Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Extensive use of Facebook and viewing other sites slows computer to st


  • Please log in to reply

#46
goodseed

goodseed

    Member

  • Topic Starter
  • Member
  • PipPip
  • 49 posts
I did the first thing - clean restore points, but haven't done anything else yet. My questions are: Do I disregard the Add/Remove programs that still has Adobe 8 listed although I have deleted it's folder? Since Avast updates can't connect, what do I do? Am I suppose to try to reinstall SuperAntiSpyware?
  • 0

Advertisements


#47
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
What happens if you try to uninstall Adobe Reader 8?

See if the following helps with the avast:

Start, All Programs, Accessories, Command Prompt. Type with an Enter after each line in the code box:


ipconfig  /flushdns

proxycfg  -d

netsh  winsock  reset catalog

netsh  int ip reset reset.log


Reboot (you may need to reinstall online armor after doing the above so make sure you still have the download.)

If that doesn't help then:

Right click on My Computer, select Manage then Device Manager. Find the Network Adapters and click on the + in front to open up the sub entries. Right click on each sun-entry under Network Adapters and Uninstall. Reboot and test. (Windows will rediscover and reinstall them)

IF it doesn't help then do a boot-time scan tonight:

Click on the Avast ball. Then click on Scan Computer, then on
Boot-Time Scan then on Settings. Change the Ask at the bottom to Move to Chest. OK then Schedule Now. Reboot and let it run a scan. It may take hours.
Once it finishes it should load windows. Click on the Avast ball and then on Scan Logs, select the Boot-time scan report then View Results. How many did it find? Text version of the report is at: C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\report\aswBoot.txt

If all else fails, download MSSE, uninstall Avast install MSSE. See if it will update OK.

I don't really care for SuperAntiSpyware but if you really want to you can reinstall it.
  • 0

#48
goodseed

goodseed

    Member

  • Topic Starter
  • Member
  • PipPip
  • 49 posts
I tried all your suggestions but none worked. I downloaded MSSE. Will I need any other protection than MSSE and Online Armor (Windows firewall not active)? Another issue with aVast - it is still on my task bar beside the time and lets me open it although it has been removed from my programs, so I did a search and found avast in another folder. I tried to delete the folder but it wouldn't delete. Could this be what's causing issues? I attached a screenshot of the search.
  • 0

#49
goodseed

goodseed

    Member

  • Topic Starter
  • Member
  • PipPip
  • 49 posts
I tried all your suggestions but none worked. I downloaded MSSE. Will I need any other protection other than MSSE and Online Armor (Windows firewall not active)? Another issue with aVast - it is still on my task bar beside the time and lets me open it although it has been removed from my programs, so I did a search and found avast in another folder. I tried to delete the folder but it wouldn't delete. Could this be what's causing issues? I attached a screenshot of the search.

Attached Thumbnails

  • avast.JPG

  • 0

#50
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Does MSSE update OK? It and Online Armor should work OK for you.

Try the avast removal utility:

http://www.avast.com/uninstall-utility
  • 0

#51
goodseed

goodseed

    Member

  • Topic Starter
  • Member
  • PipPip
  • 49 posts
Yes MSSE can accept updates. Page loading is very slow.


I think avast is gone now.
  • 0

#52
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
I suppose it's possible that if you now uninstall MSSE and install Avast that it would update OK.

Not sure why your pages should be slow loading. What browser are you using?
  • 0

#53
goodseed

goodseed

    Member

  • Topic Starter
  • Member
  • PipPip
  • 49 posts
Firefox
  • 0

#54
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Try running Firefox in Safe Mode. Does it work faster? Go in to Firefox/Add-ons and disable all of the Extensions and Plugins then restart Firefox into regular mode. Is it still faster? If so then one of your Extensions or plugins is at fault. Enable about half of them and restart Firefox and see if the slowness comes back. IF so then one of those you enabled is causing the trouble. Disable half of them and try and isolate it to a particular item. If not then try half of those remaining.
  • 0

#55
goodseed

goodseed

    Member

  • Topic Starter
  • Member
  • PipPip
  • 49 posts
It does seem to display a little faster in safe mode, but all my extensions and plug-ins were already disabled. I don't have sound now so I checked my control panel and it shows no audio device.
  • 0

Advertisements


#56
goodseed

goodseed

    Member

  • Topic Starter
  • Member
  • PipPip
  • 49 posts
I uninstalled online armor and went to turn on windows firewall. It was already on. I wonder if that is the cause of such slow load times. It seems better now, but it seems the longer I surf the net the slower it gets.
  • 0

#57
goodseed

goodseed

    Member

  • Topic Starter
  • Member
  • PipPip
  • 49 posts
volume is working in normal mode
  • 0

#58
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Have we run speccy already?

Get the free version of Speccy:

http://www.filehippo...download_speccy (Look in the upper right for the Download
Latest Version button) Download, Save and Install it. Run Speccy. When it finishes (the little icon in the bottom left will stop moving), File, Save as Text File, (to your desktop) note the name it gives. OK. Open the file in notepad and delete the line that gives the serial number of your Operating System. (It will be near the top about 10 lines down.) Attach the file to your next post.
  • 0

#59
goodseed

goodseed

    Member

  • Topic Starter
  • Member
  • PipPip
  • 49 posts
Summary
Operating System
Microsoft Windows XP Home Edition 32-bit SP3
CPU
Intel Pentium 4 520
Prescott 90nm Technology
RAM
512 MB Single-Channel @ 200MHz
Motherboard
ASUSTeK Computer INC. Grouper (CPU 1) 52 °C
Graphics
Westinghouse (1024x768@60Hz)
Intel 82915G/GV/910GL Express Chipset Family
Intel 82915G/GV/910GL Express Chipset Family
Hard Drives
149GB FUJITSU MAXTOR STM3160815AS (SATA) 28 °C
Optical Drives
LITE-ON DVD+RW SOHW-802S
SONY CD-RW CRX230EE
Audio
Realtek High Definition Audio
Operating System
Microsoft Windows XP Home Edition 32-bit SP3
Computer type: Desktop
Installation Date : 10/13/2007 7:30:31 AM


