Microsoft security bulletin formats changed in 2017 and this page is preserved for historical purposes only
ms11-001 MS11-001 - Important: Vulnerability in Windows Backup Manager Could Allow Remote Code Execution (2478935) (Important) (2011-01-11)
ms11-002 MS11-002 - Critical: Vulnerabilities in Microsoft Data Access Components Could Allow Remote Code Execution (2451910) (Critical) (2011-01-11)
ms11-003 MS11-003 - Critical: Cumulative Security Update for Internet Explorer (2482017) (Critical) (2011-02-08)
ms11-004 MS11-004 - Important: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) (Important) (2011-02-08)
ms11-005 MS11-005 - Important: Vulnerability in Active Directory Could Allow Denial of Service (2478953) (Important) (2011-02-08)
ms11-006 MS11-006 - Critical: Vulnerability in Windows Shell Graphics Processing Could Allow Remote Code Execution (2483185) (Critical) (2011-02-08)
ms11-007 MS11-007 - Critical : Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2485376) - Version: 2.1 (Version) (2013-07-09)
ms11-008 MS11-008 - Important: Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (2451879) (Important) (2011-02-08)
ms11-009 MS11-009 - Important : Vulnerability in JScript and VBScript Scripting Engines Could Allow Information Disclosure (2475792) - Version: 2.1 (Version) (2012-08-14)
ms11-010 MS11-010 - Important: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2476687) (Important) (2011-02-08)
ms11-011 MS11-011 - Important: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802) (Important) (2011-02-08)
ms11-012 MS11-012 - Important: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2479628) (Important) (2011-02-08)
ms11-013 MS11-013 - Important: Vulnerabilities in Kerberos Could Allow Elevation of Privilege (2496930) (Important) (2011-02-08)
ms11-014 MS11-014 - Important : Vulnerability in Local Security Authority Subsystem Service Could Allow Local Elevation of Privilege (2478960) - Version: 1.1 (Version) (1969-12-31)
ms11-015 MS11-015 - Critical: Vulnerabilities in Windows Media Could Allow Remote Code Execution (2510030) (Critical) (2011-03-08)
ms11-016 MS11-016 - Important: Vulnerability in Microsoft Groove Could Allow Remote Code Execution (2494047) (Important) (2011-03-08)
ms11-017 MS11-017 - Important : Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2508062) - Version: 1.5 (Version) (1969-12-31)
ms11-018 MS11-018 - Critical : Cumulative Security Update for Internet Explorer (2497640) - Version: 2.0 (Version) (1969-12-31)
ms11-019 MS11-019 - Critical : Vulnerabilities in SMB Client Could Allow Remote Code Execution (2511455) - Version: 1.1 (Version) (1969-12-31)
ms11-020 MS11-020 - Critical : Vulnerability in SMB Server Could Allow Remote Code Execution (2508429) - Version: 1.1 (Version) (1969-12-31)
ms11-021 MS11-021 - Important: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279) (Important) (2011-04-12)
ms11-022 MS11-022 - Important : Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2489283) - Version: 1.1 (Version) (1969-12-31)
ms11-023 MS11-023 - Important: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489293) (Important) (2011-04-12)
ms11-024 MS11-024 - Important : Vulnerabilities in Windows Fax Cover Page Editor Could Allow Remote Code Execution (2527308) - Version: 1.2 (Version) (1969-12-31)
ms11-025 MS11-025 - Important : Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution (2500212) - Version: 4.3 (Version) (2012-03-13)
ms11-026 MS11-026 - Important: Vulnerability in MHTML Could Allow Information Disclosure (2503658) (Important) (2011-04-12)
ms11-027 MS11-027 - Critical : Cumulative Security Update of ActiveX Kill Bits (2508272) - Version: 1.1 (Version) (2011-07-27)
ms11-028 MS11-028 - Critical : Vulnerability in .NET Framework Could Allow Remote Code Execution (2484015) - Version: 2.4 (Version) (2011-11-30)
ms11-029 MS11-029 - Critical: Vulnerability in GDI+ Could Allow Remote Code Execution (2489979) (Critical) (2011-04-12)
ms11-030 MS11-030 - Critical : Vulnerability in DNS Resolution Could Allow Remote Code Execution (2509553) - Version: 1.1 (Version) (2012-03-13)
ms11-031 MS11-031 - Critical : Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution (2514666) - Version: 1.1 (Version) (1969-12-31)
ms11-032 MS11-032 - Critical: Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2507618) (Critical) (2011-04-12)
ms11-033 MS11-033 - Important: Vulnerability in WordPad Text Converters Could Allow Remote Code Execution (2485663) (Important) (2011-04-12)
ms11-034 MS11-034 - Important: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2506223) (Important) (2011-04-12)
ms11-035 MS11-035 - Critical : Vulnerability in WINS Could Allow Remote Code Execution (2524426) - Version: 1.0 (Version) (1969-12-31)
