Description
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.
Related
{"id": "ZDI-21-423", "vendorId": null, "type": "zdi", "bulletinFamily": "info", "title": "Microsoft Word DOC File Parsing Use-After-Free Remote Code Execution Vulnerability", "description": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.", "published": "2021-04-21T00:00:00", "modified": "2021-04-21T00:00:00", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cvss2": {"acInsufInfo": false, "cvssV2": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true}, "cvss3": {"cvssV3": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 1.8, "impactScore": 5.9}, "href": "https://www.zerodayinitiative.com/advisories/ZDI-21-423/", "reporter": "kdot", "references": ["https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-28453"], "cvelist": ["CVE-2021-28453"], "immutableFields": [], "lastseen": "2022-02-10T00:00:00", "viewCount": 27, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2021-28453"]}, {"type": "kaspersky", "idList": ["KLA12138"]}, {"type": "krebs", "idList": ["KREBS:F8A52CE066D12F4E4A9E0128831BF48D"]}, {"type": "mscve", "idList": ["MS:CVE-2021-28453"]}, {"type": "mskb", "idList": ["KB4493198", "KB4493201", "KB4493208", "KB4493215", "KB4493218", "KB4504701", "KB4504705", "KB4504714", "KB4504715", "KB4504716", "KB4504719", "KB4504723", "KB4504729"]}, {"type": "nessus", "idList": ["MACOS_MS21_APR_OFFICE.NASL", "SMB_NT_MS21_APR_OFFICE.NASL", "SMB_NT_MS21_APR_OFFICE_C2R.NASL", "SMB_NT_MS21_APR_OFFICE_SHAREPOINT_2010.NASL", "SMB_NT_MS21_APR_OFFICE_SHAREPOINT_2013.NASL", "SMB_NT_MS21_APR_OFFICE_SHAREPOINT_2016.NASL", "SMB_NT_MS21_APR_OFFICE_SHAREPOINT_2019.NASL", "SMB_NT_MS21_APR_OFFICE_SHAREPOINT_2019_LANGUAGE.NASL", "SMB_NT_MS21_APR_OFFICE_WEB.NASL", "SMB_NT_MS21_APR_WORD.NASL", "SMB_NT_MS21_APR_WORD_C2R.NASL", "WEB_APPLICATION_SCANNING_112934", "WEB_APPLICATION_SCANNING_112935", "WEB_APPLICATION_SCANNING_112936", "WEB_APPLICATION_SCANNING_112937"]}, {"type": "rapid7blog", "idList": ["RAPID7BLOG:452CCDC1AEFFF7056148871E86A6FE26"]}, {"type": "threatpost", "idList": ["THREATPOST:9235CC6F1DCCA01B571B8693E5F7B880"]}]}, "score": {"value": 4.3, "vector": "NONE"}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2021-28453"]}, {"type": "kaspersky", "idList": ["KLA12138"]}, {"type": "krebs", "idList": ["KREBS:F8A52CE066D12F4E4A9E0128831BF48D"]}, {"type": "mscve", "idList": ["MS:CVE-2021-28453"]}, {"type": "mskb", "idList": ["KB4493201", "KB4493208", "KB4504701", "KB4504705"]}, {"type": "nessus", "idList": ["MACOS_MS21_APR_OFFICE.NASL"]}, {"type": "rapid7blog", "idList": ["RAPID7BLOG:452CCDC1AEFFF7056148871E86A6FE26"]}, {"type": "threatpost", "idList": ["THREATPOST:9235CC6F1DCCA01B571B8693E5F7B880"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2021-28453", "epss": "0.004000000", "percentile": "0.695010000", "modified": "2023-03-17"}], "vulnersScore": 4.3}, "_state": {"dependencies": 1660004461, "score": 1660008986, "epss": 1679070268}, "_internal": {"score_hash": "a87c15de9ed54dcf64039290533a2b49"}}
{"nessus": [{"lastseen": "2023-01-11T14:46:56", "description": "The Microsoft Word Products are missing security updates. It is, therefore, affected by a remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Word Products (April 2021)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:word"], "id": "SMB_NT_MS21_APR_WORD.NASL", "href": "https://www.tenable.com/plugins/nessus/148478", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(148478);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\"CVE-2021-28453\");\n script_xref(name:\"MSKB\", value:\"4493208\");\n script_xref(name:\"MSKB\", value:\"4493218\");\n script_xref(name:\"MSKB\", value:\"4493198\");\n script_xref(name:\"MSFT\", value:\"MS21-4493208\");\n script_xref(name:\"MSFT\", value:\"MS21-4493218\");\n script_xref(name:\"MSFT\", value:\"MS21-4493198\");\n script_xref(name:\"IAVA\", value:\"2021-A-0177-S\");\n\n script_name(english:\"Security Updates for Microsoft Word Products (April 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Word Products are affected by a remote code execution vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Word Products are missing security updates. It is, therefore, affected by a remote code execution\nvulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4493208\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4493218\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4493198\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4493208\n -KB4493218\n -KB4493198\n \nFor Office 365, Office 2016 C2R, or Office 2019, ensure automatic updates are enabled or open any office app and\nmanually perform an update.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28453\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/04/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:word\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nvar bulletin = 'MS21-04';\nvar kbs = make_list(\n '4493208',\n '4493218',\n '4493198'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\nvar port = kb_smb_transport();\n\nvar checks = make_array(\n '14.0', make_array('sp', 2, 'version', '14.0.7268.5000', 'kb', '4493218'),\n '15.0', make_array('sp', 1, 'version', '15.0.5337.1000', 'kb', '4493208'),\n '16.0', make_nested_list(\n make_array('sp', 0, 'version', '16.0.5149.1000', 'channel', 'MSI', 'kb', '4493198')\n )\n);\n\nif (hotfix_check_office_product(product:'Word', checks:checks, bulletin:bulletin))\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-10T19:22:52", "description": "The Microsoft Word Products are missing security updates. It is, therefore, affected by a remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2022-06-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Word Products C2R (April 2021)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2022-12-14T00:00:00", "cpe": ["cpe:/a:microsoft:word"], "id": "SMB_NT_MS21_APR_WORD_C2R.NASL", "href": "https://www.tenable.com/plugins/nessus/162061", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(162061);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/12/14\");\n\n script_cve_id(\"CVE-2021-28453\");\n script_xref(name:\"IAVA\", value:\"2021-A-0177-S\");\n\n script_name(english:\"Security Updates for Microsoft Word Products C2R (April 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Word Products are affected by a remote code execution vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Word Products are missing security updates. It is, therefore, affected by a remote code execution\nvulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fd4508ff\");\n script_set_attribute(attribute:\"solution\", value:\n\"For Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28453\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2022/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:word\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_office.inc');\n\nvar bulletin = 'MS21-04';\n\nvar constraints = [\n {'fixed_version':'16.0.13127.21506','channel': 'Deferred','channel_version': '2008'},\n {'fixed_version':'16.0.12527.21814','channel': 'Microsoft 365 Apps on Windows 7'},\n {'fixed_version':'16.0.12527.21814','channel': 'Deferred'},\n {'fixed_version':'16.0.13801.20506','channel': 'Enterprise Deferred','channel_version': '2102'},\n {'fixed_version':'16.0.13628.20664','channel': 'Enterprise Deferred'},\n {'fixed_version':'16.0.13801.20506','channel': 'First Release for Deferred'},\n {'fixed_version':'16.0.13901.20400','channel': '2016 Retail'},\n {'fixed_version':'16.0.13901.20400','channel': 'Current'},\n {'fixed_version':'16.0.10373.20050','channel': '2019 Volume'},\n {'fixed_version':'16.0.13901.20400','channel': '2019 Retail'}\n];\n\nvcf::microsoft::office_product::check_version_and_report(\n constraints:constraints,\n severity:SECURITY_WARNING,\n bulletin:bulletin,\n subproduct:'Word'\n);", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-11T14:47:50", "description": "The Microsoft SharePoint Server 2010 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - Microsoft SharePoint Denial of Service Update (CVE-2021-28450)\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-16T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Sharepoint 2010 (April 2021)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server"], "id": "SMB_NT_MS21_APR_OFFICE_SHAREPOINT_2010.NASL", "href": "https://www.tenable.com/plugins/nessus/148737", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(148737);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\"CVE-2021-28450\", \"CVE-2021-28453\");\n script_xref(name:\"IAVA\", value:\"2021-A-0172-S\");\n script_xref(name:\"MSKB\", value:\"4504701\");\n script_xref(name:\"MSKB\", value:\"4504709\");\n script_xref(name:\"MSFT\", value:\"MS21-4504701\");\n script_xref(name:\"MSFT\", value:\"MS21-4504709\");\n\n script_name(english:\"Security Updates for Microsoft Sharepoint 2010 (April 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2010 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2010 installation on the remote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities:\n\n - Microsoft SharePoint Denial of Service Update (CVE-2021-28450)\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504701\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4504701\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28453\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/04/16\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS21-04';\napp_name = 'Microsoft SharePoint Server';\nkbs = make_list(\n '4504701',\n '4504709'\n );\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\ninstall = get_single_install(app_name:app_name);\nkb_checks =\n{\n '2010':\n { '2':\n {'Server':\n [{\n 'kb' : '4504701',\n 'path' : install['path'],\n 'append' : 'webservices\\\\wordserver\\\\core',\n 'file' : 'msoserver.dll',\n 'version' : '14.0.7268.5000',\n 'product_name' : 'Microsoft SharePoint Enterprise Server 2010 SP 2'\n }],\n 'Foundation':\n [{\n 'kb' : '4504709',\n 'path' : hotfix_get_commonfilesdir(),\n 'append' : 'microsoft shared\\\\web server extensions\\\\14\\\\bin',\n 'file' : 'onetutil.dll',\n 'version' : '14.0.7268.5000',\n 'product_name' : 'Microsoft SharePoint Foundation Server 2010 SP 2'\n }]\n }\n }\n};\n\n# Get the specific product / path\nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_HOST_NOT, 'affected');\nport = kb_smb_transport();\n# grab the path otherwise\nforeach check (param_list)\n{\n if (!isnull(check['version']))\n {\n path = check['path'];\n if (!empty_or_null(check['append']))\n path = hotfix_append_path(path:check['path'], value:check['append']);\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n hotfix_add_report(report, kb:check['kb']);\n }\n\n if(are_we_vuln == HCF_OLDER) vuln = TRUE;\n\n}\nif (vuln)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_INST_VER_NOT_VULN, app_name);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-11T14:47:29", "description": "The Microsoft SharePoint Server 2019 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - Microsoft SharePoint Denial of Service Update (CVE-2021-28450)\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-16T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft SharePoint Server 2019 (Aprtil 2021)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server"], "id": "SMB_NT_MS21_APR_OFFICE_SHAREPOINT_2019.NASL", "href": "https://www.tenable.com/plugins/nessus/148738", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n##\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(148738);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\"CVE-2021-28450\", \"CVE-2021-28453\");\n script_xref(name:\"MSKB\", value:\"4504716\");\n script_xref(name:\"MSFT\", value:\"MS21-4504716\");\n script_xref(name:\"IAVA\", value:\"2021-A-0172-S\");\n\n script_name(english:\"Security Updates for Microsoft SharePoint Server 2019 (Aprtil 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2019 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2019 installation on the remote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities:\n\n - Microsoft SharePoint Denial of Service Update (CVE-2021-28450)\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504716\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4504716\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28453\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/04/16\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS21-04';\napp_name = 'Microsoft SharePoint Server';\n\nkbs = make_list(\n '4504716'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\ninstall = get_single_install(app_name:app_name);\nkb_checks =\n{\n '2019':\n { '0':\n {'Server':\n [\n {\n 'kb' : '4504716',\n 'path' : install['path'],\n 'append' : 'bin',\n 'file' : 'ascalc.dll',\n 'version' : '16.0.10373.20000',\n 'product_name' : 'Microsoft SharePoint Server 2019 Core'\n }\n ]\n }\n }\n};\n\n# Get the specific product / path\nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_HOST_NOT, 'affected');\nport = kb_smb_transport();\n# grab the path otherwise\nforeach check (param_list)\n{\n if (!isnull(check['version']))\n {\n path = check['path'];\n if (!empty_or_null(check['append']))\n path = hotfix_append_path(path:check['path'], value:check['append']);\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n hotfix_add_report(report, kb:check['kb']);\n }\n\n if(are_we_vuln == HCF_OLDER) vuln = TRUE;\n\n}\nif (vuln)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_INST_VER_NOT_VULN, app_name);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-11T14:47:28", "description": "The Microsoft SharePoint Server 2016 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - Microsoft SharePoint Denial of Service Update (CVE-2021-28450)\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-16T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Sharepoint 2016 (April 2021)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server"], "id": "SMB_NT_MS21_APR_OFFICE_SHAREPOINT_2016.NASL", "href": "https://www.tenable.com/plugins/nessus/148740", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(148740);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\"CVE-2021-28450\", \"CVE-2021-28453\");\n script_xref(name:\"IAVA\", value:\"2021-A-0172-S\");\n script_xref(name:\"MSKB\", value:\"4504719\");\n script_xref(name:\"MSKB\", value:\"4504723\");\n script_xref(name:\"MSFT\", value:\"MS21-4504719\");\n script_xref(name:\"MSFT\", value:\"MS21-4504723\");\n\n script_name(english:\"Security Updates for Microsoft Sharepoint 2016 (April 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2016 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2016 installation on the remote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities:\n\n - Microsoft SharePoint Denial of Service Update (CVE-2021-28450)\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504719\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4504719\n -KB4504723\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28453\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/04/16\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS21-04';\napp_name = 'Microsoft SharePoint Server';\nkbs = make_list(\n '4504719',\n '4504723'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nparanoid_audit = FALSE;\nregistry_init();\ninstall = get_single_install(app_name:app_name);\nkb_checks =\n{\n '2016':\n { '0':\n {'Server':\n [\n {\n 'kb' : '4504719',\n 'path' : hotfix_get_commonfilesdir(),\n 'append' : 'microsoft shared\\\\web server extensions\\\\16\\\\bin',\n 'file' : 'onetutil.dll',\n 'version' : '16.0.5149.1000',\n 'product_name' : 'Microsoft SharePoint Enterprise Server 2016'\n },\n { #Language File Temporary deployment of old Language detection, to be replaced ASAP by new detection.\n 'kb' : '4504723',\n 'path' : hotfix_get_commonfilesdir(),\n 'append' : 'microsoft shared\\\\server16\\\\server setup controller',\n 'file' : 'wsssetup.dll',\n 'version' : '16.0.5149.1000',\n 'product_name' : 'Microsoft SharePoint Enterprise Server 2016'\n }\n ]\n }\n }\n};\n\n# Get the specific product / path\nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_HOST_NOT, 'affected');\nport = kb_smb_transport();\n# grab the path otherwise\nforeach check (param_list)\n{\n if (!isnull(check['version']))\n {\n path = check['path'];\n if (!empty_or_null(check['append']))\n path = hotfix_append_path(path:check['path'], value:check['append']);\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n hotfix_add_report(report, kb:check['kb']);\n }\n\n if(are_we_vuln == HCF_OLDER) vuln = TRUE;\n\n}\nif (vuln)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_INST_VER_NOT_VULN, app_name);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-11T14:49:20", "description": "The Microsoft SharePoint Server 2019 installation on the remote host is missing language security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - Microsoft SharePoint Denial of Service Update (CVE-2021-28450)\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-05-10T00:00:00", "type": "nessus", "title": "Language Security Updates for Microsoft SharePoint Server 2019 (Aprtil 2021)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server"], "id": "SMB_NT_MS21_APR_OFFICE_SHAREPOINT_2019_LANGUAGE.NASL", "href": "https://www.tenable.com/plugins/nessus/149367", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n##\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n##\n\ninclude('deprecated_nasl_level.inc');\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(149367);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\"CVE-2021-28450\", \"CVE-2021-28453\");\n script_xref(name:\"IAVA\", value:\"2021-A-0172-S\");\n script_xref(name:\"MSKB\", value:\"4504715\");\n script_xref(name:\"MSFT\", value:\"MS21-4504715\");\n\n script_name(english:\"Language Security Updates for Microsoft SharePoint Server 2019 (Aprtil 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2019 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2019 installation on the remote host is missing language security updates. It is, therefore,\naffected by multiple vulnerabilities:\n\n - Microsoft SharePoint Denial of Service Update (CVE-2021-28450)\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504715\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4504715\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28453\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/05/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\", \"smb_language_detection.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS21-04';\napp_name = 'Microsoft SharePoint Server';\n\nkbs = make_list(\n '4504715'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\nvar language_lists = get_kb_list('SMB/base_language_installs');\n\nif (isnull(language_lists)) exit(1, 'Language File Scan Information not found');\n\nlanguage_lists = make_list(language_lists);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\ninstall = get_single_install(app_name:app_name);\nkb_checks =\n{\n '2019':\n { '0':\n {'Server':\n [\n {\n 'kb' : '4504715',\n 'path' : install['path'],\n 'append' : 'bin\\\\*',\n 'file' : 'NotesSetup.exe',\n 'version' : '16.0.10373.20000',\n 'product_name' : 'Microsoft SharePoint Server 2019 Core'\n }\n ]\n }\n }\n};\n\n# Get the specific product / path\nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_HOST_NOT, 'affected');\nport = kb_smb_transport();\n# grab the path otherwise\nforeach check (param_list)\n{\n if (!isnull(check['version']))\n {\n path = check['path'];\n if (!empty_or_null(check['append']))\n var path_list = hotfix_append_path(path:check['path'], value:check['append']);\n path_list = language_pack_iterate(language_lists:language_lists, file_directory:path_list);\n are_we_vuln = hotfix_check_fversion_multipath(\n file_name:check['file'],\n version:check['version'],\n path_list:path_list,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n hotfix_add_report(report, kb:check['kb']);\n }\n\n if(are_we_vuln == HCF_OLDER) vuln = TRUE;\n\n}\nif (vuln)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_INST_VER_NOT_VULN, app_name);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-03-23T15:25:35", "description": "According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities.\n\nNote that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-08-31T00:00:00", "type": "nessus", "title": "Microsoft SharePoint Server 2019 < 16.0.10373.20000 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2023-03-14T00:00:00", "cpe": ["cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*"], "id": "WEB_APPLICATION_SCANNING_112934", "href": "https://www.tenable.com/plugins/was/112934", "sourceData": "No source data", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-03-23T15:25:35", "description": "According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities.\n\nNote that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-08-31T00:00:00", "type": "nessus", "title": "Microsoft SharePoint Server 2016 < 16.0.5149.1000 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2023-03-14T00:00:00", "cpe": ["cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*"], "id": "WEB_APPLICATION_SCANNING_112936", "href": "https://www.tenable.com/plugins/was/112936", "sourceData": "No source data", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-03-23T15:25:35", "description": "According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities.\n\nNote that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-08-31T00:00:00", "type": "nessus", "title": "Microsoft SharePoint Server 2013 < 15.0.5337.1000 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2023-03-14T00:00:00", "cpe": ["cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*"], "id": "WEB_APPLICATION_SCANNING_112935", "href": "https://www.tenable.com/plugins/was/112935", "sourceData": "No source data", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-03-23T15:25:37", "description": "According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities.\n\nNote that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-08-31T00:00:00", "type": "nessus", "title": "Microsoft SharePoint Server 2010 < 14.0.7268.5000 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2023-03-14T00:00:00", "cpe": ["cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*"], "id": "WEB_APPLICATION_SCANNING_112937", "href": "https://www.tenable.com/plugins/was/112937", "sourceData": "No source data", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-11T14:46:40", "description": "The Microsoft SharePoint Server 2013 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - Microsoft SharePoint Denial of Service Update (CVE-2021-28450)\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-16T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft SharePoint Server 2013 (April 2021)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:sharepoint_server"], "id": "SMB_NT_MS21_APR_OFFICE_SHAREPOINT_2013.NASL", "href": "https://www.tenable.com/plugins/nessus/148739", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(148739);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\"CVE-2021-28450\", \"CVE-2021-28453\");\n script_xref(name:\"IAVA\", value:\"2021-A-0172-S\");\n script_xref(name:\"MSKB\", value:\"4493201\");\n script_xref(name:\"MSKB\", value:\"4493170\");\n script_xref(name:\"MSFT\", value:\"MS21-4493201\");\n script_xref(name:\"MSFT\", value:\"MS21-4493170\");\n\n script_name(english:\"Security Updates for Microsoft SharePoint Server 2013 (April 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft SharePoint Server 2013 installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft SharePoint Server 2013 installation on the remote host is missing security updates. It is, therefore,\naffected by multiple vulnerabilities:\n\n - Microsoft SharePoint Denial of Service Update (CVE-2021-28450)\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4493201\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4493170\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4493201\n -KB4493170\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28453\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/04/16\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"microsoft_sharepoint_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS21-04';\napp_name = 'Microsoft SharePoint Server';\n\nkbs = make_list(\n '4493201',\n '4493170'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');\n\nregistry_init();\ninstall = get_single_install(app_name:app_name);\nkb_checks =\n{\n '2013':\n { '1':\n {'Server':\n [\n {\n 'kb' : '4493201',\n 'path' : install['path'],\n 'append' : 'webservices\\\\conversionservices',\n 'file' : 'sword.dll',\n 'version' : '15.0.5337.1000',\n 'product_name' : 'Microsoft SharePoint Enterprise Server 2013 SP1'\n },\n {\n 'kb' : '4493170',\n 'path' : hotfix_get_commonfilesdir(),\n 'append' : 'microsoft shared\\\\web server extensions\\\\15\\\\isapi',\n 'file' : 'microsoft.sharepoint.portal.dll',\n 'version' : '15.0.5337.1000',\n 'product_name' : 'Microsoft SharePoint Enterprise Server 2013 SP1'\n }\n ]\n }\n }\n};\n\n# Get the specific product / path\nparam_list = kb_checks[install['Product']][install['SP']][install['Edition']];\n# audit if not affected\nif(isnull(param_list)) audit(AUDIT_HOST_NOT, 'affected');\nport = kb_smb_transport();\n# grab the path otherwise\nforeach check (param_list)\n{\n if (!isnull(check['version']))\n {\n path = check['path'];\n if (!empty_or_null(check['append']))\n path = hotfix_append_path(path:check['path'], value:check['append']);\n are_we_vuln = hotfix_check_fversion(\n file:check['file'],\n version:check['version'],\n path:path,\n kb:check['kb'],\n product:check['product_name']\n );\n }\n else\n {\n report = '\\n';\n if (check['product_name'])\n report += ' Product : ' + check['product_name'] + '\\n';\n if (check['kb'])\n report += ' KB : ' + check['kb'] + '\\n';\n hotfix_add_report(report, kb:check['kb']);\n }\n\n if(are_we_vuln == HCF_OLDER) vuln = TRUE;\n\n}\nif (vuln)\n{\n port = kb_smb_transport();\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_INST_VER_NOT_VULN, app_name);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-11T14:46:52", "description": "The Microsoft office Product is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-28449)\n\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)\n\n - Microsoft Excel Remote Code Execution Vulnerability (CVE-2021-28454)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Products (April 2021)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28449", "CVE-2021-28453", "CVE-2021-28454"], "modified": "2022-06-10T00:00:00", "cpe": ["cpe:/a:microsoft:office"], "id": "SMB_NT_MS21_APR_OFFICE.NASL", "href": "https://www.tenable.com/plugins/nessus/148474", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(148474);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/06/10\");\n\n script_cve_id(\"CVE-2021-28449\", \"CVE-2021-28453\", \"CVE-2021-28454\");\n script_xref(name:\"MSKB\", value:\"2553491\");\n script_xref(name:\"MSKB\", value:\"2589361\");\n script_xref(name:\"MSKB\", value:\"3178639\");\n script_xref(name:\"MSKB\", value:\"3178643\");\n script_xref(name:\"MSKB\", value:\"4493215\");\n script_xref(name:\"MSKB\", value:\"4504738\");\n script_xref(name:\"MSKB\", value:\"4504722\");\n script_xref(name:\"MSKB\", value:\"4504726\");\n script_xref(name:\"MSKB\", value:\"4504724\");\n script_xref(name:\"MSKB\", value:\"4504739\");\n script_xref(name:\"MSKB\", value:\"4504727\");\n script_xref(name:\"MSFT\", value:\"MS21-2553491\");\n script_xref(name:\"MSFT\", value:\"MS21-2589361\");\n script_xref(name:\"MSFT\", value:\"MS21-3178639\");\n script_xref(name:\"MSFT\", value:\"MS21-3178643\");\n script_xref(name:\"MSFT\", value:\"MS21-4493215\");\n script_xref(name:\"MSFT\", value:\"MS21-4504738\");\n script_xref(name:\"MSFT\", value:\"MS21-4504722\");\n script_xref(name:\"MSFT\", value:\"MS21-4504726\");\n script_xref(name:\"MSFT\", value:\"MS21-4504724\");\n script_xref(name:\"MSFT\", value:\"MS21-4504739\");\n script_xref(name:\"MSFT\", value:\"MS21-4504727\");\n script_xref(name:\"IAVA\", value:\"2021-A-0174-S\");\n\n script_name(english:\"Security Updates for Microsoft Office Products (April 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft office Product is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-28449)\n\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)\n\n - Microsoft Excel Remote Code Execution Vulnerability (CVE-2021-28454)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/2553491\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/2589361\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/3178639\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/3178643\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4493215\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504738\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504722\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504726\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504724\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504739\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504727\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB2553491\n -KB2589361\n -KB3178639\n -KB3178643\n -KB4504738\n -KB4504722\n -KB4504726\n -KB4504724\n -KB4504739\n -KB4504727\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28449\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/04/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('smb_reg_query.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nvar bulletin = 'MS21-04';\nvar kbs = make_list(\n '2553491',\n '2589361',\n '3178643',\n '3178639',\n '4493215',\n '4504738',\n '4504722',\n '4504726',\n '4504724',\n '4504739',\n '4504727'\n);\n\nif (get_kb_item('Host/patch_management_checks'))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\nvar vuln = FALSE;\nvar port = kb_smb_transport();\n\nvar office_vers = hotfix_check_office_version();\n\nvar office_sp;\nvar path;\nvar kb;\nvar file;\nvar version;\n\n# Office 2010 SP2\nif (office_vers['14.0'])\n{\n office_sp = get_kb_item('SMB/Office/2010/SP');\n if (!isnull(office_sp) && office_sp == 2)\n {\n prod = 'Microsoft Office 2010 SP2';\n\n path = hotfix_get_officecommonfilesdir(officever:'14.0');\n path = hotfix_append_path(path:path, value:'Microsoft Shared\\\\Office14');\n kb = '4504738';\n file = 'mso.dll';\n version = '14.0.7268.5000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n path = hotfix_get_officeprogramfilesdir(officever:'14.0');\n path = hotfix_append_path(path:path, value:'Microsoft Office\\\\Office14');\n kb = '4504739';\n file = 'graph.exe';\n version = '14.0.7268.5000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n path = hotfix_get_officecommonfilesdir(officever:'14.0');\n path = hotfix_append_path(path:path, value:'Microsoft Shared\\\\EURO');\n kb = '2589361';\n file = 'msoeuro.dll';\n version = '14.0.7268.5000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n path = hotfix_get_officeprogramfilesdir(officever:'14.0');\n path = hotfix_append_path(path:path, value:'Microsoft Office\\\\Office14\\\\Library\\\\Analysis');\n kb = '2553491';\n file = 'analys32.xll';\n version = '14.0.7268.5000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n # wwlibcxm.dll only exists if KB2428677 is installed\n path = hotfix_get_officeprogramfilesdir(officever:'14.0');\n path = hotfix_append_path(path:path, value:'Microsoft Office\\\\Office14');\n kb = '4493215';\n file = 'wwlibcxm.dll';\n version = '14.0.7268.5000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n}\n\n# Office 2013 SP1\nif (office_vers['15.0'])\n{\n office_sp = get_kb_item('SMB/Office/2013/SP');\n if (!isnull(office_sp) && office_sp == 1)\n {\n prod = 'Microsoft Office 2013 SP1';\n\n path = hotfix_get_officecommonfilesdir(officever:'15.0');\n path = hotfix_append_path(path:path, value:'Microsoft Shared\\\\Office15');\n kb = '4504726';\n file = 'mso.dll';\n version = '15.0.5337.1000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )\n vuln = TRUE;\n\n path = hotfix_get_officeprogramfilesdir(officever:'15.0');\n path = hotfix_append_path(path:path, value:'Microsoft Office\\\\Office15');\n kb = '4504727';\n file = 'graph.exe';\n version = '15.0.5337.1000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )\n vuln = TRUE;\n \n path = hotfix_get_officecommonfilesdir(officever:'15.0');\n path = hotfix_append_path(path:path, value:'Microsoft Shared\\\\EURO');\n kb = '3178643';\n file = 'msoeuro.dll';\n version = '15.0.5337.1000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )\n vuln = TRUE;\n\n path = hotfix_get_officeprogramfilesdir(officever:'15.0');\n path = hotfix_append_path(path:path, value:'Microsoft Office\\\\Office15\\\\Library\\\\Analysis');\n kb = '3178639';\n file = 'analys32.xll';\n version = '15.0.5337.1000';\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )\n vuln = TRUE;\n }\n}\n\n# Office 2016\nif (office_vers['16.0'])\n{\n office_sp = get_kb_item('SMB/Office/2016/SP');\n if (!isnull(office_sp) && office_sp == 0)\n {\n prod = 'Microsoft Office 2016';\n \n # MSI mso.dll\n path = hotfix_get_officecommonfilesdir(officever:'16.0');\n path = hotfix_append_path(path:path, value:'Microsoft Shared\\\\Office16');\n if (hotfix_check_fversion(file:'mso.dll', version:'16.0.5149.1000', channel:'MSI', channel_product:'Office', path:path, kb:'4504722', bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n \n # MSI graph.exe\n path = hotfix_get_officeprogramfilesdir(officever:'16.0');\n path = hotfix_append_path(path:path, value:'Microsoft Office\\\\Office16');\n if (hotfix_check_fversion(file:'graph.exe', version:'16.0.5149.1000', channel:'MSI', channel_product:'Office', path:path, kb:'4504724', bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n}\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-10T19:22:52", "description": "The Microsoft office Product is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-28449)\n\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)\n\n - Microsoft Excel Remote Code Execution Vulnerability (CVE-2021-28454)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2022-06-10T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Products C2R (April 2021)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28449", "CVE-2021-28453", "CVE-2021-28454"], "modified": "2022-12-14T00:00:00", "cpe": ["cpe:/a:microsoft:office"], "id": "SMB_NT_MS21_APR_OFFICE_C2R.NASL", "href": "https://www.tenable.com/plugins/nessus/162117", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(162117);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/12/14\");\n\n script_cve_id(\"CVE-2021-28449\", \"CVE-2021-28453\", \"CVE-2021-28454\");\n script_xref(name:\"IAVA\", value:\"2021-A-0174-S\");\n\n script_name(english:\"Security Updates for Microsoft Office Products C2R (April 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft office Product is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - Microsoft Office Remote Code Execution Vulnerability (CVE-2021-28449)\n\n - Microsoft Word Remote Code Execution Vulnerability (CVE-2021-28453)\n\n - Microsoft Excel Remote Code Execution Vulnerability (CVE-2021-28454)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fd4508ff\");\n script_set_attribute(attribute:\"solution\", value:\n\"For Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28449\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2022/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_office.inc');\n\nvar bulletin = 'MS21-04';\n\nvar app_info = vcf::microsoft::office::get_app_info(app:'Microsoft Office');\n\nvar constraints = [\n \n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.13127.21506','channel': 'Deferred','channel_version': '2008'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.12527.21814','channel': 'Microsoft 365 Apps on Windows 7'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.12527.21814','channel': 'Deferred'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.13801.20506','channel': 'Enterprise Deferred','channel_version': '2102'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.13628.20664','channel': 'Enterprise Deferred'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.13801.20506','channel': 'First Release for Deferred'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.13901.20400','channel': '2016 Retail'},\n {'product':'Microsoft Office 2016','file':'graph.exe','fixed_version':'16.0.13901.20400','channel': 'Current'},\n {'product':'Microsoft Office 2019','file':'graph.exe','fixed_version':'16.0.13901.20400','channel': '2019 Retail'},\n {'product':'Microsoft Office 2019','file':'graph.exe','fixed_version':'16.0.10373.20050','channel': '2019 Volume'}\n];\n\nvcf::microsoft::office::check_version_and_report(\n app_info:app_info,\n constraints:constraints,\n severity:SECURITY_WARNING,\n bulletin:bulletin,\n subproduct:'Office'\n);", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-11T14:47:50", "description": "The Microsoft Office product installed on the remote host is missing security updates. It is, therefore, affected by remote code execution vulnerabilities in Word and Excel as well as an information disclosure in Excel.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-14T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office (April 2021) (macOS)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28451", "CVE-2021-28453", "CVE-2021-28456"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:office", "cpe:/a:microsoft:word", "cpe:/a:microsoft:excel"], "id": "MACOS_MS21_APR_OFFICE.NASL", "href": "https://www.tenable.com/plugins/nessus/148539", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n##\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(148539);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\"CVE-2021-28451\", \"CVE-2021-28453\", \"CVE-2021-28456\");\n script_xref(name:\"IAVA\", value:\"2021-A-0174-S\");\n script_xref(name:\"IAVA\", value:\"2021-A-0170-S\");\n script_xref(name:\"IAVA\", value:\"2021-A-0177-S\");\n\n script_name(english:\"Security Updates for Microsoft Office (April 2021) (macOS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office product installed on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office product installed on the remote host is missing security updates. It is, therefore, affected by\nremote code execution vulnerabilities in Word and Excel as well as an information disclosure in Excel.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version \nnumber.\");\n # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-for-mac#april-13-2021\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?03c94526\");\n # https://docs.microsoft.com/en-us/officeupdates/update-history-office-for-mac\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?43ed1b90\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Microsoft Office for Mac.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28453\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/04/14\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:word\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_office_installed.nbin\");\n script_require_keys(\"Host/MacOSX/Version\");\n script_require_ports(\"installed_sw/Microsoft Excel\", \"installed_sw/Microsoft Word\");\n\n exit(0);\n}\n\ninclude('vcf.inc');\n\nvar os = get_kb_item_or_exit('Host/MacOSX/Version');\nvar apps = make_list('Microsoft Word', 'Microsoft Excel');\nvar report = '';\n\n#2019\nvar min_ver_19 = '16.17.0';\nvar fix_ver_19 = '16.48';\nvar fix_disp_19 = '16.48 (21041102)';\n\nforeach var app (apps)\n{\n var installs = get_installs(app_name:app);\n if (isnull(installs[1]))\n continue;\n\n foreach var install (installs[1])\n {\n var version = install['version'];\n\n if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0)\n {\n var app_label = app + ' for Mac 2019';\n report +=\n '\\n\\n Product : ' + app_label +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix_disp_19;\n }\n }\n}\nif (empty(report))\n audit(AUDIT_HOST_NOT, 'affected');\n\nif (os =~ \"^Mac OS X 10\\.([0-9]([^0-9]|$)|1[0-3])\")\n report += '\\n Note : Update will require Mac OS X 10.14.0 or later.\\n';\n\nsecurity_report_v4(severity:SECURITY_WARNING, port:0, extra:report);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-11T14:46:56", "description": "The Microsoft Office Web Apps installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability exists. An unauthenticated, local attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-28451, CVE-2021-28453, CVE-2021-28454)\n\n - A information disclosure vulnerability exists. An unauthenticated, local attacker can exploit this to disclose potentially sensitive information. (CVE-2021-28456)", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-14T00:00:00", "type": "nessus", "title": "Security Updates for Microsoft Office Online Server and Microsoft Office Web Apps (April 2021)", "bulletinFamily": "scanner", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28451", "CVE-2021-28453", "CVE-2021-28454", "CVE-2021-28456"], "modified": "2021-06-03T00:00:00", "cpe": ["cpe:/a:microsoft:office_online_server", "cpe:/a:microsoft:office_web_apps"], "id": "SMB_NT_MS21_APR_OFFICE_WEB.NASL", "href": "https://www.tenable.com/plugins/nessus/148538", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n##\n\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(148538);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/03\");\n\n script_cve_id(\n \"CVE-2021-28451\",\n \"CVE-2021-28453\",\n \"CVE-2021-28454\",\n \"CVE-2021-28456\"\n );\n script_xref(name:\"MSKB\", value:\"4504705\");\n script_xref(name:\"MSKB\", value:\"4504729\");\n script_xref(name:\"MSKB\", value:\"4504714\");\n script_xref(name:\"MSFT\", value:\"MS21-4504705\");\n script_xref(name:\"MSFT\", value:\"MS21-4504729\");\n script_xref(name:\"IAVA\", value:\"2021-A-0174-S\");\n script_xref(name:\"MSFT\", value:\"MS21-4504714\");\n\n script_name(english:\"Security Updates for Microsoft Office Online Server and Microsoft Office Web Apps (April 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Web Apps installation on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Web Apps installation on the remote\nhost is missing security updates. It is, therefore, affected by multiple vulnerabilities:\n\n - A remote code execution vulnerability exists. An unauthenticated, local attacker can exploit this to bypass\n authentication and execute unauthorized arbitrary commands. (CVE-2021-28451, CVE-2021-28453, CVE-2021-28454)\n\n - A information disclosure vulnerability exists. An unauthenticated, local attacker can exploit this to disclose\n potentially sensitive information. (CVE-2021-28456)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504705\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504729\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/4504714\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4504705\n -KB4504729\n -KB4504714\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-28451\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/04/14\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office_online_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office_web_apps\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"microsoft_owa_installed.nbin\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('smb_func.inc');\ninclude('smb_hotfixes.inc');\ninclude('smb_hotfixes_fcheck.inc');\ninclude('install_func.inc');\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS21-04';\nkbs = make_list('4504705', '4504729', '4504714');\n\nif (get_kb_item('Host/patch_management_checks')) \n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);\n\nport = kb_smb_transport();\n\n# Get installs of Office Web Apps\nowa_installs = get_installs(app_name:'Microsoft Office Web Apps');\n\nif (!empty_or_null(owa_installs))\n{\n var owa_install;\n foreach owa_install (owa_installs[1])\n {\n if (owa_install['Product'] == '2010')\n {\n owa_2010_path = owa_install['path'];\n owa_2010_sp = owa_install['SP'];\n }\n else if (owa_install['Product'] == '2013')\n {\n owa_2013_path = owa_install['path'];\n owa_2013_sp = owa_install['SP'];\n }\n else if (owa_install['Product'] == '2016')\n {\n oos_path = owa_install['path'];\n oos_sp = owa_install['SP'];\n }\n }\n}\nvuln = FALSE;\n\n####################################################################\n# Office Web Apps 2010 SP2\n####################################################################\nif (owa_2010_path && (!isnull(owa_2010_sp) && owa_2010_sp == '2'))\n{\n path = hotfix_append_path(path:owa_2010_path, value:'14.0\\\\WebServices\\\\ConversionService\\\\Bin\\\\Converter\\\\1033');\n if (hotfix_check_fversion(file:'sword.dll', version:'14.0.7268.5000', min_version:'14.0.0.0', path:path, kb:'4504705', product:'Office Web Apps 2010') == HCF_OLDER)\n vuln = TRUE;\n}\n\n####################################################################\n# Office Web Apps 2013 SP1\n####################################################################\nif (owa_2013_path && (!isnull(owa_2013_sp) && owa_2013_sp == '1'))\n{\n path = hotfix_append_path(path:owa_2013_path, value:'WordConversionService\\\\bin\\\\Converter');\n if (hotfix_check_fversion(file:'sword.dll', version:'15.0.5337.1000', min_version:'15.0.0.0', path:path, kb:'4504729', product:'Office Web Apps 2013') == HCF_OLDER)\n vuln = TRUE;\n}\n\n####################################################################\n# Office Online Server\n####################################################################\nif (oos_path && (!isnull(oos_sp) && oos_sp == '0'))\n{\n path = hotfix_append_path(path:oos_path, value:'WordConversionService\\\\bin\\\\Converter');\n if (hotfix_check_fversion(file:'sword.dll', version:'16.0.10373.20000', min_version:'16.0.0.0', path:path, kb:'4504714', product:'Office Online Server') == HCF_OLDER)\n vuln = TRUE;\n}\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2023-02-09T14:16:29", "description": "Microsoft Word Remote Code Execution Vulnerability", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T20:15:00", "type": "cve", "title": "CVE-2021-28453", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-06-04T18:36:00", "cpe": ["cpe:/a:microsoft:word:2013", "cpe:/a:microsoft:sharepoint_server:2010", "cpe:/a:microsoft:365_apps:-", "cpe:/a:microsoft:sharepoint_server:2016", "cpe:/a:microsoft:word:2016", "cpe:/a:microsoft:office_web_apps:2010", "cpe:/a:microsoft:sharepoint_server:2013", "cpe:/a:microsoft:office_online_server:-", "cpe:/a:microsoft:office:2019", "cpe:/a:microsoft:sharepoint_server:2019", "cpe:/a:microsoft:word:2010", "cpe:/a:microsoft:office_web_apps_server:2013"], "id": "CVE-2021-28453", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-28453", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2013:sp1:*:*:-:*:*:*", "cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*"]}], "mscve": [{"lastseen": "2023-03-17T02:34:22", "description": "Microsoft Word Remote Code Execution Vulnerability", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mscve", "title": "Microsoft Word Remote Code Execution Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-04-19T07:00:00", "id": "MS:CVE-2021-28453", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "mskb": [{"lastseen": "2023-02-16T10:58:27", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Word remote code execution vulnerability. To learn more about the vulnerability, see [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453.](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453>)\n\n**Note: **To apply this security update, you must have the release version of Microsoft SharePoint Enterprise Server 2016 installed on the computer.\n\nThis public update delivers Feature Pack 2 for SharePoint Server 2016. Feature Pack 2 contains the following feature:\n\n * SharePoint Framework (SPFx)\nThis public update also delivers all the features that were included in Feature Pack 1 for SharePoint Server 2016, including:\n * Administrative Actions Logging\n * MinRole enhancements\n * SharePoint Custom Tiles\n * Hybrid Taxonomy\n * OneDrive API for SharePoint on-premises\n * OneDrive for Business modern user experience (available to Software Assurance customers)\nThe OneDrive for Business modern user experience requires an active Software Assurance contract at the time that the experience is enabled, either by installation of the public update or by manual enablement. If you don't have an active Software Assurance contract at the time of enablement, you must turn off the OneDrive for Business modern user experience.For more information, see the following Microsoft Docs articles:\n * [New features included in the November 2016 Public Update for SharePoint Server 2016 (Feature Pack 1)](<https://go.microsoft.com/fwlink/?linkid=832679>)\n * [New features included in the September 2017 Public Update for SharePoint Server 2016 (Feature Pack 2)](<https://go.microsoft.com/fwlink/?linkid=856819>)\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4504723>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4504723 for the 64-bit version of SharePoint Enterprise Server 2016](<http://www.microsoft.com/download/details.aspx?familyid=481cf107-d69d-45b2-ba83-16c03501998c>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [Security update deployment information: April 13, 2021 (KB5001866)](<https://support.microsoft.com/help/5001866>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4493199](<https://support.microsoft.com/kb/4493199>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwssloc2016-kb4504723-fullfile-x64-glb.exe| 1CC40BE8FF9C18DA8F437F66F1E7BA40C28ECC89| F36F7E8B937015CABC15B6407DC301BA3D5BDE746C243843AFEBEA1DD606C546 \n \n### File information\n\nDownload [the list of files that are included in security update 4504723](<https://download.microsoft.com/download/c/4/d/c4d232e5-f62c-4c63-b41c-229b40e73c70/4504723.csv>).\n\n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Enterprise Server 2016: April 13, 2021 (KB4504723)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4504723", "href": "https://support.microsoft.com/en-us/help/4504723", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-02-16T10:56:37", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Word remote code execution vulnerability. To learn more about the vulnerability, see [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28453>).\n\n**Note: **To apply this security update, you must have the release version of [Service Pack 1 for Microsoft Office 2013](<http://support.microsoft.com/kb/2817430>) installed on the computer.