Windows Security Center
Firewall Enabled
Windows Update
AutoUpdate Not configured
Antivirus
Antivirus Enabled
Company Name Microsoft Corporation
Display Name Microsoft Security Essentials
Product Version 4.1.522.0
Virus Signature Database Up to date
.NET Frameworks installed
v3.5 SP1
v3.0 SP2
v2.0 SP2
v1.1 SP1
Internet Explorer
Version 8.0.6001.18702
Environment Variables
USERPROFILE C:\Documents and Settings\Owner
SystemRoot C:\WINDOWS
User Variables
TEMP C:\Documents and Settings\Owner\Local Settings\Temp
TMP C:\Documents and Settings\Owner\Local Settings\Temp
Machine Variables
ComSpec C:\WINDOWS\system32\cmd.exe
Path C:\WINDOWS\system32
C:\WINDOWS
C:\WINDOWS\system32\wbem
c:\Python22
C:\Program Files\PC-Doctor for Windows\services
C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared
C:\Program Files\QuickTime\QTSystem
C:\Program Files\Common Files\HP\Digital Imaging\\bin
windir C:\WINDOWS
OS Windows_NT
PROCESSOR_ARCHITECTURE x86
PROCESSOR_LEVEL 15
PROCESSOR_IDENTIFIER x86 Family 15 Model 3 Stepping 4, GenuineIntel
PROCESSOR_REVISION 0304
NUMBER_OF_PROCESSORS 2
PATHEXT .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
TEMP C:\WINDOWS\TEMP
TMP C:\WINDOWS\TEMP
FP_NO_HOST_CHECK NO
CLASSPATH .;C:\Program Files\Java\jre1.6.0_07\lib\ext\QTJava.zip
QTJAVA C:\Program Files\Java\jre1.6.0_07\lib\ext\QTJava.zip
Power Profile
Active power scheme Always On
Hibernation Enabled
Turn Off Monitor after: (On AC Power) 20 min
Turn Off Hard Disk after: (On AC Power) Never
Suspend after: (On AC Power) Never
Screen saver Enabled
Uptime
Current Session
Current Time 1/22/2013 7:43:21 PM
Current Uptime 5,236 sec (0 d, 01 h, 27 m, 16 s)
Last Boot Time 1/22/2013 6:16:05 PM
TimeZone
TimeZone GMT -6:00 Hours
Language English (United States)
Location United States
Format English (United States)
Currency $
Date Format M/d/yyyy
Time Format h:mm:ss tt
Process List
agrsmmsg.exe
Process ID 1872
User Owner
Domain YOUR-46E94OWX6A
Path C:\WINDOWS\AGRSMMSG.exe
Memory Usage 376KB
Peak Memory Usage 2.65 MB
alg.exe
Process ID 1876
Path C:\WINDOWS\System32\alg.exe
Memory Usage 160KB
Peak Memory Usage 3.64 MB
csrss.exe
Process ID 388
User SYSTEM
Domain NT AUTHORITY
Path \??\C:\WINDOWS\system32\csrss.exe
Memory Usage 2.15 MB
Peak Memory Usage 4.21 MB
ctfmon.exe
Process ID 2076
User Owner
Domain YOUR-46E94OWX6A
Path C:\WINDOWS\system32\ctfmon.exe
Memory Usage 1.37 MB
Peak Memory Usage 3.66 MB
divxupdate.exe
Process ID 1756
User Owner
Domain YOUR-46E94OWX6A
Path C:\Program Files\DivX\DivX Update\DivXUpdate.exe
Memory Usage 772KB
Peak Memory Usage 11 MB
explorer.exe
Process ID 368
User Owner
Domain YOUR-46E94OWX6A
Path C:\WINDOWS\Explorer.EXE
Memory Usage 15 MB
Peak Memory Usage 25 MB
firefox.exe
Process ID 2432
User Owner
Domain YOUR-46E94OWX6A
Path C:\Program Files\Mozilla Firefox\firefox.exe
Memory Usage 118MB
Peak Memory Usage 154MB
hpsysdrv.exe
Process ID 1256
User Owner
Domain YOUR-46E94OWX6A
Path C:\windows\system\hpsysdrv.exe
Memory Usage 264KB
Peak Memory Usage 1.96 MB
kbd.exe
Process ID 1992
User Owner
Domain YOUR-46E94OWX6A
Path C:\HP\KBD\KBD.EXE
Memory Usage 704KB
Peak Memory Usage 6.08 MB
logi_mwx.exe
Process ID 1980
User Owner
Domain YOUR-46E94OWX6A
Path C:\WINDOWS\Logi_MwX.Exe
Memory Usage 264KB
Peak Memory Usage 2.51 MB
lsass.exe
Process ID 468
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\lsass.exe
Memory Usage 1.68 MB
Peak Memory Usage 6.23 MB
mdnsresponder.exe
Process ID 1340
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Bonjour\mDNSResponder.exe
Memory Usage 280KB
Peak Memory Usage 3.71 MB
msmpeng.exe
Process ID 716
User SYSTEM
Domain NT AUTHORITY
Path c:\Program Files\Microsoft Security Client\MsMpEng.exe
Memory Usage 44 MB
Peak Memory Usage 276MB
msseces.exe
Process ID 2052
User Owner
Domain YOUR-46E94OWX6A
Path C:\Program Files\Microsoft Security Client\msseces.exe
Memory Usage 536KB
Peak Memory Usage 10 MB
plugin-container.exe
Process ID 2356
User Owner
Domain YOUR-46E94OWX6A
Path C:\Program Files\Mozilla Firefox\plugin-container.exe
Memory Usage 24 MB
Peak Memory Usage 28 MB
qttask.exe
Process ID 516
User Owner
Domain YOUR-46E94OWX6A
Path C:\Program Files\QuickTime\qttask.exe
Memory Usage 272KB
Peak Memory Usage 2.51 MB
services.exe
Process ID 456
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\services.exe
Memory Usage 1.55 MB
Peak Memory Usage 3.59 MB
smss.exe
Process ID 340
User SYSTEM
Domain NT AUTHORITY
Path \SystemRoot\System32\smss.exe
Memory Usage 52 KB
Peak Memory Usage 508KB
speccy.exe
Process ID 1612
User Owner
Domain YOUR-46E94OWX6A
Path C:\Program Files\Speccy\Speccy.exe
Memory Usage 33 MB
Peak Memory Usage 35 MB
spoolsv.exe
Process ID 1060
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\spoolsv.exe
Memory Usage 2.10 MB
Peak Memory Usage 6.24 MB
svchost.exe
Process ID 1440
Path C:\WINDOWS\System32\svchost.exe
Memory Usage 140KB
Peak Memory Usage 3.00 MB
svchost.exe
Process ID 1472
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\System32\svchost.exe
Memory Usage 212KB
Peak Memory Usage 4.23 MB
svchost.exe
Process ID 628
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\svchost.exe
Memory Usage 1.49 MB
Peak Memory Usage 4.86 MB
svchost.exe
Process ID 676
Path C:\WINDOWS\system32\svchost.exe
Memory Usage 1.41 MB
Peak Memory Usage 4.41 MB
svchost.exe
Process ID 756
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\System32\svchost.exe
Memory Usage 12 MB
Peak Memory Usage 33 MB
svchost.exe
Process ID 796
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\svchost.exe
Memory Usage 120KB
Peak Memory Usage 3.41 MB
svchost.exe
Process ID 864
Path C:\WINDOWS\system32\svchost.exe
Memory Usage 1.24 MB
Peak Memory Usage 4.18 MB
svchost.exe
Process ID 892
Path C:\WINDOWS\system32\svchost.exe
Memory Usage 1.64 MB
Peak Memory Usage 6.45 MB
svchost.exe
Process ID 1296
Path C:\WINDOWS\System32\svchost.exe
Memory Usage 76 KB
Peak Memory Usage 3.93 MB
svchost.exe
Process ID 1416
Path C:\WINDOWS\System32\svchost.exe
Memory Usage 156KB
Peak Memory Usage 3.03 MB
svchost.exe
Process ID 2060
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\System32\svchost.exe
Memory Usage 240KB
Peak Memory Usage 3.54 MB
system
Process ID 4
Memory Usage 36 KB
Peak Memory Usage 2.23 MB
system idle process
Process ID 0
winlogon.exe
Process ID 412
User SYSTEM
Domain NT AUTHORITY
Path \??\C:\WINDOWS\system32\winlogon.exe
Memory Usage 900KB
Peak Memory Usage 11 MB
wmiprvse.exe
Process ID 1360
Path C:\WINDOWS\system32\wbem\wmiprvse.exe
Memory Usage 8.01 MB
Peak Memory Usage 8.08 MB
wmiprvse.exe
Process ID 2812
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\wbem\wmiprvse.exe
Memory Usage 5.05 MB
Peak Memory Usage 5.05 MB
Scheduler
1/22/2013 8:17 PM;Every 1 hour(s) from 2:17 PM for 24 hour(s) every day, starting 1/14/2013 GoogleUpdateTaskMachineUA
1/23/2013 2:17 PM;Run at user logon GoogleUpdateTaskMachineCore
1/27/2013 1:52 AM;At 1:52 AM every Sun of every week, starting 1/22/2013 Microsoft Antimalware Scheduled Scan
Run when idle MpIdleTask
Hotfixes
1/22/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.405.0)
Install this update to revise the definition files that are used
to detect viruses, spyware, and other potentially unwanted software.
Once you have installed this item, it cannot be removed.
1/21/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.391.0)
Install this update to revise the definition files that are used
to detect viruses, spyware, and other potentially unwanted software.
Once you have installed this item, it cannot be removed.
1/16/2013 Security Update for Internet Explorer 8 for Windows XP (KB2799329)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/16/2013 Update for Office File Validation 2010 (KB2553065), 32-bit Edition
Microsoft has released an update for Microsoft Office File Validation
2010, 32-bit Edition. This update provides the latest fixes to
Microsoft Office File Validation 2010, 32-bit Edition. Additionally,
this update contains stability and performance improvements.
1/15/2013 Microsoft Office File Validation Add-in
Microsoft Office File Validation is a security add-in for Office
2003 and 2007. Office File Validation is used to validate that
Binary File Format files conform to the Microsoft Office File
Format. The user will be notified of possible security risks
if files fail to conform to the format.
1/10/2013 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2742596)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Update for Outlook 2003 Junk E-mail Filter (KB2760754)
Microsoft has released an update for Outlook 2003 Junk E-mail
Filter . This update provides the latest fixes to Outlook 2003
Junk E-mail Filter . Additionally, this update contains stability
and performance improvements.
1/10/2013 Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2756918)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Security Update for Microsoft Office 2007 suites (KB2687499)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
1/10/2013 Security Update for Office 2003 (KB2760574)
A security vulnerability exists in Office 2003 that could allow
arbitrary code to run when a maliciously modified file is opened.
This update resolves that vulnerability.
1/10/2013 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2736416)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected application to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
1/10/2013 Security Update for Windows XP (KB2757638)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2742597)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Windows Malicious Software Removal Tool - January 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
1/5/2013 Update for Windows XP and Windows Server 2003 (KB2798897)
Install this update to resolve an issue which requires an update
to the untrusted certificate store on Windows systems and to
keep your systems up to date. After you install this update,
you may have to restart your system.
12/21/2012 Security Update for Windows XP (KB2753842)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/13/2012 Security Update for Office 2003 (KB2726929)
A security vulnerability exists in Office 2003 that could allow
arbitrary code to run when a maliciously modified file is opened.
This update resolves that vulnerability.
12/13/2012 Security Update for Windows XP (KB2758857)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/13/2012 Security Update for Windows XP (KB2779030)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/13/2012 Update for Windows XP (KB2779562)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
12/13/2012 Update for Outlook 2003 Junk E-mail Filter (KB2760582)
Microsoft has released an update for Outlook 2003 Junk E-mail
Filter . This update provides the latest fixes to Outlook 2003
Junk E-mail Filter . Additionally, this update contains stability
and performance improvements.
12/13/2012 Security Update for Word 2003 (KB2760497)
A security vulnerability exists in Word 2003 that could allow
arbitrary code to run when a maliciously modified file is opened.
This update resolves that vulnerability.
