Keyword: cve-1999-03762222
6071 Total Search   |   Showing Results : 1 - 20
   Next  
Microsoft addresses the following vulnerabilities in its October batch of patches: (MS11-075) Vulnerability in Microsoft Active Accessibility Could Allow Remote Code Execution (2623699) Risk Rating:
CVE-1999-1011 The Remote Data Service (RDS) DataFactory component of Microsoft Data Access Components (MDAC) in IIS 3.x and 4.x exposes unsafe methods, which allows remote attackers to execute
CVE-1999-0504 A Windows NT user or administrator account has a default, null, blank, or missing password. Microsoft Windows 2000 a,Microsoft Windows NT Apply associated Trend Micro DPI Rules. 1005448
CVE-2011-1993,CVE-2011-1995,CVE-2011-1996,CVE-2011-1997,CVE-2011-1998,CVE-2011-1999,CVE-2011-2000,CVE-2011-2001 This update resolves eight privately reported vulnerabilities in Internet Explorer .
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be downloaded by other malware/grayware/spyware
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be downloaded by other malware/grayware/spyware
CVE-1999-0449 The ExAir sample site in IIS 4 allows remote attackers to cause a denial of service (CPU consumption) via a direct request to the (1) advsearch.asp, (2) query.asp, or (3) search.asp
CVE-1999-0736 The showcode.asp sample file in IIS and Site Server allows remote attackers to read arbitrary files. Microsoft IIS 4.0 Trend Micro Deep Security shields networks through Deep Packet
CVE-1999-0278 In IIS, remote attackers can obtain source code for ASP files by appending "::$DATA" to the URL. Microsoft IIS 3.0,Microsoft IIS 4.0,Microsoft Windows NT 4.0 Trend
CVE-1999-1376 Buffer overflow in fpcount.exe in IIS 4.0 with FrontPage Server Extensions allows remote attackers to execute arbitrary commands. Microsoft IIS 4.0 Trend Micro Deep Security shields
CVE-1999-0407 By default, IIS 4.0 has a virtual directory /IISADMPWD which contains files that can be used as proxies for brute force password attacks, or to identify valid users on the system.
CVE-1999-0737 The viewcode.asp sample file in IIS and Site Server allows remote attackers to read arbitrary files. Microsoft IIS 4.0 Trend Micro Deep Security shields networks through Deep Packet
CVE-1999-0208 rpc.ypupdated (NIS) allows remote users to execute arbitrary commands. IBM AIX 3.2,IBM AIX 4.1,NEC EWS-UX/V,NEC UP_UX_V,NEC UX_4800,SGI IRIX 3,SGI IRIX 4,SGI IRIX 5.0,SGI IRIX 5.1,SGI
CVE-1999-0233 IIS 1.0 allows users to execute arbitrary commands using .bat or .cmd files. Microsoft IIS 1.0 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules.
CVE-1999-0256 Buffer overflow in War FTP allows remote execution of commands. Jgaa WarFTPd 1.66 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro
CVE-1999-0682 Microsoft Exchange 5.5 allows a remote attacker to relay email (i.e. spam) using encapsulated SMTP addresses, even if the anti-relaying features are enabled. Microsoft Exchange
CVE-1999-1417 Format string vulnerability in AnswerBook2 (AB2) web server dwhttpd 3.1a4 allows remote attackers to cause a denial of service and possibly execute arbitrary commands via encoded %
CVE-1999-1538 When IIS 2 or 3 is upgraded to IIS 4, ism.dll is inadvertently left in /scripts/iisadmin, which does not restrict access to the local machine and allows an unauthorized user to gain
CVE-1999-0660 A hacker utility, back door, or Trojan Horse is installed on a system, e.g. NetBus, Back Orifice, Rootkit, etc. Apply associated Trend Micro DPI Rules.
CVE-1999-0710 The Squid package in Red Hat Linux 5.2 and 6.0, and other distributions, installs cachemgr.cgi in a public web directory, which allows remote attackers to use it as an intermediary to