Keyword: MS10-087
57571 Total Search   |   Showing Results : 221 - 240
CVE-2010-1899 Stack consumption vulnerability in the ASP implementation in Microsoft Internet Information Services (IIS) 5.1, 6.0, 7.0, and 7.5 allows remote attackers to cause a denial of service
CVE-2010-1885,MS10-042 The MPC::HexToNum function in helpctr.exe in Microsoft Windows Help and Support Center in Windows XP and Windows Server 2003 does not properly handle malformed escape
CVE-2010-3967 This vulnerability resolves a vulnerability in Windows Movie Maker, which could allow remote users to execute code on the affected system. The said vulnerability works if an attacker
MS10-060,CVE-2010-1898 The Common Language Runtime (CLR) in Microsoft .NET Framework 2.0 SP1, 2.0 SP2, 3.5, 3.5 SP1, and 3.5.1, and Microsoft Silverlight 2 and 3 before 3.0.50611.0 on Windows and
CVE-2010-3147 This security update resolves a vulnerability in Windows Address Book, which could allow a remote user to execute code on the affected system. The exploit works if a user opens a
CVE-2010-3144 This update resolves a vulnerability in the Internet Connection Signup Wizard of Microsoft Windows, which could allow remote code execution. This exploit works if a user opens an .ins
CVE-2010-3939,CVE-2010-3940,CVE-2010-3941,CVE-2010-3942,CVE-2010-3943,CVE-2010-3944 This update resolves vulnerabilities in Microsoft Windows, which could allow elevation of privilege. The exploit
CVE-2010-3963 This update resolves a vulnerability in the Routing and Remote Access NDProxy component of Microsoft Windows. An attacker with valid logon credentials could gain elevation of privilege
CVE-2010-3961 This update resolves a vulnerability in the Consent User Interface (UI), which could allow elevation of privilege. An attacker with valid logon credentials and the
CVE-2010-2742 This update resolves a vulnerability in the Netlogon RPC Service on affected versions of Windows Server that are configured to serve as domain controllers. If an attacker with
CVE-2010-3960 This update resolves a vulnerability in Windows Server 2008 Hyper-V and Windows Server 2008 R2 Hyper-V. An attacker with valid logon credentials could exploit the vulnerability and
CVE-2010-2569,CVE-2010-2570,CVE-2010-2571,CVE-2010-3954,CVE-2010-3955 This update resolves vulnerabilities in Microsoft Publisher that could allow remote code execution. An attacker can exploit the
CVE-2010-3962,CVE-2010-3348,CVE-2010-3346,CVE-2010-3345,CVE-2010-3343,CVE-2010-3342,CVE-2010-3340 This security update resolves a total of seven vulnerabilities in Internet Explorer (IE). Of these
CVE-2010-3965 This update resolves a vulnerability in Windows Media Encoder, which could allow remote code execution if an attacker succeeds in convincing users to open a legitimate Windows Media
CVE-2010-3966 This update resolves a vulnerability in Microsoft Windows, which could allow remote code execution if users open certain files located in the same network folder as a specially crafted
CVE-2010-1247,ms10-038 Unspecified vulnerability in Microsoft Office Excel 2002 SP3 allows remote attackers to execute arbitrary code via an Excel file with a malformed RTD (0x813) record that
CVE-2010-1262,ms10-035 Microsoft Internet Explorer 6 SP1 and SP2, 7, and 8 allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is
CVE-2010-1257,ms10-035 Cross-site scripting (XSS) vulnerability in the toStaticHTML API, as used in Microsoft Office InfoPath 2003 SP3, 2007 SP1, and 2007 SP2; Office SharePoint Server 2007 SP1 and
CVE-2010-3956,CVE-2010-3957,CVE-2010-3959 This security update resolves several vulnerabilities in the Windows Open Type Font (OTF) driver, which could allow remote users to execute code remotely on
CVE-2010-3338 This security update resolves a vulnerability in Windows Task Scheduler, which could allow elevation of privilege if an attacker is logged on to an affected system and runs a specially