12/13/2012 Security Update for Windows XP (KB2753842)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/13/2012 Security Update for Windows XP (KB2770660)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/13/2012 Security Update for Microsoft Office 2007 suites (KB2760416)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/13/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2761465)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/13/2012 Windows Malicious Software Removal Tool - December 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/15/2012 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2698023)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/15/2012 Windows Malicious Software Removal Tool - November 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/15/2012 Security Update for Microsoft Office 2007 suites (KB2687311)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
11/15/2012 Security Update for Excel 2003 (KB2687481)
A security vulnerability exists in Excel 2003 that could allow
arbitrary code to run when a maliciously modified file is opened.
This update resolves that vulnerability.
11/15/2012 Update for Outlook 2003 Junk E-mail Filter (KB2760492)
Microsoft has released an update for Outlook 2003 Junk E-mail
Filter . This update provides the latest fixes to Outlook 2003
Junk E-mail Filter . Additionally, this update contains stability
and performance improvements.
11/15/2012 Update for Microsoft Office 2007 suites (KB2596848)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
11/15/2012 Security Update for Windows XP (KB2727528)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/15/2012 Security Update for Windows XP (KB2761226)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/15/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2729450)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/10/2012 Security Update for Windows XP (KB2724197)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain access to information.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/10/2012 Security Update for Word 2003 (KB2687483)
A security vulnerability exists in Word 2003 that could allow
arbitrary code to run when a maliciously modified file is opened.
This update resolves that vulnerability.
10/10/2012 Windows Malicious Software Removal Tool - October 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/10/2012 Update for Windows XP (KB2756822)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
10/10/2012 Update for Windows XP (KB2749655)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/10/2012 Update for Windows XP (KB2661254)
Install this update to keep your system up to date by increasing
the minimum level of encryption on Windows systems. After you
install this item, you may have to restart your system.
10/10/2012 Security Update for Microsoft Office 2007 suites (KB2687314)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/22/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2744842)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
9/12/2012 Update Rollup for ActiveX Killbits for Windows XP (KB2736233)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
9/12/2012 Windows Malicious Software Removal Tool - September 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/16/2012 Security Update for Windows XP (KB2712808)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/16/2012 Security Update for Microsoft Office 2007 suites (KB2596856)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/16/2012 Security Update for Windows XP (KB2731847)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/16/2012 Windows Malicious Software Removal Tool - August 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/16/2012 Security Update for Microsoft Office 2003 (KB2687323)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/16/2012 Security Update for Windows XP (KB2705219)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/16/2012 Security Update for Windows XP (KB2723135)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/16/2012 Security Update for Microsoft Office 2003 (KB2687324)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/16/2012 Security Update for Microsoft Office 2007 suites (KB2596615)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/16/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2722913)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/16/2012 Update for Outlook 2003 Junk E-mail Filter (KB2687403)
Microsoft has released an update for Outlook 2003 Junk E-mail
Filter . This update provides the latest fixes to Outlook 2003
Junk E-mail Filter . Additionally, this update contains stability
and performance improvements.
7/12/2012 Security Update for Windows XP (KB2691442)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/12/2012 Security Update for Windows XP (KB2718523)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/12/2012 Security Update for Windows XP (KB2655992)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
7/12/2012 Security Update for Windows XP (KB2719985)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/12/2012 Windows Malicious Software Removal Tool - July 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/12/2012 Security Update for Windows XP (KB2698365)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/12/2012 Security Update for Microsoft Office 2003 (KB2598361)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
7/12/2012 Update for Windows XP and Windows Server 2003 (KB2728973)
Install this update to resolve an issue which requires an update
to the untrusted certificate store on Windows systems and to
keep your systems up to date. After you install this update,
you may have to restart your system.
6/21/2012 Windows Update Agent 7.4.7600.226
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
6/14/2012 Security Update for Windows XP (KB2707511)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656369)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Windows Malicious Software Removal Tool - June 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/14/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2699988)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/14/2012 Security Update for Windows XP (KB2685939)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2656370)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2686828)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Security Update for Windows XP (KB2709162)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/4/2012 Update for Windows XP (KB2718704)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
5/22/2012 Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2518864)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
5/22/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2633880)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/22/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2572073)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Security Update for Microsoft Office 2007 suites (KB2596880)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/12/2012 Security Update for Windows XP (KB2659262)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2604110)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2604111)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Windows Malicious Software Removal Tool - May 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/12/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2604092)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Security Update for Windows XP (KB2686509)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Update Rollup for ActiveX Killbits for Windows XP (KB2695962)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
5/12/2012 Security Update for Microsoft Office 2007 suites (KB2596672)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/12/2012 Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656407)
A security issue has been identified that could allow an attacker
to break or bypass a security feature in the affected software.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
5/12/2012 Security Update for Microsoft Office Excel 2003 (KB2597086)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/12/2012 Security Update for Microsoft Office 2003 (KB2598253)
A security vulnerability exists in Microsoft Office System 2003
that could allow arbitrary code to run when you open a maliciously
modified file. This update resolves that vulnerability.
5/12/2012 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2598343)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
5/12/2012 Security Update for Microsoft Office 2007 suites (KB2597162)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/12/2012 Security Update for Microsoft Office Word 2003 (KB2598332)
A security vulnerability exists in Microsoft Office Word 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/12/2012 Security Update for Windows XP (KB2676562)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/11/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2675157)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/11/2012 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2656370)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/11/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656369)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/11/2012 Windows Malicious Software Removal Tool - April 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/11/2012 Security Update for Windows XP (KB2653956)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/11/2012 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2598292)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
4/11/2012 Security Update for Microsoft Office 2003 (KB2597112)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
3/14/2012 Security Update for Windows XP (KB2641653)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/14/2012 Windows Malicious Software Removal Tool - March 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/14/2012 Security Update for Windows XP (KB2621440)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/14/2012 Update Rollup for ActiveX Killbits for Windows XP (KB2647518)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
3/14/2012 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2598246)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
3/7/2012 Microsoft Office Compatibility Pack Service Pack 3 (SP3)
Service Pack 3 provides the latest updates to the Microsoft Office
Compatibility Pack.
2/15/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2633880)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/15/2012 Windows Malicious Software Removal Tool - February 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/15/2012 Security Update for Windows XP (KB2660465)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/15/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2647516)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/15/2012 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2597968)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
2/15/2012 Security Update for Windows XP (KB2661637)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/25/2012 Security Update for Windows XP (KB2585542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
1/11/2012 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2597098)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
1/11/2012 Security Update for Windows XP (KB2646524)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/11/2012 Security Update for Windows XP (KB2631813)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/11/2012 Windows Malicious Software Removal Tool - January 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