\n\nBe aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2013. It doesn't apply to the Office 2013 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4493208>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4493208 for the 32-bit version of Word 2013](<http://www.microsoft.com/download/details.aspx?familyid=be3bace4-e62c-441e-a2e8-ceac22c4947e>)\n * [Download security update 4493208 for the 64-bit version of Word 2013](<http://www.microsoft.com/download/details.aspx?familyid=ab6f3893-ff46-45e4-a5ba-1e8fd8b28cbe>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [Security update deployment information: April 13, 2021](<https://support.microsoft.com/help/5001866>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486764](<http://support.microsoft.com/kb/4486764>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nword2013-kb4493208-fullfile-x86-glb.exe| 16B0CE8C86BB0C2D26F3A7CEBE413446B4FE6137| B48BB7BB5B3D4EE9993F69675B7A4E84E1E9F754ECEF6C51496C3CB22560A1A6 \nword2013-kb4493208-fullfile-x64-glb.exe| 3D95F21AC59A86A2CE7C36B0E4C28FF0BE425762| 2DDAB8C1503F311D301E5521CCCC7E9BE0AB1F017A713F01A6C4E4FAE21E86AC \n \n### File information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### \n\n__\n\nFor all supported x86-based versions of Word 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ncalligra.dll| calligra.dll| 15.0.4545.1000| 279752| 18-Mar-21| 07:14 \nbibform.xml_1025| bibform.xml| | 106100| 18-Mar-21| 07:13 \nwwintl.dll_1025| wwintl.dll| 15.0.5093.1000| 947288| 18-Mar-21| 06:59 \nbibform.xml_1026| bibform.xml| | 112594| 18-Mar-21| 07:13 \nwwintl.dll_1026| wwintl.dll| 15.0.5093.1000| 997464| 18-Mar-21| 06:59 \nbibform.xml_1029| bibform.xml| | 112512| 18-Mar-21| 07:13 \nwwintl.dll_1029| wwintl.dll| 15.0.5093.1000| 1065552| 18-Mar-21| 06:59 \nbibform.xml_1030| bibform.xml| | 111506| 18-Mar-21| 07:13 \nwwintl.dll_1030| wwintl.dll| 15.0.5327.1000| 898952| 18-Mar-21| 06:59 \nbibform.xml_1031| bibform.xml| | 114240| 18-Mar-21| 07:13 \nwwintl.dll_1031| wwintl.dll| 15.0.5093.1000| 993880| 18-Mar-21| 06:59 \nbibform.xml_1032| bibform.xml| | 114340| 18-Mar-21| 07:13 \nwwintl.dll_1032| wwintl.dll| 15.0.5325.1000| 1125264| 18-Mar-21| 06:59 \nbibform.xml_3082| bibform.xml| | 114930| 18-Mar-21| 07:13 \nwwintl.dll_3082| wwintl.dll| 15.0.5093.1000| 941648| 18-Mar-21| 06:59 \nbibform.xml_1061| bibform.xml| | 110632| 18-Mar-21| 07:13 \nwwintl.dll_1061| wwintl.dll| 15.0.5093.1000| 922192| 18-Mar-21| 06:59 \nbibform.xml_1035| bibform.xml| | 114240| 18-Mar-21| 07:13 \nwwintl.dll_1035| wwintl.dll| 15.0.5093.1000| 925264| 18-Mar-21| 06:59 \nbibform.xml_1036| bibform.xml| | 114844| 18-Mar-21| 07:13 \nwwintl.dll_1036| wwintl.dll| 15.0.5093.1000| 1050192| 18-Mar-21| 06:59 \nbibform.xml_1037| bibform.xml| | 106424| 18-Mar-21| 07:13 \nwwintl.dll_1037| wwintl.dll| 15.0.5093.1000| 937552| 18-Mar-21| 06:59 \nbibform.xml_1081| bibform.xml| | 111268| 18-Mar-21| 07:13 \nwwintl.dll_1081| wwintl.dll| 15.0.5093.1000| 966736| 18-Mar-21| 06:59 \nbibform.xml_1050| bibform.xml| | 112258| 18-Mar-21| 07:13 \nwwintl.dll_1050| wwintl.dll| 15.0.5093.1000| 947280| 18-Mar-21| 06:59 \nbibform.xml_1038| bibform.xml| | 112560| 18-Mar-21| 07:13 \nwwintl.dll_1038| wwintl.dll| 15.0.5093.1000| 1086032| 18-Mar-21| 06:59 \nbibform.xml_1057| bibform.xml| | 110554| 18-Mar-21| 07:13 \nwwintl.dll_1057| wwintl.dll| 15.0.5093.1000| 866896| 18-Mar-21| 06:59 \nbibform.xml_1040| bibform.xml| | 112426| 18-Mar-21| 07:13 \nwwintl.dll_1040| wwintl.dll| 15.0.5093.1000| 947792| 18-Mar-21| 06:59 \nbibform.xml_1041| bibform.xml| | 97202| 18-Mar-21| 07:13 \nwwintl.dll_1041| wwintl.dll| 15.0.5093.1000| 1004624| 18-Mar-21| 06:59 \nbibform.xml_1087| bibform.xml| | 110788| 18-Mar-21| 07:13 \nwwintl.dll_1087| wwintl.dll| 15.0.5093.1000| 1025104| 18-Mar-21| 06:59 \nbibform.xml_1042| bibform.xml| | 97630| 18-Mar-21| 07:13 \nwwintl.dll_1042| wwintl.dll| 15.0.5093.1000| 1004112| 18-Mar-21| 06:59 \nbibform.xml_1063| bibform.xml| | 114946| 18-Mar-21| 07:13 \nwwintl.dll_1063| wwintl.dll| 15.0.5093.1000| 1006160| 18-Mar-21| 06:59 \nbibform.xml_1062| bibform.xml| | 114514| 18-Mar-21| 07:13 \nwwintl.dll_1062| wwintl.dll| 15.0.5093.1000| 982296| 18-Mar-21| 06:59 \nbibform.xml_1086| bibform.xml| | 108620| 18-Mar-21| 07:13 \nwwintl.dll_1086| wwintl.dll| 15.0.5093.1000| 870488| 18-Mar-21| 06:59 \nbibform.xml_1044| bibform.xml| | 112626| 18-Mar-21| 07:13 \nwwintl.dll_1044| wwintl.dll| 15.0.5093.1000| 915024| 18-Mar-21| 06:59 \nbibform.xml_1043| bibform.xml| | 113208| 18-Mar-21| 07:13 \nwwintl.dll_1043| wwintl.dll| 15.0.5093.1000| 932632| 18-Mar-21| 06:59 \nbibform.xml_1045| bibform.xml| | 113560| 18-Mar-21| 07:13 \nwwintl.dll_1045| wwintl.dll| 15.0.5093.1000| 1044048| 18-Mar-21| 06:59 \nbibform.xml_1046| bibform.xml| | 111828| 18-Mar-21| 07:13 \nwwintl.dll_1046| wwintl.dll| 15.0.5093.1000| 949840| 18-Mar-21| 06:59 \nbibform.xml_2070| bibform.xml| | 112130| 18-Mar-21| 07:14 \nwwintl.dll_2070| wwintl.dll| 15.0.5093.1000| 963360| 18-Mar-21| 06:59 \nbibform.xml_1048| bibform.xml| | 113248| 18-Mar-21| 07:14 \nwwintl.dll_1048| wwintl.dll| 15.0.5093.1000| 1085016| 18-Mar-21| 06:59 \nbibform.xml_1049| bibform.xml| | 112712| 18-Mar-21| 07:14 \nwwintl.dll_1049| wwintl.dll| 15.0.5093.1000| 970328| 18-Mar-21| 06:59 \nbibform.xml_1051| bibform.xml| | 111034| 18-Mar-21| 07:14 \nwwintl.dll_1051| wwintl.dll| 15.0.5093.1000| 1083672| 18-Mar-21| 06:59 \nbibform.xml_1060| bibform.xml| | 110420| 18-Mar-21| 07:14 \nwwintl.dll_1060| wwintl.dll| 15.0.5093.1000| 970832| 18-Mar-21| 06:59 \nbibform.xml_2074| bibform.xml| | 111570| 18-Mar-21| 07:14 \nwwintl.dll_2074| wwintl.dll| 15.0.5093.1000| 1003600| 18-Mar-21| 06:59 \nbibform.xml_1053| bibform.xml| | 112226| 18-Mar-21| 07:14 \nwwintl.dll_1053| wwintl.dll| 15.0.5093.1000| 912976| 18-Mar-21| 06:59 \nbibform.xml_1054| bibform.xml| | 113224| 18-Mar-21| 07:14 \nwwintl.dll_1054| wwintl.dll| 15.0.5093.1000| 933456| 18-Mar-21| 06:59 \nbibform.xml_1055| bibform.xml| | 108688| 18-Mar-21| 07:14 \nwwintl.dll_1055| wwintl.dll| 15.0.5093.1000| 1040976| 18-Mar-21| 06:59 \nbibform.xml_1058| bibform.xml| | 112778| 18-Mar-21| 07:14 \nwwintl.dll_1058| wwintl.dll| 15.0.5273.1000| 970128| 18-Mar-21| 06:59 \nbibform.xml_1066| bibform.xml| | 113620| 18-Mar-21| 07:14 \nwwintl.dll_1066| wwintl.dll| 15.0.5093.1000| 1073432| 18-Mar-21| 06:59 \nbibform.xml_2052| bibform.xml| | 96830| 18-Mar-21| 07:14 \nwwintl.dll_2052| wwintl.dll| 15.0.5093.1000| 823576| 18-Mar-21| 06:59 \nbibform.xml_1028| bibform.xml| | 96804| 18-Mar-21| 07:14 \nwwintl.dll_1028| wwintl.dll| 15.0.5093.1000| 837200| 18-Mar-21| 06:59 \ndocument_parts.dot_1025| built-in building blocks.dotx| | 3633666| 18-Mar-21| 07:13 \ndocument_parts.dot_1026| built-in building blocks.dotx| | 3637449| 18-Mar-21| 07:13 \ndocument_parts.dot_1029| built-in building blocks.dotx| | 3618985| 18-Mar-21| 07:13 \ndocument_parts.dot_1030| built-in building blocks.dotx| | 3608062| 18-Mar-21| 07:13 \ndocument_parts.dot_1031| built-in building blocks.dotx| | 3603386| 18-Mar-21| 07:13 \ndocument_parts.dot_1032| built-in building blocks.dotx| | 3653167| 18-Mar-21| 07:13 \ndocument_parts.dot_3082| built-in building blocks.dotx| | 3612006| 18-Mar-21| 07:13 \ndocument_parts.dot_1061| built-in building blocks.dotx| | 3604130| 18-Mar-21| 07:13 \ndocument_parts.dot_1035| built-in building blocks.dotx| | 3603428| 18-Mar-21| 07:13 \ndocument_parts.dot_1036| built-in building blocks.dotx| | 3619560| 18-Mar-21| 07:13 \ndocument_parts.dot_1037| built-in building blocks.dotx| | 3629591| 18-Mar-21| 07:13 \ndocument_parts.dot_1081| built-in building blocks.dotx| | 3644334| 18-Mar-21| 07:13 \ndocument_parts.dot_1050| built-in building blocks.dotx| | 3607442| 18-Mar-21| 07:13 \ndocument_parts.dot_1038| built-in building blocks.dotx| | 3604785| 18-Mar-21| 07:13 \ndocument_parts.dot_1057| built-in building blocks.dotx| | 3609041| 18-Mar-21| 07:13 \ndocument_parts.dot_1040| built-in building blocks.dotx| | 3599032| 18-Mar-21| 07:13 \ndocument_parts.dot_1041| built-in building blocks.dotx| | 3636899| 18-Mar-21| 07:13 \ndocument_parts.dot_1087| built-in building blocks.dotx| | 3634700| 18-Mar-21| 07:13 \ndocument_parts.dot_1042| built-in building blocks.dotx| | 3628333| 18-Mar-21| 07:13 \ndocument_parts.dot_1063| built-in building blocks.dotx| | 3622044| 18-Mar-21| 07:13 \ndocument_parts.dot_1062| built-in building blocks.dotx| | 3611384| 18-Mar-21| 07:13 \ndocument_parts.dot_1086| built-in building blocks.dotx| | 3604931| 18-Mar-21| 07:13 \ndocument_parts.dot_1044| built-in building blocks.dotx| | 3608018| 18-Mar-21| 07:13 \ndocument_parts.dot_1043| built-in building blocks.dotx| | 3601853| 18-Mar-21| 07:13 \ndocument_parts.dot_1045| built-in building blocks.dotx| | 3609394| 18-Mar-21| 07:13 \ndocument_parts.dot_1046| built-in building blocks.dotx| | 3617732| 18-Mar-21| 07:13 \ndocument_parts.dot_2070| built-in building blocks.dotx| | 3613701| 18-Mar-21| 07:14 \ndocument_parts.dot_1048| built-in building blocks.dotx| | 3617400| 18-Mar-21| 07:14 \ndocument_parts.dot_1049| built-in building blocks.dotx| | 3646588| 18-Mar-21| 07:14 \ndocument_parts.dot_1051| built-in building blocks.dotx| | 3613567| 18-Mar-21| 07:14 \ndocument_parts.dot_1060| built-in building blocks.dotx| | 3604721| 18-Mar-21| 07:14 \ndocument_parts.dot_2074| built-in building blocks.dotx| | 3617809| 18-Mar-21| 07:14 \ndocument_parts.dot_1053| built-in building blocks.dotx| | 3609521| 18-Mar-21| 07:14 \ndocument_parts.dot_1054| built-in building blocks.dotx| | 3653990| 18-Mar-21| 07:14 \ndocument_parts.dot_1055| built-in building blocks.dotx| | 3607036| 18-Mar-21| 07:14 \ndocument_parts.dot_1058| built-in building blocks.dotx| | 3649803| 18-Mar-21| 07:14 \ndocument_parts.dot_1066| built-in building blocks.dotx| | 3631479| 18-Mar-21| 07:14 \ndocument_parts.dot_2052| built-in building blocks.dotx| | 3615970| 18-Mar-21| 07:14 \ndocument_parts.dot_1028| built-in building blocks.dotx| | 3627311| 18-Mar-21| 07:14 \nwordicon.exe| wordicon.exe| 15.0.4553.1000| 3015336| 17-Mar-21| 06:38 \njrpcard20.dll_1041| jrpcard20.dll| 15.0.5241.1000| 431200| 17-Mar-21| 06:39 \npdfreflow.exe| pdfreflow.exe| 15.0.5233.1000| 9605000| 17-Mar-21| 06:39 \nwwintl.dll.idx_dll_1025| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1025| wwintl.rest.idx_dll| 15.0.4885.1000| 526016| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1026| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1026| wwintl.rest.idx_dll| 15.0.4885.1000| 533696| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1029| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1029| wwintl.rest.idx_dll| 15.0.4885.1000| 630976| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1030| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1030| wwintl.rest.idx_dll| 15.0.5327.1000| 613768| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1031| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1031| wwintl.rest.idx_dll| 15.0.4885.1000| 624832| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1032| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1032| wwintl.rest.idx_dll| 15.0.5325.1000| 521112| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1033| wwintl.dll.idx_dll| 15.0.4875.1000| 117504| 17-Mar-21| 06:38 \nwwintl.rest.idx_dll_1033| wwintl.rest.idx_dll| 15.0.4569.1501| 628424| 17-Mar-21| 06:38 \nwwintl.dll.idx_dll_3082| wwintl.dll.idx_dll| 15.0.4875.1000| 115392| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_3082| wwintl.rest.idx_dll| 15.0.4885.1000| 630464| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1061| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1061| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1035| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1035| wwintl.rest.idx_dll| 15.0.4569.1504| 621224| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1036| wwintl.dll.idx_dll| 15.0.4875.1000| 115392| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1036| wwintl.rest.idx_dll| 15.0.4885.1000| 628416| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1037| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1037| wwintl.rest.idx_dll| 15.0.4569.1504| 520360| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1081| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1081| wwintl.rest.idx_dll| 15.0.4885.1000| 524480| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1050| wwintl.dll.idx_dll| 15.0.4875.1000| 118976| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1050| wwintl.rest.idx_dll| 15.0.4569.1504| 625832| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1038| wwintl.dll.idx_dll| 15.0.4875.1000| 116416| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1038| wwintl.rest.idx_dll| 15.0.4885.1000| 623808| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1057| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1057| wwintl.rest.idx_dll| 15.0.4885.1000| 531136| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1040| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1040| wwintl.rest.idx_dll| 15.0.4569.1504| 620712| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1041| wwintl.dll.idx_dll| 15.0.4875.1000| 115400| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1041| wwintl.rest.idx_dll| 15.0.4569.1504| 496296| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1087| wwintl.dll.idx_dll| 15.0.4875.1000| 113344| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1087| wwintl.rest.idx_dll| 15.0.4885.1000| 525504| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1042| wwintl.dll.idx_dll| 15.0.4875.1000| 113344| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1042| wwintl.rest.idx_dll| 15.0.4885.1000| 511680| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1063| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1063| wwintl.rest.idx_dll| 15.0.4569.1504| 522408| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1062| wwintl.dll.idx_dll| 15.0.4875.1000| 118976| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1062| wwintl.rest.idx_dll| 15.0.4885.1000| 532672| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1086| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1086| wwintl.rest.idx_dll| 15.0.4885.1000| 530112| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1044| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1044| wwintl.rest.idx_dll| 15.0.4569.1504| 614056| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1043| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1043| wwintl.rest.idx_dll| 15.0.4945.1000| 625856| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1045| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1045| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1046| wwintl.dll.idx_dll| 15.0.4875.1000| 118464| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1046| wwintl.rest.idx_dll| 15.0.4885.1000| 637120| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_2070| wwintl.dll.idx_dll| 15.0.4875.1000| 118464| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_2070| wwintl.rest.idx_dll| 15.0.4885.1000| 637632| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1048| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1048| wwintl.rest.idx_dll| 15.0.4569.1504| 618664| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1049| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1049| wwintl.rest.idx_dll| 15.0.4569.1504| 514728| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1051| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1051| wwintl.rest.idx_dll| 15.0.4885.1000| 631488| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1060| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1060| wwintl.rest.idx_dll| 15.0.4569.1504| 612520| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_2074| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_2074| wwintl.rest.idx_dll| 15.0.4569.1504| 522408| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1053| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1053| wwintl.rest.idx_dll| 15.0.4885.1000| 621760| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1054| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1054| wwintl.rest.idx_dll| 15.0.4885.1000| 519872| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1055| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1055| wwintl.rest.idx_dll| 15.0.4569.1504| 625320| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1058| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1058| wwintl.rest.idx_dll| 15.0.4885.1000| 533184| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1066| wwintl.dll.idx_dll| 15.0.5289.1000| 110984| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1066| wwintl.rest.idx_dll| 15.0.4569.1504| 527528| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_2052| wwintl.dll.idx_dll| 15.0.4875.1000| 116416| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_2052| wwintl.rest.idx_dll| 15.0.4885.1000| 517312| 18-Mar-21| 06:59 \nwwintl.dll.idx_dll_1028| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 18-Mar-21| 06:59 \nwwintl.rest.idx_dll_1028| wwintl.rest.idx_dll| 15.0.4885.1000| 516800| 18-Mar-21| 06:59 \nwinword.veman.xml| winword.visualelementsmanifest.xml| | 342| 17-Mar-21| 06:38 \nwinword.veman.xml| winwordd.visualelementsmanifest.xml| | 342| 17-Mar-21| 06:38 \nbibform.xml_1033| bibform.xml| | 111310| 17-Mar-21| 06:39 \nwwintl.dll_1033| wwintl.dll| 15.0.5085.1000| 794944| 17-Mar-21| 06:38 \nmsword.olb| msword.olb| | 924832| 17-Mar-21| 06:39 \nwinword.exe| winword.exe| 15.0.5337.1000| 1925032| 17-Mar-21| 06:39 \nwrd12cnv.dll| wordcnv.dll| 15.0.5337.1000| 6331816| 17-Mar-21| 06:39 \nwrd12pxy.cnv| wordcnvpxy.cnv| | 25168| 17-Mar-21| 06:39 \nwrd12exe.exe| wordconv.exe| 15.0.4454.1000| 22096| 17-Mar-21| 06:39 \nwwlib.dll| wwlib.dll| 15.0.5337.1000| 21824424| 17-Mar-21| 06:39 \n \n#### \n\n__\n\nFor all supported x64-based versions of Word 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ncalligra.dll| calligra.dll| 15.0.4545.1000| 328392| 18-Mar-21| 07:24 \nbibform.xml_1025| bibform.xml| | 106100| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1025| wwintl.dll| 15.0.5337.1000| 1061800| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1025| wwintl.dll| 15.0.5337.1000| 1061800| 18-Mar-21| 07:01 \nwwintl.dll_1025| wwintl.dll| 15.0.5337.1000| 1061800| 18-Mar-21| 07:01 \nbibform.xml_1026| bibform.xml| | 112594| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1026| wwintl.dll| 15.0.5337.1000| 1070504| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1026| wwintl.dll| 15.0.5337.1000| 1070504| 18-Mar-21| 07:01 \nwwintl.dll_1026| wwintl.dll| 15.0.5337.1000| 1070504| 18-Mar-21| 07:01 \nbibform.xml_1029| bibform.xml| | 112512| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1029| wwintl.dll| 15.0.5337.1000| 1138592| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1029| wwintl.dll| 15.0.5337.1000| 1138592| 18-Mar-21| 07:01 \nwwintl.dll_1029| wwintl.dll| 15.0.5337.1000| 1138592| 18-Mar-21| 07:01 \nbibform.xml_1030| bibform.xml| | 111506| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1030| wwintl.dll| 15.0.5337.1000| 978344| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1030| wwintl.dll| 15.0.5337.1000| 978344| 18-Mar-21| 07:01 \nwwintl.dll_1030| wwintl.dll| 15.0.5337.1000| 978344| 18-Mar-21| 07:01 \nbibform.xml_1031| bibform.xml| | 114240| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1031| wwintl.dll| 15.0.5337.1000| 1066376| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1031| wwintl.dll| 15.0.5337.1000| 1066376| 18-Mar-21| 07:01 \nwwintl.dll_1031| wwintl.dll| 15.0.5337.1000| 1066376| 18-Mar-21| 07:01 \nbibform.xml_1032| bibform.xml| | 114340| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1032| wwintl.dll| 15.0.5337.1000| 1204640| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1032| wwintl.dll| 15.0.5337.1000| 1204640| 18-Mar-21| 07:01 \nwwintl.dll_1032| wwintl.dll| 15.0.5337.1000| 1204640| 18-Mar-21| 07:01 \nbibform.xml_3082| bibform.xml| | 114930| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_3082| wwintl.dll| 15.0.5337.1000| 1014168| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_3082| wwintl.dll| 15.0.5337.1000| 1014168| 18-Mar-21| 07:01 \nwwintl.dll_3082| wwintl.dll| 15.0.5337.1000| 1014168| 18-Mar-21| 07:01 \nbibform.xml_1061| bibform.xml| | 110632| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1061| wwintl.dll| 15.0.5337.1000| 995224| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1061| wwintl.dll| 15.0.5337.1000| 995224| 18-Mar-21| 07:01 \nwwintl.dll_1061| wwintl.dll| 15.0.5337.1000| 995224| 18-Mar-21| 07:01 \nbibform.xml_1035| bibform.xml| | 114240| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1035| wwintl.dll| 15.0.5337.1000| 998280| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1035| wwintl.dll| 15.0.5337.1000| 998280| 18-Mar-21| 07:01 \nwwintl.dll_1035| wwintl.dll| 15.0.5337.1000| 998280| 18-Mar-21| 07:01 \nbibform.xml_1036| bibform.xml| | 114844| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1036| wwintl.dll| 15.0.5337.1000| 1122712| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1036| wwintl.dll| 15.0.5337.1000| 1122712| 18-Mar-21| 07:01 \nwwintl.dll_1036| wwintl.dll| 15.0.5337.1000| 1122712| 18-Mar-21| 07:01 \nbibform.xml_1037| bibform.xml| | 106424| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1037| wwintl.dll| 15.0.5337.1000| 1052584| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1037| wwintl.dll| 15.0.5337.1000| 1052584| 18-Mar-21| 07:01 \nwwintl.dll_1037| wwintl.dll| 15.0.5337.1000| 1052584| 18-Mar-21| 07:01 \nbibform.xml_1081| bibform.xml| | 111268| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1081| wwintl.dll| 15.0.5337.1000| 1039248| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1081| wwintl.dll| 15.0.5337.1000| 1039248| 18-Mar-21| 07:01 \nwwintl.dll_1081| wwintl.dll| 15.0.5337.1000| 1039248| 18-Mar-21| 07:01 \nbibform.xml_1050| bibform.xml| | 112258| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1050| wwintl.dll| 15.0.5337.1000| 1019808| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1050| wwintl.dll| 15.0.5337.1000| 1019808| 18-Mar-21| 07:01 \nwwintl.dll_1050| wwintl.dll| 15.0.5337.1000| 1019808| 18-Mar-21| 07:01 \nbibform.xml_1038| bibform.xml| | 112560| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1038| wwintl.dll| 15.0.5337.1000| 1159048| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1038| wwintl.dll| 15.0.5337.1000| 1159048| 18-Mar-21| 07:01 \nwwintl.dll_1038| wwintl.dll| 15.0.5337.1000| 1159048| 18-Mar-21| 07:01 \nbibform.xml_1057| bibform.xml| | 110554| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1057| wwintl.dll| 15.0.5337.1000| 939432| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1057| wwintl.dll| 15.0.5337.1000| 939432| 18-Mar-21| 07:01 \nwwintl.dll_1057| wwintl.dll| 15.0.5337.1000| 939432| 18-Mar-21| 07:01 \nbibform.xml_1040| bibform.xml| | 112426| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1040| wwintl.dll| 15.0.5337.1000| 1020832| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1040| wwintl.dll| 15.0.5337.1000| 1020832| 18-Mar-21| 07:01 \nwwintl.dll_1040| wwintl.dll| 15.0.5337.1000| 1020832| 18-Mar-21| 07:01 \nbibform.xml_1041| bibform.xml| | 97202| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1041| wwintl.dll| 15.0.5337.1000| 1077128| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1041| wwintl.dll| 15.0.5337.1000| 1077128| 18-Mar-21| 07:01 \nwwintl.dll_1041| wwintl.dll| 15.0.5337.1000| 1077128| 18-Mar-21| 07:01 \nbibform.xml_1087| bibform.xml| | 110788| 18-Mar-21| 07:23 \nwac.word.wwintl.dll_1087| wwintl.dll| 15.0.5337.1000| 1098120| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1087| wwintl.dll| 15.0.5337.1000| 1098120| 18-Mar-21| 07:01 \nwwintl.dll_1087| wwintl.dll| 15.0.5337.1000| 1098120| 18-Mar-21| 07:01 \nbibform.xml_1042| bibform.xml| | 97630| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1042| wwintl.dll| 15.0.5337.1000| 1077136| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1042| wwintl.dll| 15.0.5337.1000| 1077136| 18-Mar-21| 07:01 \nwwintl.dll_1042| wwintl.dll| 15.0.5337.1000| 1077136| 18-Mar-21| 07:01 \nbibform.xml_1063| bibform.xml| | 114946| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1063| wwintl.dll| 15.0.5337.1000| 1079184| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1063| wwintl.dll| 15.0.5337.1000| 1079184| 18-Mar-21| 07:01 \nwwintl.dll_1063| wwintl.dll| 15.0.5337.1000| 1079184| 18-Mar-21| 07:01 \nbibform.xml_1062| bibform.xml| | 114514| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1062| wwintl.dll| 15.0.5337.1000| 1054632| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1062| wwintl.dll| 15.0.5337.1000| 1054632| 18-Mar-21| 07:01 \nwwintl.dll_1062| wwintl.dll| 15.0.5337.1000| 1054632| 18-Mar-21| 07:01 \nbibform.xml_1086| bibform.xml| | 108620| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1086| wwintl.dll| 15.0.5337.1000| 943008| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1086| wwintl.dll| 15.0.5337.1000| 943008| 18-Mar-21| 07:01 \nwwintl.dll_1086| wwintl.dll| 15.0.5337.1000| 943008| 18-Mar-21| 07:01 \nbibform.xml_1044| bibform.xml| | 112626| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1044| wwintl.dll| 15.0.5337.1000| 987560| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1044| wwintl.dll| 15.0.5337.1000| 987560| 18-Mar-21| 07:01 \nwwintl.dll_1044| wwintl.dll| 15.0.5337.1000| 987560| 18-Mar-21| 07:01 \nbibform.xml_1043| bibform.xml| | 113208| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1043| wwintl.dll| 15.0.5337.1000| 1004936| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1043| wwintl.dll| 15.0.5337.1000| 1004936| 18-Mar-21| 07:01 \nwwintl.dll_1043| wwintl.dll| 15.0.5337.1000| 1004936| 18-Mar-21| 07:01 \nbibform.xml_1045| bibform.xml| | 113560| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1045| wwintl.dll| 15.0.5337.1000| 1117064| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1045| wwintl.dll| 15.0.5337.1000| 1117064| 18-Mar-21| 07:01 \nwwintl.dll_1045| wwintl.dll| 15.0.5337.1000| 1117064| 18-Mar-21| 07:01 \nbibform.xml_1046| bibform.xml| | 111828| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1046| wwintl.dll| 15.0.5337.1000| 1022376| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1046| wwintl.dll| 15.0.5337.1000| 1022376| 18-Mar-21| 07:01 \nwwintl.dll_1046| wwintl.dll| 15.0.5337.1000| 1022376| 18-Mar-21| 07:01 \nbibform.xml_2070| bibform.xml| | 112130| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_2070| wwintl.dll| 15.0.5337.1000| 1035688| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_2070| wwintl.dll| 15.0.5337.1000| 1035688| 18-Mar-21| 07:01 \nwwintl.dll_2070| wwintl.dll| 15.0.5337.1000| 1035688| 18-Mar-21| 07:01 \nbibform.xml_1048| bibform.xml| | 113248| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1048| wwintl.dll| 15.0.5337.1000| 1157512| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1048| wwintl.dll| 15.0.5337.1000| 1157512| 18-Mar-21| 07:01 \nwwintl.dll_1048| wwintl.dll| 15.0.5337.1000| 1157512| 18-Mar-21| 07:01 \nbibform.xml_1049| bibform.xml| | 112712| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1049| wwintl.dll| 15.0.5337.1000| 1042848| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1049| wwintl.dll| 15.0.5337.1000| 1042848| 18-Mar-21| 07:01 \nwwintl.dll_1049| wwintl.dll| 15.0.5337.1000| 1042848| 18-Mar-21| 07:01 \nbibform.xml_1051| bibform.xml| | 111034| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1051| wwintl.dll| 15.0.5337.1000| 1156008| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1051| wwintl.dll| 15.0.5337.1000| 1156008| 18-Mar-21| 07:01 \nwwintl.dll_1051| wwintl.dll| 15.0.5337.1000| 1156008| 18-Mar-21| 07:01 \nbibform.xml_1060| bibform.xml| | 110420| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1060| wwintl.dll| 15.0.5337.1000| 1043368| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1060| wwintl.dll| 15.0.5337.1000| 1043368| 18-Mar-21| 07:01 \nwwintl.dll_1060| wwintl.dll| 15.0.5337.1000| 1043368| 18-Mar-21| 07:01 \nbibform.xml_2074| bibform.xml| | 111570| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_2074| wwintl.dll| 15.0.5337.1000| 1076128| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_2074| wwintl.dll| 15.0.5337.1000| 1076128| 18-Mar-21| 07:01 \nwwintl.dll_2074| wwintl.dll| 15.0.5337.1000| 1076128| 18-Mar-21| 07:01 \nbibform.xml_1053| bibform.xml| | 112226| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1053| wwintl.dll| 15.0.5337.1000| 985480| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1053| wwintl.dll| 15.0.5337.1000| 985480| 18-Mar-21| 07:01 \nwwintl.dll_1053| wwintl.dll| 15.0.5337.1000| 985480| 18-Mar-21| 07:01 \nbibform.xml_1054| bibform.xml| | 113224| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1054| wwintl.dll| 15.0.5337.1000| 1005984| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1054| wwintl.dll| 15.0.5337.1000| 1005984| 18-Mar-21| 07:01 \nwwintl.dll_1054| wwintl.dll| 15.0.5337.1000| 1005984| 18-Mar-21| 07:01 \nbibform.xml_1055| bibform.xml| | 108688| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1055| wwintl.dll| 15.0.5337.1000| 1113512| 18-Mar-21| 07:02 \nwdsrv.conversion.word.wwintl.dll_1055| wwintl.dll| 15.0.5337.1000| 1113512| 18-Mar-21| 07:02 \nwwintl.dll_1055| wwintl.dll| 15.0.5337.1000| 1113512| 18-Mar-21| 07:02 \nbibform.xml_1058| bibform.xml| | 112778| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1058| wwintl.dll| 15.0.5337.1000| 1049480| 18-Mar-21| 07:02 \nwdsrv.conversion.word.wwintl.dll_1058| wwintl.dll| 15.0.5337.1000| 1049480| 18-Mar-21| 07:02 \nwwintl.dll_1058| wwintl.dll| 15.0.5337.1000| 1049480| 18-Mar-21| 07:02 \nbibform.xml_1066| bibform.xml| | 113620| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1066| wwintl.dll| 15.0.5337.1000| 1145744| 18-Mar-21| 07:02 \nwdsrv.conversion.word.wwintl.dll_1066| wwintl.dll| 15.0.5337.1000| 1145744| 18-Mar-21| 07:02 \nwwintl.dll_1066| wwintl.dll| 15.0.5337.1000| 1145744| 18-Mar-21| 07:02 \nbibform.xml_2052| bibform.xml| | 96830| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_2052| wwintl.dll| 15.0.5337.1000| 896392| 18-Mar-21| 07:02 \nwdsrv.conversion.word.wwintl.dll_2052| wwintl.dll| 15.0.5337.1000| 896392| 18-Mar-21| 07:02 \nwwintl.dll_2052| wwintl.dll| 15.0.5337.1000| 896392| 18-Mar-21| 07:02 \nbibform.xml_1028| bibform.xml| | 96804| 18-Mar-21| 07:24 \nwac.word.wwintl.dll_1028| wwintl.dll| 15.0.5337.1000| 909712| 18-Mar-21| 07:02 \nwdsrv.conversion.word.wwintl.dll_1028| wwintl.dll| 15.0.5337.1000| 909712| 18-Mar-21| 07:02 \nwwintl.dll_1028| wwintl.dll| 15.0.5337.1000| 909712| 18-Mar-21| 07:02 \ndocument_parts.dot_1025| built-in building blocks.dotx| | 3633666| 18-Mar-21| 07:23 \ndocument_parts.dot_1026| built-in building blocks.dotx| | 3637449| 18-Mar-21| 07:23 \ndocument_parts.dot_1029| built-in building blocks.dotx| | 3618985| 18-Mar-21| 07:23 \ndocument_parts.dot_1030| built-in building blocks.dotx| | 3608062| 18-Mar-21| 07:23 \ndocument_parts.dot_1031| built-in building blocks.dotx| | 3603386| 18-Mar-21| 07:23 \ndocument_parts.dot_1032| built-in building blocks.dotx| | 3653167| 18-Mar-21| 07:23 \ndocument_parts.dot_3082| built-in building blocks.dotx| | 3612006| 18-Mar-21| 07:23 \ndocument_parts.dot_1061| built-in building blocks.dotx| | 3604130| 18-Mar-21| 07:23 \ndocument_parts.dot_1035| built-in building blocks.dotx| | 3603428| 18-Mar-21| 07:23 \ndocument_parts.dot_1036| built-in building blocks.dotx| | 3619560| 18-Mar-21| 07:23 \ndocument_parts.dot_1037| built-in building blocks.dotx| | 3629591| 18-Mar-21| 07:23 \ndocument_parts.dot_1081| built-in building blocks.dotx| | 3644334| 18-Mar-21| 07:23 \ndocument_parts.dot_1050| built-in building blocks.dotx| | 3607442| 18-Mar-21| 07:23 \ndocument_parts.dot_1038| built-in building blocks.dotx| | 3604785| 18-Mar-21| 07:23 \ndocument_parts.dot_1057| built-in building blocks.dotx| | 3609041| 18-Mar-21| 07:23 \ndocument_parts.dot_1040| built-in building blocks.dotx| | 3599032| 18-Mar-21| 07:23 \ndocument_parts.dot_1041| built-in building blocks.dotx| | 3636899| 18-Mar-21| 07:23 \ndocument_parts.dot_1087| built-in building blocks.dotx| | 3634700| 18-Mar-21| 07:23 \ndocument_parts.dot_1042| built-in building blocks.dotx| | 3628333| 18-Mar-21| 07:24 \ndocument_parts.dot_1063| built-in building blocks.dotx| | 3622044| 18-Mar-21| 07:24 \ndocument_parts.dot_1062| built-in building blocks.dotx| | 3611384| 18-Mar-21| 07:24 \ndocument_parts.dot_1086| built-in building blocks.dotx| | 3604931| 18-Mar-21| 07:24 \ndocument_parts.dot_1044| built-in building blocks.dotx| | 3608018| 18-Mar-21| 07:24 \ndocument_parts.dot_1043| built-in building blocks.dotx| | 3601853| 18-Mar-21| 07:24 \ndocument_parts.dot_1045| built-in building blocks.dotx| | 3609394| 18-Mar-21| 07:24 \ndocument_parts.dot_1046| built-in building blocks.dotx| | 3617732| 18-Mar-21| 07:24 \ndocument_parts.dot_2070| built-in building blocks.dotx| | 3613701| 18-Mar-21| 07:24 \ndocument_parts.dot_1048| built-in building blocks.dotx| | 3617400| 18-Mar-21| 07:24 \ndocument_parts.dot_1049| built-in building blocks.dotx| | 3646588| 18-Mar-21| 07:24 \ndocument_parts.dot_1051| built-in building blocks.dotx| | 3613567| 18-Mar-21| 07:24 \ndocument_parts.dot_1060| built-in building blocks.dotx| | 3604721| 18-Mar-21| 07:24 \ndocument_parts.dot_2074| built-in building blocks.dotx| | 3617809| 18-Mar-21| 07:24 \ndocument_parts.dot_1053| built-in building blocks.dotx| | 3609521| 18-Mar-21| 07:24 \ndocument_parts.dot_1054| built-in building blocks.dotx| | 3653990| 18-Mar-21| 07:24 \ndocument_parts.dot_1055| built-in building blocks.dotx| | 3607036| 18-Mar-21| 07:24 \ndocument_parts.dot_1058| built-in building blocks.dotx| | 3649803| 18-Mar-21| 07:24 \ndocument_parts.dot_1066| built-in building blocks.dotx| | 3631479| 18-Mar-21| 07:24 \ndocument_parts.dot_2052| built-in building blocks.dotx| | 3615970| 18-Mar-21| 07:24 \ndocument_parts.dot_1028| built-in building blocks.dotx| | 3627311| 18-Mar-21| 07:24 \nwordicon.exe| wordicon.exe| 15.0.4553.1000| 3015336| 17-Mar-21| 06:38 \njrpcard20.dll_1041| jrpcard20.dll| 15.0.5241.1000| 430984| 17-Mar-21| 06:39 \npdfreflow.exe| pdfreflow.exe| 15.0.5233.1000| 14032272| 17-Mar-21| 06:39 \nwwintl.dll.idx_dll_1025| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1025| wwintl.rest.idx_dll| 15.0.4885.1000| 526016| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1026| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1026| wwintl.rest.idx_dll| 15.0.4885.1000| 533696| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1029| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1029| wwintl.rest.idx_dll| 15.0.4885.1000| 630976| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1030| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1030| wwintl.rest.idx_dll| 15.0.4937.1000| 620736| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1031| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1031| wwintl.rest.idx_dll| 15.0.4885.1000| 624832| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1032| wwintl.dll.idx_dll| 15.0.4875.1000| 115912| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1032| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1033| wwintl.dll.idx_dll| 15.0.4875.1000| 117504| 17-Mar-21| 06:38 \nwwintl.rest.idx_dll_1033| wwintl.rest.idx_dll| 15.0.4569.1501| 628424| 17-Mar-21| 06:38 \nwwintl.dll.idx_dll_3082| wwintl.dll.idx_dll| 15.0.4875.1000| 115392| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_3082| wwintl.rest.idx_dll| 15.0.4885.1000| 630464| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1061| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1061| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1035| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1035| wwintl.rest.idx_dll| 15.0.4569.1504| 621224| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1036| wwintl.dll.idx_dll| 15.0.4875.1000| 115392| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1036| wwintl.rest.idx_dll| 15.0.4885.1000| 628416| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1037| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1037| wwintl.rest.idx_dll| 15.0.4569.1504| 520360| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1081| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1081| wwintl.rest.idx_dll| 15.0.5273.1000| 517528| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1050| wwintl.dll.idx_dll| 15.0.4875.1000| 118984| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1050| wwintl.rest.idx_dll| 15.0.4569.1504| 625832| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1038| wwintl.dll.idx_dll| 15.0.4875.1000| 116416| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1038| wwintl.rest.idx_dll| 15.0.4885.1000| 623808| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1057| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1057| wwintl.rest.idx_dll| 15.0.4885.1000| 531136| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1040| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1040| wwintl.rest.idx_dll| 15.0.4569.1504| 620712| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1041| wwintl.dll.idx_dll| 15.0.4875.1000| 115392| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1041| wwintl.rest.idx_dll| 15.0.4569.1504| 496296| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1087| wwintl.dll.idx_dll| 15.0.4875.1000| 113352| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1087| wwintl.rest.idx_dll| 15.0.4885.1000| 525504| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1042| wwintl.dll.idx_dll| 15.0.4875.1000| 113344| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1042| wwintl.rest.idx_dll| 15.0.4885.1000| 511680| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1063| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1063| wwintl.rest.idx_dll| 15.0.4569.1504| 522408| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1062| wwintl.dll.idx_dll| 15.0.4875.1000| 118976| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1062| wwintl.rest.idx_dll| 15.0.4885.1000| 532672| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1086| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1086| wwintl.rest.idx_dll| 15.0.4885.1000| 530112| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1044| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1044| wwintl.rest.idx_dll| 15.0.4569.1504| 614056| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1043| wwintl.dll.idx_dll| 15.0.4875.1000| 114888| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1043| wwintl.rest.idx_dll| 15.0.4945.1000| 625864| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1045| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1045| wwintl.rest.idx_dll| 15.0.4885.1000| 528064| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1046| wwintl.dll.idx_dll| 15.0.4875.1000| 118464| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_1046| wwintl.rest.idx_dll| 15.0.4885.1000| 637120| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_2070| wwintl.dll.idx_dll| 15.0.4875.1000| 118464| 18-Mar-21| 07:08 \nwwintl.rest.idx_dll_2070| wwintl.rest.idx_dll| 15.0.4885.1000| 637632| 18-Mar-21| 07:08 \nwwintl.dll.idx_dll_1048| wwintl.dll.idx_dll| 15.0.4875.1000| 117440| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_1048| wwintl.rest.idx_dll| 15.0.4569.1504| 618664| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_1049| wwintl.dll.idx_dll| 15.0.4875.1000| 115904| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_1049| wwintl.rest.idx_dll| 15.0.5277.1000| 517008| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_1051| wwintl.dll.idx_dll| 15.0.4875.1000| 117448| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_1051| wwintl.rest.idx_dll| 15.0.4885.1000| 631488| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_1060| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_1060| wwintl.rest.idx_dll| 15.0.4569.1504| 612520| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_2074| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_2074| wwintl.rest.idx_dll| 15.0.4569.1504| 522408| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_1053| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_1053| wwintl.rest.idx_dll| 15.0.4885.1000| 621760| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_1054| wwintl.dll.idx_dll| 15.0.4875.1000| 114880| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_1054| wwintl.rest.idx_dll| 15.0.4885.1000| 519872| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_1055| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_1055| wwintl.rest.idx_dll| 15.0.4569.1504| 625320| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_1058| wwintl.dll.idx_dll| 15.0.4875.1000| 116928| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_1058| wwintl.rest.idx_dll| 15.0.4885.1000| 533184| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_1066| wwintl.dll.idx_dll| 15.0.4875.1000| 117952| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_1066| wwintl.rest.idx_dll| 15.0.4569.1504| 527528| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_2052| wwintl.dll.idx_dll| 15.0.4875.1000| 116416| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_2052| wwintl.rest.idx_dll| 15.0.4885.1000| 517312| 18-Mar-21| 07:09 \nwwintl.dll.idx_dll_1028| wwintl.dll.idx_dll| 15.0.4875.1000| 114368| 18-Mar-21| 07:09 \nwwintl.rest.idx_dll_1028| wwintl.rest.idx_dll| 15.0.4885.1000| 516800| 18-Mar-21| 07:09 \nwinword.veman.xml| winword.visualelementsmanifest.xml| | 342| 17-Mar-21| 06:38 \nwinword.veman.xml| winwordd.visualelementsmanifest.xml| | 342| 17-Mar-21| 06:38 \nbibform.xml_1033| bibform.xml| | 111310| 17-Mar-21| 06:39 \nwac.word.wwintl.dll_1033| wwintl.dll| 15.0.5295.1000| 867728| 17-Mar-21| 06:38 \nwdsrv.conversion.word.wwintl.dll_1033| wwintl.dll| 15.0.5295.1000| 867728| 17-Mar-21| 06:38 \nwwintl.dll_1033| wwintl.dll| 15.0.5295.1000| 867728| 17-Mar-21| 06:38 \nmsword.olb| msword.olb| | 925344| 17-Mar-21| 06:39 \nwinword.exe| winword.exe| 15.0.5337.1000| 1927048| 17-Mar-21| 06:39 \nwrd12cnv.dll| wordcnv.dll| 15.0.5337.1000| 8316816| 17-Mar-21| 06:38 \nwrd12pxy.cnv| wordcnvpxy.cnv| | 30784| 17-Mar-21| 06:38 \nwrd12exe.exe| wordconv.exe| 15.0.4454.1000| 26192| 17-Mar-21| 06:38 \nwwlib.dll| wwlib.dll| 15.0.5337.1000| 27906976| 17-Mar-21| 06:39 \n \n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for Word 2013: April 13, 2021 (KB4493208)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4493208", "href": "https://support.microsoft.com/en-us/help/4493208", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-13T10:39:00", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Word remote code execution vulnerability. To learn more about the vulnerability, see [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453.](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453>)\n\n**Note: **To apply this security update, you must have the release version of [Service Pack 2 for Office 2010](<https://support.microsoft.com/kb/2687455>)[ ](<http://support.microsoft.com/kb/2880551>)installed on the computer.\n\nBe aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 2010 Home and Student (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)). \n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4493215>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4493215 for the 32-bit version of Office 2010](<http://www.microsoft.com/download/details.aspx?familyid=1fd5ebc3-a354-40ee-acd7-a8ef167613db>)\n * [Download security update 4493215 for the 64-bit version of Office 2010](<http://www.microsoft.com/download/details.aspx?familyid=d4673450-5111-4774-9dbe-4ecab4928592>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see Security update deployment information: April 13, 2021.\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4493142](<https://support.microsoft.com/kb/4493142>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nKB24286772010-kb4493215-fullfile-x86-glb.exe| 2AEA5A061AA3BB63B0A6F758B3D8242A579BCA6A| D3122F016FD4A473EA36B06B846729B971397C09BC42AC8B60E694E1BAE82BBC \nKB24286772010-kb4493215-fullfile-x64-glb.exe| F04DFB54868AACAE66099C2C6396AFF4D973EBB2| 779BCCBD656D3EEA2877C7104A47B3853122A93E035E9E7376B46C5D8F2D669C \n \n### File information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### \n\n__\n\nFor all supported x86-based versions of Office 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nwwlibcxm.dll| wwlibcxm.dll| 14.0.7268.5000| 19,053,696| 12-Mar-2021| 07:40 \n \n#### \n\n__\n\nFor all supported x64-based versions of Office 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nwwlibcxm.dll| wwlibcxm.dll| 14.0.7268.5000| 24,545,904| 12-Mar-2021| 07:36 \n \n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for Office 2010: April 13, 2021 (KB4493215)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4493215", "href": "https://support.microsoft.com/en-us/help/4493215", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-13T10:39:01", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Word remote code execution vulnerability. To learn more about the vulnerability, see [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28453>).\n\n**Note: **To apply this security update, you must have the release version of [Service Pack 2 for Office 2010](<http://support.microsoft.com/kb/2687455>) installed on the computer.\n\nBe aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 2010 Home and Student (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/en-us/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4493218>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4493218 for the 32-bit version of Word 2010](<http://www.microsoft.com/download/details.aspx?familyid=fdbec768-520b-40dc-a31a-7a919821095a>)\n * [Download security update 4493218 for the 64-bit version of Word 2010](<http://www.microsoft.com/download/details.aspx?familyid=0ad9421d-1f16-4ed2-bc3c-59c293c11ad5>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [Security update deployment information: April 13, 2021](<https://support.microsoft.com/help/5001866>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4493145](<http://support.microsoft.com/kb/4493145>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nword2010-kb4493218-fullfile-x86-glb.exe| B82D8C009C80436358358E050719BE6100EE5B67| 448A03893E2278D0D00AC9CBC3DDCAAD24563FA530D74497930F09595DBC7EB7 \nword2010-kb4493218-fullfile-x64-glb.exe| 8B1E245655DEC3208896AE6AB819C9BC4773FA7F| 7A99B94D5E6324C5430461ADE361E79443C61ADF6D38E2A5763EE37000C7152F \n \n### File information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### \n\n__\n\nFor all supported x86-based versions of Word 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nmsword.olb| msword.olb| 14.0.7162.5000| 902,304| 14-Oct-2015| 04:59 \nwinword.exe| winword.exe| 14.0.7268.5000| 1,432,192| 16-Mar-2021| 08:49 \nwordicon.exe| wordicon.exe| 14.0.7120.5000| 1,859,240| 05-Mar-2014| 06:06 \nwrd12cnv.dll| wordcnv.dll| 14.0.7268.5000| 5,486,200| 16-Mar-2021| 08:51 \nwwlib.dll| wwlib.dll| 14.0.7268.5000| 19,052,144| 16-Mar-2021| 08:50 \n \n#### \n\n__\n\nFor all supported x64-based versions of Word 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nmsword.olb| msword.olb| 14.0.7162.5000| 902,304| 14-Oct-2015| 05:03 \nwinword.exe| winword.exe| 14.0.7268.5000| 1,433,200| 16-Mar-2021| 08:53 \nwordicon.exe| wordicon.exe| 14.0.7120.5000| 1,859,240| 05-Mar-2014| 06:06 \nwrd12cnv.dll| wordcnv.dll| 14.0.7268.5000| 6,843,520| 16-Mar-2021| 08:53 \nwwlib.dll| wwlib.dll| 14.0.7268.5000| 24,544,376| 16-Mar-2021| 08:54 \n \n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for Word 2010: April 13, 2021 (KB4493218)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4493218", "href": "https://support.microsoft.com/en-us/help/4493218", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-13T10:40:38", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Word remote code execution vulnerability. To learn more about these vulnerability, see [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28453>).\n\n**Note: **To apply this security update, you must have the release version of [Service Pack 2 for Microsoft SharePoint Server 2010](<http://support.microsoft.com/kb/2687453>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4504701>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4504701 for the 64-bit version of SharePoint Server 2010](<http://www.microsoft.com/download/details.aspx?familyid=73158481-4e27-4cd7-bf6a-275a934e35ad>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [Security update deployment information: April 13, 2021](<https://support.microsoft.com/help/5001866>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4493178](<http://support.microsoft.com/kb/4493178>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwdsrv2010-kb4504701-fullfile-x64-glb.exe| 14716D392FCF23569D69A838B70988DF141C9C7F| D9E3A4464BD9859ADD90119DA99ED13E573C5E03B17136BAA2690C905927FA02 \n \n### File information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### \n\n__\n\nFor all supported x64-based versions of SharePoint Server 2010\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \narialn.ttf| arialn.ttf| | 175,956| 02-Oct-2014| 07:03 \narialnb.ttf| arialnb.ttf| | 180,740| 02-Oct-2014| 07:03 \narialnbi.ttf| arialnbi.ttf| | 180,084| 02-Oct-2014| 07:03 \narialni.ttf| arialni.ttf| | 181,124| 02-Oct-2014| 07:03 \nwdsrv.admin.aspx| wordservermanage.aspx| | 12,970| 06-Oct-2009| 12:09 \nwdsrv.admin.props.aspx| wordserverproperties.aspx| | 4,273| 18-Aug-2009| 07:20 \nwdsrv.conversion.cultures.office.odf| office.odf| 14.0.7226.5000| 4,310,296| 20-Nov-2018| 11:46 \nwdsrv.conversion.gkword.dll| gkword.dll| 14.0.7248.5000| 3,208,368| 26-Mar-2020| 06:09 \nwdsrv.conversion.microsoft.office.server.native.dll| microsoft.office.server.native.dll| 14.0.7248.5000| 680,600| 19-Mar-2020| 01:41 \nwdsrv.conversion.office.exp_pdf_server.dll| exp_pdf_server.dll| 14.0.7268.5000| 141,048| 11-Mar-2021| 01:14 \nwdsrv.conversion.office.exp_xps_server.dll| exp_xps_server.dll| 14.0.7268.5000| 82,680| 11-Mar-2021| 01:15 \nwdsrv.conversion.office.gfxserver.dll| gfxserver.dll| 14.0.7268.5000| 2,547,368| 11-Mar-2021| 12:24 \nwdsrv.conversion.office.msores.dll| msores.dll| 14.0.7109.5000| 72,524,480| 06-Sep-2013| 01:37 \nwdsrv.conversion.office.msoserver.dll| msoserver.dll| 14.0.7268.5000| 21,379,328| 11-Mar-2021| 01:15 \nwdsrv.conversion.office.msptls.dll| msptls.dll| 14.0.7224.5000| 1,208,656| 18-Oct-2018| 03:10 \nwdsrv.conversion.office.oartserver.dll| oartserver.dll| 14.0.7268.5000| 29,854,888| 12-Mar-2021| 08:17 \nwdsrv.conversion.office.ogl.dll| ogl.dll| 14.0.7188.5000| 2,116,312| 26-Aug-2017| 01:01 \nwdsrv.conversion.office.riched20.dll| riched20.dll| 14.0.7155.5000| 1,865,384| 16-Jul-2015| 09:29 \nwdsrv.conversion.proof.mshy2_ct.dll| mshy7ct.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_cz.dll| mshy7cz.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_da.dll| mshy7da.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_en.dll| mshy7en.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_en.lex| mshy7en.lex| 14.0.7001.1000| 475,648| 23-Aug-2012| 08:45 \nwdsrv.conversion.proof.mshy2_es.dll| mshy7es.dll| 14.0.7005.1000| 224,360| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_fr.dll| mshy7fr.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_ge.dll| mshy7ge.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_it.dll| mshy7it.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_nb.dll| mshy7nb.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_nl.dll| mshy7nl.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_no.dll| mshy7no.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_pb.dll| mshy7pb.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_pl.dll| mshy7pl.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_pt.dll| mshy7pt.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_ru.dll| mshy7ru.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_sw.dll| mshy7sw.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.proof.mshy2_tr.dll| mshy7tr.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwdsrv.conversion.sword.dll| sword.dll| 14.0.7268.5000| 7,570,616| 12-Mar-2021| 08:11 \nwdsrv.conversion.usp10.dll| usp10.dll| 1.0626.7601.23883 (win7sp1_ldr.170803-0600)| 829,104| 12-Sep-2017| 12:14 \nwdsrv.conversion.worker.dll| wdsrvworker.dll| 14.0.7162.5000| 61,120| 14-Oct-2015| 05:03 \nwdsrv.provisionwizard.aspx| wordservercreate.aspx| | 6,644| 20-Mar-2009| 02:01 \nwdsrv.sql| wordserver.sql|wordservices.sql| | 25,700| 01-Nov-2012| 07:50 \nwdsrv.wac.sandbox.dll| microsoft.office.word.server.sandbox.dll| 14.0.7008.1000| 126,576| 09-Jan-2013| 08:45 \n \n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Server 2010: April 13, 2021 (KB4504701)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4504701", "href": "https://support.microsoft.com/en-us/help/4504701", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-13T10:40:40", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Word remote code execution vulnerability. To learn more about the vulnerability, see [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28453>). \n\n\n**Note: **To apply this security update, you must have the release version of [Service Pack 2 for Microsoft SharePoint Server 2010](<http://support.microsoft.com/kb/2687453>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4504705>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4504705 for the 64-bit version of SharePoint Server 2010 Office Web Apps](<http://www.microsoft.com/download/details.aspx?familyid=f887fa33-5b9d-4136-ad14-eb57a79c9311>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see Security update deployment information: April 13, 2021.\n\n### Security update replacement information\n\nThis security update replaces previously released security update 4493183.