\n update mentioned hotfixes in the advisory from the below link,\n http://www.microsoft.com/technet/security/Bulletin/MS10-035.mspx\");\n script_tag(name : \"summary\" , value : \"This host is missing a critical security update according to\n Microsoft Bulletin MS10-035.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(xp:4, win2k:5, win2003:3, winVista:3, win7:1, win2008:3) <= 0){\n exit(0);\n}\n\nieVer = get_kb_item(\"MS/IE/Version\");\nif(!ieVer){\n exit(0);\n}\n\n\n\n## MS10-035 Hotfix (982381)\nif(hotfix_missing(name:\"982381\") == 0){\n exit(0);\n}\n\n## Get System32 path\nsysPath = smb_get_system32root();\nif(sysPath)\n{\n dllVer = fetch_file_version(sysPath, file_name:\"Iepeers.dll\");\n if(dllVer)\n {\n if(hotfix_check_sp(win2k:5) > 0)\n {\n ## Check for Iepeers.dll version 5.0 < 5.0.3888.1400 or 6.0 < 6.0.2800.1649\n if(version_in_range(version: dllVer, test_version:\"5.0.0000.0000\", test_version2:\"5.0.3888.1399\")||\n version_in_range(version: dllVer, test_version:\"6.0.0000.0000\", test_version2:\"6.0.2800.1648\")){\n security_message(0);\n }\n exit(0);\n }\n\n else if(hotfix_check_sp(xp:4) > 0)\n {\n SP = get_kb_item(\"SMB/WinXP/ServicePack\");\n if(\"Service Pack 2\" >< SP)\n {\n ## Check for Iepeers.dll version 6.0 < 6.0.2900.3698\n if(version_in_range(version: dllVer, test_version:\"6.0.0000.0000\", test_version2:\"6.0.2900.3697\")||\n version_in_range(version: dllVer, test_version:\"7.0.0000.00000\", test_version2:\"7.0.6000.17054\")||\n version_in_range(version: dllVer, test_version:\"7.0.6000.21000\", test_version2:\"7.0.6000.21255\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.18000\", test_version2:\"8.0.6001.18922\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.23000\", test_version2:\"8.0.6001.23013\")){\n security_message(0);\n }\n exit(0);\n }\n else if(\"Service Pack 3\" >< SP)\n {\n ## Check for Iepeers.dll version 7 < 6.0.2900.5969, 7 < 7.0.6000.17055,\n ## 8.0 < 8.0.6001.18923\n if(version_in_range(version: dllVer, test_version:\"6.0.0000.0000\", test_version2:\"6.0.2900.5968\")||\n version_in_range(version: dllVer, test_version:\"7.0.0000.00000\", test_version2:\"7.0.6000.17054\")||\n version_in_range(version: dllVer, test_version:\"7.0.6000.21000\", test_version2:\"7.0.6000.21255\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.18000\", test_version2:\"8.0.6001.18922\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.23000\", test_version2:\"8.0.6001.23013\")){\n security_message(0);\n }\n exit(0);\n }\n security_message(0);\n }\n\n else if(hotfix_check_sp(win2003:3) > 0)\n {\n SP = get_kb_item(\"SMB/Win2003/ServicePack\");\n if(\"Service Pack 2\" >< SP)\n {\n ## Check for Iepeers.dll version 6.0 < 6.0.3790.4696 , 7.0 < 7.0.6000.17055\n ## 8.0 < 8.0.6001.18923\n if(version_in_range(version: dllVer, test_version:\"6.0.0000.0000\", test_version2:\"6.0.3790.4695\") ||\n version_in_range(version: dllVer, test_version:\"7.0.0000.00000\", test_version2:\"7.0.6000.17054\")||\n version_in_range(version: dllVer, test_version:\"7.0.6000.21000\", test_version2:\"7.0.6000.21255\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.18000\", test_version2:\"8.0.6001.18922\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.23000\", test_version2:\"8.0.6001.23013\")){\n security_message(0);\n }\n exit(0);\n }\n security_message(0);\n }\n }\n}\n\n## Get System32 path\nsysPath = smb_get_system32root();\nif(sysPath)\n{\n dllVer = fetch_file_version(sysPath, file_name:\"Ieframe.dll\");\n if(!dllVer){\n exit(0);\n }\n}\n\n# Windows 7\nif(hotfix_check_sp(win7:1) > 0)\n{\n # Grep for Ieframe.dll version \n if(version_in_range(version:dllVer, test_version:\"8.0.7600.16000\", test_version2:\"8.0.7600.16587\")||\n version_in_range(version:dllVer, test_version:\"8.0.7600.20000\", test_version2:\"8.0.7600.20707\")){\n security_message(0);\n }\n}\n\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2020-06-10T20:03:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1261", "CVE-2010-1259", "CVE-2010-0255", "CVE-2010-1257", "CVE-2010-1262", "CVE-2010-1260"], "description": "This host is missing a critical security update according to\n Microsoft Bulletin MS10-035.", "modified": "2020-06-09T00:00:00", "published": "2010-06-09T00:00:00", "id": "OPENVAS:1361412562310902191", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310902191", "type": "openvas", "title": "Microsoft Internet Explorer Multiple Vulnerabilities (982381)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Internet Explorer Multiple Vulnerabilities (982381)\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Updated By: Madhuri D <dmadhuri@secpod.com> on 2010-11-15\n# - To detect required file version on vista, win 2008 and win 7 os\n#\n# Copyright:\n# Copyright (c) 2010 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.902191\");\n script_version(\"2020-06-09T10:15:40+0000\");\n script_tag(name:\"last_modification\", value:\"2020-06-09 10:15:40 +0000 (Tue, 09 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2010-06-09 17:19:57 +0200 (Wed, 09 Jun 2010)\");\n script_cve_id(\"CVE-2010-0255\", \"CVE-2010-1257\", \"CVE-2010-1259\", \"CVE-2010-1260\",\n \"CVE-2010-1261\", \"CVE-2010-1262\");\n script_bugtraq_id(38056, 38547, 40410, 40414, 40416, 40417);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Microsoft Internet Explorer Multiple Vulnerabilities (982381)\");\n script_xref(name:\"URL\", value:\"http://support.microsoft.com/kb/982381\");\n script_xref(name:\"URL\", value:\"http://www.vupen.com/english/advisories/2010/1392\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-035\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2010 SecPod\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"gb_ms_ie_detect.nasl\");\n script_mandatory_keys(\"MS/IE/Version\");\n script_require_ports(139, 445);\n\n script_tag(name:\"impact\", value:\"Successful exploitation will let remote attackers to bypass security\n restrictions, gain knowledge of sensitive information or compromise a\n vulnerable system.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Internet Explorer version 5.x/6.x/7.x/8.x.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws are due to:\n\n - An error in the way the browser handles content using specific strings when\n sanitizing HTML via the 'toStaticHTML' API.\n\n - An uninitialized memory error when processing certain HTML data, which could\n be exploited by attackers to execute arbitrary code via a malicious web page.\n\n - Caching data and incorrectly allowing the cached content to be rendered as\n HTML, which could allow attackers to bypass domain restrictions.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security update according to\n Microsoft Bulletin MS10-035.\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(xp:4, win2k:5, win2003:3, winVista:3, win7:1, win2008:3) <= 0){\n exit(0);\n}\n\nieVer = get_kb_item(\"MS/IE/Version\");\nif(!ieVer){\n exit(0);\n}\n\n\n\n## MS10-035 Hotfix (982381)\nif(hotfix_missing(name:\"982381\") == 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(sysPath)\n{\n dllVer = fetch_file_version(sysPath:sysPath, file_name:\"Iepeers.dll\");\n if(dllVer)\n {\n if(hotfix_check_sp(win2k:5) > 0)\n {\n if(version_in_range(version: dllVer, test_version:\"5.0.0000.0000\", test_version2:\"5.0.3888.1399\")||\n version_in_range(version: dllVer, test_version:\"6.0.0000.0000\", test_version2:\"6.0.2800.1648\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n exit(0);\n }\n\n else if(hotfix_check_sp(xp:4) > 0)\n {\n SP = get_kb_item(\"SMB/WinXP/ServicePack\");\n if(\"Service Pack 2\" >< SP)\n {\n if(version_in_range(version: dllVer, test_version:\"6.0.0000.0000\", test_version2:\"6.0.2900.3697\")||\n version_in_range(version: dllVer, test_version:\"7.0.0000.00000\", test_version2:\"7.0.6000.17054\")||\n version_in_range(version: dllVer, test_version:\"7.0.6000.21000\", test_version2:\"7.0.6000.21255\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.18000\", test_version2:\"8.0.6001.18922\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.23000\", test_version2:\"8.0.6001.23013\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n exit(0);\n }\n else if(\"Service Pack 3\" >< SP)\n {\n ## 8.0 < 8.0.6001.18923\n if(version_in_range(version: dllVer, test_version:\"6.0.0000.0000\", test_version2:\"6.0.2900.5968\")||\n version_in_range(version: dllVer, test_version:\"7.0.0000.00000\", test_version2:\"7.0.6000.17054\")||\n version_in_range(version: dllVer, test_version:\"7.0.6000.21000\", test_version2:\"7.0.6000.21255\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.18000\", test_version2:\"8.0.6001.18922\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.23000\", test_version2:\"8.0.6001.23013\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n exit(0);\n }\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n\n else if(hotfix_check_sp(win2003:3) > 0)\n {\n SP = get_kb_item(\"SMB/Win2003/ServicePack\");\n if(\"Service Pack 2\" >< SP)\n {\n ## 8.0 < 8.0.6001.18923\n if(version_in_range(version: dllVer, test_version:\"6.0.0000.0000\", test_version2:\"6.0.3790.4695\") ||\n version_in_range(version: dllVer, test_version:\"7.0.0000.00000\", test_version2:\"7.0.6000.17054\")||\n version_in_range(version: dllVer, test_version:\"7.0.6000.21000\", test_version2:\"7.0.6000.21255\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.18000\", test_version2:\"8.0.6001.18922\")||\n version_in_range(version: dllVer, test_version:\"8.0.6001.23000\", test_version2:\"8.0.6001.23013\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n exit(0);\n }\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n }\n}\n\nsysPath = smb_get_system32root();\nif(sysPath)\n{\n dllVer = fetch_file_version(sysPath:sysPath, file_name:\"Ieframe.dll\");\n if(!dllVer){\n exit(0);\n }\n}\n\nif(hotfix_check_sp(win7:1) > 0)\n{\n if(version_in_range(version:dllVer, test_version:\"8.0.7600.16000\", test_version2:\"8.0.7600.16587\")||\n version_in_range(version:dllVer, test_version:\"8.0.7600.20000\", test_version2:\"8.0.7600.20707\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n}\n\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "seebug": [{"lastseen": "2017-11-19T18:10:38", "description": "BUGTRAQ ID: 40409\r\nCVE ID: CVE-2010-1257\r\n\r\nInternet Explorer\u662fWindows\u64cd\u4f5c\u7cfb\u7edf\u4e2d\u9ed8\u8ba4\u6346\u7ed1\u7684web\u6d4f\u89c8\u5668\u3002\r\n\r\nInternet Explorer\u5728\u8fc7\u6ee4HTML\u65f6\u5904\u7406\u4f7f\u7528\u7279\u5b9a\u5b57\u7b26\u4e32\u7684\u5185\u5bb9\u7684\u65b9\u5f0f\u5b58\u5728\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u4ee5\u901a\u8fc7\u521b\u5efa\u7279\u5236\u7684\u7f51\u9875\u6765\u5229\u7528\u8fd9\u4e2a\u6f0f\u6d1e\uff0c\u5982\u679c\u7528\u6237\u67e5\u770b\u4e86\u8be5\u7f51\u9875\u5c31\u4f1a\u5bfc\u81f4\u4fe1\u606f\u6cc4\u9732\u3002\u6210\u529f\u5229\u7528\u8fd9\u4e2a\u6f0f\u6d1e\u7684\u653b\u51fb\u8005\u53ef\u4ee5\u5bf9\u7528\u6237\u6267\u884c\u8de8\u7ad9\u811a\u672c\uff0c\u5141\u8bb8\u653b\u51fb\u8005\u5728\u7528\u6237\u7684\u5b89\u5168\u73af\u5883\u4e2d\u5bf9\u4f7f\u7528toStaticHTML API\u7684\u7ad9\u70b9\u6267\u884c\u811a\u672c\u3002\r\n\r\n\u8fd9\u4e2a\u6f0f\u6d1e\u4ec5\u5f71\u54cdInternet Explorer 8\u4e2d\u7684Quirk\u6e32\u67d3\u6a21\u5f0f\u3002\n\nMicrosoft Internet Explorer 8.0\n\u4e34\u65f6\u89e3\u51b3\u65b9\u6cd5\uff1a\r\n\r\n* \u5c06Internet Explorer\u914d\u7f6e\u4e3a\u5728Internet\u548c\u672c\u5730Intranet\u5b89\u5168\u533a\u57df\u4e2d\u8fd0\u884cActiveX\u63a7\u4ef6\u548c\u6d3b\u52a8\u811a\u672c\u4e4b\u524d\u8fdb\u884c\u63d0\u793a\u3002\r\n \r\n* \u5c06Internet\u548c\u672c\u5730Intranet\u5b89\u5168\u533a\u57df\u8bbe\u7f6e\u8bbe\u4e3a\u201c\u9ad8\u201d\uff0c\u4ee5\u4fbf\u5728\u8fd9\u4e9b\u533a\u57df\u4e2d\u8fd0\u884cActiveX\u63a7\u4ef6\u548c\u6d3b\u52a8\u811a\u672c\u4e4b\u524d\u8fdb\u884c\u63d0\u793a\u3002\r\n\r\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nMicrosoft\r\n---------\r\nMicrosoft\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08MS10-035\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nMS10-035\uff1aCumulative Security Update for Internet Explorer (982381)\r\n\u94fe\u63a5\uff1ahttp://www.microsoft.com/technet/security/bulletin/MS10-035.mspx?pf=true", "published": "2010-06-10T00:00:00", "type": "seebug", "title": "Microsoft IE toStaticHTML\u8de8\u57df\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\uff08MS10-035\uff09", "bulletinFamily": "exploit", "cvelist": ["CVE-2010-1257"], "modified": "2010-06-10T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-19782", "id": "SSV:19782", "sourceData": "", "sourceHref": "", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "htbridge": [{"lastseen": "2017-06-23T23:08:18", "bulletinFamily": "software", "cvelist": ["CVE-2010-0817"], "description": "High-Tech Bridge SA Security Research Lab has discovered vulnerability in Microsoft SharePoint Server 2007 which could be exploited to perform cross-site scripting attacks. \n \n1) Cross-site scripting vulnerability in Microsoft SharePoint Server 2007: CVE-2010-0817 \nAn input sanitation error was found in the \"cid0\" parameter in /_layouts/help.aspx. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. \n \nExploitation example: \n \nhttp://host/_layouts/help.aspx?cid0=MS.WSS.manifest.xml%00%3Cscript%3Ealert% 28%27XSS%27%29%3C/script%3E&tid=X \n\n", "modified": "2010-04-12T00:00:00", "published": "2010-04-12T00:00:00", "id": "HTB22350", "href": "https://www.htbridge.com/advisory/HTB22350", "type": "htbridge", "title": "Cross-site Scripting Vulnerability in Microsoft SharePoint Server 2007", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N/"}}], "exploitdb": [{"lastseen": "2016-02-01T16:31:17", "description": "Microsoft SharePoint Server 2007 XSS Vulnerability. CVE-2010-0817. Webapps exploit for windows platform", "published": "2010-04-29T00:00:00", "type": "exploitdb", "title": "Microsoft SharePoint Server 2007 - XSS Vulnerability", "bulletinFamily": "exploit", "cvelist": ["CVE-2010-0817"], "modified": "2010-04-29T00:00:00", "id": "EDB-ID:12450", "href": "https://www.exploit-db.com/exploits/12450/", "sourceData": "Vulnerability ID: HTB22350\r\n\r\nReference:\r\nhttp://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html\r\nhttp://www.microsoft.com/technet/security/advisory/983438.mspx\r\n\r\nProduct: Microsoft SharePoint Server 2007\r\n\r\nVendor: Microsoft Corporation\r\n\r\nVulnerable Version: 12.0.0.6421 and Probably Prior Versions Vendor\r\nNotification: 12 April 2010 Vulnerability Type: XSS (Сross Site Sсriрting)\r\n\r\nStatus: Not Fixed, Vendor Alerted, Awaiting Vendor Response Risk level:\r\nMedium\r\n\r\nCredit: High-Tech Bridge SA (http://www.htbridge.ch/)\r\n\r\nVulnerability Details:\r\n\r\nUser can execute arbitrary JavaScript code within the vulnerable\r\napplication.\r\n\r\nThe vulnerability exists due to failure in the \"/_layouts/help.aspx\" script\r\nto properly sanitize user-supplied input in \"cid0\" variable. Successful\r\nexploitation of this vulnerability could result in a compromise of the\r\napplication, theft of cookie-based authentication credentials, disclosure or\r\nmodification of sensitive data.\r\n\r\nAn attacker can use browser to exploit this vulnerability. The following PoC\r\nis available:\r\n\r\nhttp://host/_layouts/help.aspx?cid0=MS.WSS.manifest.xml%00%3Cscript%3Ealert%28%27XSS%27%29%3C/script%3E&tid=X\r\n\r\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://www.exploit-db.com/download/12450/"}], "mskb": [{"lastseen": "2021-01-01T22:51:49", "bulletinFamily": "microsoft", "cvelist": ["CVE-2010-1261", "CVE-2010-1259", "CVE-2010-0255", "CVE-2010-1257", "CVE-2010-1262", "CVE-2010-1260"], "description": "<html><body><p>Resolves vulnerabilities in Internet Explorer that could allow remote code execution if a user uses Internet Explorer to view a specially crafted Web page.