1/11/2012 Security Update for Windows XP (KB2598479)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/11/2012 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2657424)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/11/2012 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2656353)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/11/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656352)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/11/2012 Security Update for Windows XP (KB2603381)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/11/2012 Security Update for Windows XP (KB2584146)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/16/2011 Security Update for Microsoft Office PowerPoint 2007 (KB2596843)
A security vulnerability exists in Microsoft Office PowerPoint
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/16/2011 Security Update for Windows XP (KB2639417)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/16/2011 Security Update for Windows XP (KB2624667)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/16/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2618444)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/16/2011 Windows Malicious Software Removal Tool - December 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/16/2011 Security Update for Microsoft Office Excel 2003 (KB2596954)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/16/2011 Security Update for Microsoft Office 2007 suites (KB2596785)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/16/2011 Update for Windows XP (KB2633952)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
12/16/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2597035)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
12/16/2011 Security Update for Windows XP (KB2619339)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/16/2011 Cumulative Security Update for ActiveX Killbits for Windows XP (KB2618451)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
12/16/2011 Update for Microsoft Office 2007 suites (KB2596789)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
12/16/2011 Security Update for Windows XP (KB2620712)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/16/2011 Security Update for Windows XP (KB2633171)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/11/2011 Update for Windows XP (KB2641690)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
11/9/2011 Security Update for Windows XP (KB2544893)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
11/9/2011 Windows Malicious Software Removal Tool - November 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/9/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2596972)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
10/13/2011 Security Update for Windows XP (KB2564958)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/13/2011 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2572073)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/13/2011 Windows Malicious Software Removal Tool - October 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/13/2011 Security Update for Windows XP (KB2567053)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/13/2011 Security Update for Windows XP (KB2592799)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/13/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2586448)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/13/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2596520)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
10/13/2011 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2572067)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/29/2011 Windows Malicious Software Removal Tool - September 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/15/2011 Security Update for Microsoft Office 2007 System (KB2553090)
A security vulnerability exists in Microsoft Office 2007 System
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/15/2011 Update for Windows XP (KB2616676)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
9/15/2011 Security Update for Microsoft Office 2003 (KB2584052)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/15/2011 Security Update for Microsoft Office Excel 2003 (KB2553072)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/15/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2553111)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
9/15/2011 Windows Malicious Software Removal Tool - September 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/15/2011 Security Update for Windows XP (KB2570947)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/15/2011 Security Update for the 2007 Microsoft Office System (KB2553074)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
9/15/2011 Security Update for Microsoft Office 2007 System (KB2584063)
A security vulnerability exists in Microsoft Office 2007 System
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/7/2011 Update for Windows XP (KB2607712)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
8/25/2011 Update for Windows XP (KB2570791)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2011. After you install this item, you
may have to restart your computer.
8/10/2011 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2539631)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
8/10/2011 Security Update for Windows XP (KB2567680)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/10/2011 Security Update for Windows XP (KB2536276)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/10/2011 Security Update for Windows XP (KB2570222)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
8/10/2011 Windows Malicious Software Removal Tool - August 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/10/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2586918)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
8/10/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2559049)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/10/2011 Security Update for Windows XP (KB2566454)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/10/2011 Update Rollup for ActiveX Killbits for Windows XP (KB2562937)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
7/14/2011 Security Update for Windows XP (KB2507938)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/14/2011 Windows Malicious Software Removal Tool - July 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/14/2011 Security Update for Microsoft Office 2003 (KB2493523)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
7/14/2011 Security Update for Windows XP (KB2555917)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2011 Update for Windows XP (KB2541763)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/19/2011 Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2518864)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
6/16/2011 Windows Malicious Software Removal Tool - June 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/16/2011 Update for Microsoft Office 2007 System (KB2539530)
Microsoft has released an update for Microsoft Office 2007 System.
This update provides the latest fixes to Microsoft Office 2007
System. Additionally, this update adds support for the new Indian
rupee currency symbol.
6/16/2011 Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/16/2011 Security Update for Windows XP (KB2476490)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2011 Security Update for Windows XP (KB2503665)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2011 Security Update for Microsoft Office Excel 2003 (KB2541025)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/16/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2553971)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
6/16/2011 Security Update for Windows XP (KB2535512)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2011 Update for Microsoft Office 2003 (KB2539581)
Microsoft has released an update for Microsoft Office 2003. This
update provides the latest fixes to Microsoft Office 2003. Additionally,
this update adds support for the new Indian rupee currency symbol.
6/16/2011 Security Update for the 2007 Microsoft Office System (KB2541012)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
6/16/2011 Security Update for Windows XP (KB2536276)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2530548)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/16/2011 Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2478658)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
6/16/2011 Security Update for Windows XP (KB2544893)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
6/16/2011 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2538242)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/16/2011 Security Update for Internet Explorer 8 for Windows XP (KB2544521)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/11/2011 Windows Malicious Software Removal Tool - May 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/11/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2536411)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
5/11/2011 Security Update for Microsoft Office PowerPoint 2003 (KB2535812)
A security vulnerability exists in Microsoft Office PowerPoint
2003 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
5/11/2011 Security Update for Microsoft Office 2007 System (KB2540162)
A security vulnerability exists in the 2007 Microsoft Office
System that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
4/28/2011 Windows Malicious Software Removal Tool - April 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/16/2011 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2467175)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/16/2011 Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2467174)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/14/2011 Security Update for Windows XP (KB2491683)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/14/2011 Security Update for Microsoft Office Excel 2003 (KB2502786)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
4/14/2011 Security Update for Windows XP (KB2485663)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/14/2011 Security Update for Microsoft Office 2003 (KB2509503)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
4/14/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2522981)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
4/14/2011 Security Update for Windows XP (KB2506223)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/14/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2497640)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/14/2011 Security Update for Windows XP (KB2412687)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/14/2011 Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2446704)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
4/14/2011 Cumulative Security Update for ActiveX Killbits for Windows XP (KB2508272)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
4/14/2011 Security Update for Microsoft Office 2007 System (KB2464635)
A security vulnerability exists in the 2007 Microsoft Office
System that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
