Keyword: MS10-087
57576 Total Search   |   Showing Results : 1781 - 1800
vulnerabilities. MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date IDF Compatibility CVE-2013-3906 1005764 Microsoft Graphics Component Remote Code Execution Vulnerability (CVE-2013-3906)
CVE-2010-3145,MS11-001,CVE-2011-0032,MS11-016,MS11-015 Untrusted search path vulnerability in the BitLocker Drive Encryption API, as used in sdclt.exe in Backup Manager in Microsoft Windows Vista SP1
CVE-2013-0082,CVE-2013-1324,CVE-2013-1325 This update addresses three vulnerabilities found in MS Office programs. The vulnerabilities exist in the way the programs interprets specially crafted
This is Trend Micros detection for all .EMF graphics files that have been modified to exploit the Microsoft Windows XP Metafile Heap Overflow vulnerability. NOTES: This is Trend Micros detection for
This new ransomware variant is known for the unique graphic designs of its ransom notes. Similar to other ransomware variants, it encrypts files and arrives via email. To get a one-glance
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It deletes registry entries, causing some applications
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It modifies registry entries to disable various system
CVE-2013-3870 This update resolves a vulnerability in MS Outlook 2007 and 2010. When exploited, the vulnerability allows remote code execution on the affected computer. An attacker successfully
potential targets to open a specially crafted MS Office file. Currently logged on users who have lesser administrator privileges are less impacted by effects of an exploit. Microsoft Office 2003 Service Pack
CVE-2012-2524 Microsoft issues a patch that resolves a remote code execution vulnerability existing in several versions of MS Office . Attackers looking to exploit this vulnerability may create
SharePoint Foundation , Groove Server , and MS Office Web Apps . When exploited, the vulnerabilities may lead to any of the following: cross-site scripting elevation of privilege information disclosure URL
CVE-2012-1888 Microsoft issues a patch for a remote code execution vulnerability that exists in the way certain versions of MS Visio parses specially crafted files. Attackers looking to exploit this
CVE-2011-0032,CVE-2011-0042 This update resolves a vulnerability in DirectShow and a vulnerability in Windows Media Player and Windows Media Center. If a user opens a specially crafted Microsoft
CVE-2009-2494,MS09-037 The Active Template Library (ATL) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers
certain versions of Microsoft Excel . To exploit the vulnerabilities, an attacker must persuade a potential victim to open a malicious MS Excel file. Users who are logged on as administrators are more in
CVE-2012-0008 (MS12-021) Vulnerability in Visual Studio Could Allow Elevation of Privilege (2651019) This security update resolves one privately reported vulnerability in Visual Studio. The
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It takes advantage of software vulnerabilities to
This Potentially Unwanted Application arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. As of this writing, the said
This Worm does not have any backdoor routine. It executes the dropped file(s). As a result, malicious routines of the dropped files are exhibited on the affected system. It does not have any
* indicates a new version of an existing rule Deep Packet Inspection Rules: DCERPC Services 1008119* - Microsoft Windows Local Security Authority Subsystem Service (LSASS) Denial Of Service