\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwac2010-kb4504705-fullfile-x64-glb.exe| 77AC29E077797A991FAD6D9D2BF40FEF352CF00B| 8CCD4C414BB909A6D754FFCB9758B88891BB6A43048367539A6DB2B7576DEDBE \n \n### File information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### \n\n__\n\nFor all supported x64-based versions of SharePoint Server 2010 Office Web Apps\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \nadmin.createeditwsapp.aspx| createeditwordserviceapp.aspx| | 6,045| 24-Nov-2009| 06:36 \nadmin.ovsconfig.aspx| ovsconfig.aspx| | 8,316| 08-Dec-2010| 06:52 \narialn.ttf| arialn.ttf| | 175,956| 02-Oct-2014| 07:03 \narialnb.ttf| arialnb.ttf| | 180,740| 02-Oct-2014| 07:03 \narialnbi.ttf| arialnbi.ttf| | 180,084| 02-Oct-2014| 07:03 \narialni.ttf| arialni.ttf| | 181,124| 02-Oct-2014| 07:03 \nbootedit.js| bootedit.js| | 841,280| 07-Jan-2014| 05:01 \nbootview.js| bootview.js| | 692,227| 01-Nov-2012| 07:56 \newa.js| ewa.js| | 760,645| 15-Mar-2017| 03:05 \ngetdata.ashx| | | 232| 08-Dec-2010| 08:02 \nmicrosoft.office.server.powerpoint.pipe.adjacency.thmx| | | 53,418| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.angles.thmx| | | 69,784| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.apex.thmx| | | 259,111| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.apothecary.thmx| | | 88,662| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.aspect.thmx| | | 68,069| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.austin.thmx| | | 95,803| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.blacktie.thmx| | | 655,107| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.calligraphy.thmx| | | 176,244| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.civic.thmx| | | 101,393| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.clarity.thmx| | | 67,060| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.composite.thmx| | | 568,653| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.concourse.thmx| | | 74,765| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.couture.thmx| | | 2,003,652| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.crane.thmx| | | 179,179| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.decatur.thmx| | | 156,954| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.dragon.thmx| | | 226,696| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.elemental.thmx| | | 349,663| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.equity.thmx| | | 69,473| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.essential.thmx| | | 49,784| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.executive.thmx| | | 55,112| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.fan.thmx| | | 165,690| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.flow.thmx| | | 65,704| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.foundry.thmx| | | 63,508| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.grace.thmx| | | 315,975| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.grid.thmx| | | 53,984| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.hardcover.thmx| | | 393,281| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.horizon.thmx| | | 245,451| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.hunting.thmx| | | 149,384| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.interface.dll| microsoft.office.server.powerpoint.pipe.interface.dll| 14.0.7123.5001| 43,712| 22-Apr-2014| 07:34 \nmicrosoft.office.server.powerpoint.pipe.kilter.thmx| | | 86,347| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.macro.thmx| | | 202,511| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.median.thmx| | | 83,623| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.metro.thmx| | | 80,625| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.module.thmx| | | 88,122| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.mylar.thmx| | | 270,123| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.newsprint.thmx| | | 617,159| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.opulent.thmx| | | 78,521| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.oriel.thmx| | | 93,940| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.origin.thmx| | | 87,051| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.paper.thmx| | | 270,822| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.perspective.thmx| | | 53,594| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.phoenix.thmx| | | 153,672| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.pushpin.thmx| | | 825,294| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.scrollwork.thmx| | | 167,498| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.sketchbook.thmx| | | 980,113| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.slipstream.thmx| | | 67,304| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.soho.thmx| | | 856,015| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.solstice.thmx| | | 74,912| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.springtime.thmx| | | 577,009| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.summer.thmx| | | 75,155| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.technic.thmx| | | 68,995| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.thatch.thmx| | | 89,461| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.tradeshow.thmx| | | 56,683| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.trek.thmx| | | 172,604| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.urban.thmx| | | 64,624| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.urbanpop.thmx| | | 113,739| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.verve.thmx| | | 75,264| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.waveform.thmx| | | 181,889| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.windinthepines.thmx| | | 568,923| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.wistaria.thmx| | | 416,280| 08-Dec-2010| 07:49 \nmicrosoft.office.server.powerpoint.pipe.wrapper.thmx| | | 156,519| 08-Dec-2010| 07:49 \nmicrosoft.office.web.common.dll| microsoft.office.web.common.dll| 14.0.7102.5000| 1,145,536| 23-May-2013| 09:46 \nmicrosoft.office.web.common.intl.resources.dll_1033| microsoft.office.web.common.intl.resources.dll| 14.0.6015.1000| 22,400| 21-Dec-2010| 11:44 \nmicrosoft.office.web.csiwrapper.dll| microsoft.office.web.csiwrapper.dll| 14.0.7268.5000| 2,377,912| 11-Mar-2021| 04:57 \nmicrosoft.office.web.environment.sharepoint.dll| microsoft.office.web.environment.sharepoint.dll| 14.0.7130.5000| 858,808| 16-Jul-2014| 03:17 \nmicrosoft.office.web.environment.sharepoint.uls.native.dll| microsoft.office.web.environment.sharepoint.uls.native.dll| 14.0.7248.5000| 467,624| 19-Mar-2020| 03:31 \nmicrosoft.office.web.mobilewordviewer.dll| microsoft.office.web.mobilewordviewer.dll| 14.0.7160.5000| 117,440| 16-Sep-2015| 12:19 \nmicrosoft.office.web.nativeutils.dll| microsoft.office.web.nativeutils.dll| 14.0.7104.5000| 172,224| 26-Jun-2013| 05:09 \nmicrosoft.office.web.sandbox.dll| microsoft.office.web.sandbox.dll| 14.0.7008.1000| 126,576| 09-Jan-2013| 08:45 \nmimagehandler.ashx| mimagehandler.ashx| | 286| 26-Feb-2008| 06:33 \nmppt.aspx| mppt.aspx| | 568| 25-Aug-2009| 01:48 \nmpptbroadcast.aspx| mpptbroadcast.aspx| | 4,994| 16-Sep-2009| 03:00 \npowerpoint.aspx| powerpoint.aspx| | 2,840| 05-Nov-2009| 11:46 \npowerpointapplicationproperties.aspx| powerpointapplicationproperties.aspx| | 6,311| 11-Aug-2009| 07:06 \npowerpointbroadcasthostdisco.aspx| powerpointbroadcasthostdisco.aspx| | 1,364| 19-Sep-2008| 09:31 \npowerpointbroadcasthostwsdl.aspx| powerpointbroadcasthostwsdl.aspx| | 6,999| 13-Jul-2010| 10:39 \npowerpointbroadcasthost_1_0disco.aspx| powerpointbroadcasthost_1_0disco.aspx| | 1,372| 20-Jan-2009| 06:56 \npowerpointbroadcasthost_1_0wsdl.aspx| powerpointbroadcasthost_1_0wsdl.aspx| | 15,609| 13-Jul-2010| 10:39 \npowerpointframe.aspx| powerpointframe.aspx| | 2,019| 17-Nov-2011| 08:28 \npowerpointintl.js| | | 62,880| 08-Dec-2010| 08:03 \npowerpointintl.js_1033| powerpointintl.js| | 62,880| 08-Dec-2010| 08:03 \npowerpointservicemanage.aspx| powerpointservicemanage.aspx| | 6,391| 08-Dec-2010| 08:01 \nppt.autofademsgbg.png| | | 195| 16-Feb-2009| 10:35 \nppt.autofademsgbg.png_1033| autofademsgbg.png| | 195| 16-Feb-2009| 10:35 \nppt.blank.png| | | 89| 16-Feb-2009| 10:35 \nppt.blank.png_1033| blank.png| | 89| 16-Feb-2009| 10:35 \nppt.broadcastsitetemplate.default.aspx| default.aspx| | 3,329| 05-Nov-2009| 11:44 \nppt.cluster.css| | | 14,462| 08-Dec-2010| 04:41 \nppt.cluster.css_1033| powerpointimagecluster.css| | 14,462| 08-Dec-2010| 04:41 \nppt.conversion.cultures.office.odf| office.odf| 14.0.7226.5000| 4,310,296| 20-Nov-2018| 11:46 \nppt.edit.exp_pdf_server.dll| exp_pdf_server.dll| 14.0.7268.5000| 141,048| 11-Mar-2021| 01:14 \nppt.edit.exp_xps_server.dll| exp_xps_server.dll| 14.0.7268.5000| 82,680| 11-Mar-2021| 01:15 \nppt.edit.gfxserver.dll| gfxserver.dll| 14.0.7268.5000| 2,547,368| 11-Mar-2021| 12:24 \nppt.edit.microsoft.office.server.powerpoint.core.webedit.dll| microsoft.office.server.powerpoint.core.webedit.dll| 14.0.7152.5000| 103,080| 27-May-2015| 03:25 \nppt.edit.microsoft.office.web.environment.sharepoint.uls.native.dll| microsoft.office.web.environment.sharepoint.uls.native.dll| 14.0.7248.5000| 467,624| 19-Mar-2020| 03:31 \nppt.edit.msores.dll| msores.dll| 14.0.7109.5000| 72,524,480| 06-Sep-2013| 01:37 \nppt.edit.msoserver.dll| msoserver.dll| 14.0.7268.5000| 21,379,328| 11-Mar-2021| 01:15 \nppt.edit.msptls.dll| msptls.dll| 14.0.7224.5000| 1,208,656| 18-Oct-2018| 03:10 \nppt.edit.oartserver.dll| oartserver.dll| 14.0.7268.5000| 29,854,888| 12-Mar-2021| 08:17 \nppt.edit.ogl.dll| ogl.dll| 14.0.7188.5000| 2,116,312| 26-Aug-2017| 01:01 \nppt.edit.ppserver.dll| ppserver.dll| 14.0.7268.5000| 6,842,464| 12-Mar-2021| 07:33 \nppt.edit.riched20.dll| riched20.dll| 14.0.7155.5000| 1,865,384| 16-Jul-2015| 09:29 \nppt.edit.wac_usp10.dll_0002| usp10.dll| 1.0626.7601.23883 (win7sp1_ldr.170803-0600)| 829,104| 12-Sep-2017| 12:14 \nppt.gkpowerpoint.dll| gkpowerpoint.dll| 14.0.7248.5000| 2,804,392| 26-Mar-2020| 06:10 \nppt.hdot.png| | | 125| 05-Jun-2009| 03:32 \nppt.hdot.png_1033| hdot.png| | 125| 05-Jun-2009| 03:32 \nppt.layoutthumbs.png| | | 7,524| 08-Dec-2010| 04:42 \nppt.layoutthumbs.png_1033| layoutthumbs.png| | 7,524| 08-Dec-2010| 04:42 \nppt.microsoft.office.web.environment.sharepoint.uls.native.dll| microsoft.office.web.environment.sharepoint.uls.native.dll| 14.0.7248.5000| 467,624| 19-Mar-2020| 03:31 \nppt.navtoolbarbg.png| | | 2,828| 16-Feb-2009| 10:35 \nppt.navtoolbarbg.png_1033| navtoolbarbg.png| | 2,828| 16-Feb-2009| 10:35 \nppt.office.exp_pdf_server.dll| exp_pdf_server.dll| 14.0.7268.5000| 141,048| 11-Mar-2021| 01:14 \nppt.office.exp_xps_server.dll| exp_xps_server.dll| 14.0.7268.5000| 82,680| 11-Mar-2021| 01:15 \nppt.office.gfxserver.dll| gfxserver.dll| 14.0.7268.5000| 2,547,368| 11-Mar-2021| 12:24 \nppt.office.msores.dll| msores.dll| 14.0.7109.5000| 72,524,480| 06-Sep-2013| 01:37 \nppt.office.msoserver.dll| msoserver.dll| 14.0.7268.5000| 21,379,328| 11-Mar-2021| 01:15 \nppt.office.msptls.dll| msptls.dll| 14.0.7224.5000| 1,208,656| 18-Oct-2018| 03:10 \nppt.office.oartserver.dll| oartserver.dll| 14.0.7268.5000| 29,854,888| 12-Mar-2021| 08:17 \nppt.office.ogl.dll| ogl.dll| 14.0.7188.5000| 2,116,312| 26-Aug-2017| 01:01 \nppt.office.riched20.dll| riched20.dll| 14.0.7155.5000| 1,865,384| 16-Jul-2015| 09:29 \nppt.pat.png| | | 14,172| 14-Sep-2009| 03:46 \nppt.pat.png_1033| pat.png| | 14,172| 14-Sep-2009| 03:46 \nppt.peat.png| | | 558,856| 08-Dec-2010| 04:41 \nppt.pegal.png| | | 138,972| 10-Aug-2009| 03:37 \nppt.pegal.png_1033| pegal.png| | 138,972| 10-Aug-2009| 03:37 \nppt.per.png| | | 80,683| 08-Dec-2010| 04:45 \nppt.per.png_1033| per.png| | 80,683| 08-Dec-2010| 04:45 \nppt.phpreview.png| | | 1,311| 16-Feb-2009| 10:35 \nppt.phthumb.png| | | 367| 16-Feb-2009| 10:35 \nppt.ppserver.dll| ppserver.dll| 14.0.7268.5000| 6,842,464| 12-Mar-2021| 07:33 \nppt.pptbgx.png| | | 3,250| 03-Aug-2009| 04:27 \nppt.pptbgx.png_1033| pptbgx.png| | 3,250| 03-Aug-2009| 04:27 \nppt.ppteditorbggradient.png| | | 6,870| 29-Jun-2009| 09:32 \nppt.ppteditorbggradient.png_1033| ppteditorbggradient.png| | 6,870| 29-Jun-2009| 09:32 \nppt.pptviewerbggradient.png| | | 5,239| 16-Feb-2009| 10:35 \nppt.pptviewerbggradient.png_1033| pptviewerbggradient.png| | 5,239| 16-Feb-2009| 10:35 \nppt.pptviewernotesgradient.png| | | 2,813| 01-Jun-2009| 03:14 \nppt.pptviewernotesgradient.png_1033| pptviewernotesgradient.png| | 2,813| 01-Jun-2009| 03:14 \nppt.prt.png| | | 46,686| 08-Dec-2010| 04:45 \nppt.prt.png_1033| prt.png| | 46,686| 08-Dec-2010| 04:45 \nppt.rbgbbg.png| | | 173| 03-Jul-2009| 03:19 \nppt.rbgbbg.png_1033| rbgbbg.png| | 173| 03-Jul-2009| 03:19 \nppt.rbgrpbdr.png| | | 172| 06-Mar-2009| 08:02 \nppt.rbgrpbdr.png_1033| rbgrpbdr.png| | 172| 06-Mar-2009| 08:02 \nppt.ribbonbg.png| | | 3,052| 03-Jul-2009| 03:19 \nppt.ribbonbg.png_1033| ribbonbg.png| | 3,052| 03-Jul-2009| 03:19 \nppt.rmgrad16.png| | | 116| 10-Sep-2009| 06:22 \nppt.rmgrad16.png_1033| rmgrad16.png| | 116| 10-Sep-2009| 06:22 \nppt.rmgrad16rtl.png| | | 114| 10-Sep-2009| 06:22 \nppt.rmgrad16rtl.png_1033| rmgrad16rtl.png| | 114| 10-Sep-2009| 06:22 \nppt.rsempty.gif| | | 226| 27-Jul-2009| 02:59 \nppt.rsfull.gif| | | 342| 27-Jul-2009| 02:59 \nppt.rshalf.gif| | | 341| 27-Jul-2009| 02:59 \nppt.search.png| | | 3,369| 27-Jul-2009| 02:59 \nppt.slidemenusectionnormalbg| | | 2,815| 16-Feb-2009| 10:35 \nppt.slidemenusectionnormalbg_1033| slidemenusectionnormalbg.png| | 2,815| 16-Feb-2009| 10:35 \nppt.slidemenusectionselectedbg| | | 2,822| 16-Feb-2009| 10:35 \nppt.slidemenusectionselectedbg_1033| slidemenusectionselectedbg.png| | 2,822| 16-Feb-2009| 10:35 \nppt.slideshownext| | | 3,090| 19-Mar-2009| 05:03 \nppt.slideshownext_1033| slideshownext.png| | 3,090| 19-Mar-2009| 05:03 \nppt.slideshowprev| | | 3,079| 19-Mar-2009| 05:03 \nppt.slideshowprev_1033| slideshowprev.png| | 3,079| 19-Mar-2009| 05:03 \nppt.stylesedit.css| | | 26,470| 22-Dec-2010| 01:09 \nppt.stylesedit.css_1033| stylesedit.css| | 26,470| 22-Dec-2010| 01:09 \nppt.stylesread.css| | | 20,876| 22-Dec-2010| 01:09 \nppt.stylesread.css_1033| stylesread.css| | 20,876| 22-Dec-2010| 01:09 \nppt.stylesview.css| | | 19,715| 22-Dec-2010| 01:09 \nppt.stylesview.css_1033| stylesview.css| | 19,715| 22-Dec-2010| 01:09 \nppt.tabfade.png| | | 132| 06-Mar-2009| 08:02 \nppt.tabfade.png_1033| tabfade.png| | 132| 06-Mar-2009| 08:02 \nppt.toolbarbg.png| | | 3,078| 03-Jul-2009| 03:19 \nppt.toolbarbg.png_1033| toolbarbg.png| | 3,078| 03-Jul-2009| 03:19 \nppt.usp10.dll| usp10.dll| 1.0626.7601.23883 (win7sp1_ldr.170803-0600)| 829,104| 12-Sep-2017| 12:14 \nppt.vdot.png| | | 138| 05-Jun-2009| 03:32 \nppt.vdot.png_1033| vdot.png| | 138| 05-Jun-2009| 03:32 \nppt.webconversion.dll| microsoft.office.server.powerpoint.core.webconversion.dll| 14.0.7152.5000| 105,640| 27-May-2015| 03:25 \npresentdisco.aspx| presentdisco.aspx| | 1,332| 11-Apr-2009| 05:12 \npresentwsdl.aspx| presentwsdl.aspx| | 10,911| 13-Jul-2010| 10:39 \nprinthandler.ashx| | | 207| 08-Dec-2010| 08:01 \nwac.autocorrectlist.1039.js| | | 8,184| 12-Nov-2010| 11:50 \nwac.autocorrectlist.1069.js| | | 3,546| 12-Nov-2010| 11:50 \nwac.autocorrectlist.1087.js| | | 21,351| 12-Nov-2010| 11:50 \nwac.autocorrectlist.1094.js| | | 4,755| 12-Nov-2010| 11:50 \nwac.autocorrectlist.1095.js| | | 42,432| 12-Nov-2010| 11:50 \nwac.autocorrectlist.1097.js| | | 10,257| 12-Nov-2010| 11:50 \nwac.autocorrectlist.1098.js| | | 61,965| 12-Nov-2010| 11:50 \nwac.autocorrectlist.1099.js| | | 28,188| 12-Nov-2010| 11:50 \nwac.autocorrectlist.1102.js| | | 43,095| 12-Nov-2010| 11:50 \nwac.autocorrectlist.1106.js| | | 18,009| 12-Nov-2010| 11:50 \nwac.autocorrectlist.2068.js| | | 7,330| 12-Nov-2010| 11:50 \nwac.autocorrectlist.2074.js| | | 19,244| 12-Nov-2010| 11:50 \nwac.autocorrectlist.2108.js| | | 8,664| 12-Nov-2010| 11:50 \nwac.box4.js| box4.js| | 1,586,305| 12-Feb-2014| 07:06 \nwac.commonui.intl.images.dialogtitle.png_1033| dialogtitle.png| | 2,823| 27-Jul-2009| 02:58 \nwac.commonui.intl.images.favicon_onenote.ico_1033| favicon_onenote.ico| | 3,918| 03-Aug-2009| 04:26 \nwac.commonui.intl.images.favicon_ppt.ico_1033| favicon_ppt.ico| | 3,918| 03-Aug-2009| 04:26 \nwac.commonui.intl.images.favicon_word.ico_1033| favicon_word.ico| | 3,918| 03-Aug-2009| 04:26 \nwac.commonui.intl.images.leftcontentside.png_1033| leftcontentside.png| | 457| 16-Feb-2009| 10:35 \nwac.commonui.intl.images.progress.gif_1033| progress.gif| | 644| 16-Feb-2009| 10:35 \nwac.commonui.intl.images.progress16.gif_1033| progress16.gif| | 473| 16-Feb-2009| 10:35 \nwac.commonui.intl.images.rightcontentside.png_1033| rightcontentside.png| | 424| 16-Feb-2009| 10:35 \nwac.conversion.cultures.office.odf| office.odf| 14.0.7226.5000| 4,310,296| 20-Nov-2018| 11:46 \nwac.conversion.proof.mshy2_ct.dll| mshy7ct.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_cz.dll| mshy7cz.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_da.dll| mshy7da.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_en.dll| mshy7en.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_en.lex| mshy7en.lex| 14.0.7001.1000| 475,648| 23-Aug-2012| 08:45 \nwac.conversion.proof.mshy2_es.dll| mshy7es.dll| 14.0.7005.1000| 224,360| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_fr.dll| mshy7fr.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_ge.dll| mshy7ge.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_it.dll| mshy7it.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_nb.dll| mshy7nb.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_nl.dll| mshy7nl.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_no.dll| mshy7no.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_pb.dll| mshy7pb.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_pl.dll| mshy7pl.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_pt.dll| mshy7pt.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_ru.dll| mshy7ru.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_sw.dll| mshy7sw.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.conversion.proof.mshy2_tr.dll| mshy7tr.dll| 14.0.7005.1000| 224,376| 31-Oct-2012| 07:46 \nwac.createnewdocument.aspx| createnewdocument.aspx| | 4,043| 07-Nov-2009| 10:52 \nwac.external.cui.js| cui.js| | 352,107| 07-Jan-2014| 03:02 \nwac.intl.box4intl.js_1033| box4intl.js| | 54,846| 22-Dec-2010| 12:56 \nwac.intl.commonintl.js_1033| commonintl.js| | 36,727| 21-Nov-2012| 05:00 \nwac.intl.cui.css_1033| cui.css| | 37,474| 21-Nov-2012| 01:02 \nwac.intl.cuioverride.css_1033| cuioverride.css| | 936| 21-Dec-2010| 11:26 \nwac.intl.cuitoolbar.css_1033| cuitoolbar.css| | 16,941| 21-Nov-2012| 01:02 \nwac.intl.debug.css_1033| debug.css| | 1,805| 11-Aug-2009| 06:36 \nwac.intl.editsurface.css_1033| editsurface.css| | 1,067| 08-Dec-2010| 06:52 \nwac.intl.frame.css_1033| frame.css| | 9,878| 08-Dec-2010| 06:26 \nwac.intl.onenote.css_1033| onenote.css| | 23,040| 08-Dec-2010| 06:52 \nwac.intl.rbgbbg.png_1033| rbgbbg.png| | 173| 03-Jul-2009| 03:19 \nwac.intl.rbgrpbdr.png_1033| rbgrpbdr.png| | 172| 06-Mar-2009| 08:02 \nwac.intl.ribbonbg.png_1033| ribbonbg.png| | 3,052| 03-Jul-2009| 03:19 \nwac.intl.rmgrad16.png_1033| rmgrad16.png| | 116| 10-Sep-2009| 06:22 \nwac.intl.rmgrad16rtl.png_1033| rmgrad16rtl.png| | 114| 10-Sep-2009| 06:22 \nwac.intl.tabfade.png_1033| tabfade.png| | 132| 06-Mar-2009| 08:02 \nwac.intl.toolbarbg.png_1033| toolbarbg.png| | 3,078| 03-Jul-2009| 03:19 \nwac.intl.word.css_1033| word.css| | 9,417| 08-Dec-2010| 06:52 \nwac.intl.wordviewerintl.js_1033| wac.intl.wordviewerintl.js_1033|wordviewerintl.js| | 6,184| 22-Dec-2010| 12:57 \nwac.livebooks.images.intl.activesectgradient.png_1033| activesectgradient.png| | 164| 31-Aug-2009| 09:20 \nwac.livebooks.images.intl.blank.png_1033| blank10x10.gif| | 49| 16-Feb-2009| 10:35 \nwac.livebooks.images.intl.columnselect.cur_1033| columnselect.cur| | 2,238| 14-Jul-2009| 04:51 \nwac.livebooks.images.intl.grabby.png_1033| grabby.png| | 112| 16-Feb-2009| 10:35 \nwac.livebooks.images.intl.navigationpanegradient.png_1033| navigationpanegradient.png| | 2,808| 22-Sep-2009| 03:56 \nwac.livebooks.images.intl.navigationpanegradient_rtl.png_1033| navigationpanegradient_rtl.png| | 2,824| 22-Sep-2009| 03:56 \nwac.livebooks.images.intl.phpreview.png_1033| phpreview.png| | 1,311| 16-Feb-2009| 10:35 \nwac.livebooks.images.intl.phthumb.png_1033| phthumb.png| | 367| 16-Feb-2009| 10:35 \nwac.livebooks.images.intl.resize.png_1033| resize.png| | 2,895| 20-Jul-2009| 05:10 \nwac.livebooks.images.intl.rsempty.gif_1033| rsempty.gif| | 226| 27-Jul-2009| 02:59 \nwac.livebooks.images.intl.rsfull.gif_1033| rsfull.gif| | 342| 27-Jul-2009| 02:59 \nwac.livebooks.images.intl.rshalf.gif_1033| rshalf.gif| | 341| 27-Jul-2009| 02:59 \nwac.livebooks.images.intl.search.png_1033| search.png| | 3,369| 27-Jul-2009| 02:59 \nwac.livebooks.images.intl.sectiongroupexithoverhs.png_1033| sectiongroupexithoverhs.png| | 270| 16-Feb-2009| 10:35 \nwac.livebooks.images.intl.sectiongroupexiths.png_1033| sectiongroupexiths.png| | 268| 16-Feb-2009| 10:35 \nwac.livebooks.images.intl.sectiongrouphs.png_1033| sectiongrouphs.png| | 488| 16-Feb-2009| 10:35 \nwac.livebooks.images.intl.squiggly.gif_1033| squiggly.gif| | 55| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.100_16_n.png_1033| 100_16_n.png| | 421| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.101_16_n.png_1033| 101_16_n.png| | 417| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.102_16_n.png_1033| 102_16_n.png| | 425| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.103_16_n.png_1033| 103_16_n.png| | 428| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.104_16_n.png_1033| 104_16_n.png| | 415| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.105_16_n.png_1033| 105_16_n.png| | 428| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.106_16_n.png_1033| 106_16_n.png| | 460| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.107_16_n.png_1033| 107_16_n.png| | 638| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.108_16_n.png_1033| 108_16_n.png| | 733| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.109_16_n.png_1033| 109_16_n.png| | 660| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.10_16_m.png_1033| 10_16_m.png| | 29,965| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.10_16_n.png_1033| 10_16_n.png| | 574| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.110_16_n.png_1033| 110_16_n.png| | 1,031| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.111_16_n.png_1033| 111_16_n.png| | 881| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.112_16_n.png_1033| 112_16_n.png| | 473| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.113_16_n.png_1033| 113_16_n.png| | 1,016| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.114_16_n.png_1033| 114_16_n.png| | 750| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.115_16_n.png_1033| 115_16_n.png| | 781| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.116_16_n.png_1033| 116_16_n.png| | 740| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.117_16_n.png_1033| 117_16_n.png| | 638| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.118_16_n.png_1033| 118_16_n.png| | 703| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.119_16_n.png_1033| 119_16_n.png| | 636| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.11_16_m.png_1033| 11_16_m.png| | 29,973| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.11_16_n.png_1033| 11_16_n.png| | 563| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.120_16_n.png_1033| 120_16_n.png| | 912| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.121_16_n.png_1033| 121_16_n.png| | 652| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.122_16_n.png_1033| 122_16_n.png| | 674| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.123_16_n.png_1033| 123_16_n.png| | 723| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.124_16_n.png_1033| 124_16_n.png| | 903| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.125_16_n.png_1033| 125_16_n.png| | 997| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.126_16_n.png_1033| 126_16_n.png| | 876| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.127_16_n.png_1033| 127_16_n.png| | 722| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.128_16_n.png_1033| 128_16_n.png| | 539| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.129_16_n.png_1033| 129_16_n.png| | 773| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.12_16_m.png_1033| 12_16_m.png| | 29,967| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.12_16_n.png_1033| 12_16_n.png| | 562| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.130_16_n.png_1033| 130_16_n.png| | 648| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.131_16_n.png_1033| 131_16_n.png| | 732| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.132_16_n.png_1033| 132_16_n.png| | 796| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.133_16_n.png_1033| 133_16_n.png| | 879| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.134_16_n.png_1033| 134_16_n.png| | 471| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.135_16_n.png_1033| 135_16_n.png| | 906| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.136_16_n.png_1033| 136_16_n.png| | 592| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.137_16_n.png_1033| 137_16_n.png| | 679| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.138_16_n.png_1033| 138_16_n.png| | 761| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.139_16_n.png_1033| 139_16_n.png| | 806| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.13_16_n.png_1033| 13_16_n.png| | 666| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.140_16_n.png_1033| 140_16_n.png| | 800| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.141_16_n.png_1033| 141_16_n.png| | 864| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.142_16_n.png_1033| 142_16_n.png| | 850| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.143_16_n.png_1033| 143_16_n.png| | 844| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.14_16_n.png_1033| 14_16_n.png| | 752| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.15_16_n.png_1033| 15_16_n.png| | 627| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.16_16_n.png_1033| 16_16_n.png| | 614| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.17_16_n.png_1033| 17_16_n.png| | 459| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.18_16_n.png_1033| 18_16_n.png| | 676| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.19_16_n.png_1033| 19_16_n.png| | 779| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.1_16_m.png_1033| 1_16_m.png| | 29,068| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.1_16_n.png_1033| 1_16_n.png| | 377| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.20_16_n.png_1033| 20_16_n.png| | 828| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.21_16_n.png_1033| 21_16_n.png| | 597| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.22_16_n.png_1033| 22_16_n.png| | 783| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.23_16_n.png_1033| 23_16_n.png| | 662| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.24_16_n.png_1033| 24_16_n.png| | 882| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.25_16_n.png_1033| 25_16_n.png| | 1,001| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.26_16_n.png_1033| 26_16_n.png| | 905| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.27_16_n.png_1033| 27_16_n.png| | 674| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.28_16_m.png_1033| 28_16_m.png| | 29,708| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.28_16_n.png_1033| 28_16_n.png| | 28,434| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.29_16_n.png_1033| 29_16_n.png| | 908| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.2_16_m.png_1033| 2_16_m.png| | 29,004| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.2_16_n.png_1033| 2_16_n.png| | 360| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.30_16_m.png_1033| 30_16_m.png| | 29,705| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.30_16_n.png_1033| 30_16_n.png| | 28,439| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.31_16_n.png_1033| 31_16_n.png| | 948| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.32_16_m.png_1033| 32_16_m.png| | 29,705| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.32_16_n.png_1033| 32_16_n.png| | 28,256| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.33_16_n.png_1033| 33_16_n.png| | 954| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.34_16_n.png_1033| 34_16_n.png| | 597| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.35_16_n.png_1033| 35_16_n.png| | 516| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.36_16_n.png_1033| 36_16_n.png| | 900| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.37_16_n.png_1033| 37_16_n.png| | 691| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.38_16_n.png_1033| 38_16_n.png| | 639| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.39_16_n.png_1033| 39_16_n.png| | 963| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.3_16_m.png_1033| 3_16_m.png| | 29,058| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.3_16_n.png_1033| 3_16_n.png| | 373| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.40_16_n.png_1033| 40_16_n.png| | 659| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.41_16_n.png_1033| 41_16_n.png| | 721| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.42_16_n.png_1033| 42_16_n.png| | 888| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.43_16_n.png_1033| 43_16_n.png| | 704| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.44_16_n.png_1033| 44_16_n.png| | 814| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.45_16_n.png_1033| 45_16_n.png| | 674| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.46_16_n.png_1033| 46_16_n.png| | 695| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.47_16_n.png_1033| 47_16_n.png| | 598| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.48_16_m.png_1033| 48_16_m.png| | 30,562| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.48_16_n.png_1033| 48_16_n.png| | 28,399| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.49_16_n.png_1033| 49_16_n.png| | 929| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.4_16_m.png_1033| 4_16_m.png| | 28,378| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.4_16_n.png_1033| 4_16_n.png| | 655| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.50_16_m.png_1033| 50_16_m.png| | 29,653| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.50_16_n.png_1033| 50_16_n.png| | 29,385| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.51_16_n.png_1033| 51_16_n.png| | 963| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.52_16_m.png_1033| 52_16_m.png| | 29,346| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.52_16_n.png_1033| 52_16_n.png| | 27,412| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.53_16_n.png_1033| 53_16_n.png| | 966| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.54_16_n.png_1033| 54_16_n.png| | 612| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.55_16_n.png_1033| 55_16_n.png| | 514| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.56_16_n.png_1033| 56_16_n.png| | 903| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.57_16_n.png_1033| 57_16_n.png| | 707| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.58_16_n.png_1033| 58_16_n.png| | 649| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.59_16_n.png_1033| 59_16_n.png| | 613| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.5_16_m.png_1033| 5_16_m.png| | 29,375| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.5_16_n.png_1033| 5_16_n.png| | 650| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.60_16_n.png_1033| 60_16_n.png| | 959| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.61_16_n.png_1033| 61_16_n.png| | 658| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.62_16_n.png_1033| 62_16_n.png| | 730| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.63_16_n.png_1033| 63_16_n.png| | 900| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.64_16_n.png_1033| 64_16_n.png| | 692| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.65_16_n.png_1033| 65_16_n.png| | 818| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.66_16_n.png_1033| 66_16_n.png| | 683| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.67_16_n.png_1033| 67_16_n.png| | 670| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.68_16_n.png_1033| 68_16_n.png| | 560| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.69_16_m.png_1033| 69_16_m.png| | 28,850| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.69_16_n.png_1033| 69_16_n.png| | 27,540| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.6_16_m.png_1033| 6_16_m.png| | 28,394| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.6_16_n.png_1033| 6_16_n.png| | 655| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.70_16_n.png_1033| 70_16_n.png| | 883| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.71_16_m.png_1033| 71_16_m.png| | 28,881| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.71_16_n.png_1033| 71_16_n.png| | 27,547| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.72_16_n.png_1033| 72_16_n.png| | 916| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.73_16_m.png_1033| 73_16_m.png| | 30,745| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.73_16_n.png_1033| 73_16_n.png| | 27,537| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.74_16_n.png_1033| 74_16_n.png| | 920| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.75_16_n.png_1033| 75_16_n.png| | 618| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.76_16_n.png_1033| 76_16_n.png| | 510| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.77_16_n.png_1033| 77_16_n.png| | 865| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.78_16_n.png_1033| 78_16_n.png| | 687| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.79_16_n.png_1033| 79_16_n.png| | 636| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.7_16_m.png_1033| 7_16_m.png| | 29,200| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.7_16_n.png_1033| 7_16_n.png| | 574| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.80_16_n.png_1033| 80_16_n.png| | 598| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.81_16_n.png_1033| 81_16_n.png| | 923| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.82_16_n.png_1033| 82_16_n.png| | 705| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.83_16_n.png_1033| 83_16_n.png| | 894| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.84_16_n.png_1033| 84_16_n.png| | 673| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.85_16_n.png_1033| 85_16_n.png| | 796| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.86_16_n.png_1033| 86_16_n.png| | 659| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.87_16_n.png_1033| 87_16_n.png| | 704| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.88_16_n.png_1033| 88_16_n.png| | 611| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.89_16_m.png_1033| 89_16_m.png| | 436| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.89_16_n.png_1033| 89_16_n.png| | 660| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.8_16_m.png_1033| 8_16_m.png| | 29,676| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.8_16_n.png_1033| 8_16_n.png| | 570| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.90_16_m.png_1033| 90_16_m.png| | 436| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.90_16_n.png_1033| 90_16_n.png| | 672| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.91_16_m.png_1033| 91_16_m.png| | 436| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.91_16_n.png_1033| 91_16_n.png| | 669| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.92_16_m.png_1033| 92_16_m.png| | 436| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.92_16_n.png_1033| 92_16_n.png| | 669| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.93_16_m.png_1033| 93_16_m.png| | 436| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.93_16_n.png_1033| 93_16_n.png| | 669| 16-Feb-2009| 10:35 \nwac.livebooks.notetags.intl.94_16_m.png_1033| 94_16_m.png| | 30,297| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.94_16_n.png_1033| 94_16_n.png| | 689| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.95_16_m.png_1033| 95_16_m.png| | 28,554| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.95_16_n.png_1033| 95_16_n.png| | 701| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.96_16_m.png_1033| 96_16_m.png| | 28,548| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.96_16_n.png_1033| 96_16_n.png| | 701| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.97_16_m.png_1033| 97_16_m.png| | 29,701| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.97_16_n.png_1033| 97_16_n.png| | 643| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.98_16_m.png_1033| 98_16_m.png| | 29,375| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.98_16_n.png_1033| 98_16_n.png| | 650| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.99_16_m.png_1033| 99_16_m.png| | 29,675| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.99_16_n.png_1033| 99_16_n.png| | 646| 09-Mar-2009| 10:02 \nwac.livebooks.notetags.intl.9_16_m.png_1033| 9_16_m.png| | 29,957| 29-Jun-2009| 09:32 \nwac.livebooks.notetags.intl.9_16_n.png_1033| 9_16_n.png| | 572| 09-Mar-2009| 10:02 \nwac.livebooks.ribbon.cui.css_1033| cui.css| | 37,474| 21-Nov-2012| 01:02 \nwac.livebooks.ribbon.cuioverride.css_1033| cuioverride.css| | 936| 21-Dec-2010| 11:26 \nwac.livebooks.ribbon.one.png_1033| one.png| | 105,491| 08-Dec-2010| 04:43 \nwac.livebooks.ribbon.onenotebgx.png_1033| onenotebgx.png| | 3,161| 03-Aug-2009| 04:26 \nwac.livebooks.ribbon.on_cluster.css_1033| on_cluster.css| | 7,637| 08-Dec-2010| 04:41 \nwac.livebooks.ribbon.rbgbbg.png_1033| rbgbbg.png| | 173| 03-Jul-2009| 03:19 \nwac.livebooks.ribbon.rbgrpbdr.png_1033| rbgrpbdr.png| | 172| 06-Mar-2009| 08:02 \nwac.livebooks.ribbon.ribbonbg.png_1033| ribbonbg.png| | 3,052| 03-Jul-2009| 03:19 \nwac.livebooks.ribbon.rmgrad16.png_1033| rmgrad16.png| | 116| 10-Sep-2009| 06:22 \nwac.livebooks.ribbon.rmgrad16rtl.png_1033| rmgrad16rtl.png| | 114| 10-Sep-2009| 06:22 \nwac.livebooks.ribbon.selectedbg.png_1033| selectedbg.png| | 195| 16-Feb-2009| 10:35 \nwac.livebooks.ribbon.tabfade.png_1033| tabfade.png| | 132| 06-Mar-2009| 08:02 \nwac.livebooks.ribbon.toolbarbg.png_1033| toolbarbg.png| | 3,078| 03-Jul-2009| 03:19 \nwac.livebooks.ribbon.we.png_1033| we.png| | 85,501| 08-Dec-2010| 04:45 \nwac.livebooks.ribbon.we_cluster.css_1033| we_cluster.css| | 5,536| 08-Dec-2010| 04:41 \nwac.livebooks.ribbon.wordbgx.png_1033| wordbgx.png| | 3,438| 03-Aug-2009| 04:27 \nwac.microsoft.office.web.environment.sharepoint.uls.native.dll| microsoft.office.web.environment.sharepoint.uls.native.dll| 14.0.7248.5000| 467,624| 19-Mar-2020| 03:31 \nwac.office.exp_pdf_server.dll| exp_pdf_server.dll| 14.0.7268.5000| 141,048| 11-Mar-2021| 01:14 \nwac.office.exp_xps_server.dll| exp_xps_server.dll| 14.0.7268.5000| 82,680| 11-Mar-2021| 01:15 \nwac.office.gfxserver.dll| gfxserver.dll| 14.0.7268.5000| 2,547,368| 11-Mar-2021| 12:24 \nwac.office.msores.dll| msores.dll| 14.0.7109.5000| 72,524,480| 06-Sep-2013| 01:37 \nwac.office.msoserver.dll| msoserver.dll| 14.0.7268.5000| 21,379,328| 11-Mar-2021| 01:15 \nwac.office.msptls.dll| msptls.dll| 14.0.7224.5000| 1,208,656| 18-Oct-2018| 03:10 \nwac.office.oartserver.dll| oartserver.dll| 14.0.7268.5000| 29,854,888| 12-Mar-2021| 08:17 \nwac.office.ogl.dll| ogl.dll| 14.0.7188.5000| 2,116,312| 26-Aug-2017| 01:01 \nwac.office.onenoteserverutil.dll| onenoteserverutil.dll|onsrvu.dll| 14.0.7268.5000| 2,461,368| 11-Mar-2021| 01:14 \nwac.office.riched20.dll| riched20.dll| 14.0.7155.5000| 1,865,384| 16-Jul-2015| 09:29 \nwac.onenote.aspx| onenote.aspx| | 2,181| 07-Nov-2009| 10:52 \nwac.onenoteframe.aspx| onenoteframe.aspx| | 1,133| 08-Dec-2010| 06:52 \nwac.powerpoint.edit.bin.cultures.office.odf| office.odf| 14.0.7226.5000| 4,310,296| 20-Nov-2018| 11:46 \nwac.rsx_1033| wac.en-us.resx| | 15,766| 22-Dec-2010| 12:53 \nwac.webservice.wacofficeonlineproxy.ashx| | | 199| 08-Dec-2010| 06:26 \nwac.word.gkword.dll| gkword.dll| 14.0.7248.5000| 3,208,368| 26-Mar-2020| 06:09 \nwac.word.sword.dll| sword.dll| 14.0.7268.5000| 7,570,616| 12-Mar-2021| 08:11 \nwac.word.wacword.dll| wacword.dll| 14.0.7162.5000| 61,120| 14-Oct-2015| 05:03 \nwac.wordeditor.aspx| wordeditor.aspx| | 2,177| 07-Nov-2009| 10:52 \nwac.wordeditorframe.aspx| wordeditorframe.aspx| | 1,153| 08-Dec-2010| 06:52 \nwac.wordviewer.images.intl.bggradient.png_1033| bggradient.png| | 6,137| 13-Jul-2009| 08:38 \nwac.wordviewer.images.intl.toolbarbg.png_1033| toolbarbg.png| | 3,078| 03-Jul-2009| 03:19 \nwac.wordviewer.ribbon.cuioverride.css_1033| cuioverride.css| | 936| 21-Dec-2010| 11:26 \nwac.wordviewer.ribbon.cuitoolbar.css_1033| cuitoolbar.css| | 16,941| 21-Nov-2012| 01:02 \nwac.wordviewer.ribbon.ribbonbg.png_1033| ribbonbg.png| | 3,052| 03-Jul-2009| 03:19 \nwac.wordviewer.ribbon.rmgrad16.png_1033| rmgrad16.png| | 116| 10-Sep-2009| 06:22 \nwac.wordviewer.ribbon.rmgrad16rtl.png_1033| rmgrad16rtl.png| | 114| 10-Sep-2009| 06:22 \nwac.wordviewer.ribbon.selectedbg.png_1033| selectedbg.png| | 195| 16-Feb-2009| 10:35 \nwac.wordviewer.ribbon.wordbgx.png_1033| wordbgx.png| | 3,438| 03-Aug-2009| 04:27 \nwac.wordviewer.ribbon.wv.png_1033| wv.png| | 45,455| 08-Dec-2010| 04:45 \nwac.wordviewer.ribbon.wv_cluster.css_1033| wv_cluster.css| | 2,610| 08-Dec-2010| 04:41 \nwaccore.resx_1033| waccore.en-us.resx| | 15,766| 22-Dec-2010| 12:53 \nwac_usp10.dll_0002| usp10.dll| 1.0626.7601.23883 (win7sp1_ldr.170803-0600)| 829,104| 12-Sep-2017| 12:14 \nwordviewer.mobilewordviewer.aspx| mword.aspx| | 497| 25-Aug-2009| 01:33 \nwordviewer.wordviewer.aspx| wordviewer.aspx| | 2,375| 07-Nov-2009| 10:52 \nwordviewer.wordviewer.css_1033| wordviewer.css| | 7,314| 07-Nov-2009| 10:52 \nwordviewer.wordviewerframe.aspx| wordviewerframe.aspx| | 1,139| 08-Dec-2010| 06:52 \n \n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Server 2010 Office Web Apps: April 13, 2021 (KB4504705)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4504705", "href": "https://support.microsoft.com/en-us/help/4504705", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-02-16T10:58:22", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Word remote code execution vulnerability. To learn more about the vulnerability, see [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453.](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453>)\n\n**Note: **To apply this security update, you must have the release version of Microsoft SharePoint Server 2019 installed on the computer.\n\n## Improvements and fixes\n\nThis update contains fixes for the following nonsecurity issues:\n\n * Fixes an issue in which the focus border is cropped on the \"News\" link in the \"News\" web part.\n * Fixes an issue on the **Search Result** page in which the **Search** filter isn't defined by having a complementary landmark.\n * Fixes an issue in which the focus moves to the non-interactive elements in a News Card on the Start page.\n * Fixes an issue on the Document page in which the focus moves to the **New** button when the **View Options** menu is closed.\n * Fixes an issue in the screen reader while it's in scan mode in which it reads out some hidden contents after the **Cancel**** **button is selected in the **Create Communication Site** pane.\n\n**Note: **To fix these issues, you have to install KB 4504716 together with this update.\n\n## Known issue in this update\n\n**Issue**After you install this update, you can no longer delete list item attachments in the item detail panel.**Status**Microsoft is investigating this issue and will post more information in this article when a fix becomes available.**Workaround**To work around this issue, see KB 5003294.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4504715>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4504715 for the 64-bit version of SharePoint Server 2019 Language Pack](<http://www.microsoft.com/download/details.aspx?familyid=e60f86d1-1224-4c3f-93af-e5342782bdbe>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see Security update deployment information: April 13, 2021.\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4493231](<http://support.microsoft.com/kb/4493231>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwssloc2019-kb4504715-fullfile-x64-glb.exe| 8D172BA65D5BA64924DCC374559AC0A24DDFF2EC| F859DFEBF72F19331C76C8DD04BF638AD95836EBD84080473B904331E6C56B56 \n \n### File information\n\nDownload [the list of files that are included in security update 4504715](<https://download.microsoft.com/download/e/6/2/e6202e64-a794-4b97-a841-ed1f04da6d90/4504715.csv>).\n\n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Server 2019 Language Pack: April 13, 2021 (KB4504715)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4504715", "href": "https://support.microsoft.com/en-us/help/4504715", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-02-16T10:56:26", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Word remote code execution vulnerability. To learn more about the vulnerability, see [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453>).\n\n**Note: **To apply this security update, you must have the release version of Microsoft Office 2016 installed on the computer.\n\nBe aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home (see [What version of Office am I using?](<https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19>)). \n\n## Improvements and fixes\n\nGroup Policy templates have been updated for Office applications. This update enables Word to support the new templates. After you install this update, the following settings are turned on by default:\n\n * Stop checking for table alt text accessibility information\n * Stop checking to ensure hyperlink text is meaningful\n * Stop checking to ensure hyperlink text extension is meaningful if they include extensions\n * Stop checking for blank table rows and columns\n * Stop checking to ensure headings are succinct\n * Stop checking whether blank characters are used for formatting\n * Stop checking for image watermarks\n * Stop checking to ensure styles have been used frequently\n * Stop checking to ensure heading styles do not skip style level\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4493198>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4493198 for the 32-bit version of Word 2016](<http://www.microsoft.com/download/details.aspx?familyid=bbef88f1-bd8f-44a3-b492-fca2ffa09f77>)\n * [Download security update 4493198 for the 64-bit version of Word 2016](<http://www.microsoft.com/download/details.aspx?familyid=96ec565b-afe6-4500-ad38-96761f1035fb>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see Security update deployment information: April 13, 2021.\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4493156](<https://support.microsoft.com/kb/4493156>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nword2016-kb4493198-fullfile-x86-glb.exe| D56475AC15B7CF99D75BD922F53AE83E75E4401C| DAFFA6B5F49F8AF982FA84D2BF2378A408DA9D5B14571A03721A1867863A4F9E \nword2016-kb4493198-fullfile-x64-glb.exe| 15EC3948335DD395456CF39299CEEDDC1EA25985| 753CC0472E503F71D58F94E1D87CFE7505C2A5638894EECC183B8A241326FDC5 \n \n### File information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### \n\n__\n\nFor all supported x86-based versions of Word 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ngenko.dll| genko.dll| 16.0.5032.1000| 402264| 16-Mar-21| 06:36 \nwwintl.dll_1025| wwintl.dll| 16.0.4936.1000| 823584| 23-Mar-21| 07:15 \nwwintl.dll_1026| wwintl.dll| 16.0.4936.1000| 820504| 23-Mar-21| 07:15 \nwwintl.dll_1029| wwintl.dll| 16.0.4936.1000| 876320| 23-Mar-21| 07:15 \nwwintl.dll_1030| wwintl.dll| 16.0.4936.1000| 807712| 23-Mar-21| 07:15 \nwwintl.dll_1031| wwintl.dll| 16.0.4936.1000| 888088| 23-Mar-21| 07:15 \nwwintl.dll_1032| wwintl.dll| 16.0.4936.1000| 877856| 23-Mar-21| 07:15 \nwwintl.dll_3082| wwintl.dll| 16.0.4936.1000| 847648| 23-Mar-21| 07:15 \nwwintl.dll_1061| wwintl.dll| 16.0.4936.1000| 770840| 23-Mar-21| 07:15 \nwwintl.dll_1035| wwintl.dll| 16.0.4936.1000| 818464| 23-Mar-21| 07:16 \nwwintl.dll_1036| wwintl.dll| 16.0.4936.1000| 883992| 23-Mar-21| 07:16 \nwwintl.dll_1037| wwintl.dll| 16.0.4936.1000| 762144| 23-Mar-21| 07:16 \nwwintl.dll_1081| wwintl.dll| 16.0.4936.1000| 865056| 23-Mar-21| 07:16 \nwwintl.dll_1050| wwintl.dll| 16.0.4936.1000| 830744| 23-Mar-21| 07:16 \nwwintl.dll_1038| wwintl.dll| 16.0.4936.1000| 886560| 23-Mar-21| 07:16 \nwwintl.dll_1057| wwintl.dll| 16.0.4936.1000| 779040| 23-Mar-21| 07:16 \nwwintl.dll_1040| wwintl.dll| 16.0.4936.1000| 838424| 23-Mar-21| 07:16 \nwwintl.dll_1041| wwintl.dll| 16.0.4936.1000| 790304| 23-Mar-21| 07:15 \nwwintl.dll_1087| wwintl.dll| 16.0.4936.1000| 880408| 23-Mar-21| 07:16 \nwwintl.dll_1042| wwintl.dll| 16.0.4936.1000| 783136| 23-Mar-21| 07:16 \nwwintl.dll_1063| wwintl.dll| 16.0.4936.1000| 836896| 23-Mar-21| 07:16 \nwwintl.dll_1062| wwintl.dll| 16.0.4936.1000| 824608| 23-Mar-21| 07:16 \nwwintl.dll_1086| wwintl.dll| 16.0.4936.1000| 782616| 23-Mar-21| 07:16 \nwwintl.dll_1044| wwintl.dll| 16.0.4936.1000| 797168| 23-Mar-21| 07:16 \nwwintl.dll_1043| wwintl.dll| 16.0.4936.1000| 835872| 23-Mar-21| 07:16 \nwwintl.dll_1045| wwintl.dll| 16.0.4936.1000| 852256| 23-Mar-21| 07:16 \nwwintl.dll_1046| wwintl.dll| 16.0.4936.1000| 853280| 23-Mar-21| 07:16 \nwwintl.dll_2070| wwintl.dll| 16.0.4936.1000| 861464| 23-Mar-21| 07:16 \nwwintl.dll_1048| wwintl.dll| 16.0.4936.1000| 896280| 23-Mar-21| 07:16 \nwwintl.dll_1049| wwintl.dll| 16.0.4936.1000| 809968| 23-Mar-21| 07:16 \nwwintl.dll_1051| wwintl.dll| 16.0.4936.1000| 891160| 23-Mar-21| 07:16 \nwwintl.dll_1060| wwintl.dll| 16.0.4936.1000| 821768| 23-Mar-21| 07:16 \nwwintl.dll_2074| wwintl.dll| 16.0.4936.1000| 817944| 23-Mar-21| 07:16 \nwwintl.dll_9242| wwintl.dll| 16.0.4936.1000| 817952| 23-Mar-21| 07:16 \nwwintl.dll_1053| wwintl.dll| 16.0.4936.1000| 803616| 23-Mar-21| 07:16 \nwwintl.dll_1054| wwintl.dll| 16.0.4936.1000| 825112| 23-Mar-21| 07:16 \nwwintl.dll_1055| wwintl.dll| 16.0.4936.1000| 881952| 23-Mar-21| 07:16 \nwwintl.dll_1058| wwintl.dll| 16.0.4936.1000| 820000| 23-Mar-21| 07:16 \nwwintl.dll_1066| wwintl.dll| 16.0.4936.1000| 912672| 23-Mar-21| 07:16 \nwwintl.dll_2052| wwintl.dll| 16.0.4936.1000| 697120| 23-Mar-21| 07:16 \nwwintl.dll_1028| wwintl.dll| 16.0.4936.1000| 706240| 23-Mar-21| 07:16 \njrpcard20.dll_1041| jrpcard20.dll| 16.0.4834.1000| 330960| 16-Mar-21| 06:36 \npdfreflow.exe| pdfreflow.exe| 16.0.5140.1000| 10306344| 16-Mar-21| 06:34 \nwwintl.dll_1033| wwintl.dll| 16.0.4936.1000| 701152| 16-Mar-21| 06:33 \nmsword.olb| msword.olb| | 939304| 16-Mar-21| 06:34 \nwinword.exe| winword.exe| 16.0.5149.1000| 1937232| 24-Mar-21| 12:00 \nwrd12cnv.dll| wordcnv.dll| 16.0.5149.1000| 9135432| 24-Mar-21| 12:00 \nwwlib.dll| wwlib.dll| 16.0.5149.1000| 28916560| 24-Mar-21| 12:00 \n \n#### \n\n__\n\nFor all supported x64-based versions of Word 2016\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ncalligra.dll| calligra.dll| 16.0.4528.1000| 338688| 23-Mar-21| 07:33 \ngenko.dll| genko.dll| 16.0.5032.1000| 513368| 16-Mar-21| 06:39 \nwdsrv.conversion.word.wwintl.dll_1025| wwintl.dll| 16.0.5149.1000| 944400| 23-Mar-21| 11:56 \nwwintl.dll_1025| wwintl.dll| 16.0.5149.1000| 944400| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1026| wwintl.dll| 16.0.5149.1000| 899352| 23-Mar-21| 11:56 \nwwintl.dll_1026| wwintl.dll| 16.0.5149.1000| 899352| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1029| wwintl.dll| 16.0.5149.1000| 955680| 23-Mar-21| 11:56 \nwwintl.dll_1029| wwintl.dll| 16.0.5149.1000| 955680| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1030| wwintl.dll| 16.0.5149.1000| 886560| 23-Mar-21| 11:56 \nwwintl.dll_1030| wwintl.dll| 16.0.5149.1000| 886560| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1031| wwintl.dll| 16.0.5149.1000| 966936| 23-Mar-21| 11:56 \nwwintl.dll_1031| wwintl.dll| 16.0.5149.1000| 966936| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1032| wwintl.dll| 16.0.5149.1000| 956696| 23-Mar-21| 11:56 \nwwintl.dll_1032| wwintl.dll| 16.0.5149.1000| 956696| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_3082| wwintl.dll| 16.0.5149.1000| 926512| 23-Mar-21| 11:56 \nwwintl.dll_3082| wwintl.dll| 16.0.5149.1000| 926512| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1061| wwintl.dll| 16.0.5149.1000| 849688| 23-Mar-21| 11:56 \nwwintl.dll_1061| wwintl.dll| 16.0.5149.1000| 849688| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1035| wwintl.dll| 16.0.5149.1000| 897304| 23-Mar-21| 11:56 \nwwintl.dll_1035| wwintl.dll| 16.0.5149.1000| 897304| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1036| wwintl.dll| 16.0.5149.1000| 962840| 23-Mar-21| 11:56 \nwwintl.dll_1036| wwintl.dll| 16.0.5149.1000| 962840| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1037| wwintl.dll| 16.0.5149.1000| 882968| 23-Mar-21| 11:56 \nwwintl.dll_1037| wwintl.dll| 16.0.5149.1000| 882968| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1081| wwintl.dll| 16.0.5149.1000| 944408| 23-Mar-21| 11:56 \nwwintl.dll_1081| wwintl.dll| 16.0.5149.1000| 944408| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1050| wwintl.dll| 16.0.5149.1000| 909592| 23-Mar-21| 11:56 \nwwintl.dll_1050| wwintl.dll| 16.0.5149.1000| 909592| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1038| wwintl.dll| 16.0.5149.1000| 965424| 23-Mar-21| 11:56 \nwwintl.dll_1038| wwintl.dll| 16.0.5149.1000| 965424| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1057| wwintl.dll| 16.0.5149.1000| 857888| 23-Mar-21| 11:56 \nwwintl.dll_1057| wwintl.dll| 16.0.5149.1000| 857888| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1040| wwintl.dll| 16.0.5149.1000| 917272| 23-Mar-21| 11:56 \nwwintl.dll_1040| wwintl.dll| 16.0.5149.1000| 917272| 23-Mar-21| 11:56 \nwac.word.wwintl.dll_1041| wwintl.dll| 16.0.5149.1000| 869144| | \nwdsrv.conversion.word.wwintl.dll_1041| wwintl.dll| 16.0.5149.1000| 869144| 23-Mar-21| 11:56 \nwwintl.dll_1041| wwintl.dll| 16.0.5149.1000| 869144| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1087| wwintl.dll| 16.0.5149.1000| 959776| 23-Mar-21| 11:56 \nwwintl.dll_1087| wwintl.dll| 16.0.5149.1000| 959776| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1042| wwintl.dll| 16.0.5149.1000| 862488| 23-Mar-21| 11:56 \nwwintl.dll_1042| wwintl.dll| 16.0.5149.1000| 862488| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1063| wwintl.dll| 16.0.5149.1000| 916256| 23-Mar-21| 11:56 \nwwintl.dll_1063| wwintl.dll| 16.0.5149.1000| 916256| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1062| wwintl.dll| 16.0.5149.1000| 903448| 23-Mar-21| 11:56 \nwwintl.dll_1062| wwintl.dll| 16.0.5149.1000| 903448| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1086| wwintl.dll| 16.0.5149.1000| 861976| 23-Mar-21| 11:56 \nwwintl.dll_1086| wwintl.dll| 16.0.5149.1000| 861976| 23-Mar-21| 11:56 \nwdsrv.conversion.word.wwintl.dll_1044| wwintl.dll| 16.0.5149.1000| 875792| 23-Mar-21| 11:57 \nwwintl.dll_1044| wwintl.dll| 16.0.5149.1000| 875792| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1043| wwintl.dll| 16.0.5149.1000| 915232| 23-Mar-21| 11:57 \nwwintl.dll_1043| wwintl.dll| 16.0.5149.1000| 915232| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1045| wwintl.dll| 16.0.5149.1000| 931608| 23-Mar-21| 11:57 \nwwintl.dll_1045| wwintl.dll| 16.0.5149.1000| 931608| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1046| wwintl.dll| 16.0.5149.1000| 932624| 23-Mar-21| 11:57 \nwwintl.dll_1046| wwintl.dll| 16.0.5149.1000| 932624| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_2070| wwintl.dll| 16.0.5149.1000| 940320| 23-Mar-21| 11:57 \nwwintl.dll_2070| wwintl.dll| 16.0.5149.1000| 940320| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1048| wwintl.dll| 16.0.5149.1000| 975640| 23-Mar-21| 11:57 \nwwintl.dll_1048| wwintl.dll| 16.0.5149.1000| 975640| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1049| wwintl.dll| 16.0.5149.1000| 888600| 23-Mar-21| 11:57 \nwwintl.dll_1049| wwintl.dll| 16.0.5149.1000| 888600| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1051| wwintl.dll| 16.0.5149.1000| 970528| 23-Mar-21| 11:57 \nwwintl.dll_1051| wwintl.dll| 16.0.5149.1000| 970528| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1060| wwintl.dll| 16.0.5149.1000| 900384| 23-Mar-21| 11:57 \nwwintl.dll_1060| wwintl.dll| 16.0.5149.1000| 900384| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_2074| wwintl.dll| 16.0.5149.1000| 896792| 23-Mar-21| 11:57 \nwwintl.dll_2074| wwintl.dll| 16.0.5149.1000| 896792| 23-Mar-21| 11:57 \nwac.word.wwintl.dll_9242| wwintl.dll| 16.0.5149.1000| 896792| | \nwdsrv.conversion.word.wwintl.dll_9242| wwintl.dll| 16.0.5149.1000| 896792| 23-Mar-21| 11:57 \nwwintl.dll_9242| wwintl.dll| 16.0.5149.1000| 896792| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1053| wwintl.dll| 16.0.5149.1000| 882456| 23-Mar-21| 11:57 \nwwintl.dll_1053| wwintl.dll| 16.0.5149.1000| 882456| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1054| wwintl.dll| 16.0.5149.1000| 903968| 23-Mar-21| 11:57 \nwwintl.dll_1054| wwintl.dll| 16.0.5149.1000| 903968| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1055| wwintl.dll| 16.0.5149.1000| 960792| 23-Mar-21| 11:57 \nwwintl.dll_1055| wwintl.dll| 16.0.5149.1000| 960792| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1058| wwintl.dll| 16.0.5149.1000| 898848| 23-Mar-21| 11:57 \nwwintl.dll_1058| wwintl.dll| 16.0.5149.1000| 898848| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1066| wwintl.dll| 16.0.5149.1000| 992024| 23-Mar-21| 11:57 \nwwintl.dll_1066| wwintl.dll| 16.0.5149.1000| 992024| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_2052| wwintl.dll| 16.0.5149.1000| 775968| 23-Mar-21| 11:57 \nwwintl.dll_2052| wwintl.dll| 16.0.5149.1000| 775968| 23-Mar-21| 11:57 \nwdsrv.conversion.word.wwintl.dll_1028| wwintl.dll| 16.0.5149.1000| 784672| 23-Mar-21| 11:57 \nwwintl.dll_1028| wwintl.dll| 16.0.5149.1000| 784672| 23-Mar-21| 11:57 \njrpcard20.dll_1041| jrpcard20.dll| 16.0.4834.1000| 331168| 16-Mar-21| 06:39 \npdfreflow.exe| pdfreflow.exe| 16.0.5140.1000| 15919968| 16-Mar-21| 06:38 \nwac.word.wwintl.dll_1033| wwintl.dll| 16.0.4936.1000| 780488| | \nwdsrv.conversion.word.wwintl.dll_1033| wwintl.dll| 16.0.4936.1000| 780488| 16-Mar-21| 06:33 \nwwintl.dll_1033| wwintl.dll| 16.0.4936.1000| 780488| 16-Mar-21| 06:33 \nmsword.olb| msword.olb| | 939304| 16-Mar-21| 06:38 \nwinword.exe| winword.exe| 16.0.5149.1000| 1940784| 23-Mar-21| 11:59 \nwrd12cnv.dll| wordcnv.dll| 16.0.5149.1000| 11890456| 23-Mar-21| 11:59 \nwwlib.dll| wwlib.dll| 16.0.5149.1000| 37252416| 23-Mar-21| 11:59 \n \n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for Word 2016: April 13, 2021 (KB4493198)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4493198", "href": "https://support.microsoft.com/en-us/help/4493198", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-02-16T10:56:32", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Word remote code execution vulnerability. To learn more about the vulnerability, see [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28453>).\n\n**Note: **To apply this security update, you must have the release version of [Service Pack 1 for Microsoft SharePoint Server 2013](<http://support.microsoft.com/kb/2880552>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4493201>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4493201 for the 64-bit version of SharePoint Enterprise Server 2013](<http://www.microsoft.com/download/details.aspx?familyid=556df453-a607-4250-8eaf-9a8c6c8d71b8>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [Security update deployment information: April 13, 2021](<https://support.microsoft.com/help/5001866>).