4/14/2011 Security Update for Windows XP (KB2503658)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
4/14/2011 Security Update for Microsoft Office 2007 System (KB2509488)
A security vulnerability exists in Microsoft Office 2007 System
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
4/14/2011 Security Update for Windows XP (KB2507618)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/14/2011 Security Update for Windows XP (KB2508429)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/14/2011 Security Update for Microsoft Office PowerPoint 2003 (KB2464588)
A security vulnerability exists in Microsoft Office PowerPoint
2003 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
4/14/2011 Security Update for Windows XP (KB2511455)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/14/2011 Security Update for the 2007 Microsoft Office System (KB2466156)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
4/14/2011 Security Update for Windows XP (KB2506212)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/14/2011 Windows Malicious Software Removal Tool - April 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/14/2011 Security Update for Windows XP (KB2509553)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/14/2011 Security Update for Windows XP (KB2510531)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/24/2011 Update for Windows XP (KB2524375)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
3/10/2011 Security Update for Windows XP (KB2479943)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/10/2011 Windows Malicious Software Removal Tool - March 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/10/2011 Security Update for Windows XP (KB2481109)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/10/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2508974)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
2/28/2011 Update for Windows XP (KB971029)
Install this update to restrict AutoRun entries in the AutoPlay
dialog to only CD and DVD drives. After you install this item,
you may have to restart your computer.
2/10/2011 Security Update for Windows XP (KB2478971)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2492441)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
2/10/2011 Security Update for Windows XP (KB2485376)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Security Update for Windows XP (KB2479628)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Security Update for Windows XP (KB2483185)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Windows Malicious Software Removal Tool - February 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/10/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2482017)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/10/2011 Security Update for Windows XP (KB2476687)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain access to information.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
2/10/2011 Security Update for Windows XP (KB2478960)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Security Update for Windows XP (KB2393802)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/13/2011 Windows Malicious Software Removal Tool - January 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
1/13/2011 Security Update for Windows XP (KB2419632)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Microsoft Office Outlook 2003 (KB2293428)
A security vulnerability exists in Microsoft Office Outlook 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/23/2010 Security Update for Microsoft Office 2007 System (KB2289158)
A security vulnerability exists in the 2007 Microsoft Office
System and the Compatibility Pack for the 2007 Office system
that could allow remote code execution. This update resolves
that vulnerability.
12/23/2010 Security Update for Windows XP (KB2387149)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Microsoft Office 2003 (KB2289187)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/23/2010 Update for Windows XP (KB976662)
Install this update to improve Internet Explorer 8's JSON interoperability
in conformance with the new ECMAScript, fifth edition standard.
After you install this item, you may have to restart your computer.
12/23/2010 Update for Windows XP (KB2345886)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
12/23/2010 Update for Microsoft Office Outlook 2003 (KB2449798)
This update provides the latest fixes related to stability and
performance improvements for Microsoft Office Outlook 2003.
12/23/2010 Security Update for Windows XP (KB2259922)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Windows XP (KB2296011)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Windows XP (KB975558)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Windows XP (KB2296199)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Windows XP (KB2378111)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Windows XP (KB2443105)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2416400)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/23/2010 Security Update for Windows XP (KB2440591)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Windows XP (KB982132)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for the 2007 Microsoft Office System (KB2344875)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
12/23/2010 Security Update for the 2007 Microsoft Office System (KB2345043)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
12/23/2010 Security Update for Microsoft Office Word 2003 (KB2344911)
A security vulnerability exists in Microsoft Office Word 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/23/2010 Security Update for Windows XP (KB2347290)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Update for Windows XP (KB2443685)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2011. After you install this item, you
may have to restart your computer.
12/23/2010 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008 x86 (KB2416473)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
12/23/2010 Security Update for Microsoft Office PowerPoint 2003 (KB2413304)
A security vulnerability exists in Microsoft Office PowerPoint
2003 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/23/2010 Security Update for Windows XP (KB979687)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Windows XP (KB2121546)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Microsoft .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2418241)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
12/23/2010 Security Update for Windows XP (KB981322)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Windows XP (KB2436673)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Update for Internet Explorer for Windows XP (KB2467659)
Install this update to resolve issues in Internet Explorer. For
a complete listing of the issues that are included in this update,
see the associated Microsoft Knowledge Base article for more
information. After you install this item, you may have to restart
your computer.
12/23/2010 Security Update for Windows XP (KB981332)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Microsoft Office 2003 (KB2289163)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/23/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2466074)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
12/23/2010 Security Update for Microsoft Office 2003 (KB2288613)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/23/2010 Security Update for Jscript 5.8 for Windows XP (KB971961)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2416447)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
12/23/2010 Security Update for Microsoft Office Excel 2003 (KB2344893)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/23/2010 Update for Windows XP (KB2141007)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
12/23/2010 Windows Malicious Software Removal Tool - December 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/23/2010 Security Update for Windows XP (KB2423089)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/23/2010 Security Update for Windows XP (KB2360937)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Security Update for Microsoft Office Word 2003 (KB2251399)
A security vulnerability exists in Microsoft Office Word 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/21/2010 Security Update for Windows XP (KB982214)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Security Update for Windows XP (KB2115168)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Security Update for Microsoft Office Excel 2003 (KB2264403)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/21/2010 Security Update for Windows XP (KB981852)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Security Update for Windows XP (KB2079403)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB983583)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
12/21/2010 Security Update for Windows XP (KB2160329)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Security Update for Windows XP (KB980436)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Security Update for Windows XP (KB981997)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2279246)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
12/21/2010 Security Update for the 2007 Microsoft Office System (KB2277947)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
12/21/2010 Security Update for Windows XP (KB982665)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Windows Malicious Software Removal Tool - August 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/17/2010 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB2183461)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/17/2010 Security Update for Windows XP (KB2115168)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2010 Security Update for Windows XP (KB2079403)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2010 Security Update for Windows XP (KB2160329)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2010 Security Update for Windows XP (KB980436)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2010 Security Update for Windows XP (KB982665)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/16/2010 Security Update for Microsoft Office Word 2003 (KB2251399)
A security vulnerability exists in Microsoft Office Word 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/16/2010 Security Update for Windows XP (KB982214)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/16/2010 Security Update for Microsoft Office Excel 2003 (KB2264403)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/16/2010 Security Update for Windows XP (KB981852)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/16/2010 Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB983583)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
8/16/2010 Security Update for Windows XP (KB981997)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/16/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2279246)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
8/16/2010 Security Update for the 2007 Microsoft Office System (KB2277947)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