ms11-036 MS11-036 - Important : Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2545814) - Version: 1.2 (Version) (1969-12-31)
ms11-037 MS11-037 - Important : Vulnerability in MHTML Could Allow Information Disclosure (2544893) - Version: 2.1 (Version) (2011-11-15)
ms11-038 MS11-038 - Critical : Vulnerability in OLE Automation Could Allow Remote Code Execution (2476490) - Version: 1.0 (Version) (2011-06-14)
ms11-039 MS11-039 - Critical : Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2514842) - Version: 1.1 (Version) (2011-10-26)
ms11-040 MS11-040 - Critical : Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426) - Version: 1.0 (Version) (2011-06-14)
ms11-041 MS11-041 - Critical : Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2525694) - Version: 1.0 (Version) (2011-06-14)
ms11-042 MS11-042 - Critical : Vulnerabilities in Distributed File System Could Allow Remote Code Execution (2535512) - Version: 1.1 (Version) (2011-06-14)
ms11-043 MS11-043 - Critical : Vulnerability in SMB Client Could Allow Remote Code Execution (2536276) - Version: 2.2 (Version) (2013-07-09)
ms11-044 MS11-044 - Critical : Vulnerability in .NET Framework Could Allow Remote Code Execution (2538814) - Version: 1.3 (Version) (2012-07-10)
ms11-045 MS11-045 - Important : Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146) - Version: 1.1 (Version) (2011-08-10)
ms11-046 MS11-046 - Important : Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2503665) - Version: 1.1 (Version) (2011-06-30)
ms11-047 MS11-047 - Important : Vulnerability in Hyper-V Could Allow Denial of Service (2525835) - Version: 1.0 (Version) (2011-06-14)
ms11-048 MS11-048 - Important : Vulnerability in SMB Server Could Allow Denial of Service (2536275) - Version: 1.0 (Version) (2011-06-14)
ms11-049 MS11-049 - Important : Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure (2543893) - Version: 2.4 (Version) (2012-02-15)
ms11-050 MS11-050 - Critical : Cumulative Security Update for Internet Explorer (2530548) - Version: 1.1 (Version) (2011-08-09)
ms11-051 MS11-051 - Important : Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege (2518295) - Version: 1.1 (Version) (2011-06-15)
ms11-052 MS11-052 - Critical : Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2544521) - Version: 1.1 (Version) (2011-07-12)
ms11-053 MS11-053 - Critical : Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (2566220) - Version: 1.0 (Version) (2011-07-12)
ms11-054 MS11-054 - Important : Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2555917) - Version: 1.0 (Version) (2011-07-12)
ms11-055 MS11-055 - Important : Vulnerability in Microsoft Visio Could Allow Remote Code Execution (2560847) - Version: 1.0 (Version) (2011-07-12)
ms11-056 MS11-056 - Important : Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2507938) - Version: 1.1 (Version) (2011-07-21)
ms11-057 MS11-057 - Critical : Cumulative Security Update for Internet Explorer (2559049) - Version: 1.0 (Version) (2011-08-09)
ms11-058 MS11-058 - Critical : Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) - Version: 1.2 (Version) (2011-10-25)
ms11-059 MS11-059 - Important : Vulnerability in Data Access Components Could Allow Remote Code Execution (2560656) - Version: 1.1 (Version) (2011-08-10)
ms11-060 MS11-060 - Important : Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (2560978) - Version: 1.0 (Version) (2011-08-09)
ms11-061 MS11-061 - Important : Vulnerability in Remote Desktop Web Access Could Allow Elevation of Privilege (2546250) - Version: 1.0 (Version) (2011-08-09)
ms11-062 MS11-062 - Important : Vulnerability in Remote Access Service NDISTAPI Driver Could Allow Elevation of Privilege (2566454) - Version: 1.0 (Version) (2011-08-09)
ms11-063 MS11-063 - Important : Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2567680) - Version: 1.1 (Version) (2011-08-17)
ms11-064 MS11-064 - Important : Vulnerabilities in TCP/IP Stack Could Allow Denial of Service (2563894) - Version: 1.0 (Version) (2011-08-09)
ms11-065 MS11-065 - Important : Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (2570222) - Version: 1.0 (Version) (2011-08-09)
ms11-066 MS11-066 - Important : Vulnerability in Microsoft Chart Control Could Allow Information Disclosure (2567943) - Version: 1.1 (Version) (2011-10-26)
ms11-067 MS11-067 - Important : Vulnerability in Microsoft Report Viewer Could Allow Information Disclosure (2578230) - Version: 1.1 (Version) (2012-03-13)
ms11-068 MS11-068 - Moderate : Vulnerability in Windows Kernel Could Allow Denial of Service (2556532) - Version: 1.1 (Version) (2011-08-10)