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4486683](<http://support.microsoft.com/kb/4486683>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwdsrvloc2013-kb4493201-fullfile-x64-glb.exe| F8CD47AB74A9657D98D922A6A6E5059B9A67E8F6| 6BF42CC68E615B8F54DD7CDDEE113C97DD49B810E2D1FF78CC881B16EBBD2D6A \n \n### File information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### \n\n__\n\nFor all supported x64-based versions of SharePoint Enterprise Server 2013\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \ngkword.dll| gkword.dll| 15.0.4919.1000| 3298560| 17-Mar-21| 06:38 \nwac.word.gkword.dll| gkword.dll| 15.0.4919.1000| 3298560| 17-Mar-21| 06:38 \nwdsrv.conversion.gkword.dll| gkword.dll| 15.0.4919.1000| 3298560| 17-Mar-21| 06:38 \nwac.word.wwintl.dll_1025| wwintl.dll| 15.0.5337.1000| 1061800| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1025| wwintl.dll| 15.0.5337.1000| 1061800| 18-Mar-21| 07:01 \nwwintl.dll_1025| wwintl.dll| 15.0.5337.1000| 1061800| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1068| wwintl.dll| 15.0.5337.1000| 1090472| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1068| wwintl.dll| 15.0.5337.1000| 1090472| 18-Mar-21| 07:01 \nwwintl.dll_1068| wwintl.dll| 15.0.5337.1000| 1090472| | \nwac.word.wwintl.dll_1026| wwintl.dll| 15.0.5337.1000| 1070504| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1026| wwintl.dll| 15.0.5337.1000| 1070504| 18-Mar-21| 07:01 \nwwintl.dll_1026| wwintl.dll| 15.0.5337.1000| 1070504| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_5146| wwintl.dll| 15.0.5337.1000| 1012648| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_5146| wwintl.dll| 15.0.5337.1000| 1012648| 18-Mar-21| 07:01 \nwwintl.dll_5146| wwintl.dll| 15.0.5337.1000| 1012648| | \nwac.word.wwintl.dll_1027| wwintl.dll| 15.0.5337.1000| 1038728| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1027| wwintl.dll| 15.0.5337.1000| 1038728| 18-Mar-21| 07:01 \nwwintl.dll_1027| wwintl.dll| 15.0.5337.1000| 1038728| | \nwac.word.wwintl.dll_1029| wwintl.dll| 15.0.5337.1000| 1138592| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1029| wwintl.dll| 15.0.5337.1000| 1138592| 18-Mar-21| 07:01 \nwwintl.dll_1029| wwintl.dll| 15.0.5337.1000| 1138592| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1106| wwintl.dll| 15.0.5337.1000| 1020320| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1106| wwintl.dll| 15.0.5337.1000| 1020320| 18-Mar-21| 07:01 \nwwintl.dll_1106| wwintl.dll| 15.0.5337.1000| 1020320| | \nwac.word.wwintl.dll_1030| wwintl.dll| 15.0.5337.1000| 978344| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1030| wwintl.dll| 15.0.5337.1000| 978344| 18-Mar-21| 07:01 \nwwintl.dll_1030| wwintl.dll| 15.0.5337.1000| 978344| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1031| wwintl.dll| 15.0.5337.1000| 1066376| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1031| wwintl.dll| 15.0.5337.1000| 1066376| 18-Mar-21| 07:01 \nwwintl.dll_1031| wwintl.dll| 15.0.5337.1000| 1066376| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1032| wwintl.dll| 15.0.5337.1000| 1204640| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1032| wwintl.dll| 15.0.5337.1000| 1204640| 18-Mar-21| 07:01 \nwwintl.dll_1032| wwintl.dll| 15.0.5337.1000| 1204640| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_3082| wwintl.dll| 15.0.5337.1000| 1014168| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_3082| wwintl.dll| 15.0.5337.1000| 1014168| 18-Mar-21| 07:01 \nwwintl.dll_3082| wwintl.dll| 15.0.5337.1000| 1014168| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1061| wwintl.dll| 15.0.5337.1000| 995224| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1061| wwintl.dll| 15.0.5337.1000| 995224| 18-Mar-21| 07:01 \nwwintl.dll_1061| wwintl.dll| 15.0.5337.1000| 995224| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1069| wwintl.dll| 15.0.5337.1000| 980360| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1069| wwintl.dll| 15.0.5337.1000| 980360| 18-Mar-21| 07:01 \nwwintl.dll_1069| wwintl.dll| 15.0.5337.1000| 980360| | \nwac.word.wwintl.dll_1035| wwintl.dll| 15.0.5337.1000| 998280| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1035| wwintl.dll| 15.0.5337.1000| 998280| 18-Mar-21| 07:01 \nwwintl.dll_1035| wwintl.dll| 15.0.5337.1000| 998280| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1036| wwintl.dll| 15.0.5337.1000| 1122712| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1036| wwintl.dll| 15.0.5337.1000| 1122712| 18-Mar-21| 07:01 \nwwintl.dll_1036| wwintl.dll| 15.0.5337.1000| 1122712| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_2108| wwintl.dll| 15.0.5337.1000| 1040288| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_2108| wwintl.dll| 15.0.5337.1000| 1040288| 18-Mar-21| 07:01 \nwwintl.dll_2108| wwintl.dll| 15.0.5337.1000| 1040288| | \nwac.word.wwintl.dll_1110| wwintl.dll| 15.0.5337.1000| 1016744| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1110| wwintl.dll| 15.0.5337.1000| 1016744| 18-Mar-21| 07:01 \nwwintl.dll_1110| wwintl.dll| 15.0.5337.1000| 1016744| | \nwac.word.wwintl.dll_1037| wwintl.dll| 15.0.5337.1000| 1052584| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1037| wwintl.dll| 15.0.5337.1000| 1052584| 18-Mar-21| 07:01 \nwwintl.dll_1037| wwintl.dll| 15.0.5337.1000| 1052584| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1081| wwintl.dll| 15.0.5337.1000| 1039248| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1081| wwintl.dll| 15.0.5337.1000| 1039248| 18-Mar-21| 07:01 \nwwintl.dll_1081| wwintl.dll| 15.0.5337.1000| 1039248| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1050| wwintl.dll| 15.0.5337.1000| 1019808| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1050| wwintl.dll| 15.0.5337.1000| 1019808| 18-Mar-21| 07:01 \nwwintl.dll_1050| wwintl.dll| 15.0.5337.1000| 1019808| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1038| wwintl.dll| 15.0.5337.1000| 1159048| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1038| wwintl.dll| 15.0.5337.1000| 1159048| 18-Mar-21| 07:01 \nwwintl.dll_1038| wwintl.dll| 15.0.5337.1000| 1159048| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1057| wwintl.dll| 15.0.5337.1000| 939432| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1057| wwintl.dll| 15.0.5337.1000| 939432| 18-Mar-21| 07:01 \nwwintl.dll_1057| wwintl.dll| 15.0.5337.1000| 939432| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1040| wwintl.dll| 15.0.5337.1000| 1020832| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1040| wwintl.dll| 15.0.5337.1000| 1020832| 18-Mar-21| 07:01 \nwwintl.dll_1040| wwintl.dll| 15.0.5337.1000| 1020832| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1041| wwintl.dll| 15.0.5337.1000| 1077128| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1041| wwintl.dll| 15.0.5337.1000| 1077128| 18-Mar-21| 07:01 \nwwintl.dll_1041| wwintl.dll| 15.0.5337.1000| 1077128| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1087| wwintl.dll| 15.0.5337.1000| 1098120| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1087| wwintl.dll| 15.0.5337.1000| 1098120| 18-Mar-21| 07:01 \nwwintl.dll_1087| wwintl.dll| 15.0.5337.1000| 1098120| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1042| wwintl.dll| 15.0.5337.1000| 1077136| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1042| wwintl.dll| 15.0.5337.1000| 1077136| 18-Mar-21| 07:01 \nwwintl.dll_1042| wwintl.dll| 15.0.5337.1000| 1077136| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1063| wwintl.dll| 15.0.5337.1000| 1079184| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1063| wwintl.dll| 15.0.5337.1000| 1079184| 18-Mar-21| 07:01 \nwwintl.dll_1063| wwintl.dll| 15.0.5337.1000| 1079184| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1062| wwintl.dll| 15.0.5337.1000| 1054632| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1062| wwintl.dll| 15.0.5337.1000| 1054632| 18-Mar-21| 07:01 \nwwintl.dll_1062| wwintl.dll| 15.0.5337.1000| 1054632| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1071| wwintl.dll| 15.0.5337.1000| 1038248| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1071| wwintl.dll| 15.0.5337.1000| 1038248| 18-Mar-21| 07:01 \nwwintl.dll_1071| wwintl.dll| 15.0.5337.1000| 1038248| | \nwac.word.wwintl.dll_1086| wwintl.dll| 15.0.5337.1000| 943008| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1086| wwintl.dll| 15.0.5337.1000| 943008| 18-Mar-21| 07:01 \nwwintl.dll_1086| wwintl.dll| 15.0.5337.1000| 943008| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1044| wwintl.dll| 15.0.5337.1000| 987560| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1044| wwintl.dll| 15.0.5337.1000| 987560| 18-Mar-21| 07:01 \nwwintl.dll_1044| wwintl.dll| 15.0.5337.1000| 987560| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1043| wwintl.dll| 15.0.5337.1000| 1004936| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1043| wwintl.dll| 15.0.5337.1000| 1004936| 18-Mar-21| 07:01 \nwwintl.dll_1043| wwintl.dll| 15.0.5337.1000| 1004936| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1045| wwintl.dll| 15.0.5337.1000| 1117064| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1045| wwintl.dll| 15.0.5337.1000| 1117064| 18-Mar-21| 07:01 \nwwintl.dll_1045| wwintl.dll| 15.0.5337.1000| 1117064| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1164| wwintl.dll| 15.0.5337.1000| 1150880| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1164| wwintl.dll| 15.0.5337.1000| 1150880| 18-Mar-21| 07:01 \nwwintl.dll_1164| wwintl.dll| 15.0.5337.1000| 1150880| | \nwac.word.wwintl.dll_1046| wwintl.dll| 15.0.5337.1000| 1022376| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1046| wwintl.dll| 15.0.5337.1000| 1022376| 18-Mar-21| 07:01 \nwwintl.dll_1046| wwintl.dll| 15.0.5337.1000| 1022376| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_2070| wwintl.dll| 15.0.5337.1000| 1035688| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_2070| wwintl.dll| 15.0.5337.1000| 1035688| 18-Mar-21| 07:01 \nwwintl.dll_2070| wwintl.dll| 15.0.5337.1000| 1035688| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1048| wwintl.dll| 15.0.5337.1000| 1157512| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1048| wwintl.dll| 15.0.5337.1000| 1157512| 18-Mar-21| 07:01 \nwwintl.dll_1048| wwintl.dll| 15.0.5337.1000| 1157512| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1049| wwintl.dll| 15.0.5337.1000| 1042848| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1049| wwintl.dll| 15.0.5337.1000| 1042848| 18-Mar-21| 07:01 \nwwintl.dll_1049| wwintl.dll| 15.0.5337.1000| 1042848| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1051| wwintl.dll| 15.0.5337.1000| 1156008| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1051| wwintl.dll| 15.0.5337.1000| 1156008| 18-Mar-21| 07:01 \nwwintl.dll_1051| wwintl.dll| 15.0.5337.1000| 1156008| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1060| wwintl.dll| 15.0.5337.1000| 1043368| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1060| wwintl.dll| 15.0.5337.1000| 1043368| 18-Mar-21| 07:01 \nwwintl.dll_1060| wwintl.dll| 15.0.5337.1000| 1043368| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_3098| wwintl.dll| 15.0.5337.1000| 1084320| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_3098| wwintl.dll| 15.0.5337.1000| 1084320| 18-Mar-21| 07:01 \nwwintl.dll_3098| wwintl.dll| 15.0.5337.1000| 1084320| | \nwac.word.wwintl.dll_2074| wwintl.dll| 15.0.5337.1000| 1076128| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_2074| wwintl.dll| 15.0.5337.1000| 1076128| 18-Mar-21| 07:01 \nwwintl.dll_2074| wwintl.dll| 15.0.5337.1000| 1076128| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1053| wwintl.dll| 15.0.5337.1000| 985480| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1053| wwintl.dll| 15.0.5337.1000| 985480| 18-Mar-21| 07:01 \nwwintl.dll_1053| wwintl.dll| 15.0.5337.1000| 985480| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1054| wwintl.dll| 15.0.5337.1000| 1005984| 18-Mar-21| 07:01 \nwdsrv.conversion.word.wwintl.dll_1054| wwintl.dll| 15.0.5337.1000| 1005984| 18-Mar-21| 07:01 \nwwintl.dll_1054| wwintl.dll| 15.0.5337.1000| 1005984| 18-Mar-21| 07:01 \nwac.word.wwintl.dll_1055| wwintl.dll| 15.0.5337.1000| 1113512| 18-Mar-21| 07:02 \nwdsrv.conversion.word.wwintl.dll_1055| wwintl.dll| 15.0.5337.1000| 1113512| 18-Mar-21| 07:02 \nwwintl.dll_1055| wwintl.dll| 15.0.5337.1000| 1113512| 18-Mar-21| 07:02 \nwac.word.wwintl.dll_1058| wwintl.dll| 15.0.5337.1000| 1049480| 18-Mar-21| 07:02 \nwdsrv.conversion.word.wwintl.dll_1058| wwintl.dll| 15.0.5337.1000| 1049480| 18-Mar-21| 07:02 \nwwintl.dll_1058| wwintl.dll| 15.0.5337.1000| 1049480| 18-Mar-21| 07:02 \nwac.word.wwintl.dll_1066| wwintl.dll| 15.0.5337.1000| 1145744| 18-Mar-21| 07:02 \nwdsrv.conversion.word.wwintl.dll_1066| wwintl.dll| 15.0.5337.1000| 1145744| 18-Mar-21| 07:02 \nwwintl.dll_1066| wwintl.dll| 15.0.5337.1000| 1145744| 18-Mar-21| 07:02 \nwac.word.wwintl.dll_2052| wwintl.dll| 15.0.5337.1000| 896392| 18-Mar-21| 07:02 \nwdsrv.conversion.word.wwintl.dll_2052| wwintl.dll| 15.0.5337.1000| 896392| 18-Mar-21| 07:02 \nwwintl.dll_2052| wwintl.dll| 15.0.5337.1000| 896392| 18-Mar-21| 07:02 \nwac.word.wwintl.dll_1028| wwintl.dll| 15.0.5337.1000| 909712| 18-Mar-21| 07:02 \nwdsrv.conversion.word.wwintl.dll_1028| wwintl.dll| 15.0.5337.1000| 909712| 18-Mar-21| 07:02 \nwwintl.dll_1028| wwintl.dll| 15.0.5337.1000| 909712| 18-Mar-21| 07:02 \nwdsrv.intlresources.dll.1025| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 31856| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1025| wordadmin.ar-sa.resx| | 13609| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1068| microsoft.office.word.server.intl.resources.dll| 15.0.4569.1501| 29384| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1068| wordadmin.az-latn-az.resx| | 12495| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1026| microsoft.office.word.server.intl.resources.dll| 15.0.4420.1017| 37488| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1026| wordadmin.bg-bg.resx| | 15413| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.5146| microsoft.office.word.server.intl.resources.dll| 15.0.4569.1501| 28888| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.5146| wordadmin.bs-latn-ba.resx| | 12157| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1027| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 30376| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1027| wordadmin.ca-es.resx| | 12608| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1029| microsoft.office.word.server.intl.resources.dll| 15.0.4454.1000| 28248| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1029| wordadmin.cs-cz.resx| | 12206| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1106| microsoft.office.word.server.intl.resources.dll| 15.0.4569.1501| 28352| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1106| wordadmin.cy-gb.resx| | 11961| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1030| microsoft.office.word.server.intl.resources.dll| 15.0.4420.1017| 28296| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1030| wordadmin.da-dk.resx| | 12090| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1031| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 30344| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1031| wordadmin.de-de.resx| | 12651| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1032| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 40048| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1032| wordadmin.el-gr.resx| | 15798| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.3082| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 29840| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.3082| wordadmin.es-es.resx| | 12605| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1061| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 27784| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1061| wordadmin.et-ee.resx| | 11821| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1069| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 28808| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1069| wordadmin.eu-es.resx| | 12173| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1035| microsoft.office.word.server.intl.resources.dll| 15.0.4420.1017| 28288| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1035| wordadmin.fi-fi.resx| | 12114| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1036| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 30344| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1036| wordadmin.fr-fr.resx| | 12620| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.2108| microsoft.office.word.server.intl.resources.dll| 15.0.4569.1501| 29888| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.2108| wordadmin.ga-ie.resx| | 12594| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1110| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 29344| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1110| wordadmin.gl-es.resx| | 12522| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1037| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 30848| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1037| wordadmin.he-il.resx| | 13009| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1081| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 42112| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1081| wordadmin.hi-in.resx| | 17112| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1050| microsoft.office.word.server.intl.resources.dll| 15.0.4420.1017| 28848| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1050| wordadmin.hr-hr.resx| | 12114| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1038| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 29336| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1038| wordadmin.hu-hu.resx| | 12697| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1057| microsoft.office.word.server.intl.resources.dll| 15.0.4463.1000| 28256| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1057| wordadmin.id-id.resx| | 11847| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1040| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 29352| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1040| wordadmin.it-it.resx| | 12737| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1041| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 31856| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1041| wordadmin.ja-jp.resx| | 13039| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1087| microsoft.office.word.server.intl.resources.dll| 15.0.4420.1017| 36480| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1087| wordadmin.kk-kz.resx| | 14833| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1042| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 29808| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1042| wordadmin.ko-kr.resx| | 12291| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1063| microsoft.office.word.server.intl.resources.dll| 15.0.4460.1000| 28792| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1063| wordadmin.lt-lt.resx| | 12448| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1062| microsoft.office.word.server.intl.resources.dll| 15.0.4420.1017| 28816| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1062| wordadmin.lv-lv.resx| | 12510| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1071| microsoft.office.word.server.intl.resources.dll| 15.0.4569.1501| 37544| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1071| wordadmin.mk-mk.resx| | 15405| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1086| microsoft.office.word.server.intl.resources.dll| 15.0.4481.1000| 28256| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1086| wordadmin.ms-my.resx| | 12005| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1044| microsoft.office.word.server.intl.resources.dll| 15.0.4420.1017| 27784| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1044| wordadmin.nb-no.resx| | 11964| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1043| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 29320| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1043| wordadmin.nl-nl.resx| | 12396| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1045| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 29848| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1045| wordadmin.pl-pl.resx| | 12235| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1164| microsoft.office.word.server.intl.resources.dll| 15.0.4569.1501| 33960| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1164| wordadmin.prs-af.resx| | 13997| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1046| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 29352| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1046| wordadmin.pt-br.resx| | 12413| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.2070| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 29840| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.2070| wordadmin.pt-pt.resx| | 12500| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1048| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 29840| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1048| wordadmin.ro-ro.resx| | 12335| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1049| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 36976| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1049| wordadmin.ru-ru.resx| | 15019| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1051| microsoft.office.word.server.intl.resources.dll| 15.0.4460.1000| 29280| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1051| wordadmin.sk-sk.resx| | 12208| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1060| microsoft.office.word.server.intl.resources.dll| 15.0.4454.1000| 28784| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1060| wordadmin.sl-si.resx| | 12115| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.3098| microsoft.office.word.server.intl.resources.dll| 15.0.4460.1000| 36416| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.3098| wordadmin.sr-cyrl-cs.resx| | 14764| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.2074| microsoft.office.word.server.intl.resources.dll| 15.0.4454.1000| 28800| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.2074| wordadmin.sr-latn-cs.resx| | 12113| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1053| microsoft.office.word.server.intl.resources.dll| 15.0.4420.1017| 28312| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1053| wordadmin.sv-se.resx| | 11969| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1054| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 40064| 18-Mar-21| 07:01 \nwdsrv.intladmin.resx.1054| wordadmin.th-th.resx| | 16669| 18-Mar-21| 07:01 \nwdsrv.intlresources.dll.1055| microsoft.office.word.server.intl.resources.dll| 15.0.4420.1017| 28824| 18-Mar-21| 07:02 \nwdsrv.intladmin.resx.1055| wordadmin.tr-tr.resx| | 12324| 18-Mar-21| 07:02 \nwdsrv.intlresources.dll.1058| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 36464| 18-Mar-21| 07:02 \nwdsrv.intladmin.resx.1058| wordadmin.uk-ua.resx| | 14682| 18-Mar-21| 07:02 \nwdsrv.intlresources.dll.1066| microsoft.office.word.server.intl.resources.dll| 15.0.4481.1000| 32320| 18-Mar-21| 07:02 \nwdsrv.intladmin.resx.1066| wordadmin.vi-vn.resx| | 13487| 18-Mar-21| 07:02 \nwdsrv.intlresources.dll.2052| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 26736| 18-Mar-21| 07:02 \nwdsrv.intladmin.resx.2052| wordadmin.zh-cn.resx| | 11334| 18-Mar-21| 07:02 \nwdsrv.intlresources.dll.1028| microsoft.office.word.server.intl.resources.dll| 15.0.4442.1000| 26752| 18-Mar-21| 07:02 \nwdsrv.intladmin.resx.1028| wordadmin.zh-tw.resx| | 11386| 18-Mar-21| 07:02 \nconversion.office.saext.dll| saext.dll| 15.0.4454.1000| 303216| 17-Mar-21| 06:38 \nppt.conversion.saext.dll| saext.dll| 15.0.4454.1000| 303216| 17-Mar-21| 06:38 \nppt.edit.saext.dll| saext.dll| 15.0.4454.1000| 303216| 17-Mar-21| 06:38 \nsaext.dll| saext.dll| 15.0.4454.1000| 303216| 17-Mar-21| 06:38 \nsaext.dll_0001| saext.dll| 15.0.4454.1000| 303216| 17-Mar-21| 06:38 \nwac.office.saext.dll| saext.dll| 15.0.4454.1000| 303216| 17-Mar-21| 06:38 \nxlsrv.ecs.saext.dll| saext.dll| 15.0.4454.1000| 303216| 17-Mar-21| 06:38 \nconversion.office.exp_pdf_server.dll| exp_pdf_server.dll| 15.0.5233.1000| 143752| 17-Mar-21| 06:38 \nppt.conversion.exp_pdf_server.dll| exp_pdf_server.dll| 15.0.5233.1000| 143752| 17-Mar-21| 06:38 \nppt.edit.exp_pdf_server.dll| exp_pdf_server.dll| 15.0.5233.1000| 143752| 17-Mar-21| 06:38 \nwac.office.exp_pdf_server.dll| exp_pdf_server.dll| 15.0.5233.1000| 143752| 17-Mar-21| 06:38 \nconversion.office.exp_xps_server.dll| exp_xps_server.dll| 15.0.5233.1000| 79752| 17-Mar-21| 06:38 \nppt.conversion.exp_xps_server.dll| exp_xps_server.dll| 15.0.5233.1000| 79752| 17-Mar-21| 06:38 \nppt.edit.exp_xps_server.dll| exp_xps_server.dll| 15.0.5233.1000| 79752| 17-Mar-21| 06:38 \nwac.office.exp_xps_server.dll| exp_xps_server.dll| 15.0.5233.1000| 79752| 17-Mar-21| 06:38 \nconversion.office.msores.dll| msores.dll| 15.0.5241.1000| 135069792| 17-Mar-21| 06:38 \nmsores.dll| msores.dll| 15.0.5241.1000| 135069792| 17-Mar-21| 06:38 \nppt.conversion.msores.dll| msores.dll| 15.0.5241.1000| 135069792| 17-Mar-21| 06:38 \nppt.edit.msores.dll| msores.dll| 15.0.5241.1000| 135069792| 17-Mar-21| 06:38 \nwac.office.msores.dll| msores.dll| 15.0.5241.1000| 135069792| 17-Mar-21| 06:38 \nconversion.office.msoserver.dll| msoserver.dll| 15.0.5337.1000| 25835416| 17-Mar-21| 06:38 \nppt.conversion.msoserver.dll| msoserver.dll| 15.0.5337.1000| 25835416| 17-Mar-21| 06:38 \nppt.edit.msoserver.dll| msoserver.dll| 15.0.5337.1000| 25835416| 17-Mar-21| 06:38 \nwac.office.msoserver.dll| msoserver.dll| 15.0.5337.1000| 25835416| 17-Mar-21| 06:38 \nconversion.proof.mshy2_bg.dll| mshy7bg.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1026| mshy7bg.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_bg.dll| mshy7bg.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_ct.dll| mshy7ct.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1027| mshy7ct.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_2051| mshy7ct.dll| 15.0.4763.1000| 226920| | \nwac.conversion.proof.mshy2_ct.dll| mshy7ct.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_cz.dll| mshy7cz.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_1029| mshy7cz.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_cz.dll| mshy7cz.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_da.dll| mshy7da.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1030| mshy7da.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_da.dll| mshy7da.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_el.dll| mshy7el.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_1032| mshy7el.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_el.dll| mshy7el.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_en.dll| mshy7en.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1033| mshy7en.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_en.dll| mshy7en.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_es.dll| mshy7es.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_3082| mshy7es.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_es.dll| mshy7es.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_et.dll| mshy7et.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_1061| mshy7et.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_et.dll| mshy7et.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_eu.dll| mshy7eu.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1069| mshy7eu.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_eu.dll| mshy7eu.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_fi.dll| mshy7fi.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1035| mshy7fi.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_fi.dll| mshy7fi.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_fr.dll| mshy7fr.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1036| mshy7fr.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_fr.dll| mshy7fr.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_ge.dll| mshy7ge.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1031| mshy7ge.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_ge.dll| mshy7ge.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_gl.dll| mshy7gl.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_1110| mshy7gl.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_gl.dll| mshy7gl.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_cr.dll| mshy7hr.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1050| mshy7hr.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_hr.dll| mshy7hr.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_it.dll| mshy7it.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_1040| mshy7it.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_it.dll| mshy7it.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_lt.dll| mshy7lt.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1063| mshy7lt.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_lt.dll| mshy7lt.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_lv.dll| mshy7lv.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1062| mshy7lv.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_lv.dll| mshy7lv.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_nb.dll| mshy7nb.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1044| mshy7nb.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_nb.dll| mshy7nb.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_nl.dll| mshy7nl.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_1043| mshy7nl.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_nl.dll| mshy7nl.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_no.dll| mshy7no.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_2068| mshy7no.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_no.dll| mshy7no.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_pb.dll| mshy7pb.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_1046| mshy7pb.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_pb.dll| mshy7pb.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_pl.dll| mshy7pl.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1045| mshy7pl.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_pl.dll| mshy7pl.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_pt.dll| mshy7pt.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_2070| mshy7pt.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_pt.dll| mshy7pt.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_ro.dll| mshy7ro.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1048| mshy7ro.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_ro.dll| mshy7ro.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_ru.dll| mshy7ru.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1049| mshy7ru.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_ru.dll| mshy7ru.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_sk.dll| mshy7sk.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_1051| mshy7sk.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_sk.dll| mshy7sk.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_sl.dll| mshy7sl.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1060| mshy7sl.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_sl.dll| mshy7sl.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_sr.dll| mshy7srm.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nmshy2_en.dll_2074| mshy7srm.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_srm.dll| mshy7srm.dll| 15.0.4763.1000| 225488| 17-Mar-21| 06:38 \nconversion.proof.mshy2_sro.dll| mshy7sro.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_3098| mshy7sro.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_7194| mshy7sro.dll| 15.0.4763.1000| 226920| | \nwac.conversion.proof.mshy2_sro.dll| mshy7sro.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_sw.dll| mshy7sw.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1053| mshy7sw.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_sw.dll| mshy7sw.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_tr.dll| mshy7tr.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1055| mshy7tr.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_tr.dll| mshy7tr.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.proof.mshy2_ua.dll| mshy7uk.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nmshy2_en.dll_1058| mshy7uk.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_uk.dll| mshy7uk.dll| 15.0.4763.1000| 226920| 17-Mar-21| 06:38 \nconversion.igxserver.dll| igxserver.dll| 15.0.5337.1000| 10431896| 17-Mar-21| 06:38 \nppt.conversion.igxserver.dll| igxserver.dll| 15.0.5337.1000| 10431896| 17-Mar-21| 06:38 \nppt.edit.igxserver.dll| igxserver.dll| 15.0.5337.1000| 10431896| 17-Mar-21| 06:38 \nwac.office.igxserver.dll| igxserver.dll| 15.0.5337.1000| 10431896| 17-Mar-21| 06:38 \nconversion.oartodfserver.dll| oartodfserver.dll| 15.0.5337.1000| 3833752| 17-Mar-21| 06:38 \nppt.conversion.oartodfserver.dll| oartodfserver.dll| 15.0.5337.1000| 3833752| 17-Mar-21| 06:38 \nppt.edit.oartodfserver.dll| oartodfserver.dll| 15.0.5337.1000| 3833752| 17-Mar-21| 06:38 \nwac.office.oartodfserver.dll| oartodfserver.dll| 15.0.5337.1000| 3833752| 17-Mar-21| 06:38 \nconversion.office.oartserver.dll| oartserver.dll| 15.0.5337.1000| 21668760| 17-Mar-21| 06:38 \nppt.conversion.oartserver.dll| oartserver.dll| 15.0.5337.1000| 21668760| 17-Mar-21| 06:38 \nppt.edit.oartserver.dll| oartserver.dll| 15.0.5337.1000| 21668760| 17-Mar-21| 06:38 \nwac.office.oartserver.dll| oartserver.dll| 15.0.5337.1000| 21668760| 17-Mar-21| 06:38 \nconversion.cultures.office.odf| office.odf| | 5243488| 17-Mar-21| 06:38 \noffice.odf| office.odf| | 5243488| 17-Mar-21| 06:38 \noffice.odf.x64| office.odf| | 5243488| 17-Mar-21| 06:40 \nppt.conversion.cultures.office.odf| office.odf| | 5243488| 17-Mar-21| 06:38 \nwac.conversion.cultures.office.odf| office.odf| | 5243488| 17-Mar-21| 06:38 \nwac.powerpoint.edit.bin.cultures.office.odf| office.odf| | 5243488| 17-Mar-21| 06:38 \nxlsrv.ecs.culture.office.odf| office.odf| | 5243488| 17-Mar-21| 06:38 \nxlsrv.ecs.office.odf| office.odf| | 5243488| 17-Mar-21| 06:38 \nconversionhtmlutil.dll| htmlutil.dll| 15.0.5337.1000| 2617240| 17-Mar-21| 06:38 \nsp.userprofiles.debug.js| sp.userprofiles.debug.js| | 140997| 17-Mar-21| 06:38 \nsp.userprofiles.debug.js.x64| sp.userprofiles.debug.js| | 140997| 17-Mar-21| 06:38 \nsp.userprofiles.js| sp.userprofiles.js| | 140991| 17-Mar-21| 06:38 \nsp.userprofiles.js.x64| sp.userprofiles.js| | 140991| 17-Mar-21| 06:38 \nconversion.microsoft.office.server.native.dll| microsoft.office.server.native.dll| 15.0.4919.1000| 798976| 17-Mar-21| 06:38 \nmicrosoft.office.server.native.dll| microsoft.office.server.native.dll| 15.0.4919.1000| 798976| 17-Mar-21| 06:38 \nppt.conversion.uls.native.dll| microsoft.office.server.native.dll| 15.0.4919.1000| 798976| 17-Mar-21| 06:38 \nmicrosoft.office.server.userprofiles.serverstub.dll_0001| microsoft.office.server.userprofiles.serverstub.dll| 15.0.4745.1000| 376488| 17-Mar-21| 06:38 \nmicrosoft.sharepoint.client.userprofiles.dll| microsoft.sharepoint.client.userprofiles.dll| 15.0.4745.1000| 145616| 17-Mar-21| 05:56 \nmicrosoft.sharepoint.client.userprofiles.dll_001| microsoft.sharepoint.client.userprofiles.dll| 15.0.4745.1000| 145616| 17-Mar-21| 05:56 \nconversion.office.msptls.dll| msptls.dll| 15.0.5049.1000| 1532136| 17-Mar-21| 06:38 \nmsptls.dll| msptls.dll| 15.0.5049.1000| 1532136| 17-Mar-21| 06:38 \nmsptls.dll_0001| msptls.dll| 15.0.5049.1000| 1532136| 17-Mar-21| 06:38 \nppt.conversion.msptls.dll| msptls.dll| 15.0.5049.1000| 1532136| 17-Mar-21| 06:38 \nppt.edit.msptls.dll| msptls.dll| 15.0.5049.1000| 1532136| 17-Mar-21| 06:38 \nwac.office.msptls.dll| msptls.dll| 15.0.5049.1000| 1532136| 17-Mar-21| 06:38 \nxlsrv.ecs.msptls.dll| msptls.dll| 15.0.5049.1000| 1532136| 17-Mar-21| 06:38 \nconversion.office.riched20.dll| riched20.dll| 15.0.5013.1000| 2239672| 17-Mar-21| 06:38 \nppt.conversion.riched20.dll| riched20.dll| 15.0.5013.1000| 2239672| 17-Mar-21| 06:38 \nppt.edit.riched20.dll| riched20.dll| 15.0.5013.1000| 2239672| 17-Mar-21| 06:38 \nriched20.dll| riched20.dll| 15.0.5013.1000| 2239672| 17-Mar-21| 06:38 \nriched20.dll_0001| riched20.dll| 15.0.5013.1000| 2239672| 17-Mar-21| 06:38 \nwac.office.riched20.dll| riched20.dll| 15.0.5013.1000| 2239672| 17-Mar-21| 06:38 \nxlsrv.ecs.riched20.dll| riched20.dll| 15.0.5013.1000| 2239672| 17-Mar-21| 06:38 \ncalibril.ttf| calibril.ttf| | 758196| 17-Mar-21| 06:39 \ncalibrili.ttf| calibrili.ttf| | 868464| 17-Mar-21| 06:39 \nnirmala.ttf| nirmala.ttf| | 1382640| 17-Mar-21| 06:39 \nnirmalab.ttf| nirmalab.ttf| | 1334012| 17-Mar-21| 06:39 \nalger.ttf| alger.ttf| | 76588| 17-Mar-21| 06:39 \narialn.ttf| arialn.ttf| | 175956| 17-Mar-21| 06:38 \narialnb.ttf| arialnb.ttf| | 180740| 17-Mar-21| 06:38 \narialnbi.ttf| arialnbi.ttf| | 180084| 17-Mar-21| 06:38 \narialni.ttf| arialni.ttf| | 181124| 17-Mar-21| 06:38 \nbauhs93.ttf| bauhs93.ttf| | 47644| 17-Mar-21| 06:39 \nconversion.msvcp100.dll| msvcp100.dll| 10.00.40219.325| 608080| 16-Mar-21| 10:48 \nmsvcp100.dll| msvcp100.dll| 10.00.40219.325| 608080| | \nppt.conversion.msvcp100.dll| msvcp100.dll| 10.00.40219.325| 608080| 16-Mar-21| 10:48 \nppt.edit.msvcp100.dll| msvcp100.dll| 10.00.40219.325| 608080| 16-Mar-21| 10:48 \nwac.msvcp100.dll| msvcp100.dll| 10.00.40219.325| 608080| 16-Mar-21| 10:48 \nconversion.msvcr100.dll| msvcr100.dll| 10.00.40219.325| 829264| 16-Mar-21| 10:48 \nmsvcr100.dll| msvcr100.dll| 10.00.40219.325| 829264| | \nppt.conversion.msvcr100.dll| msvcr100.dll| 10.00.40219.325| 829264| 16-Mar-21| 10:48 \nppt.edit.msvcr100.dll| msvcr100.dll| 10.00.40219.325| 829264| 16-Mar-21| 10:48 \nwac.msvcr100.dll| msvcr100.dll| 10.00.40219.325| 829264| 16-Mar-21| 10:48 \nwdsrv.powershellhelp.xml.1031| microsoft.office.word.server.dll-help.xml| | 53718| 18-Mar-21| 07:01 \nwdsrv.powershellhelp.xml.3082| microsoft.office.word.server.dll-help.xml| | 53977| 18-Mar-21| 07:01 \nwdsrv.powershellhelp.xml.1036| microsoft.office.word.server.dll-help.xml| | 53878| 18-Mar-21| 07:01 \nwdsrv.powershellhelp.xml.1040| microsoft.office.word.server.dll-help.xml| | 53557| 18-Mar-21| 07:01 \nwdsrv.powershellhelp.xml.1041| microsoft.office.word.server.dll-help.xml| | 55897| 17-Mar-21| 06:43 \nwdsrv.powershellhelp.xml.1042| microsoft.office.word.server.dll-help.xml| | 53726| 18-Mar-21| 07:01 \nwdsrv.powershellhelp.xml.1046| microsoft.office.word.server.dll-help.xml| | 53477| 18-Mar-21| 07:01 \nwdsrv.powershellhelp.xml.1049| microsoft.office.word.server.dll-help.xml| | 59908| 18-Mar-21| 07:01 \nwdsrv.powershellhelp.xml.2052| microsoft.office.word.server.dll-help.xml| | 50694| 18-Mar-21| 07:02 \nwdsrv.powershellhelp.xml.1028| microsoft.office.word.server.dll-help.xml| | 50657| 18-Mar-21| 07:02 \nconversion.proof.mshy2_hu.lex| mshy3hu.lex| | 933579| 17-Mar-21| 06:38 \nmshy2_en.lex_1038| mshy3hu.lex| | 933579| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_hu.lex| mshy3hu.lex| | 933579| 17-Mar-21| 06:38 \nconversion.proof.mshy2_hu.dll| mshy3hu.dll| 15.0.0.1| 218984| 17-Mar-21| 06:38 \nmshy2_en.dll_1038| mshy3hu.dll| 15.0.0.1| 218984| 17-Mar-21| 06:38 \nwac.conversion.proof.mshy2_hu.dll| mshy3hu.dll| 15.0.0.1| 218984| 17-Mar-21| 06:38 \nchicago.xsl| chicago.xsl| | 296658| 17-Mar-21| 06:38 \nwac.conversion.biblio.style.chicago.xsl| chicago.xsl| | 296658| 17-Mar-21| 06:38 \nwdsrv.conversion.biblio.style.chicago.xsl| chicago.xsl| | 296658| 17-Mar-21| 06:38 \nwac.word.wwintl.dll_1033| wwintl.dll| 15.0.5295.1000| 867728| 17-Mar-21| 06:38 \nwdsrv.conversion.word.wwintl.dll_1033| wwintl.dll| 15.0.5295.1000| 867728| 17-Mar-21| 06:38 \nwwintl.dll_1033| wwintl.dll| 15.0.5295.1000| 867728| 17-Mar-21| 06:38 \nwac.word.sword.dll| sword.dll| 15.0.5337.1000| 8502184| 17-Mar-21| 06:38 \nwdsrv.conversion.sword.dll| sword.dll| 15.0.5337.1000| 8502184| 17-Mar-21| 06:38 \nwdsrv.conversion.worker.dll| wdsrvworker.dll| 15.0.4545.1000| 88768| 17-Mar-21| 06:38 \nwdsrv.dll| microsoft.office.word.server.dll| 15.0.4611.1000| 489152| 17-Mar-21| 06:38 \nwdsrv.isapi.dll| microsoft.office.word.server.dll| 15.0.4611.1000| 489152| 17-Mar-21| 06:38 \nwdsrv.powershellfmt.xml| wordserverpowershell.format.ps1xml| | 12232| 17-Mar-21| 06:38 \nwdsrv.conversion.worker.exe| wordserverworker.exe| 15.0.4502.1000| 20656| 17-Mar-21| 06:38 \n \n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Enterprise Server 2013: April 13, 2021 (KB4493201)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4493201", "href": "https://support.microsoft.com/en-us/help/4493201", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-03-15T10:35:08", "description": "None\n## Summary\n\nThis security update resolves a Word remote code execution vulnerability and SharePoint denial-of-service attack vulnerability. To learn more about these vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28450](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28450>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453>)\n\n**Note: **To apply this security update, you must have the release version of Microsoft SharePoint Server 2019 installed on the computer.\n\n## Improvements and fixes\n\nThis security update contains fixes for the following nonsecurity issues in SharePoint Server 2019:\n\n * Fixes an issue in which some aria attributes aren't allowed for an elements role in the Start page of a SharePoint web application.\n * Fixes an issue on the PDF document parser in which incorrect results are returned when you search PDF files by using keywords.\n * Fixes the UpgradeDescriptionField warning that occurs in the logs when you upgrade non-English versions of SharePoint from SharePoint Server 2016 to SharePoint Server 2019.\n * Fixes an issue in which the cursor isn't distinguishable in the Rich Text Enhanced Editor when users visit a page in classic UI by using Microsoft Edge or Google Chrome.\n * Fixes an issue in which the document item's property isn't displayed correctly in the **Properties **panel in Word if the document name contains special characters.\nThis update also contains fixes for the following nonsecurity issues in SharePoint Server 2019. To fix these issues, you have to install KB 4504715 together with this update.\n\n * Fixes an issue in which the focus border is cropped on the \"News\" link in the \"News\" web part.\n * Fixes an issue on the Search Result page in which the **Search** filter isn't defined by having a complementary landmark.\n * Fixes an issue in which the focus can move to the non-interactive elements in a News Card on the Start page.\n * Fixes an issue in which the focus on the Document page moves to the **New** button when the **View Options** menu is closed.\n * Fixes an issue in the screen reader while it's in scan mode in which it reads out some hidden contents after the **Cancel**** **button is selected in the **Create Communication Site** pane.\nThis security update also contains fixes for the following nonsecurity issues in Project Server 2019:\n * Deleting timesheets takes a long time.\n * **Current Max. Units (%)** in Microsoft Project user settings is unexpectedly reset to 100 percent after it's saved through the client-side object model (CSOM) or UI.\n\n## Known issue in this update\n\n**Issue**After you install this update, you can no longer delete list item attachments in the item detail panel.**Status**Microsoft is investigating this issue and will post more information in this article when a fix becomes available.**Workaround**To work around this issue, see KB 5003294.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4504716>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4504716 for the 64-bit version of SharePoint Server 2019](<http://www.microsoft.com/download/details.aspx?familyid=a2ab05a0-ea8b-4dfd-978f-609c4705dfd2>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see Security update deployment information: April 13, 2021.\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4493230](<http://support.microsoft.com/kb/4493230>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nsts2019-kb4504716-fullfile-x64-glb.exe| 41A6127F8D017A4FCB34291F1D97C4F146CDF7F9| 10EF788A558EBC9BE8BE30EC64F3645891083ACA880F788237F16B52D56A5563 \n \n### File information\n\nThe English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n#### \n\n__\n\nFor all supported x64-based versions of SharePoint Server 2019\n\nFile identifier| File name| File version| File size| Date| Time \n---|---|---|---|---|--- \naccsvcdp.dll| accsvcdp.dll| 16.0.10373.20000| 267680| 16-Mar-21| 04:20 \nmicrosoft.office.access.services.moss.dll| microsoft.office.access.services.moss.dll| 16.0.10373.20000| 767896| 16-Mar-21| 04:21 \nascalc.dll| ascalc.dll| 16.0.10373.20000| 972216| 16-Mar-21| 04:24 \nmicrosoft.office.access.server.application.dll| microsoft.office.access.server.application.dll| 16.0.10373.20000| 614840| 16-Mar-21| 04:24 \nmicrosoft.office.access.server.calculation.interop.dll| microsoft.office.access.server.calculation.interop.dll| 16.0.10373.20000| 62384| 16-Mar-21| 04:24 \nmicrosoft.office.access.server.dll| microsoft.office.access.server.dll| 16.0.10373.20000| 1410496| 16-Mar-21| 04:24 \naccsrv.layouts.root.accsrvscripts.js| accessserverscripts.js| | 575532| 16-Mar-21| 04:21 \nconversion.chartserver.dll| chartserver.dll| 16.0.10373.20000| 16148920| 16-Mar-21| 04:24 \nppt.conversion.chartserver.dll| chartserver.dll| 16.0.10373.20000| 16148920| 16-Mar-21| 04:24 \nppt.edit.chartserver.dll| chartserver.dll| 16.0.10373.20000| 16148920| 16-Mar-21| 04:24 \nwac.office.chartserver.dll| chartserver.dll| 16.0.10373.20000| 16148920| 16-Mar-21| 04:24 \nprodfeat.xml| feature.xml| | 616| 16-Mar-21| 04:23 \naddgroup.asx| cmsslwpaddeditgroup.aspx| | 6406| 11-Mar-21| 08:35 \nastcmmn_js| assetcommon.js| | 18253| 16-Mar-21| 04:20 \nastpkrs_js| assetpickers.js| | 68292| 16-Mar-21| 04:20 \nsm.js| cmssitemanager.js| | 29279| 16-Mar-21| 04:20 \ncmssummarylinks_js| cmssummarylinks.js| | 6015| 16-Mar-21| 04:21 \neditmenu_js| editingmenu.js| | 11359| 16-Mar-21| 04:19 \nhierlist_js| hierarchicallistbox.js| | 30327| 16-Mar-21| 04:20 \nmediaplayer.js| mediaplayer.js| | 47725| 16-Mar-21| 04:21 \nptdlg.js| pickertreedialog.js| | 2950| 16-Mar-21| 04:20 \nselect_js| select.js| | 2387| 16-Mar-21| 04:19 \nslctctls_js| selectorcontrols.js| | 13288| 16-Mar-21| 04:19 \nserializ_js| serialize.js| | 3219| 16-Mar-21| 04:20 \nsp.ui.assetlibrary.ribbon.debug.js| sp.ui.assetlibrary.debug.js| | 13220| 16-Mar-21| 04:20 \nsp.ui.assetlibrary.js| sp.ui.assetlibrary.js| | 5367| 16-Mar-21| 04:20 \nsp.ui.pub.htmldesign.debug.js| sp.ui.pub.htmldesign.debug.js| | 38342| 16-Mar-21| 04:21 \nsp.ui.pub.htmldesign.js| sp.ui.pub.htmldesign.js| | 19407| 16-Mar-21| 04:19 \nsp.ui.pub.ribbon.debug.js| sp.ui.pub.ribbon.debug.js| | 146313| 16-Mar-21| 04:20 \nsp.ui.pub.ribbon.js| sp.ui.pub.ribbon.js| | 84979| 16-Mar-21| 04:20 \nsp.ui.rte.publishing.debug.js| sp.ui.rte.publishing.debug.js| | 98216| 16-Mar-21| 04:20 \nsp.ui.rte.publishing.js| sp.ui.rte.publishing.js| | 49716| 16-Mar-21| 04:20 \nsp.ui.spellcheck.debug.js| sp.ui.spellcheck.debug.js| | 68393| 16-Mar-21| 04:20 \nsp.ui.spellcheck.js| sp.ui.spellcheck.js| | 36522| 16-Mar-21| 04:21 \nsplchkpg_js| spellcheckentirepage.js| | 6653| 16-Mar-21| 04:19 \nspelchek_js| spellchecker.js| | 34657| 16-Mar-21| 04:20 \nvideoportal.js| videoportal.js| | 14742| 16-Mar-21| 04:20 \nmicrosoft.sharepoint.publishing.dll_isapi| microsoft.sharepoint.publishing.dll| 16.0.10373.20000| 5409728| 16-Mar-21| 04:20 \nsharepointpub.dll| microsoft.sharepoint.publishing.dll| 16.0.10373.20000| 5409728| 16-Mar-21| 04:20 \nsharepointpub_gac.dll| microsoft.sharepoint.publishing.dll| 16.0.10373.20000| 5409728| 16-Mar-21| 04:20 \nsppubint.dll| microsoft.sharepoint.publishing.intl.dll| 16.0.10373.20000| 350632| 16-Mar-21| 04:20 \nsppubint_gac.dll| microsoft.sharepoint.publishing.intl.dll| 16.0.10373.20000| 350632| 16-Mar-21| 04:20 \nschema.xml_pubresfeap| schema.xml| | 44173| 16-Mar-21| 04:23 \nasctyps.xml| assetcontenttypes.xml| | 2846| 16-Mar-21| 04:21 \nasctyps2.xml| assetcontenttypes2.xml| | 2460| 16-Mar-21| 04:20 \nasflds.xml| assetfields.xml| | 1366| 16-Mar-21| 04:20 \nasflds2.xml| assetfields2.xml| | 1045| 16-Mar-21| 04:19 \naslibalt.xml| assetlibrarytemplate.xml| | 555| 16-Mar-21| 04:20 \naslibft.xml| feature.xml| | 2763| 16-Mar-21| 04:20 \naslibui.xml| provisionedui.xml| | 5075| 16-Mar-21| 04:20 \naslibui2.xml| provisionedui2.xml| | 1708| 16-Mar-21| 04:20 \ncdsele.xml| contentdeploymentsource.xml| | 637| 16-Mar-21| 04:23 \ncdsfeatu.xml| feature.xml| | 604| 16-Mar-21| 04:23 \ndocmpgcv.xml| docmpageconverter.xml| | 496| 16-Mar-21| 04:24 \ndocxpgcv.xml| docxpageconverter.xml| | 496| 16-Mar-21| 04:24 \nconvfeat.xml| feature.xml| | 766| 16-Mar-21| 04:24 \nippagecv.xml| infopathpageconverter.xml| | 577| 16-Mar-21| 04:24 \nxslappcv.xml| xslapplicatorconverter.xml| | 575| 16-Mar-21| 04:24 \nanalyticsreports.xml| analyticsreports.xml| | 2850| 16-Mar-21| 04:19 \nxspsset.xml| catalogsitesettings.xml| | 556| 16-Mar-21| 04:20 \nxspfeat.xml| feature.xml| | 1514| 16-Mar-21| 04:21 \ndepoper.xml| deploymentoperations.xml| | 2415| 16-Mar-21| 04:22 \ndepfeat.xml| feature.xml| | 788| 16-Mar-21| 04:23 \npestset.xml| enhancedhtmlediting.xml| | 157| 16-Mar-21| 04:20 \npefeat.xml| feature.xml| | 793| 16-Mar-21| 04:19 \nenthmft.xml| feature.xml| | 564| 16-Mar-21| 04:24 \nenthmset.xml| themingsitesettings.xml| | 1005| 16-Mar-21| 04:24 \nenctb.xml| enterprisewikicontenttypebinding.xml| | 559| 16-Mar-21| 04:24 \nenctb2.xml| enterprisewikicontenttypebinding2.xml| | 390| 16-Mar-21| 04:24 \nenfet.xml| feature.xml| | 1168| 16-Mar-21| 04:23 \nenct.xml| enterprisewikicontenttypes.xml| | 1456| 16-Mar-21| 04:19 \nenct2.xml| enterprisewikicontenttypes2.xml| | 1211| 16-Mar-21| 04:19 \nenlayfet.xml| feature.xml| | 1618| 16-Mar-21| 04:21 \nprov.xml| provisionedfiles.xml| | 1181| 16-Mar-21| 04:20 \nprov2.xml| provisionedfiles2.xml| | 1197| 16-Mar-21| 04:20 \newiki2.xml| feature.xml| | 766| 16-Mar-21| 04:21 \nhtmlfeat.xml| feature.xml| | 11263| 16-Mar-21| 04:21 \nhtmlcolm.xml| htmldesigncolumns.xml| | 909| 16-Mar-21| 04:20 \nhtmlcol2.xml| htmldesigncolumns2.xml| | 543| 16-Mar-21| 04:20 \nhtmlcol3.xml| htmldesigncolumns3.xml| | 597| 16-Mar-21| 04:20 \nhtmlcont.xml| htmldesigncontenttypes.xml| | 2330| 16-Mar-21| 04:19 \nhtmlfile.xml| htmldesignfiles.xml| | 657| 16-Mar-21| 04:20 \nhtmlfil2.xml| htmldesignfiles2.xml| | 771| 16-Mar-21| 04:20 \nhtmlfil3.xml| htmldesignfiles3.xml| | 895| 16-Mar-21| 04:19 \nhtmldpui.xml| htmldesignprovisionedui.xml| | 669| 16-Mar-21| 04:21 \nhtmldrib.xml| htmldesignribbon.xml| | 29320| 16-Mar-21| 04:20 \nhtmldpct.xml| htmldisplaytemplatecontenttypes.xml| | 11361| 16-Mar-21| 04:20 \nhtmldpwp.xml| htmldisplaytemplatefiles.xml| | 9302| 16-Mar-21| 04:20 \nhtmldpwp10.xml| htmldisplaytemplatefiles10.xml| | 575| 16-Mar-21| 04:21 \nhtmldpwp11.xml| htmldisplaytemplatefiles11.xml| | 1091| 16-Mar-21| 04:19 \nhtmldpwp12.xml| htmldisplaytemplatefiles12.xml| | 401| 16-Mar-21| 04:19 \nhtmldpwp13.xml| htmldisplaytemplatefiles13.xml| | 396| 16-Mar-21| 04:21 \nhtmldpwp14.xml| htmldisplaytemplatefiles14.xml| | 856| 16-Mar-21| 04:20 \nhtmldpwp15.xml| htmldisplaytemplatefiles15.xml| | 492| 16-Mar-21| 04:19 \nhtmldpwp2.xml| htmldisplaytemplatefiles2.xml| | 830| 16-Mar-21| 04:20 \nhtmldpwp3.xml| htmldisplaytemplatefiles3.xml| | 497| 16-Mar-21| 04:20 \nhtmldpwp4.xml| htmldisplaytemplatefiles4.xml| | 496| 16-Mar-21| 04:20 \nhtmldpwp5.xml| htmldisplaytemplatefiles5.xml| | 506| 16-Mar-21| 04:20 \nhtmldpwp6.xml| htmldisplaytemplatefiles6.xml| | 412| 16-Mar-21| 04:20 \nhtmldpwp7.xml| htmldisplaytemplatefiles7.xml| | 4003| 16-Mar-21| 04:20 \nhtmldpwp8.xml| htmldisplaytemplatefiles8.xml| | 399| 16-Mar-21| 04:21 \nhtmldpwp9.xml| htmldisplaytemplatefiles9.xml| | 401| 16-Mar-21| 04:19 \nhtmldtcbs.xml| htmldisplaytemplatefilesoobcbs.xml| | 580| 16-Mar-21| 04:20 \nhtmldtqb.xml| htmldisplaytemplatefilesqb.xml| | 598| 16-Mar-21| 04:20 \nhtmldtqbref.xml| htmldisplaytemplatefilesqbref.xml| | 507| 16-Mar-21| 04:20 \nhtmldpwp_recs.xml| htmldisplaytemplatefilesrecs.xml| | 418| 16-Mar-21| 04:19 \nststngimplk.xml| sitesettingsimportlink.xml| | 667| 16-Mar-21| 04:21 \naltmp.xam| alternatemediaplayer.xaml| | 35634| 16-Mar-21| 04:19 \nmwpfeat.xml| feature.xml| | 940| 16-Mar-21| 04:20 \nmwpprovf.xml| provisionedfiles.xml| | 1457| 16-Mar-21| 04:19 \nmwpprovu.xml| provisionedui.xml| | 22914| 16-Mar-21| 04:20 \nmwpprovui2.xml| provisionedui2.xml| | 2690| 16-Mar-21| 04:20 \npnfeat.xml| feature.xml| | 782| 16-Mar-21| 04:21 \npnstset.xml| navigationsitesettings.xml| | 4721| 16-Mar-21| 04:21 \nplnfeat.xml| feature.xml| | 760| 16-Mar-21| 04:22 \nplnstset.xml| navigationsitesettings.xml| | 152| 16-Mar-21| 04:23 \ntpfeat.xml| feature.xml| | 2846| 16-Mar-21| 04:24 \ntpcls.xml| pointpublishingcolumns.xml| | 701| 16-Mar-21| 04:24 \ntpcts.xml| pointpublishingcontenttypes.xml| | 488| 16-Mar-21| 04:24 \ntptltsch.xml| schema.xml| | 4088| 16-Mar-21| 04:20 \npclts.xml| schema.xml| | 2354| 16-Mar-21| 04:21 \npcltf.xml| feature.xml| | 857| 16-Mar-21| 04:24 \npclt.xml| productcataloglisttemplate.xml| | 753| 16-Mar-21| 04:24 \npcfeat.xml| feature.xml| | 1699| 16-Mar-21| 04:20 \npccol.xml| productcatalogcolumns.xml| | 6259| 16-Mar-21| 04:19 \npcct.xml| productcatalogcontenttypes.xml| | 830| 16-Mar-21| 04:19 \npcct2.xml| productcatalogcontenttypes2.xml| | 643| 16-Mar-21| 04:19 \npcprov.xml| provisionedfiles.xml| | 926| 16-Mar-21| 04:20 \npubpubpf.xml| feature.xml| | 551| 16-Mar-21| 04:22 \npppptset.xml| portalsettings.xml| | 584| 16-Mar-21| 04:22 \nctconvst.xml| contenttypeconvertersettings.xml| | 511| 16-Mar-21| 04:20 \ndoclbset.xml| documentlibrarysettings.xml| | 524| 16-Mar-21| 04:21 \neditmenu.xml| editingmenu.xml| | 470| 16-Mar-21| 04:20 \npubfeat.xml| feature.xml| | 2696| 16-Mar-21| 04:20 \npaglttmp.xml| pageslisttemplate.xml| | 516| 16-Mar-21| 04:20 \nprovui.xml| provisionedui.xml| | 40574| 16-Mar-21| 04:20 \nprovui2.xml| provisionedui2.xml| | 1489| 16-Mar-21| 04:20 \nprovui3.xml| provisionedui3.xml| | 2135| 16-Mar-21| 04:20 \npubstset.xml| publishingsitesettings.xml| | 6235| 16-Mar-21| 04:19 \nregext.xml| regionalsettingsextensions.xml| | 328| 16-Mar-21| 04:19 \nsiteacmn.xml| siteactionmenucustomization.xml| | 646| 16-Mar-21| 04:19 \nvarflagc.xml| variationsflagcontrol.xml| | 473| 16-Mar-21| 04:20 \nvarnomin.xml| variationsnomination.xml| | 613| 16-Mar-21| 04:19 \npblyfeat.xml| feature.xml| | 6194| 16-Mar-21| 04:19 \npblyprovfile.xml| provisionedfiles.xml| | 7964| 16-Mar-21| 04:20 \npblyprovfile2.xml| provisionedfiles2.xml| | 610| 16-Mar-21| 04:20 \npblyprovfile4.xml| provisionedfiles4.xml| | 308| 16-Mar-21| 04:19 \npblyprovfile5.xml| provisionedfiles5.xml| | 414| 16-Mar-21| 04:20 \npblyprovfile6.xml| provisionedfiles6.xml| | 385| 16-Mar-21| 04:21 \npblyprovfile7.xml| provisionedfiles7.xml| | 1170| 16-Mar-21| 04:19 \npblyprovfile8.xml| provisionedfiles8.xml| | 507| 16-Mar-21| 04:20 \npblyprovui.xml| provisionedui.xml| | 11330| 16-Mar-21| 04:20 \nxspfeatlayouts.xml| searchboundpagelayouts.xml| | 3671| 16-Mar-21| 04:20 \npubmelem.xml| elements.xml| | 4149| 16-Mar-21| 04:23 \npubmele2.xml| elements2.xml| | 592| 16-Mar-21| 04:23 \npubmfeat.xml| feature.xml| | 1697| 16-Mar-21| 04:23 \npubmprui.xml| provisionedui.xml| | 1548| 16-Mar-21| 04:23 \npubmstng.xml| sitesettings.xml| | 670| 16-Mar-21| 04:23 \npubprft.xml| feature.xml| | 758| 16-Mar-21| 04:24 \npubrfeat.xml| feature.xml| | 4927| 16-Mar-21| 04:21 \nprovfile.xml| provisionedfiles.xml| | 4739| 16-Mar-21| 04:21 \nprovfl4.xml| provisionedfiles4.xml| | 1394| 16-Mar-21| 04:21 \npubrcol.xml| publishingcolumns.xml| | 20566| 16-Mar-21| 04:21 \npubrctt.xml| publishingcontenttypes.xml| | 12093| 16-Mar-21| 04:21 \npubrctt2.xml| publishingcontenttypes2.xml| | 304| 16-Mar-21| 04:21 \npubrctt3.xml| publishingcontenttypes3.xml| | 500| 16-Mar-21| 04:21 \npubrcont.xml| publishingcontrols.xml| | 405| 16-Mar-21| 04:21 \nprsset.xml| publishingresourcessitesettings.xml| | 3506| 16-Mar-21| 04:21 \nupgd1.xml| upgrade1.xml| | 548| 16-Mar-21| 04:21 \nupgd2.xml| upgrade2.xml| | 486| 16-Mar-21| 04:21 \nupgd3.xml| upgrade3.xml| | 600| 16-Mar-21| 04:21 \npubtfeat.xml| feature.xml| | 1477| 16-Mar-21| 04:24 \nrollplf.xml| feature.xml| | 862| 16-Mar-21| 04:23 \nrollplpf.xml| provisionedfiles.xml| | 14529| 16-Mar-21| 04:23 \nrollplct.xml| rolluppagecontenttype.xml| | 742| 16-Mar-21| 04:23 \nrollpf.xml| feature.xml| | 816| 16-Mar-21| 04:21 \nrollps.xml| rolluppagesettings.xml| | 4091| 16-Mar-21| 04:21 \nseofeatu.xml| feature.xml| | 1253| 16-Mar-21| 04:23 \nseoopt.xml| searchengineoptimization.xml| | 3578| 16-Mar-21| 04:23 \nseoopt1.xml| searchengineoptimization1.xml| | 2904| 16-Mar-21| 04:23 \nsppelm.xml| elements.xml| | 1843| 16-Mar-21| 04:19 \nsppfea.xml| feature.xml| | 1015| 16-Mar-21| 04:19 \nsaicona.xml| consoleaction.xml| | 412| 16-Mar-21| 04:20 \nsaifeat.xml| feature.xml| | 1324| 16-Mar-21| 04:20 \nsairibn.xml| ribbon.xml| | 2895| 16-Mar-21| 04:19 \nsaisset.xml| sitesettings.xml| | 584| 16-Mar-21| 04:21 \naddtheme.xml| additionalthemes.xml| | 3819| 16-Mar-21| 04:21 \nsbwcopa.xml| colorpalette.xml| | 4813| 16-Mar-21| 04:20 \nsbwcona.xml| consoleaction.xml| | 692| 16-Mar-21| 04:20 \nsbwct.xml| contenttypes.xml| | 4261| 16-Mar-21| 04:19 \nsbwdesba.xml| designbuilderaction.xml| | 444| 16-Mar-21| 04:20 \nsbwdesea.xml| designeditoraction.xml| | 438| 16-Mar-21| 04:19 \nsbwdpa.xml| designpackageactions.xml| | 418| 16-Mar-21| 04:20 \nsbwdpr.xml| designpreviewaction.xml| | 447| 16-Mar-21| 04:20 \nsbwdmt.xml| disablesystemmasterpagetheming.xml| | 436| 16-Mar-21| 04:19 \nsbwfeat.xml| feature.xml| | 6499| 16-Mar-21| 04:19 \nsbwinsdes.xml| installeddesigns.xml| | 536| 16-Mar-21| 04:20 \nsbwmob.xml| mobilechannel.xml| | 1098| 16-Mar-21| 04:21 \nsbwpagela.xml| pagelayouts.xml| | 4119| 16-Mar-21| 04:20 \nsbwpages.xml| pages.xml| | 13120| 16-Mar-21| 04:19 \npubblogwp.xml| publishingblogwebparts.xml| | 949| 16-Mar-21| 04:21 \nsbwqd.xml| quicklaunchdatasource.xml| | 685| 16-Mar-21| 04:20 \nsbwrb.xml| ribbon.xml| | 44107| 16-Mar-21| 04:19 \nsbwsearch.xml| search.xml| | 2352| 16-Mar-21| 04:20 \nsbwsc.xml| sitecolumns.xml| | 3579| 16-Mar-21| 04:19 \nsbwsec.xml| siteelementcontrols.xml| | 952| 16-Mar-21| 04:21 \nsbwss.xml| sitesettings.xml| | 14657| 16-Mar-21| 04:20 \nsbwcss.xml| styles.xml| | 625| 16-Mar-21| 04:19 \nsbwwps.xml| webparts.xml| | 509| 16-Mar-21| 04:20 \nsbwfsf.xml| feature.xml| | 708| 16-Mar-21| 04:21 \nscfeatr.xml| feature.xml| | 856| 16-Mar-21| 04:21 \nspelchek.xml| spellchecking.xml| | 1033| 16-Mar-21| 04:21 \nspelchk2.xml| spellchecking2.xml| | 2641| 16-Mar-21| 04:21 \ncms_tenantadmindeploymentlinksfeature_feature_xml| feature.xml| | 826| 16-Mar-21| 04:24 \ncms_tenantadmindeploymentlinksfeature_links_xml| links.xml| | 542| 16-Mar-21| 04:24 \ntopicplf.xml| feature.xml| | 732| 16-Mar-21| 04:19 \ntopicpf.xml| feature.xml| | 713| 16-Mar-21| 04:23 \nplnkfeat.xml| feature.xml| | 621| 16-Mar-21| 04:20 \npublcol.xml| publishedlinkscolumns.xml| | 1206| 16-Mar-21| 04:20 \npublctt.xml| publishedlinkscontenttypes.xml| | 948| 16-Mar-21| 04:20 \nv2vpblyfeat.xml| feature.xml| | 540| 16-Mar-21| 04:21 \nv2vpblyprovfil.xml| provisionedfiles.xml| | 1934| 16-Mar-21| 04:21 \nvwfrmlk.xml| feature.xml| | 794| 16-Mar-21| 04:24 \nxmlsfeat.xml| feature.xml| | 818| 16-Mar-21| 04:19 \nxmlsitem.xml| xmlsitemap.xml| | 624| 16-Mar-21| 04:20 \nmicrosoft.cobaltcore.dll| microsoft.cobaltcore.dll| 16.0.10373.20000| 3081624| 16-Mar-21| 04:24 \nmicrosoft.cobalt.base.dll| microsoft.cobalt.base.dll| 16.0.10373.20000| 874936| 16-Mar-21| 04:21 \nsystem.collections.immutable.dll| system.collections.immutable.dll| 4.6.23123.00| 193464| | \nupdate_system.collections.immutable.dll| system.collections.immutable.dll| 4.6.23123.00| 193464| 15-Mar-21| 06:47 \ncsisrv.dll| csisrv.dll| 16.0.10373.20000| 1283520| 16-Mar-21| 04:24 \ncsisrvexe.exe| csisrvexe.exe| 16.0.10373.20000| 328656| 16-Mar-21| 04:24 \nonfda.dll| onfda.dll| 16.0.10373.20000| 2096560| 16-Mar-21| 04:24 \ncolumnfiltering.ascx| columnfiltering.ascx| | 443| 16-Mar-21| 07:21 \ndocsettemplates.ascx| docsettemplates.ascx| | 1459| 16-Mar-21| 07:21 \nmetadatanavkeyfilters.ascx| metadatanavkeyfilters.ascx| | 4647| 16-Mar-21| 07:21 \nmetadatanavtree.ascx| metadatanavtree.ascx| | 2686| 16-Mar-21| 07:21 \nmultilangtemplates.ascx| transmgmtlibtemplates.ascx| | 3287| 16-Mar-21| 07:21 \nvideosettemplates.ascx| videosettemplates.ascx| | 1972| 16-Mar-21| 07:21 \nmicrosoft_office_server_conversions_launcher_exe| microsoft.office.server.conversions.launcher.exe| 16.0.10373.20000| 78744| 16-Mar-21| 07:21 \nmicrosoft_office_server_conversions_loadbalancer_exe| microsoft.office.server.conversions.loadbalancer.exe| 16.0.10373.20000| 37272| 16-Mar-21| 07:21 \nmicrosoft.office.server.conversions.dll| microsoft.office.server.conversions.dll| 16.0.10373.20000| 26520| 16-Mar-21| 07:21 \neditdlg.htm_multilang| editdlg.htm| | 4796| 16-Mar-21| 07:21 \nfiledlg.htm_multilang| filedlg.htm| | 3344| 16-Mar-21| 07:21 \nmicrosoft.office.documentmanagement.pages.dll| microsoft.office.documentmanagement.pages.dll| 