</p><h2></h2><div class=\"kb-notice-section section\">The update that this article describes has been replaced by a newer update. To resolve this problem, install the most current cumulative security update for Internet Explorer. To install the most current update, visit the following Microsoft website:<div class=\"indent\"><a href=\"http://www.microsoft.com/technet/security/current.aspx\" id=\"kb-link-2\" target=\"_self\">http://www.microsoft.com/technet/security/current.aspx</a><a href=\"http://update.microsoft.com\" id=\"kb-link-3\" target=\"_self\">http://update.microsoft.com</a></div>For more technical information about the most current cumulative security update for Internet Explorer, visit the following Microsoft website:<div class=\"indent\"><a href=\"http://www.microsoft.com/technet/security/current.aspx\" id=\"kb-link-4\" target=\"_self\">http://www.microsoft.com/technet/security/current.aspx</a></div></div><h2>INTRODUCTION</h2><div class=\"kb-summary-section section\">Microsoft has released security bulletin MS10-035. To view the complete security bulletin, visit one of the following Microsoft websites: <br/><ul class=\"sbody-free_list\"><li>Home users:<br/><br/><div class=\"indent\"><a href=\"http://www.microsoft.com/security/updates/bulletins/201006.aspx\" id=\"kb-link-5\" target=\"_self\">http://www.microsoft.com/security/updates/bulletins/201006.aspx</a></div><span class=\"text-base\">Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update website now: <br/><div class=\"indent\"><a href=\"http://update.microsoft.com/microsoftupdate/\" id=\"kb-link-6\" target=\"_self\">http://update.microsoft.com/microsoftupdate/</a></div></li><li>IT professionals:<br/><br/><div class=\"indent\"><a href=\"http://www.microsoft.com/technet/security/bulletin/ms10-035.mspx\" id=\"kb-link-7\" target=\"_self\">http://www.microsoft.com/technet/security/bulletin/MS10-035.mspx</a></div></li></ul><span><h3 class=\"sbody-h3\">How to obtain help and support for this security update</h3> <br/>Help installing updates: <br/><a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-8\" target=\"_self\">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals: <br/><a href=\"http://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-9\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/>Help protect your computer that is running Windows from viruses and malware:<br/><a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-10\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country: <br/><a href=\"https://support.microsoft.com/common/international.aspx\" id=\"kb-link-11\" target=\"_self\">International Support</a><br/><br/></span></div><h2>Fix it for me</h2><div class=\"kb-resolution-section section\">This fixit solution described in this section is not intended to be a replacement for any security update. We recommend that you always install the latest security updates. However, we offer this fixit solution as a workaround option for some scenarios. <br/><br/><br/><br/>For more information about this workaround, visit the following Microsoft Security Advisory Web page: <br/><br/><div class=\"indent\"><a href=\"http://www.microsoft.com/technet/security/advisory/980088.mspx\" id=\"kb-link-12\" target=\"_self\">http://www.microsoft.com/technet/security/advisory/980088.mspx</a></div>The advisory provides more information about the issue, including the following: <br/><br/><ul class=\"sbody-free_list\"><li>The scenarios in which you might apply or disable the workaround. </li><li>How to manually apply the workaround. </li></ul> <br/>Specifically, to see this information, look for the <strong class=\"uiterm\">General Information</strong> heading, then expand the <strong class=\"uiterm\">Suggested actions</strong> section, and then expand the <strong class=\"uiterm\">Workaround section</strong>. <br/><br/>To automatically apply this resolution, click the <span class=\"text-base\">Fix this problem</span> link under the \"Enable Network Protocol Lockdown\" heading. Then, click <strong class=\"uiterm\">Run</strong> in the <strong class=\"uiterm\">File Download</strong> dialog box and follow the steps in the wizard. This applies the \"enable network protocol lockdown\" workaround that is listed in CVE-2010-0255.<br/><br/><br/>To automatically undo the fix and restore the original settings, click the <span class=\"text-base\">Fix this problem</span> link under the \"Disable Network Protocol Lockdown\" heading. Then, click <strong class=\"uiterm\">Run</strong> in the <strong class=\"uiterm\">File Download</strong> dialog box and follow the steps in the wizard. This removes the \"enable network protocol lockdown\" workaround that is listed in CVE-2010-0255.<br/><br/>Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. For more information about the workarounds, see the <a href=\"http://www.microsoft.com/technet/security/advisory/980088.mspx\" id=\"kb-link-13\" target=\"_self\">security advisory</a>.<br/><br/><br/><br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">Enable Network Protocol Lockdown</th><th class=\"sbody-th\"></th><th class=\"sbody-th\">Disable Network Protocol Lockdown</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span><div caption=\"Microsoft Fix it\" fix-it=\"\" link=\"http://go.microsoft.com/?linkid=9709676\" text=\"Download\"></div></span></td><td class=\"sbody-td\"></td><td class=\"sbody-td\"><span><div caption=\"Microsoft Fix it\" fix-it=\"\" link=\"http://go.microsoft.com/?linkid=9709677\" text=\"Download\"></div></span></td></tr></table></div><br/><span class=\"text-base\">Notes</span><ul class=\"sbody-free_list\"><li>This Fix it can be used with supported versions of Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2.</li><li>This wizard may be in English only. However, the automatic fix also works for other language versions of Windows.</li><li>If you are not on the computer that has the problem, you can save the automatic fix to a flash drive or to a CD, and then you can run it on the computer that has the problem. </li></ul>For more information about the Internet Explorer Network Protocol Lockdown functionality, visit the following Microsoft Web page: <br/><br/><br/><div class=\"indent\"><a href=\"http://technet.microsoft.com/en-us/library/cc737488(ws.10).aspx\" id=\"kb-link-14\" target=\"_self\">http://technet.microsoft.com/en-us/library/cc737488(WS.10).aspx</a></div></div><h2>More Information</h2><div class=\"kb-moreinformation-section section\"><h3 class=\"sbody-h3\">Non-security-related fixes that are included in this security update</h3><h4 class=\"sbody-h4\">General distribution release (GDR) fixes</h4>Individual updates may not be installed, depending on the version of Windows and on the version of the affected application. See the individual articles to determine your update status.<br/><br/><br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">Article number</th><th class=\"sbody-th\">Article title</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/981286\" id=\"kb-link-15\">981286 </a></td><td class=\"sbody-td\">A Web page that uses the \"table-layout:fixed\" attribute is unexpectedly displayed in Compatibility View in Internet Explorer 8 </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982075\" id=\"kb-link-16\">982075 </a></td><td class=\"sbody-td\">The 32-bit version of toolbars in the 32-bit version of Internet Explorer 8 randomly disappear </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982085\" id=\"kb-link-17\">982085 </a></td><td class=\"sbody-td\">The ActiveX control that is used to hide or to the reset browser chrome does not work correctly in Window Internet Explorer 8 </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982367\" id=\"kb-link-18\">982367 </a></td><td class=\"sbody-td\">InfoPath.exe stops working when you press an arrow key on a computer that has Internet Explorer 8 installed </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/977416\" id=\"kb-link-19\">977416 </a></td><td class=\"sbody-td\">Some table cells are not displayed when you use Internet Explorer 8 to browse a HTML webpage </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982372\" id=\"kb-link-20\">982372 </a></td><td class=\"sbody-td\">The \"Load time\" fields of some BHOs are blank in Internet Explorer 8</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982086\" id=\"kb-link-21\">982086 </a></td><td class=\"sbody-td\">The title of a custom toolbar is not displayed in Internet Explorer 8</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982632\" id=\"kb-link-22\">982632 </a></td><td class=\"sbody-td\">A Compatibility View list update is available for Windows Internet Explorer 8: May 25, 2010 </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982368\" id=\"kb-link-23\">982368 </a></td><td class=\"sbody-td\">You cannot save a webpage as the complete Web page format or as the single file web archive format in Internet Explorer 8 </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982087\" id=\"kb-link-24\">982087 </a></td><td class=\"sbody-td\">Internet Explorer 8 may crash intermittently if you enable SmartScreen Filter </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982366\" id=\"kb-link-25\">982366 </a></td><td class=\"sbody-td\">The Mshtml.dll module is unexpectedly rebased in Internet Explorer 7 </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982072\" id=\"kb-link-26\">982072 </a></td><td class=\"sbody-td\">When you click a dialog box on a webpage in Internet Explorer 8, an event on the webpage is triggered unexpectedly</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982074\" id=\"kb-link-27\">982074 </a></td><td class=\"sbody-td\">Certain lines of text are visible over the ribbon or the browser scroll bar in the OneNote 2010 web application in Internet Explorer 8</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/982093\" id=\"kb-link-28\">982093 </a></td><td class=\"sbody-td\">You receive an error message in Windows Media Player when you try to open some media files in Internet Explorer 8 on a computer that is running Windows 7</td></tr></table></div></div><h2></h2><div class=\"kb-moreinformation-section section\"><h4 class=\"sbody-h4\">Hotfixes</h4>Security update 982381 packages for Windows XP and for Windows Server 2003 include Windows Internet Explorer hotfix files and general distribution release (GDR) files. If no existing Internet Explorer files are from the hotfix environment, security update 982381 installs the GDR files. <br/><br/>Hotfixes are intended to correct only the problems that are described in the Microsoft Knowledge Base articles that are associated with the hotfixes. Apply hotfixes only to systems that are experiencing these specific problems. <br/><br/>These hotfixes may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next service pack that contains these hotfixes. <span>For more information about how to install the hotfixes that are included in security update 982381, click the following article number to view the article in the Microsoft Knowledge Base: <br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/897225\" id=\"kb-link-29\">897225 </a>How to install hotfixes that are included in cumulative security updates for Internet Explorer </div></span><br/><span class=\"text-base\">Note</span> In addition to installing hotfix files, make sure that you review the Microsoft Knowledge Base article that is associated with the specific hotfix that you have to install. This helps you determine the registry modification that is required to enable that specific hotfix. <br/><br/><span>For more information about how to determine whether your existing Internet Explorer files are from the hotfix or from the GDR environment, click the following article number to view the article in the Microsoft Knowledge Base: <br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/824994\" id=\"kb-link-30\">824994 </a>Description of the contents of Windows XP Service Pack 2 and Windows Server 2003 software update packages </div></span></div><h2>FILE INFORMATION</h2><div class=\"kb-summary-section section\"><a class=\"bookmark\" id=\"fileinfo\"></a>The English (United States) version of this software update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). Note that dates and times for these files on your local computer are displayed in your local time and with your current daylight savings time bias. The dates and times may also change when you perform certain operations on the files. <br/><br/><h3 class=\"sbody-h3\">Windows 2000 file information</h3><br/><h4 class=\"sbody-h4\">Internet Explorer 5.01</h4><br/><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 5.01 with Service Pack 4 on all supported versions of Windows 2000 </h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">5.0.3888.1400</td><td class=\"sbody-td\">792,848</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Danim.dll</td><td class=\"sbody-td\">6.1.9.729</td><td class=\"sbody-td\">1,134,352</td><td class=\"sbody-td\">10-Dec-2007</td><td class=\"sbody-td\">19:45</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.1.9.729</td><td class=\"sbody-td\">325,904</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iecustom.dll</td><td class=\"sbody-td\">6.0.2800.1585</td><td class=\"sbody-td\">43,984</td><td class=\"sbody-td\">13-Oct-2006</td><td class=\"sbody-td\">23:50</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">5.0.3888.1400</td><td class=\"sbody-td\">100,112</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inseng.dll</td><td class=\"sbody-td\">5.0.3888.1400</td><td class=\"sbody-td\">74,000</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">5.0.3888.1400</td><td class=\"sbody-td\">13,584</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">5.0.3888.1400</td><td class=\"sbody-td\">2,305,296</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">5.0.3888.1400</td><td class=\"sbody-td\">149,776</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">5.0.3888.1400</td><td class=\"sbody-td\">48,912</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">5.0.3888.1400</td><td class=\"sbody-td\">1,115,920</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shlwapi.dll</td><td class=\"sbody-td\">5.0.3900.7392</td><td class=\"sbody-td\">282,896</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">00:02</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.2704</td><td class=\"sbody-td\">66,832</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">5.51.3888.1400</td><td class=\"sbody-td\">84,240</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">5.0.3888.1400</td><td class=\"sbody-td\">434,960</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">5.0.3888.1400</td><td class=\"sbody-td\">451,856</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iecustom.dll</td><td class=\"sbody-td\">6.0.2800.1585</td><td class=\"sbody-td\">43,984</td><td class=\"sbody-td\">13-Oct-2006</td><td class=\"sbody-td\">23:50</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 6</h4><br/><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 6 with Service Pack 1 on all supported versions of Windows 2000 </h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iecustom.dll</td><td class=\"sbody-td\">6.0.2800.1585</td><td class=\"sbody-td\">43,984</td><td class=\"sbody-td\">13-Oct-2006</td><td class=\"sbody-td\">23:50</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.2800.2006</td><td class=\"sbody-td\">1,018,368</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">22:49</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Cdfview.dll</td><td class=\"sbody-td\">6.0.2800.2006</td><td class=\"sbody-td\">143,360</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">22:49</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Danim.dll</td><td