Keyword: MS10-087
57576 Total Search   |   Showing Results : 2121 - 2140
CVE-2015-1635 This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted HTTP request to an
This security update resolves several vulnerabilities found existing in Internet Explorer that could allow remote code execution once successfully exploited via a specially crafted webpage.
CVE-2015-1687,CVE-2015-1730,CVE-2015-1731,CVE-2015-1732,CVE-2015-1735,CVE-2015-1736,CVE-2015-1737,CVE-2015-1740,CVE-2015-1741,CVE
CVE-2015-1761 This security update resolves vulnerabilities in Microsoft SQL Server. The most severe vulnerabilities could allow remote code execution if an authenticated attacker runs a specially
CVE-2015-2374 This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker with access to a primary domain controller (PDC)
CVE-2015-2372 This security update resolves a vulnerability in the Windows VBScript scripting engine in Windows. When exploited, attackers can execute code remotely on the vulnerable system. Users
CVE-2015-2361,CVE-2015-2362 This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution on the vulnerable system. An attacker must have
CVE-2015-2368,CVE-2015-2369 This security bulletin issues updates on several vulnerabilities in Windows. The vulnerabilities could allow remote code execution on the vulnerable system. An attacker
CVE-2015-2376,CVE-2015-2377,CVE-2015-2379,CVE-2015-2380,CVE-2015-2415,CVE-2015-2424,CVE-2015-2375,CVE-2015-2378 This security update resolves several vulnerabilities in Microsoft Office, most severe
CVE-2015-2426 This zero-day vulnerability emerged in the Hacking Team leak, which could allow attackers to have remote control of the affected system when exploited successfully. In addition,
CVE-2014-4117 This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if an attacker convinces a user to open a
CVE-2014-4971 This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker sends a specially crafted
CVE-2014-4077 This update resolves a vulnerability that exists in Microsoft IME for Japanese. It corrects the way Microsoft IME (Japanese) component loads dictionary files. For an attacker to
CVE-2014-6331 This update resolves the information disclosure vulnerability that exists in the Active Directory Federation Services versions 2.0, 2.1, and 3.0. The update focuses on resolving the
CVE-2014-4116 Microsoft SharePoint Server 2010 Service Pack 2 This update resolves an elevation of privilege vulnerability that exists in Microsoft Sharepoint Server. The vulnerability may be
CVE-2014-6321 This security update addresses a vulnerability found existing in the Microsoft Secure Channel (Schannel) security package in Windows that could lead to remote code execution when
CVE-2014-4118 This security update addresses a vulnerability in Microsoft Windows that could lead to remote code execution when exploited successfully. Windows Server 2003 Service Pack 2,Windows
CVE-2014-4076 This security update resolves a publically reported vulnerability in TCP/IP that occurs during input/output control (IOCTL) processing. This vulnerability could allow elevation of
CVE-2014-4114 This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a Microsoft Office file that
CVE-2014-4122,CVE-2014-4073,CVE-2014-4121 This bulletin resolves several vulnerabilities in the .NET Framework. Some of these vulnerabilities can allow remote code execution when successfully