16.0.10373.20000| 162200| 16-Mar-21| 07:21 \ndocsetversions.aspx| docsetversions.aspx| | 18741| 16-Mar-21| 07:21 \nediscoveryquerystatistics.ascx| ediscoveryquerystatistics.ascx| | 1357| 16-Mar-21| 07:21 \nediscoverytemplate.ascx| ediscoverytemplate.ascx| | 3267| 16-Mar-21| 07:21 \nmicrosoft.office.mhtexport.dll| microsoft.office.mhtexport.dll| 16.0.10373.20000| 28056| 16-Mar-21| 07:21 \nroamingapps.debug.js| roamingapps.debug.js| | 55031| 16-Mar-21| 04:26 \nroamingapps.js| roamingapps.js| | 21853| 16-Mar-21| 04:25 \nsharing.debug.js| sharing.debug.js| | 322361| 16-Mar-21| 04:25 \nsharing.js| sharing.js| | 135348| 16-Mar-21| 04:25 \nsharingmodern.debug.js| sharingmodern.debug.js| | 18196| 16-Mar-21| 04:25 \nsharingmodern.js| sharingmodern.js| | 5805| 16-Mar-21| 04:25 \nsinglesignon.debug.js| singlesignon.debug.js| | 17059| 16-Mar-21| 04:26 \nsinglesignon.js| singlesignon.js| | 6060| 16-Mar-21| 04:25 \nsiteupgrade.debug.js| siteupgrade.debug.js| | 1693| 16-Mar-21| 04:25 \nsiteupgrade.debug.js_14| siteupgrade.debug.js| | 1693| 16-Mar-21| 04:25 \nsiteupgrade.js| siteupgrade.js| | 1119| 16-Mar-21| 04:25 \nsiteupgrade.js_14| siteupgrade.js| | 1119| 16-Mar-21| 04:25 \nsp.accessibility.debug.js| sp.accessibility.debug.js| | 34811| 16-Mar-21| 04:26 \nsp.accessibility.js| sp.accessibility.js| | 21841| 16-Mar-21| 04:25 \nsp.core.debug.js| sp.core.debug.js| | 166073| 16-Mar-21| 04:23 \nsp.core.js| sp.core.js| | 87928| 16-Mar-21| 04:25 \nsp.datetimeutil.debug.js| sp.datetimeutil.debug.js| | 116020| 16-Mar-21| 04:26 \nsp.datetimeutil.js| sp.datetimeutil.js| | 66950| 16-Mar-21| 04:25 \nsp.debug.js| sp.debug.js| | 1702947| 16-Mar-21| 04:25 \nsp.exp.debug.js| sp.exp.debug.js| | 41182| 16-Mar-21| 04:26 \nsp.exp.js| sp.exp.js| | 24498| 16-Mar-21| 04:25 \nsp.init.debug.js| sp.init.debug.js| | 57831| 16-Mar-21| 04:25 \nsp.init.js| sp.init.js| | 32952| 16-Mar-21| 04:25 \nsp.js| sp.js| | 1042849| 16-Mar-21| 04:25 \nspmap.debug.js| sp.map.debug.js| | 15759| 16-Mar-21| 04:25 \nspmap.js| sp.map.js| | 8531| 16-Mar-21| 04:25 \nsppageinstr.debug.js| sp.pageinstrumentation.debug.js| | 1925| 16-Mar-21| 04:25 \nsppageinstr.js| sp.pageinstrumentation.js| | 1395| 16-Mar-21| 04:25 \nsp.requestexecutor.debug.js| sp.requestexecutor.debug.js| | 100405| 16-Mar-21| 04:26 \nsp.requestexecutor.js| sp.requestexecutor.js| | 63696| 16-Mar-21| 04:25 \nsp.ribbon.debug.js| sp.ribbon.debug.js| | 361474| 16-Mar-21| 04:25 \nsp.ribbon.js| sp.ribbon.js| | 222917| 16-Mar-21| 04:25 \nsp.runtime.debug.js| sp.runtime.debug.js| | 197022| 16-Mar-21| 04:23 \nsp.runtime.js| sp.runtime.js| | 115684| 16-Mar-21| 04:25 \nsp.simpleloggermobile.debug.js| sp.simpleloggermobile.debug.js| | 40931| 16-Mar-21| 04:25 \nsp.simpleloggermobile.js| sp.simpleloggermobile.js| | 20442| 16-Mar-21| 04:25 \nsp.storefront.debug.js| sp.storefront.debug.js| | 443986| 16-Mar-21| 04:26 \nsp.storefront.js| sp.storefront.js| | 299460| 16-Mar-21| 04:25 \nsp.ui.admin.debug.js| sp.ui.admin.debug.js| | 18904| 16-Mar-21| 04:25 \nsp.ui.admin.js| sp.ui.admin.js| | 11611| 16-Mar-21| 04:25 \nsp.ui.allapps.debug.js| sp.ui.allapps.debug.js| | 45304| 16-Mar-21| 04:25 \nsp.ui.allapps.js| sp.ui.allapps.js| | 27972| 16-Mar-21| 04:25 \nsp.ui.applicationpages.calendar.debug.js| sp.ui.applicationpages.calendar.debug.js| | 278413| 16-Mar-21| 04:25 \nsp.ui.applicationpages.calendar.js| sp.ui.applicationpages.calendar.js| | 143448| 16-Mar-21| 04:25 \nsp.ui.applicationpages.debug.js| sp.ui.applicationpages.debug.js| | 11283| 16-Mar-21| 04:25 \nsp.ui.applicationpages.js| sp.ui.applicationpages.js| | 7682| 16-Mar-21| 04:25 \nsp.ui.bdcadminpages.debug.js| sp.ui.bdcadminpages.debug.js| | 16634| 16-Mar-21| 04:25 \nsp.ui.bdcadminpages.js| sp.ui.bdcadminpages.js| | 11650| 16-Mar-21| 04:26 \nspblogd.js| sp.ui.blogs.debug.js| | 51882| 16-Mar-21| 04:25 \nspblog.js| sp.ui.blogs.js| | 31202| 16-Mar-21| 04:26 \nsp.ui.combobox.debug.js| sp.ui.combobox.debug.js| | 100153| 16-Mar-21| 04:25 \nsp.ui.combobox.js| sp.ui.combobox.js| | 52056| 16-Mar-21| 04:26 \nsp.ui.controls.debug.js| sp.ui.controls.debug.js| | 58556| 16-Mar-21| 04:26 \nsp.ui.controls.js| sp.ui.controls.js| | 39727| 16-Mar-21| 04:26 \nsp.ui.dialog.debug.js| sp.ui.dialog.debug.js| | 75579| 16-Mar-21| 04:25 \nsp.ui.dialog.js| sp.ui.dialog.js| | 44112| 16-Mar-21| 04:25 \nspdiscd.js| sp.ui.discussions.debug.js| | 136965| 16-Mar-21| 04:25 \nspdisc.js| sp.ui.discussions.js| | 81948| 16-Mar-21| 04:25 \nspimgcd.js| sp.ui.imagecrop.debug.js| | 28399| 16-Mar-21| 04:25 \nspimgc.js| sp.ui.imagecrop.js| | 28399| 16-Mar-21| 04:25 \nspui_rid.js| sp.ui.relateditems.debug.js| | 29224| 16-Mar-21| 04:25 \nspui_ri.js| sp.ui.relateditems.js| | 18376| 16-Mar-21| 04:26 \nsp.ui.rte.debug.js| sp.ui.rte.debug.js| | 356388| 16-Mar-21| 04:26 \nsp.ui.rte.js| sp.ui.rte.js| | 218138| 16-Mar-21| 04:25 \nsp.ui.tileview.debug.js| sp.ui.tileview.debug.js| | 100921| 16-Mar-21| 04:25 \nsp.ui.tileview.js| sp.ui.tileview.js| | 61800| 16-Mar-21| 04:25 \nspui_tld.js| sp.ui.timeline.debug.js| | 488762| 16-Mar-21| 04:25 \nspui_tl.js| sp.ui.timeline.js| | 265916| 16-Mar-21| 04:25 \nspgantt.debug.js| spgantt.debug.js| | 193531| 16-Mar-21| 04:26 \nspgantt.js| spgantt.js| | 70034| 16-Mar-21| 04:25 \nspgridview.debug.js| spgridview.debug.js| | 7876| 16-Mar-21| 04:25 \nspgridvw.js| spgridview.js| | 4901| 16-Mar-21| 04:25 \nstart.debug.js| start.debug.js| | 185210| 16-Mar-21| 04:25 \nstart.js| start.js| | 101322| 16-Mar-21| 04:25 \nsuitelinks.debug.js| suitelinks.debug.js| | 32319| 16-Mar-21| 04:26 \nsuitelnk.js| suitelinks.js| | 13506| 16-Mar-21| 04:25 \ntimecard.debug.js| timecard.debug.js| | 37455| 16-Mar-21| 04:25 \ntimecard.js| timecard.js| | 21190| 16-Mar-21| 04:25 \ntouchapp.js| touchapp.js| | 498041| 12-Mar-21| 03:01 \nwpadder.debug.js| wpadder.debug.js| | 52865| 16-Mar-21| 04:25 \nwpadder.js| wpadder.js| | 33268| 16-Mar-21| 04:25 \nwpcm.debug.js| wpcm.debug.js| | 7521| 16-Mar-21| 04:25 \nwpcm.js| wpcm.js| | 3847| 16-Mar-21| 04:26 \nmain.xsl| main.xsl| | 6124| 12-Mar-21| 03:02 \nsigstore.dll| sigstore.dll| | 19888| | \nupdate_sigstore.dll| sigstore.dll| | 19888| 11-Mar-21| 08:35 \nstore.sql| store.sql| | 8074807| 12-Mar-21| 03:02 \nstore.xml| store.xml| | 8917277| 16-Mar-21| 04:22 \nstoreazure.xml| store_azure.xml| | 8917277| 16-Mar-21| 04:22 \nusagedb.sql| usagedb.sql| | 88742| 12-Mar-21| 03:01 \nusgdbup.sql| usgdbup.sql| | 88551| 12-Mar-21| 03:02 \nappassoc.asx| applicationassociations.aspx| | 5504| 12-Mar-21| 03:03 \nauthen.asx| authentication.aspx| | 13965| 12-Mar-21| 03:03 \nblkftyp.asx| blockedfiletype.aspx| | 4282| 12-Mar-21| 03:02 \ndftcntdb.asx| defaultcontentdb.aspx| | 6243| 12-Mar-21| 03:03 \nhealrepo.asx| healthreport.aspx| | 6499| 12-Mar-21| 03:03 \nincemail.asx| incomingemail.aspx| | 22663| 12-Mar-21| 03:03 \nirmadmin.asx| irmadmin.aspx| | 8804| 12-Mar-21| 03:03 \nlogusage.asx| logusage.aspx| | 14555| 12-Mar-21| 03:02 \nmetrics.asx| metrics.aspx| | 15403| 12-Mar-21| 03:02 \nofadmin.asx| officialfileadmin.aspx| | 13839| 12-Mar-21| 03:03 \nprivacy.asx| privacy.aspx| | 10182| 12-Mar-21| 03:02 \nslctcfaz.asx| selectcrossfirewallaccesszone.aspx| | 5643| 12-Mar-21| 03:02 \nsvcappcn.asx| serviceapplicationconnect.aspx| | 5027| 12-Mar-21| 03:02 \nsiteex.asx| siteandlistexport.aspx| | 12538| 12-Mar-21| 03:03 \nsitebaks.asx| sitebackuporexportstatus.aspx| | 10389| 12-Mar-21| 03:03 \nsitecbac.asx| sitecollectionbackup.aspx| | 10764| 12-Mar-21| 03:02 \nsitequot.asx| sitequota.aspx| | 24455| 12-Mar-21| 03:02 \nspscrstg.asx_0002| spsecuritysettings.aspx| | 7731| 12-Mar-21| 03:02 \nunatcdb.asx| unattacheddbselect.aspx| | 6322| 12-Mar-21| 03:03 \nuser_solution.asx| usersolutions.aspx| | 9571| 12-Mar-21| 03:03 \nlightbox.asx| lightbox.aspx| | 10265| 12-Mar-21| 02:57 \ndialog.mas| dialog.master| | 13033| 12-Mar-21| 02:56 \nshare.asx| share.aspx| | 47815| 12-Mar-21| 02:57 \nupload.asx_1| upload.aspx| | 17828| 12-Mar-21| 02:57 \nversions.asx| versions.aspx| | 37378| 12-Mar-21| 02:57 \nwss.rsx| wss.resx| | 762444| 16-Mar-21| 04:23 \nofadmin.aspx_tenantadmin| ta_officialfileadmin.aspx| | 11593| 12-Mar-21| 03:01 \nvwstyles.xsl| vwstyles.xsl| | 131251| 12-Mar-21| 03:02 \nowstimer.exe_0001| owstimer.exe| 16.0.10373.20000| 80808| 16-Mar-21| 04:25 \nmicrosoft.extensions.dependencyinjection.abstractions.1.0.0.dll| microsoft.extensions.dependencyinjection.abstractions.dll| 1.0.0.20622| 35736| | \nupdate_microsoft.extensions.dependencyinjection.abstractions.1.0.0.dll| microsoft.extensions.dependencyinjection.abstractions.dll| 1.0.0.20622| 35736| 15-Mar-21| 06:51 \nmicrosoft.extensions.dependencyinjection.1.0.0.dll| microsoft.extensions.dependencyinjection.dll| 1.0.0.20622| 37272| | \nupdate_microsoft.extensions.dependencyinjection.1.0.0.dll| microsoft.extensions.dependencyinjection.dll| 1.0.0.20622| 37272| 15-Mar-21| 06:51 \nmicrosoft.odata.core.7.0.0.dll| microsoft.odata.core.dll| 7.0.0.0| 1395632| | \nupdate_microsoft.odata.core.7.0.0.dll| microsoft.odata.core.dll| 7.0.0.0| 1395632| 15-Mar-21| 06:51 \nmicrosoft.odata.edm.7.0.0.dll| microsoft.odata.edm.dll| 7.0.0.0| 780200| | \nupdate_microsoft.odata.edm.7.0.0.dll| microsoft.odata.edm.dll| 7.0.0.0| 780200| 15-Mar-21| 06:51 \nmicrosoft.spatial.7.0.0.dll| microsoft.spatial.dll| 7.0.0.0| 135584| | \nupdate_microsoft.spatial.7.0.0.dll| microsoft.spatial.dll| 7.0.0.0| 135584| 15-Mar-21| 06:51 \nmicrosoft.vroom.sharepoint.dll| microsoft.vroom.sharepoint.dll| 16.0.10373.20000| 623560| 16-Mar-21| 04:22 \nsystem.collections.immutable.1.2.0.dll| system.collections.immutable.dll| 1.0.24212.01| 173992| | \nupdate_system.collections.immutable.1.2.0.dll| system.collections.immutable.1.2.0.dll| 1.0.24212.01| 173992| 15-Mar-21| 06:51 \nsystem.web.http.owin.5.2.3.dll| system.web.http.owin.dll| 5.2.30128.0| 64416| | \nupdate_system.web.http.owin.5.2.3.dll| system.web.http.owin.dll| 5.2.30128.0| 64416| 15-Mar-21| 06:51 \nsystem.web.odata.6.0.0.dll| system.web.odata.dll| 6.0.40914.0| 779664| | \nupdate_system.web.odata.6.0.0.dll| system.web.odata.dll| 6.0.40914.0| 779664| 15-Mar-21| 06:51 \nspwriter.exe_0001| spwriter.exe| 16.0.10373.20000| 51128| 16-Mar-21| 04:24 \nstswel.dll| stswel.dll| 16.0.10373.20000| 3670464| 16-Mar-21| 04:25 \nstswfacb.dll| microsoft.sharepoint.workflowactions.dll| 16.0.10373.20000| 312768| 16-Mar-21| 04:25 \nstswfact.dll| microsoft.sharepoint.workflowactions.dll| 16.0.10373.20000| 312768| 16-Mar-21| 04:25 \nsts.workflows.dll| microsoft.sharepoint.workflows.dll| 16.0.10373.20000| 65464| 16-Mar-21| 04:23 \nie50up.debug.js| ie50up.debug.js| | 155104| 16-Mar-21| 04:25 \nie50up.js| ie50up.js| | 81713| 16-Mar-21| 04:25 \nie55up.debug.js| ie55up.debug.js| | 154298| 16-Mar-21| 04:25 \nie55up.js| ie55up.js| | 81174| 16-Mar-21| 04:25 \nnon_ie.debug.js| non_ie.debug.js| | 102961| 16-Mar-21| 04:25 \nnon_ie.js| non_ie.js| | 60386| 16-Mar-21| 04:25 \nbpstd.debug.js| bpstd.debug.js| | 8308| 16-Mar-21| 04:25 \nbpstd.js| bpstd.js| | 4687| 16-Mar-21| 04:26 \nctp.debug.js| ctp.debug.js| | 8054| 16-Mar-21| 04:25 \nctp.js| ctp.js| | 4242| 16-Mar-21| 04:26 \ncvtp.debug.js| cvtp.debug.js| | 5066| 16-Mar-21| 04:25 \ncvtp.js| cvtp.js| | 2702| 16-Mar-21| 04:25 \nitp.debug.js| itp.debug.js| | 13120| 16-Mar-21| 04:25 \nitp.js| itp.js| | 9812| 16-Mar-21| 04:26 \nxtp.debug.js| xtp.debug.js| | 3605| 16-Mar-21| 04:25 \nxtp.js| xtp.js| | 1799| 16-Mar-21| 04:25 \nconversion.office.msosvgwin32server.dll| msosvgwin32server.dll| 16.0.10373.20000| 1799632| 16-Mar-21| 04:25 \nppt.conversion.msosvgwin32server.dll| msosvgwin32server.dll| 16.0.10373.20000| 1799632| 16-Mar-21| 04:25 \nppt.edit.msosvgwin32server.dll| msosvgwin32server.dll| 16.0.10373.20000| 1799632| 16-Mar-21| 04:25 \nosrv_sandbox.dll| microsoft.office.server.sandbox.dll| 16.0.10373.20000| 761280| 16-Mar-21| 04:25 \nmicrosoft.office.web.sandbox.dll| microsoft.office.web.sandbox.dll| 16.0.10373.20000| 761272| 16-Mar-21| 04:25 \nsts_sandbox.dll| microsoft.sharepoint.sandbox.dll| 16.0.10373.20000| 761288| 16-Mar-21| 04:25 \nvisfilt.dll.x64| visfilt.dll| 16.0.10373.20000| 6143392| 16-Mar-21| 04:24 \nvsrvwfe.dll| microsoft.office.visio.server.dll| 16.0.10373.20000| 2023872| 16-Mar-21| 04:26 \nvsrvvgs.dll| microsoft.office.visio.server.graphicsserver.dll| 16.0.10373.20000| 1299368| 16-Mar-21| 04:26 \nvisioserver.vutils.dll| vutils.dll| 16.0.10373.20000| 3149208| 16-Mar-21| 04:23 \noffice365icons.eot| office365icons.eot| | 84528| | \noffice365icons_1.eot| office365icons.eot| | 84528| 18-Feb-21| 02:12 \nsts_odspnextnewux1f1ebb360d2bde34a50cf953c975391e| createsite.js| | 1072105| 12-Mar-21| 02:58 \nsts_odspnextnewux1efa61166de43c71668b949c99f0686b| listitemformdeferred.js| | 2261518| 12-Mar-21| 02:58 \nsts_odspnextnewuxcd202787c8a8cb28e2c71ee818995ab3| listitemformexecutors.js| | 618574| 18-Feb-21| 06:02 \nsts_odspnextnewuxe8f363779e230efb9d852eceace8ab24| listitemformreactcontrols.js| | 199820| 18-Feb-21| 06:02 \nsts_odspnextnewux71d8b89e6d9d95995887b0a27dbc8f99| listitemformscenario.js| | 883051| 12-Mar-21| 02:58 \nsts_odspnextnewuxbe3313501487c79fe05e26c262deaaa9| createsite.json| | 43509| 12-Mar-21| 02:58 \nsts_odspnextnewux73bf67ca708ed0b9bbee05da7d4ab95b| listitemform.json| | 178963| 12-Mar-21| 02:58 \nodbonedrive.json| odbonedrive.json| | 359933| 12-Mar-21| 02:58 \nsts_odspnextnewux0caa67c96a8a488d88a0b64e58cf6219| recyclebin.json| | 190098| 12-Mar-21| 02:58 \nsts_odspnextnewux82ec74261e20424f9653d60d8846afce| sitehub.json| | 225442| 12-Mar-21| 02:58 \nsts_odspnextnewuxc2feb86763199de55a499729d395cb83| splist.json| | 302157| 12-Mar-21| 02:58 \nsts_odspnextnewuxc4da3cf2e6b1ad11477e32ac2c90cea6| odbdeferred.js| | 2425174| 12-Mar-21| 02:58 \nsts_odspnextnewux308f9878bc3bd35d6e7c02477ff10b6f| odbdeferredcontrols.js| | 690433| 18-Feb-21| 06:02 \nsts_odspnextnewux9e5f0d05cada29614b74c28d9065e102| odbexecutors.js| | 963255| 18-Feb-21| 06:02 \nsts_odspnextnewuxc563bd732bac9201f0dcad0747118e6b| odbfiles.js| | 857033| 12-Mar-21| 02:58 \nsts_odspnextnewux5964abaa1561be691a032b47f1bdd7b4| odbfiles2.js| | 205446| 18-Feb-21| 06:02 \nsts_odspnextnewux8c0380eb9a20542616b7c1feeac0f995| odbonedrive.js| | 678317| 18-Feb-21| 06:02 \nsts_odspnextnewuxc20d13897d513d628243ef8eadce0dfe| odbonedriveapp.js| | 410305| 12-Mar-21| 02:58 \nsts_odspnextnewux6e3d88bd0f1447b264307d9749f011bc| odboneup.js| | 354486| 18-Feb-21| 06:02 \nsts_odspnextnewux4a79707daf48fcca13da03638a9e77b8| odbreactcontrols.js| | 593538| 18-Feb-21| 06:02 \nsts_odspnextnewux57f35b229017c79fd2db2964ca66fbca| odbsites.js| | 149260| 18-Feb-21| 06:02 \nsts_odspnextnewuxdf192495e18fd01667a80b7f5657d569| odbtiles.js| | 261599| 12-Mar-21| 02:58 \nsts_odspnextnewux1a2b15ed274bbfbba6d5eaa8be1efc60| odbuploadmanager.js| | 64717| 18-Feb-21| 06:02 \nsts_odspnextnewux795d12a100cd0691f928c64b88b80240| odrestore.js| | 367704| 18-Feb-21| 06:02 \nsts_odspnextnewuxb04c6bd9af89e0b8de15413f309e7ade| 112x80_blankdocument.png| | 206| 18-Feb-21| 06:03 \nsts_odspnextnewux54576faed46c6dfea9ae9eb039a20d20| 112x80_default_back.png| | 478| 18-Feb-21| 06:03 \nsts_odspnextnewux5283eb8f4cab57bb8fc15650a0d92f99| 112x80_default_front.png| | 774| 18-Feb-21| 06:03 \nsts_odspnextnewux6afbec05ecfc043a474f4964397533b7| 112x80_photo_front.png| | 580| 18-Feb-21| 06:03 \nsts_odspnextnewuxc213e014150d89455dba0fb815be612f| 112x80_photos_back.png| | 645| 18-Feb-21| 06:03 \nsts_odspnextnewuxf9ae978879649d30526534752882f692| 112x80_shadow.png| | 545| 18-Feb-21| 06:03 \nsts_odspnextnewux4c0d7498c1ef7a1534ccb3701897c981| 112x80_shadow_empty.png| | 529| 18-Feb-21| 06:03 \nsts_odspnextnewux9ffcc6e0423cb2cf4d2279bbba952eb4| 72x52_blankdocument.png| | 158| 18-Feb-21| 06:03 \nsts_odspnextnewux322aceb9f2715ebb19952afe869c2d0e| 72x52_default_back.png| | 333| 18-Feb-21| 06:03 \nsts_odspnextnewux7741d42fb8239e3ac5fd1a56cabf10a4| 72x52_default_front.png| | 534| 18-Feb-21| 06:03 \nsts_odspnextnewuxf2d1c3d60bf986902ce0af4a3071dad9| 72x52_photos_back.png| | 426| 18-Feb-21| 06:03 \nsts_odspnextnewuxcace19a340d6a2d63e36484366da4af9| 72x52_photos_front.png| | 467| 18-Feb-21| 06:03 \nsts_odspnextnewux9e87e72501f75739fab4d90fe2fbd053| 72x52_shadow.png| | 447| 18-Feb-21| 06:03 \nsts_odspnextnewux91ea61cfe45f5a4886ea97f8b3e9df0f| 72x52_shadow_empty.png| | 441| 18-Feb-21| 06:03 \nsts_odspnextnewux0c84be7e892dce2fb4ae731c6b9a14ee| folder-large_backplate.png| | 545| 18-Feb-21| 06:03 \nsts_odspnextnewuxb362e9cb71ddd733f36d1adcd6dc7f4d| folder-large_backplate.svg| | 1175| 18-Feb-21| 06:03 \nsts_odspnextnewux404603879511a4af70482fd310157cdd| folder-large_flap_default.svg| | 1195| 18-Feb-21| 06:03 \nsts_odspnextnewux0d134d5b66025651d495eab3555b15d8| folder-large_flap_media.svg| | 1212| 18-Feb-21| 06:03 \nsts_odspnextnewux5c6f7a05c3d558d10d5cc95cd386eadc| folder-large_frontplate_nopreview.png| | 1334| 18-Feb-21| 06:03 \nsts_odspnextnewux6168c5a9d68489dba620e12ff64ba180| folder-large_frontplate_nopreview.svg| | 871| 18-Feb-21| 06:03 \nsts_odspnextnewux838f5a64bacc969feceaa93510aed1b4| folder-large_frontplate_thumbnail.png| | 1597| 18-Feb-21| 06:03 \nsts_odspnextnewux298c9d1a11a533c493ed146a2c555568| folder-large_frontplate_thumbnail.svg| | 871| 18-Feb-21| 06:03 \nsts_odspnextnewux9a5e4bf68c23039c663575b25f34361c| folder-small_backplate.png| | 459| 18-Feb-21| 06:03 \nsts_odspnextnewuxb742d6ff581d9d0e32238529044b9953| folder-small_backplate.svg| | 1156| 18-Feb-21| 06:03 \nsts_odspnextnewux9ced1d81dfe4631d43ef958edc4ba5d0| folder-small_flap_default.svg| | 1177| 18-Feb-21| 06:03 \nsts_odspnextnewux6b6dc99cb33e983665320f56766c7a15| folder-small_flap_media.svg| | 1195| 18-Feb-21| 06:03 \nsts_odspnextnewux04960d6ce0ad6a1742dd535546397b7d| folder-small_frontplate_nopreview.png| | 1057| 18-Feb-21| 06:03 \nsts_odspnextnewux8b0b149721f293226894dec4f36a7ab7| folder-small_frontplate_nopreview.svg| | 773| 18-Feb-21| 06:03 \nsts_odspnextnewux86f9124932bf14a49d845a4757f76a02| folder-small_frontplate_thumbnail.png| | 891| 18-Feb-21| 06:03 \nsts_odspnextnewux559328626fe966ab52f042408dfe22f2| folder-small_frontplate_thumbnail.svg| | 770| 18-Feb-21| 06:03 \nsts_odspnextnewux928db2dc492aad740d1dd70509dd229e| lg-bg.svg| | 1176| 18-Feb-21| 06:03 \nsts_odspnextnewux20c4a9a1c94fd22a3e33ee82a7305fea| lg-fg.svg| | 1013| 18-Feb-21| 06:03 \nsts_odspnextnewux3a20f7582f17dcc933da585ad75d025c| lg-fg-media.svg| | 1013| 18-Feb-21| 06:03 \nsts_odspnextnewuxf7b61e9dacc1e0386920e7c35976959e| s-ldefaultback.png| | 333| 18-Feb-21| 06:03 \nsts_odspnextnewux82651529693d43a777ae3f006def616d| s-ldefaultfront.png| | 534| 18-Feb-21| 06:03 \nsts_odspnextnewuxc423a1a10d519af4a14833af6ed30ce6| s-lphotoback.png| | 426| 18-Feb-21| 06:03 \nsts_odspnextnewux97119f0acfe0408d546bafccb8724965| s-lphotosfront.png| | 467| 18-Feb-21| 06:03 \nsts_odspnextnewux8771c0695903e8f54bb795fb35613332| s-lthroughlgblankdocument.png| | 158| 18-Feb-21| 06:03 \nsts_odspnextnewuxa1cb3cf25c598e5511ecaff055354c3c| sm-bg.svg| | 1129| 18-Feb-21| 06:03 \nsts_odspnextnewux95ebb686e4776792d10fa31736128156| sm-fg.svg| | 888| 18-Feb-21| 06:03 \nsts_odspnextnewux41493385163ad6f1a33a68c9d1eaaeb8| sm-fg-media.svg| | 866| 18-Feb-21| 06:03 \nsts_odspnextnewux3ef65dc44133824821784517fcf5325e| vault-lg.svg| | 1985| 18-Feb-21| 06:03 \nsts_odspnextnewuxc7a3c1c96228bf1ee9da4e90a476bea4| vault-lg-open.svg| | 2886| 18-Feb-21| 06:03 \nsts_odspnextnewux30314ad6b431d143c7812e0e6ee061fd| vault-sm.svg| | 1779| 18-Feb-21| 06:03 \nsts_odspnextnewux8c09d3d1ffa7076c696c868f28ca7261| vault-sm-open.svg| | 2901| 18-Feb-21| 06:03 \nsts_odspnextnewux63558fb05c0db532a9cbca7fc29d683a| xxxxl-xlblankdocument.png| | 206| 18-Feb-21| 06:03 \nsts_odspnextnewuxf248dcb43a7d768d9084f753cfb0d6ed| xxxxl-xldefaultback.png| | 478| 18-Feb-21| 06:03 \nsts_odspnextnewux80120c82b98dbc4ae60f63348f0ac154| xxxxl-xldefaultfront.png| | 774| 18-Feb-21| 06:03 \npdfirml.dll_0002| microsoft.office.irm.pdfprotectorlib.dll| 16.0.10373.20000| 1308568| 16-Mar-21| 07:21 \nmicrosoft.office.documentmanagement.dll| microsoft.office.documentmanagement.dll| 16.0.10373.20000| 571296| 16-Mar-21| 07:21 \nmicrosoft.office.documentmanagement.dll_isapi| microsoft.office.documentmanagement.dll| 16.0.10373.20000| 571296| 16-Mar-21| 07:21 \nmopap.dll| microsoft.office.policy.adminpages.dll| 16.0.10373.20000| 27544| 16-Mar-21| 07:21 \nbarcodeglobalsettings.ascx| barcodeglobalsettings.ascx| | 1473| 16-Mar-21| 07:21 \nbargensettings.ascx| bargensettings.ascx| | 1523| 16-Mar-21| 07:21 \ndropoffzoneroutingform.ascx| dropoffzoneroutingform.ascx| | 3528| 16-Mar-21| 07:21 \ndefault.aspx_edcons| default.aspx| | 4619| 16-Mar-21| 07:21 \nrecordsribbon.ascx| recordsribbon.ascx| | 367| 16-Mar-21| 07:21 \nmicrosoft.office.policy.dll| microsoft.office.policy.dll| 16.0.10373.20000| 2383256| 16-Mar-21| 07:21 \nmicrosoft.office.policy.dll_isapi| microsoft.office.policy.dll| 16.0.10373.20000| 2383256| 16-Mar-21| 07:21 \nmicrosoft.office.policy.pages.dll| microsoft.office.policy.pages.dll| 16.0.10373.20000| 538520| 16-Mar-21| 07:21 \nauditcustquery.ascx| auditcustomquery.ascx| | 11154| 16-Mar-21| 07:21 \nauditsettings.ascx| auditsettings.ascx| | 3594| 16-Mar-21| 07:21 \nbarcodesettings.ascx| barcodesettings.ascx| | 1399| 16-Mar-21| 07:21 \ndiscoveryglobalcontrol.ascx| discoveryglobalcontrol.ascx| | 5175| 16-Mar-21| 07:21 \ndiscoveryproperties.ascx| discoveryproperties.ascx| | 7132| 16-Mar-21| 07:21 \ndiscoveryquerystatistics.ascx| discoveryquerystatistics.ascx| | 3788| 16-Mar-21| 07:21 \ndlptemplatepicker.ascx| dlptemplatepicker.ascx| | 3594| 16-Mar-21| 07:21 \nlabelsettings.ascx| labelsettings.ascx| | 9510| 16-Mar-21| 07:21 \nretentionsettings.ascx| retentionsettings.ascx| | 11060| 16-Mar-21| 07:21 \nvideothumbnailer.exe| videothumbnailer.exe| 16.0.10373.20000| 22936| 16-Mar-21| 07:21 \ndlcworkflowactions_dll| microsoft.office.workflow.actions.dll| 16.0.10373.20000| 152472| 16-Mar-21| 07:21 \ndlcworkflowactionsvs_dll| microsoft.office.workflow.actions.dll| 16.0.10373.20000| 152472| 16-Mar-21| 07:21 \nmicrosoft.office.workflow.feature.dll| microsoft.office.workflow.feature.dll| 16.0.10373.20000| 32664| 16-Mar-21| 07:21 \nmicrosoft.office.workflow.pages.dll| microsoft.office.workflow.pages.dll| 16.0.10373.20000| 92040| 16-Mar-21| 07:21 \ndlc.workflow.routing.dll| microsoft.office.workflow.routing.dll| 16.0.10373.20000| 123288| 16-Mar-21| 07:21 \ndlc.workflow.tasks.dll| microsoft.office.workflow.tasks.dll| 16.0.10373.20000| 44440| 16-Mar-21| 07:21 \ndlc.workflow.tasks.dll2| microsoft.office.workflow.tasks.dll| 16.0.10373.20000| 44440| 16-Mar-21| 07:21 \nmicrosoft.office.workflowsoap.dll| microsoft.office.workflowsoap.dll| 16.0.10373.20000| 56216| 16-Mar-21| 07:21 \ndw20.exe_0001| dw20.exe| 16.0.10373.20000| 2138576| 16-Mar-21| 04:23 \ndwtrig20.exe| dwtrig20.exe| 16.0.10373.20000| 318952| 16-Mar-21| 04:22 \nppt.conversion.gkpowerpoint.dll| gkpowerpoint.dll| 16.0.10373.20000| 3487656| 16-Mar-21| 04:21 \nwac.word.gkword.dll| gkword.dll| 16.0.10373.20000| 4607920| 16-Mar-21| 04:21 \nwdsrv.conversion.gkword.dll| gkword.dll| 16.0.10373.20000| 4607920| 16-Mar-21| 04:21 \nconversion.office.gfxserver.dll| gfxserver.dll| 16.0.10373.20000| 5277592| 16-Mar-21| 04:24 \nppt.conversion.gfxserver.dll| gfxserver.dll| 16.0.10373.20000| 5277592| 16-Mar-21| 04:24 \nppt.edit.gfxserver.dll| gfxserver.dll| 16.0.10373.20000| 5277592| 16-Mar-21| 04:24 \nwac.office.gfxserver.dll| gfxserver.dll| 16.0.10373.20000| 5277592| 16-Mar-21| 04:24 \nconversion.igxserver.dll| igxserver.dll| 16.0.10373.20000| 12129168| 16-Mar-21| 04:25 \nppt.conversion.igxserver.dll| igxserver.dll| 16.0.10373.20000| 12129168| 16-Mar-21| 04:25 \nppt.edit.igxserver.dll| igxserver.dll| 16.0.10373.20000| 12129168| 16-Mar-21| 04:25 \nwac.office.igxserver.dll| igxserver.dll| 16.0.10373.20000| 12129168| 16-Mar-21| 04:25 \nsltemp.asc| sldlibtemplates.ascx| | 12554| 16-Mar-21| 04:23 \nsldlib.js| sldlib.js| | 29295| 16-Mar-21| 04:24 \neditdlg.htm_slfeat| editdlg.htm| | 4796| 16-Mar-21| 04:21 \nfiledlg.htm_slfeat| filedlg.htm| | 3344| 16-Mar-21| 04:21 \nclientx.dll| microsoft.office.sharepoint.clientextensions.dll| 16.0.10373.20000| 381920| 16-Mar-21| 04:22 \nclientxr.dll.x64| microsoft.office.sharepoint.clientextensions.dll| 16.0.10373.20000| 381920| 16-Mar-21| 04:22 \nmicrosoft.office.server.chart.dll| microsoft.office.server.chart.dll| 16.0.10373.20000| 603056| 16-Mar-21| 04:25 \nmicrosoft.office.server.chart_gac.dll| microsoft.office.server.chart.dll| 16.0.10373.20000| 603056| 16-Mar-21| 04:25 \nas_adal_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| adal.dll| | 1456656| 11-Mar-21| 08:40 \nas_adal_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| adal.dll| | 1784544| 11-Mar-21| 08:39 \nas_azureclient_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| microsoft.analysisservices.azureclient.dll| | 316496| 11-Mar-21| 08:40 \nas_azureclient_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| microsoft.analysisservices.azureclient.dll| | 316496| 11-Mar-21| 08:39 \nas_client_db2v0801_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| db2v0801.xsl| | 30717| 11-Mar-21| 08:39 \nas_client_db2v0801_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| db2v0801.xsl| | 30717| 11-Mar-21| 08:39 \nas_client_hive_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| hive.xsl| | 81782| 11-Mar-21| 08:40 \nas_client_hive_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| hive.xsl| | 81782| 11-Mar-21| 08:40 \nas_client_msql_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msql.xsl| | 128792| 11-Mar-21| 08:40 \nas_client_msql_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msql.xsl| | 128792| 11-Mar-21| 08:40 \nas_client_orcl7_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| orcl7.xsl| | 95739| 11-Mar-21| 08:39 \nas_client_orcl7_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| orcl7.xsl| | 95739| 11-Mar-21| 08:39 \nas_client_sqlpdw_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqlpdw.xsl| | 105635| 11-Mar-21| 08:39 \nas_client_sqlpdw_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqlpdw.xsl| | 105635| 11-Mar-21| 08:39 \nas_client_trdtv2r41_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| trdtv2r41.xsl| | 105800| 11-Mar-21| 08:39 \nas_client_trdtv2r41_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| trdtv2r41.xsl| | 105800| 11-Mar-21| 08:39 \nas_client_xmsrv_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmsrv.dll| | 35081808| 11-Mar-21| 08:39 \nas_client_xmsrv_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmsrv.dll| | 25498704| 11-Mar-21| 08:40 \nas_clientas80_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as80.xsl| | 17484| 11-Mar-21| 08:39 \nas_clientas80_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as80.xsl| | 17484| 11-Mar-21| 08:39 \nas_clientas90_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as90.xsl| | 20021| 11-Mar-21| 08:39 \nas_clientas90_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| as90.xsl| | 20021| 11-Mar-21| 08:39 \nas_clientinformix_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| informix.xsl| | 32145| 11-Mar-21| 08:40 \nas_clientinformix_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| informix.xsl| | 32145| 11-Mar-21| 08:40 \nas_clientmsjet_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msjet.xsl| | 30427| 11-Mar-21| 08:39 \nas_clientmsjet_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msjet.xsl| | 30427| 11-Mar-21| 08:39 \nas_clientmsmgdsrv_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmgdsrv.dll| | 7638824| 11-Mar-21| 08:40 \nas_clientmsmgdsrv_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmgdsrv.dll| | 9328720| 11-Mar-21| 08:39 \nas_clientsql120_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql120.xsl| | 135247| 11-Mar-21| 08:39 \nas_clientsql120_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql120.xsl| | 135247| 11-Mar-21| 08:39 \nas_clientsql2000_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql2000.xsl| | 35014| 11-Mar-21| 08:39 \nas_clientsql2000_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql2000.xsl| | 35014| 11-Mar-21| 08:39 \nas_clientsql70_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql70.xsl| | 33181| 11-Mar-21| 08:39 \nas_clientsql70_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql70.xsl| | 33181| 11-Mar-21| 08:39 \nas_clientsql90_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql90.xsl| | 136426| 11-Mar-21| 08:40 \nas_clientsql90_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sql90.xsl| | 136426| 11-Mar-21| 08:40 \nas_clientsybase_xsl_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sybase.xsl| | 30964| 11-Mar-21| 08:40 \nas_clientsybase_xsl_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sybase.xsl| | 30964| 11-Mar-21| 08:40 \nas_msmdlocal_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmdlocal.dll| | 45813840| 11-Mar-21| 08:39 \nas_msmdlocal_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msmdlocal.dll| | 63495968| 11-Mar-21| 08:40 \nas_msolap_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolap.dll| | 7999272| 11-Mar-21| 08:40 \nas_msolap_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolap.dll| | 10331936| 11-Mar-21| 08:39 \nas_msolui_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolui.dll| | 292128| 11-Mar-21| 08:39 \nas_msolui_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| msolui.dll| | 312616| 11-Mar-21| 08:40 \nas_sqldumper_exe_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqldumper.exe| | 147560| 11-Mar-21| 08:40 \nas_sqldumper_exe_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| sqldumper.exe| | 172368| 11-Mar-21| 08:39 \nas_xmlrw_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrw.dll| | 289376| 11-Mar-21| 08:40 \nas_xmlrw_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrw.dll| | 333928| 11-Mar-21| 08:39 \nas_xmlrwbin_dll_32.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrwbin.dll| | 194152| 11-Mar-21| 08:40 \nas_xmlrwbin_dll_64.b77a7d1e_2d54_42cb_81a8_c5262ccc792b| xmlrwbin.dll| | 224864| 11-Mar-21| 08:39 \nconversion.office.mso99lres.dll| mso99lres.dll| 16.0.10373.20000| 14980512| 16-Mar-21| 04:25 \nppt.conversion.mso99lres.dll| mso99lres.dll| 16.0.10373.20000| 14980512| 16-Mar-21| 04:25 \nppt.edit.mso99lres.dll| mso99lres.dll| 16.0.10373.20000| 14980512| 16-Mar-21| 04:25 \nwac.office.mso99lres.dll| mso99lres.dll| 16.0.10373.20000| 14980512| 16-Mar-21| 04:25 \nconversion.office.mso20win32server.dll| mso20win32server.dll| 16.0.10373.20000| 4399024| 16-Mar-21| 04:25 \nmso.mso20win32server.dll| mso20win32server.dll| 16.0.10373.20000| 4399024| 16-Mar-21| 04:25 \nppt.conversion.mso20win32server.dll| mso20win32server.dll| 16.0.10373.20000| 4399024| 16-Mar-21| 04:25 \nppt.edit.mso20win32server.dll| mso20win32server.dll| 16.0.10373.20000| 4399024| 16-Mar-21| 04:25 \nwac.office.mso20win32server.dll| mso20win32server.dll| 16.0.10373.20000| 4399024| 16-Mar-21| 04:25 \nconversion.office.mso30win32server.dll| mso30win32server.dll| 16.0.10373.20000| 5585328| 16-Mar-21| 04:25 \nmso.mso30win32server.dll| mso30win32server.dll| 16.0.10373.20000| 5585328| 16-Mar-21| 04:25 \nppt.conversion.mso30win32server.dll| mso30win32server.dll| 16.0.10373.20000| 5585328| 16-Mar-21| 04:25 \nppt.edit.mso30win32server.dll| mso30win32server.dll| 16.0.10373.20000| 5585328| 16-Mar-21| 04:25 \nwac.office.mso30win32server.dll| mso30win32server.dll| 16.0.10373.20000| 5585328| 16-Mar-21| 04:25 \nconversion.office.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10373.20000| 12497312| 16-Mar-21| 04:23 \nppt.conversion.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10373.20000| 12497312| 16-Mar-21| 04:23 \nppt.edit.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10373.20000| 12497312| 16-Mar-21| 04:23 \nwac.office.mso40uiwin32server.dll| mso40uiwin32server.dll| 16.0.10373.20000| 12497312| 16-Mar-21| 04:23 \nconversion.office.mso98win32server.dll| mso98win32server.dll| 16.0.10373.20000| 3952552| 16-Mar-21| 04:22 \nppt.conversion.mso98win32server.dll| mso98win32server.dll| 16.0.10373.20000| 3952552| 16-Mar-21| 04:22 \nppt.edit.mso98win32server.dll| mso98win32server.dll| 16.0.10373.20000| 3952552| 16-Mar-21| 04:22 \nwac.office.mso98win32server.dll| mso98win32server.dll| 16.0.10373.20000| 3952552| 16-Mar-21| 04:22 \nconversion.office.msoserver.dll| msoserver.dll| 16.0.10373.20000| 14484392| 16-Mar-21| 04:22 \nppt.conversion.msoserver.dll| msoserver.dll| 16.0.10373.20000| 14484392| 16-Mar-21| 04:22 \nppt.edit.msoserver.dll| msoserver.dll| 16.0.10373.20000| 14484392| 16-Mar-21| 04:22 \nwac.office.msoserver.dll| msoserver.dll| 16.0.10373.20000| 14484392| 16-Mar-21| 04:22 \nconversion.office.msores.dll| msores.dll| 16.0.10373.20000| 73689016| 16-Mar-21| 04:25 \nppt.conversion.msores.dll| msores.dll| 16.0.10373.20000| 73689016| 16-Mar-21| 04:25 \nppt.edit.msores.dll| msores.dll| 16.0.10373.20000| 73689016| 16-Mar-21| 04:25 \nwac.office.msores.dll| msores.dll| 16.0.10373.20000| 73689016| 16-Mar-21| 04:25 \nmicrosoft.office.web.environment.officeserver.dll| microsoft.office.web.environment.officeserver.dll| 16.0.10373.20000| 61912| 16-Mar-21| 04:25 \nmicrosoft.office.web.common.dll| microsoft.office.web.common.dll| 16.0.10373.20000| 1973168| 16-Mar-21| 04:22 \nnl7data0011.dll_osssearch| nl7data0011.dll| 16.0.10373.20000| 7782904| 16-Mar-21| 04:23 \nnl7data0404.dll_osssearch| nl7data0404.dll| 16.0.10373.20000| 2708496| 16-Mar-21| 04:23 \nnl7data0804.dll_osssearch| nl7data0804.dll| 16.0.10373.20000| 3588088| 16-Mar-21| 04:23 \nprm0009.bin_osssearch| prm0009.bin| | 13280768| 16-Mar-21| 04:23 \nconversion.oartodfserver.dll| oartodfserver.dll| 16.0.10373.20000| 3555760| 16-Mar-21| 04:24 \nppt.conversion.oartodfserver.dll| oartodfserver.dll| 16.0.10373.20000| 3555760| 16-Mar-21| 04:24 \nppt.edit.oartodfserver.dll| oartodfserver.dll| 16.0.10373.20000| 3555760| 16-Mar-21| 04:24 \nwac.office.oartodfserver.dll| oartodfserver.dll| 16.0.10373.20000| 3555760| 16-Mar-21| 04:24 \nconversion.office.oartserver.dll| oartserver.dll| 16.0.10373.20000| 18202536| 16-Mar-21| 04:24 \nppt.conversion.oartserver.dll| oartserver.dll| 16.0.10373.20000| 18202536| 16-Mar-21| 04:24 \nppt.edit.oartserver.dll| oartserver.dll| 16.0.10373.20000| 18202536| 16-Mar-21| 04:24 \nwac.office.oartserver.dll| oartserver.dll| 16.0.10373.20000| 18202536| 16-Mar-21| 04:24 \nmicrosoft.office.connectedservices.identity.dll| microsoft.office.connectedservices.identity.dll| 16.0.10373.20000| 62880| 16-Mar-21| 04:25 \nconversion.cultures.office.odf| office.odf| | 2224560| 16-Mar-21| 04:22 \noffice.odf| office.odf| | 2224560| 16-Mar-21| 04:22 \nppt.conversion.cultures.office.odf| office.odf| | 2224560| 16-Mar-21| 04:22 \nvisioserver.cultures.office.odf| office.odf| | 2224560| 16-Mar-21| 04:22 \nwac.conversion.cultures.office.odf| office.odf| | 2224560| 16-Mar-21| 04:22 \nwac.powerpoint.edit.bin.cultures.office.odf| office.odf| | 2224560| 16-Mar-21| 04:22 \nxlsrv.ecs.culture.office.odf| office.odf| | 2224560| 16-Mar-21| 04:22 \nxlsrv.ecs.office.odf| office.odf| | 2224560| 16-Mar-21| 04:22 \nhtmlchkr.dll.x64| htmlchkr.dll| 16.0.10373.20000| 1149376| 16-Mar-21| 04:22 \nconversionhtmlutil.dll| htmlutil.dll| 16.0.10373.20000| 2855352| 16-Mar-21| 04:22 \nbusdata.dll| microsoft.businessdata.dll| 16.0.10373.20000| 120808| 16-Mar-21| 04:22 \nbusdatar.dll.x64| microsoft.businessdata.dll| 16.0.10373.20000| 120808| 16-Mar-21| 04:22 \nmicrosoft_web_design_server.dll| microsoft.web.design.server.dll| 16.0.10373.20000| 396224| 16-Mar-21| 04:22 \nonetnative.dll| onetnative.dll| 16.0.10373.20000| 811944| 16-Mar-21| 04:22 \nonetnative_1.dll| onetnative.dll| 16.0.10373.20000| 811944| 16-Mar-21| 04:22 \nonetutil.dll| onetutil.dll| 16.0.10373.20000| 2866112| 16-Mar-21| 04:22 \nconversion.office.osfserver.dll| osfserver.dll| 16.0.10373.20000| 164272| 16-Mar-21| 04:25 \nwac.office.osfserver.dll| osfserver.dll| 16.0.10373.20000| 164272| 16-Mar-21| 04:25 \nconversion.office.osfsharedserver.dll| osfsharedserver.dll| 16.0.10373.20000| 734136| 16-Mar-21| 04:25 \nwac.office.osfsharedserver.dll| osfsharedserver.dll| 16.0.10373.20000| 734136| 16-Mar-21| 04:25 \nconversion.office.osfuiserver.dll| osfuiserver.dll| 16.0.10373.20000| 487832| 16-Mar-21| 04:25 \nwac.office.osfuiserver.dll| osfuiserver.dll| 16.0.10373.20000| 487832| 16-Mar-21| 04:25 \nosfserver_activities_dll.x64| microsoft.sharepoint.workflowservices.activities.dll| 16.0.10373.20000| 286144| 16-Mar-21| 04:25 \nosfserver_workflow_dll| microsoft.sharepoint.workflowservices.dll| 16.0.10373.20000| 487880| 16-Mar-21| 04:25 \nosfextap.dll| microsoft.sharepoint.officeextension.applicationpages.dll| 16.0.10373.20000| 16312| 16-Mar-21| 04:22 \noffice_extension_manager_js| sp.officeextensionmanager.js| | 50999| 16-Mar-21| 04:25 \nmicrosoft.office.serviceinfrastructure.runtime.dll| microsoft.office.serviceinfrastructure.runtime.dll| 16.0.10373.20000| 1053144| 16-Mar-21| 04:22 \nosrvadml.xml| officeserveradminlinks.xml| | 3483| 11-Mar-21| 08:41 \nugcdot.xml| feature.xml| | 629| 11-Mar-21| 08:40 \nmicrosoft.office.server.directory.sharepoint| microsoft.office.server.directory.sharepoint.dll| 16.0.10373.20000| 747472| 16-Mar-21| 04:25 \nmicrosoft.office.server.dll| microsoft.office.server.dll| 16.0.10373.20000| 3042720| 16-Mar-21| 04:25 \nmicrosoft.office.server.dll_isapi| microsoft.office.server.dll| 16.0.10373.20000| 3042720| 16-Mar-21| 04:25 \nmicrosoft.office.server.filtercontrols.dll| microsoft.office.server.filtercontrols.dll| 16.0.10373.20000| 158128| 16-Mar-21| 04:25 \nmicrosoft.office.server.importprofileproperties| microsoft.office.server.importprofileproperties.dll| 16.0.10373.20000| 77800| 16-Mar-21| 04:25 \nosrvintl.dll| microsoft.office.server.intl.dll| 16.0.10373.20000| 287696| 16-Mar-21| 04:25 \nmicrosoft.office.server.openxml.dll| microsoft.office.server.openxml.dll| 16.0.10373.20000| 1658280| 16-Mar-21| 04:25 \nmicrosoft.office.server.userprofiles.dll| microsoft.office.server.userprofiles.dll| 16.0.10373.20000| 5332928| 16-Mar-21| 04:25 \nmicrosoft.office.server.userprofiles.dll_isapi| microsoft.office.server.userprofiles.dll| 16.0.10373.20000| 5332928| 16-Mar-21| 04:25 \nmicrosoft.sharepoint.taxonomy.dll| microsoft.sharepoint.taxonomy.dll| 16.0.10373.20000| 1744320| 16-Mar-21| 04:25 \nmicrosoft.sharepoint.taxonomy.dll_gac| microsoft.sharepoint.taxonomy.dll| 16.0.10373.20000| 1744320| 16-Mar-21| 04:25 \nmicrosoft.sharepoint.taxonomy.dll_gac1| microsoft.sharepoint.taxonomy.dll| 16.0.10373.20000| 1744320| 16-Mar-21| 04:25 \nmicrosoft.office.server.userprofiles.proxy.dll| microsoft.office.server.userprofiles.dll| 16.0.10373.20000| 1466320| 16-Mar-21| 04:22 \nscriptresources.rsx| scriptresources.resx| | 18203| 16-Mar-21| 04:25 \nscriptforwebtaggingui.js| scriptforwebtaggingui.js| | 132939| 12-Mar-21| 02:56 \nsp.ui.taxonomy.js| sp.ui.taxonomy.js| | 46516| 12-Mar-21| 02:56 \newafieldlist.png| ewafieldlist.png| | 3210| 6-Aug-19| 05:21 \newanov.png| ewanov.png| | 6857| 6-Aug-19| 05:21 \newaribbonchart.png| ewaribbonchart.png| | 13248| 6-Aug-19| 05:21 \newaribboninsert.png| ewaribboninsert.png| | 46008| 6-Aug-19| 05:21 \newaribbonview.png| ewaribbonview.png| | 1940| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_1025| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_1026| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_1027| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_1028| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_1030| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_1036| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_1042| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_1050| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_1063| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_1066| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_2052| 112_16_n.16x16x32.png| | 261| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.112_16_n.png_5146| 112_16_n.16x16x32.png| | 261| | \nwac.livebooks.notetags.intl.23_16_n.png_1025| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.23_16_n.png_1026| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.23_16_n.png_1027| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.23_16_n.png_1028| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.23_16_n.png_1030| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.23_16_n.png_1036| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.23_16_n.png_1042| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.23_16_n.png_1050| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.23_16_n.png_1063| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.23_16_n.png_1066| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nwac.livebooks.notetags.intl.23_16_n.png_2052| 23_16_n.16x16x32.png| | 266| 6-Aug-19| 05:21 \nsts_spclientnewuxae33df669824e4720a4dbd076f834f08| visio_96x1_5_4428a305a7bc1b1ddc1e9cfce64ae6cb.png| | 6065| 18-Feb-21| 06:04 \nsts_spclientnewux5f740b9132f808ba34b509429852deaf| visio_96x2_aa9d76ef7ce27682fae963a87dc848e3.png| | 8030| 18-Feb-21| 06:04 \nsts_spclientnewuxb84db68e21caf2d2530b88ea74251490| visio_96x3_7bd21e75b273310b9206d68ec4399361.png| | 13387| 18-Feb-21| 06:04 \nsts_spclientnewux593f7140154a8b70feae78d41e7271dc| vsdx_16x1_4430ba06293826a3c92891bd1e70a022.png| | 1407| 18-Feb-21| 06:04 \nsts_spclientnewuxf3dc099a7e95a90107d54f133810a453| vsdx_16x1_5_7d61906b3614fb55f1963754bbdaa3a5.png| | 1643| 18-Feb-21| 06:04 \nsts_spclientnewux914b8d40b763f49f13b3d6c1037cb6e8| vsdx_16x2_e454713a3cc9d266e9a58d90ed4a5c8e.png| | 746| 18-Feb-21| 06:04 \nsts_spclientnewux2c46cd33ead68fe394aa1a4c1d104b78| vsdx_16x3_5ddaa063d2f373cf8b2bc252f7dd36ac.png| | 984| 18-Feb-21| 06:04 \nsts_spclientnewux9fa1614717387e76385e88cae3961d6e| vsdx_48x1_5_bc7d1cf87bbc4dd921aecdb2deaf6705.png| | 2267| 18-Feb-21| 06:04 \nsts_spclientnewuxb6c185672d32527b6b23674fd618c072| vsdx_48x1_67341fd0ff33731357594e3b092a2c8e.png| | 1989| 18-Feb-21| 06:04 \nsts_spclientnewux46be2393a35a55172ff4bbbbd4d0e51c| vsdx_48x2_e3becfeb024cbd3c46477b32b6fd3cae.png| | 1601| 18-Feb-21| 06:04 \nsts_spclientnewux522b80f3d51b476a0dda839d975ca09f| vsdx_48x3_bde94d5ae43f8bf84396338bd2f23a19.png| | 2285| 18-Feb-21| 06:04 \nsts_spclientnewux4bfd71d75f5c36d9ec4093b444c5b077| vsdx_96x1_5_eef3c215df8bb98b59db649569d6a0b7.png| | 2046| 18-Feb-21| 06:04 \nsts_spclientnewux0c23522926745ff870fdb9c91e62e920| vsdx_96x1_70d2e9f604f1b5a341b5a4c0342768c0.png| | 2500| 18-Feb-21| 06:04 \nsts_spclientnewux66bfb4af2c35d5a59041a193f44b5383| vsdx_96x2_f474a1b19da5215a7eab918efadbdb3e.png| | 2547| 18-Feb-21| 06:04 \nsts_spclientnewux2448ae88f11fb5d72da1e3885be94fb4| vsdx_96x3_16c2db9ccb2da0e93e3e31f6a81a96db.png| | 3891| 18-Feb-21| 06:04 \nsts_spclientnewux4f1b185849a54e36a4fd79a41b03ee4b| vssx_16x1_23673d773d2e84e8cb02ed0391e48950.png| | 1321| 18-Feb-21| 06:04 \nsts_spclientnewuxf4783f501b24fda1bccf0a3aaa449bd1| vssx_16x1_5_ece371e69212b24bbe11123c1a56df9b.png| | 1499| 18-Feb-21| 06:04 \nsts_spclientnewux6989f8a7abd8ccd3ad0555ab5f968b88| vssx_16x2_41e188b398c92e9c3e5737366a941ae8.png| | 532| 18-Feb-21| 06:04 \nsts_spclientnewuxf048ff5cf6f1bfe6dc7d190d48bd9bfa| vssx_16x3_c235741aadd6f2194ff6b0030772d1fa.png| | 705| 18-Feb-21| 06:04 \nsts_spclientnewux905e08d7477fe697ab5c95ba6acb4825| vssx_48x1_5_133a4c533a831abfe262f6c3ae88a272.png| | 1824| 18-Feb-21| 06:04 \nsts_spclientnewux589e933f9bc5ddc69f744bed90b3970c| vssx_48x1_e46d27a4d9f7161e7264798737511387.png| | 1626| 18-Feb-21| 06:04 \nsts_spclientnewuxffc0781ccc84e5c4b7674db088dc8efc| vssx_48x2_5db92e09f6e93f5ac9a6acd0c0b0efd0.png| | 1018| 18-Feb-21| 06:04 \nsts_spclientnewux8b9ade185d38647b14012b06f976f027| vssx_48x3_20cee415a165e5b1d9f5860f5a61730f.png| | 1416| 18-Feb-21| 06:04 \nsts_spclientnewuxfe69dda904861eab895266dcc33eafeb| vssx_96x1_304d4b3db91a5fab49a49ac71d4ad491.png| | 1940| 18-Feb-21| 06:04 \nsts_spclientnewux6bba68b13fc096a832e5110a66e5a17e| vssx_96x1_5_62ef76b7015b6acdb793ff8ceaa7f96d.png| | 1270| 18-Feb-21| 06:04 \nsts_spclientnewux5ba777a9e10f9e3beb6b51b9d3077970| vssx_96x2_55ba8d81db214f9f2cfacc5a1ca947b8.png| | 1640| 18-Feb-21| 06:04 \nsts_spclientnewux294f38c8d236c306a36e04fbb00bb7a4| vssx_96x3_6138d40859b5fa945df9d862fc3a77b7.png| | 2295| 18-Feb-21| 06:04 \nsts_spclientnewux0523f888c49e50fef4713eaf8a4d1284| vstx_16x1_5_5cc00b7044c143b1ccfeedbd95806acf.png| | 1608| 18-Feb-21| 06:04 \nsts_spclientnewuxeb906a458ec4da9ddae1a0dd920f13ea| vstx_16x1_e8bbd84ad07d13458d5fe9a3e41d496f.png| | 1376| 18-Feb-21| 06:04 \nsts_spclientnewux2db81c901a09a60b94e37b2ff63f536b| vstx_16x2_564935220019958b0f4952e1342f3f09.png| | 728| 18-Feb-21| 06:04 \nsts_spclientnewuxe1c0b3cd4c0ce30a0526327857a90839| vstx_16x3_c12c7a6f375155dac42e7b02dd46f002.png| | 1024| 18-Feb-21| 06:04 \nsts_spclientnewux824c9b4b670debdfc2183094c0dd3d19| vstx_48x1_5_bd92f3ebbafa8cc68983a8822a8b99e8.png| | 2262| 18-Feb-21| 06:04 \nsts_spclientnewux4a72fcfc636555ae4d69f1d6edf3be60| vstx_48x1_a080021fb4cd85b590d146d5946662f3.png| | 1957| 18-Feb-21| 06:04 \nsts_spclientnewux97b8a2af03fd84420ee8182ae1427212| vstx_48x2_845753ded3e968bf6600a502fd8e742d.png| | 1351| 18-Feb-21| 06:04 \nsts_spclientnewuxf6009284223717865eadaae78adf2d6d| vstx_48x3_db83862135a37c85f07f7e263b7cb8b5.png| | 2224| 18-Feb-21| 06:04 \nsts_spclientnewux74ba0bdcfb04f8635681372394cc608a| vstx_96x1_5_1c0b7cb1691e3c01184b9d5a6e49945a.png| | 1950| 18-Feb-21| 06:04 \nsts_spclientnewux61340ccd70111e2786de01c4e9165959| vstx_96x1_da5bd9b6cdcc11bfecfd98356bd44391.png| | 2475| 18-Feb-21| 06:04 \nsts_spclientnewux01d482f452da07ee8a793f53e336cc16| vstx_96x2_098089d613867c4a71c5c043534aad48.png| | 2501| 18-Feb-21| 06:04 \nsts_spclientnewux3192da3bfa2a20a11983c02c5de87aae| vstx_96x3_2904adb44857649814c781376d574d96.png| | 3794| 18-Feb-21| 06:04 \nsts_spclientnewuxf944546bb71cd877a97d36c423740c5b| word_16x1_170c8b215333e956079ce7952b27642f.png| | 365| 18-Feb-21| 06:04 \nsts_spclientnewuxcb5dcc99118b73e3628bc7725c347c31| word_16x1_5_23bc1a35f790a9e6cc967a5e5b5d7e83.png| | 447| 18-Feb-21| 06:04 \nsts_spclientnewux3eac1f8106d652be5d59857b451cac1e| word_16x2_972b09e6377d716ad86898f455329cf1.png| | 543| 18-Feb-21| 06:04 \nsts_spclientnewuxdd588b9b95c540c76520bf7d39d9439d| word_16x3_ea143039d306df4162229498c2dcefa0.png| | 1403| 18-Feb-21| 06:04 \nsts_spclientnewux80d5d1f8a495aad41167b0eb5d0d6bb2| word_48x1_5_3cc4a4f6c2c8455cedc707099b0abd54.png| | 2202| 18-Feb-21| 06:04 \nsts_spclientnewuxaad81c6cb24b4e79ef3fe70e727f226e| word_48x1_ea143039d306df4162229498c2dcefa0.png| | 1403| 18-Feb-21| 06:04 \nsts_spclientnewux90bc32d5864ce720368322c6b033dd41| word_48x2_d6cdf0009b6bf95356d953bbf929464c.png| | 2982| 18-Feb-21| 06:04 \nsts_spclientnewux1710e548340626fe269359d708253cc8| word_48x3_8ac5a5d7e625e320586836b55ac39f5a.png| | 4785| 18-Feb-21| 06:04 \nsts_spclientnewuxbf56fa563b6a78f537c2398a7fd1d7e6| word_96x1_5_f1e6c2137f47b3a11531b3ea0eea155f.png| | 4763| 18-Feb-21| 06:04 \nsts_spclientnewux612f463faa2fa48d2ee8e97a30b7bd96| word_96x1_d3143f16ad95fc8ae5c7f541a6e8135f.png| | 3002| 18-Feb-21| 06:04 \nsts_spclientnewux25858e900847d8497371db5042bd7168| word_96x2_45a9c8f359f8f7339995be3a6d742d47.png| | 6103| 18-Feb-21| 06:04 \nsts_spclientnewuxfb0b972552779549b87dfeb8273c2488| word_96x3_4e101d6264263a8df2b059dad999ee40.png| | 10265| 18-Feb-21| 06:04 \nsts_spclientnewux169d7458041ed7f33f68923ebc0c71f4| xls_16x1_5_b306b2273aeb28b19848a1f22ccf67e2.png| | 1469| 18-Feb-21| 06:04 \nsts_spclientnewux38c6e3d8098edbff902a695c88e22a43| xls_16x1_c070349ae47519fd6c414493693c12c8.png| | 1460| 18-Feb-21| 06:04 \nsts_spclientnewux804e7bd414c1c01ea56c290ee3a62364| xls_16x2_4f5a0eab318a46a41e6c92ece008fae9.png| | 670| 18-Feb-21| 06:04 \nsts_spclientnewux55acf5f2d9e930e7316a5ede09537a06| xls_16x3_2f855b289ee4706700bdc358c593c2f1.png| | 684| 18-Feb-21| 06:04 \nsts_spclientnewux64d7c2af6960f21c5804d3eb8cec271a| xls_48x1_5_dc65e29921a17ab7eeecbea7b439c069.png| | 1916| 18-Feb-21| 06:04 \nsts_spclientnewux289609e57c51889e5b870bf468db3b59| xls_48x1_6cc45efa4dd7ddb236eb71b6de2ceb4e.png| | 1706| 18-Feb-21| 06:04 \nsts_spclientnewuxf29787f6a70c4efbe977daa16edf5647| xls_48x2_7e3f36ee57409ac238645c31d53379ef.png| | 957| 18-Feb-21| 06:04 \nsts_spclientnewuxb60395a0402df93ef80cf3b956207747| xls_48x3_dd4d554a909b4690fa7932c503ecc108.png| | 1153| 18-Feb-21| 06:04 \nsts_spclientnewux60671ce1e7d40b8dca9ee4dc41c68ae6| xls_96x1_5_535a6996efb5d6a5f68f0d8bb0694f9e.png| | 2109| 18-Feb-21| 06:04 \nsts_spclientnewux584c7d200faf0ed7a4cad498107cc4c4| xls_96x1_b7e40330dfd777a5b3bfdd6e77c95d31.png| | 2010| 18-Feb-21| 06:04 \nsts_spclientnewux46d7557d37043e959cc5871faaccfed7| xls_96x2_230640a0f5cb2ba035c089988f91c223.png| | 1529| 18-Feb-21| 06:04 \nsts_spclientnewux83866892f76ac62a472d86697623ce8e| xls_96x3_2d2053f508d1c384833e77890db7a318.png| | 1948| 18-Feb-21| 06:04 \nsts_spclientnewux193e68db71cf5489494fb960cd5568e9| xlsx_16x1_5_5483276dc29e83ea26a4b4938786be38.png| | 543| 18-Feb-21| 06:04 \nsts_spclientnewux509e0958f21a117a482c074c504b123f| xlsx_16x1_751fd099c54b2b7a3da99b080eeca2e4.png| | 1474| 18-Feb-21| 06:04 \nsts_spclientnewux4f43fc6540bbb5a992916cea45021e3d| xlsx_16x2_a9b08b0f631119d3d595898147b37ab9.png| | 683| 18-Feb-21| 06:04 \nsts_spclientnewuxeea1e3b67ed20304e30715478124754c| xlsx_16x3_76f898eb25ce1b7d8583bef5e62db859.png| | 894| 18-Feb-21| 06:04 \nsts_spclientnewux11fc5dbb14efae9fa6995fa7a01082c0| xlsx_48x1_5_2ac0528e37c96a4abe710da65d5dd9db.png| | 1053| 18-Feb-21| 06:04 \nsts_spclientnewux0e5366efaf7d68e85fecf98cead9e00c| xlsx_48x1_8817915a2b258a5a4cc8bd809a0a83ae.png| | 1845| 18-Feb-21| 06:04 \nsts_spclientnewux1d8e179e5fef76f66d246a1786acd76a| xlsx_48x2_fde930a87fc61b0bdc057f8544aeb383.png| | 1301| 18-Feb-21| 06:04 \nsts_spclientnewuxa8bb205cdf6250f21bedd463d7c757d2| xlsx_48x3_d0bd2d7f0da4d666c3adebfbc352783d.png| | 1799| 18-Feb-21| 06:04 \nsts_spclientnewux3603748bcb9c5a9ab55073ffe209bc88| xlsx_96x1_43589e4cdeeadb1ddbaf3d22a82fcf6c.png| | 2140| 18-Feb-21| 06:04 \nsts_spclientnewux1b063e3f3ad86ed12475728a9b040413| xlsx_96x1_5_ff9b977a88adea5fa1ad3ee0522a357f.png| | 1669| 18-Feb-21| 06:04 \nsts_spclientnewux7a491e6eccd936674ad4b4647e41130c| xlsx_96x2_4cb85e7afaf4e847965e1d1eadb3ed1b.png| | 2893| 18-Feb-21| 06:04 \nsts_spclientnewux48890bf4e73aad7146e32d3339cf39ce| xlsx_96x3_9b1c4833c646556293ac076cac403db6.png| | 3817| 18-Feb-21| 06:04 \nsts_spclientnewux8301975b16e42de4112d9e6f24d0534f| xltx_16x1_228481ced91e9a2357ac4fbd0bc0d833.png| | 1409| 18-Feb-21| 06:04 \nsts_spclientnewux80547fb9509151985fa53c880b508ec3| xltx_16x1_5_ddcb15910b685d2f6b52e1add0f4c582.png| | 523| 18-Feb-21| 06:04 \nsts_spclientnewuxd45ade28d963d8e54de839b6892ee5a9| xltx_16x2_d8ea07232894718dbdda5e700719feac.png| | 634| 18-Feb-21| 06:04 \nsts_spclientnewuxac4c4d91889fcf5595ed71262f1e44f8| xltx_16x3_a50ade65aa08d25f13b6455859927505.png| | 874| 18-Feb-21| 06:04 \nsts_spclientnewux6c804b2643b95f5cc6af95d0bf7924bc| xltx_48x1_5_0a223d8a2fdd65be22242edcebcfb56a.png| | 1013| 18-Feb-21| 06:04 \nsts_spclientnewux269e4a426ba1262dd81cce577806ca21| xltx_48x1_f92fcc9fb31bbcd4fb9d5d1b0d952721.png| | 1777| 18-Feb-21| 06:04 \nsts_spclientnewuxb941eb557afedae4ad1026624e01f438| xltx_48x2_cd27c3a3a7c988361c38e7a65e8f1bb2.png| | 1202| 18-Feb-21| 06:04 \nsts_spclientnewux8cc553cc01174afcaf8e2417e6cb08ca| xltx_48x3_c3ddf7f9ada62c5f26f78ea8a1afdd06.png| | 1662| 18-Feb-21| 06:04 \nsts_spclientnewux6cca7a871051f0b0d4ec06f7e017fc59| xltx_96x1_5_79ab0afe48c7f408467258d5eb663888.png| | 1593| 18-Feb-21| 06:04 \nsts_spclientnewux6d6a10c9630caf79a5cd3f9f8995b281| xltx_96x1_98edf15f105d5e4bf249e6dd6026bf88.png| | 2143| 18-Feb-21| 06:04 \nsts_spclientnewux9b0d68d149897e13d7464cb33612bc8f| xltx_96x2_58084d6743f9132c2309420b7120da6f.png| | 2017| 18-Feb-21| 06:04 \nsts_spclientnewuxd825db6215c3c3564db93be26fc3ae4d| xltx_96x3_fe2df9b9b42a1cb688dddeb650555ddb.png| | 2821| 18-Feb-21| 06:04 \nsts_spclientnewuxc6fbaaf249a164465499494c5d7f4414| xsn_16x1_5_c010de05f55977d65b73747561684e45.png| | 1381| 18-Feb-21| 06:04 \nsts_spclientnewuxbfe4ecd5fd1dc53c3b98128a84558aec| xsn_16x1_6c8220ddeffaa1046149d679d32b578d.png| | 1326| 18-Feb-21| 06:04 \nsts_spclientnewux81b8172cb52e6a93c61f83e1da071b1c| xsn_16x2_2643953284151fd5e8e29573998ac242.png| | 449| 18-Feb-21| 06:04 \nsts_spclientnewux9b27af62c111847e8aacdc03e43a29a4| xsn_16x3_b739f8a4f17d34d6856a96d83b524d8c.png| | 601| 18-Feb-21| 06:04 \nsts_spclientnewuxbe9f5f1ce26590b3eb9cdbc90a1be766| xsn_48x1_5_46afa00da1bf482ee121b402a223b3bc.png| | 1727| 18-Feb-21| 06:04 \nsts_spclientnewux4327591e61b336a89d224b4d36e249fc| xsn_48x1_d65422c82aa59e45db6a69a191b4cccc.png| | 1536| 18-Feb-21| 06:04 \nsts_spclientnewux542d0f0e60250b4c2fef5c9978ffdaa5| xsn_48x2_7f04d0abec191245896205f22c311657.png| | 834| 18-Feb-21| 06:04 \nsts_spclientnewuxa9c2c94463a6a7fc35bbecb2a196945c| xsn_48x3_7e815f5b7f701adfb95f774d1b99cee3.png| | 1146| 18-Feb-21| 06:04 \nsts_spclientnewuxd143339058745a3fa58c6f6f40e9aaf5| xsn_96x1_5_87ea08d27a3693cf30863f0779a1ae32.png| | 1105| 18-Feb-21| 06:04 \nsts_spclientnewuxc3eb0627ed2a299265865a96d6dba909| xsn_96x1_51e42aafb97346413d26983a72aee7d7.png| | 1847| 18-Feb-21| 06:04 \nsts_spclientnewux02ab5360b0a27a83c0d8e62779362e4a| xsn_96x2_9988070767c0460fd82a16ec1fa12418.png| | 1391| 18-Feb-21| 06:04 \nsts_spclientnewux8a24c2795d22123dce3f204dac06a11b| xsn_96x3_a6444c641777a2debfe921a4c6581e77.png| | 1905| 18-Feb-21| 06:04 \nsts_sphomenewux47c2f9686e99961bcfa3599f0e14cb26| sharepointhome.json| | 40268| 12-Mar-21| 02:59 \nsts_sphomenewuxc0250aabec4b1e71150a3c5e78e664b7| searchux-main-sphome.js| | 1600572| 12-Mar-21| 02:59 \nsts_sphomenewuxab3efcb3b4702929d33f754cfd563158| searchux-resources.js| | 25528| 18-Feb-21| 06:04 \nsts_sphomenewuxc68fcb315164c60c6aace83a71fcbbe2| sharepointhome.js| | 1556737| 12-Mar-21| 02:59 \nsts_sphomenewux5764a9aadaf922139c9748a2b692c69f| sphome-react.js| | 208322| 18-Feb-21| 06:04 \nsts_sphomenewuxe5fc5d0c85aa24eb1adbac8ec1c9b954| sphome-rx.js| | 66245| 18-Feb-21| 06:04 \nsts_sphomenewux9e081e46518267288e7b11980f7811a4| sphome-signalr.js| | 129937| 12-Mar-21| 02:59 \nsts_sphomenewux4bf88d694ee8449f7f0ea170824568fb| sphome-utilities.js| | 123539| 18-Feb-21| 06:04 \ncui.debug.js| cui.debug.js| | 657986| 16-Mar-21| 04:24 \ncui.js| cui.js| | 364464| 16-Mar-21| 04:24 \nxui.debug.js| xui.debug.js| | 45549| 16-Mar-21| 04:24 \nxui.js| xui.js| | 18952| 16-Mar-21| 04:24 \nwac.word.sword.dll| sword.dll| 16.0.10373.20000| 12661168| 16-Mar-21| 04:25 \nwdsrv.conversion.sword.dll| sword.dll| 16.0.10373.20000| 12661168| 16-Mar-21| 04:25 \nwdsrv.dll| microsoft.office.word.server.dll| 16.0.10373.20000| 376248| 16-Mar-21| 04:24 \nwdsrv.isapi.dll| microsoft.office.word.server.dll| 16.0.10373.20000| 376248| 16-Mar-21| 04:24 \nmicrosoft.office.translationservices.dll| microsoft.office.translationservices.dll| 16.0.10373.20000| 417208| 16-Mar-21| 04:22 \nmicrosoft.office.translationservices.machinetranslation.dll| microsoft.office.translationservices.machinetranslation.dll| 16.0.10373.20000| 550304| 16-Mar-21| 04:22 \ntranslationqueue.sql| translationqueue.sql| | 53164| 16-Mar-21| 04:22 \ncore.js| core.js| | 646739| 12-Mar-21| 02:59 \nifswfe.dll| microsoft.office.infopath.server.dll| 16.0.10373.20000| 3175832| 16-Mar-21| 04:25 \nifswfepriv.dll| microsoft.office.infopath.server.dll| 16.0.10373.20000| 3175832| 16-Mar-21| 04:25 \noffxml.dll| offxml.dll| 16.0.10373.20000| 412608| 16-Mar-21| 04:25 \nwac.livebooks.notetags.intl.23_16_n.png_5146| 23_16_n.16x16x32.png| | 266| | \newaanth.gif| ewaanth.gif| | 216| 6-Aug-19| 05:22 \newaantv.gif| ewaantv.gif| | 213| 6-Aug-19| 05:22 \newr023.gif| ewr023.gif| | 908| 6-Aug-19| 05:22 \nfavicon_excel.ico| favicon_excel.ico| | 8958| 6-Aug-19| 05:22 \nopenfromurl.web.favicon_excel.ico| favicon_excel.ico| | 8958| 6-Aug-19| 05:22 \nmediaplayer.xap| mediaplayer.xap| | 52989| 16-Mar-21| 07:34 \ndecompositiontree.xap| decompositiontree.xap| | 117378| 16-Mar-21| 07:34 \naddgal.xap| addgallery.xap| | 416797| 16-Mar-21| 07:34 \nwpgalim.xap| webpartgalleryimages.xap| | 109775| 16-Mar-21| 07:34 \naddgallery.xap_silverlight| addgallery.xap| | 383028| 16-Mar-21| 07:34 \nmicrosoft.sharepoint.client.xap| microsoft.sharepoint.client.xap| | 321015| 16-Mar-21| 07:34 \ndsigres.cab.x64| dsigres.cab| | 231237| 16-Mar-21| 07:34 \ndsigres.cab.x64_10266| dsigres.cab| | 231237| 16-Mar-21| 07:34 \ndsigres.cab.x64_1033| dsigres.cab| | 231237| 16-Mar-21| 07:34 \ndsigres.cab.x64_1087| dsigres.cab| | 231237| 16-Mar-21| 07:34 \ndsigctrl.cab.x64| dsigctrl.cab| | 481373| 16-Mar-21| 07:34 \ndsigres.cab.x86| dsigres.cab| | 193071| 16-Mar-21| 07:36 \ndsigres.cab.x86_10266| dsigres.cab| | 193071| 16-Mar-21| 07:36 \ndsigres.cab.x86_1033| dsigres.cab| | 193071| 16-Mar-21| 07:36 \ndsigres.cab.x86_1087| dsigres.cab| | 