8/15/2010 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB2183461)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/15/2010 Security Update for Windows XP (KB2115168)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2010 Security Update for Windows XP (KB2079403)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2010 Security Update for Windows XP (KB2160329)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2010 Security Update for Windows XP (KB980436)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2010 Security Update for Windows XP (KB982665)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2010 Security Update for Windows XP (KB980436)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2010 Security Update for Windows XP (KB2160329)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2010 Security Update for Windows XP (KB982665)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2010 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB2183461)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/15/2010 Security Update for Windows XP (KB2115168)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2010 Security Update for Windows XP (KB2079403)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/4/2010 Security Update for Windows XP (KB2286198)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/14/2010 Security Update for Microsoft Office Outlook 2003 (KB980373)
A security vulnerability exists in Microsoft Office Outlook 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
7/14/2010 Security Update for Windows XP (KB2229593)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/14/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2202122)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
6/25/2010 Microsoft .NET Framework 3.5 SP1 and .NET Framework 2.0 SP2 Update for Windows Server 2003 and Windows XP x86 (KB982524)
This update addresses a set of known issues of the Microsoft
.NET Framework 3.5 Service Pack 1. After you install this item,
you may have to restart your computer.
6/24/2010 Microsoft .NET Framework 3.5 SP1 and .NET Framework 2.0 SP2 Update for Windows Server 2003 and Windows XP x86 (KB982524)
This update addresses a set of known issues of the Microsoft
.NET Framework 3.5 Service Pack 1. After you install this item,
you may have to restart your computer.
6/12/2010 Security Update for Windows XP (KB980218)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/12/2010 Security Update for Microsoft Office 2003 (KB982311)
A security vulnerability exists in Microsoft Office 2003 that
could allow remote code execution. This update resolves that
vulnerability.
6/12/2010 Security Update for Microsoft Office Excel 2003 (KB982133)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/12/2010 Cumulative Security Update for ActiveX Killbits for Windows XP (KB980195)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
6/12/2010 Microsoft .NET Framework 1.1 SP1 Security Update for Windows 2000 and Windows XP (KB979906)
A security issue has been identified that could allow an attacker
to tamper with digitally signed content without being detected,
when this content is being consumed by an application that makes
use of the Microsoft .NET Framework on a Windows-based system.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
6/12/2010 Security Update for the 2007 Microsoft Office System (KB982312)
A security vulnerability exists in the 2007 Microsoft Office
System and the Compatibility Pack for the 2007 Office system
that could allow remote code execution. This update resolves
that vulnerability.
6/12/2010 Security Update for Microsoft Office Word 2003 (KB982134)
A security vulnerability exists in Microsoft Office Word 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/12/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB983503)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
6/12/2010 Security Update for Windows XP (KB979559)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/12/2010 Security Update for Windows Media Format Runtime 9, 9.5 & 11 for Windows XP SP3 (KB978695)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/12/2010 Security Update for Windows XP (KB979482)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/12/2010 Security Update for Windows XP (KB975562)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/12/2010 Microsoft .NET Framework 3.5 SP1 Update for Windows Server 2003 and Windows XP x86 (KB982168)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
6/12/2010 Microsoft .NET Framework 3.5 SP1 and .NET Framework 2.0 SP2 Security Update for Windows 2000, Windows Server 2003, and Windows XP x86 (KB979909)
A security issue has been identified that could allow an attacker
to tamper with digitally signed content without being detected,
when this content is being consumed by an application that makes
use of the Microsoft .NET Framework on a Windows-based system.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
6/12/2010 Security Update for the 2007 Microsoft Office System (KB982331)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
6/12/2010 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB982381)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/12/2010 Security Update for Microsoft Office PowerPoint 2003 (KB982157)
A security vulnerability exists in Microsoft PowerPoint 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/26/2010 Update for Windows XP (KB981793)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2010. After you install this item, you
may have to restart your computer.
5/12/2010 Security Update for Microsoft Office 2003 (KB976382)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/12/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB981725)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
5/12/2010 Security Update for Windows XP (KB978542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/15/2010 Update for the 2007 Microsoft Office System (KB981715)
Microsoft has released an update for the 2007 Microsoft Office
System. This update provides the latest fixes to the 2007 Microsoft
Office System. Additionally, this update contains stability and
performance improvements.
4/15/2010 Security Update for Windows XP (KB979683)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/15/2010 Security Update for Windows XP (KB980232)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/15/2010 Security Update for Windows XP (KB981349)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/15/2010 Security Update for Windows XP (KB978338)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
4/15/2010 Security Update for Windows XP (KB977816)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/15/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB981432)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
4/15/2010 Security Update for Windows XP (KB978601)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/15/2010 Security Update for Windows XP (KB979309)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/1/2010 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB980182)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
3/11/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB979771)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
3/11/2010 Security Update for Microsoft Office Excel 2003 (KB978474)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
3/11/2010 Security Update for Windows XP (KB975561)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/11/2010 Security Update for the 2007 Microsoft Office System (KB978380)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
2/25/2010 Update for Windows XP (KB979306)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2010. After you install this item, you
may have to restart your computer.
System Folders
Path for burning CD C:\Documents and Settings\Owner\Local Settings\Application Data\Microsoft\CD Burning
Application Data C:\Documents and Settings\All Users\Application Data
Public Desktop C:\Documents and Settings\All Users\Desktop
Documents C:\Documents and Settings\All Users\Documents
Global Favorites C:\Documents and Settings\All Users\Favorites
Music C:\Documents and Settings\All Users\Documents\My Music
Pictures C:\Documents and Settings\All Users\Documents\My Pictures
Start Menu Programs C:\Documents and Settings\All Users\Start Menu\Programs
Start Menu C:\Documents and Settings\All Users\Start Menu
Startup C:\Documents and Settings\All Users\Start Menu\Programs\Startup
Templates C:\Documents and Settings\All Users\Templates
Videos C:\Documents and Settings\All Users\Documents\My Videos
Cookies C:\Documents and Settings\Owner\Cookies
Desktop C:\Documents and Settings\Owner\Desktop
Physical Desktop C:\Documents and Settings\Owner\Desktop
User Favorites C:\Documents and Settings\Owner\Favorites
Fonts C:\WINDOWS\Fonts
Internet History C:\Documents and Settings\Owner\Local Settings\History
Temporary Internet Files C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files
Local Application Data C:\Documents and Settings\Owner\Local Settings\Application Data
Windows Directory C:\WINDOWS
Windows/System C:\WINDOWS\system32
Program Files C:\Program Files
Services
Running Application Layer Gateway Service
Running Automatic Updates
Running Bonjour Service
Running COM+ Event System
Running Computer Browser
Running CryptSvc
Running DCOM Server Process Launcher
Running DHCP Client
Running Distributed Link Tracking Client
Running DNS Client
Running Error Reporting Service
Running Event Log
Running Fast User Switching Compatibility
Running Help and Support
Running HTTP SSL
Running IPSEC Services
Running Microsoft Antimalware Service
Running Net Driver HPZ12
Running Network Connections
Running Network Location Awareness (NLA)
Running Plug and Play
Running Pml Driver HPZ12
Running Print Spooler
Running Protected Storage
Running Remote Access Connection Manager
Running Remote Procedure Call (RPC)
Running Secondary Logon
Running Security Accounts Manager
Running Security Center
Running Server
Running Shell Hardware Detection
Running SSDP Discovery Service
Running System Event Notification
Running System Restore Service
Running Task Scheduler
Running TCP/IP NetBIOS Helper
Running Telephony
Running Terminal Services
Running Themes
Running WebClient
Running Windows Audio
Running Windows Driver Foundation - User-mode Driver Framework
Running Windows Firewall/Internet Connection Sharing (ICS)
Running Windows Image Acquisition (WIA)
Running Windows Management Instrumentation
Running Windows Time
Running Wireless Zero Configuration
Running Workstation
Stopped .NET Runtime Optimization Service v2.0.50727_X86
Stopped Alerter
Stopped Application Management
Stopped ASP.NET State Service
Stopped BITS
Stopped ClipBook
Stopped COM+ System Application
Stopped Distributed Transaction Coordinator
Stopped Extensible Authentication Protocol Service
Stopped Fax
Stopped Google Update Service (gupdate)
Stopped Google Update Service (gupdatem)
Stopped Health Key and Certificate Management Service
Stopped HP CUE DeviceDiscovery Service
Stopped hpqcxs08
Stopped Human Interface Device Access
Stopped IMAPI CD-Burning COM Service
Stopped Indexing Service
Stopped iPod Service
Stopped Java Quick Starter
Stopped Logical Disk Manager
Stopped Logical Disk Manager Administrative Service
Stopped McciCMService
Stopped Messenger
Stopped Mozilla Maintenance Service
Stopped MS Software Shadow Copy Provider
Stopped Net Logon