class=\"sbody-td\">6.3.1.148</td><td class=\"sbody-td\">1,054,208</td><td class=\"sbody-td\">25-Sep-2009</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.2800.1649</td><td class=\"sbody-td\">351,744</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:15</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.2800.1649</td><td class=\"sbody-td\">192,512</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:15</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.2800.1649</td><td class=\"sbody-td\">236,032</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:15</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inseng.dll</td><td class=\"sbody-td\">6.0.2800.1649</td><td class=\"sbody-td\">69,632</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">6.0.2800.1649</td><td class=\"sbody-td\">12,288</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.2800.1649</td><td class=\"sbody-td\">2,710,528</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:15</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">6.0.2800.2006</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">22:49</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.2800.1649</td><td class=\"sbody-td\">498,176</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:15</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">6.0.2800.1649</td><td class=\"sbody-td\">34,816</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:15</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.2800.2006</td><td class=\"sbody-td\">1,352,192</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">22:48</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shlwapi.dll</td><td class=\"sbody-td\">6.0.2800.2006</td><td class=\"sbody-td\">402,944</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">22:48</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">56,832</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:13</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.2800.1649</td><td class=\"sbody-td\">471,040</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.2800.1649</td><td class=\"sbody-td\">576,512</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMGDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.2800.2006</td><td class=\"sbody-td\">1,018,368</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">22:49</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Cdfview.dll</td><td class=\"sbody-td\">6.0.2800.2006</td><td class=\"sbody-td\">143,360</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">22:49</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Danim.dll</td><td class=\"sbody-td\">6.3.1.148</td><td class=\"sbody-td\">1,054,208</td><td class=\"sbody-td\">25-Sep-2009</td><td class=\"sbody-td\">05:48</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.2800.1650</td><td class=\"sbody-td\">351,744</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.2800.1650</td><td class=\"sbody-td\">192,512</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.2800.1650</td><td class=\"sbody-td\">236,544</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:10</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inseng.dll</td><td class=\"sbody-td\">6.0.2800.1650</td><td class=\"sbody-td\">69,632</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:10</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">6.0.2800.1650</td><td class=\"sbody-td\">12,288</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:11</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.2800.1650</td><td class=\"sbody-td\">2,717,184</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">6.0.2800.2006</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">22:49</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.2800.1650</td><td class=\"sbody-td\">498,176</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">6.0.2800.1650</td><td class=\"sbody-td\">38,912</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.2800.2006</td><td class=\"sbody-td\">1,352,192</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">22:48</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shlwapi.dll</td><td class=\"sbody-td\">6.0.2800.2006</td><td class=\"sbody-td\">402,944</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">22:48</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">56,832</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:08</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.2800.1650</td><td class=\"sbody-td\">473,088</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:11</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.2800.1650</td><td class=\"sbody-td\">587,776</td><td class=\"sbody-td\">14-Apr-2010</td><td class=\"sbody-td\">23:11</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">RTMQFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iecustom.dll</td><td class=\"sbody-td\">6.0.2800.1585</td><td class=\"sbody-td\">43,984</td><td class=\"sbody-td\">13-Oct-2006</td><td class=\"sbody-td\">23:50</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">Not Applicable</td></tr></table></div><h3 class=\"sbody-h3\">Windows XP and Windows Server 2003 file information</h3><br/><ul class=\"sbody-free_list\"><li>The files that apply to a specific milestone (RTM, SP<strong class=\"sbody-strong\">n</strong>) and service branch (QFE, GDR) are noted in the\"SP requirement\" and\"Service branch\" columns. </li><li>GDR service branches contain only fixes that are broadly released to address widespread, critical issues. QFE service branches contain hotfixes in addition to broadly released fixes. </li><li> In addition to the files that are listed in these tables, this software update also installs an associated security catalog file (KB<strong class=\"sbody-strong\">number</strong>.cat) that is signed with a Microsoft digital signature. </li></ul><h4 class=\"sbody-h4\">Internet Explorer 6</h4><br/><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 6 on all supported 32-bit versions of Windows XP</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">1,023,488</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Cdfview.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">151,040</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Danim.dll</td><td class=\"sbody-td\">6.3.1.148</td><td class=\"sbody-td\">1,054,208</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.2900.3698</td><td class=\"sbody-td\">357,888</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.2900.3698</td><td class=\"sbody-td\">205,312</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">55,808</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:41</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedw.exe</td><td class=\"sbody-td\">5.1.2600.3698</td><td class=\"sbody-td\">18,432</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">251,392</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inseng.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">96,256</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">16,384</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">3,065,344</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">449,024</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">146,432</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">532,480</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">39,424</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">1,506,304</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shlwapi.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">474,112</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">61,952</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">624,640</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">662,016</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpsp3res.dll</td><td class=\"sbody-td\">5.1.2600.3698</td><td class=\"sbody-td\">352,768</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:21</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">1,024,000</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Cdfview.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">151,040</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Danim.dll</td><td class=\"sbody-td\">6.3.1.148</td><td class=\"sbody-td\">1,054,208</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.2900.3698</td><td class=\"sbody-td\">357,888</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.2900.3698</td><td class=\"sbody-td\">205,312</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">55,808</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedw.exe</td><td class=\"sbody-td\">5.1.2600.3698</td><td class=\"sbody-td\">18,432</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:29</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">251,904</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inseng.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">96,256</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">16,384</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">3,073,024</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">449,024</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">146,432</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">532,480</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">39,424</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">1,509,888</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shlwapi.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">474,112</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">61,952</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">628,224</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.2900.3698</td><td class=\"sbody-td\">668,672</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">15:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpsp3res.dll</td><td class=\"sbody-td\">5.1.2600.3698</td><td class=\"sbody-td\">352,768</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:21</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">1,025,024</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:44</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">251,904</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">3,073,024</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">1,509,888</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">61,952</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">627,712</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">667,136</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:09</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">1,025,024</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:00</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">14:05</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:00</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">251,904</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:00</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">3,073,536</td><td class=\"sbody-td\">17-Apr-2010</td><td class=\"sbody-td\">04:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">1,509,888</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:00</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">61,952</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:00</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">628,736</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.2900.5969</td><td class=\"sbody-td\">668,672</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">16:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 6 on all supported 32-bit versions of Windows Server 2003</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,033,216</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">361,472</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">209,920</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">07:27</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">3,140,608</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">537,600</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,519,104</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">707,072</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">16:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">672,256</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,033,216</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">361,472</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">209,920</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">16:44</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">3,142,656</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">537,600</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,519,616</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">707,584</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">16:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">672,768</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 6 on all supported Itanium-based versions of Windows Server 2003</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">2,542,592</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">1,009,152</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">640,512</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">997,888</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">154,112</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">9,394,176</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,845,760</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">116,736</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">3,696,640</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">205,824</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,631,232</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,706,496</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wbrowseui.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,033,216</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">361,472</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">209,920</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">3,140,608</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">537,600</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wshdocvw.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,519,104</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wtdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">707,072</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ww03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">672,256</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">2,542,592</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:29</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">1,009,152</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:29</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">640,512</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:29</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">997,888</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:29</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">154,112</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:29</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:29</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">9,401,344</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:29</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,845,760</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">116,736</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">3,697,664</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">205,824</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,633,280</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,708,032</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wbrowseui.