193071| 16-Mar-21| 07:36 \ndsigctrl.cab.x86| dsigctrl.cab| | 528253| 16-Mar-21| 07:36 \nmossbi.wfe.gac.scorecards.client.dll| microsoft.performancepoint.scorecards.client.dll| 16.0.10373.20000| 2233336| 16-Mar-21| 04:22 \nmossbi.wfe.gac.scorecards.servercommon.dll| microsoft.performancepoint.scorecards.servercommon.dll| 16.0.10373.20000| 333824| 16-Mar-21| 04:22 \nmossbi.wfe.gac.scorecards.webcontrols.dll| microsoft.performancepoint.scorecards.webcontrols.dll| 16.0.10373.20000| 344560| 16-Mar-21| 04:22 \nppt.conversion.ppserver.dll| ppserver.dll| 16.0.10373.20000| 12353984| 16-Mar-21| 04:25 \nppt.edit.ppserver.dll| ppserver.dll| 16.0.10373.20000| 12353984| 16-Mar-21| 04:25 \nppt.conversion.webclient.config| client.config| | 2059| 12-Mar-21| 03:02 \nppt.conversion.web.config| web.config| | 3375| 12-Mar-21| 03:02 \nmicrosoft.office.server.powerpoint.dll| microsoft.office.server.powerpoint.dll| 16.0.10373.20000| 108968| 16-Mar-21| 04:23 \npowerpointpowershell.format.ps1xml| powerpointpowershell.format.ps1xml| | 14386| 15-Mar-21| 06:52 \npjintl_1_new.dll| pjintl.dll| 16.0.10373.20000| 4898760| 16-Mar-21| 04:25 \nschedengine_new.exe| schedengine.exe| 16.0.10373.20000| 16463304| 16-Mar-21| 04:24 \nmicrosoft.projectserver.dll_001| microsoft.projectserver.dll| 16.0.10373.20000| 888808| 16-Mar-21| 04:26 \nmicrosoft.projectserver.client.silverlight.dll| microsoft.projectserver.client.silverlight.dll| 16.0.10373.20000| 396200| 16-Mar-21| 04:24 \nmicrosoft.projectserver.client.phone.dll| microsoft.projectserver.client.phone.dll| 16.0.10373.20000| 396216| 16-Mar-21| 04:24 \ncontentdatabasecreate.sql| contentdatabasecreate.sql| | 8488750| 16-Mar-21| 04:24 \nmicrosoft.office.project.schema.dll| microsoft.office.project.schema.dll| 16.0.10373.20000| 6844336| 16-Mar-21| 04:26 \nmicrosoft.office.project.server.communications.dll| microsoft.office.project.server.communications.dll| 16.0.10373.20000| 371624| 16-Mar-21| 04:25 \nmicrosoft.office.project.server.communications.internal.dll| microsoft.office.project.server.communications.internal.dll| 16.0.10373.20000| 761256| 16-Mar-21| 04:26 \nmicrosoft.office.project.server.database.dll| microsoft.office.project.server.database.dll| 16.0.10373.20000| 10458536| 16-Mar-21| 04:25 \nmicrosoft.office.project.server.database.extension.dll| microsoft.office.project.server.database.extension.dll| 16.0.10373.20000| 4383640| 16-Mar-21| 04:25 \nmicrosoft.office.project.server.dll| microsoft.office.project.server.dll| 16.0.10373.20000| 9607080| 16-Mar-21| 04:25 \nmicrosoft.office.project.server.events.remote.dll| microsoft.office.project.server.events.remote.dll| 16.0.10373.20000| 59304| 16-Mar-21| 04:25 \nmicrosoft.office.project.server.inproc.dll| microsoft.office.project.server.inproc.dll| 16.0.10373.20000| 802224| 16-Mar-21| 04:25 \nmicrosoft.office.project.server.library.dll| microsoft.office.project.server.library.dll| 16.0.10373.20000| 1971616| 16-Mar-21| 04:26 \nsdk.microsoft.office.project.server.library.dll| microsoft.office.project.server.library.dll| 16.0.10373.20000| 1971616| 16-Mar-21| 04:26 \nmicrosoft.office.project.server.optimizer.dll| microsoft.office.project.server.optimizer.dll| 16.0.10373.20000| 262576| 16-Mar-21| 04:25 \nmicrosoft.office.project.server.workflow.dll| microsoft.office.project.server.workflow.dll| 16.0.10373.20000| 196504| 16-Mar-21| 04:26 \nsdk.microsoft.office.project.server.workflow.dll| microsoft.office.project.server.workflow.dll| 16.0.10373.20000| 196504| 16-Mar-21| 04:26 \nmicrosoft.office.project.shared.dll| microsoft.office.project.shared.dll| 16.0.10373.20000| 1897392| 16-Mar-21| 04:26 \nsdk.microsoft.office.project.shared.dll| microsoft.office.project.shared.dll| 16.0.10373.20000| 1897392| 16-Mar-21| 04:26 \nmicrosoft.projectserver.client.dll| microsoft.projectserver.client.dll| 16.0.10373.20000| 396272| 16-Mar-21| 04:25 \nmicrosoft.projectserver.client.dll_001| microsoft.projectserver.client.dll| 16.0.10373.20000| 396272| 16-Mar-21| 04:25 \nmicrosoft.projectserver.dll| microsoft.projectserver.dll| 16.0.10373.20000| 888808| 16-Mar-21| 04:26 \nmicrosoft.projectserver.serverproxy.dll| microsoft.projectserver.serverproxy.dll| 16.0.10373.20000| 1305040| 16-Mar-21| 04:26 \nps.csom.scriptclient.debug.js| ps.debug.js| | 1030292| 12-Mar-21| 02:58 \nps.csom.scriptclient.js| ps.js| | 623325| 12-Mar-21| 02:58 \nmicrosoft.office.project.server.pwa.applicationpages.dll| microsoft.office.project.server.pwa.applicationpages.dll| 16.0.10373.20000| 1051600| 16-Mar-21| 04:22 \nmicrosoft.office.project.server.pwa.dll| microsoft.office.project.server.pwa.dll| 16.0.10373.20000| 2758616| 16-Mar-21| 04:22 \nmicrosoft.office.project.server.administration.dll| microsoft.office.project.server.administration.dll| 16.0.10373.20000| 1002928| 16-Mar-21| 04:25 \npwa.admin.addmodifyuser.aspx| addmodifyuser.aspx| | 143704| 11-Mar-21| 08:39 \npwa.admin.editcustomfield.aspx| editcustomfield.aspx| | 153222| 11-Mar-21| 08:40 \npwa.admin.editlookuptable.aspx| editlookuptable.aspx| | 71493| 11-Mar-21| 08:40 \npwa.common.respicker.aspx| respicker.aspx| | 3737| 12-Mar-21| 03:02 \npwa.library.projectdrilldownsatellite.debug.js| projectdrilldownsatellite.debug.js| | 152603| 12-Mar-21| 02:58 \npwa.library.projectdrilldownsatellite.js| projectdrilldownsatellite.js| | 83340| 12-Mar-21| 02:58 \npwa.library.projectservertreepicker.debug.js| projectservertreepicker.debug.js| | 81985| 12-Mar-21| 03:03 \npwa.library.projectservertreepicker.js| projectservertreepicker.js| | 42509| 12-Mar-21| 03:03 \npwa.library.projectserverscripts.core.debug.js| ps.core.debug.js| | 373260| 12-Mar-21| 03:02 \npwa.library.projectserverscripts.core.js| ps.core.js| | 228332| 12-Mar-21| 03:03 \npwa.library.projectserverscripts.rm.debug.js| ps.resourcemanagers.debug.js| | 255143| 12-Mar-21| 03:02 \npwa.library.projectserverscripts.rm.js| ps.resourcemanagers.js| | 155142| 12-Mar-21| 03:03 \npwa.library.shell.debug.js| shell.debug.js| | 92012| 12-Mar-21| 03:03 \npwa.library.shell.js| shell.js| | 45380| 12-Mar-21| 03:02 \npwa.portfoliooptimizer.optimizerspreadsheet.aspx| costconstraintanalysis.aspx| | 81336| 11-Mar-21| 08:40 \npwa.portfoliooptimizer.plannerspreadsheet.aspx| resourceconstraintanalysis.aspx| | 69689| 11-Mar-21| 08:41 \npwa.resx| pwa.resx| | 824177| 16-Mar-21| 04:25 \npwa.timesheet.timesheethistory.aspx| timesheethistory.aspx| | 4300| 12-Mar-21| 02:59 \nworkflowactivitiesdll| microsoft.office.project.server.workflowactivities.dll| 16.0.10373.20000| 55200| 16-Mar-21| 04:22 \nconversion.office.riched20.dll| riched20.dll| 16.0.10373.20000| 3242928| 16-Mar-21| 04:22 \nppt.conversion.riched20.dll| riched20.dll| 16.0.10373.20000| 3242928| 16-Mar-21| 04:22 \nppt.edit.riched20.dll| riched20.dll| 16.0.10373.20000| 3242928| 16-Mar-21| 04:22 \nwac.office.riched20.dll| riched20.dll| 16.0.10373.20000| 3242928| 16-Mar-21| 04:22 \nxlsrv.ecs.riched20.dll| riched20.dll| 16.0.10373.20000| 3242928| 16-Mar-21| 04:22 \nmicrosoft.eedict_companies.de.dll| microsoft.eedict_companies.de| 16.0.10373.20000| 18848| 16-Mar-21| 04:26 \nmicrosoft.eedict_companies.dll| microsoft.eedict_companies| 16.0.10373.20000| 109863840| 16-Mar-21| 04:25 \nmicrosoft.eedict_companies.en.dll| microsoft.eedict_companies.en| 16.0.10373.20000| 16808| 16-Mar-21| 04:25 \nmicrosoft.eedict_companies.es.dll| microsoft.eedict_companies.es| 16.0.10373.20000| 16816| 16-Mar-21| 04:25 \nmicrosoft.eedict_companies.fr.dll| microsoft.eedict_companies.fr| 16.0.10373.20000| 25000| 16-Mar-21| 04:25 \nmicrosoft.eedict_companies.it.dll| microsoft.eedict_companies.it| 16.0.10373.20000| 46496| 16-Mar-21| 04:26 \nmicrosoft.eedict_companies.ja.dll| microsoft.eedict_companies.ja| 16.0.10373.20000| 1533880| 16-Mar-21| 04:25 \nmicrosoft.eedict_companies.nl.dll| microsoft.eedict_companies.nl| 16.0.10373.20000| 18360| 16-Mar-21| 04:26 \nmicrosoft.eedict_companies.no.dll| microsoft.eedict_companies.no| 16.0.10373.20000| 2098104| 16-Mar-21| 04:25 \nmicrosoft.eedict_companies.pt.dll| microsoft.eedict_companies.pt| 16.0.10373.20000| 17848| 16-Mar-21| 04:25 \nmicrosoft.eedict_companies.ru.dll| microsoft.eedict_companies.ru| 16.0.10373.20000| 33214880| 16-Mar-21| 04:26 \nmicrosoft.eedict_companies_acceptor.ar.dll| microsoft.eedict_companies_acceptor.ar| 16.0.10373.20000| 9888176| 16-Mar-21| 04:26 \nmicrosoft.stopworddictionary.dll| microsoft.stopworddictionary.dll| 16.0.10373.20000| 32688| 16-Mar-21| 04:25 \nmicrosoft.system_dictionaries_spellcheck.dll| microsoft.system_dictionaries_spellcheck.dll| 16.0.10373.20000| 24632744| 16-Mar-21| 04:25 \nodffilt.dll.x64| odffilt.dll| 16.0.10373.20000| 1840592| 16-Mar-21| 04:22 \nofffiltx.dll.x64| offfiltx.dll| 16.0.10373.20000| 2115016| 16-Mar-21| 04:22 \nmicrosoft.ceres.common.tools.sandbox.dll| microsoft.ceres.common.tools.sandbox.dll| 16.0.10373.20000| 95672| 16-Mar-21| 04:25 \nmicrosoft.ceres.common.utils.dllmsil| microsoft.ceres.common.utils.dll| 16.0.10373.20000| 322488| 16-Mar-21| 04:26 \nmicrosoft.ceres.contentengine.contentpush.dll| microsoft.ceres.contentengine.contentpush.dll| 16.0.10373.20000| 160184| 16-Mar-21| 04:26 \nmicrosoft.ceres.contentengine.nlpevaluators.dll| microsoft.ceres.contentengine.nlpevaluators.dll| 16.0.10373.20000| 251816| 16-Mar-21| 04:25 \nmicrosoft.ceres.contentengine.operators.mars.dll| microsoft.ceres.contentengine.operators.mars.dll| 16.0.10373.20000| 37304| 16-Mar-21| 04:25 \ndocumentformat.openxml.dllmsil2| documentformat.openxml.dll| 2.6.0.4| 5305360| | \nupdate_documentformat.openxml.dllmsil2| documentformat.openxml.dll| 2.6.0.4| 5305360| 11-Mar-21| 08:39 \nsystem.io.packaging.dllmsil| system.io.packaging.dll| 1.0.0.4| 121872| | \nupdate_system.io.packaging.dllmsil| system.io.packaging.dll| 1.0.0.4| 121872| 11-Mar-21| 08:39 \nmicrosoft.ceres.docparsing.formathandlers.pdf.dllmsil| microsoft.ceres.docparsing.formathandlers.pdf.dll| 16.0.10373.20000| 4218792| 16-Mar-21| 04:25 \nmicrosoft.ceres.evaluation.operators.dll| microsoft.ceres.evaluation.operators.dll| 16.0.10373.20000| 288160| 16-Mar-21| 04:25 \nmicrosoft.ceres.interactionengine.processing.builtin.dll| microsoft.ceres.interactionengine.processing.builtin.dll| 16.0.10373.20000| 402872| 16-Mar-21| 04:25 \nmicrosoft.ceres.nlpbase.dictionaries.dll| microsoft.ceres.nlpbase.dictionaries.dll| 16.0.10373.20000| 138664| 16-Mar-21| 04:26 \nmanagedblingsigned.dll| managedblingsigned.dll| | 1862344| | \nupdate_managedblingsigned.dll| managedblingsigned.dll| | 1862344| 12-Mar-21| 02:55 \nmicrosoft.ceres.nlpbase.richfields.dll| microsoft.ceres.nlpbase.richfields.dll| 16.0.10373.20000| 97720| 16-Mar-21| 04:25 \nmicrosoft.ceres.nlpbase.wordbreaker.dll| microsoft.ceres.nlpbase.wordbreaker.dll| 16.0.10373.20000| 124328| 16-Mar-21| 04:25 \nmicrosoft.contentpushhybridflow.dll| microsoft.contentpushhybridflow.dll| 16.0.10373.3000| 105896| 16-Mar-21| 04:25 \nmicrosoft.crawlerlfow.dll| microsoft.crawlerflow.dll| 16.0.10373.3000| 68040| 16-Mar-21| 04:25 \nmicrosoft.crawlerpropertymappingsubflow.dll| microsoft.crawlerpropertymappingsubflow.dll| 16.0.10373.3000| 27576| 16-Mar-21| 04:25 \nmicrosoft.sharepointsearchproviderflow.dll| microsoft.sharepointsearchproviderflow.dll| 16.0.10373.3000| 27064| 16-Mar-21| 04:25 \nsearchcore.clustering.indexclusteringmember.dll| microsoft.ceres.searchcore.clustering.indexclusteringmember.dll| 16.0.10373.20000| 62368| 16-Mar-21| 04:25 \nsearchcore.clustering.indexclustermanager.dll| microsoft.ceres.searchcore.clustering.indexclustermanager.dll| 16.0.10373.20000| 128432| 16-Mar-21| 04:26 \nmicrosoft.ceres.searchcore.indexstorage.dll| microsoft.ceres.searchcore.indexstorage.dll| 16.0.10373.20000| 30648| 16-Mar-21| 04:25 \nmicrosoft.ceres.searchcore.journalshipper.dll| microsoft.ceres.searchcore.journalshipper.dll| 16.0.10373.20000| 87472| 16-Mar-21| 04:25 \nmicrosoft.ceres.searchcore.query.marslookupcomponent.dll| microsoft.ceres.searchcore.query.marslookupcomponent.dll| 16.0.10373.20000| 583096| 16-Mar-21| 04:26 \nmicrosoft.ceres.searchcore.seeding.dll| microsoft.ceres.searchcore.seeding.dll| 16.0.10373.20000| 132536| 16-Mar-21| 04:25 \najaxtkid.js| ajaxtoolkit.debug.js| | 312267| 12-Mar-21| 02:56 \najaxtkit.js| ajaxtoolkit.js| | 132858| 12-Mar-21| 02:56 \nsrchccd.js| search.clientcontrols.debug.js| | 380631| 12-Mar-21| 02:55 \nsrchcc.js| search.clientcontrols.js| | 204222| 12-Mar-21| 02:55 \nsrchuicd.js| searchui.debug.js| | 116371| 11-Mar-21| 08:40 \nsrchuicc.js| searchui.js| | 50907| 11-Mar-21| 08:41 \nsrchquerypipeline.dll| microsoft.office.server.search.query.dll| 16.0.10373.20000| 1103808| 16-Mar-21| 04:22 \nossapp.dll| microsoft.office.server.search.applications.dll| 16.0.10373.20000| 454064| 16-Mar-21| 04:25 \nossapp.dll_0001| microsoft.office.server.search.applications.dll| 16.0.10373.20000| 454064| 16-Mar-21| 04:25 \nclkprdct.dll| microsoft.office.server.search.clickpredict.dll| 16.0.10373.20000| 202688| 16-Mar-21| 04:25 \nsearchom.dll| microsoft.office.server.search.dll| 16.0.10373.20000| 21205408| 16-Mar-21| 04:25 \nsearchom.dll_0001| microsoft.office.server.search.dll| 16.0.10373.20000| 21205408| 16-Mar-21| 04:25 \nossex.dll| microsoft.office.server.search.exchangeadapter.dll| 16.0.10373.20000| 107448| 16-Mar-21| 04:25 \nossex.dll_0001| microsoft.office.server.search.exchangeadapter.dll| 16.0.10373.20000| 107448| 16-Mar-21| 04:25 \nsrchomnt.dll| microsoft.office.server.search.native.dll| 16.0.10373.20000| 517568| 16-Mar-21| 04:25 \nsearchom.dll_0003| microsoft.sharepoint.search.dll| 16.0.10373.20000| 3882416| 16-Mar-21| 04:23 \nsearchom.dll_0005| microsoft.sharepoint.search.dll| 16.0.10373.20000| 3882416| 16-Mar-21| 04:23 \nsrchomnt.dll_1| microsoft.sharepoint.search.native.dll| 16.0.10373.20000| 485816| 16-Mar-21| 04:23 \nmsscpi.dll| msscpi.dll| 16.0.10373.20000| 359360| 16-Mar-21| 04:25 \nmssdmn.exe| mssdmn.exe| 16.0.10373.20000| 625592| 16-Mar-21| 04:25 \nmssearch.exe| mssearch.exe| 16.0.10373.20000| 292288| 16-Mar-21| 04:25 \nmsslad.dll| msslad.dll| 16.0.10373.20000| 205256| 16-Mar-21| 04:25 \nmssph.dll| mssph.dll| 16.0.10373.20000| 2204584| 16-Mar-21| 04:25 \nmssrch.dll| mssrch.dll| 16.0.10373.20000| 3266488| 16-Mar-21| 04:25 \nquery9x.dll_0001| query.dll| 16.0.10373.20000| 136120| 16-Mar-21| 04:25 \ntquery.dll| tquery.dll| 16.0.10373.20000| 760240| 16-Mar-21| 04:25 \nnoteswebservice.dll.oss.x86| noteswebservice.dll| 16.0.10373.20000| 740272| 16-Mar-21| 04:21 \ncontrol_defaultresult.html| control_searchresults.html| | 31805| 12-Mar-21| 03:02 \ncontrol_defaultresult.js| control_searchresults.js| | 33455| 12-Mar-21| 03:02 \nitem_excel.html| item_excel.html| | 2696| 11-Mar-21| 08:39 \nitem_excel.js| item_excel.js| | 4014| 11-Mar-21| 08:40 \nitem_powerpoint.html| item_powerpoint.html| | 3221| 11-Mar-21| 08:40 \nitem_powerpoint.js| item_powerpoint.js| | 4570| 11-Mar-21| 08:40 \nitem_word.html| item_word.html| | 2832| 11-Mar-21| 08:40 \nitem_word.js| item_word.js| | 4160| 11-Mar-21| 08:40 \nsearchcenterlitefiles.default.aspx| default.aspx| | 2866| 12-Mar-21| 02:58 \nsearchcenterlitefiles.results.aspx| results.aspx| | 3395| 12-Mar-21| 02:58 \naddsnm.apx| addservernamemappings.aspx| | 10829| 12-Mar-21| 03:02 \nedtrelst.apx| editrelevancesettings.aspx| | 13350| 12-Mar-21| 03:02 \nlstsnm.apx| listservernamemappings.aspx| | 10204| 12-Mar-21| 03:02 \nmchrule1.apx| matchingrule.aspx| | 22333| 12-Mar-21| 03:02 \ncateg.apx| category.aspx| | 14271| 12-Mar-21| 03:01 \ncrprop.apx| crawledproperty.aspx| | 15447| 12-Mar-21| 03:01 \nlstcat.apx| listcategories.aspx| | 11119| 12-Mar-21| 03:02 \nlstcct.apx| listcrawledproperties.aspx| | 14243| 12-Mar-21| 03:01 \nlstmnp.apx| listmanagedproperties.aspx| | 16328| 12-Mar-21| 03:01 \nmprop.apx| managedproperty.aspx| | 35108| 12-Mar-21| 03:02 \nscope1.apx| scope.aspx| | 15130| 12-Mar-21| 03:02 \nsrcadmin.apx| searchadministration.aspx| | 11329| 12-Mar-21| 03:02 \nschpause.apx| searchapppause.aspx| | 9223| 12-Mar-21| 03:02 \nschreset.apx| searchreset.aspx| | 9733| 12-Mar-21| 03:02 \nresrem.apx| searchresultremoval.aspx| | 10164| 12-Mar-21| 03:02 \nvwscope1.apx| viewscopes.aspx| | 11793| 12-Mar-21| 03:02 \nvwscpse1.apx| viewscopesettings.aspx| | 11421| 12-Mar-21| 03:02 \naddcs.apx| addcontentsource.aspx| | 9315| 12-Mar-21| 03:01 \neditcs.apx| editcontentsource.aspx| | 36714| 12-Mar-21| 03:01 \nlstcs.apx| listcontentsources.aspx| | 8045| 12-Mar-21| 03:01 \nclcss.apx| crawllogcontentsources.aspx| | 15891| 11-Mar-21| 08:40 \nclcrawls.apx| crawllogcrawls.aspx| | 17110| 11-Mar-21| 08:40 \ncldbs.apx| crawllogdatabases.aspx| | 14408| 11-Mar-21| 08:39 \nclerrors.apx| crawllogerrors.aspx| | 15830| 11-Mar-21| 08:40 \nclhosts.apx| crawlloghosts.aspx| | 16035| 11-Mar-21| 08:39 \nclurlex.apx| crawllogurlexplorer.aspx| | 28624| 11-Mar-21| 08:40 \naddtype.apx| addfiletype.aspx| | 10522| 12-Mar-21| 03:01 \neditrule.apx| editcrawlrule.aspx| | 9413| 12-Mar-21| 03:01 \nmngrules.apx| managecrawlrules.aspx| | 8033| 12-Mar-21| 03:01 \nmngtypes.apx| managefiletypes.aspx| | 10128| 12-Mar-21| 03:01 \nedtresss.apx| editresultsourcessa.aspx| | 9668| 12-Mar-21| 03:01 \nmngresss.apx| manageresultsourcesssa.aspx| | 8750| 12-Mar-21| 03:01 \nhrcpumem.apx| cpumemoryusage.aspx| | 20285| 12-Mar-21| 03:00 \nhrfrsh.apx| crawlfreshness.aspx| | 18343| 12-Mar-21| 03:00 \nhrclrate.apx| crawlhealthreports.aspx| | 20847| 12-Mar-21| 03:00 \nhrltncy.apx| crawllatency.aspx| | 23194| 12-Mar-21| 03:00 \nhrqueue.apx| crawlqueue.aspx| | 14512| 12-Mar-21| 03:00 \nqrdeffl.apx| defaultflowquerylatency.aspx| | 17032| 12-Mar-21| 03:00 \nhrsutime.apx| documentprocessingactivity.aspx| | 14728| 12-Mar-21| 03:00 \nqrfed.apx| federationquerylatency.aspx| | 14972| 12-Mar-21| 03:00 \nhrhipri.apx| highprioritytransactions.aspx| | 16906| 12-Mar-21| 03:00 \nqrindex.apx| indexenginequerylatency.aspx| | 14996| 12-Mar-21| 03:00 \nqrall.apx| overallquerylatency.aspx| | 15704| 12-Mar-21| 03:00 \nqrps.apx| peoplesearchproviderquerylatency.aspx| | 17485| 12-Mar-21| 03:00 \nqrmain.apx| queryhealthreports.aspx| | 16747| 12-Mar-21| 03:00 \nqrsps.apx| sharepointsearchproviderquerylatency.aspx| | 17502| 12-Mar-21| 03:00 \neqctssa.apx| editqueryclienttypesssa.aspx| | 8169| 11-Mar-21| 08:39 \nmqctssa.apx| managequeryclienttypesssa.aspx| | 8097| 11-Mar-21| 08:39 \nedtqrs.apx| editqueryrule.aspx| | 71815| 12-Mar-21| 02:56 \nlstqr.apx| listqueryrules.aspx| | 16035| 12-Mar-21| 02:56 \nliqrs.apx| listqueryrules.aspx| | 18660| 12-Mar-21| 02:56 \nmngrb.apx| manageresultblock.aspx| | 39447| 12-Mar-21| 02:56 \nqrorsel.apx| orderselectedrules.aspx| | 12383| 12-Mar-21| 02:55 \nqradsrcs.apx| queryruleaddsource.aspx| | 9375| 12-Mar-21| 02:56 \nqredtbbs.apx| queryruleeditbestbet.aspx| | 20715| 12-Mar-21| 02:55 \nqraddtxs.apx| queryruletaxonomy.aspx| | 9852| 12-Mar-21| 02:56 \nlistqrl.apx| listqueryrules.aspx| | 14885| 12-Mar-21| 03:02 \nqsset.apx| querysuggestionsettings.aspx| | 15207| 12-Mar-21| 03:02 \nqsimp.apx| querysuggestionsimport.aspx| | 9830| 12-Mar-21| 03:02 \nscsets.apx| searchcentersettings.aspx| | 10043| 12-Mar-21| 03:02 \npplsearchres.aspx| peoplesearchresults.aspx| | 3821| 12-Mar-21| 03:00 \nreportsanddataresults_aspx| reportsanddataresults.aspx| | 3821| 12-Mar-21| 03:00 \nsearchmain.aspx| searchmain.aspx| | 3361| 12-Mar-21| 03:00 \nsearchres.aspx| searchresults.aspx| | 3821| 12-Mar-21| 03:00 \nsetup.exe| setup.exe| 16.0.10373.20000| 1972640| 16-Mar-21| 04:23 \nsvrsetup.exe| setup.exe| 16.0.10373.20000| 1972640| 16-Mar-21| 04:23 \nsvrsetup.dll| svrsetup.dll| 16.0.10373.20000| 17144720| 16-Mar-21| 04:23 \nwsssetup.dll| wsssetup.dll| 16.0.10373.20000| 17143696| 16-Mar-21| 04:23 \nvisioserver.microsoft.office.graphics.shapebuilder.dll| microsoft.office.graphics.shapebuilder.dll| 16.0.10373.20000| 13148616| 16-Mar-21| 04:23 \nsptrns.dll| microsoft.sharepoint.translation.dll| 16.0.10373.20000| 1104824| 16-Mar-21| 04:23 \nmicrosoft.fileservices.v2.dll| microsoft.fileservices.v2.dll| 16.0.10373.20000| 981928| 16-Mar-21| 04:22 \nspdxap.dll| microsoft.sharepoint.appmonitoring.applicationpages.dll| 16.0.10373.20000| 65928| 16-Mar-21| 04:25 \nmicrosoft.sharepoint.flighting.dll| microsoft.sharepoint.flighting.dll| 16.0.10373.20000| 2284984| 16-Mar-21| 04:25 \nactxprjlchrd.js| activexwinprojlauncher.debug.js| | 2095| 16-Mar-21| 04:25 \nactxprjlchr.js| activexwinprojlauncher.js| | 983| 16-Mar-21| 04:25 \nbitreeview.js| bitreeview.js| | 12879| 16-Mar-21| 04:25 \ncontentfollowing.debug.js| contentfollowing.debug.js| | 123898| 16-Mar-21| 04:25 \ncontentfollowing.js| contentfollowing.js| | 54228| 16-Mar-21| 04:24 \nfollowedtags.debug.js| followedtags.debug.js| | 6347| 16-Mar-21| 04:25 \nfollowedtags.js| followedtags.js| | 2726| 16-Mar-21| 04:24 \nfollowingcommon.debug.js| followingcommon.debug.js| | 21971| 16-Mar-21| 04:25 \nfollowingcommon.js| followingcommon.js| | 9646| 16-Mar-21| 04:24 \ngroup.debug.js| group.debug.js| | 125958| 16-Mar-21| 04:25 \ngroup.js| group.js| | 75983| 16-Mar-21| 04:24 \nhashtagprofile.debug.js| hashtagprofile.debug.js| | 6184| 16-Mar-21| 04:24 \nhashtagprofile.js| hashtagprofile.js| | 3285| 16-Mar-21| 04:25 \nhierarchytreeview.js| hierarchytreeview.js| | 8799| 16-Mar-21| 04:25 \nhtmlmenu.js| htmlmenus.js| | 21157| 16-Mar-21| 04:24 \nkpilro.js| kpilro.js| | 3182| 16-Mar-21| 04:25 \nmrudocs.debug.js| mrudocs.debug.js| | 9192| 16-Mar-21| 04:24 \nmrudocs.js| mrudocs.js| | 5862| 16-Mar-21| 04:25 \nmydocs.debug.js| mydocs.debug.js| | 73509| 16-Mar-21| 04:25 \nmydocs.js| mydocs.js| | 34453| 16-Mar-21| 04:25 \nmylinks.debug.js| mylinks.debug.js| | 7003| 16-Mar-21| 04:25 \nmylinks.js| mylinks.js| | 2629| 16-Mar-21| 04:25 \nmysiterecommendationsdebug.js| mysiterecommendations.debug.js| | 74489| 16-Mar-21| 04:25 \nmysiterecommendations.js| mysiterecommendations.js| | 41310| 16-Mar-21| 04:24 \nnotificationpanel.debug.js| notificationpanel.debug.js| | 14102| 16-Mar-21| 04:25 \nnotificationpanel.js| notificationpanel.js| | 7017| 16-Mar-21| 04:25 \nportal.debug.js| portal.debug.js| | 94804| 16-Mar-21| 04:25 \nportal.js| portal.js| | 52481| 16-Mar-21| 04:25 \nprbrows.debug.js| profilebrowsercontrol.debug.js| | 52762| 16-Mar-21| 04:25 \nprbrows.js| profilebrowsercontrol.js| | 28062| 16-Mar-21| 04:25 \nprojectsummary.debug.js| projectsummary.debug.js| | 36524| 16-Mar-21| 04:25 \nprojectsummary.js| projectsummary.js| | 13118| 16-Mar-21| 04:25 \nratings.js| ratings.js| | 18205| 16-Mar-21| 04:25 \nreputation.debug.js| reputation.debug.js| | 5317| 16-Mar-21| 04:25 \nreputation.js| reputation.js| | 3428| 16-Mar-21| 04:25 \nsoccom.js| socialcomment.js| | 23526| 16-Mar-21| 04:24 \nsocdata.js| socialdata.js| | 14889| 16-Mar-21| 04:25 \nsoctag.js| socialtag.js| | 9992| 16-Mar-21| 04:24 \nsprecdocsd.js| sp.recentdocs.debug.js| | 40634| 16-Mar-21| 04:25 \nsprecdocs.js| sp.recentdocs.js| | 18260| 16-Mar-21| 04:24 \nannouncementtilesdebug.js| sp.ui.announcementtiles.debug.js| | 14781| 16-Mar-21| 04:25 \nannouncementtiles.js| sp.ui.announcementtiles.js| | 8782| 16-Mar-21| 04:25 \nspui_cold.js| sp.ui.collabmailbox.debug.js| | 11768| 16-Mar-21| 04:24 \nspui_col.js| sp.ui.collabmailbox.js| | 7592| 16-Mar-21| 04:25 \ncommunities.js| sp.ui.communities.js| | 43980| 16-Mar-21| 04:24 \ncommunitiestileview.js| sp.ui.communities.tileview.js| | 8538| 16-Mar-21| 04:24 \ncommunityfeed.js| sp.ui.communityfeed.js| | 9997| 16-Mar-21| 04:25 \ncommunitymoderation.js| sp.ui.communitymoderation.js| | 8223| 16-Mar-21| 04:25 \nsp.ui.documentssharedbyme.debug.js| sp.ui.documentssharedbyme.debug.js| | 3174| 16-Mar-21| 04:25 \nsp.ui.documentssharedbyme.js| sp.ui.documentssharedbyme.js| | 2210| 16-Mar-21| 04:25 \nsp.ui.documentssharedwithme.debug.js| sp.ui.documentssharedwithme.debug.js| | 41725| 16-Mar-21| 04:25 \nsp.ui.documentssharedwithme.js| sp.ui.documentssharedwithme.js| | 24710| 16-Mar-21| 04:25 \nspui_listsearchbox_debug.js| sp.ui.listsearchbox.debug.js| | 39586| 16-Mar-21| 04:25 \nspui_listsearchbox.js| sp.ui.listsearchbox.js| | 20180| 16-Mar-21| 04:25 \nspui_listsearchboxbootstrap_debug.js| sp.ui.listsearchboxbootstrap.debug.js| | 7401| 16-Mar-21| 04:25 \nspui_listsearchboxbootstrap.js| sp.ui.listsearchboxbootstrap.js| | 3068| 16-Mar-21| 04:25 \nmicrofeeddebug.js| sp.ui.microfeed.debug.js| | 393708| 16-Mar-21| 04:25 \nmicrofeed.js| sp.ui.microfeed.js| | 230147| 16-Mar-21| 04:25 \nmysitecommondebug.js| sp.ui.mysitecommon.debug.js| | 131548| 16-Mar-21| 04:25 \nmysitecommon.js| sp.ui.mysitecommon.js| | 75538| 16-Mar-21| 04:25 \nmysitenavigationdebug.js| sp.ui.mysitenavigation.debug.js| | 2523| 16-Mar-21| 04:25 \nmysitenavigation.js| sp.ui.mysitenavigation.js| | 2523| 16-Mar-21| 04:25 \nmysiterecommendationsuidebug.js| sp.ui.mysiterecommendations.debug.js| | 14330| 16-Mar-21| 04:25 \nmysiterecommendationsui.js| sp.ui.mysiterecommendations.js| | 7266| 16-Mar-21| 04:25 \npeopledebug.js| sp.ui.people.debug.js| | 87048| 16-Mar-21| 04:25 \npeopledebug.js1| sp.ui.people.debug.js| | 87048| 16-Mar-21| 04:25 \npeople.js| sp.ui.people.js| | 59577| 16-Mar-21| 04:25 \npeople.js1| sp.ui.people.js| | 59577| 16-Mar-21| 04:25 \nspui_persond.js| sp.ui.person.debug.js| | 18230| 16-Mar-21| 04:25 \nspui_person.js| sp.ui.person.js| | 10324| 16-Mar-21| 04:25 \nspui_psd.js| sp.ui.promotedsites.debug.js| | 24862| 16-Mar-21| 04:25 \nspui_ps.js| sp.ui.promotedsites.js| | 15123| 16-Mar-21| 04:25 \nsp.ui.ratings.debug.js| sp.ui.ratings.debug.js| | 20220| 16-Mar-21| 04:25 \nsp.ui.ratings.js| sp.ui.ratings.js| | 11909| 16-Mar-21| 04:25 \nsp.ui.reputation.debug.js| sp.ui.reputation.debug.js| | 42482| 16-Mar-21| 04:25 \nsp.ui.reputation.js| sp.ui.reputation.js| | 25974| 16-Mar-21| 04:25 \nspssoc.js| sp.ui.socialribbon.js| | 20740| 16-Mar-21| 04:25 \nhomeapi.dll_gac| microsoft.sharepoint.homeapi.dll| 16.0.10373.20000| 352168| 16-Mar-21| 04:25 \nhomeapi.dll_isapi| microsoft.sharepoint.homeapi.dll| 16.0.10373.20000| 352168| 16-Mar-21| 04:25 \nportal.dll| microsoft.sharepoint.portal.dll| 16.0.10373.20000| 6994344| 16-Mar-21| 04:25 \nportal.dll_001| microsoft.sharepoint.portal.dll| 16.0.10373.20000| 6994344| 16-Mar-21| 04:25 \nprofileext.sql| profileext.sql| | 1388377| 12-Mar-21| 03:00 \nprofilesrp.sql| profilesrp.sql| | 1553927| 12-Mar-21| 03:00 \nprofilesrp_c.sql| profilesrp_c.sql| | 150583| 12-Mar-21| 03:00 \nprofilesrp_n.sql| profilesrp_n.sql| | 1004057| 12-Mar-21| 03:00 \nantixsslibrary.dll| antixsslibrary.dll| 3.0.3259.31320| 26256| | \nupdate_antixsslibrary.dll| antixsslibrary.dll| 3.0.3259.31320| 26256| 11-Mar-21| 08:34 \nstsapa.dll| microsoft.sharepoint.applicationpages.administration.dll| 16.0.10373.20000| 688576| 16-Mar-21| 04:22 \nwssadmop.dll_0001| microsoft.sharepoint.administrationoperation.dll| 16.0.10373.20000| 1173496| 16-Mar-21| 04:25 \nanglesharp.dll| anglesharp.dll| 0.9.7| 1203712| | \nupdate_anglesharp.dll| anglesharp.dll| 0.9.7| 1203712| 12-Mar-21| 02:57 \ntimezone.xml| timezone.xml| | 89327| 11-Mar-21| 08:40 \nsiteupgrade.xml| siteupgradelinks.xml| | 534| 11-Mar-21| 08:39 \nsiteupgrade.xml_14| siteupgradelinks.xml| | 534| 11-Mar-21| 08:39 \nmicrosoft.sharepoint.health.dll| microsoft.sharepoint.health.dll| 16.0.10373.20000| 136168| 16-Mar-21| 04:25 \nmicrosoft.sharepoint.identitymodel.dll| microsoft.sharepoint.identitymodel.dll| 16.0.10373.20000| 658856| 16-Mar-21| 04:25 \nmicrosoft.owin.3.0.1.dll| microsoft.owin.dll| 3.0.40213.64| 101032| | \nupdate_microsoft.owin.3.0.1.dll| microsoft.owin.dll| 3.0.40213.64| 101032| 11-Mar-21| 08:35 \nmicrosoft.owin.host.systemweb.3.0.1.dll| microsoft.owin.host.systemweb.dll| 3.0.40213.64| 133288| | \nupdate_microsoft.owin.host.systemweb.3.0.1.dll| microsoft.owin.host.systemweb.dll| 3.0.40213.64| 133288| 12-Mar-21| 02:56 \nmicrosoft.sharepoint.client.dll.x64| microsoft.sharepoint.client.dll| 16.0.10373.20000| 852392| 16-Mar-21| 04:22 \nmicrosoft.sharepoint.client.dll_0001.x64| microsoft.sharepoint.client.dll| 16.0.10373.20000| 852392| 16-Mar-21| 04:22 \nmicrosoft.sharepoint.client.phone.dll| microsoft.sharepoint.client.phone.dll| 16.0.10373.20000| 797120| 16-Mar-21| 04:22 \nmicrosoft.sharepoint.client.portable.dll.x64| microsoft.sharepoint.client.portable.dll| 16.0.10373.20000| 813488| 16-Mar-21| 04:22 \nmicrosoft.sharepoint.client.portable.dll_gac.x64| microsoft.sharepoint.client.portable.dll| 16.0.10373.20000| 813488| 16-Mar-21| 04:22 \nmicrosoft.sharepoint.client.serverruntime.dll| microsoft.sharepoint.client.serverruntime.dll| 16.0.10373.20000| 740840| 16-Mar-21| 04:22 \nmicrosoft.sharepoint.client.serverruntime.dll_0001| microsoft.sharepoint.client.serverruntime.dll| 16.0.10373.20000| 740840| 16-Mar-21| 04:22 \nmicrosoft.sharepoint.client.silverlight.dll.x64| microsoft.sharepoint.client.silverlight.dll| 16.0.10373.20000| 796616| 16-Mar-21| 04:22 \ncontextinfo.dll_0001| microsoft.sharepoint.context.dll| 16.0.10373.20000| 48560| 16-Mar-21| 04:22 \nsplinq.dll| microsoft.sharepoint.linq.dll| 16.0.10373.20000| 388512| 16-Mar-21| 04:22 \nsplinqvs.dll| microsoft.sharepoint.linq.dll| 16.0.10373.20000| 388512| 16-Mar-21| 04:22 \nrenderlist.dll_0001| microsoft.sharepoint.renderlist.dll| 16.0.10373.20000| 22944| 16-Mar-21| 04:22 \nmicrosoft.sharepoint.serverstub.dll| microsoft.sharepoint.serverstub.dll| 16.0.10373.20000| 2882032| 16-Mar-21| 04:22 \nnewtonsoft.json.6.0.8.dll| newtonsoft.json.dll| 6.0.8.18111| 513536| | \nupdate_newtonsoft.json.6.0.8.dll| newtonsoft.json.dll| 6.0.8.18111| 513536| 11-Mar-21| 08:34 \noffprsx.dll| offparser.dll| 16.0.10373.20000| 2139080| 16-Mar-21| 04:25 \nowin.1.0.dll| owin.dll| 1.0| 4608| | \nupdate_owin.1.0.dll| owin.dll| 1.0| 4608| 11-Mar-21| 08:34 \nstslib.dll_0001| microsoft.sharepoint.library.dll| 16.0.10373.20000| 230328| 16-Mar-21| 04:25 \nowssvr.dll_0001| owssvr.dll| 16.0.10373.20000| 6900136| 16-Mar-21| 04:26 \nmicrosoft.sharepoint.powershell.dll_0001| microsoft.sharepoint.powershell.dll| 16.0.10373.20000| 1065912| 16-Mar-21| 04:24 \nmicrosoft.sharepoint.powershell.intl.dll| microsoft.sharepoint.powershell.intl.dll| 16.0.10373.20000| 97216| 16-Mar-21| 04:24 \npsconfig.exe| psconfig.exe| 16.0.10373.20000| 538584| 16-Mar-21| 04:25 \npsconfigui.exe| psconfigui.exe| 16.0.10373.20000| 809920| 16-Mar-21| 04:25 \ncore_0.rsx| core.resx| | 526140| 16-Mar-21| 04:23 \nsp.res_0.resx| sp.res.resx| | 78081| 16-Mar-21| 04:22 \ncloudweb.cfg| cloudweb.config| | 79372| 12-Mar-21| 03:02 \nstsom.dll| microsoft.sharepoint.dll| 16.0.10373.20000| 38504880| 16-Mar-21| 04:22 \nstsom.dll_0001| microsoft.sharepoint.dll| 16.0.10373.20000| 38504880| 16-Mar-21| 04:22 \nstsomdr.dll| microsoft.sharepoint.intl.dll| 16.0.10373.20000| 1409992| 16-Mar-21| 04:22 \nweb.cfg| web.config| | 79372| 12-Mar-21| 03:02 \nstsap.dll| microsoft.sharepoint.applicationpages.dll| 16.0.10373.20000| 2448344| 16-Mar-21| 04:22 \nstssoap.dll| stssoap.dll| 16.0.10373.20000| 775600| 16-Mar-21| 04:26 \nsubsetproxy.dll_0001| microsoft.sharepoint.subsetproxy.dll| 16.0.10373.20000| 1141216| 16-Mar-21| 04:26 \nsubsetshim.dll_0001| microsoft.sharepoint.dll| 16.900.rup.rpr| 2449832| 16-Mar-21| 04:25 \nsystem.net.http.formatting.5.2.3.dll| system.net.http.formatting.dll| 5.2.30128.0| 185544| | \nupdate_system.net.http.formatting.5.2.3.dll| system.net.http.formatting.dll| 5.2.30128.0| 185544| 11-Mar-21| 08:34 \nsystem.web.http.5.2.3.dll| system.web.http.dll| 5.2.30128.0| 471240| | \nupdate_system.web.http.5.2.3.dll| system.web.http.dll| 5.2.30128.0| 471240| 12-Mar-21| 02:54 \nblog.xsl| blog.xsl| | 37382| 12-Mar-21| 03:02 \napplications.asx_0014| applications.aspx| | 3998| 12-Mar-21| 02:56 \napps.asx_0014| apps.aspx| | 3974| 12-Mar-21| 02:56 \nbackups.asx_0014| backups.aspx| | 3983| 12-Mar-21| 02:56 \nconfigurationwizards.asx_0014| configurationwizards.aspx| | 4022| 12-Mar-21| 02:56 \ndefault.asx_0014| default.aspx| | 5440| 12-Mar-21| 02:56 \ngenappsettings.asx_0014| generalapplicationsettings.aspx| | 4041| 12-Mar-21| 02:56 \nmonitoring.asx_0014| monitoring.aspx| | 3992| 12-Mar-21| 02:56 \no365config.asx_0015| office365configuration.aspx| | 5180| 12-Mar-21| 02:56 \nsecurity.asx_0014| security.aspx| | 3986| 12-Mar-21| 02:56 \nsysset.asx_0014| systemsettings.aspx| | 4004| 12-Mar-21| 02:56 \nupgandmig.asx_0014| upgradeandmigration.aspx| | 4019| 12-Mar-21| 02:56 \ndepl.xsd.x64| deploymentmanifest.xsd| | 91463| 12-Mar-21| 03:02 \ndip.js| dip.js| | 50374| 12-Mar-21| 03:03 \ndip.js_14| dip.js| | 50374| 12-Mar-21| 03:03 \nfldtypes.xsl| fldtypes.xsl| | 134868| 12-Mar-21| 03:03 \ninternal.xsl| internal.xsl| | 11270| 12-Mar-21| 03:02 \naccreqctl.debug.js| accessrequestscontrol.debug.js| | 20696| 16-Mar-21| 04:25 \naccreqctl.js| accessrequestscontrol.js| | 11682| 16-Mar-21| 04:25 \naccreqviewtmpl.debug.js| accessrequestsviewtemplate.debug.js| | 50013| 16-Mar-21| 04:25 \naccreqviewtmpl.js| accessrequestsviewtemplate.js| | 22931| 16-Mar-21| 04:25 \nappcatalogfieldtemplate.debug.js| appcatalogfieldtemplate.debug.js| | 9638| 16-Mar-21| 04:25 \nappcatalogfieldtemplate.js| appcatalogfieldtemplate.js| | 3693| 16-Mar-21| 04:25 \nappdeveloperdash.debug.js| appdeveloperdash.debug.js| | 23162| 16-Mar-21| 04:26 \nappdeveloperdash.js| appdeveloperdash.js| | 11550| 16-Mar-21| 04:25 \napprequestmanagefieldtemplate.debug.js| apprequestmanagefieldtemplate.debug.js| | 2771| 16-Mar-21| 04:25 \napprequestmanagefieldtemplate.js| apprequestmanagefieldtemplate.js| | 1474| 16-Mar-21| 04:25 \nautofill.debug.js| autofill.debug.js| | 20542| 16-Mar-21| 04:25 \nautofill.js| autofill.js| | 11560| 16-Mar-21| 04:26 \nautohostedlicensingtemplates.debug.js| autohostedlicensingtemplates.debug.js| | 21187| 16-Mar-21| 04:25 \nautohostedlicensingtemplates.js| autohostedlicensingtemplates.js| | 8987| 16-Mar-21| 04:26 \nbform.debug.js| bform.debug.js| | 460795| 16-Mar-21| 04:25 \nbform.js| bform.js| | 259447| 16-Mar-21| 04:25 \nblank.debug.js| blank.debug.js| | 755| 16-Mar-21| 04:25 \nblank.js| blank.js| | 454| 16-Mar-21| 04:26 \ncallout.debug.js| callout.debug.js| | 92058| 16-Mar-21| 04:25 \ncallout.js| callout.js| | 29840| 16-Mar-21| 04:25 \nchoicebuttonfieldtemplate.debug.js| choicebuttonfieldtemplate.debug.js| | 6382| 16-Mar-21| 04:25 \nchoicebuttonfieldtemplate.js| choicebuttonfieldtemplate.js| | 2741| 16-Mar-21| 04:25 \nclientforms.debug.js| clientforms.debug.js| | 156496| 16-Mar-21| 04:25 \nclientforms.js| clientforms.js| | 79485| 16-Mar-21| 04:26 \nclientpeoplepicker.debug.js| clientpeoplepicker.debug.js| | 83429| 16-Mar-21| 04:25 \nclientpeoplepicker.js| clientpeoplepicker.js| | 44308| 16-Mar-21| 04:25 \nclientrenderer.debug.js| clientrenderer.debug.js| | 30681| 16-Mar-21| 04:25 \nclientrenderer.js| clientrenderer.js| | 12958| 16-Mar-21| 04:25 \nclienttemplates.debug.js| clienttemplates.debug.js| | 398977| 16-Mar-21| 04:25 \nclienttemplates.js| clienttemplates.js| | 203892| 16-Mar-21| 04:25 \ncommonvalidation.debug.js| commonvalidation.debug.js| | 6758| 16-Mar-21| 04:25 \ncomval.js| commonvalidation.js| | 4222| 16-Mar-21| 04:25 \ncore.debug.js| core.debug.js| | 956325| 16-Mar-21| 04:25 \ncore.js_0001| core.js| | 507438| 16-Mar-21| 04:25 \ncreatesharedfolderdialog.debug.js| createsharedfolderdialog.debug.js| | 43148| 16-Mar-21| 04:25 \ncreatesharedfolderdialog.js| createsharedfolderdialog.js| | 18920| 16-Mar-21| 04:26 \ndatepicker.debug.js| datepicker.debug.js| | 160480| 16-Mar-21| 04:26 \ndatepick.js| datepicker.js| | 71515| 16-Mar-21| 04:25 \ndesigngallery.debug.js| designgallery.debug.js| | 47390| 16-Mar-21| 04:25 \ndesigngallery.js| designgallery.js| | 29173| 16-Mar-21| 04:25 \ndevdash.debug.js| devdash.debug.js| | 89841| 16-Mar-21| 04:26 \ndevdash.js| devdash.js| | 38402| 16-Mar-21| 04:25 \ndragdrop.debug.js| dragdrop.debug.js| | 237831| 16-Mar-21| 04:25 \ndragdrop.js| dragdrop.js| | 122516| 16-Mar-21| 04:25 \nentityeditor.debug.js| entityeditor.debug.js| | 73995| 16-Mar-21| 04:25 \nentityeditor.js| entityeditor.js| | 38997| 16-Mar-21| 04:25 \nfilepreview.debug.js| filepreview.debug.js| | 25986| 16-Mar-21| 04:26 \nfilepreview.js| filepreview.js| | 14044| 16-Mar-21| 04:25 \nfoldhyperlink.debug.js| foldhyperlink.debug.js| | 3924| 16-Mar-21| 04:25 \nfoldhyperlink.js| foldhyperlink.js| | 1861| 16-Mar-21| 04:26 \nform.debug.js| form.debug.js| | 241306| 16-Mar-21| 04:25 \nform.js| form.js| | 129250| 16-Mar-21| 04:25 \nganttscript.debug.js| ganttscript.debug.js| | 9384| 16-Mar-21| 04:25 \nganttscr.js| ganttscript.js| | 5098| 16-Mar-21| 04:25 \ngeolocationfieldtemplate.debug.js| geolocationfieldtemplate.debug.js| | 41051| 16-Mar-21| 04:25 \ngeolocationfieldtemplate.js| geolocationfieldtemplate.js| | 15434| 16-Mar-21| 04:25 \ngroupboard.debug.js| groupboard.debug.js| | 16339| 16-Mar-21| 04:25 \ngroupboard.js| groupboard.js| | 9548| 16-Mar-21| 04:25 \ngroupeditempicker.debug.js| groupeditempicker.debug.js| | 21014| 16-Mar-21| 04:25 \ngip.js| groupeditempicker.js| | 12055| 16-Mar-21| 04:26 \nhierarchytaskslist.debug.js| hierarchytaskslist.debug.js| | 60796| 16-Mar-21| 04:25 \nhierarchytaskslist.js| hierarchytaskslist.js| | 20086| 16-Mar-21| 04:25 \nimglib.debug.js| imglib.debug.js| | 91322| 16-Mar-21| 04:25 \nimglib.js| imglib.js| | 53905| 16-Mar-21| 04:25 \ninit.debug.js| init.debug.js| | 626836| 16-Mar-21| 04:23 \ninit.js_0001| init.js| | 303224| 16-Mar-21| 04:26 \ninplview.debug.js| inplview.debug.js| | 156138| 16-Mar-21| 04:25 \ninplview.js| inplview.js| | 79676| 16-Mar-21| 04:25 \njsgrid.debug.js| jsgrid.debug.js| | 1186695| 16-Mar-21| 04:25 \njsgrid.gantt.debug.js| jsgrid.gantt.debug.js| | 110109| 16-Mar-21| 04:26 \njsgrid.gantt.js| jsgrid.gantt.js| | 42304| 16-Mar-21| 04:25 \njsgrid.js| jsgrid.js| | 445122| 16-Mar-21| 04:26 \nlanguagepickercontrol.js| languagepickercontrol.js| | 11516| 16-Mar-21| 04:25 \nlistview.debug.js| listview.debug.js| | 933331| 16-Mar-21| 04:26 \nlistview.js| listview.js| | 401278| 16-Mar-21| 04:25 \nmapviewtemplate.debug.js| mapviewtemplate.debug.js| | 38394| 16-Mar-21| 04:25 \nmapviewtemplate.js| mapviewtemplate.js| | 15542| 16-Mar-21| 04:26 \nmenu.debug.js| menu.debug.js| | 103516| 16-Mar-21| 04:26 \nmenu.js_0001| menu.js| | 52559| 16-Mar-21| 04:25 \nsuitenav.js| suitenav.js| | 205345| 11-Mar-21| 08:40 \nsuitenavstandalone.js| suitenavstandalone.js| | 244520| 11-Mar-21| 08:40 \nmountpt.debug.js| mountpoint.debug.js| | 13632| 16-Mar-21| 04:25 \nmountpt.js| mountpoint.js| | 6211| 16-Mar-21| 04:26 \nmquery.debug.js| mquery.debug.js| | 60340| 16-Mar-21| 04:25 \nmquery.js| mquery.js| | 22614| 16-Mar-21| 04:25 \nms.rte.debug.js| ms.rte.debug.js| | 717392| 16-Mar-21| 04:26 \nms.rte.js| ms.rte.js| | 402861| 16-Mar-21| 04:25 \noffline.debug.js| offline.debug.js| | 22154| 16-Mar-21| 04:25 \noffline.js| offline.js| | 11383| 16-Mar-21| 04:25 \nows.debug.js| ows.debug.js| | 714698| 16-Mar-21| 04:25 \nows.js| ows.js| | 377272| 16-Mar-21| 04:25 \nowsbrows.debug.js| owsbrows.debug.js| | 24954| 16-Mar-21| 04:25 \nowsbrows.js| owsbrows.js| | 13300| 16-Mar-21| 04:25 \npickerhierarchycontrol.js| pickerhierarchycontrol.js| | 84676| 16-Mar-21| 04:25 \npivotcontrol.debug.js| pivotcontrol.debug.js| | 18165| 12-Mar-21| 03:00 \npivotcontrol.js| pivotcontrol.js| | 8592| 12-Mar-21| 03:00 \nquicklaunch.debug.js| quicklaunch.debug.js| | 135522| 16-Mar-21| 04:25 \nquicklaunch.js| quicklaunch.js| | 74048| 16-Mar-21| 04:25 \nradiobuttonwithchildren.js| radiobuttonwithchildren.js| | 3555| 16-Mar-21| 04:25 \nsts_odspnextnewux83577380a0fa4d4f9973205858ace2dc| xxxxl-xlphotoback.png| | 645| 18-Feb-21| 06:03 \nsts_odspnextnewux26dcbd17f5b4b267c7bdc6eabef72c6a| xxxxl-xlphotofront.png| | 580| 18-Feb-21| 06:03 \nsts_odspnextnewux52a3d4a744eb827f1450e9d405752c66| folder-large_backplate.svg| | 2420| 18-Feb-21| 06:03 \nsts_odspnextnewuxad6ea3e5246b46c958c2e04a479f99cd| folder-large_flap_default.svg| | 2365| 18-Feb-21| 06:03 \nsts_odspnextnewux7dc016ac879592ba2092550f8b12a89d| folder-large_flap_media.svg| | 2361| 18-Feb-21| 06:03 \nsts_odspnextnewux4f8b457703336304e1deb55d24cad97b| folder-large_frontplate_nopreview.svg| | 2365| 18-Feb-21| 06:03 \nsts_odspnextnewuxaad5b2797a49bebdadde74a8c31d315f| folder-large_frontplate_thumbnail.svg| | 2361| 18-Feb-21| 06:03 \nsts_odspnextnewuxf4d538c2b1a98fb4eaf08b79d265b545| folder-small_backplate.svg| | 2307| 18-Feb-21| 06:03 \nsts_odspnextnewuxaa3f1f457553f8558e0f1eac32f1a024| folder-small_flap_default.svg| | 2228| 18-Feb-21| 06:03 \nsts_odspnextnewux28a4170101ed2c3b56c2de05294311b1| folder-small_flap_media.svg| | 2017| 18-Feb-21| 06:03 \nsts_odspnextnewux73a97fa9644604baf0e8c8e1a0ddfdec| folder-small_frontplate_nopreview.svg| | 2017| 18-Feb-21| 06:03 \nsts_odspnextnewux560fb09bbdefe4a825b09a4a5b42cc1f| folder-small_frontplate_thumbnail.svg| | 2228| 18-Feb-21| 06:03 \nsts_odspnextnewuxfdd387718603b45572c38b0e683a7582| lg-bg.svg| | 1176| 18-Feb-21| 06:03 \nsts_odspnextnewux217c5f49b970807caa544557a4c23025| lg-fg.svg| | 1013| 18-Feb-21| 06:03 \nsts_odspnextnewux8c1b0581379a0695a2a49d4118c0caea| lg-fg-media.svg| | 1013| 18-Feb-21| 06:03 \nsts_odspnextnewux92d12eb802e7c5644df24bfa3b531c73| sm-bg.svg| | 1129| 18-Feb-21| 06:03 \nsts_odspnextnewux99e54461762d5614d2c71eecc45a942b| sm-fg.svg| | 888| 18-Feb-21| 06:03 \nsts_odspnextnewuxfeb755d64021af10cd2cfc56915ea5d5| sm-fg-media.svg| | 866| 18-Feb-21| 06:03 \nsts_odspnextnewuxee5697f761f94ca16ffd86a4ef02d1a8| recyclebindeferred.js| | 3138251| 12-Mar-21| 02:58 \nsts_odspnextnewux759803f73d82cd669caf6d930c79a020| recyclebinexecutors.js| | 616941| 18-Feb-21| 06:03 \nsts_odspnextnewux736776bec9f6c6dad2f7dda661dc3dfd| recyclebinreactcontrols.js| | 317457| 18-Feb-21| 06:03 \nsts_odspnextnewux93b96c9ec083c1109a79bd3123411cdf| recyclebinscenario.js| | 516383| 18-Feb-21| 06:03 \nsts_odspnextnewux14b2229aa8737494be04fb698fedbc8d| sitehub.js| | 372506| 18-Feb-21| 06:03 \nsts_odspnextnewuxb8931dbbdb97beb330defb6bad1ae332| sitehubdeferred.js| | 2418555| 12-Mar-21| 02:58 \nsts_odspnextnewuxbed2e8db2e84613293dad61e0584dfb2| sitehubexecutors.js| | 759963| 18-Feb-21| 06:03 \nsts_odspnextnewuxafb6081087eefbfe800401ef617122bd| sitehubreactcontrolsbeforeplt.js| | 1455089| 18-Feb-21| 06:03 \nsts_odspnextnewux72bfe35ac1f8fee6cf37ba0be87c481a| sitehubreactcontrolsdeferred.js| | 40363| 18-Feb-21| 06:03 \nsts_odspnextnewux301104ef8046861277fc65372887860d| siteusage.js| | 416350| 12-Mar-21| 02:58 \nsts_odspnextnewuxd4f616ce0ce5d815121f4cb904bab0b2| splist.js| | 853547| 18-Feb-21| 06:03 \nsts_odspnextnewux75199cdb9d900d5ff11f7782399cb17f| splistdeferred.js| | 2264781| 18-Feb-21| 06:03 \nsts_odspnextnewux506c878c67f39538b69ab51117ced233| splistdeferredexpress.js| | 1645017| 12-Mar-21| 02:58 \nsts_odspnextnewuxdc9ebd6c43507fcad50632f22cb166c4| splistexecutors.js| | 386520| 18-Feb-21| 06:03 \nsts_odspnextnewux643043514490c475b8e63daa45587cfb| splistreactcontrolsbeforeplt.js| | 263195| 18-Feb-21| 06:03 \nsts_odspnextnewux95c14b220e8e6a345ca52833f517b678| splistreactcontrolsdeferred.js| | 289537| 18-Feb-21| 06:03 \nsts_odspnextnewux30484b0717864b439efabcb4caaf6538| spoapp.js| | 272977| 18-Feb-21| 06:03 \nsts_odspnextnewuxb680d3a8e2013810dae29dafe4d75340| spofiles.js| | 610898| 12-Mar-21| 02:58 \nsts_odspnextnewuxceea7ee2c5681d1ddacc2916754e6b3b| spooneup.js| | 377558| 18-Feb-21| 06:03 \nsts_odspnextnewuxa1bba3f539805635ed1b4d1828dbd548| spouploadmanager.js| | 71254| 18-Feb-21| 06:03 \nsts_spclientnewux11247c610eb2b35fec6b7d74a26c38f0| 0.0.js| | 398502| 18-Feb-21| 06:03 \nsts_spclientnewuxe5f4fb44132db455bfc5684abc91d769| 0.contentrollupwebpart-propertypanesettings.js| | 13836| 12-Mar-21| 02:58 \nsts_spclientnewuxf8f9524d7aede8aa27335bd307d3283c| 0.developer-tools.js| | 482459| 12-Mar-21| 02:58 \nsts_spclientnewux8f54e1232a604b66101d785f00e07c5d| 0.image-gallery-edit-mode.js| | 39729| 12-Mar-21| 02:58 \nsts_spclientnewuxff8815132906d9df7e1085f59343125e| 0.legacy-third-party-fabric-core.js| | 240168| 18-Feb-21| 06:03 \nsts_spclientnewuxd03d39b7bc05077c4ac3479593f09e2c| 0.live-persona-card-loader.js| | 106951| 18-Feb-21| 06:03 \nsts_spclientnewux10b60c752308e4797414cc1592352c08| 0.page-picker-component.js| | 135945| 12-Mar-21| 02:58 \nsts_spclientnewuxe567272b5c2a010aa70b17e8c313858a| 0.quick-links-property-pane.js| | 13168| 12-Mar-21| 02:58 \nsts_spclientnewux5b94fcc774f1d14f356a8939ad0c76cf| 0.sp-filepickercontrol.js| | 286178| 12-Mar-21| 02:58 \nsts_spclientnewux1a0dd8556ea12fdfdce46c1b97bf966d| 0.sp-pages-panels.js| | 636817| 12-Mar-21| 02:58 \nsts_spclientnewuxf51e90850f93328c38d84d1e68d27fb3| 0.sp-people-contact-card.js| | 13725| 12-Mar-21| 02:58 \nsts_spclientnewux892018044204a190e9f581edcd620dae| 0.sp-rte-propertypane.js| | 39875| 12-Mar-21| 02:58 \nsts_spclientnewuxe8964dd3d437ce4f33115b3bc0557c72| 0.sp-webpart-base-propertypane.js| | 130210| 12-Mar-21| 02:58 \nsts_spclientnewux6bcd61d2c5362c6320b3a14b80a5b5a8| 0.toolbox.js| | 34942| 12-Mar-21| 02:58 \nsts_spclientnewux48cae7c08b68c5b16fa6bb6d1d734fe3| 0ef418ba-5d19-4ade-9db0-b339873291d0.json| | 12533| 12-Mar-21| 02:58 \nsts_spclientnewux1f88042f059a10dcc631cc92435f2162| 1.1.js| | 14524| 18-Feb-21| 06:03 \nsts_spclientnewux0c482d383b518aa8956558dbdc75bd48| 1.debug-prompt-components.js| | 342348| 12-Mar-21| 02:58 \nsts_spclientnewuxb2f3b0a56c9ef61cd2b5cfa27b5fc37e| 1.people-property-pane.js| | 2745| 18-Feb-21| 06:03 \nsts_spclientnewuxe45badc655897ae1f90884f5a1a97ee7| 1.sp-pages-comments.js| | 99851| 12-Mar-21| 02:58 \nsts_spclientnewuxb2c3d8de1fdcb7cca7c4b2044da486f5| 1.sp-title-region-webpart-edit-mode.js| | 5423| 12-Mar-21| 02:58 \nsts_spclientnewux62046735201d3091111f28556666e654| 1.sp-webpart-base-maintenancemode.js| | 4830| 12-Mar-21| 02:58 \nsts_spclientnewuxf9441b622f01689f522ab5fb5fe73335| 1.twitter-web-part-property-pane-configuration.js| | 4502| 12-Mar-21| 02:58 \nsts_spclientnewux41d07474eaad6a249c862dbff5fab353| 10.10.js| | 15664| 18-Feb-21| 06:03 \nsts_spclientnewux2640b3a11359099d8bdf5c5c5f8d0e69| 10.sp-pages-search.js| | 1795847| 12-Mar-21| 02:58 \nsts_spclientnewuxce961279a04d1e9bccb6d8ad5f571796| 11.11.js| | 1285| 18-Feb-21| 06:03 \nsts_spclientnewuxe55cf1ad4778c2077dbf827d2685ec68| 11.sp-pages-service.js| | 111866| 18-Feb-21| 06:03 \nsts_spclientnewux889e4440a3ddc053863f3696a06989bb| 12.12.js| | 1829| 18-Feb-21| 06:03 \nsts_spclientnewuxa36a04dce9a2a71bf262086728c8fca4| 12.sp-news-digest-layout-component.js| | 78511| 12-Mar-21| 02:58 \nsts_spclientnewux2c83e4872ef1e9ff80fe92bd21ba887c| 13.13.js| | 1154| 18-Feb-21| 06:03 \nsts_spclientnewux0abc9921c94a0185a26543546fe69bf9| 13.sp-command-bar.js| | 85469| 12-Mar-21| 02:58 \nsts_spclientnewux02828a3e864c89d73895cd73034ff255| 14.14.js| | 2736| 18-Feb-21| 06:03 \nsts_spclientnewux5fc507cbbaf792d92d7c965bf98229fb| 14.sp-pages-news.js| | 33108| 12-Mar-21| 02:58 \nsts_spclientnewuxff81272d188ed22f063786fc806b6676| 15.15.js| | 2437| 18-Feb-21| 06:03 \nsts_spclientnewux04433df09825dcc90ce9d666db6a231d| 15.odsp-datasources.js| | 33247| 18-Feb-21| 06:03 \nsts_spclientnewuxfae2c3c1e5e77fdb095806d57713a906| 16.16.js| | 1364| 18-Feb-21| 06:03 \nsts_spclientnewux0ac00e19bb36ceac5b16c783f9c57697| 16.sp-pages-sitesseeall.js| | 10059| 12-Mar-21| 02:58 \nsts_spclientnewux0e37c89b1861312b41dbbb30777d87e8| 17.17.js| | 1255| 18-Feb-21| 06:03 \nsts_spclientnewux34bd612300838bb534ab17b955244e64| 17.sp-pages-seeall.js| | 10003| 12-Mar-21| 02:58 \nsts_spclientnewux7e1e2bea49fc00a6adbc89e9987c0963| 18.18.js| | 3528| 18-Feb-21| 06:03 \nsts_spclientnewux703f83fa82314d3646b6336ccfc68c7d| 18.sp-pages-firstrun.js| | 21481| 12-Mar-21| 02:58 \nsts_spclientnewux12874335eb7bbf6e4065aedb0ef64952| 19.19.js| | 334| 18-Feb-21| 06:03 \nsts_spclientnewux7ba0584c61764c54362d49e256636a60| 2.herowebpart-propertypaneconfiguration.js| | 20379| 12-Mar-21| 02:58 \nsts_spclientnewux4ae937081b814e011b3a30f8781ff6a0| 2.sp-list-webpart-setup.js| | 4226| 12-Mar-21| 02:58 \nsts_spclientnewuxd27a762a6f595ea2f447ab2d8ec565da| 2.sp-pages-social.js| | 50017| 12-Mar-21| 02:58 \nsts_spclientnewux959911483362095cb4dd9eb7c9975bc7| 20.20.js| | 1809| 18-Feb-21| 06:03 \nsts_spclientnewuxe24fd72f1cbfb12913e16ac1df4cdcb5| 20745d7d-8581-4a6c-bf26-68279bc123fc.json| | 12654| 12-Mar-21| 02:58 \nsts_spclientnewux7e9feb247bd54a5bb28e3fc5a1539310| 21.21.js| | 3305| 18-Feb-21| 06:03 \nsts_spclientnewux52b9b523aa83665cd001252b93e94ac1| 2161a1c6-db61-4731-b97c-3cdb303f7cbb.json| | 13230| 12-Mar-21| 02:58 \nsts_spclientnewux85f0f717a8093f6e3b01469c62ed8283| 22.22.js| | 2042| 18-Feb-21| 06:03 \nsts_spclientnewux401fd8351c028dd61da35791e25970db| 22.sp-pages-uservoice.js| | 11249| 18-Feb-21| 06:03 \nsts_spclientnewux427709c4b6b83889860a7669c248e340| 23.23.js| | 2780| 18-Feb-21| 06:03 \nsts_spclientnewuxc54eccabfa9009b899cb953abfdf678f| 23.sp-pages-planner.js| | 3542| 12-Mar-21| 02:58 \nsts_spclientnewux43f114275e211f71a6aa28582376f682| 24.24.js| | 1346| 18-Feb-21| 06:03 \nsts_spclientnewuxf6dfe077c4098d2785be12a31e5473d2| 24.sp-pages-mobileupsellview.js| | 1782| 12-Mar-21| 02:58 \nsts_spclientnewuxf6f7df5704468d218c5f3b26fe863bd9| 243166f5-4dc3-4fe2-9df2-a7971b546a0a.json| | 6971| 12-Mar-21| 02:58 \nsts_spclientnewux208981fead3354ada0b720ecfcf4adf3| 25.25.js| | 1313| 18-Feb-21| 06:03 \nsts_spclientnewuxc81847f87b94153a324bd86419f281a7| 25.sp-pages-app.js| | 1875| 12-Mar-21| 02:58 \nsts_spclientnewuxbf4a9d8327022f52c08fc0b8b827fdb6| 26.26.js| | 927| 18-Feb-21| 06:03 \nsts_spclientnewux885bed98cc2c8a6a50ccff7712d30be2| 26.sp-pages-flow.js| | 62267| 18-Feb-21| 06:03 \nsts_spclientnewuxbcc2e41034699e20bab148d3e4a71ba0| 27.27.js| | 1124| 18-Feb-21| 06:03 \nsts_spclientnewux1a6632074e8c351e24f3b2938f603736| 27.editnavchunk.js| | 59330| 18-Feb-21| 06:03 \nsts_spclientnewuxffbcf313abc7966e7e6a8b536675bbe5| 275c0095-a77e-4f6d-a2a0-6a7626911518.json| | 21207| 12-Mar-21| 02:58 \nsts_spclientnewux7ac3cb45c89324cbe52bbdcfc0898043| 28.28.js| | 1684| 18-Feb-21| 06:03 \nsts_spclientnewux9410bcb4de7701afa0ace4d4e855cfc5| 28.sp-pages-newpagedialog.js| | 36075| 12-Mar-21| 02:58 \nsts_spclientnewuxd9fd2b17e7320f97ce6affe2e9c7eab7| 29.officebrowserfeedback-floodgate.js| | 403227| 18-Feb-21| 06:03 \nsts_spclientnewux36bc50758605996dd2de21816e72ee1b| 2ba60960-c928-4ae5-9bb2-f40c17c611b8.json| | 13174| 12-Mar-21| 02:58 \nsts_spclientnewux0ebe3b2589e383ae358631657a956c04| 2e57bdfd-b419-4536-8fc1-e0681be4c1a6.json| | 13203| 12-Mar-21| 02:58 \nsts_spclientnewux9002d42808bdc96a0128827a146586b0| 3.3.js| | 53134| 18-Feb-21| 06:03 \nsts_spclientnewux263fefdcdce7237f0c86c5e707b0cb41| 3.sp-imageeditcontrol.js| | 27070| 12-Mar-21| 02:58 \nsts_spclientnewux97cf7a0b7f088024120f36c9581e9186| 3.sp-pages-events.js| | 203036| 12-Mar-21| 02:58 \nsts_spclientnewuxd021e3ca9b9233f9d967372d073cf77b| 30.sp-pages-pagestatusnotifier.js| | 2550| 12-Mar-21| 02:58 \nsts_spclientnewuxc566a0d999b605794c7046a4418c5166| 31.sp-pages-newsdigest-navbar.js| | 2232| 12-Mar-21| 02:58 \nsts_spclientnewuxb86635d3446dedd3ac668ca110311406| 31e9537e-f9dc-40a4-8834-0e3b7df418bc.json| | 14677| 12-Mar-21| 02:58 \nsts_spclientnewux25567c008f252c3716b1d7bc25a0a230| 32.oauth-token-data-source.js| | 9489| 18-Feb-21| 06:03 \nsts_spclientnewux7c1f37bee238bcafc089f9dbf053a981| 33.sp-pages-migrateblogdialog.js| | 9832| 18-Feb-21| 06:03 \nsts_spclientnewux07d34bca797f60c1a73b0d1676b500e5| 39c4c1c2-63fa-41be-8cc2-f6c0b49b253d.json| | 12263| 12-Mar-21| 02:58 \nsts_spclientnewux055932804d22159a348485cfa217e4f6| 4.4.js| | 7092| 18-Feb-21| 06:03 \nsts_spclientnewux58e18b3d801d33325553bb31ac88885c| 4.image-gallery-light-box.js| | 6463| 12-Mar-21| 02:58 \nsts_spclientnewuxe2421af58d3d88a988faa8ba86b4adba| 4.sp-pages-sharebyemail.js| | 77679| 12-Mar-21| 02:58 \nsts_spclientnewux342db9533a3215a3913c429babe7abdc| 46698648-fcd5-41fc-9526-c7f7b2ace919.json| | 13806| 12-Mar-21| 02:58 \nsts_spclientnewux158a628d96eef5d6058dbfae15012eca| 490d7c76-1824-45b2-9de3-676421c997fa.json| | 15352| 12-Mar-21| 02:58 \nsts_spclientnewuxfc1c21929fc4bc49c3ed006279e9ffcf| 5.5.js| | 4658| 18-Feb-21| 06:03 \nsts_spclientnewuxfb61b8977a1e1fb434df06105e16277f| 5.sp-pages-navigation.js| | 19604| 12-Mar-21| 02:58 \nsts_spclientnewux4986186266f727199b59946626fb8518| 544dd15b-cf3c-441b-96da-004d5a8cea1d.json| | 13834| 12-Mar-21| 02:58 \nsts_spclientnewux2ca3bbec796cba926a39b7ae922c3e53| 6.6.js| | 1062| 18-Feb-21| 06:03 \nsts_spclientnewux4d9926c72355629935d2adcd87c2211d| 6.sp-pages-statemanager.js| | 50866| 18-Feb-21| 06:03 \nsts_spclientnewuxb907f5fcee962e6ea16d517b503603f4| 6410b3b6-d440-4663-8744-378976dc041e.json| | 15198| 12-Mar-21| 02:58 \nsts_spclientnewux9947ff60b8287e06021dd8602e52a729| 6676088b-e28e-4a90-b9cb-d0d0303cd2eb.json| | 14484| 12-Mar-21| 02:58 \nsts_spclientnewuxe573e1c43b252eac8631cfe75d0d91db| 7.7.js| | 1036| 18-Feb-21| 06:03 \nsts_spclientnewux868be7c5142528b6fecf08512ca55648| 7.siteheaderdeferredchunk.js| | 5182| 18-Feb-21| 06:03 \nsts_spclientnewux87639a606cb4eff65fc640a791358fab| 71c19a43-d08c-4178-8218-4df8554c0b0e.json| | 14978| 12-Mar-21| 02:58 \nsts_spclientnewuxa2e20ea074942a4b9cd5953a7cf70276| 7f718435-ee4d-431c-bdbf-9c4ff326f46e.json| | 13553| 12-Mar-21| 02:58 \nsts_spclientnewuxc1cc208490839b3b2af5bf834aac4571| 8.8.js| | 1108| 18-Feb-21| 06:03 \nsts_spclientnewux02a02097d6ed870b775f256f6f0651ec| 8.onepagenavigation-todoclib.js| | 13259| 18-Feb-21| 06:03 \nsts_spclientnewux7b48f61cb957c98d82358746f12289b0| 8654b779-4886-46d4-8ffb-b5ed960ee986.json| | 12583| 12-Mar-21| 02:58 \nsts_spclientnewux1496efe075e30075e96a884d8a074cd1| 893a257e-9c92-49bc-8a36-2f6bb058da34.json| | 141748| 12-Mar-21| 02:58 \nsts_spclientnewuxc5a328833cf912cc5b9867a481094c28| 8c88f208-6c77-4bdb-86a0-0c47b4316588.json| | 12200| 12-Mar-21| 02:58 \nsts_spclientnewuxc1d0be5dcd5e70e48e514cd3645961f4| 9.9.js| | 5393| 18-Feb-21| 06:03 \nsts_spclientnewuxa7df2052c2e0346723a7875f2e78139d| 9.sp-pages-teamstab.js| | 111372| 12-Mar-21| 02:58 \nsts_spclientnewuxcace392aa7eeb0215447d8373ed109d9| 91a50c94-865f-4f5c-8b4e-e49659e69772.json| | 15541| 12-Mar-21| 02:58 \nsts_spclientnewux0682b2fe8e8e6f7cccca4db9a0c29990| 9d7e898c-f1bb-473a-9ace-8b415036578b.json| | 13841| 12-Mar-21| 02:58 \nsts_spclientnewux0fdddb1f7d99376230fe4d4bb49759c8| a5df8fdf-b508-4b66-98a6-d83bc2597f63.json| | 12061| 12-Mar-21| 02:58 \nsts_spclientnewux9b063290a30a8d5d00ea6c82b1f584dd| accdb_16x1_29eca36a7511b70d241d15c0481802cb.png| | 1455| 18-Feb-21| 06:03 \nsts_spclientnewuxf8b36b9a2392f853c12870aca6c08bcb| accdb_16x1_5_2e9a20b483165dae071683e917b3d650.png| | 1563| 18-Feb-21| 06:03 \nsts_spclientnewux6c988bc2126a0c97acc4b91a081b0dc7| accdb_16x2_4232770535c4bfe73d627e871f1b5205.png| | 622| 18-Feb-21| 06:03 \nsts_spclientnewuxac36d113a5cd18c05cc6dce91a26c516| accdb_16x3_4e737595845a04d204c0cd9b44e62876.png| | 803| 18-Feb-21| 06:03 \nsts_spclientnewuxc9082699c347824d9fdf93859d418569| accdb_48x1_5_865a0ff81a029dcfd49cd1e60f2b7bd4.png| | 1991| 18-Feb-21| 06:03 \nsts_spclientnewux2370ef46b4e0aa0a373b5eed1ec4d2d6| accdb_48x1_c19b676f9fab42cad41c9de7b66f3714.png| | 1747| 18-Feb-21| 06:03 \nsts_spclientnewux3f805a435e986a8afd79fff40690df0c| accdb_48x2_b6485e369bd8ec0b44da26a1e4e4cd1c.png| | 1165| 18-Feb-21| 06:03 \nsts_spclientnewux16937efe9fa9f372232c83850229a907| accdb_48x3_806989e96dd3338dc0d9878a786227b3.png| | 1628| 18-Feb-21| 06:03 \nsts_spclientnewux5c01a47d8d1a98c972d11381a56a4485| accdb_96x1_5_2c340919026c41d0650324c6488f17c3.png| | 1592| 18-Feb-21| 06:03 \nsts_spclientnewuxfe54f2cfae0e89651a21c9ec976e4887| accdb_96x1_6dced4441105144a031c4e81f0c92e4e.png| | 2141| 18-Feb-21| 06:03 \nsts_spclientnewuxc2afa7d8529997c56a4e51d04983e222| accdb_96x2_f19a240c216041f8340b2359f6e29f04.png| | 2803| 18-Feb-21| 06:03 \nsts_spclientnewux2ed5d89277491e397d6ec3b71250fae1| accdb_96x3_8e8b5adf844ef4312e7d931766334f45.png| | 3608| 18-Feb-21| 06:03 \nsts_spclientnewux14c8fe43cdc82d9d166d701bd836b8ec| access_16x1_5_6948cb3cea4684b50b85de45f9b82037.png| | 563| 18-Feb-21| 06:03 \nsts_spclientnewux3c2fdf4bd33157d4a3386eefb4744580| access_16x1_653b762c1ed72b0cd5b2164c7a35061d.png| | 420| 18-Feb-21| 06:03 \nsts_spclientnewuxd8f6bfd86b57ea434499bd89e9f22486| access_16x2_5b6264abef342b1f7dc79a4dee157bba.png| | 748| 18-Feb-21| 06:03 \nsts_spclientnewux6890f53aa7f13964d849f8ec6de01de2| access_16x3_b551babd1e8a6affdc154783705f5b1b.png| | 1949| 18-Feb-21| 06:03 \nsts_spclientnewux7f88e1613b37e837b95938a039151a46| access_48x1_5_87c3cb72d13b5a1db3c5ab9f6964639e.png| | 3091| 18-Feb-21| 06:03 \nsts_spclientnewuxc583ff03963ae5cc3195ec74400299a5| access_48x1_b551babd1e8a6affdc154783705f5b1b.png| | 1949| 18-Feb-21| 06:03 \nsts_spclientnewuxe03ddd3385bd20a0bbbdd68ea08b7d64| access_48x2_acaeab4e1dc07494d3c12508ee54e87e.png| | 4121| 18-Feb-21| 06:03 \nsts_spclientnewux8c1601cd0029740cd2e28ec325ddfde6| access_48x3_41d48725aebf48317d44ac138398cbb2.png| | 6499| 18-Feb-21| 06:03 \nsts_spclientnewux8a29272c7a6e1b22baa47e2a554fdbb4| access_96x1_5_87396554873581bffca1ab0bcd2e6d00.png| | 6442| 18-Feb-21| 06:03 \nsts_spclientnewuxfad8527840cb2dba2ea883f4c0ee1311| access_96x1_bb9c816b5bf213c6ac5babe26ba5e7df.png| | 4114| 18-Feb-21| 06:03 \nsts_spclientnewux0cc4b0020573f648597e787d81ed8b05| access_96x2_8614021e7b018cb8dbe7f3f4ca35fd60.png| | 8391| 18-Feb-21| 06:03 \nsts_spclientnewux11ad913a5bc7fde805672e3c890114ed| access_96x3_01528343f06f9f32762c2196fa40279f.png| | 13652| 18-Feb-21| 06:03 \nsts_spclientnewuxcf9063f036a2e975629266aaa103d655| af8be689-990e-492a-81f7-ba3e4cd3ed9c.json| | 15397| 12-Mar-21| 02:58 \nsts_spclientnewuxd98a7a0da89134c14b2cda056449e632| b19b3b9e-8d13-4fec-a93c-401a091c0707.json| | 15301| 12-Mar-21| 02:58 \nsts_spclientnewux79892d83bd937bf01186bd091972e9a1| b7dd04e1-19ce-4b24-9132-b60a1c2b910d.json| | 23126| 12-Mar-21| 02:58 \nsts_spclientnewuxf5e9c8e2184df5b63ca16f1319fa7960| c4bd7b2f-7b6e-4599-8485-16504575f590.json| | 15854| 12-Mar-21| 02:58 \nsts_spclientnewux7e3c7f016142a2f71b28f9d75fc43958| c70391ea-0b10-4ee9-b2b4-006d3fcad0cd.json| | 14970| 12-Mar-21| 02:58 \nsts_spclientnewux408dd0ffcb6b1d88eceefc32163a8518| cbe7b0a9-3504-44dd-a3a3-0e5cacd07788.json| | 14195| 12-Mar-21| 02:58 \nsts_spclientnewuxa3264eecc8f003b168703c1a15995ffa| csv_16x1_4fc16f1723ce4839abdc01f2a901a384.png| | 1477| 18-Feb-21| 06:03 \nsts_spclientnewuxe4618744896cc0d2c40cea603b3b11fb| csv_16x1_5_4dabadab978dd4d83fe47c01e7d23573.png| | 1641| 18-Feb-21| 06:03 \nsts_spclientnewux67f4b89c4654d5a85a60833cf03840bf| csv_16x2_1e5c3167954f56367fa27253c6c56144.png| | 1592| 18-Feb-21| 06:03 \nsts_spclientnewuxe3baff1c9491c7372651ec160e90bb27| csv_16x3_28cdb33a6661b3b060346f31c621495c.png| | 1126| 18-Feb-21| 06:03 \nsts_spclientnewuxfc3f482373df3b4e21bb588dfe2b3155| csv_48x1_07020046013917eefc2be8e1787e9dca.png| | 2027| 18-Feb-21| 06:03 \nsts_spclientnewux9bad21b1c841989e60f9a6df3c789647| csv_48x1_5_d148f7369cd5f3a4d477c5d700fee676.png| | 2321| 18-Feb-21| 06:03 \nsts_spclientnewux4b4a142b159d2e966313038af60d456a| csv_48x2_545383d43974d4a65fb68bd817b54e96.png| | 1769| 18-Feb-21| 06:03 \nsts_spclientnewux1229ccefbc054024523b33fa2629da8b| csv_48x3_de84df743754e9d08851968fcc5c7d12.png| | 2506| 18-Feb-21| 06:03 \nsts_spclientnewuxacf8a484c11f82e55a95826f8f58c551| csv_96x1_5_0518cee3f9d6daa79587500a2ddd5684.png| | 2297| 18-Feb-21| 06:03 \nsts_spclientnewux58d27833e08d1ab492107cc61e123a71| csv_96x1_a70e1383d349d396443bb39efff139ef.png| | 2517| 18-Feb-21| 06:03 \nsts_spclientnewux730859dcb6287e5d9157e4bbff6a941a| csv_96x2_79e6a3717c2033276d4fc5cc74ccecd3.png| | 2850| 18-Feb-21| 06:03 \nsts_spclientnewux7969046426b5a254c6d2a41bc2147e0f| csv_96x3_f8c424976012461927df153d46e9674d.png| | 4326| 18-Feb-21| 06:03 \nsts_spclientnewuxe04b7ba5c57d6efdd1b3f023a9afd70f| d1d91016-032f-456d-98a4-721247c305e8.json| | 12829| 12-Mar-21| 02:58 \nsts_spclientnewuxe0de0464927d19518f48aaff08ed2ad1| daf0b71c-6de8-4ef7-b511-faae7c388708.json| | 17481| 12-Mar-21| 02:58 \nsts_spclientnewuxa08a88a1a20d60fc6fa9f6eecf78666e| embed-webpart-base.js| | 47158| 12-Mar-21| 02:58 \nsts_spclientnewux1248484f0eaf072567b2270eb74e2a1f| listview-host-assembly.js| | 725391| 12-Mar-21| 02:58 \nsts_spclientnewuxa8c9aa3afb3e1858c4883c80b87b0886| sp-application-base.js| | 89558| 12-Mar-21| 02:58 \nsts_spclientnewux26dacaeae91404692b5c89ca58e6ef98| sp-bing-map-webpart-bundle.js| | 74178| 12-Mar-21| 02:58 \nsts_spclientnewuxa61f5e0f461e05cce0e0c856fdaae280| sp-blogs-webpart-bundle.js| | 138928| 12-Mar-21| 02:58 \nsts_spclientnewuxf5d396401fea052502b6aae89b8cc207| sp-canvas.js| | 304959| 12-Mar-21| 02:58 \nsts_spclientnewuxacbcfd1635aafc26d7fa34d3a4170557| sp-carousel-layout.js| | 74688| 12-Mar-21| 02:58 \nsts_spclientnewux22d4383e576bd2d0767efe61a9b0177f| sp-classic-page-assembly.js| | 1528077| 12-Mar-21| 02:58 \nsts_spclientnewux687ed0916c9953c4eb72b0f5cd6905e1| sp-compactcard-layout.js| | 26189| 12-Mar-21| 02:58 \nsts_spclientnewux3fd286c73a51e55671b2cf05ad879fe4| sp-component-layouts.js| | 192838| 12-Mar-21| 02:58 \nsts_spclientnewux6d0b88b1fc07d52bfd5ed0e7ffd2ff96| sp-component-utilities.js| | 106926| 12-Mar-21| 02:58 \nsts_spclientnewuxf9e26c8ba0232226f164fb3134158861| sp-connector-webpart.js| | 137981| 12-Mar-21| 02:58 \nsts_spclientnewuxaeab4a7dad255efb982d8cc6384a6b30| sp-contentrollup-webpart-bundle.js| | 226106| 12-Mar-21| 02:58 \nsts_spclientnewux2a2fc2a92e0cb8cd022d363ea1786ae4| sp-custommessageregion-bundle.js| | 34510| 12-Mar-21| 02:58 \nsts_spclientnewuxc80a54337999c221a2752d525a9f98ac| sp-dataproviders.js| | 95993| 18-Feb-21| 06:03 \nsts_spclientnewuxd14e8603d99cfdea0f8636f109640add| sp-datetimepicker.js| | 105535| 12-Mar-21| 02:58 \nsts_spclientnewux294ffd36afbed5a9fdb51794f4f3a730| sp-default-assembly.js| | 703251| 12-Mar-21| 02:58 \nsts_spclientnewuxe526f3106af18bfd9a893c145a68bea1| sp-divider-webpart-bundle.js| | 32150| 12-Mar-21| 02:58 \nsts_spclientnewux6c85212e5fd53659abdaac84362ead1f| sp-documentembed-webpart-bundle.js| | 97121| 12-Mar-21| 02:58 \nsts_spclientnewuxc67750e80ee512c39aae0f51156cc4c5| sp-embed-webparts-bundle.js| | 43199| 12-Mar-21| 02:58 \nsts_spclientnewux960f55d92c073ad967c1d41757c1f0a8| sp-events-webpart-bundle.js| | 71224| 12-Mar-21| 02:58 \nsts_spclientnewuxe983fe94f37bdad72135b55a29225aed| sp-forms-webpart-bundle.js| | 61656| 12-Mar-21| 02:58 \nsts_spclientnewuxf19a838e191127967cd29ae6b20ab799| sp-groupcalendar-webpart-bundle.js| | 133450| 12-Mar-21| 02:58 \nsts_spclientnewuxa591d003a7a8c3afca3c8688ad401ea0| sp-hero-webpart-bundle.js| | 128411| 12-Mar-21| 02:58 \nsts_spclientnewux772296c19fc27e1b6f18d28759f2ba5b| sp-html-embed.js| | 40476| 12-Mar-21| 02:58 \nsts_spclientnewux8f461cff81c07d944621f876e997777e| sp-image-gallery-webpart-bundle.js| | 81367| 12-Mar-21| 02:58 \nsts_spclientnewux2d92f617d4e9cc7ec385e0e500a3d7b2| sp-image-webpart-bundle.js| | 105611| 12-Mar-21| 02:58 \nsts_spclientnewux42e703f43e251f868d972f61dafd921e| sp-linkpreview-webpart-bundle.js| | 66341| 12-Mar-21| 02:58 \nsts_spclientnewux49b289bb50fa43774a9d4645eef75e88| sp-list-webpart-bundle.js| | 1031208| 12-Mar-21| 02:58 \nsts_spclientnewux6b8c7c4233559a13836ef1a691ba7023| sp-loader.js| | 147060| 12-Mar-21| 02:58 \nsts_spclientnewux383919f8fe3b958e524c8a635d1e2c2c| sp-loader-assembly.js| | 584557| 12-Mar-21| 02:58 \nsts_spclientnewuxe842d74f8bb0760b55d7f43f35d0d7a7| sp-newsfeed-webpart-bundle.js| | 136805| 12-Mar-21| 02:58 \nsts_spclientnewux11d2e484811a186abfb7f9a6c7275fd4| sp-newsreel-webpart-bundle.js| | 136797| 12-Mar-21| 02:58 \nsts_spclientnewuxe2e58fc5fb56b66cddf843e55ff5f992| sp-news-webpart-bundle.js| | 136619| 12-Mar-21| 02:58 \nsts_spclientnewuxc21a3246bdf5a3aa770903ed6fd493ee| sp-pages.js| | 493931| 12-Mar-21| 02:58 \nsts_spclientnewuxb3b4f7cd0e237860f1b8fdbe1372826e| sp-pages-assembly.js| | 2562171| 12-Mar-21| 02:58 \nsts_spclientnewuxb7c159038749343c1c4b0ec9f2deec4c| sp-pages-core.js| | 59295| 12-Mar-21| 02:58 \nsts_spclientnewuxb3342cfbf53938dec6fdf773f6adeebc| sp-people-webparts-bundle.js| | 163875| 12-Mar-21| 02:58 \nsts_spclientnewuxb501aed454e9ea1b719ba92103130738| sp-planner-webpart-bundle.js| | 3143147| 18-Feb-21| 06:03 \nsts_spclientnewuxea46ce84a74da087564f5d905acd4e56| sp-powerapps-webpart.js| | 24084| 12-Mar-21| 02:58 \nsts_spclientnewux22fad59d46fcfec7745b173cc20fd92d| sp-queryfilter.js| | 141726| 12-Mar-21| 02:58 \nsts_spclientnewuxec0d18f646f918f9cae4bd08ccdc09ab| sp-quickchart-webpart-bundle.js| | 255118| 12-Mar-21| 02:58 \nsts_spclientnewux0bbc1a9825e04eb5a37f62f2a09d2dbf| sp-quick-links-webpart.js| | 95055| 12-Mar-21| 02:58 \nsts_spclientnewux113384fd2f31fde205b8bf2f79ccdcd3| sp-siteactivity-webpart-bundle.js| | 194738| 12-Mar-21| 02:58 \nsts_spclientnewux2f7f2f92075f659c5926320cfab3f096| sp-sitepicker.js| | 44819| 12-Mar-21| 02:58 \nsts_spclientnewux6c3d8d275dd7351021418bffbebe3d8c| sp-spacer-webpart-bundle.js| | 44319| 12-Mar-21| 02:58 \nsts_spclientnewuxf5437647b691243399470c6a80d66804| sp-title-region-webpart.js| | 129204| 12-Mar-21| 02:58 \nsts_spclientnewuxb200a6283a80b8a6b4ee220419563723| sp-toolbox.js| | 31106| 12-Mar-21| 02:58 \nsts_spclientnewux3436740e82f30185ab432f7dbe7eed84| sp-twitter-webpart-bundle.js| | 44259| 12-Mar-21| 02:58 \nsts_spclientnewux084c8b925815606929921fa578f05539| sp-webpart-application-assembly.js| | 1523116| 12-Mar-21| 02:58 \nsts_spclientnewuxf9d542f5e7a1ffba716f8cf63efa490b| sp-webpart-base.js| | 106452| 12-Mar-21| 02:58 \nsts_spclientnewux1113dc0b40c4f62ba0b2c0cbbc272713| sp-webpart-shared.js| | 151404| 12-Mar-21| 02:58 \nsts_spclientnewuxf6f4d7aff6b346521ef692276ec4c4c6| sp-webpart-workbench.js| | 51898| 12-Mar-21| 02:58 \nsts_spclientnewux96fbeacb80b41e044617bbe3fade4c6c| sp-webpart-workbench-assembly.js| | 1920486| 12-Mar-21| 02:58 \nsts_spclientnewuxb936577a0b035ab65bc7e49bd5e6a9ab| sp-yammerembed-webpart-bundle.js| | 144166| 12-Mar-21| 02:58 \nsts_spclientnewux84505203ddf82c3742f2de6283fac55b| docx_16x1_5_053e1e11915d9427b3e53d8afa6a83d0.png| | 585| 18-Feb-21| 06:03 \nsts_spclientnewux162b3a6ca51af753b9bd4843fe72d73e| docx_16x1_5d551916093e87d3ee343537fb8b88a6.png| | 1398| 18-Feb-21| 06:03 \nsts_spclientnewuxf497b0d9739710ab47621ed013958700| docx_16x2_71f9b62260e4b54bc8a4e67432c68025.png| | 627| 18-Feb-21| 06:03 \nsts_spclientnewux0356c36d9372976aa44fa8b66a60aad1| docx_16x3_4147703edb3002728b81f5cfa5a91c48.png| | 800| 18-Feb-21| 06:03 \nsts_spclientnewux79d2445aca482099f6df2e36d89461a0| docx_48x1_5_91acd6ead8deb3ea9c1235e4d4e16bdf.png| | 1029| 18-Feb-21| 06:03 \nsts_spclientnewuxe3a71083330a36a0eabe838a39d0b3c1| docx_48x1_95ded5a67197f256abb3c6dc1fdfd59f.png| | 1800| 18-Feb-21| 06:03 \nsts_spclientnewux0d5db131be96001650ead186260bd110| docx_48x2_64db322bc02431d4fbdbb48c2801d000.png| | 1325| 18-Feb-21| 06:03 \nsts_spclientnewuxcd219fe8c823f0b30359401090f8d8c3| docx_48x3_ff9f50d887901f42b0bee4f7c511f018.png| | 1852| 18-Feb-21| 06:03 \nsts_spclientnewux7cd02027da5448f87eef42787c8915ea| docx_96x1_4d0ad5d46d38513bc8fd478f6a723adf.png| | 2173| 18-Feb-21| 06:03 \nsts_spclientnewuxbde31235d2341bae8e3fb3bd773a2ba3| docx_96x1_5_9366cab6bb01500d444217ccbee74d76.png| | 1697| 18-Feb-21| 06:03 \nsts_spclientnewux157716a601a23bdcc82711713c178f89| docx_96x2_3e32a452a3e65ad09e0cf29a525d8a27.png| | 2124| 18-Feb-21| 06:03 \nsts_spclientnewux62380155bba07e21931cbd4c2c8819ee| docx_96x3_7e372763d14c0826ed8aba9a0fbe3d4f.png| | 3070| 18-Feb-21| 06:03 \nsts_spclientnewux8766926ce4c6eadaf66d6c870efd71a9| dotx_16x1_2b312ced2e9cca5bfe1963b6eb49c2e5.png| | 1360| 18-Feb-21| 06:03 \nsts_spclientnewuxeac0104f583d7aafce09495a9c48b46b| dotx_16x1_5_9587d3f8637ccf6f6dd8ca5748013923.png| | 516| 18-Feb-21| 06:03 \nsts_spclientnewux3e4c1fa274d624cf42c4645e65569671| dotx_16x2_c23c391373a8f96945cdd9d32cb24dbc.png| | 612| 18-Feb-21| 06:03 \nsts_spclientnewux403751d49b9ba3d93d637a1ea4e74154| dotx_16x3_4130e8847068434fa8b94072182f0e5c.png| | 831| 18-Feb-21| 06:03 \nsts_spclientnewuxe9572cf13d1e19a8e961628bb68132fb| dotx_48x1_5_492df226937a5fb3e5acbd7d66adfac3.png| | 988| 18-Feb-21| 06:03 \nsts_spclientnewux14208fd33bfe8ed0a7d7b0fdc85b9b92| dotx_48x1_73701fd95ef5e319da36d350bf2068e2.png| | 1755| 18-Feb-21| 06:03 \nsts_spclientnewuxde231664a23f9a0c373482ef0f5be921| dotx_48x2_cd8f82b2a79f3c22a3fe2d5e9ffe252b.png| | 1274| 18-Feb-21| 06:03 \nsts_spclientnewux8e1dc10ad2d154ea949b6e42bbfb7088| dotx_48x3_14dec4e5ad960aa52adcb43f5d4ad5c6.png| | 1790| 18-Feb-21| 06:03 \nsts_spclientnewuxa4f5eebc187758a2238b72e64dffedf3| dotx_96x1_5_5d1102527d493c61185a7e7a62a788ba.png| | 1578| 18-Feb-21| 06:03 \nsts_spclientnewuxe10968b7ab0b4844174297af0272e3ce| dotx_96x1_a1017900087f3cc70d726dee36a76994.png| | 2124| 18-Feb-21| 06:03 \nsts_spclientnewux8abca0bc280247d0ed7bd9e12b8b9f71| dotx_96x2_bdc47178af937d029e28a3e7ce249ddd.png| | 2061| 18-Feb-21| 06:03 \nsts_spclientnewux268eea4f384766e3832393e1b96ac383| dotx_96x3_33a48dc068889f7bd8ea72c90b977910.png| | 2970| 18-Feb-21| 06:03 \nsts_spclientnewux80dae808de3b5078b4efc4fb29865793| e377ea37-9047-43b9-8cdb-a761be2f8e09.json| | 13427| 12-Mar-21| 02:58 \nsts_spclientnewuxab7b1df6c15b0a294a30492e9ac8fae1| eb95c819-ab8f-4689-bd03-0c2d65d47b1f.json| | 14590| 12-Mar-21| 02:58 \nsts_spclientnewuxa4a2550216affc2874c3e81dc4018f2c| excel_16x1_5_3909e6cfb9ed574b7a4038703354688b.png| | 446| 18-Feb-21| 06:03 \nsts_spclientnewuxbe05b957f12fc509273423f56e4510e1| excel_16x1_9f85f99d3a24a45edf7c45acfc1505df.png| | 349| 18-Feb-21| 06:03 \nsts_spclientnewux9e612331e3d566da56e363a3bb8869d7| excel_16x2_b42c81daea3f36a79f7d1274c8e163a0.png| | 591| 18-Feb-21| 06:03 \nsts_spclientnewuxd355e5cb62bc4a671aba8c58b62f87eb| excel_16x3_0f3f65dc466cb70bd4da4c627a14dbb7.png| | 1387| 18-Feb-21| 06:03 \nsts_spclientnewux06bac27fbe0d073ba86b1000355ab67a| excel_48x1_0f3f65dc466cb70bd4da4c627a14dbb7.png| | 1387| 18-Feb-21| 06:03 \nsts_spclientnewux62af1d1b6aa82699a64db860e9300a47| excel_48x1_5_60704c48d93d26a884fa59095704a159.png| | 2199| 18-Feb-21| 06:03 \nsts_spclientnewux4776fee8e784a7fec675e8d974476340| excel_48x2_52ad507872842023c6dfc3bfb86b7924.png| | 2948| 18-Feb-21| 06:03 \nsts_spclientnewux79c23087af66f18bfc0cde56c79b0c95| excel_48x3_d9ad58e9a2a90c784d10a1c77f614050.png| | 4729| 18-Feb-21| 06:03 \nsts_spclientnewuxf0412560dd2e7a56af9f87852c333535| excel_96x1_5_0a0bc8cf913b213485b2056e7c75b6b6.png| | 4704| 18-Feb-21| 06:03 \nsts_spclientnewuxb5df036c286cf302d5f77402206293b8| excel_96x1_826f376978b7f5c5d84f01b0c175cdf5.png| | 2964| 18-Feb-21| 06:03 \nsts_spclientnewuxf1b335926db7c5a5cbeb471c59ed7cb5| excel_96x2_4962366bac5f3f0710950f368a5c487a.png| | 5950| 18-Feb-21| 06:03 \nsts_spclientnewuxbed36bf334a09b5c725c5113fe43a669| excel_96x3_80e5831f5dbb4a95bd15401feedd5e10.png| | 10107| 18-Feb-21| 06:03 \nsts_spclientnewux8ef36081a346aba067e958bbb3d5a845| f6fdf4f8-4a24-437b-a127-32e66a5dd9b4.json| | 13416| 12-Mar-21| 02:58 \nsts_spclientnewuxcb869d957d4e64318530b63e610d75f7| f92bf067-bc19-489e-a556-7fe95f508720.json| | 18015| 12-Mar-21| 02:58 \nsts_spclientnewuxf2d1a7f35d2ba5854680149e140e38f6| fabricmdl2icons-2.23_1850f50d510fc4b7fd7bf4889ea7da21.ttf| | 187984| 18-Feb-21| 06:03 \nsts_spclientnewuxdf3482c3e74fc57578122ab0b6dec981| fabricmdl2icons-2.23_af4a0833031abba2a3d0a55ee0add2c6.woff2| | 71744| 18-Feb-21| 06:03 \nsts_spclientnewuxca45653d077dd8f8160018077e0a9432| fabricmdl2icons-2.23_e312e6548dd1dd9ba24d9b96a7f1fd09.woff| | 94656| 18-Feb-21| 06:03 \nsts_spclientnewuxdf217af2c449434cc978237da49860dc| fabricmdl2icons-2.53_3200458db3cc6a10921a7a82c6711d45.woff| | 134252| 18-Feb-21| 06:03 \nsts_spclientnewux37401c5f5c8c6e0bebcbbd737692b878| fabricmdl2icons-2.53_4fe7efcad26d25b8f508ef80a91ee73b.woff2| | 105000| 18-Feb-21| 06:03 \nsts_spclientnewuxde72b466d6fbb352015a237d127bef27| fabricmdl2icons-2.53_9632e65543d2acfd1e277e6a3d28e601.ttf| | 263324| 18-Feb-21| 06:03 \nsts_spclientnewux0567dea9d8e26f0c4e57d2d730e1498c| infopath_16x1_429365d97899093c0d0662620631e182.png| | 1426| 18-Feb-21| 06:03 \nsts_spclientnewux038964b23bcd894601107c09748b97cc| infopath_16x1_5_6c56b62ff5748eeb26efc44ee009d777.png| | 1482| 18-Feb-21| 06:03 \nsts_spclientnewux1ae82f61b693dcab6c352906f41f3f51| infopath_16x2_7af4b21d5e1a0012598ebf077f77e017.png| | 707| 18-Feb-21| 06:03 \nsts_spclientnewux0af56f37475008374274f5244ea2e15b| infopath_16x3_1d081b470135a6f3bd25666fefcacf67.png| | 941| 18-Feb-21| 06:03 \nsts_spclientnewux665c4b4ce5c1706a93698aeb39ba1d95| infopath_48x1_5_d9a2431e0e59ba88d725aa970fc75914.png| | 2098| 18-Feb-21| 06:03 \nsts_spclientnewux2212cab7b69805d9409e27a5547b34d0| infopath_48x1_ca1a6dbcc5b7551d7cfee910fd7bbf5b.png| | 1920| 18-Feb-21| 06:03 \nsts_spclientnewuxe7a0c94dfa417ef96de11d9bd61843c1| infopath_48x2_92a5156284920439a13a11ca89a7ab4d.png| | 1373| 18-Feb-21| 06:03 \nsts_spclientnewux1e552c7812e30d87e9bb64d1d7874ab6| infopath_48x3_d971a75bbd733d3a4b9a05db484f993f.png| | 2059| 18-Feb-21| 06:03 \nsts_spclientnewux982d814efce20be6ecf6f0fa03fa0edd| infopath_96x1_34d96f820a628f53a9edb0b99382be9f.png| | 2539| 18-Feb-21| 06:03 \nsts_spclientnewux1a2f5b5573f5828549078a2453523a56| infopath_96x1_5_b8b5705b43faeec64c45815e2844d36a.png| | 2819| 18-Feb-21| 06:03 \nsts_spclientnewux2b11c4cc6340eb3c3df894816536da09| infopath_96x2_c5d38e886dc3a11de2e6e9d4210547c1.png| | 2577| 18-Feb-21| 06:03 \nsts_spclientnewux9b0bc6b412f6cfd07baa9d1263011e7b| infopath_96x3_76ec1760c3b91989adaa91037c71e809.png| | 3775| 18-Feb-21| 06:03 \nsts_spclientnewux967f273dd90b110453dab8b878d2bf81| leelawadeeui-bold_6cdc55f3988d8090f2582b1ade83df2b.woff| | 43896| 18-Feb-21| 06:03 \nsts_spclientnewux6f96908d468281085d3ab22367dfb75d| leelawadeeui-bold_a047f883e11cf168d54af7c8d5a48c79.woff2| | 38304| 18-Feb-21| 06:03 \nsts_spclientnewux2fc3af47d18316f6ee8767e276529643| leelawadeeui-regular_46e5f18647acd852fbe0ad149e166b95.woff| | 47832| 18-Feb-21| 06:03 \nsts_spclientnewux5f3a6e0eb23d3b0829be6b035a29edf7| leelawadeeui-regular_69b84090e124679cc8440393db24f914.woff2| | 41808| 18-Feb-21| 06:03 \nsts_spclientnewuxa17c77c2eec3801e69af1a999290d8bc| leelawadeeui-semilight_13764acab069edc637f71683b8cd1686.woff2| | 37772| 18-Feb-21| 06:03 \nsts_spclientnewux31bff09f85d42d6fffad6c686e881c70| leelawadeeui-semilight_b1fe5c446bd5de63c376ad54fb2e6d90.woff| | 43820| 18-Feb-21| 06:03 \nsts_spclientnewux2e8f0649b2b51d464fb6d12bb368a21f| spclientmanifests.json| | 842362| 12-Mar-21| 02:59 \nsts_spclientnewux99f5dd30cc1620deb2450f752eb89610| mpp_16x1_1010b4ea50a744c4e6efc4958109ef6d.png| | 1387| 18-Feb-21| 06:04 \nsts_spclientnewux2827d59862ac8cc6b8d4241a4796434f| mpp_16x1_5_bbb449dc2ef5a9443510c7fb6fb5b3b6.png| | 500| 18-Feb-21| 06:04 \nsts_spclientnewux56c9db207bc878f403f7678316782972| mpp_16x2_dec709baaefb24a2a80842f20bdf7f19.png| | 574| 18-Feb-21| 06:04 \nsts_spclientnewux4f98f7ef7530392632f9b07bd019254f| mpp_16x3_9e6e57964ff544dbd15aeaceda5bca2d.png| | 709| 18-Feb-21| 06:04 \nsts_spclientnewuxf87a55d678afae72ca59f187035aef67| mpp_48x1_5_82574f1537bc47111b0a63c5e126196c.png| | 828| 18-Feb-21| 06:04 \nsts_spclientnewuxaa9a7cb931ea4c2634faa835e6c17631| mpp_48x1_b904e94455dd03895546f41dcb9bd306.png| | 1686| 18-Feb-21| 06:04 \nsts_spclientnewux7102fab14b868f195aff00e731e8502d| mpp_48x2_13ade8dd0d4dfc9af24f78a2896748dc.png| | 1851| 18-Feb-21| 06:04 \nsts_spclientnewux0797527f80620130016a08105dda404a| mpp_48x3_ade9155c84598f2b2493940822486f83.png| | 2260| 18-Feb-21| 06:04 \nsts_spclientnewuxf1b07831582cbbe6b36e31b30d3b6bcf| mpp_96x1_5_60d8aac23b7acc5b7344bd40ab34aad8.png| | 1431| 18-Feb-21| 06:04 \nsts_spclientnewuxd9016ef5dc6067a0740b4530aebcc328| mpp_96x1_ab6bc51bee1d4409658ab3424ea7c5b3.png| | 2004| 18-Feb-21| 06:04 \nsts_spclientnewux0884c20268f53dd1c6e6b197df5c18b1| mpp_96x2_41f1145a74ea0d674e8d31fe5e00dfbb.png| | 1698| 18-Feb-21| 06:04 \nsts_spclientnewux93dbd9ac6bc4c891067d76af20c9f63e| mpp_96x3_d2bb13af4c9f4fd5ffe323e630c452f6.png| | 2427| 18-Feb-21| 06:04 \nsts_spclientnewuxf50e8f501255a034483d9e7f2db76afe| mpt_16x1_5_570cafb5d0edad07c5ce99ac7dfdfd06.png| | 467| 18-Feb-21| 06:04 \nsts_spclientnewuxb7257e562cd166c3f2ce42ea5947fb41| mpt_16x1_a90bb595bca3e895610018bd26a8f21c.png| | 1356| 18-Feb-21| 06:04 \nsts_spclientnewux9fb47e4060a1b729d39fbe83d1844768| mpt_16x2_0ed0f313e5053f642851bced03083687.png| | 561| 18-Feb-21| 06:04 \nsts_spclientnewux8daf4980251272a02d39a01ac05b18f9| mpt_16x3_5aa607f0157cd3f7d57b1e7afe242adf.png| | 728| 18-Feb-21| 06:04 \nsts_spclientnewuxed9998e06049d03a0bd8f9d215da1f5b| mpt_48x1_211b603eb5ff1d72c81484cae589e162.png| | 1647| 18-Feb-21| 06:04 \nsts_spclientnewux8fb6b9ce81c2e3063ecd801e2bb4663d| mpt_48x1_5_1be0fc21808475404ff41967da6722ab.png| | 823| 18-Feb-21| 06:04 \nsts_spclientnewux9b631ae49ca71b9a97cef85c874e40e6| mpt_48x2_518133a35ff544b9f8d763ab04b35eb5.png| | 1033| 18-Feb-21| 06:04 \nsts_spclientnewux4f5058682ec6a687217cb426fdf4f4b5| mpt_48x3_6fa74bdefca2e538d0edb1391c18dc8f.png| | 1432| 18-Feb-21| 06:04 \nsts_spclientnewux6598587e9510c16f80b8ad0ebcc0876c| mpt_96x1_5_d7409818dcc9fc24b50904ab22faca20.png| | 1348| 18-Feb-21| 06:04 \nsts_spclientnewuxee880dc0bc0e96ffcf45f85e4c33b8f1| mpt_96x1_5f4846d6cbbe85c44aecabad05817b9f.png| | 1973| 18-Feb-21| 06:04 \nsts_spclientnewuxef8ec71822faf55f1045a4e5be112cee| mpt_96x2_008d41ef196833760b213e20254a48f9.png| | 1661| 18-Feb-21| 06:04 \nsts_spclientnewuxafd1735abf6b97f3c0fc085e251f2678| mpt_96x3_86db70c1212fa230f78630d7e71fb3ab.png| | 2364| 18-Feb-21| 06:04 \nsts_spclientnewuxfc697664cdf725397b9cd73acb9ca971| odp_16x1_0652ef644f639f1625512762417b7d07.png| | 1535| 18-Feb-21| 06:04 \nsts_spclientnewuxc17022bed963ae16743a2e99ee8c7ca5| odp_16x1_5_e6a2231502a4569309c1443476ebc22c.png| | 707| 18-Feb-21| 06:04 \nsts_spclientnewuxef105b9ab2150adaba53f17c793fb090| odp_16x2_ddac034a03a7e58641bf63dcabe97e80.png| | 1670| 18-Feb-21| 06:04 \nsts_spclientnewuxdbca1293f338f13c7bda180e70fbadf2| odp_16x3_06f3a1e1aba2ff65b3b7699517a40cd0.png| | 1094| 18-Feb-21| 06:04 \nsts_spclientnewux56fc39247722e891b42b067652af3007| odp_48x1_5_7e272558574c272eb8588c3f285b7b44.png| | 1152| 18-Feb-21| 06:04 \nsts_spclientnewux3898d55324b7bf255321dd90878bf567| odp_48x1_b62b9212a606bfd73e27a6c20e9813cd.png| | 1896| 18-Feb-21| 06:04 \nsts_spclientnewuxf94f1626c128986797da06bcb23090fd| odp_48x2_f71e3a54f9a149317b468bb872b91f1b.png| | 1395| 18-Feb-21| 06:04 \nsts_spclientnewux065672a6a0fae1ecbde65402f18190c3| odp_48x3_37dd0400edb8d44057b755b0e73dd835.png| | 2003| 18-Feb-21| 06:04 \nsts_spclientnewux697155bc435e1efeed846a7ed0b0c7c3| odp_96x1_5_3d5645dbd7c8063ca69983d226f4f70e.png| | 1922| 18-Feb-21| 06:04 \nsts_spclientnewuxc83a5a142e4e4ec21ffe0048cd51a773| odp_96x1_7ae2c11d295fd44e42034954b05cd868.png| | 2452| 18-Feb-21| 06:04 \nsts_spclientnewux1db21e34914c799e99266990944e8a3d| odp_96x2_93b70e4c3b8f50e6d9146455063e79e0.png| | 2463| 18-Feb-21| 06:04 \nsts_spclientnewuxc7f94a48cd6335579a1b96b2c18390fb| odp_96x3_7b6c678eaddaae13b2620f3d0d913410.png| | 3577| 18-Feb-21| 06:04 \nsts_spclientnewux8bbcce7341376fb01468323d69c148da| ods_16x1_5_655d4bb9e48011acb264766c86093166.png| | 1784| 18-Feb-21| 06:04 \nsts_spclientnewuxe23bab01318c04f9c295c6b39252202e| ods_16x1_bb993b307cab21bd330978c310ca510e.png| | 1603| 18-Feb-21| 06:04 \nsts_spclientnewuxd131303728eb3dd64dc36d644428df15| ods_16x2_30809d3c9ce0a92d0264cdd6e8fdc49c.png| | 1750| 18-Feb-21| 06:04 \nsts_spclientnewuxc2488c67646f04798609242cde5f2635| ods_16x3_da00453de559c4c175ec83e836989945.png| | 1251| 18-Feb-21| 06:04 \nsts_spclientnewux9d37951ebb875fb2004fed8e66e130aa| ods_48x1_5_091e2c6413d0c41305efebdfd233a49b.png| | 2438| 18-Feb-21| 06:04 \nsts_spclientnewux1b78b3513adcec7b33110695f696ce03| ods_48x1_518499ba4faf2fe042434721d1a19d57.png| | 2035| 18-Feb-21| 06:04 \nsts_spclientnewux0853e3f35f4052c59c94fc198281efaf| ods_48x2_752ec3bb85787feb85cd21f376c9efb7.png| | 1621| 18-Feb-21| 06:04 \nsts_spclientnewux75135d1d959cd571dd927a41bc192715| ods_48x3_8fc6fe8163811e3e4afe19a1dea38a17.png| | 2279| 18-Feb-21| 06:04 \nsts_spclientnewux16be39df6279b430152e6c0a03ba263c| ods_96x1_22b133866829a6b4d3e5bb877fb70636.png| | 2605| 18-Feb-21| 06:04 \nsts_spclientnewuxbaa596ef1bc571ecd9c1a45c1587a5b3| ods_96x1_5_606ee559d015baeca21754282f484bc3.png| | 2198| 18-Feb-21| 06:04 \nsts_spclientnewuxa8ea00470118105bd6de6471628360b0| ods_96x2_9eddaa4e76efd2d82caea2103ab63b87.png| | 2778| 18-Feb-21| 06:04 \nsts_spclientnewux0144b072201854403eedd7c9c5924573| ods_96x3_3acc059f00f80a5378ac93531aa3ada5.png| | 4143| 18-Feb-21| 06:04 \nsts_spclientnewux8a9ecec5097c0731077401824e0098ef| odt_16x1_5_5941fb2960d03792ec0afc5c562a4bf2.png| | 763| 18-Feb-21| 06:04 \nsts_spclientnewux97b9b594d6b98a6b9d4e50f652e4c93d| odt_16x1_e5aec88e88cd69be7d2dc453ec079555.png| | 1545| 18-Feb-21| 06:04 \nsts_spclientnewux47c3761a8a542fad0a7605fea55f83ac| odt_16x2_285d5e580470899895ccc3944a3f8f1d.png| | 1744| 18-Feb-21| 06:04 \nsts_spclientnewux2e01511fb90e9b0a926b459d24b9b56c| odt_16x3_c592db34f2de4e39792cfb9d612bfee4.png| | 1163| 18-Feb-21| 06:04 \nsts_spclientnewux6e4397b9982a9f500126d10d58879d4d| odt_48x1_5_a3219473a0734821db9138f63524ed90.png| | 1362| 18-Feb-21| 06:04 \nsts_spclientnewux3c9593d6ac254185c3400c3cce199d3e| odt_48x1_6a445e48f9b78a7113cd39b405ef432a.png| | 2062| 18-Feb-21| 06:04 \nsts_spclientnewuxccbc4692416e0db865991cbc66d9d4b8| odt_48x2_f3f4d46ecf671115a8e0e25badf123b5.png| | 1704| 18-Feb-21| 06:04 \nsts_spclientnewuxf4a92a830eb68a8abaf332ae65072945| odt_48x3_39ac359955b520e643d138738e60f8bb.png| | 2459| 18-Feb-21| 06:04 \nsts_spclientnewux45e1c848b983d857436347558a976b87| odt_96x1_5_579b328615ab8b00a2d9d8fd67714009.png| | 2230| 18-Feb-21| 06:04 \nsts_spclientnewux5047171b02ae6c10000711f1bc531c38| odt_96x1_78c30e583fd92d128b7d0d324fad3314.png| | 2676| 18-Feb-21| 06:04 \nsts_spclientnewuxbf14f6f1bbc5e4c5d4b3e736dcef7e54| odt_96x2_b5c886500d30e344851a3750c511e687.png| | 2896| 18-Feb-21| 06:04 \nsts_spclientnewux11379768c807dc802e5a6d258262f009| odt_96x3_5fbd93972f01f9e1f8b631f66ea194a2.png| | 4316| 18-Feb-21| 06:04 \nsts_spclientnewux0ea4912ad4b6e2a91376daf4efd1d82c| office_16x1_5_ec7699cc55361c66980e465fe32a8782.png| | 734| 18-Feb-21| 06:04 \nsts_spclientnewuxe1b985d81f63b5c9241e3e0fc6e0b94f| office_16x1_a13161719190df10e297a686a21db3d1.png| | 499| 18-Feb-21| 06:04 \nsts_spclientnewux196bf924aed05d6a9c20764e9253bd8f| office_16x2_681d5b444d2f5c50dfc5e55519dc0dcf.png| | 889| 18-Feb-21| 06:04 \nsts_spclientnewux88a04bff1c6a567a9898b9118bb06d49| office_16x3_7b2e74d0e008ac7beb1ff2e4a609ebe8.png| | 1655| 18-Feb-21| 06:04 \nsts_spclientnewux8145791b10da8c8ad6a4955b096578ad| office_48x1_5_09d52490a1253f071723a8284f0ade95.png| | 2790| 18-Feb-21| 06:04 \nsts_spclientnewuxebbcd84e5b2e439912b6c2c5821ad783| office_48x1_7b2e74d0e008ac7beb1ff2e4a609ebe8.png| | 1655| 18-Feb-21| 06:04 \nsts_spclientnewux61055a6fe43eab354281b29b43038514| office_48x2_e5dbaebd9a34133e9399c0329ba4adec.png| | 3926| 18-Feb-21| 06:04 \nsts_spclientnewux5aaa090a1af19ec8b1e5a08ab35e51dd| office_48x3_dcafd0dd73840a7a3a71c183f418b280.png| | 5645| 18-Feb-21| 06:04 \nsts_spclientnewux72526247372a12b7575bac8fb15a61c4| office_96x1_5_b2526be872f607490b9c3e28fcfc8dd1.png| | 5661| 18-Feb-21| 06:04 \nsts_spclientnewuxf8d108fca1408ddf45217cf1c8a48694| office_96x1_e5dbaebd9a34133e9399c0329ba4adec.png| | 3926| 18-Feb-21| 06:04 \nsts_spclientnewux0f4c2843d503dd3a0f0926c07a695e0d| office_96x2_3bfa647cb4efb82d293539717f982232.png| | 7717| 18-Feb-21| 06:04 \nsts_spclientnewux7f6919d17ce7f4625a42666a42b5628a| office_96x3_2419f9561fb44372f4f2a3bd71523638.png| | 11900| 18-Feb-21| 06:04 \nsts_spclientnewuxcdd2fade97e6bd1c609dafc0204d0272| office-ui-fabric-react-bundle.js| | 548748| 18-Feb-21| 06:04 \nsts_spclientnewux8b2ac4bde84da6d035aa8358f61f1dc9| one_16x1_06078ed2327fe826fab79a4ffae33291.png| | 1339| 18-Feb-21| 06:04 \nsts_spclientnewuxb568411ffd089a51ae0c26c31c76bd9a| one_16x1_5_f0d8bec3550e70b86da3b21a3abacf5b.png| | 1426| 18-Feb-21| 06:04 \nsts_spclientnewux698070f1ba57e75ea06ac9be5df12a9f| one_16x2_4c392808ab8cd648309f4c2e95ea0f8c.png| | 476| 18-Feb-21| 06:04 \nsts_spclientnewux16dbf9e92d14dc5e03b94e5b5980ef2d| one_16x3_e8099922d5036fd221885b6f5b05c08f.png| | 639| 18-Feb-21| 06:04 \nsts_spclientnewuxef6ec3e2c2859661d5a40d4cff85c34d| one_48x1_5_a550da06a954af02aaaf84d86a5c3e6e.png| | 1759| 18-Feb-21| 06:04 \nsts_spclientnewux9a4bb0c5b8aa555b7bf9679e0b4cac34| one_48x1_ed0a2d84d5340e67519dc2d69e6dcdd6.png| | 1544| 18-Feb-21| 06:04 \nsts_spclientnewux36c02e6edcf71f57e936683fd7904c5b| one_48x2_2aeba6417765fc0a4406cd734a5b754b.png| | 939| 18-Feb-21| 06:04 \nsts_spclientnewux350fc595907321a38b46e3d58831d165| one_48x3_550ee91b80f33b2238d5245e6eaee8a2.png| | 1222| 18-Feb-21| 06:04 \nsts_spclientnewuxda279aad71c957c44dcf2cc674ddbb31| one_96x1_5_3603283a8f03a6d056b83a195b86cf72.png| | 1249| 18-Feb-21| 06:04 \nsts_spclientnewuxf6cf50fd76a8d6fb1d6dffcac150eb6a| one_96x1_9f6c6f81bf94aa2f33f2954406076981.png| | 1865| 18-Feb-21| 06:04 \nsts_spclientnewux99e374ef4dc8fa72758b6d35beb26f3d| one_96x2_c5f187f69b443e242a74607998f7976a.png| | 2370| 18-Feb-21| 06:04 \nsts_spclientnewux0cbc76d08dc33b6badbbc57049b98bf2| one_96x3_af1f530050d6c5ca00203c3786c2210c.png| | 2949| 18-Feb-21| 06:04 \nsts_spclientnewux49ee3b4403ae588a29b197ab4d054733| onedrive_16x1_5_580964d90840893ec99d7b4588041702.png| | 532| 18-Feb-21| 06:04 \nsts_spclientnewuxde80ec02dfdfa0e1c70d9e990a6431c5| onedrive_16x1_ad200983f29c2ab23c8acceb99a0d609.png| | 391| 18-Feb-21| 06:04 \nsts_spclientnewuxbd4bc9e955beee02e6b79dc899c54599| onedrive_16x2_7eb74d7742b2b04a6cf623993588bd34.png| | 697| 18-Feb-21| 06:04 \nsts_spclientnewux9b37b5e1c9b1676609c346b4fa65f574| onedrive_16x3_937e4efd018fbda0ab8ef6982d9d481c.png| | 2048| 18-Feb-21| 06:04 \nsts_spclientnewuxdb7c4cc78bc4dd4c619d3d59ab9c0b7b| onedrive_48x1_5_9dc787eef493df319215c145a3802e2b.png| | 3280| 18-Feb-21| 06:04 \nsts_spclientnewux171feb5ea1ec9da44952b0bf89f8327a| onedrive_48x1_937e4efd018fbda0ab8ef6982d9d481c.png| | 2048| 18-Feb-21| 06:04 \nsts_spclientnewux8658412fb29198fd07cf23cdd9eac3f5| onedrive_48x2_07d48c7cd2cd28f787c34c4ee69771d6.png| | 4614| 18-Feb-21| 06:04 \nsts_spclientnewux5b814285bf6435da99c84b305ee0d79f| onedrive_48x3_0b0ba8a3e2574cf78aae89a0c975d56b.png| | 7431| 18-Feb-21| 06:04 \nsts_spclientnewuxeee6dd48b6e7e61953bc47e1c37924c3| onedrive_96x1_5_12a4543a7ca269f78b378ca7eb946d2e.png| | 7465| 18-Feb-21| 06:04 \nsts_spclientnewux4b5db9fdf914d1003c0375e9dfc14be7| onedrive_96x1_68050d871c56f6af2de0f63c8db1a096.png| | 4567| 18-Feb-21| 06:04 \nsts_spclientnewux41c549919e77d2b6b0684f0383756cc7| onedrive_96x2_ffa6200db67bbddc7c1edac1ee47dacd.png| | 9335| 18-Feb-21| 06:04 \nsts_spclientnewux723be2ea5c08ebd5ab734773c849d16d| onedrive_96x3_daaffab07ea290aecad69b385f6106d8.png| | 16378| 18-Feb-21| 06:04 \nsts_spclientnewuxaf813f3795c75f76b5be594c15a5445e| onenote_16x1_5_71c029f74226db57a96fa0001910ac7b.png| | 380| 18-Feb-21| 06:04 \nsts_spclientnewuxcee263786432008d4b22488e54062ce7| onenote_16x1_7835f8e3ca8b3a1be9846ce957b71798.png| | 345| 18-Feb-21| 06:04 \nsts_spclientnewux35d6671bb2192c5c1ee942a882ed3568| onenote_16x2_970f30eff687bc1799ded44d6bb17837.png| | 440| 18-Feb-21| 06:04 \nsts_spclientnewuxe97ec67fe131f41593c824c264680383| onenote_16x3_bfa94d3e46a64200286bac0851aff7db.png| | 1348| 18-Feb-21| 06:04 \nsts_spclientnewux53d823030334c3703d200d3f69cd7922| onenote_48x1_5_4b71ceaec9fca977e561e58296fc3886.png| | 2076| 18-Feb-21| 06:04 \nsts_spclientnewuxbe92306b5cee921863d5c602d4a7c0ca| onenote_48x1_bfa94d3e46a64200286bac0851aff7db.png| | 1348| 18-Feb-21| 06:04 \nsts_spclientnewux79e429b1a06f32900c4a036518691680| onenote_48x2_fd4f28fb2ae0bb5d11f8dc0346b62325.png| | 2751| 18-Feb-21| 06:04 \nsts_spclientnewux67b5a4682f6bafa46b100b2b971a9c44| onenote_48x3_478c741b2f7f860be8326e628d59775d.png| | 4462| 18-Feb-21| 06:04 \nsts_spclientnewuxf3d25893c829536715c291859990b221| onenote_96x1_5_f4ec645620b08f74c6922e8d871e6c3e.png| | 4476| 18-Feb-21| 06:04 \nsts_spclientnewuxd1ea998f3e129c37a725a1f393da4186| onenote_96x1_d5a12d216466db180c9ae56ee0176ce0.png| | 2717| 18-Feb-21| 06:04 \nsts_spclientnewux12b6bc9a6d6c3de037b82d23d95cbec6| onenote_96x2_6ae4dd77675879a0fa09a200cbb33585.png| | 5724| 18-Feb-21| 06:04 \nsts_spclientnewux2bc6fad6151043ecaad21cb9ca81dbb0| onenote_96x3_3ffc4eef38c31af32008c861efb51b4e.png| | 9483| 18-Feb-21| 06:04 \nsts_spclientnewux6b799a81dd24a6006c1f1201b8dd7582| onepkg_16x1_227cd84e77c0884fd9049e5407b0318d.png| | 1382| 18-Feb-21| 06:04 \nsts_spclientnewux9717b186430fbb9e61ea827567ccfc91| onepkg_16x1_5_b8b9a6a5b8bb0b9b7ceffbb84b59d888.png| | 1461| 18-Feb-21| 06:04 \nsts_spclientnewux61df94c73bcdc6248fe29c1c9b556964| onepkg_16x2_d03a13ebfe3c0e917e75f0679d7bf8a0.png| | 539| 18-Feb-21| 06:04 \nsts_spclientnewuxf21c9e2a42d732f8456e58106f3b0689| onepkg_16x3_48d3e0456a14956bdbb3e3639f13b782.png| | 706| 18-Feb-21| 06:04 \nsts_spclientnewuxa81dd96aa77e372335d2e20c3677f28f| onepkg_48x1_5_5787217c78361b69ef991c884c6fde19.png| | 1829| 18-Feb-21| 06:04 \nsts_spclientnewux726843af796e7bb026589615f5d19dc4| onepkg_48x1_775930370aef1321481b7716cdd02380.png| | 1687| 18-Feb-21| 06:04 \nsts_spclientnewuxf3bb448758471023a39493f987b418d6| onepkg_48x2_5f2f64ce776dacd38f76b501d2be0c90.png| | 1023| 18-Feb-21| 06:04 \nsts_spclientnewux2e2e9b54d12cee7e51f0e0f83ad4adee| onepkg_48x3_1860fdfee652c527eea6608efccdd9c8.png| | 1353| 18-Feb-21| 06:04 \nsts_spclientnewuxd4458e61cc85d4394bcaaaff01441e82| onepkg_96x1_06c835415cec8efeab8113d25cfe0410.png| | 1918| 18-Feb-21| 06:04 \nsts_spclientnewuxd96a6ca4d1f29051ab6be89e01b5b849| onepkg_96x1_5_b1acc0818e091ecf622a9908f5e83e17.png| | 1298| 18-Feb-21| 06:04 \nsts_spclientnewux9a12420dd23bd44ef8b15ea09bf35ec2| onepkg_96x2_d9abf3041053f70cffb45cb1fda4e065.png| | 2445| 18-Feb-21| 06:04 \nsts_spclientnewux42956cadcdc329f1b544a135f2786346| onepkg_96x3_240101f1f8c7d233756ec0684ffe7863.png| | 3032| 18-Feb-21| 06:04 \nsts_spclientnewux35749a6818e0f8665d1055a986a61fb7| onetoc_16x1_474c7634ec192e461a72eb8057bf61bd.png| | 1332| 18-Feb-21| 06:04 \nsts_spclientnewux52f8715c2e21243f7d40449279af75ec| onetoc_16x1_5_b1e30fd607223113877d6af2a26a5fad.png| | 1453| 18-Feb-21| 06:04 \nsts_spclientnewuxd44da58b81c339f1df864795a3ac4efa| onetoc_16x2_05f84c0c8c37bd9509d595043bd65680.png| | 484| 18-Feb-21| 06:04 \nsts_spclientnewuxda9ed235b0529e6b9762fd604e944aaa| onetoc_16x3_e22660c4299dde4cc6a3e0afcf2f6320.png| | 658| 18-Feb-21| 06:04 \nsts_spclientnewuxa9f3215f938e91ae74b4845bb5aa2aa4| onetoc_48x1_5_e7767a4acf424e21e3dd4159d5870cd3.png| | 1830| 18-Feb-21| 06:04 \nsts_spclientnewux84595b31a7623a6e15c86dafafb5d94c| onetoc_48x1_78769282167fa5faf3b56211745795a8.png| | 1584| 18-Feb-21| 06:04 \nsts_spclientnewux0a7937080ffd98ce1d67186cb6bc009f| onetoc_48x2_bcd769644320cf1d33e731e56f794a34.png| | 1149| 18-Feb-21| 06:04 \nsts_spclientnewux140b5b180905402f69db1e19ddcc061b| onetoc_48x3_24d09779a832388888d75f40e9d42f65.png| | 1580| 18-Feb-21| 06:04 \nsts_spclientnewuxfa93fc4422ba48314d91a42d18ce6338| onetoc_96x1_5_863f122960f17c2758421fa9809d2740.png| | 1490| 18-Feb-21| 06:04 \nsts_spclientnewux701baccef454763d277311c9da280df1| onetoc_96x1_87b9b903487d64024a6b572d5c196eb0.png| | 1986| 18-Feb-21| 06:04 \nsts_spclientnewux228a8630fb26a3c1de1df8b9ff2faa39| onetoc_96x2_71f3f24213e9e190e4138c6f6203e555.png| | 1972| 18-Feb-21| 06:04 \nsts_spclientnewux66b85f880d6f28dd87c8c9801c4978a4| onetoc_96x3_a05100039b8bf7eac1615d39793aa2d6.png| | 2776| 18-Feb-21| 06:04 \nsts_spclientnewux783e5e7fc06578bb5d69670760b88dfd| outlook_16x1_5_5c87e27ba6a10ecbad26a7aabbe2f455.png| | 669| 18-Feb-21| 06:04 \nsts_spclientnewuxe4a93b93d654259675099057a8e9b3e7| outlook_16x1_b331f27256d6ef2f7556aeebe686b5cd.png| | 476| 18-Feb-21| 06:04 \nsts_spclientnewux17282bf8087502c6b2d5eeaf342cd4aa| outlook_16x2_a68a44a677a1a658f6ccd091b5201f43.png| | 923| 18-Feb-21| 06:04 \nsts_spclientnewux86f33977836e385af05c3262afeb98b1| outlook_16x3_938a57f2f8547d7bde6598d7f68a3a73.png| | 2479| 18-Feb-21| 06:04 \nsts_spclientnewux17fa8ba606f8011f2eec4b534523efd8| outlook_48x1_5_8261b2df7fba563cfedad9e3e5dc846e.png| | 4216| 18-Feb-21| 06:04 \nsts_spclientnewux8bcd607ec2edb848f0229727e1cada6c| outlook_48x1_938a57f2f8547d7bde6598d7f68a3a73.png| | 2479| 18-Feb-21| 06:04 \nsts_spclientnewuxa47707101d17b55f2fcb827b0746b95d| outlook_48x2_298abf80ae13e76e052563ef6b8f868e.png| | 6351| 18-Feb-21| 06:04 \nsts_spclientnewuxae369aebe4acdebb23b06b2db094efd5| outlook_48x3_90f49dc188fc0363d2b248c291996c26.png| | 10621| 18-Feb-21| 06:04 \nsts_spclientnewux401469fa3c58e9f3daf01d33c53eb4d6| outlook_96x1_5_56673a9892d1e984c9c81316e80f1419.png| | 10610| 18-Feb-21| 06:04 \nsts_spclientnewuxa4c99abed2aa704bdea2f53ade16f446| outlook_96x1_d55d0c23ea3d70136d36196f45443f3a.png| | 6335| 18-Feb-21| 06:04 \nsts_spclientnewux23034083507a352ebf324d978e4f62f3| outlook_96x2_1ea11db60f1b7de9b611b8b8e59236e6.png| | 15167| 18-Feb-21| 06:04 \nsts_spclientnewux14b8fab7144b1a6f5c0b0d10f5f87f60| outlook_96x3_e9da421dff71797d53baa3fc6ffad83c.png| | 26043| 18-Feb-21| 06:04 \nsts_spclientnewuxa3c3c2ece22cfd2e4b2d5325eed20b9e| potx_16x1_5_d9b2f3417001f2d85dbd0d232e97a12b.png| | 531| 18-Feb-21| 06:04 \nsts_spclientnewuxe5e70f63deb5478b170fa498dace9864| potx_16x1_ec38333385f5f918d9103af1283dff84.png| | 1373| 18-Feb-21| 06:04 \nsts_spclientnewux2464e0e858353b4330b00d9e5b7eb58b| potx_16x2_d0ac8cd8955a409b77e587af6f0ac3be.png| | 647| 18-Feb-21| 06:04 \nsts_spclientnewuxf5c1d8378686871b09056b0544f23036| potx_16x3_6c625c175ded14041cf451e94506401d.png| | 865| 18-Feb-21| 06:04 \nsts_spclientnewuxa686961b21b0004e0b70ebc20db83c82| potx_48x1_5_e6c7b36c680c5941ce0fdd32131c21e0.png| | 935| 18-Feb-21| 06:04 \nsts_spclientnewux7d981234a205bc409931c302fd363b0e| potx_48x1_c8acf1ef4bfec6897ad8243cf99bc995.png| | 1702| 18-Feb-21| 06:04 \nsts_spclientnewux1265e0ebd08c23bd3107d4bb6a93aee1| potx_48x2_69aeac5fb36d704967349bfe5edb4a71.png| | 1175| 18-Feb-21| 06:04 \nsts_spclientnewux13f4479455af274eb635c2cf3ef816da| potx_48x3_ef8965d983b113bc768e59ec5bda6bd0.png| | 1682| 18-Feb-21| 06:04 \nsts_spclientnewux9296a560b95d31e96717ce7a4548b74b| potx_96x1_5_9de4b23189346de7a617fd5f5bbb858f.png| | 1720| 18-Feb-21| 06:04 \nsts_spclientnewux7f9a41c9fef528aab10abb377b00986a| potx_96x1_86101bbc9854b5658ed2aa69af5065e3.png| | 2212| 18-Feb-21| 06:04 \nsts_spclientnewuxe8bd369dc9e6b1b99eebf43e274d45a1| potx_96x2_7a7b4f2bc984b48528381a37015e47fe.png| | 2186| 18-Feb-21| 06:04 \nsts_spclientnewux9c08f8aa7cfcdad56a1f9961ee1a80b7| potx_96x3_f5c913794b14a8c55b4ecd63a7d3f7e0.png| | 3143| 18-Feb-21| 06:04 \nsts_spclientnewux7c07c5abd3b9ca204bfa3f7f1e27c7d0| powerpoint_16x1_5_95899a21ab9c310d698591c16e221cc0.png| | 520| 18-Feb-21| 06:04 \nsts_spclientnewux556924fa6d5090c7d8cd90cfc17b2d46| powerpoint_16x1_521f738a5689875072f5ecd701ad3535.png| | 411| 18-Feb-21| 06:04 \nsts_spclientnewuxd67520fd57466e7cfff268bec82f4060| powerpoint_16x2_52d97bf259c360def5f418c5dfcd49a8.png| | 673| 18-Feb-21| 06:04 \nsts_spclientnewux0ea9fae991ef48d4007fb3d2956e2826| powerpoint_16x3_205e941a085680ce9a6b4775425a4f69.png| | 2006| 18-Feb-21| 06:04 \nsts_spclientnewux77a41409952364ecde16df4c38d4cf34| powerpoint_48x1_205e941a085680ce9a6b4775425a4f69.png| | 2006| 18-Feb-21| 06:04 \nsts_spclientnewux28b54114a61ba24609a26e9975017a7a| powerpoint_48x1_5_941df5daa20d9e23eb3273671df6ee9b.png| | 3290| 18-Feb-21| 06:04 \nsts_spclientnewuxda8102846f212d7507de825c1210db4b| powerpoint_48x2_f0d4e64b4ea1d0b133bfb04696c1baf3.png| | 4400| 18-Feb-21| 06:04 \nsts_spclientnewux02c37b81fb86983b189cb63ee2bb2c49| powerpoint_48x3_771503087da2b44dab70b9a8bd17a08c.png| | 6536| 18-Feb-21| 06:04 \nsts_spclientnewuxf13b100e4c908753060ef1717b6d4e89| powerpoint_96x1_2c1e97b157ea50d3bc3a7220233cf203.png| | 4451| 18-Feb-21| 06:04 \nsts_spclientnewuxb7ad25e087adc5dc35d680b9ddd2782b| powerpoint_96x1_5_767692ce7f9910b9e9360cd7f580fa7a.png| | 6543| 18-Feb-21| 06:04 \nsts_spclientnewux6811c249ded39e00f3ce640aeb8e612a| powerpoint_96x2_36b5fe9d29fff26172b06ef78395035a.png| | 8644| 18-Feb-21| 06:04 \nsts_spclientnewux515474d19ee5cb55a172f89a8bf85697| powerpoint_96x3_a23c2c272c6892447b321fd658417a26.png| | 14389| 18-Feb-21| 06:04 \nsts_spclientnewux410096cb746961bf0fa79953b3441436| ppsx_16x1_5_790982a1280a144ba74aacc975180a93.png| | 442| 18-Feb-21| 06:04 \nsts_spclientnewux5b5443b4c7d423e670592dc511cfa0e5| ppsx_16x1_dbb56ba5b3feb65adc5139a785a3c840.png| | 1335| 18-Feb-21| 06:04 \nsts_spclientnewux3d96a3e35e637d464a56a6b5df0a7d7b| ppsx_16x2_3b6e07c1e80133bfa4a4eea9a52bebc9.png| | 1248| 18-Feb-21| 06:04 \nsts_spclientnewuxad0d131ac6202c368992f8b20fc6f432| ppsx_16x3_090fba79557ac8250abcd41c11fbba5f.png| | 526| 18-Feb-21| 06:04 \nsts_spclientnewux9b528b324594fe86c418b27113ffaded| ppsx_48x1_5_e32bcea5d9b968e5279530c2227e7cb1.png| | 1093| 18-Feb-21| 06:04 \nsts_spclientnewux5c9201d1e4ca87bc4f2a9165451c0fc8| ppsx_48x1_e2a84878a933d987cf44de929a540953.png| | 1817| 18-Feb-21| 06:04 \nsts_spclientnewux7923a72c8523969e2215fb505b44fff5| ppsx_48x2_feaeccb8e4e602ba11111f05ef40b5a8.png| | 1260| 18-Feb-21| 06:04 \nsts_spclientnewuxd0bd24e571b321169b2e36f59181ca38| ppsx_48x3_9e8af2676943ce9edd4ca9c3db4edbf3.png| | 1777| 18-Feb-21| 06:04 \nsts_spclientnewux7f0ee76f446b08a9fb0c7778a2260488| ppsx_96x1_5_f2ae7fe46cd84dbba844a070a1bc420b.png| | 1772| 18-Feb-21| 06:04 \nsts_spclientnewuxeaf3c389ae4a9ea15c42c4aa1dddf844| ppsx_96x1_8ecb28ba951229d595b065eee33d19ac.png| | 2286| 18-Feb-21| 06:04 \nsts_spclientnewuxd3b37127beb0e8ed6e1b289a7f78af2d| ppsx_96x2_115a03817dda01884862bfa2b76874ba.png| | 2189| 18-Feb-21| 06:04 \nsts_spclientnewux2675959c90f4bcb6d6977febc1ece604| ppsx_96x3_4ac3d26c5baf19cf5da791d9aa64c273.png| | 3160| 18-Feb-21| 06:04 \nsts_spclientnewuxeb7932da59d337a06f90985ae7ffad6c| pptx_16x1_5_ece5b018d48b2f28ff296337e859b116.png| | 540| 18-Feb-21| 06:04 \nsts_spclientnewux79cfbd7859371f3308a6bcb34bb504a8| pptx_16x1_b9d460ef31b53b0f11add2d612e6f562.png| | 1413| 18-Feb-21| 06:04 \nsts_spclientnewuxded2adf1d5cbbe51c55b4ded67b93318| pptx_16x2_3d9ad3c908be2eee976c8490414c42db.png| | 664| 18-Feb-21| 06:04 \nsts_spclientnewux353b09747866726e40ea2475dc158224| pptx_16x3_88b44d104f3e4425e36aa14d3d772fd7.png| | 829| 18-Feb-21| 06:04 \nsts_spclientnewux7075757f5a7b664c3fafb313162bd664| pptx_48x1_5_b3e80007a9639f5cbd6e0b93078d2852.png| | 1074| 18-Feb-21| 06:04 \nsts_spclientnewuxf9632325c6e8b0ac162a32439d7ff982| pptx_48x1_62bc7e26981e7f314e8767b4aac9b25b.png| | 1857| 18-Feb-21| 06:04 \nsts_spclientnewux4287d17f81e4e813ee912d87f810a771| pptx_48x2_8928056765d09f9381169968ac76e17c.png| | 1342| 18-Feb-21| 06:04 \nsts_spclientnewuxd6e194558fd28ffd68d23f5c42b51760| pptx_48x3_6f37937f2bbb8053ef615c4b8a730710.png| | 1895| 18-Feb-21| 06:04 \nsts_spclientnewux75a229e04c87f1e879167a6e4f9fe576| pptx_96x1_5_728a7eb2b8717833b5afce00214e9b2d.png| | 1829| 18-Feb-21| 06:04 \nsts_spclientnewux7c25f7e833388b2d0b8ed4a9bba9aea7| pptx_96x1_7057a44aa3dfe1a810f2afeeb12dcbca.png| | 2284| 18-Feb-21| 06:04 \nsts_spclientnewuxeb9a3e051ceeada2b12c8e999e2abd3a| pptx_96x2_a61408511135e2a2518b4c6e00564d85.png| | 2279| 18-Feb-21| 06:04 \nsts_spclientnewux55ec2f9324b96009c0d2b118a0f88926| pptx_96x3_a80d73f9ebb1f993bede1414d9f38ce8.png| | 3334| 18-Feb-21| 06:04 \nsts_spclientnewux88c7bef3c41cb96cb80f75b619cf3a3e| project_16x1_5_ae8a41016b428e83cfa15c7f54ef6a2e.png| | 1618| 18-Feb-21| 06:04 \nsts_spclientnewux779d35fb6b0e753858a79a80a80d44b1| project_16x1_7a45d6b6f61b3c60285a755a4ede3cb3.png| | 332| 18-Feb-21| 06:04 \nsts_spclientnewux993aa0bd8122b20cfaf12a18701b0bcf| project_16x2_6bdc785623090b36e0fcd9b6b50a7b80.png| | 644| 18-Feb-21| 06:04 \nsts_spclientnewux1ffe6fd77bb03c3e11be7ee95567321d| project_16x3_6c4998e2688565a69074ccbde25f272c.png| | 924| 18-Feb-21| 06:04 \nsts_spclientnewux042dc99b22a974d6dc670e6de3ab23c7| project_48x1_5_c4e2dc8e6e76fe4d7d6abe17e2de99fc.png| | 2295| 18-Feb-21| 06:04 \nsts_spclientnewux382c4836b19d03deb3d9d2ead113db1c| project_48x1_805f358f0b9e09afdabf5d6cdc6cbffc.png| | 1138| 18-Feb-21| 06:04 \nsts_spclientnewux4d2b0ffecac6b8ec15487fc34435dffd| project_48x2_c9765a2e16acfdcbcfa82a7c9b5db559.png| | 1438| 18-Feb-21| 06:04 \nsts_spclientnewuxc76816e1d04da6268d90cc9fdc5411ac| project_48x3_a8a782124e0e07a19dba004e251f9e07.png| | 2114| 18-Feb-21| 06:04 \nsts_spclientnewux7ccb688e54cd365a176703b20bf5f8d8| project_96x1_5_9132ac99aea4a726306e2be603b2bd18.png| | 2025| 18-Feb-21| 06:04 \nsts_spclientnewuxf10189c48dc53407b4885615754bbe0c| project_96x1_b8230c25b4f52a99eac544ec61dedaa1.png| | 2294| 18-Feb-21| 06:04 \nsts_spclientnewux174d8aea6e7922491890fb68131336aa| project_96x2_d41618c588c2f5fa243b6e53ffd0db7b.png| | 2685| 18-Feb-21| 06:04 \nsts_spclientnewux0dc6bd095b77b305aafffc571aa8dba7| project_96x3_355e3cc8e18d97cdfe9ccb364c01bc8a.png| | 3899| 18-Feb-21| 06:04 \nsts_spclientnewux5384cea7d9b52030c4aea6b2928b6c31| pub_16x1_5_2332e7318eaf797ddef18058c125b992.png| | 521| 18-Feb-21| 06:04 \nsts_spclientnewux3b98c2b60e1bf01e8bfc5acbd510a75a| pub_16x1_ebfdbe022c094edf0a8737db76480f98.png| | 1395| 18-Feb-21| 06:04 \nsts_spclientnewux2614cf1ac68c98b1ffc1fd62be40155d| pub_16x2_f72f9a551fcac38420ef310635332a91.png| | 602| 18-Feb-21| 06:04 \nsts_spclientnewux90a71ab094e48b68ac0169c13c948f43| pub_16x3_cff1b6773f457c579d4b17a1e07b3c89.png| | 752| 18-Feb-21| 06:04 \nsts_spclientnewux4171cf8bb662a9ff223d6790307e0920| pub_48x1_5_76d5f60aa226e56178b44924d024d46c.png| | 830| 18-Feb-21| 06:04 \nsts_spclientnewuxe5d14b0af75122ab4f237ee7ee3f3875| pub_48x1_8c5cc5e03db039797231ac2987a39677.png| | 1670| 18-Feb-21| 06:04 \nsts_spclientnewuxa6be26b1046a5241f79a892338786b46| pub_48x2_b2cbf1007f3f2e83b504fd45b67acdfe.png| | 1918| 18-Feb-21| 06:04 \nsts_spclientnewux109e6aec60eb33b950f3f7071f756e13| pub_48x3_d892aa688f7823f3d1456344b8b595f6.png| | 2249| 18-Feb-21| 06:04 \nsts_spclientnewux98d3a57aac90e2ac555168da2d6e39ca| pub_96x1_5_587a0d668690ca0e984badc77a53b8a7.png| | 1397| 18-Feb-21| 06:04 \nsts_spclientnewuxcb939d9c58ef0dc752ad056b91d52801| pub_96x1_cae35678c79c0f4705fc93866b1d0b51.png| | 1971| 18-Feb-21| 06:04 \nsts_spclientnewux62c5d524238a798f830891f589c64e21| pub_96x2_64432be186ffaa13e66be1119cf03a13.png| | 1716| 18-Feb-21| 06:04 \nsts_spclientnewuxea1973a0a951d0497e9a2db970ea56cc| pub_96x3_732a5dcfd692f3c956a626572d01597d.png| | 2409| 18-Feb-21| 06:04 \nsts_spclientnewux98fdc013a89de66164023b1a90d2b52a| segoeui-bold_00a8a2e0a7feded81b77e36622338dbe.woff2| | 43868| 18-Feb-21| 06:04 \nsts_spclientnewux6bd17fa6a958814af77f24d7e3d3b77b| segoeui-bold_1729e0cca0b4e15a571c8943277f428e.woff| | 55496| 18-Feb-21| 06:04 \nsts_spclientnewux69fde7923cb7dd9b3f9153cea6b01521| segoeui-bold_18738737200cf8e46a65db625abba8cc.woff2| | 35408| 18-Feb-21| 06:04 \nsts_spclientnewux8748e6e90bdeafbb7841b68c362567cc| segoeui-bold_2c47175b890a2788244dbbb04fd15810.woff2| | 32964| 18-Feb-21| 06:04 \nsts_spclientnewux62d02d87d391eea9d4b481f178d5fd5f| segoeui-bold_2ece9866fc7c325f4593a8e8e151d7c1.woff2| | 42788| 18-Feb-21| 06:04 \nsts_spclientnewux53b5d503481dca80876d6a3b975caa1d| segoeui-bold_6870e52f16d72f5085e9cf8dcbb6ab14.woff| | 41644| 18-Feb-21| 06:04 \nsts_spclientnewuxb895ee44a9aaaeaa33aec54f839f54bd| segoeui-bold_7670fcad720d662aeae5246acb160915.woff| | 38360| 18-Feb-21| 06:04 \nsts_spclientnewuxd7f19e398290de2ddbd387f12232fc66| segoeui-bold_9d3adc4c7719ae2a3bb54b4281996bfe.woff2| | 63344| 18-Feb-21| 06:04 \nsts_spclientnewuxd6110cac400251f3be610cf051fe0306| segoeui-bold_a6e7024959542da97b48764015cb2912.woff| | 76124| 18-Feb-21| 06:04 \nsts_spclientnewux0abfc468174a7731d197c779850a4d96| segoeui-bold_b9c579295a2e1db8635d0a9a244954c4.woff| | 50536| 18-Feb-21| 06:04 \nsts_spclientnewux1d13369d81ef1b62eeda680cfe5260e4| segoeui-bold_cf12db8a2720d67c975b0b99951f3fe2.woff| | 79792| 18-Feb-21| 06:04 \nsts_spclientnewux542a8333d6eb454003994dcb90adc921| segoeui-bold_db5a0e1149b0aa25176764ca925df569.woff2| | 42980| 18-Feb-21| 06:04 \nsts_spclientnewuxd2d5d9a94c848bbc7d0005c0181100a4| segoeui-bold_e7c62f35d3a8a60765846452cdea20f7.woff| | 51496| 18-Feb-21| 06:04 \nsts_spclientnewux3993b58044c950e07f3a7bc7f0d32a71| segoeui-bold_f964699843376a4cd45d10a41c41cc23.woff2| | 71732| 18-Feb-21| 06:04 \nsts_spclientnewux43c0c60685bc2f23783e37b5a0102061| segoeui-light_0fde8f2a95d1517dad89c4c06b31deac.woff2| | 62788| 18-Feb-21| 06:04 \nsts_spclientnewuxa9fa6e0d242efc33abbbda989b01eb44| segoeui-light_1f57bc2cb31f22bc9094d22c5134d589.woff2| | 39776| 18-Feb-21| 06:04 \nsts_spclientnewuxe2093a46ead921462c515abb5a3abf01| segoeui-light_2fd9614c0deb54d27b7f8257e237ccc1.woff2| | 30836| 18-Feb-21| 06:04 \nsts_spclientnewux90560c9f5867981d0594c177ebe1c56b| segoeui-light_330e17beeeecee428dea32f39b679d3b.woff2| | 28740| 18-Feb-21| 06:04 \nsts_spclientnewux0c51ec3bf94d7b42b14c8354f59cadee| segoeui-light_3cead85155e0de2d7e9b721eb34fee76.woff| | 46632| 18-Feb-21| 06:04 \nsts_spclientnewuxeca141a7e6c5fcfc83b31e5a56be0539| segoeui-light_89dc18e4fa3fac2779928262e8e2f4e6.woff| | 73624| 18-Feb-21| 06:04 \nsts_spclientnewux2d7b33d4a9796de999fe52ef820053c6| segoeui-light_9e15a0188be993b49f37286f9d759ff0.woff| | 45000| 18-Feb-21| 06:04 \nsts_spclientnewuxea7b612f0ad0746591d118e3be5e376d| segoeui-light_a7a0d35a2e5d0c1e3bc30b45a11dc36c.woff| | 46744| 18-Feb-21| 06:04 \nsts_spclientnewux99a368ffbc9e315e65b1dbd4d25d98e8| segoeui-light_b734f1fd85091592e77747be6ea5a910.woff| | 36844| 18-Feb-21| 06:04 \nsts_spclientnewux2f9e4c0839f9f5460ff2fb2c0059269b| segoeui-light_b9f0073120dc85d152929803a1080c4b.woff2| | 38336| 18-Feb-21| 06:04 \nsts_spclientnewuxa3c3d5b27cb7e088b6c70ab8819dc368| segoeui-light_dd854137779d360dc33d99866c62aec5.woff2| | 67992| 18-Feb-21| 06:04 \nsts_spclientnewuxee37f05f925a33d8f972ce7a90d3b52c| segoeui-light_e48ea1ac1846a2e80cb60f9a23494a50.woff| | 33752| 18-Feb-21| 06:04 \nsts_spclientnewux545df6c3cea8abf4e281022a817f1d1b| segoeui-light_f1d4b0e953fa0758da4db09e88531b93.woff| | 75568| 18-Feb-21| 06:04 \nsts_spclientnewux4366170e7dbdb045a4ebad49b8581faa| segoeui-light_fe64866d56c34385e3833dde54a08b9c.woff2| | 37892| 18-Feb-21| 06:04 \nsts_spclientnewux11fee05cd1897fe9512edf62e33a5474| segoeui-regular_28959e485d3ae31c66dbef059dce1265.woff| | 55604| 18-Feb-21| 06:04 \nsts_spclientnewuxba227bdf3fa698cf6c49711b887d5dd0| segoeui-regular_53b650cb4ad3b562dd9e152400eaf2c2.woff2| | 47288| 18-Feb-21| 06:04 \nsts_spclientnewuxcde9de09101026016f177ef0e53015d0| segoeui-regular_5fa620c9eefcd9c86b00199b3733d6e8.woff| | 75464| 18-Feb-21| 06:04 \nsts_spclientnewux90a46abf7b8ff5c083d11554258b281b| segoeui-regular_697230d0942e89a4e8582ea9f463bc30.woff2| | 39176| 18-Feb-21| 06:04 \nsts_spclientnewux3666c8b7d79269023ca66dcf996ca281| segoeui-regular_78aea412d491b3c930b06f2007feff44.woff| | 45616| 18-Feb-21| 06:04 \nsts_spclientnewux8c8b85fe70573ba86b67c8b1aac0a24b| segoeui-regular_7b6cba99d25f22ff1ccdee97c12482d1.woff| | 60540| 18-Feb-21| 06:04 \nsts_spclientnewux8664aa54fef9844d3ddfb3905d6082d5| segoeui-regular_7db9efbd4f0051eec003a69d52208a40.woff| | 66632| 18-Feb-21| 06:04 \nsts_spclientnewuxa84b2cf53c1d31eb9c2e939143b12e4a| segoeui-regular_7e0879cc50cdc9845eef81efe62d76d2.woff2| | 59140| 18-Feb-21| 06:04 \nsts_spclientnewux395310c463d2122fda0dc96c2b4ed122| segoeui-regular_865f1db6545fc94a2f4444dd60e7bbc6.woff2| | 36344| 18-Feb-21| 06:04 \nsts_spclientnewux37a4e2868b2413a6651c2a02f7f22aaa| segoeui-regular_8e5beaebb27bbf92146977bd1062eb11.woff| | 42236| 18-Feb-21| 06:04 \nsts_spclientnewuxa5417e269e594aab4089c7cef6849ae3| segoeui-regular_a174c5c5aca9fc207f0774e74b6a5017.woff| | 56896| 18-Feb-21| 06:04 \nsts_spclientnewuxcc2f9dc9071267ec95c94c923a14d179| segoeui-regular_a66ac4b246c87c08e18b5ba6d7e83798.woff2| | 47716| 18-Feb-21| 06:04 \nsts_spclientnewux626592d53cbcdf9efb4fa570480949ec| segoeui-regular_de7cd3a972e93e3f2c920b53c13b58ae.woff2| | 63928| 18-Feb-21| 06:04 \nsts_spclientnewux1c639428f948d14fce3267118b782fa4| segoeui-regular_f51d4cde8cd85b1caa064a18c0fa8b92.woff2| | 48012| 18-Feb-21| 06:04 \nsts_spclientnewuxf3e9d7b2eecb84d597ce582d94a137be| segoeui-semibold_03f00b8d19f7f27318f4653f9d5bab24.woff2| | 69908| 18-Feb-21| 06:04 \nsts_spclientnewux9c9d4d531b690b69d774b59793279494| segoeui-semibold_204b492169988b818ea24253774d6ee1.woff| | 40692| 18-Feb-21| 06:04 \nsts_spclientnewuxdb1bfd34224db15a24c475a2efe46ac7| segoeui-semibold_2aab0c00d3723964e503969f2d554c13.woff2| | 65772| 18-Feb-21| 06:04 \nsts_spclientnewux8791a953c99bfbb0a9af1ba0161d1620| segoeui-semibold_40f607089688633d2659e6042ac33620.woff| | 78492| 18-Feb-21| 06:04 \nsts_spclientnewux7658de07d18b46fbcf668e6a7cf0c3b0| segoeui-semibold_66d11e55b7a413ddf6a84e858697e7b6.woff2| | 31824| 18-Feb-21| 06:04 \nsts_spclientnewux1f827be026738099fcf4acaff86813bf| segoeui-semibold_67a64f575e084b02e863817a1242b92a.woff| | 76908| 18-Feb-21| 06:04 \nsts_spclientnewuxcf1e222f0ee3fc0b96cbb456fceeda44| segoeui-semibold_690fc91487e8393ee7496881ba915389.woff| | 50184| 18-Feb-21| 06:04 \nsts_spclientnewux1456b68af58274e2d2e5b9ba39aeb114| segoeui-semibold_6b8d94ee3b0185feaafe1f19e9587f1f.woff| | 37236| 18-Feb-21| 06:04 \nsts_spclientnewux29bec47b357612107fa8a25d9f0a9561| segoeui-semibold_8551e8694644280ece249254e10bf910.woff| | 49212| 18-Feb-21| 06:04 \nsts_spclientnewuxcab33662f63ea8dcd23c0758f866b1ea| segoeui-semibold_87bd68a4637619c40a489d9d13e42747.woff2| | 41724| 18-Feb-21| 06:04 \nsts_spclientnewux9be6c00153f9d18d9d8d0d9b1c69ab02| segoeui-semibold_917c51fdfabab1435e52275e3f460017.woff| | 54224| 18-Feb-21| 06:04 \nsts_spclientnewux85fba1389bf729b7ea5c7a5e3bba027a| segoeui-semibold_9b3d5bf54cd48c3eefd8ac1217253a56.woff2| | 42800| 18-Feb-21| 06:04 \nsts_spclientnewuxf01340f50fe9a547d6d2a65d55801aa0| segoeui-semibold_c9307fd69140b02de407557064719c73.woff2| | 34572| 18-Feb-21| 06:04 \nsts_spclientnewuxcde125ec6309d831574dd26d5791738c| segoeui-semibold_ebd6cfb03ec224b96c3fe02c13befa55.woff2| | 41532| 18-Feb-21| 06:04 \nsts_spclientnewux5ead2154e3dee002a02735809a6910e5| segoeui-semilight_0e95088a90a65a1c397f347e9517826f.woff2| | 40128| 18-Feb-21| 06:04 \nsts_spclientnewuxdae0ed6737476841a9630b20f17d9928| segoeui-semilight_3ff95bf86e54359409f750eeb604bf95.woff| | 76836| 18-Feb-21| 06:04 \nsts_spclientnewux04fb6d5d66cc49470a26f0658311f11a| segoeui-semilight_4d650c89d860efeb3a1c77d9c0742c4a.woff| | 28504| 18-Feb-21| 06:04 \nsts_spclientnewux590ec3664f65c2eecf03fe3bea6cda63| segoeui-semilight_5000bfb344caca36abc9930579e87909.woff2| | 65788| 18-Feb-21| 06:04 \nsts_spclientnewuxa5fd063fc3fbb406ff26b45a8d64f869| segoeui-semilight_6984a87b441bd33e9ef4106f43dda279.woff2| | 40236| 18-Feb-21| 06:04 \nsts_spclientnewux9b288e31dd56b4ae70b6371f77f4357e| segoeui-semilight_7263170323b9c598485bf2632f0d39fc.woff| | 47700| 18-Feb-21| 06:04 \nsts_spclientnewuxc30d59866e0f48cf2365d76e9b04235c| segoeui-semilight_77a9efbe7a4f246e7e83ca2248e26a36.woff2| | 29936| 18-Feb-21| 06:04 \nsts_spclientnewux18fcc9fcf00cc845ceb2662a5fdbfe31| segoeui-semilight_7bf8c217f3e999717e5a2b5c78d151b6.woff2| | 39920| 18-Feb-21| 06:04 \nsts_spclientnewuxb62e8b720352b727ff4fd4c58f8c453f| segoeui-semilight_897f07bb31e3216cbf844b2c09e2cde5.woff| | 35300| 18-Feb-21| 06:04 \nsts_spclientnewuxbad569b0a4283dac2ccc0c8b4f81331e| segoeui-semilight_91a966e76f349cf84dcfcb30d24c3bd3.woff| | 52180| 18-Feb-21| 06:04 \nsts_spclientnewuxdb8899172a90cc6a287cea7d056a1e35| segoeui-semilight_9a12b3dbf8920a3174853867d0f0cbbf.woff| | 48316| 18-Feb-21| 06:04 \nsts_spclientnewux8f0c6d69a147418ffe80caafa921b889| segoeui-semilight_ac85d4edbcabf09efd9fb6cccc403e23.woff2| | 32128| 18-Feb-21| 06:04 \nsts_spclientnewux44090e977086ec2a4143c2654ebd2a90| segoeui-semilight_e748f71274adb7dcc350e322f5802540.woff| | 38288| 18-Feb-21| 06:04 \nsts_spclientnewux3f1bfeb2bc729e696390c433c2d9ec64| segoeui-semilight_f5d83201b9de2f4d51a2cfb6cc8e3445.woff2| | 24432| 18-Feb-21| 06:04 \nsts_spclientnewuxd948aa5673f2ae756920bb5382248233| selawik-bold_2c03fc898ff48ca28968079f3c9f5839.woff| | 19336| 18-Feb-21| 06:04 \nsts_spclientnewux904f600a3f3bb704808fa8b9d2fa0f75| selawik-bold_685fb6280fec3582a82006a0a09e2b6f.woff2| | 14424| 18-Feb-21| 06:04 \nsts_spclientnewuxc6387ceea9cbeb78ae56c6ee7b4f5e25| selawik-light_18b8c53b827002bac4d1eb60f9d8d207.woff| | 19524| 18-Feb-21| 06:04 \nsts_spclientnewux3dcccc03b51a669e4059049127785bfe| selawik-light_2080ecbe44abf1d585763d718c144d0f.woff2| | 14544| 18-Feb-21| 06:04 \nsts_spclientnewuxff93e55bf121b388f14b105c36973428| selawik-regular_c1aa8c51674cf0eb4a615b2e55e158c1.woff2| | 14632| 18-Feb-21| 06:04 \nsts_spclientnewuxd09475a2bdf5f6be4aeb641708337a13| selawik-regular_ceebb048d952cbfe385109812d1e02da.woff| | 19596| 18-Feb-21| 06:04 \nsts_spclientnewux23b3237dc6fabbe334dfd5d72b609f8b| selawik-semibold_17eab24cc0c2e0e43b886bf5e9b966e7.woff2| | 14896| 18-Feb-21| 06:04 \nsts_spclientnewux72011d6116ef1ea31cd909aa0736792e| selawik-semibold_a8a0ec9a04c3e8089a2e4c1a95472bec.woff| | 19824| 18-Feb-21| 06:04 \nsts_spclientnewux5394ce16dd0d7da4524a1dd1af87de1f| selawik-semilight_744e92b0cad631df4366f497d6bd644d.woff2| | 14864| 18-Feb-21| 06:04 \nsts_spclientnewuxc33f3c4ba1d90763c4d099e669b33801| selawik-semilight_ff7350adb693801aa55f19afaafe0fa5.woff| | 19944| 18-Feb-21| 06:04 \nsts_spclientnewuxba1eaa313c38bf5fdca388af985407e6| sharepoint_16x1_5_54d4684c6511492a93a17c51e5cb453a.png| | 667| 18-Feb-21| 06:04 \nsts_spclientnewux4e09209825d0f30fee1a94fbe6ec31d8| sharepoint_16x1_60fed59eb24bba330eaa7134c2b35354.png| | 456| 18-Feb-21| 06:04 \nsts_spclientnewux29911c62fc38df7a422dca1288ec3962| sharepoint_16x2_3d7f07c1ce3f3c67c81f8be76cefa954.png| | 927| 18-Feb-21| 06:04 \nsts_spclientnewuxdfbd21744c8ce511cfea23e31cfc5db8| sharepoint_16x3_994d525eb6f806a620b11f62d889ad0a.png| | 2748| 18-Feb-21| 06:04 \nsts_spclientnewux2cb223574ad67644afe54eaffb65e1ef| sharepoint_48x1_5_d49b03aa3acc2bd1a2c3e742faf95056.png| | 4523| 18-Feb-21| 06:04 \nsts_spclientnewuxb68874e76f816a8d9c00572a089f1102| sharepoint_48x1_994d525eb6f806a620b11f62d889ad0a.png| | 2748| 18-Feb-21| 06:04 \nsts_spclientnewux278d718673d0f0314b2f18a446a18cf3| sharepoint_48x2_92191738c1d805cd51156256ee1cdb17.png| | 6178| 18-Feb-21| 06:04 \nsts_spclientnewux4052d784ce1dcf1cd2d44282e23e5ba2| sharepoint_48x3_213cc2361d61cd7ddf2d840dc73f06dd.png| | 9576| 18-Feb-21| 06:04 \nsts_spclientnewux61b323d30f83b76046f18eb8275f3186| sharepoint_96x1_5_031a1917fbc191f080148374355340f0.png| | 9487| 18-Feb-21| 06:04 \nsts_spclientnewuxc0fcfec6842082a066c675f66dd7d2b7| sharepoint_96x1_c434aa9f4e4901a86fa4ca274076a3ff.png| | 6140| 18-Feb-21| 06:04 \nsts_spclientnewux28b847b13b9d12716f97f8a5bbb1a384| sharepoint_96x2_858dfdb2a683ba6eba930bc4431b084c.png| | 13877| 18-Feb-21| 06:04 \nsts_spclientnewux6791844307e768b1cda0305d87d4710e| sharepoint_96x3_0ce9ea9c5a551308866960076d0de984.png| | 21919| 18-Feb-21| 06:04 \nsts_spclientnewux7ffed58434bba18019f8dc25a6921a4f| sp-a11y.js| | 18449| 18-Feb-21| 06:04 \nsts_spclientnewux80477eda0db88481a24ec28e3ec1a3d4| sp-component-base.js| | 15558| 18-Feb-21| 06:04 \nsts_spclientnewuxd06b22027fae659d53ac198990a2bb9a| sp-dragzone.js| | 8397| 12-Mar-21| 02:59 \nsts_spclientnewuxdce4aa0e772fc2b45853242803a8efdf| sp-flex-layout.js| | 6517| 12-Mar-21| 02:59 \nsts_spclientnewux121e8abb46c9ff351343b680014b113b| sp-hero-layout.js| | 20682| 12-Mar-21| 02:59 \nsts_spclientnewuxf915d58a5d7a11c9f0074f6a6b62e431| sp-masonry-layout.js| | 73604| 12-Mar-21| 02:59 \nsts_spclientnewuxa9691f2e24a93a05b2f0aea66ecd2b39| sp-page-context.js| | 24215| 18-Feb-21| 06:04 \nsts_spclientnewuxfbeae9f1dac898fc67ca0251087da6c7| sp-safehtml.js| | 17535| 12-Mar-21| 02:59 \nsts_spclientnewux45c199cda8c597c6b22274f4ccd6346b| tab-test-field-customizer.js| | 5718| 12-Mar-21| 02:59 \nsts_spclientnewuxf27942de8bf5be30c8d15ef048860ddd| visio_16x1_4c1d923ec0faa9fb8eae2db30aef89e2.png| | 439| 18-Feb-21| 06:04 \nsts_spclientnewuxe7396a59b5eedff5e7435233a62e9c21| visio_16x1_5_78cbfd0a1390cf35af2676cf1f2fbc21.png| | 534| 18-Feb-21| 06:04 \nsts_spclientnewuxcd0b532d68b3df4f515bb9da2eb098e1| visio_16x2_9518363f6a0609c0e8fe02fb6bb55877.png| | 710| 18-Feb-21| 06:04 \nsts_spclientnewuxbc72d857c4c257cd97e0de75533a0374| visio_16x3_5412174a280e6e2855820adadf707a6d.png| | 1720| 18-Feb-21| 06:04 \nsts_spclientnewuxc07033e73ab0b8d148b3384afc0ab2e7| visio_48x1_5_618764ef718bf23076904b4bfc0611c5.png| | 2791| 18-Feb-21| 06:04 \nsts_spclientnewuxb6c0813b5c6459267eecd1ff9d6ef3b9| visio_48x1_5412174a280e6e2855820adadf707a6d.png| | 1720| 18-Feb-21| 06:04 \nsts_spclientnewuxd9562d2b4303d2ecde3fa655005772eb| visio_48x2_dfcfb564a48b7fc49203c5050985a152.png| | 3732| 18-Feb-21| 06:04 \nsts_spclientnewuxd0685442b622a3cfc540f6bdced1ad29| visio_48x3_eac6e2fd59138e9c2c0ab15f234bcd9e.png| | 6054| 18-Feb-21| 06:04 \nsts_spclientnewuxe785979898e1367803b5edf061dbad7e| visio_96x1_45b9266fda6ff4bcb6b64cac55320532.png| | 3724| 18-Feb-21| 06:04 \n \n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Server 2019: April 13, 2021 (KB4504716)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4504716", "href": "https://support.microsoft.com/en-us/help/4504716", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-03-15T10:35:08", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Word Remote Code Execution Vulnerability and SharePoint Denial of Service Update. To learn more about the vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28450](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28450>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453>)\n\n**Note: **To apply this security update, you must have the release version of Microsoft SharePoint Enterprise Server 2016 installed on the computer.