Stopped Net.Tcp Port Sharing Service
Stopped NetMeeting Remote Desktop Sharing
Stopped Network Access Protection Agent
Stopped Network DDE
Stopped Network DDE DSDM
Stopped Network Provisioning Service
Stopped NT LM Security Support Provider
Stopped Office Source Engine
Stopped Performance Logs and Alerts
Stopped Portable Media Serial Number Service
Stopped QoS RSVP
Stopped Remote Access Auto Connection Manager
Stopped Remote Desktop Help Session Manager
Stopped Remote Procedure Call (RPC) Locator
Stopped Removable Storage
Stopped Routing and Remote Access
Stopped Smart Card
Stopped Uninterruptible Power Supply
Stopped Universal Plug and Play Device Host
Stopped Volume Shadow Copy
Stopped Windows CardSpace
Stopped Windows Installer
Stopped Windows Media Player Network Sharing Service
Stopped Windows Presentation Foundation Font Cache 3.0.0.0
Stopped Wired AutoConfig
Stopped WMI Performance Adapter
Security Options
@wsecedit.dll,-432 Enabled
@wsecedit.dll,-433 Enabled
@wsecedit.dll,-63 Disabled
@wsecedit.dll,-65 Administrator
@wsecedit.dll,-67 Guest
Accounts: Limit local account use of blank passwords to console logon only Enabled
Audit: Audit the access of global system objects Disabled
Audit: Audit the use of Backup and Restore privilege Disabled
Audit: Shut down system immediately if unable to log security audits Disabled
DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax Undefined
DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax Undefined
Devices: Allow undock without having to log on Enabled
Devices: Allowed to format and eject removable media Administrators
Devices: Prevent users from installing printer drivers Disabled
Devices: Restrict CD-ROM access to locally logged-on user only Disabled
Devices: Restrict floppy access to locally logged-on user only Disabled
Devices: Unsigned driver installation behavior Warn but allow installation
Domain controller: Allow server operators to schedule tasks Undefined
Domain controller: LDAP server signing requirements Undefined
Domain controller: Refuse machine account password changes Undefined
Domain member: Digitally encrypt or sign secure channel data (always) Enabled
Domain member: Digitally encrypt secure channel data (when possible) Enabled
Domain member: Digitally sign secure channel data (when possible) Enabled
Domain member: Disable machine account password changes Disabled
Domain member: Maximum machine account password age 30 days
Domain member: Require strong (Windows 2000 or later) session key Disabled
Interactive logon: Display user information when the session is locked Undefined
Interactive logon: Do not display last user name Disabled
Interactive logon: Do not require CTRL+ALT+DEL Undefined
Interactive logon: Message text for users attempting to log on
Interactive logon: Message title for users attempting to log on
Interactive logon: Number of previous logons to cache (in case domain controller is not available) 10 logons
Interactive logon: Prompt user to change password before expiration 14 days
Interactive logon: Require Domain Controller authentication to unlock workstation Disabled
Interactive logon: Require smart card Undefined
Interactive logon: Smart card removal behavior No Action
Microsoft network client: Digitally sign communications (always) Disabled
Microsoft network client: Digitally sign communications (if server agrees) Enabled
Microsoft network client: Send unencrypted password to third-party SMB servers Disabled
Microsoft network server: Amount of idle time required before suspending session 15 minutes
Microsoft network server: Digitally sign communications (always) Disabled
Microsoft network server: Digitally sign communications (if client agrees) Disabled
Microsoft network server: Disconnect clients when logon hours expire Enabled
Network access: Do not allow anonymous enumeration of SAM accounts Enabled
Network access: Do not allow anonymous enumeration of SAM accounts and shares Disabled
Network access: Do not allow storage of credentials or .NET Passports for network authentication Disabled
Network access: Let Everyone permissions apply to anonymous users Disabled
Network access: Named Pipes that can be accessed anonymously COMNAP,COMNODE,SQL\QUERY,SPOOLSS,LLSRPC,browser
Network access: Remotely accessible registry paths System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Control\Server Applications,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion,System\CurrentControlSet\Control\ContentIndex,System\CurrentControlSet\Control\Terminal Server,System\CurrentControlSet\Control\Terminal Server\UserConfig,System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration
Network access: Shares that can be accessed anonymously COMCFG,DFS$
Network access: Sharing and security model for local accounts Guest only - local users authenticate as Guest
Network security: Do not store LAN Manager hash value on next password change Disabled
Network security: LAN Manager authentication level Send LM & NTLM responses
Network security: LDAP client signing requirements Negotiate signing
Network security: Minimum session security for NTLM SSP based (including secure RPC) clients No minimum
Network security: Minimum session security for NTLM SSP based (including secure RPC) servers No minimum
Recovery console: Allow automatic administrative logon Enabled
Recovery console: Allow floppy copy and access to all drives and all folders Enabled
Shutdown: Allow system to be shut down without having to log on Enabled
Shutdown: Clear virtual memory pagefile Disabled
System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing Disabled
System objects: Default owner for objects created by members of the Administrators group Object creator
System objects: Require case insensitivity for non-Windows subsystems Enabled
System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) Enabled
Device Tree
ACPI Multiprocessor PC
Microsoft ACPI-Compliant System
Intel Pentium 4 CPU 2.80GHz
Intel Pentium 4 CPU 2.80GHz
Motherboard resources
System board
ACPI Power Button
ACPI Fixed Feature Button
PCI bus
Intel 915G/P/GV Processor to I/O Controller - 2580
Intel 82801FB/FBM PCI Express Root Port - 2660
Intel 82801FB/FBM SMBus Controller - 266A
System board
Motherboard resources
Intel® 82915G/GV/910GL Express Chipset Family
Plug and Play Monitor
Intel® 82915G/GV/910GL Express Chipset Family
Plug and Play Monitor
Microsoft UAA Bus Driver for High Definition Audio
Realtek High Definition Audio
Intel® 82801FB/FBM USB Universal Host Controller - 2658
USB Root Hub
Intel® 82801FB/FBM USB Universal Host Controller - 2659
USB Root Hub
Intel® 82801FB/FBM USB Universal Host Controller - 265A
USB Root Hub
USB Human Interface Device
HID-compliant mouse
Intel® 82801FB/FBM USB Universal Host Controller - 265B
USB Root Hub
USB Mass Storage Device
Generic USB SD Reader USB Device
Generic volume
Generic USB CF Reader USB Device
Generic volume
Generic USB SM Reader USB Device
Generic volume
Generic USB MS Reader USB Device
Generic volume
Intel® 82801FB/FBM USB2 Enhanced Host Controller - 265C
USB Root Hub
Intel® 82801 PCI Bridge - 244E
Realtek RTL8139/810x Family Fast Ethernet NIC
Agere Systems PCI Soft Modem
VIA OHCI Compliant IEEE 1394 Host Controller
1394 Net Adapter
Intel® 82801FB LPC Interface Controller - 2640
ISAPNP Read Data Port
Programmable interrupt controller
Direct memory access controller
System timer
System CMOS/real time clock
System speaker
Numeric data processor
Motherboard resources
Motherboard resources
Intel 82802 Firmware Hub Device
Motherboard resources
Motherboard resources
Standard 101/102-Key or Microsoft Natural PS/2 Keyboard
ECP Printer Port (LPT1)
Printer Port Logical Interface
Intel® 82801FB/FBM Ultra ATA Storage Controllers - 266F
Primary IDE Channel
LITE-ON DVD+RW SOHW-802S
SONY CD-RW CRX230EE
Intel® 82801FB Ultra ATA Storage Controllers - 2651
Secondary IDE Channel
Primary IDE Channel
MAXTOR STM3160815AS
CPU
Intel Pentium 4 520
Cores 1
Threads 2
Name Intel Pentium 4 520
Code Name Prescott
Package Socket 775 LGA
Technology 90nm
Specification Intel Pentium 4 CPU 2.80GHz
Family F
Extended Family F
Model 3
Extended Model 3
Stepping 4
Revision D0
Instructions MMX, SSE, SSE2, SSE3
Virtualization Not supported
Hyperthreading Supported, Enabled
Fan Speed 1938 RPM
Bus Speed 200.1 MHz
Rated Bus Speed 800.3 MHz
Stock Core Speed 2800 MHz
Stock Bus Speed 200 MHz
Caches
L1 Data Cache Size 16 KBytes
L1 trace cache 12 Kµops
L2 Unified Cache Size 1024 KBytes
Core 0
Core Speed 2801.0 MHz
Multiplier x 14.0
Bus Speed 200.1 MHz
Rated Bus Speed 800.3 MHz
Thread 1
APIC ID 0
Thread 2
APIC ID 1
RAM
Memory slots
Total memory slots 4
Used memory slots 2
Free memory slots 2
Memory
Size 512 MBytes
Channels # Single
DRAM Frequency 200.1 MHz
Physical Memory
Memory Usage 72 %
Total Physical 503MB
Available Physical 140MB
Total Virtual 1.20 GB
Available Virtual 788MB
SPD
Number Of SPD Modules 2
Slot #1
Type DDR
Size 256 MBytes
Manufacturer Micron Technology
Max Bandwidth PC3200 (200 MHz)
Part Number 8VDDT3264AG-40BGB
Serial Number 1F193836
Week/year 25 / 04
SPD Ext. EPP
JEDEC #3
Frequency 200.0 MHz
CAS# Latency 3.0
RAS# To CAS# 3
RAS# Precharge 3
tRAS 8
Voltage 2.500 V
JEDEC #2
Frequency 166.7 MHz
CAS# Latency 2.5
RAS# To CAS# 3
RAS# Precharge 3
tRAS 7
Voltage 2.500 V
JEDEC #1
Frequency 133.3 MHz
CAS# Latency 2.0
RAS# To CAS# 2
RAS# Precharge 2
tRAS 6
Voltage 2.500 V
Slot #2
Type DDR
Size 256 MBytes
Manufacturer Micron Technology
Max Bandwidth PC3200 (200 MHz)
Part Number 8VDDT3264AG-40BGB
Serial Number 1F193835
Week/year 25 / 04
SPD Ext. EPP
JEDEC #3
Frequency 200.0 MHz
CAS# Latency 3.0
RAS# To CAS# 3
RAS# Precharge 3
tRAS 8
Voltage 2.500 V
JEDEC #2
Frequency 166.7 MHz
CAS# Latency 2.5
RAS# To CAS# 3
RAS# Precharge 3
tRAS 7
Voltage 2.500 V
JEDEC #1
Frequency 133.3 MHz
CAS# Latency 2.0
RAS# To CAS# 2
RAS# Precharge 2
tRAS 6
Voltage 2.500 V
Motherboard
Manufacturer ASUSTeK Computer INC.
Model Grouper (CPU 1)
Version 0nB1211RE101GROUP00
Chipset Vendor Intel
Chipset Model i915P/i915G
Chipset Revision B1
Southbridge Vendor Intel
Southbridge Model 82801FB (ICH6)
Southbridge Revision 03
System Temperature 52 °C
BIOS
Brand American Megatrends Inc.
Version 3.04
Date 7/5/2004
Voltage
+5VTR 5.052 V
CPU CORE 2.259 V
ATX +3.3V 3.349 V
ATX +5V 5.052 V
ATX +12V 12.110 V
PCI Data
Slot PCI-E
Slot Type PCI-E
Slot Usage Available
Bus Width 32 bit
Slot Designation PCIEX16
Slot Number 0
Slot PCI
Slot Type PCI
Slot Usage Available
Bus Width 32 bit
Slot Designation PCI1
Slot Number 1
Slot PCI
Slot Type PCI
Slot Usage Available
Bus Width 32 bit
Slot Designation PCI2
Slot Number 2
Slot PCI-E
Slot Type PCI-E
Slot Usage In Use
Bus Width 32 bit
Slot Designation PCI3/PCIEX1
Slot Number 3
Graphics
Monitor
Name Westinghouse on Intel 82915G/GV/910GL Express Chipset Family
Current Resolution 1024x768 pixels
Work Resolution 1024x734 pixels
State enabled, primary, output devices support
Monitor Width 1024
Monitor Height 768
Monitor BPP 32 bits per pixel
Monitor Frequency 60 Hz
Device \\.\DISPLAY1\Monitor0
Intel® 82915G/GV/910GL Express Chipset Family
Memory 128 MB
Driver version 6.14.10.3889
Intel® 82915G/GV/910GL Express Chipset Family
Memory 128 MB
Driver version 6.14.10.3889
OpenGL
Version 1.4.0 - Build 4.14.10.3889
Vendor Intel
Renderer Intel 915G
GLU Version 1.2.2.0 Microsoft Corporation
Values
GL_MAX_LIGHTS 16
GL_MAX_TEXTURE_SIZE 2048
GL_MAX_TEXTURE_STACK_DEPTH 10