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,033,216</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">361,472</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">209,920</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">3,142,656</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">537,600</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wshdocvw.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,519,616</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wtdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">707,584</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ww03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">672,768</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 6 on all supported x64-based versions of Windows Server 2003 and of Windows XP Professional</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,605,120</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">562,176</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">332,288</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">566,784</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">96,256</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">370,176</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">6,020,608</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">900,608</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:32</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">64,000</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">2,458,112</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">94,208</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,099,776</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">44,032</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,195,008</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wbrowseui.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,033,216</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">361,472</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">209,920</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">3,140,608</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">537,600</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wshdocvw.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,519,104</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wtdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">707,072</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ww03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">672,256</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,605,120</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">562,176</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">332,288</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">566,784</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">96,256</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">370,176</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">6,023,168</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">900,608</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">64,000</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">2,458,624</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">94,208</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,101,312</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">44,032</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,196,544</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wbrowseui.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,033,216</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">361,472</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">6.3.3790.4696</td><td class=\"sbody-td\">209,920</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2009.10.31.10</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">3,142,656</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">537,600</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wshdocvw.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">1,519,616</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wtdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">707,584</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ww03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4696</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">6.0.3790.4696</td><td class=\"sbody-td\">672,768</td><td class=\"sbody-td\">21-Apr-2010</td><td class=\"sbody-td\">03:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><br/><h4 class=\"sbody-h4\">Internet Explorer 7</h4><br/><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 7 on all supported 32-bit versions of Windows XP</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.17055</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">133,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:25</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:24</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">11:43</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">22-Feb-2010</td><td class=\"sbody-td\">22:04</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.17055</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">6,067,200</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">22-Feb-2010</td><td class=\"sbody-td\">22:09</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">192,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:24</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">634,656</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">11:43</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.17063</td><td class=\"sbody-td\">3,600,384</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">05:50</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">477,696</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,168,384</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">832,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.21256</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">132,608</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">13:20</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">13:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">11:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">22-Feb-2010</td><td class=\"sbody-td\">22:04</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21256</td><td class=\"sbody-td\">388,608</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">6,071,296</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">22-Feb-2010</td><td class=\"sbody-td\">22:09</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">13:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">634,648</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">11:08</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.21264</td><td class=\"sbody-td\">3,603,456</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">477,696</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,171,968</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">841,216</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 7 on all supported 32-bit versions of Windows Server 2003</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.17055</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">133,120</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">05:52</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">05:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">12:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">02-Mar-2010</td><td class=\"sbody-td\">18:23</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.17055</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">6,067,200</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">02-Mar-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">192,512</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">20-Apr-2010</td><td class=\"sbody-td\">05:51</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">634,656</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">12:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.17063</td><td class=\"sbody-td\">3,600,384</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:28</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">477,696</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,168,384</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">832,512</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">09:02</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.21256</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">132,608</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">11:49</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">11:48</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">11:00</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">02-Mar-2010</td><td class=\"sbody-td\">18:23</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21256</td><td class=\"sbody-td\">388,608</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">6,071,296</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">02-Mar-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">15:23</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">634,648</td><td class=\"sbody-td\">16-Apr-2010</td><td class=\"sbody-td\">11:00</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.21264</td><td class=\"sbody-td\">3,603,456</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">477,696</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,171,968</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">841,216</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 7 on all supported Itanium-based versions of Windows Server 2003</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">283,136</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.17055</td><td class=\"sbody-td\">49,152</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">984,576</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">645,632</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">328,192</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">965,632</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">179,712</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">135,680</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">385,536</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">503,808</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">1,074,688</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.17055</td><td class=\"sbody-td\">756,736</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">147,456</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">11,710,464</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">980,992</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">460,288</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">99,840</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">556,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">30,720</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">787,736</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">2,440,192</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">985,600</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">144,384</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.17063</td><td class=\"sbody-td\">10,079,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,525,248</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">492,032</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">2,232,832</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">275,968</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">122,368</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">130,048</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">2,592,768</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">653,824</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,922,048</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wadvpack.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wcorpol.dll</td><td class=\"sbody-td\">2007.0.0.17055</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wextmgr.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">133,120</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wicardie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakeng.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieaksie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakui.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.17055</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">6,067,200</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">192,512</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiernonce.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiertutil.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieudinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiexplore.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">634,656</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Winetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wjsproxy.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeeds.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">7.0.6000.17063</td><td class=\"sbody-td\">3,600,384</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtmled.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">477,696</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsrating.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Woccache.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurl.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,168,384</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwebcheck.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">832,512</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">283,136</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.21256</td><td class=\"sbody-td\">49,152</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">984,576</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">645,632</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">328,192</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">965,632</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">179,712</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">135,680</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">385,536</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">503,808</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">1,074,688</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21256</td><td class=\"sbody-td\">764,416</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">147,456</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">11,720,192</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">980,992</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">460,800</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">99,840</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">556,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">30,720</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">786,712</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">2,440,192</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">985,600</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">144,384</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.21264</td><td class=\"sbody-td\">10,086,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,525,248</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">492,032</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">2,232,832</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">275,968</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">122,368</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">130,048</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">2,598,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">653,824</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,939,968</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wadvpack.