Keyword: MS10-087
57626 Total Search   |   Showing Results : 2921 - 2940
Description Name: CVE-2020-7799 - FUSIONAUTH Remote Code Execution Exploit - HTTP (Request) . This is Trend Micro detection for HTTP network protocol that manifests exploit activities and can be used for Point of Entry or Lateral Movement.The host ex...
Description Name: CVE-2020-7961 - LIFERAY PORTAL RCE EXPLOIT - HTTP (Request) . This is Trend Micro detection for HTTP network protocol that manifests exploit activities and can be used for Point of Entry or Lateral Movement.The host exhibiting this...
Description Name: CVE-2018-1308 Apache Solr Data Import Handler XML Exploit - HTTP (Request) . This is Trend Micro detection for HTTP network protocol that manifests exploit activities and can be used for Point of Entry or Lateral Movement.The host e...
Description Name: CVE-2018-8007 Apache CouchDB Remote Code Execution Exploit - HTTP (Request) . This is Trend Micro detection for HTTP network protocol that manifests exploit activities and can be used for Point of Entry or Lateral Movement.The host ...
CVE-2009-0075,MS09-002 Microsoft Internet Explorer 7 does not properly handle errors during attempted access to deleted objects, which allows remote attackers to execute arbitrary code via a crafted
CVE-2011-1895,MS11-079 CRLF injection vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary HTTP
CVE-2011-3416,MS11-100 The Forms Authentication feature in the ASP.NET subsystem in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5 SP1, 3.5.1, and 4.0 allows remote authenticated users to obtain
CVE-2007-2217,MS07-055 Kodak Image Viewer in Microsoft Windows 2000 SP4, and in some cases XP SP2 and Server 2003 SP1 and SP2, allows remote attackers to execute arbitrary code via crafted image
CVE-2005-1213,MS05-030 Stack-based buffer overflow in the news reader for Microsoft Outlook Express (MSOE.DLL) 5.5 SP2, 6, and 6 SP1 allows remote malicious NNTP servers to execute arbitrary code via
2014-4075,MS14-059 Cross-site scripting (XSS) vulnerability in System.Web.Mvc.dll in Microsoft ASP.NET Model View Controller (MVC) 2.0 through 5.1 allows remote attackers to inject arbitrary web
CVE-2008-5416,MS09-004 Heap-based buffer overflow in Microsoft SQL Server 2000 SP4, 8.00.2050, 8.00.2039, and earlier; SQL Server 2000 Desktop Engine (MSDE 2000) SP4; SQL Server 2005 SP2 and
2015-1632,MS15-026 Elevation of privilege vulnerability exists when Microsoft Exchange Server does not properly sanitize page content in Outlook Web App. An attacker could exploit this vulnerability
2015-0093,MS15-021 Adobe Font Driver is prone to a remote code-execution vulnerability. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted webpage.
2015-0099,MS15-018 A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. This vulnerability could corrupt memory in such a way that an attacker
2015-1628,MS15-026 Elevation of privilege vulnerability exists when Microsoft Exchange Server does not properly sanitize page content in Outlook Web App. An attacker could exploit this vulnerability
2015-1652,MS15-032 A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. This vulnerability could corrupt memory in such a way that an attacker
2015-1657,MS15-032 A vulnerability exists when Internet Explorer improperly accesses objects in memory that have been deleted. This vulnerability could corrupt memory in such a way that an attacker
2015-1659,MS15-032 Remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. Successful exploitation could corrupt memory in such a way that an attacker
2015-1660,MS15-032 Remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. Successful exploitation could corrupt memory in such a way that an attacker
2015-1661,MS15-032 Remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. Successful exploitation could corrupt memory in such a way that an attacker