\n\nThis public update delivers Feature Pack 2 for SharePoint Server 2016. Feature Pack 2 contains the following feature:\n\n * SharePoint Framework (SPFx)\nThis public update also delivers all the features that were included in Feature Pack 1 for SharePoint Server 2016, including:\n * Administrative Actions Logging\n * MinRole enhancements\n * SharePoint Custom Tiles\n * Hybrid Taxonomy\n * OneDrive API for SharePoint on-premises\n * OneDrive for Business modern user experience (available to Software Assurance customers)\nThe OneDrive for Business modern user experience requires an active Software Assurance contract at the time that the experience is enabled, either by installation of the public update or by manual enablement. If you don't have an active Software Assurance contract at the time of enablement, you must turn off the OneDrive for Business modern user experience.For more information, see the following Microsoft Docs articles:\n * [New features included in the November 2016 Public Update for SharePoint Server 2016 (Feature Pack 1)](<https://go.microsoft.com/fwlink/?linkid=832679>)\n * [New features included in the September 2017 Public Update for SharePoint Server 2016 (Feature Pack 2)](<https://go.microsoft.com/fwlink/?linkid=856819>)\n\n## Improvements and fixes\n\nThis update contains fixes for the following nonsecurity issues in SharePoint Server 2016:\n\n * Fixes an issue on the PDF document parser where incorrect results are returned when you search PDF files by using keywords.\n * Fixes an issue where items are duplicated in Quick Edit mode when you copy more than 100 items from Excel into a list.\n * Fixes an issue where SharePoint Server fails to save all checked containers in Active Directory Import.\n * Fixes the incompatible issue that's caused by the deprecation of the showModalDialog API in modern browsers.\n * Fixes an issue where PowerBI will fail with a HTTP 403 error if users use the \"SharePoint Folder\" connector with SharePoint web applications that are secured by a trusted identity provider.\n * Fixes an issue where the SharePoint Products Configuration Wizard fails to complete when the SQL Server collation is Turkish_CI_AS. Additionally, the PSCDiagnostics log shows an error message that resembles the following: \n \n_ERR Failed to upgrade SharePoint Products. \nAn exception of type System.Data.SqlClient.SqlException was thrown. \nAdditional exception information: Must declare the scalar variable \"@newViewUID\". \nSystem.Data.SqlClient.SqlException (0x80131904): Must declare the scalar variable \"@newViewUID\"._ \n \nThis issue occurs after you install [KB 4486753](<https://support.microsoft.com/topic/description-of-the-security-update-for-sharepoint-enterprise-server-2016-december-8-2020-c1eac084-c63f-9d57-0f55-6777ff9d330f>) and [KB 4486721](<https://support.microsoft.com/topic/description-of-the-security-update-for-sharepoint-enterprise-server-2016-december-8-2020-04685bbb-6370-86e2-fc41-86e7f060f40b>).\nThis update also contains a fix for the following nonsecurity issue in Project Server 2016:\n * The Approval Center fails to load if there are status updates submitted for summary tasks. \n \nThis issue occurs after you install KB 4493163.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4504719>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4504719 for the 64-bit version of SharePoint Enterprise Server 2016](<http://www.microsoft.com/download/details.aspx?familyid=dd0af276-336a-4fce-9e7f-19d1f7d04140>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see Security update deployment information: April 13, 2021.\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4493232](<https://support.microsoft.com/kb/4493232>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nsts2016-kb4504719-fullfile-x64-glb.exe| F6BFE7887782EB525E7C3F1E0071EFA399405FAE| AD5315A89F185E6F461FEEB9549D777B8FD39700F1A43DF0CF314B3CD252D54C \n \n### File information\n\nDownload [the list of files that are included in security update 4504719](<https://download.microsoft.com/download/1/5/d/15d2d7c6-16ba-4b28-b37d-6d2e07a0846c/4504719.csv>).\n\n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for SharePoint Enterprise Server 2016: April 13, 2021 (KB4504719)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28450", "CVE-2021-28453"], "modified": "2021-04-13T07:00:00", "id": "KB4504719", "href": "https://support.microsoft.com/en-us/help/4504719", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-03-15T10:35:06", "description": "None\n## Summary\n\nThis security update resolves Microsoft Word remote code execution vulnerability, Microsoft Excel remote code execution vulnerability, and Microsoft Excel information disclosure vulnerability. To learn more, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28451](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28451>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28454](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28454>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28456](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28456>)\n\n**Note: **To apply this security update, you must have the release version of Microsoft Office Online Server installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4504714>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4504714 for the 64-bit version of Office Online Server](<http://www.microsoft.com/download/details.aspx?familyid=6e3696c7-4e43-44f1-a3ce-ef3f6a3b4a6e >)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see Security update deployment information: April 13, 2021 (KB5001866).\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4493229](<https://support.microsoft.com/kb/4493229>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nwacserver2019-kb4504714-fullfile-x64-glb.exe| 45ADD0367491A86100BB90D215A186ECE05E1457| EA7F490426AA0ACCA602ABB7E7467F406038F416F595C79837F01419C9BAAD1D \n \n### File information\n\nDownload [the list of files that are included in security update 4504714](<https://download.microsoft.com/download/e/f/f/effcae81-334d-4211-9bf0-efed7cbf32d7/4504714.csv>).\n\n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for Office Online Server: April 13, 2021 (KB4504714)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28451", "CVE-2021-28453", "CVE-2021-28454", "CVE-2021-28456"], "modified": "2021-04-13T07:00:00", "id": "KB4504714", "href": "https://support.microsoft.com/en-us/help/4504714", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-03-15T10:35:10", "description": "None\n## Summary\n\nThis security update resolves a Microsoft Excel Remote Code Execution Vulnerability, and Word Remote Code Execution Vulnerability. To learn more about the vulnerabilities, see the following security advisories:\n\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28451](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28451>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28453](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28454](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28454>)\n * [Microsoft Common Vulnerabilities and Exposures CVE-2021-28456](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28456>)\n\n**Note: **To apply this security update, you must have the release version of [Service Pack 1 for Microsoft Office Web Apps Server 2013](<https://support.microsoft.com/kb/2880558>) installed on the computer.\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<http://www.catalog.update.microsoft.com/Search.aspx?q=KB4504729>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.\n\n * [Download security update 4504729 for the 64-bit version of Office Web Apps Server 2013](<http://www.microsoft.com/download/details.aspx?familyid=501e8aa7-dae3-4443-901a-728ba398a4f8>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see Security update deployment information: April 13, 2021.\n\n### Security update replacement information\n\nThis security update replaces previously released security update [4493234](<https://support.microsoft.com/kb/4493234>).\n\n### File hash information\n\nFile name| SHA1 hash| SHA256 hash \n---|---|--- \nWacServer2013-kb4504729-fullfile-x64-glb.exe| 74FF731FAEF30178C78EA4D713A7AE68C1D5930F| 7F5211842D3009F2EB20337BF0D0811CB8EE8D137E70BA2E9C9C0E7494595598 \n \n### File information\n\nDownload [the list of files that are included in security update 4504729](<https://download.microsoft.com/download/3/3/2/3321a695-1457-4183-b5fa-298c746c3cff/4504729.csv>).\n\n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T07:00:00", "type": "mskb", "title": "Description of the security update for Office Web Apps Server 2013: April 13, 2021 (KB4504729)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28451", "CVE-2021-28453", "CVE-2021-28454", "CVE-2021-28456"], "modified": "2021-04-13T07:00:00", "id": "KB4504729", "href": "https://support.microsoft.com/en-us/help/4504729", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "kaspersky": [{"lastseen": "2023-02-08T15:47:12", "description": "### *Detect date*:\n04/13/2021\n\n### *Severity*:\nHigh\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, cause denial of service.\n\n### *Affected products*:\nMicrosoft Excel 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2013 Service Pack 1 (32-bit editions) \nMicrosoft 365 Apps for Enterprise for 32-bit Systems \nMicrosoft Word 2016 (32-bit edition) \nMicrosoft Word 2013 RT Service Pack 1 \nMicrosoft Office 2016 (32-bit edition) \nMicrosoft Word 2013 Service Pack 1 (64-bit editions) \nMicrosoft Office Online Server \nMicrosoft Excel 2013 Service Pack 1 (64-bit editions) \nMicrosoft Outlook 2016 (64-bit edition) \nMicrosoft Outlook 2013 RT Service Pack 1 \nMicrosoft Outlook 2013 Service Pack 1 (32-bit editions) \nMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 \nMicrosoft Excel 2016 (64-bit edition) \nMicrosoft SharePoint Server 2010 Service Pack 2 \nMicrosoft SharePoint Enterprise Server 2016 \nMicrosoft Outlook 2010 Service Pack 2 (64-bit editions) \nMicrosoft SharePoint Server 2019 \nMicrosoft SharePoint Foundation 2010 Service Pack 2 \nMicrosoft Office 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2016 (64-bit edition) \nMicrosoft Word 2010 Service Pack 2 (64-bit editions) \nMicrosoft Office 2010 Service Pack 2 (64-bit editions) \nMicrosoft 365 Apps for Enterprise for 64-bit Systems \nMicrosoft Office 2013 RT Service Pack 1 \nMicrosoft Word 2016 (64-bit edition) \nMicrosoft Outlook 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office Web Apps 2010 Service Pack 2 \nMicrosoft Office Web Apps Server 2013 Service Pack 1 \nMicrosoft Outlook 2013 Service Pack 1 (64-bit editions) \nMicrosoft Excel 2016 (32-bit edition) \nMicrosoft Office 2019 for Mac \nMicrosoft Excel 2013 RT Service Pack 1 \nMicrosoft Excel 2010 Service Pack 2 (64-bit editions) \nMicrosoft Office 2019 for 64-bit editions \nMicrosoft Outlook 2016 (32-bit edition) \nMicrosoft Word 2013 Service Pack 1 (32-bit editions) \nMicrosoft Word 2010 Service Pack 2 (32-bit editions) \nMicrosoft Excel 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2019 for 32-bit editions \nMicrosoft Office 2013 Service Pack 1 (64-bit editions)\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2021-28454](<https://api.msrc.microsoft.com/sug/v2.0/en-US/vulnerability/CVE-2021-28454>) \n[CVE-2021-28449](<https://api.msrc.microsoft.com/sug/v2.0/en-US/vulnerability/CVE-2021-28449>) \n[CVE-2021-28456](<https://api.msrc.microsoft.com/sug/v2.0/en-US/vulnerability/CVE-2021-28456>) \n[CVE-2021-28451](<https://api.msrc.microsoft.com/sug/v2.0/en-US/vulnerability/CVE-2021-28451>) \n[CVE-2021-28453](<https://api.msrc.microsoft.com/sug/v2.0/en-US/vulnerability/CVE-2021-28453>) \n[CVE-2021-28450](<https://api.msrc.microsoft.com/sug/v2.0/en-US/vulnerability/CVE-2021-28450>) \n[CVE-2021-28452](<https://api.msrc.microsoft.com/sug/v2.0/en-US/vulnerability/CVE-2021-28452>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Office](<https://threats.kaspersky.com/en/product/Microsoft-Office/>)\n\n### *CVE-IDS*:\n[CVE-2021-28454](<https://vulners.com/cve/CVE-2021-28454>)6.8High \n[CVE-2021-28449](<https://vulners.com/cve/CVE-2021-28449>)6.8High \n[CVE-2021-28456](<https://vulners.com/cve/CVE-2021-28456>)4.3Warning \n[CVE-2021-28451](<https://vulners.com/cve/CVE-2021-28451>)6.8High \n[CVE-2021-28453](<https://vulners.com/cve/CVE-2021-28453>)6.8High \n[CVE-2021-28450](<https://vulners.com/cve/CVE-2021-28450>)4.0Warning \n[CVE-2021-28452](<https://vulners.com/cve/CVE-2021-28452>)6.8High\n\n### *KB list*:\n[4504719](<http://support.microsoft.com/kb/4504719>) \n[4493215](<http://support.microsoft.com/kb/4493215>) \n[4504729](<http://support.microsoft.com/kb/4504729>) \n[4504733](<http://support.microsoft.com/kb/4504733>) \n[3178643](<http://support.microsoft.com/kb/3178643>) \n[3178639](<http://support.microsoft.com/kb/3178639>) \n[4504735](<http://support.microsoft.com/kb/4504735>) \n[4493198](<http://support.microsoft.com/kb/4493198>) \n[4493201](<http://support.microsoft.com/kb/4493201>) \n[4504722](<http://support.microsoft.com/kb/4504722>) \n[4504709](<http://support.microsoft.com/kb/4504709>) \n[4493218](<http://support.microsoft.com/kb/4493218>) \n[4504727](<http://support.microsoft.com/kb/4504727>) \n[4493208](<http://support.microsoft.com/kb/4493208>) \n[4504716](<http://support.microsoft.com/kb/4504716>) \n[4504701](<http://support.microsoft.com/kb/4504701>) \n[4504714](<http://support.microsoft.com/kb/4504714>) \n[4504739](<http://support.microsoft.com/kb/4504739>) \n[4504738](<http://support.microsoft.com/kb/4504738>) \n[4504712](<http://support.microsoft.com/kb/4504712>) \n[4504724](<http://support.microsoft.com/kb/4504724>) \n[3017810](<http://support.microsoft.com/kb/3017810>) \n[2589361](<http://support.microsoft.com/kb/2589361>) \n[4493185](<http://support.microsoft.com/kb/4493185>) \n[4504723](<http://support.microsoft.com/kb/4504723>) \n[4504726](<http://support.microsoft.com/kb/4504726>) \n[2553491](<http://support.microsoft.com/kb/2553491>) \n[4504705](<http://support.microsoft.com/kb/4504705>) \n[4504715](<http://support.microsoft.com/kb/4504715>) \n[4504721](<http://support.microsoft.com/kb/4504721>) \n[4493170](<http://support.microsoft.com/kb/4493170>)", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2021-04-13T00:00:00", "type": "kaspersky", "title": "KLA12138 Multiple vulnerabilities in Microsoft Office", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28449", "CVE-2021-28450", "CVE-2021-28451", "CVE-2021-28452", "CVE-2021-28453", "CVE-2021-28454", "CVE-2021-28456"], "modified": "2021-04-22T00:00:00", "id": "KLA12138", "href": "https://threats.kaspersky.com/en/vulnerability/KLA12138/", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "krebs": [{"lastseen": "2021-04-15T12:32:42", "description": "**Microsoft **today released updates to plug at least 110 security holes in its **Windows** operating systems and other products. The patches include four security fixes for **Microsoft Exchange Server** -- the same systems that have been [besieged by attacks on four separate (and zero-day) bugs in the email software](<https://krebsonsecurity.com/?s=microsoft+exchange+attack>) over the past month. Redmond also patched a Windows flaw that is actively being exploited in the wild.\n\n\n\nNineteen of the vulnerabilities fixed this month earned Microsoft's most-dire "Critical" label, meaning they could be used by malware or malcontents to seize remote control over vulnerable Windows systems without any help from users.\n\nMicrosoft released updates to fix four more flaws in Exchange Server versions 2013-2019 ([CVE-2021-28480](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28480>), [CVE-2021-28481](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28481>), [CVE-2021-28482](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28482>), [CVE-2021-28483](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28483>)). Interestingly, all four were reported by the **U.S. National Security Agency**, although Microsoft says it also found two of the bugs internally. A [Microsoft blog post](<https://msrc-blog.microsoft.com/2021/04/13/april-2021-update-tuesday-packages-now-available/>) published along with today's patches urges Exchange Server users to make patching their systems a top priority.\n\n**Satnam Narang**, staff research engineer at **Tenable**, said these vulnerabilities have been rated 'Exploitation More Likely' using Microsoft\u2019s Exploitability Index.\n\n"Two of the four vulnerabilities (CVE-2021-28480, CVE-2021-28481) are pre-authentication, meaning an attacker does not need to authenticate to the vulnerable Exchange server to exploit the flaw," Narang said. "With the intense interest in Exchange Server since last month, it is crucial that organizations apply these Exchange Server patches immediately."\n\nAlso patched today was a vulnerability in Windows ([CVE-2021-28310](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28310>)) that's being exploited in active attacks already. The flaw allows an attacker to elevate their privileges on a target system.\n\n"This does mean that they will either need to log on to a system or trick a legitimate user into running the code on their behalf," said **Dustin Childs** of **Trend Micro**. "Considering who is listed as discovering this bug, it is probably being used in malware. Bugs of this nature are typically combined with other bugs, such as browser bug of PDF exploit, to take over a system."\n\nIn a technical writeup on what they've observed since finding and reporting attacks on CVE-2021-28310, researchers at **Kaspersky Lab** [noted](<https://securelist.com/zero-day-vulnerability-in-desktop-window-manager-cve-2021-28310-used-in-the-wild/101898/>) the exploit they saw was likely used together with other browser exploits to escape "sandbox" protections of the browser.\n\n"Unfortunately, we weren\u2019t able to capture a full chain, so we don\u2019t know if the exploit is used with another browser zero-day, or coupled with known, patched vulnerabilities," Kaspersky's researchers wrote.\n\n**Allan Laska**, senior security architect at **Recorded Future**, notes that there are several remote code execution vulnerabilities in **Microsoft Office** products released this month as well. [CVE-2021-28454](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28454>) and [CVE-2021-28451](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28451>) involve Excel, while [CVE-2021-28453](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453>) is in **Microsoft Word** and CVE-2021-28449 is in Microsoft Office. All four vulnerabilities are labeled by Microsoft as "Important" (not quite as bad as "Critical"). These vulnerabilities impact all versions of their respective products, including **Office 365**.\n\nOther Microsoft products that got security updates this month include **Edge** (Chromium-based), **Azure** and **Azure DevOps Server**, **SharePoint Server**, **Hyper-V**, **Team Foundation Server**, and **Visual Studio**.\n\nSeparately, **Adobe** has [released security updates](<https://helpx.adobe.com/security.html>) for **Photoshop**, **Digital Editions**, **RoboHelp**, and **Bridge**.\n\nIt\u2019s a good idea for Windows users to get in the habit of updating at least once a month, but for regular users (read: not enterprises) it\u2019s usually safe to wait a few days until after the patches are released, so that Microsoft has time to iron out any kinks in the new armor.\n\nBut before you update, _please_ make sure you have backed up your system and/or important files. It\u2019s not uncommon for a Windows update package to hose one\u2019s system or prevent it from booting properly, and some updates have been known to erase or corrupt files.\n\nSo do yourself a favor and backup before installing any patches. Windows 10 even has some [built-in tools](<https://lifehacker.com/how-to-back-up-your-computer-automatically-with-windows-1762867473>) to help you do that, either on a per-file/folder basis or by making a complete and bootable copy of your hard drive all at once.\n\nAnd if you wish to ensure Windows has been set to pause updating so you can back up your files and/or system before the operating system decides to reboot and install patches on its own schedule, [see this guide](<https://www.computerworld.com/article/3543189/check-to-make-sure-you-have-windows-updates-paused.html>).\n\nAs always, if you experience glitches or problems installing any of these patches this month, please consider leaving a comment about it below; there\u2019s a better-than-even chance other readers have experienced the same and may chime in here with some helpful tips.", "edition": 2, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2021-04-13T23:12:19", "type": "krebs", "title": "Microsoft Patch Tuesday, April 2021 Edition", "bulletinFamily": "blog", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-28310", "CVE-2021-28449", "CVE-2021-28451", "CVE-2021-28453", "CVE-2021-28454", "CVE-2021-28480", "CVE-2021-28481", "CVE-2021-28482", "CVE-2021-28483"], "modified": "2021-04-13T23:12:19", "id": "KREBS:F8A52CE066D12F4E4A9E0128831BF48D", "href": "https://krebsonsecurity.com/2021/04/microsoft-patch-tuesday-april-2021-edition/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "threatpost": [{"lastseen": "2021-04-15T09:53:55", "description": "Microsoft had its hands full Tuesday snuffing out five zero-day vulnerabilities, a flaw under active attack and applying more patches to its [problem-plagued Microsoft Exchange Server software](<https://threatpost.com/microsoft-exchange-outlook-apts/160273/>).\n\nIn all, Microsoft released patches for 110 security holes, 19 classified critical in severity and 88 considered important. The most dire of those flaws disclosed is arguably a Win32k elevation of privilege vulnerability ([CVE-2021-28310](<http://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28310>)) actively being exploited in the wild by the cybercriminal group BITTER APT.[](<https://threatpost.com/newsletter-sign/>)\n\n## **Actively Exploited Zero-Day **\n\n\u201cWe believe this exploit is used in the wild, potentially by several threat actors. It is an escalation of privilege (EoP) exploit that is likely used together with other browser exploits to escape sandboxes or get system privileges for further access,\u201d wrote Kaspersky in [a Tuesday report](<https://securelist.com/zero-day-vulnerability-in-desktop-window-manager-cve-2021-28310-used-in-the-wild/101898/>) detailing its find.\n\nThe bug is an out-of-bounds write vulnerability in Windows dwmcore.dll library, which is part of Desktop Window Manager (dwm.exe). \u201cDue to the lack of bounds checking, attackers are able to create a situation that allows them to write controlled data at a controlled offset using DirectComposition API,\u201d wrote Kaspersky researchers Boris Larin, Costin Raiu and Brian Bartholomew, co-authors of the report.\n\n## **More Bugs Tied to Plagued Exchange**\n\nOf note, the U.S. National Security Agency released information on four critical Exchange Server vulnerabilities ([CVE-2021-28480](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28480>), [CVE-2021-28481](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28481>), [CVE-2021-28482](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28482>), [CVE-2021-28483](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28483>)) impacting versions released between 2013 and 2019.\n\n\u201cThese vulnerabilities have been rated \u2018exploitation more likely\u2019 using Microsoft\u2019s Exploitability Index. Two of the four vulnerabilities (CVE-2021-28480, CVE-2021-28481) are pre-authentication, meaning an attacker does not need to authenticate to the vulnerable Exchange server to exploit the flaw. With the intense interest in Exchange Server since last month, it is crucial that organizations apply these Exchange Server patches immediately,\u201d wrote Satnam Narang, staff research engineer with Tenable in commentary shared with Threatpost.\n\nMicrosoft notes that two of the four Exchange bugs reported by the NSA were also found internally by its own research team.\n\n## **[](<https://media.threatpost.com/wp-content/uploads/sites/103/2020/09/25150114/Bug-Bounty-Code_small.jpg>)Bugs, Bugs and More Bugs**\n\nMicrosoft also included patches for its Chromium-based Edge web browser, Azure and Azure DevOps Server, Microsoft Office, SharePoint Server, Hyper-V, Team Foundation Server and Visual Studio.\n\n\u201cApril\u2019s Patch Tuesday yields\u2026 [are] the highest monthly total for 2021 (so far) and showing a return to the 100-plus totals we consistently saw in 2020,\u201d wrote Justin Knapp, senior product marketing manager with Automox, in a prepared analysis shared with Threatpost. \u201cThis month\u2019s haul includes 19 critical vulnerabilities and a high-severity zero-day that is actively being exploited in the wild.\u201d\n\nHe added, \u201cWe\u2019re also seeing multiple browser-related vulnerabilities this month that should be addressed immediately. This represents an overall upward trend that\u2019s expected to continue throughout the year and draw greater urgency around patching velocity, to ensure organizations are not taking on unnecessary exposure \u2014 especially given the increased exploitation of known, dated vulnerabilities.\u201d\n\nInterestingly, Knapp pointed out patching best practices were vitally important to companies as they are challenged by a workforce that is still largely remote and forced to socially distance because of the COVID-19 pandemic.\n\n\u201cWith the dramatic shift to remote work in 2020 now becoming a permanent fixture in 2021, it\u2019s also worth noting the significance of employing measures that can immediately push newly released security updates across a more decentralized, diverse set of assets and environments,\u201d he said.\n\n## **Office Remote Code-Execution Bugs**\n\nTroublesome given the ubiquitous nature of the Microsoft Office are four remote code execution (RCE) vulnerabilities patched this month within the productivity suite. Microsoft Word ([CVE-2021-28453](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28453>)) and Excel ([CVE-2021-28454](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28454>), [CVE-2021-28451](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28451>)) are impacted, and a fourth bug ([CVE-2021-28449](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28449>)) is only listed as effecting Microsoft Office. The updates are rated \u201cimportant\u201d and, according to Microsoft, impact all versions of Office including Office 365.\n\nJay Goodman, manager of product marketing at Automox, noted in his Patch Tuesday commentary that Microsoft\u2019s security holes this month include a number of flaws identified as remote procedure call (RPC) runtime RCE bugs.\n\n\u201cRPC is a protocol used to request a service from a program that is located on another computer or device on the same network,\u201d he explained. \u201cThe vulnerabilities allow for remote code execution on the target system. The vulnerability may be exploited by sending a specially crafted RPC request. Depending on the user privileges, an attacker could install programs, change or delete data, or create additional user accounts with full user rights.\u201d\n\nMicrosoft marks the vulnerability type as \u201cexploitation less likely,\u201d however, it\u2019s highly recommended to quickly patch and remediate any RCE vulnerabilities on systems, Goodman said: \u201cLeaving latent vulnerabilities with RCE exploits can easily lead to a faster-spreading attack.\u201d\n\nMicrosoft\u2019s April Patch Tuesday update was complemented by Adobe\u2019s monthly slew of patches, which addressed [10 security bugs](<https://threatpost.com/adobe-patches-critical-security-holes-bridge-photoshop/165371/>), seven of them critical.\n\n**_Ever wonder what goes on in underground cybercrime forums? Find out on April 21 at 2 p.m. ET during a _****_[FREE Threatpost event](<https://threatpost.com/webinars/underground-markets-a-tour-of-the-dark-economy/?utm_source=ART&utm_medium=ART&utm_campaign=April_webinar>)_****_, \u201cUnderground Markets: A Tour of the Dark Economy.\u201d Experts will take you on a guided tour of the Dark Web, including what\u2019s for sale, how much it costs, how hackers work together and the latest tools available for hackers. _****_[Register here](<https://threatpost.com/webinars/underground-markets-a-tour-of-the-dark-economy/?utm_source=ART&utm_medium=ART&utm_campaign=April_webinar>)_****_ for the Wed., April 21 LIVE event. _**\n", "cvss3": {}, "published": "2021-04-14T12:46:33", "type": "threatpost", "title": "Microsoft Has Busy April Patch Tuesday with Zero-Days, Exchange Fixes", "bulletinFamily": "info", "cvss2": {}, "cvelist": ["CVE-2021-28310", "CVE-2021-28449", "CVE-2021-28451", "CVE-2021-28453", "CVE-2021-28454", "CVE-2021-28480", "CVE-2021-28481", "CVE-2021-28482", "CVE-2021-28483"], "modified": "2021-04-14T12:46:33", "id": "THREATPOST:9235CC6F1DCCA01B571B8693E5F7B880", "href": "https://threatpost.com/microsoft-april-patch-tuesday-zero-days/165393/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "rapid7blog": [{"lastseen": "2021-04-15T10:50:55", "description": "\n\nPatch Tuesday is here again and there are more Exchange updates to apply! A total of 114 vulnerabilities were fixed this month with more than half of them affecting all versions of Windows, with about half of them being remote code execution bugs, and about a fifth of them being rated as critical by Microsoft. Let's dive in!\n\n## New Exchange Server Patches Available\n\nIf you were only going to patch one thing today, please let it be this. Exchange Server has been a hot topic since the vulnerabilities announced in the out-of-band advisory back at the beginning of March saw widespread exploitation. The vulnerabilities this month were reported to Microsoft via the NSA in the interest of national security. The Exchange team has [also released a very helpful blog post with instructions](<https://techcommunity.microsoft.com/t5/exchange-team-blog/released-april-2021-exchange-server-security-updates/ba-p/2254617 >) on how to patch from any version to the latest secure version. While these have not been exploited in the wild at the time of writing it is only a matter of time before someone reverse engineers the patches and gets up to no good.\n\nCVEs: [CVE-2021-28310](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28310>), [CVE-2021-28481](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28481>), [CVE-2021-28482](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28482>), [CVE-2021-28483](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28483>)\n\n## Windows RPC Runtime\n\nNext up we have a relatively high number of patches in the Windows Remote Procedure Call Runtime. There were 27 remote code execution vulnerabilities fixed this month. Someone was busy finding bugs! The RPC Runtime is available on all versions of Windows so make sure both Servers and Clients get these updates. Many of these are critical (according to the CVSS3 vectors) requiring no user interaction and only network level access. \n\nCVEs: [CVE-2021-28329](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28329>) to [CVE-2021-28339](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-28339>) (please see the list below for a complete list)\n\n## Publicly Disclosed and Exploited\n\nLastly, we have a few vulnerabilities that have been disclosed publicly and one observed in the wild. A few of these are low severity but we rarely see vulnerabilities leveraged by themselves these days. Many attackers have shifted to using exploit chains in order to turn a few low severity bugs into a more complete compromise. Microsoft has also rated a few information disclosure vulnerabilities as \"Exploitation More Likely\" in SMB Server and the TCP/IP stack.\n\nCVEs: [CVE-2021-27091](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27091>), [CVE-2021-28310](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28310>), [CVE-2021-28312](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28312>), [CVE-2021-28437](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28437>), [CVE-2021-28458](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28458>), [CVE-2021-28324](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28324>), [CVE-2021-28442](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28442>)\n\n## Summary Tables\n\nHere are this month's patched vulnerabilities split by the product family.\n\n## Azure Vulnerabilities\n\nCVE | Vulnerability Title | Exploited | Disclosed | CVSS3 | FAQ \n---|---|---|---|---|--- \n[CVE-2021-28458](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28458>) | Azure ms-rest-nodeauth Library Elevation of Privilege Vulnerability | No | Yes | 7.8 | No \n[CVE-2021-28460](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28460>) | Azure Sphere Unsigned Code Execution Vulnerability | No | No | 8.1 | Yes \n \n## Browser Vulnerabilities\n\nCVE | Vulnerability Title | Exploited | Disclosed | CVSS3 | FAQ \n---|---|---|---|---|--- \n[CVE-2021-21199](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-21199>) | Chromium: CVE-2021-21199 Use Use after free in Aura | No | No | N/A | Yes \n[CVE-2021-21198](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-21198>) | Chromium: CVE-2021-21198 Out of bounds read in IPC | No | No | N/A | Yes \n[CVE-2021-21197](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-21197>) | Chromium: CVE-2021-21197 Heap buffer overflow in TabStrip | No | No | N/A | Yes \n[CVE-2021-21196](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-21196>) | Chromium: CVE-2021-21196 Heap buffer overflow in TabStrip | No | No | N/A | Yes \n[CVE-2021-21195](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-21195>) | Chromium: CVE-2021-21195 Use after free in V8 | No | No | N/A | Yes \n[CVE-2021-21194](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-21194>) | Chromium: CVE-2021-21194 Use after free in screen capture | No | No | N/A | Yes \n \n## Developer Tools Vulnerabilities\n\nCVE | Vulnerability Title | Exploited | Disclosed | CVSS3 | FAQ \n---|---|---|---|---|--- \n[CVE-2021-27064](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27064>) | Visual Studio Installer Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-28457](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28457>) | Visual Studio Code Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-28469](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28469>) | Visual Studio Code Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-28475](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28475>) | Visual Studio Code Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-28473](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28473>) | Visual Studio Code Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-28477](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28477>) | Visual Studio Code Remote Code Execution Vulnerability | No | No | 7 | No \n[CVE-2021-28472](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28472>) | Visual Studio Code Maven for Java Extension Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-28448](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28448>) | Visual Studio Code Kubernetes Tools Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-28470](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28470>) | Visual Studio Code GitHub Pull Requests and Issues Extension Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-28471](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28471>) | Remote Development Extension for Visual Studio Code Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-27067](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27067>) | Azure DevOps Server and Team Foundation Server Information Disclosure Vulnerability | No | No | 6.5 | Yes \n[CVE-2021-28459](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28459>) | Azure DevOps Server Spoofing Vulnerability | No | No | 6.1 | No \n \n## Exchange Server Vulnerabilities\n\nCVE | Vulnerability Title | Exploited | Disclosed | CVSS3 | FAQ \n---|---|---|---|---|--- \n[CVE-2021-28480](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28480>) | Microsoft Exchange Server Remote Code Execution Vulnerability | No | No | 9.8 | Yes \n[CVE-2021-28481](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28481>) | Microsoft Exchange Server Remote Code Execution Vulnerability | No | No | 9.8 | Yes \n[CVE-2021-28483](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28483>) | Microsoft Exchange Server Remote Code Execution Vulnerability | No | No | 9 | Yes \n[CVE-2021-28482](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28482>) | Microsoft Exchange Server Remote Code Execution Vulnerability | No | No | 8.8 | Yes \n \nMicrosoft Office Vulnerabilities\n\nCVE | Vulnerability Title | Exploited | Disclosed | CVSS3 | FAQ \n---|---|---|---|---|--- \n[CVE-2021-28453](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28453>) | Microsoft Word Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-28450](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28450>) | Microsoft SharePoint Denial of Service Update | No | No | 5 | No \n[CVE-2021-28452](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28452>) | Microsoft Outlook Memory Corruption Vulnerability | No | No | 7.1 | Yes \n[CVE-2021-28449](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28449>) | Microsoft Office Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-28451](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28451>) | Microsoft Excel Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-28454](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28454>) | Microsoft Excel Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-28456](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28456>) | Microsoft Excel Information Disclosure Vulnerability | No | No | 5.5 | Yes \n \n## Windows Vulnerabilities\n\nCVE | Vulnerability Title | Exploited | Disclosed | CVSS3 | FAQ \n---|---|---|---|---|--- \n[CVE-2021-28442](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28442>) | Windows TCP/IP Information Disclosure Vulnerability | No | No | 6.5 | Yes \n[CVE-2021-28319](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28319>) | Windows TCP/IP Driver Denial of Service Vulnerability | No | No | 7.5 | No \n[CVE-2021-28347](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28347>) | Windows Speech Runtime Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-28351](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28351>) | Windows Speech Runtime Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-28436](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28436>) | Windows Speech Runtime Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-27086](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27086>) | Windows Services and Controller App Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-27090](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27090>) | Windows Secure Kernel Mode Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-28324](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28324>) | Windows SMB Information Disclosure Vulnerability | No | No | 7.5 | Yes \n[CVE-2021-28325](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28325>) | Windows SMB Information Disclosure Vulnerability | No | No | 6.5 | Yes \n[CVE-2021-28320](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28320>) | Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-26417](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26417>) | Windows Overlay Filter Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-28312](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28312>) | Windows NTFS Denial of Service Vulnerability | No | Yes | 3.3 | No \n[CVE-2021-27079](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27079>) | Windows Media Photo Codec Information Disclosure Vulnerability | No | No | 5.7 | Yes \n[CVE-2021-28444](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28444>) | Windows Hyper-V Security Feature Bypass Vulnerability | No | No | 5.7 | Yes \n[CVE-2021-28441](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28441>) | Windows Hyper-V Information Disclosure Vulnerability | No | No | 6.5 | Yes \n[CVE-2021-28314](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28314>) | Windows Hyper-V Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-26416](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26416>) | Windows Hyper-V Denial of Service Vulnerability | No | No | 7.7 | Yes \n[CVE-2021-28435](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28435>) | Windows Event Tracing Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-27088](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27088>) | Windows Event Tracing Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-27094](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27094>) | Windows Early Launch Antimalware Driver Security Feature Bypass Vulnerability | No | No | 4.4 | No \n[CVE-2021-28447](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28447>) | Windows Early Launch Antimalware Driver Security Feature Bypass Vulnerability | No | No | 4.4 | No \n[CVE-2021-28438](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28438>) | Windows Console Driver Denial of Service Vulnerability | No | No | 5.5 | No \n[CVE-2021-28311](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28311>) | Windows Application Compatibility Cache Denial of Service Vulnerability | No | No | 6.5 | No \n[CVE-2021-28326](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28326>) | Windows AppX Deployment Server Denial of Service Vulnerability | No | No | 5.5 | No \n[CVE-2021-28310](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28310>) | Win32k Elevation of Privilege Vulnerability | Yes | No | 7.8 | No \n[CVE-2021-27072](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27072>) | Win32k Elevation of Privilege Vulnerability | No | No | 7 | No \n[CVE-2021-28464](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28464>) | VP9 Video Extensions Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-28466](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28466>) | Raw Image Extension Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-28468](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28468>) | Raw Image Extension Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-27092](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27092>) | Azure AD Web Sign-in Security Feature Bypass Vulnerability | No | No | 6.8 | No \n \n## Windows Developer Tools Vulnerabilities\n\nCVE | Vulnerability Title | Exploited | Disclosed | CVSS3 | FAQ \n---|---|---|---|---|--- \n[CVE-2021-28313](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28313>) | Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-28321](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28321>) | Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-28322](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28322>) | Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability | No | No | 7.8 | No \n \n## Windows ESU Vulnerabilities\n\nCVE | Vulnerability Title | Exploited | Disclosed | CVSS3 | FAQ \n---|---|---|---|---|--- \n[CVE-2021-28316](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28316>) | Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability | No | No | 4.2 | No \n[CVE-2021-28439](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28439>) | Windows TCP/IP Driver Denial of Service Vulnerability | No | No | 7.5 | No \n[CVE-2021-28446](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28446>) | Windows Portmapping Information Disclosure Vulnerability | No | No | 7.1 | Yes \n[CVE-2021-28445](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28445>) | Windows Network File System Remote Code Execution Vulnerability | No | No | 8.1 | No \n[CVE-2021-27095](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27095>) | Windows Media Video Decoder Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-28315](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28315>) | Windows Media Video Decoder Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-27093](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27093>) | Windows Kernel Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-28309](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28309>) | Windows Kernel Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-26413](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26413>) | Windows Installer Spoofing Vulnerability | No | No | 6.2 | No \n[CVE-2021-28437](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28437>) | Windows Installer Information Disclosure Vulnerability | No | Yes | 5.5 | Yes \n[CVE-2021-26415](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26415>) | Windows Installer Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-28440](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28440>) | Windows Installer Elevation of Privilege Vulnerability | No | No | 7 | No \n[CVE-2021-28348](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28348>) | Windows GDI+ Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-28349](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28349>) | Windows GDI+ Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-28350](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28350>) | Windows GDI+ Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-28318](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28318>) | Windows GDI+ Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-28323](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28323>) | Windows DNS Information Disclosure Vulnerability | No | No | 6.5 | Yes \n[CVE-2021-28328](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28328>) | Windows DNS Information Disclosure Vulnerability | No | No | 6.5 | Yes \n[CVE-2021-28443](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28443>) | Windows Console Driver Denial of Service Vulnerability | No | No | 5.5 | No \n[CVE-2021-28329](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28329>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28330](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28330>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28331](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28331>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28332](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28332>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28333](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28333>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28334](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28334>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28335](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28335>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28336](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28336>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28337](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28337>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28338](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28338>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28339](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28339>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28343](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28343>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28327](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28327>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28340](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28340>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28341](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28341>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28342](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28342>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28344](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28344>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28345](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28345>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28346](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28346>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28352](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28352>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28353](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28353>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28354](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28354>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28355](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28355>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28356](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28356>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28357](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28357>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28358](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28358>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-28434](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28434>) | Remote Procedure Call Runtime Remote Code Execution Vulnerability | No | No | 8.8 | No \n[CVE-2021-27091](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27091>) | RPC Endpoint Mapper Service Elevation of Privilege Vulnerability | No | Yes | 7.8 | No \n[CVE-2021-27096](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27096>) | NTFS Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-28317](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28317>) | Microsoft Windows Codecs Library Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-27089](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27089>) | Microsoft Internet Messaging API Remote Code Execution Vulnerability | No | No | 7.8 | No \n \n## Summary Graphs\n\n", "cvss3": {}, "published": "2021-04-13T17:37:00", "type": "rapid7blog", "title": "Patch Tuesday - April 2021", "bulletinFamily": "info", "cvss2": {}, "cvelist": ["CVE-2021-21194", "CVE-2021-21195", "CVE-2021-21196", "CVE-2021-21197", "CVE-2021-21198", "CVE-2021-21199", "CVE-2021-26413", "CVE-2021-26415", "CVE-2021-26416", "CVE-2021-26417", "CVE-2021-27064", "CVE-2021-27067", "CVE-2021-27072", "CVE-2021-27079", "CVE-2021-27086", "CVE-2021-27088", "CVE-2021-27089", "CVE-2021-27090", "CVE-2021-27091", "CVE-2021-27092", "CVE-2021-27093", "CVE-2021-27094", "CVE-2021-27095", "CVE-2021-27096", "CVE-2021-28309", "CVE-2021-28310", "CVE-2021-28311", "CVE-2021-28312", "CVE-2021-28313", "CVE-2021-28314", "CVE-2021-28315", "CVE-2021-28316", "CVE-2021-28317", "CVE-2021-28318", "CVE-2021-28319", "CVE-2021-28320", "CVE-2021-28321", "CVE-2021-28322", "CVE-2021-28323", "CVE-2021-28324", "CVE-2021-28325", "CVE-2021-28326", "CVE-2021-28327", "CVE-2021-28328", "CVE-2021-28329", "CVE-2021-28330", "CVE-2021-28331", "CVE-2021-28332", "CVE-2021-28333", "CVE-2021-28334", "CVE-2021-28335", "CVE-2021-28336", "CVE-2021-28337", "CVE-2021-28338", "CVE-2021-28339", "CVE-2021-28340", "CVE-2021-28341", "CVE-2021-28342", "CVE-2021-28343", "CVE-2021-28344", "CVE-2021-28345", "CVE-2021-28346", "CVE-2021-28347", "CVE-2021-28348", "CVE-2021-28349", "CVE-2021-28350", "CVE-2021-28351", "CVE-2021-28352", "CVE-2021-28353", "CVE-2021-28354", "CVE-2021-28355", "CVE-2021-28356", "CVE-2021-28357", "CVE-2021-28358", "CVE-2021-28434", "CVE-2021-28435", "CVE-2021-28436", "CVE-2021-28437", "CVE-2021-28438", "CVE-2021-28439", "CVE-2021-28440", "CVE-2021-28441", "CVE-2021-28442", "CVE-2021-28443", "CVE-2021-28444", "CVE-2021-28445", "CVE-2021-28446", "CVE-2021-28447", "CVE-2021-28448", "CVE-2021-28449", "CVE-2021-28450", "CVE-2021-28451", "CVE-2021-28452", "CVE-2021-28453", "CVE-2021-28454", "CVE-2021-28456", "CVE-2021-28457", "CVE-2021-28458", "CVE-2021-28459", "CVE-2021-28460", "CVE-2021-28464", "CVE-2021-28466", "CVE-2021-28468", "CVE-2021-28469", "CVE-2021-28470", "CVE-2021-28471", "CVE-2021-28472", "CVE-2021-28473", "CVE-2021-28475", "CVE-2021-28477", "CVE-2021-28480", "CVE-2021-28481", "CVE-2021-28482", "CVE-2021-28483"], "modified": "2021-04-13T17:37:00", "id": "RAPID7BLOG:452CCDC1AEFFF7056148871E86A6FE26", "href": "https://blog.rapid7.com/2021/04/13/patch-tuesday-april-2021/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}