Windows : Microsoft Bulletins Family for Nessus

IDNameSeverity
51171MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591)
high
51170MS10-098: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673)
high
51169MS10-097: Insecure Library Loading in Internet Connection Signup Wizard Could Allow Remote Code Execution (2443105)
high
51168MS10-096: Vulnerability in Windows Address Book Could Allow Remote Code Execution (2423089)
high
51167MS10-095: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2385678)
high
51166MS10-094: Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961)
high
51165MS10-093: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (2424434)
high
51164MS10-092: Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420)
high
51163MS10-091: Vulnerabilities in the OpenType Font (OTF) Driver Could Allow Remote Code Execution (2296199)
high
51162MS10-090: Cumulative Security Update for Internet Explorer (2416400)
high
50530MS10-089: Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Elevation of Privilege (2316074)
medium
50529MS10-088: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2293386)
high
50528MS10-087: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930)
high
49963MS10-086: Vulnerability in Windows Shared Cluster Disks Could Allow Tampering (2294255)
medium
49962MS10-085: Vulnerability in SChannel Could Allow Denial of Service (2207566)
high
49961MS10-084: Vulnerability in Windows Local Procedure Call Could Cause Elevation of Privilege (2360937)
high
49960MS10-083: Vulnerability in COM Validation in Windows Shell and WordPad Could Allow Remote Code Execution (2405882)
high
49959MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111)
high
49958MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2296011)
high
49957MS10-080: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2293211)
high
49956MS10-079: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194)
high
49955MS10-078: Vulnerabilities in the OpenType Font (OTF) Format Driver Could Allow Elevation of Privilege (2279986)
high
49954MS10-077: Vulnerability in .NET Framework Could Allow Remote Code Execution (2160841)
high
49953MS10-076: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (982132)
high
49952MS10-075: Vulnerability in Media Player Network Sharing Service Could Allow Remote Code Execution (2281679)
high
49951MS10-074: Vulnerability in Microsoft Foundation Classes Could Allow Remote Code Execution (2387149)
high
49950MS10-073: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957)
high
49949MS10-072: Vulnerabilities in SafeHTML Could Allow Information Disclosure (2412048)
medium
49948MS10-071: Cumulative Security Update for Internet Explorer (2360131)
high
49695MS10-070: Vulnerability in ASP.NET Could Allow Information Disclosure (2418042)
medium
49227MS10-069: Vulnerability in Windows Client/Server Runtime Subsystem Could Allow Elevation of Privilege (2121546)
medium
49226MS10-068: Vulnerability in Local Security Authority Subsystem Service Could Allow Elevation of Privilege (983539)
high
49225MS10-067: Vulnerability in WordPad Text Converters Could Allow Remote Code Execution (2259922)
high
49224MS10-066: Vulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802)
high
49223MS10-065: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960)
medium
49222MS10-064: Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution (978212)
high
49221MS10-063: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2320113)
high
49220MS10-062: Vulnerability in MPEG-4 Codec Could Allow Remote Code Execution (975558)
high
49219MS10-061: Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290) (EMERALDTHREAD)
critical
48297MS10-060: Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906)
high
48296MS10-059: Vulnerabilities in the Tracing Feature for Services Could Allow Elevation of Privilege (982799)
high
48295MS10-058: Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886)
high
48294MS10-057: Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution (2269707)
high
48293MS10-056: Vulnerability in Microsoft Office Word Could Allow Remote Code Execution (2269638)
high
48292MS10-055: Vulnerability in Cinepak Codec Could Allow Remote Code Execution (982665)
high
48291MS10-054: Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214)
critical
48290MS10-053: Cumulative Security Update for Internet Explorer (2183461)
high
48289MS10-052: Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (2115168)
high
48288MS10-051: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2079403)
high
48287MS10-050: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997)
high