Keyword: MS10-087
57672 Total Search   |   Showing Results : 2121 - 2140
CVE-2015-2370 This security update resolves a vulnerability in Microsoft Windows. The vulnerability, which exists in Windows Remote Procedure Call (RPC) authentication, could allow elevation of
CVE-2015-2387 This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a target system and runs a specially
CVE-2015-2373 This security update resolves several vulnerabilities in certain Windows operating systems that have Remote Desktop Protocol (RDP) enabled. The vulnerability, when exploited
CVE-2014-0268,CVE-2014-0293,CVE-2014-0271,CVE-2014-0290 This security update resolves one publicly disclosed vulnerability and twenty-three privately reported vulnerabilities in Internet Explorer.
CVE-2014-1776 This security update resolves a publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a maliciously-crafted webpage
CVE-2014-2774,CVE-2014-2810,CVE-2014-2811,CVE-2014-2818,CVE-2014-2821,CVE-2014-2822,CVE-2014-2823,CVE-2014-4050,CVE-2014-4051,CVE
CVE-2014-0235,CVE-2014-1751,CVE-2014-1752,CVE-2014-1753,CVE-2014-1755,CVE-2014-1760 This security update resolves six privately reported vulnerabilities in Internet Explorer. These vulnerabilities
CVE-2015-1635 This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted HTTP request to an
This security update resolves several vulnerabilities found existing in Internet Explorer that could allow remote code execution once successfully exploited via a specially crafted webpage.
CVE-2015-1687,CVE-2015-1730,CVE-2015-1731,CVE-2015-1732,CVE-2015-1735,CVE-2015-1736,CVE-2015-1737,CVE-2015-1740,CVE-2015-1741,CVE
CVE-2015-1761 This security update resolves vulnerabilities in Microsoft SQL Server. The most severe vulnerabilities could allow remote code execution if an authenticated attacker runs a specially
CVE-2015-2374 This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker with access to a primary domain controller (PDC)
CVE-2015-2372 This security update resolves a vulnerability in the Windows VBScript scripting engine in Windows. When exploited, attackers can execute code remotely on the vulnerable system. Users
CVE-2015-2361,CVE-2015-2362 This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution on the vulnerable system. An attacker must have
CVE-2015-2368,CVE-2015-2369 This security bulletin issues updates on several vulnerabilities in Windows. The vulnerabilities could allow remote code execution on the vulnerable system. An attacker
CVE-2015-2376,CVE-2015-2377,CVE-2015-2379,CVE-2015-2380,CVE-2015-2415,CVE-2015-2424,CVE-2015-2375,CVE-2015-2378 This security update resolves several vulnerabilities in Microsoft Office, most severe
CVE-2015-2426 This zero-day vulnerability emerged in the Hacking Team leak, which could allow attackers to have remote control of the affected system when exploited successfully. In addition,
CVE-2014-4117 This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if an attacker convinces a user to open a
CVE-2014-4971 This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker sends a specially crafted
CVE-2014-4077 This update resolves a vulnerability that exists in Microsoft IME for Japanese. It corrects the way Microsoft IME (Japanese) component loads dictionary files. For an attacker to