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wcorpol.dll</td><td class=\"sbody-td\">2007.0.0.21256</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wextmgr.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">132,608</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wicardie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakui.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21256</td><td class=\"sbody-td\">388,608</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">6,071,296</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiernonce.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiertutil.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiexplore.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">634,648</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Winetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wjsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">7.0.6000.21264</td><td class=\"sbody-td\">3,603,456</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">477,696</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsrating.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Woccache.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurl.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,171,968</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwebcheck.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">841,216</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:17</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 7 on all supported x64-based versions of Windows Server 2003 and of Windows XP Professional </h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">161,280</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.17055</td><td class=\"sbody-td\">22,016</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">508,416</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">314,368</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">207,360</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">485,376</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">85,504</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">84,992</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">195,584</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">267,776</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">422,400</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.17055</td><td class=\"sbody-td\">476,672</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">7,068,160</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:24</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">983,552</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">57,344</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">371,712</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">711,448</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">2,076,672</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">32,256</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">580,608</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.17063</td><td class=\"sbody-td\">5,693,440</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">758,784</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">242,176</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,129,984</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">164,864</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">64,000</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">108,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,436,160</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">295,936</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,042,432</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:25</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wadvpack.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wcorpol.dll</td><td class=\"sbody-td\">2007.0.0.17055</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wextmgr.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">133,120</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wicardie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakeng.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieaksie.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakui.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.17055</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2017.0.0.17055</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">6,067,200</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">192,512</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiernonce.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiertutil.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieudinit.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiexplore.exe</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">634,656</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Winetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wjsproxy.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeeds.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">7.0.6000.17063</td><td class=\"sbody-td\">3,600,384</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtmled.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">477,696</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsrating.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Woccache.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurl.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">1,168,384</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwebcheck.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">7.0.6000.17055</td><td class=\"sbody-td\">832,512</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">161,280</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.21256</td><td class=\"sbody-td\">22,016</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">508,416</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">314,368</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">207,360</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">485,376</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">85,504</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">84,992</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">195,584</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">267,776</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">422,400</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21256</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">7,073,280</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:18</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">983,552</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">250,368</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">57,344</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">371,712</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">711,456</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">2,077,184</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">32,256</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">580,608</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.21264</td><td class=\"sbody-td\">5,696,512</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">758,784</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">242,688</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,129,984</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">164,864</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">64,000</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">108,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,440,768</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">295,936</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,052,160</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wadvpack.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wcorpol.dll</td><td class=\"sbody-td\">2007.0.0.21256</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wextmgr.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">132,608</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wicardie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakui.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21256</td><td class=\"sbody-td\">388,608</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2017.0.0.21256</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">6,071,296</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiernonce.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiertutil.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiexplore.exe</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">634,648</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Winetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wjsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">7.0.6000.21264</td><td class=\"sbody-td\">3,603,456</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">477,696</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsrating.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Woccache.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurl.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">1,171,968</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwebcheck.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">7.0.6000.21256</td><td class=\"sbody-td\">841,216</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 8</h4><br/><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 8 on all supported 32-bit versions of Windows XP</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">13:30</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.18923</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">11,076,096</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,985,536</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">5,950,976</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,209,344</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">916,480</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpshims.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:41</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">13:55</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23014</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">11,078,144</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">23:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,986,048</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">5,953,024</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,209,856</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">919,040</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpshims.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">10:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 8 on all supported 32-bit versions of Windows Server 2003</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">12:47</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.18923</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">11,076,096</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,985,536</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">5,950,976</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,209,344</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">916,480</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpshims.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:32</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">05-May-2010</td><td class=\"sbody-td\">12:49</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23014</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">11,078,144</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">03:57</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,986,048</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">5,953,024</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,209,856</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">919,040</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpshims.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">06-May-2010</td><td class=\"sbody-td\">13:31</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 8 on all supported x64-based versions of Windows Server 2003 and of Windows XP Professional </h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:44</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.18923</td><td class=\"sbody-td\">459,776</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:44</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,019,904</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:44</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">12,468,736</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:44</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">252,416</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">718,848</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">2,334,208</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,538,560</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">31,744</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">706,048</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">9,250,816</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,062,912</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">243,712</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,484,288</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,147,904</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpshims.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.18923</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedvtool.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">11,076,096</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieproxy.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiertutil.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,985,536</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Winetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wjsproxy.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeeds.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">5,950,976</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Woccache.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">1,209,344</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">916,480</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wxpshims.dll</td><td class=\"sbody-td\">8.0.6001.18923</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">16:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">03:59</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23014</td><td class=\"sbody-td\">459,776</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">03:59</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,019,904</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">03:59</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">12,470,272</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">03:59</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">252,928</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">718,848</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:00</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">2,333,696</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:00</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,539,072</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:00</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">31,744</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:00</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">706,048</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">9,254,912</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:00</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,062,912</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">243,712</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,487,360</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:00</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,150,976</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:00</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpshims.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:00</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23014</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">11,078,144</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiertutil.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,986,048</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Winetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wjsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">5,953,024</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Woccache.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">1,209,856</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">919,040</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wxpshims.dll</td><td class=\"sbody-td\">8.0.6001.23014</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">07-May-2010</td><td class=\"sbody-td\">04:01</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><h3 class=\"sbody-h3\">Windows Vista and Windows Server 2008 file information</h3><ul class=\"sbody-free_list\"><li> The files that apply to a specific product, milestone (RTM, SP<strong class=\"sbody-strong\">n</strong>), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table:<br/><br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Version</span></td><td class=\"sbody-td\"><span class=\"text-base\">Product</span></td><td class=\"sbody-td\"><span class=\"text-base\">Milestone</span></td><td class=\"sbody-td\"><span class=\"text-base\">Service branch</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">0</span>.<span class=\"text-base\">16</span>xxx</td><td class=\"sbody-td\">Windows Vista</td><td class=\"sbody-td\">RTM</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">0</span>.<span class=\"text-base\">20</span>xxx</td><td class=\"sbody-td\">Windows Vista</td><td class=\"sbody-td\">RTM</td><td class=\"sbody-td\">LDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">1</span>.<span class=\"text-base\">18</span>xxx</td><td class=\"sbody-td\">Windows Vista SP1 and Windows Server 2008 SP1</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">1</span>.<span class=\"text-base\">22</span>xxx</td><td class=\"sbody-td\">Windows Vista SP1 and Windows Server 2008 SP1</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">LDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">2</span>.<span class=\"text-base\">18</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP2 and Windows Server 2008 SP2</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">2</span>.<span class=\"text-base\">22</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP2 and Windows Server 2008 SP2</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">LDR</td></tr></table></div>In some scenarios in which Internet Explorer 8 has been installed, the following table may apply:<br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Version</span></td><td class=\"sbody-td\"><span class=\"text-base\">Product</span></td><td class=\"sbody-td\"><span class=\"text-base\">Milestone</span></td><td class=\"sbody-td\"><span class=\"text-base\">Service branch</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">8.0.600<span class=\"text-base\">1</span>.<span class=\"text-base\">18</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP2 and Windows Server 2008 SP2</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">8.0.600<span class=\"text-base\">1</span>.<span class=\"text-base\">20</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP2 and Windows Server 2008 SP2</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">LDR</td></tr></table></div></li><li>Service Pack 1 is integrated into Windows Server 2008. Therefore, RTM milestone files apply only to Windows Vista. RTM milestone files have a 6.0.0000.xxxxxx version number. </li><li>GDR service branches contain only fixes that are broadly released to address widespread, critical issues. LDR service branches contain hotfixes in addition to broadly released fixes. </li><li> The MANIFEST files (.manifest) and MUM files (.mum) installed for each environment are<a bookmark-id=\"manifests\" href=\"#manifests\" managed-link=\"\" target=\"\"> listed separately</a>. MUM and MANIFEST files, and the associated security catalog (.cat) files, are critical to maintaining the state of the updated component. The security catalog files (attributes not listed) are signed with a Microsoft digital signature. </li></ul><h4 class=\"sbody-h4\">Internet Explorer 7</h4><br/><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 7 on all supported 32-bit versions of Windows Vista and of Windows Server 2008</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,174,528</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:42</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,175,552</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">1,176,064</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,176,576</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">28,160</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">833,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:42</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">22-Feb-2008</td><td class=\"sbody-td\">05:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">28,160</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">834,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.18005</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">06:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">834,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">06:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">834,560</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6001.18470</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6001.22685</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Admparse.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">72,704</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">07:33</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.16386</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">02-Nov-2006</td><td class=\"sbody-td\">09:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Install.ins</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">460</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">15:01</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Admparse.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">72,704</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Install.ins</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">460</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">15:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">26-Feb-2010</td><td class=\"sbody-td\">04:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:47</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:56</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">458,240</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">18-Sep-2006</td><td class=\"sbody-td\">21:38</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">458,240</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.18470</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:13</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.22685</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:21</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.18470</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmler.dll</td><td class=\"sbody-td\">7.0.6000.16386</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">02-Nov-2006</td><td class=\"sbody-td\">07:33</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.22685</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmler.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">476,672</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">476,672</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">477,184</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">477,184</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:35</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">3,586,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">16:53</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">3,587,584</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">3,602,944</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.18005</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">04:36</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">3,603,456</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:35</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:26</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">26,624</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">16:53</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">634,648</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">20-Oct-2006</td><td class=\"sbody-td\">01:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">20-Oct-2006</td><td class=\"sbody-td\">01:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">20-Oct-2006</td><td class=\"sbody-td\">01:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">20-Oct-2006</td><td class=\"sbody-td\">01:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">26,624</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">634,656</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">18-Sep-2006</td><td class=\"sbody-td\">21:26</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">146,432</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:41</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:47</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">146,432</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">270,848</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.18000</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">07:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">271,360</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.22685</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">6,069,248</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">07:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">6,072,832</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">6,080,000</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">6,081,536</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 7 on all supported Itanium-based versions of Windows Server 2008</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">2,609,664</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">2,611,712</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">2,610,688</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:23</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">2,611,712</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:26</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">2,233,856</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">2,233,856</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:23</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:36</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,923,584</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:41</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">181,760</td><td class=\"sbody-td\">22-Feb-2008</td><td class=\"sbody-td\">05:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:22</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,925,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">181,760</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.18005</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">06:59</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">1,924,096</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:23</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">181,760</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">06:59</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:22</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,925,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:27</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">181,760</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:27</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6001.18470</td><td class=\"sbody-td\">764,416</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6001.22685</td><td class=\"sbody-td\">764,416</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Admparse.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">173,568</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">08:23</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">503,808</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">08:11</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Install.ins</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">460</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">15:00</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Admparse.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">173,568</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:19</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">503,808</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Install.ins</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">460</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">14:59</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">24-Feb-2010</td><td class=\"sbody-td\">14:17</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">1,074,688</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">25-Feb-2010</td><td class=\"sbody-td\">07:30</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">1,074,688</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">1,074,688</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:19</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">1,074,688</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">460,800</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:36</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">460,800</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">460,800</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:19</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">460,800</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">985,600</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">03-Jan-2008</td><td class=\"sbody-td\">18:53</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">985,600</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:22</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">25-Feb-2010</td><td class=\"sbody-td\">07:43</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.18470</td><td class=\"sbody-td\">965,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.22685</td><td class=\"sbody-td\">965,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.18470</td><td class=\"sbody-td\">147,456</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmler.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">06:37</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.22685</td><td class=\"sbody-td\">147,456</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmler.