Keyword: (ms05-051) vulnerabilities in msdtc and com could allow remote code execution (902400)
105168 Total Search   |   Showing Results : 341 - 360
Dropping Routine This Trojan takes advantage of the following software vulnerabilities to drop malicious files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258)
Adobe Reader and Acrobat software, which may allow remote users to execute a malicious code embedded in specially crafted .PDF files on their systems. This also uses the vulnerability to drop other
This bulletin resolves several vulnerabilities. Some of these vulnerabilities can allow remote code execution when successfully exploited. Some vulnerabilities can also allow elevation of privilege,
CVE-2010-3971,CVE-2011-0035,CVE-2011-0036,CVE-2011-0038 This security update addresses vulnerabilities in Internet Explorer that could allow remote code execution. The exploit works when a user views
CVE-2014-4114 This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a Microsoft Office file that
CVE-2010-3970 This security update addresses a vulnerability in the Windows Shell graphics processor, which could allow remote code execution if a user views a specially crafted thumbnail image. A
Microsoft Windows Media Center is prone to a remote code execution vulnerability. Successful exploitation of this vulnerability could allow attackers to execute arbitrary code remotely. Apply
CVE-2010-3145 This security update resolves a vulnerability in Windows Backup Manager, which could allow remote code execution. The exploit works when a user�opens a legitimate Windows Backup Manager
CVE-2014-0251 This security update resolves multiple privately reported vulnerabilities in Microsoft Office server and productivity software. The most severe of these vulnerabilities could allow
versions of Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited
CVE-2010-2728 This security update addresses a vulnerability that could allow remote code execution once a user opened a specially crafted email message via an affected version of Microsoft Outlook.
CVE-2015-2416 This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if used in conjunction with another vulnerability that allows
CVE-2013-1302 This security update patchesvulnerability in Microsoft Lync. The vulnerability could allow remote code execution if an attacker shares maliciously crafted content, such as a file or
CVE-2008-1236 Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allow remote attackers to cause a denial of service
webpage, it could allow remote code execution thus compromising the security of the system. Windows Server 2003 Service Pack 2,Windows Server 2003 x64 Edition Service Pack 2,Windows Server 2003 with SP2 for
CVE-2014-4117 This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if an attacker convinces a user to open a
Allow Remote Code Execution Published: December 9, 2008 Microsoft is investigating new reports of a vulnerability in the WordPad Text Converter for Word 97 files on Windows 2000 Service Pack 4, Windows XP
CVE-2010-3147 This security update resolves a vulnerability in Windows Address Book, which could allow a remote user to execute code on the affected system. The exploit works if a user opens a
CVE-2011-1247 This update resolves a privately reported vulnerability in the Microsoft Active Accessibility component. The vulnerability could allow remote code execution if an attacker convinces a
CVE-2010-3190 This security update addresses a vulnerability in certain applications built using the Microsoft Foundation Class (MFC) Library. This could allow remote code execution if a user opens a