GL Extensions
GL_ARB_depth_texture
GL_ARB_fragment_program
GL_ARB_multitexture
GL_ARB_point_parameters
GL_ARB_shadow
GL_ARB_texture_border_clamp
GL_ARB_texture_compression
GL_ARB_texture_cube_map
GL_ARB_texture_env_add
GL_ARB_texture_env_combine
GL_ARB_texture_env_dot3
GL_ARB_texture_env_crossbar
GL_ARB_transpose_matrix
GL_ARB_vertex_program
GL_ARB_window_pos
GL_EXT_abgr
GL_EXT_bgra
GL_EXT_blend_color
GL_EXT_blend_func_separate
GL_EXT_blend_minmax
GL_EXT_blend_subtract
GL_EXT_clip_volume_hint
GL_EXT_compiled_vertex_array
GL_EXT_cull_vertex
GL_EXT_draw_range_elements
GL_EXT_fog_coord
GL_EXT_multi_draw_arrays
GL_EXT_packed_pixels
GL_EXT_rescale_normal
GL_EXT_secondary_color
GL_EXT_separate_specular_color
GL_EXT_shadow_funcs
GL_EXT_stencil_two_side
GL_EXT_stencil_wrap
GL_EXT_texture_compression_s3tc
GL_EXT_texture_env_add
GL_EXT_texture_env_combine
GL_EXT_texture_filter_anisotropic
GL_EXT_texture3D
GL_3DFX_texture_compression_FXT1
GL_IBM_texture_mirrored_repeat
GL_NV_blend_square
GL_NV_texgen_reflection
GL_SGIS_generate_mipmap
GL_WIN_swap_hint
GL_EXT_bgra
Hard Drives
MAXTOR STM3160815AS
Manufacturer FUJITSU
Heads 16
Cylinders 16,383
SATA type SATA-I 1.5Gb/s
Device type Fixed
ATA Standard ATA/ATAPI-7
Serial Number 6RA1XC5Y
LBA Size 48-bit LBA
Power On Count 6639 times
Power On Time 1245.7 days
Features S.M.A.R.T., NCQ
Transfer Mode SATA I
Interface SATA
Capacity 149GB
Real size 160,041,885,696 bytes
RAID Type None
S.M.A.R.T
01 Read Error Rate 113 (099 worst) Data 0000000000
03 Spin-Up Time 098 (097) Data 0000000000
04 Start/Stop Count 094 (094) Data 00000019F7
05 Reallocated Sectors Count 100 (100) Data 0000000000
07 Seek Error Rate 088 (060) Data 002A9A51D2
09 Power-On Hours (POH) 066 (066) Data 00000074C8
0A Spin Retry Count 100 (099) Data 0000000000
0C Device Power Cycle Count 094 (094) Data 00000019EF
BB Reported Uncorrectable Errors 100 (100) Data 0000000000
BD High Fly Writes (WDC) 100 (100) Data 0000000000
BE Temperature Difference from 100 072 (055) Data 001D10001C
C2 Temperature 028 (045) Data 000000001C
C3 Hardware ECC Recovered 075 (066) Data 000C820E94
C5 Current Pending Sector Count 100 (100) Data 0000000000
C6 Uncorrectable Sector Count 100 (100) Data 0000000000
C7 UltraDMA CRC Error Count 200 (200) Data 0000000000
C8 Write Error Rate / Multi-Zone Error Rate 100 (253) Data 0000000000
CA Data Address Mark errors 100 (253) Data 0000000000
Temperature 28 °C
Temperature Range ok (less than 50 °C)
Status Good
Partition 0
Partition ID Disk #0, Partition #0
Disk Letter D:
File System FAT32
Volume Serial Number 534A2662
Size 4.85GB
Used Space 4.01GB (83%)
Free Space 854MB (17%)
Partition 1
Partition ID Disk #0, Partition #1
Disk Letter C:
File System NTFS
Volume Serial Number A0C4F878
Size 144GB
Used Space 64GB (45%)
Free Space 81GB (55%)
Optical Drives
LITE-ON DVD+RW SOHW-802S
Media Type CD-ROM
Name LITE-ON DVD+RW SOHW-802S
Availability Running/Full Power
Capabilities Random Access, Supports Removable Media
Config Manager Error Code Device is working properly
Config Manager User Config FALSE
Drive E:
Media Loaded FALSE
SCSI Bus 0
SCSI Logical Unit 0
SCSI Port 0
SCSI Target Id 0
Status OK
SONY CD-RW CRX230EE
Media Type CD-ROM
Name SONY CD-RW CRX230EE
Availability Running/Full Power
Capabilities Random Access, Supports Removable Media
Config Manager Error Code Device is working properly
Config Manager User Config FALSE
Drive F:
Media Loaded FALSE
SCSI Bus 0
SCSI Logical Unit 0
SCSI Port 0
SCSI Target Id 1
Status OK
Audio
Sound Card
Realtek High Definition Audio
Playback Device
Realtek HD Digital input
Recording Device
Realtek HD Audio rear output
Speaker Configuration
Speaker Configuration
Speaker type Stereo
Peripherals
Standard 101/102-Key or Microsoft Natural PS/2 Keyboard
Device Kind Keyboard
Device Name Standard 101/102-Key or Microsoft Natural PS/2 Keyboard
Vendor (Standard keyboards)
Location plugged into keyboard port
Driver
Date 7-1-2001
Version 5.1.2600.5512
File C:\WINDOWS\system32\DRIVERS\i8042prt.sys
File C:\WINDOWS\system32\DRIVERS\kbdclass.sys
HID-compliant mouse
Device Kind Mouse
Device Name HID-compliant mouse
Vendor Logitech
Location Location 0
Driver
Date 7-1-2001
Version 5.1.2600.0
File C:\WINDOWS\system32\DRIVERS\mouclass.sys
File C:\WINDOWS\system32\DRIVERS\mouhid.sys
Disk drive
Device Kind USB storage
Device Name Disk drive
Vendor GENERIC
Comment Generic USB CF Reader USB Device
Location Location 0
Driver
Date 7-1-2001
Version 5.1.2535.0
File C:\WINDOWS\system32\DRIVERS\disk.sys
Disk drive
Device Kind USB storage
Device Name Disk drive
Vendor GENERIC
Comment Generic USB MS Reader USB Device
Location Location 0
Driver
Date 7-1-2001
Version 5.1.2535.0
File C:\WINDOWS\system32\DRIVERS\disk.sys
Disk drive
Device Kind USB storage
Device Name Disk drive
Vendor GENERIC
Comment Generic USB SD Reader USB Device
Location Location 0
Driver
Date 7-1-2001
Version 5.1.2535.0
File C:\WINDOWS\system32\DRIVERS\disk.sys
Disk drive
Device Kind USB storage
Device Name Disk drive
Vendor GENERIC
Comment Generic USB SM Reader USB Device
Location Location 0
Driver
Date 7-1-2001
Version 5.1.2535.0
File C:\WINDOWS\system32\DRIVERS\disk.sys
Printers
Fax
Printer Port SHRFAX:
Print Processor WinPrint
Availability Always
Priority 1
Duplex None
Print Quality 200 * 200 dpi Monochrome
Status Unknown
Driver
Driver Name Microsoft Shared Fax Driver (v4.00)
Driver Path C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\FXSDRV.DLL
Microsoft Office Document Image Writer
Printer Port Microsoft Document Imaging Writer Port:
Print Processor ModiPrint
Availability Always
Priority 1
Duplex None
Print Quality 200 * 200 dpi Monochrome
Status Unknown
Driver
Driver Name Microsoft Office Document Image Writer Driver (v4.00)
Driver Path C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\mdigraph.dll
Microsoft XPS Document Writer
Share Name Printer3
Printer Port XPSPort:
Print Processor WinPrint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name Microsoft XPS Document Writer (v6.00)
Driver Path C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\mxdwdrv.dll
PrimoPDF (Default Printer)
Share Name Printer
Printer Port PrimoPort:
Print Processor WinPrint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name PrimoPDF (v6.00)
Driver Path C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\pscript5.dll
Network
You are connected to the internet
Connected through Realtek RTL8139/810x Family Fast Ethernet NIC
IP Address 192.168.1.2
Subnet mask 255.255.255.0
Gateway server 192.168.1.1
Preferred DNS server 192.168.1.1
DHCP Enabled
DHCP server 192.168.1.1
External IP Address 98.20.155.27
Adapter Type Ethernet
NetBIOS over TCP/IP Enabled via DHCP
NETBIOS Node Type Hybrid node
Link Speed 0 Bps
Computer Name
NetBIOS Name YOUR-46E94OWX6A
DNS Name your-46e94owx6a
Membership Part of workgroup
Workgroup MSHOME
Remote Desktop
Disabled
Console
State Active
Domain YOUR-46E94OWX6A
WinInet Info
LAN Connection
Local system uses a local area network to connect to the Internet
Local system has RAS to connect to the Internet
Wi-Fi Info
Wi-Fi not enabled
WinHTTPInfo
WinHTTPSessionProxyType No proxy
Session Proxy
Session Proxy Bypass
Connect Retries 5
Connect Timeout (ms) 60,000
HTTP Version HTTP 1.1
Max Connects Per 1.0 Servers INFINITE
Max Connects Per Servers INFINITE
Max HTTP automatic redirects 10
Max HTTP status continue 10
Send Timeout (ms) 30,000
IEProxy Auto Detect No
IEProxy Auto Config
IEProxy
IEProxy Bypass
Default Proxy Config Access Type No proxy
Default Config Proxy
Default Config Proxy Bypass
Sharing and Discovery
File and printer sharing service Enabled
Simple File Sharing Enabled
Administrative Shares Enabled
Network access: Sharing and security model for local accounts Guest only - local users authenticate as Guest
Adapters List
Realtek RTL8139/810x Family Fast Ethernet NIC
IP Address 192.168.1.2
Subnet mask 255.255.255.0
Gateway server 192.168.1.1
Network Shares
SharedDocs C:\DOCUMENTS AND SETTINGS\ALL USERS\DOCUMENTS
Printer PrimoPDF,LocalsplOnly
Printer3 Microsoft XPS Document Writer,LocalsplOnly
Current TCP Connections
C:\Program Files\Bonjour\mDNSResponder.exe (1340)
Local 127.0.0.1:5354 LISTEN
C:\Program Files\Mozilla Firefox\firefox.exe (2432)
Local 127.0.0.1:1048 ESTABLISHED Remote 127.0.0.1:1047 (Querying... )
Local 127.0.0.1:1047 ESTABLISHED Remote 127.0.0.1:1048 (Querying... )
C:\Program Files\Speccy\Speccy.exe (1612)
Local 192.168.1.2:1472 ESTABLISHED Remote 108.171.164.204:80 (Querying... ) (HTTP)
C:\WINDOWS\System32\alg.exe (1876)
Local 127.0.0.1:1026 LISTEN
C:\WINDOWS\system32\svchost.exe (892)
Local 0.0.0.0:2869 LISTEN
System Process
Local 192.168.1.2:1383 TIME-WAIT Remote 72.247.175.139:80 (Querying... ) (HTTP)
Local 192.168.1.2:1415 TIME-WAIT Remote 72.247.172.20:80 (Querying... ) (HTTP)
Local 192.168.1.2:1416 TIME-WAIT Remote 74.125.225.244:80 (Querying... ) (HTTP)
Local 192.168.1.2:1418 TIME-WAIT Remote 23.45.63.144:80 (Querying... ) (HTTP)
Local 192.168.1.2:1438 TIME-WAIT Remote 23.45.63.144:80 (Querying... ) (HTTP)
Local 192.168.1.2:1448 TIME-WAIT Remote 74.125.227.47:80 (Querying... ) (HTTP)
Local 192.168.1.2:1449 TIME-WAIT Remote 74.125.227.47:80 (Querying... ) (HTTP)
Local 192.168.1.2:1457 TIME-WAIT Remote 74.125.225.252:80 (Querying... ) (HTTP)
Local 192.168.1.2:1461 TIME-WAIT Remote 74.125.227.58:80 (Querying... ) (HTTP)
Local 192.168.1.2:1358 TIME-WAIT Remote 74.125.227.39:80 (Querying... ) (HTTP)
Local 192.168.1.2:1368 TIME-WAIT Remote 173.194.77.95:80 (Querying... ) (HTTP)
Local 192.168.1.2:1369 TIME-WAIT Remote 74.125.225.249:80 (Querying... ) (HTTP)
Local 192.168.1.2:1370 TIME-WAIT Remote 54.240.170.158:80 (Querying... ) (HTTP)
Local 192.168.1.2:1371 TIME-WAIT Remote 54.240.170.158:80 (Querying... ) (HTTP)
Local 192.168.1.2:1372 TIME-WAIT Remote 23.45.63.144:80 (Querying... ) (HTTP)
Local 192.168.1.2:1380 TIME-WAIT Remote 72.247.172.20:80 (Querying... ) (HTTP)
Local 192.168.1.2:1382 TIME-WAIT Remote 74.125.227.122:80 (Querying... ) (HTTP)
Local 192.168.1.2:1469 TIME-WAIT Remote 67.228.177.87:80 (Querying... ) (HTTP)
Local 192.168.1.2:1389 TIME-WAIT Remote 69.30.156.89:80 (Querying... ) (HTTP)
Local 192.168.1.2:1395 TIME-WAIT Remote 173.252.100.27:80 (Querying... ) (HTTP)
Local 192.168.1.2:1396 TIME-WAIT Remote 23.45.63.144:80 (Querying... ) (HTTP)
Local 192.168.1.2:1399 TIME-WAIT Remote 69.30.156.72:80 (Querying... ) (HTTP)
Local 192.168.1.2:1403 TIME-WAIT Remote 69.30.156.80:80 (Querying... ) (HTTP)
Local 192.168.1.2:1411 TIME-WAIT Remote 74.125.227.47:80 (Querying... ) (HTTP)
Local 192.168.1.2:1413 TIME-WAIT Remote 74.125.227.77:80 (Querying... ) (HTTP)
Local 192.168.1.2:1414 TIME-WAIT Remote 69.30.156.80:80 (Querying... ) (HTTP)
System Process
Local 0.0.0.0:445 (Windows shares) LISTEN
Local 192.168.1.2:139 (NetBIOS session service) LISTEN
svchost.exe (676)
Local 0.0.0.0:135 (DCE) LISTEN
  • 0

#60
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Your PC may be getting too hot. That's common with old XPs. Shut it down but leave it plugged in. Take off the cover and clean the dust out using a vacuum cleaner hose and a small brush. Pay special attention to the CPU heatsink. Turn it on and watch the fan. It should spin right up and not make any strange noises. I like to use the eraser end of a pencil to stop the fan for a second. A good fan should spin right up as soon as the eraser goes away.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP