Keyword: (ms05-051) vulnerabilities in msdtc and com could allow remote code execution (902400)
104948 Total Search   |   Showing Results : 141 - 160
addresses several vulnerabilities found existing in Internet Explorer. When exploited successfully, it could allow remote code execution thus compromising the security of the affected systems. (MS14-053)
CVE-2013-1315,CVE-2013-3158,CVE-2013-3159 This security update resolves three privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution
CVE-2013-3889,CVE-2013-3890 This security update resolves two privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially
privileges. (MS17-002) Security Update for Microsoft Office (3214291) Risk Rating: Important This security update resolves a vulnerability in Microsoft Office. The vulnerability could allow remote code
It takes advantage of certain vulnerabilities. Arrival Details This malware arrives via the following means: (MS14-064) Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443)
(MS10-087) Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) Propagates via email Downloads files
the Microsoft Windows Application Compatibility component and execute arbitrary code with elevated privileges. (MS15-002) Vulnerability in Windows Telnet Service Could Allow Remote Code Execution
CVE-2012-1538,CVE-2012-1539,CVE-2012-4775 This patch addresses vulnerabilities in Internet Explorer that could allow remote code execution via a specially crafted web page. When exploited, remote
This security update resolves several vulnerabilities found existing in Internet Explorer that could allow remote code execution once successfully exploited via a specially crafted webpage.
vulnerabilities could allow remote code execution if a specially crafted file is opened or previewed in an affected version of Microsoft Office software. An attacker who successfully exploited these vulnerabilities
-2014-0307,CVE-2014-0309,CVE-2014-0311,CVE-2014-0313,CVE-2014-0314,CVE-2014-0321,CVE-2014-0324,CVE-2014-0312,CVE-2014-0322 This security update resolves one publicly disclosed vulnerability and seventeen privately reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a
Web site. Successfully exploiting this issue would allow the malicious user to execute arbitrary code in the context of the currently logged-in user. Microsoft Windows XP,Microsoft Windows XP 64-Bit
Remote Code Execution (2839571) Risk Rating: Important This patch addresses an undisclosed vulnerability in Microsoft Office. This can allow malware execution if a user opens a maliciously crafted Office
could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the
CVE-2015-0063,CVE-2015-0064,CVE-2015-0065 This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user
vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer thus compromising the security of the system. An attacker who successfully exploited these
BKDR_APOLMY.C Other Details This Trojan takes advantage of the following vulnerabilities: (MS14-058) Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution (3000061) - to execute the file C:
following vulnerability in Windows Shell that could allow arbitrary commands to be executed: Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198)
CVE-2015-2368,CVE-2015-2369 This security bulletin issues updates on several vulnerabilities in Windows. The vulnerabilities could allow remote code execution on the vulnerable system. An attacker
CVE-2012-0003 This security update resolves two privately reported vulnerabilities in Microsoft Windows . The vulnerabilities could allow remote code execution if a user opens a specially crafted