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:09</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,525,760</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,525,760</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:22</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">1,525,760</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:20</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,525,760</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:23</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">10,087,936</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:08</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">10,089,984</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:22</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:09</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">10,088,960</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:20</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.18005</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">05:17</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">10,089,984</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:23</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">54,784</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:09</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">785,688</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:44</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">03-Jan-2008</td><td class=\"sbody-td\">18:38</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">03-Jan-2008</td><td class=\"sbody-td\">18:38</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">03-Jan-2008</td><td class=\"sbody-td\">18:38</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">03-Jan-2008</td><td class=\"sbody-td\">18:38</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">54,784</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:10</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">785,696</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:27</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">25-Feb-2010</td><td class=\"sbody-td\">07:32</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">25-Feb-2010</td><td class=\"sbody-td\">07:32</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">25-Feb-2010</td><td class=\"sbody-td\">07:32</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">25-Feb-2010</td><td class=\"sbody-td\">07:32</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">03-Jan-2008</td><td class=\"sbody-td\">18:36</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">319,488</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">25-Feb-2010</td><td class=\"sbody-td\">07:30</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">319,488</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:24</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">560,640</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:36</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.18000</td><td class=\"sbody-td\">409,088</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">08:29</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">561,152</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.22685</td><td class=\"sbody-td\">409,088</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">11,722,752</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:36</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">532,992</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">08:27</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">11,729,920</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">532,992</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">11,726,848</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:19</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">532,992</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">08:27</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">11,729,920</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">532,992</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:21</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Admparse.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">72,704</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">07:33</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.16386</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">02-Nov-2006</td><td class=\"sbody-td\">09:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Install.ins</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">460</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">15:01</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Admparse.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">72,704</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Install.ins</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">460</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">15:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">26,624</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">16:53</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">634,648</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">26,624</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">634,656</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">146,432</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:41</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">146,432</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,174,528</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:42</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,175,552</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">1,176,064</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,176,576</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">28,160</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">833,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:42</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">22-Feb-2008</td><td class=\"sbody-td\">05:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">28,160</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">834,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.18005</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">06:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">834,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">06:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">834,560</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6001.18470</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6001.22685</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">26-Feb-2010</td><td class=\"sbody-td\">04:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:47</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:56</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">458,240</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">18-Sep-2006</td><td class=\"sbody-td\">21:38</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">458,240</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.18470</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:13</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.22685</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:21</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.18470</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmler.dll</td><td class=\"sbody-td\">7.0.6000.16386</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">02-Nov-2006</td><td class=\"sbody-td\">07:33</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.22685</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmler.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">476,672</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">476,672</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">477,184</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">477,184</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:35</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">3,586,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">16:53</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">3,587,584</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">3,602,944</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.18005</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">04:36</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">3,603,456</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:35</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:26</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">270,848</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.18000</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">07:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">271,360</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.22685</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">6,069,248</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">07:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">6,072,832</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">6,080,000</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">6,081,536</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 7 on all supported x64-based versions of Windows Vista and of Windows Server 2008</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,426,944</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:18</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,427,968</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:00</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">1,426,944</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:43</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,427,456</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:42</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,129,984</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:15</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,129,984</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:57</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">32,256</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,032,704</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:18</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">93,184</td><td class=\"sbody-td\">22-Feb-2008</td><td class=\"sbody-td\">05:21</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">32,256</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,033,216</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:00</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">93,184</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:00</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.18005</td><td class=\"sbody-td\">32,256</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">07:11</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">1,032,192</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:43</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">93,184</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">07:11</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">32,256</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,033,216</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:43</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">93,184</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:43</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6001.18470</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6001.22685</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Admparse.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">89,088</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">08:00</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">267,776</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.16386</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">02-Nov-2006</td><td class=\"sbody-td\">11:11</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Install.ins</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">460</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">15:01</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Admparse.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">89,088</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">267,776</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Install.ins</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">460</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">15:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">24-Feb-2010</td><td class=\"sbody-td\">13:55</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">422,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">26-Feb-2010</td><td class=\"sbody-td\">04:05</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">422,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">422,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">422,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">580,608</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:14</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">18-Sep-2006</td><td class=\"sbody-td\">21:35</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">580,608</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:57</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">26-Feb-2010</td><td class=\"sbody-td\">04:17</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.18470</td><td class=\"sbody-td\">485,376</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:53</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.22685</td><td class=\"sbody-td\">485,376</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:52</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.18470</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmler.dll</td><td class=\"sbody-td\">7.0.6000.16386</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">02-Nov-2006</td><td class=\"sbody-td\">08:02</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.22685</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmler.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:26</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">758,784</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:14</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">758,784</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:57</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">758,272</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">758,272</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">5,690,368</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:14</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:27</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">5,691,904</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:57</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:25</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">5,693,952</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.18005</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">05:30</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">5,696,000</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:43</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">32,768</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">711,456</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">20-Oct-2006</td><td class=\"sbody-td\">01:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">20-Oct-2006</td><td class=\"sbody-td\">01:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">20-Oct-2006</td><td class=\"sbody-td\">01:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">20-Oct-2006</td><td class=\"sbody-td\">01:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">32,768</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:26</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">711,448</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:05</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">26-Feb-2010</td><td class=\"sbody-td\">04:06</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">26-Feb-2010</td><td class=\"sbody-td\">04:06</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">26-Feb-2010</td><td class=\"sbody-td\">04:06</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">26-Feb-2010</td><td class=\"sbody-td\">04:06</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">18-Sep-2006</td><td class=\"sbody-td\">21:24</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">208,896</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:16</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">26-Feb-2010</td><td class=\"sbody-td\">04:05</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">208,896</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:58</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">375,296</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.18000</td><td class=\"sbody-td\">176,128</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">08:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">375,808</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.22685</td><td class=\"sbody-td\">176,128</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:59</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">7,006,208</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">224,768</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">08:01</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">7,008,768</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">224,768</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">7,006,208</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">224,768</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">08:01</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">7,008,256</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">224,768</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Admparse.