Keyword: MS10-087
57576 Total Search   |   Showing Results : 1961 - 1980
CVE-2008-4327 gdiplus.dll in GDI+ in Microsoft Windows XP SP3 does not properly handle crafted .ico files, which allows remote attackers to cause a denial of service (divide-by-zero error and
CVE-2003-0003 cve: Buffer overflow in the RPC Locator service for Microsoft Windows NT 4.0, Windows NT 4.0 Terminal Server Edition, Windows 2000, and Windows XP allows local users to execute
filter name when applying appropriate DPI and/or IDF rules. 1000813| 1000813 - MS Windows Messenger Service Buffer Overrun (MS03-043)
CVE-2008-1435,MS08-038 Windows Explorer in Microsoft Windows Vista up to SP1, and Server 2008, allows user-assisted remote attackers to execute arbitrary code via crafted saved-search (.search-ms)
CVE-2008-4268,MS08-075 The Windows Search component in Microsoft Windows Vista Gold and SP1 and Server 2008 does not properly free memory during a save operation for a Windows Search file, which
CVE-2000-0778 cve: IIS 5.0 allows remote attackers to obtain source code for .ASP files and other scripts via an HTTP GET request with a "Translate: f" header, aka the "Specialized Header
CVE-2010-2562 Microsoft Office Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac do not properly parse the Excel file format, which allows remote
CVE-2008-0083 The (1) VBScript (VBScript.dll) and (2) JScript (JScript.dll) scripting engines 5.1 and 5.6, as used in Microsoft Windows 2000 SP4, XP SP2, and Server 2003 SP1 and SP2, do not properly
2008-0015,MS09-032,MS09-037 Stack-based buffer overflow in the CComVariant::ReadFromStream function in the Active Template Library (ATL), as used in the MPEG2TuneRequest ActiveX control in
CVE-2011-0026,CVE-2011-0027 This security update resolves two vulnerabilities in Microsoft Data Access Components (MDAC), which could allow remote code execution. An attacker could gain the same user
CVE-2011-1980,CVE-2011-1982 This security update addresses two reported vulnerabilities in Microsoft Office that may allow arbitrary code execution once user opens a malicious Microsoft Office file
CVE-2013-0074 This patch addresses a vulnerability found in Microsoft Silverlight. It can allow remote code execution when exploited via a specially crafted Silverlight application hosted on
CVE-2014-0271 This security update resolves a privately reported vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user
CVE-2014-0266 This update addresses a vulnerability in Microsoft XML Core Services 3.0 in several Windows operating systems. To successfully use this vulnerability, an attacker must lure an intended
CVE-2014-0263 This update addresses a vulnerability that exists in the way Direct2D , a Windows component, handles objects in memory. An attacker can send a specially crafted 2-dimensional geometric
CVE-2014-0317 This security update resolves one privately reported vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker makes multiple attempts to
CVE-2014-0319 This security update resolves a privately reported vulnerability in Microsoft Silverlight. The vulnerability could allow security feature bypass if an attacker hosts a website that
CVE-2014-0258,CVE-2014-0259,CVE-2014-0260 This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a
CVE-2013-5065 This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a
CVE-2014-0262 This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if a user logs on to a system and runs a