Windows : Microsoft Bulletins Family for Nessus

IDNameSeverity
34121MS08-053: Vulnerability in Windows Media Encoder 9 Could Allow Remote Code Execution (954156)
high
34120MS08-052: Vulnerabilities in GDI+ Could Allow Remote Code Execution (954593)
high
33880MS08-051: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (949785)
high
33879MS08-050: Vulnerability in Windows Messenger Could Allow Information Disclosure (955702)
medium
33878MS08-049: Vulnerabilities in Event System Could Allow Remote Code Execution (950974)
high
33877MS08-048: Security Update for Outlook Express and Windows Mail (951066)
high
33876MS08-047: Vulnerability in IPsec Policy Processing Could Allow Information Disclosure (953733)
medium
33875MS08-046: Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution (952954)
high
33874MS08-045: Cumulative Security Update for Internet Explorer (953838)
high
33873MS08-044: Vulnerabilities in Microsoft Office Filters Could Allow Remote Code Execution (924090)
medium
33872MS08-043: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (954066)
high
33871MS08-042: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (955048)
high
33870MS08-041: Vulnerability in the ActiveX Control for the Snapshot Viewer for Microsoft Access Could Allow Remote Code Execution (955617)
high
33444MS08-040: Vulnerabilities in Microsoft SQL Server Could Allow Elevation of Privilege (941203)
high
33443MS08-039: Vulnerabilities in Outlook Web Access for Exchange Server Could Allow Elevation of Privilege (953747)
medium
33442MS08-038: Vulnerability in Windows Explorer Could Allow Remote Code Execution (950582)
high
33441MS08-037: Vulnerabilities in DNS Could Allow Spoofing (953230)
medium
33138MS08-035: Vulnerability in Active Directory Could Allow Denial of Service (953235)
high
33132MS08-030: Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (951376)
high
33137MS08-036: Vulnerabilities in Pragmatic General Multicast (PGM) Could Allow Denial of Service (950762)
high
33136MS08-034: Vulnerability in WINS Could Allow Elevation of Privilege (948745)
high
33135MS08-033: Vulnerabilities in DirectX Could Allow Remote Code Execution (951698)
high
33134MS08-032: Cumulative Security Update of ActiveX Kill Bits (950760)
medium
33133MS08-031: Cumulative Security Update for Internet Explorer (950759)
high
33107MS08-011: Vulnerabilities in Microsoft Works File Converter Could Allow Remote Code Execution (947081)
high
32313MS08-029: Vulnerabilities in Microsoft Malware Protection Engine Could Allow Denial of Service (952044)
medium
32312MS08-028: Vulnerability in Microsoft Jet Database Engine Could Allow Remote Code Execution (950749)
high
32311MS08-027: Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (951208)
high
32310MS08-026: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (951207)
high
31791MS08-018: Vulnerability in Microsoft Project Could Allow Remote Code Execution (950183)
high
31798MS08-025: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (941693)
high
31797MS08-024: Cumulative Security Update for Internet Explorer (947864)
high
31796MS08-023: Security Update of ActiveX Kill Bits (948881)
medium
31795MS08-022: Vulnerability in VBScript and JScript Scripting Engines Could Allow Remote Code Execution (944338)
medium
31794MS08-021: Vulnerabilities in GDI Could Allow Remote Code Execution (948590)
high
31793MS08-020: Vulnerability in DNS Client Could Allow Spoofing (945553)
medium
31792MS08-019: Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (949032)
high
31416MS08-017: Vulnerabilities in Microsoft Office Web Components Could Allow Remote Code Execution (933103)
high
31415MS08-016: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949030)
high
31414MS08-015: Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (949031)
high
31413MS08-014: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (949029)
high
31047MS08-013: Vulnerability in Microsoft Office Could Allow Remote Code Execution (947108)
high
31046MS08-012: Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (947085)
high
31044MS08-010: Cumulative Security Update for Internet Explorer (944533)
high
31043MS08-009: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (947077)
high
31042MS08-008: Vulnerability in OLE Automation Could Allow Remote Code Execution (947890)
high
31041MS08-007: Vulnerability in WebDAV Mini-Redirector Could Allow Remote Code Execution (946026)
high
31040MS08-006: Vulnerability in Internet Information Services Could Allow Remote Code Execution (942830)
medium
31039MS08-005: Vulnerability in Internet Information Services Could Allow Elevation of Privilege (942831)
medium
31038MS08-004: Vulnerability in Windows TCP/IP Could Allow Denial of Service (946456)
low