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">72,704</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">07:33</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.16386</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">02-Nov-2006</td><td class=\"sbody-td\">09:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Install.ins</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">460</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">15:01</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Admparse.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">72,704</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Install.ins</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">460</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">15:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">26,624</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">16:53</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">634,648</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">26,624</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">634,656</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">146,432</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:41</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">146,432</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,174,528</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:42</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,175,552</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">1,176,064</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,176,576</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">28,160</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">833,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:42</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">22-Feb-2008</td><td class=\"sbody-td\">05:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">28,160</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">834,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.18005</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">06:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">834,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">06:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">834,560</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6001.18470</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6001.22685</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">26-Feb-2010</td><td class=\"sbody-td\">04:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:47</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:56</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">458,240</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">18-Sep-2006</td><td class=\"sbody-td\">21:38</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">458,240</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">04-Mar-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.18470</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:13</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.22685</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:21</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.18470</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmler.dll</td><td class=\"sbody-td\">7.0.6000.16386</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">02-Nov-2006</td><td class=\"sbody-td\">07:33</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.22685</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmler.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">476,672</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">476,672</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">477,184</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">477,184</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:35</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">3,586,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">16:53</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">3,587,584</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">3,602,944</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.18005</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">11-Apr-2009</td><td class=\"sbody-td\">04:36</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">3,603,456</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:35</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">17:26</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">270,848</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.18000</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">07:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">271,360</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.22685</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6001.18470</td><td class=\"sbody-td\">6,069,248</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.18000</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">19-Jan-2008</td><td class=\"sbody-td\">07:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">6,072,832</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6001.22685</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">18:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">6,080,000</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.18255</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">6,081,536</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.22398</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">19:34</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 8</h4><br/><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 8 on all supported 32-bit versions of Windows Vista and of Windows Server 2008</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,209,344</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,209,856</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">916,480</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">919,040</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.18928</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23019</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:25</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:25</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">13,312</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">13,312</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">5,950,976</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:30</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">5,953,024</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:58</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">197,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">197,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">133,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">638,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:00</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:19</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:19</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:19</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:19</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">133,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">638,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:32</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:10</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:10</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:10</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:10</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:16</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:07</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,985,536</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.18928</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,986,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.23019</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">55,808</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">55,808</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">109,056</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">109,056</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">11,076,096</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">164,352</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">11,078,144</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">164,352</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr></table></div><h5 class=\"sbody-h5 text-subtitle\">Internet Explorer 8 on all supported x64-based versions of Windows Vista and of Windows Server 2008</h5><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,484,288</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,487,360</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:58</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,062,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:53</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,062,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,538,560</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:52</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,539,072</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">31,744</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,147,904</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">93,184</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">31,744</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,150,976</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:58</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">93,184</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:58</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.18928</td><td class=\"sbody-td\">459,776</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23019</td><td class=\"sbody-td\">459,776</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">252,416</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">252,928</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,019,904</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,019,904</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">706,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:41</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">706,048</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:19</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:41</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">12,288</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:01</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:19</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">12,288</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:28</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">9,250,816</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:00</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">9,254,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:28</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">718,848</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">718,848</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">300,544</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">300,544</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">162,816</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:01</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">660,760</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">162,816</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:29</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">660,760</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:59</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:30</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">243,712</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:07</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">243,712</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">2,334,208</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.18928</td><td class=\"sbody-td\">165,888</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">2,333,696</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.23019</td><td class=\"sbody-td\">165,888</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:01</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">72,192</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">77,312</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:29</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">72,192</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">77,312</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">12,468,736</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">219,136</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">12,470,272</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">219,136</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">133,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">638,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:00</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">133,632</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">638,232</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:32</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,209,344</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,209,856</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">916,480</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">919,040</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.18928</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23019</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:25</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:25</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">13,312</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">06:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">13,312</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">5,950,976</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">05:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.18928</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">04-May-2010</td><td class=\"sbody-td\">04:30</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23019</td><td class=\"sbody-td\">5