ms11-069 MS11-069 - Moderate : Vulnerability in .NET Framework Could Allow Information Disclosure (2567951) - Version: 1.2 (Version) (2011-10-26)
ms11-070 MS11-070 - Important : Vulnerability in WINS Could Allow Elevation of Privilege (2571621) - Version: 1.0 (Version) (2011-09-13)
ms11-071 MS11-071 - Important : Vulnerability in Windows Components Could Allow Remote Code Execution (2570947) - Version: 2.0 (Version) (2011-11-08)
ms11-072 MS11-072 - Important : Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2587505) - Version: 1.1 (Version) (2011-10-11)
ms11-073 MS11-073 - Important : Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2587634) - Version: 1.0 (Version) (2011-09-13)
ms11-074 MS11-074 - Important : Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2451858) - Version: 1.3 (Version) (2011-10-11)
ms11-075 MS11-075 - Important : Vulnerability in Microsoft Active Accessibility Could Allow Remote Code Execution (2623699) - Version: 1.2 (Version) (2011-10-25)
ms11-076 MS11-076 - Important : Vulnerability in Windows Media Center Could Allow Remote Code Execution (2604926) - Version: 1.1 (Version) (2013-07-09)
ms11-077 MS11-077 - Important : Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2567053) - Version: 1.0 (Version) (2011-10-11)
ms11-078 MS11-078 - Critical : Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2604930) - Version: 1.3 (Version) (2012-07-10)
ms11-079 MS11-079 - Important : Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641) - Version: 1.0 (Version) (2011-10-11)
ms11-080 MS11-080 - Important : Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2592799) - Version: 1.0 (Version) (2011-10-11)
ms11-081 MS11-081 - Critical : Cumulative Security Update for Internet Explorer (2586448) - Version: 1.2 (Version) (2011-11-02)
ms11-082 MS11-082 - Important : Vulnerabilities in Host Integration Server Could Allow Denial of Service (2607670) - Version: 1.0 (Version) (2011-10-11)
ms11-083 MS11-083 - Critical : Vulnerability in TCP/IP Could Allow Remote Code Execution (2588516) - Version: 1.0 (Version) (2011-11-08)
ms11-084 MS11-084 - Moderate : Vulnerability in Windows Kernel-Mode Drivers Could Allow Denial of Service (2617657) - Version: 1.0 (Version) (2011-11-08)
ms11-085 MS11-085 - Important : Vulnerability in Windows Mail and Windows Meeting Space Could Allow Remote Code Execution (2620704) - Version: 1.0 (Version) (2011-11-08)
ms11-086 MS11-086 - Important : Vulnerability in Active Directory Could Allow Elevation of Privilege (2630837) - Version: 1.0 (Version) (2011-11-08)
ms11-087 MS11-087 - Critical : Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2639417) - Version: 1.0 (Version) (2011-12-13)
ms11-088 MS11-088 - Important : Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (2652016) - Version: 1.2 (Version) (2012-02-22)
ms11-089 MS11-089 - Important : Vulnerability in Microsoft Office Could Allow Remote Code Execution (2590602) - Version: 1.2 (Version) (2012-02-22)
ms11-090 MS11-090 - Critical : Cumulative Security Update of ActiveX Kill Bits (2618451) - Version: 1.1 (Version) (2011-12-13)
ms11-091 MS11-091 - Important : Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2607702) - Version: 1.0 (Version) (2011-12-13)
ms11-092 MS11-092 - Critical : Vulnerability in Windows Media Could Allow Remote Code Execution (2648048) - Version: 1.1 (Version) (2012-07-31)
ms11-093 MS11-093 - Important : Vulnerability in OLE Could Allow Remote Code Execution (2624667) - Version: 1.0 (Version) (2011-12-13)
ms11-094 MS11-094 - Important : Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2639142) - Version: 1.1 (Version) (2011-12-21)
ms11-095 MS11-095 - Important : Vulnerability in Active Directory Could Allow Remote Code Execution (2640045) - Version: 1.0 (Version) (2011-12-13)
ms11-096 MS11-096 - Important : Vulnerability in Microsoft Excel Could Allow Remote Code Execution (2640241) - Version: 1.1 (Version) (2011-12-21)
ms11-097 MS11-097 - Important : Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2620712) - Version: 1.0 (Version) (2011-12-13)
ms11-098 MS11-098 - Important : Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2633171) - Version: 1.1 (Version) (2012-02-01)
ms11-099 MS11-099 - Important : Cumulative Security Update for Internet Explorer (2618444) - Version: 1.2 (Version) (2012-01-10)
ms11-100 MS11-100 - Critical : Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420) - Version: 1.6 (Version) (2012-07-10)
ms11-701 MS11-701 - Low: Test MNP bulletin #1 (test0701) (Low) (2011-06-06)
ms11-702 MS11-702 - Moderate: Test MNP bulletin #2 (test0702) (Moderate) (2011-06-06)
ms11-703 MS11-703 - Important: Test MNP bulletin #3 (test0703) (Important) (2011-06-06)
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!