Keyword: patch
1051 Total Search   |   Showing Results : 101 - 120
CVE-2013-1278,CVE-2013-1279,CVE-2013-1280 This patch addresses vulnerabilities in Microsoft Windows, which can allow elevation of privilege once an attacker logs and runs a specially crafted
CVE-2013-0073 This patch addresses a vulnerability found in the .NET Framework. Once users view a specially crafted webpage via a web browser running in XAML Browser Applications, it can allow
CVE-2012-4792 This patch addresses a vulnerability on Internet Explorer. Once successfully exploited, it could allow remote code execution once users view a specially crafted website thus
CVE-2013-0087,CVE-2013-0088,CVE-2013-0089,CVE-2013-0090,CVE-2013-0091,CVE-2013-0092,CVE-2013-0093,CVE-2013-0094,CVE-2013-1288 This patch addresses several vulnerabilities found in Internet Explorer.
CVE-2013-0008 This patch addresses vulnerability in Microsoft Windows which can allow elevation of privilege once remote attacker executes a specially crafted application. Windows Vista Service Pack
CVE-2012-2520 This patch addresses a vulnerability affecting the following: Microsoft Office Microsoft Communications Platforms Microsoft Server software Microsoft Office Web Apps When exploited, it
CVE-2012-4781,CVE-2012-4782,CVE-2012-4787 This patch addresses vulnerabilities in Internet Explorer. When successfully exploited via a specially crafted web page, it could result to remote code
CVE-2012-4774 This patch addresses a vulnerability in Microsoft Windows, which could be exploited when a users browses a folder/file with a specially crafted filename. As such, this could result to
Look at How Pawn Storm’s Java Zero-Day Was Used Analyzing the Pawn Storm Java Zero-Day – Old Techniques Reused July 2015 Patch Tuesday: Microsoft, Adobe, and Oracle Roll out Security Patches for Zero-Day
Application does the following: It is used to patch the following software: UEStudio v19.x - (x64) UEStudio v19.x - (x86) UltraCompare Mobile v18.x - (x64) UltraCompare Mobile v18.x - (x86) UltraCompare v18.x -
name} hkey_current_user\software\kamuse inc.\ {malware file name}\patch HKEY_CURRENT_USER\Software\Kamuse Inc.\ KUICDN HKEY_CURRENT_USER\Software\Kamuse Inc.\ KUICDN\Settings HKEY_CLASSES_ROOT\ksnd
"Crackingpatching.com Team" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Uninstall\ IDM Crack 6.25 build 25 DisplayIcon = "%Program Files%\Internet Download Manager\IDM Patch Uninstaller.exe
Denial of Service (DoS) Attack This Trojan launches DoS attacks against the following websites: {entered parameter} Other Details As of this writing, there is no available patch for this vulnerability. It
CVE-2007-4218 Multiple buffer overflows in the ServerProtect service (SpntSvc.exe) in Trend Micro ServerProtect for Windows before 5.58 Security Patch 4 allow remote attackers to execute arbitrary
CVE-2013-0013 This patch addresses a vulnerability in the implementation of SSL and TLS found in Microsoft Windows. When successfully exploited via a remote attacker intercepting Web traffic
CVE-2012-1895,CVE-2012-1896,CVE-2012-2519,CVE-2012-4776,CVE-2012-4777 This patch addresses vulnerabilities existing in the .NET Framework. It could allow remote code execution once a remote attacker
Denial of Service (DoS) Attack This Trojan launches DoS attacks against the following websites: {entered parameter} Other Details As of this writing, there is no available patch for this vulnerability. It
Professional x64 Edition Service Pack 2,Windows XP Service Pack 2,Windows XP Service Pack 3 For patch information and suggested workarounds, users are advised to refer to this Microsoft webpage:
This Potentially Unwanted Application uses the following user interfaces (UIs): It does the following: It is used to patch and activate specific Adobe products. Hacktool.Patch (IKARUS) Downloaded from
the remote server using RSA private key. This version is also modified so that the command history is not to be logged. New Java Update Released To Patch In-the-Wild Flaw Downloaded from the Internet,