Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103217 Total Search   |   Showing Results : 2301 - 2320
could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the
CVE-2015-0063,CVE-2015-0064,CVE-2015-0065 This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user
CVE-2012-1522,CVE-2012-1524 This update resolves two vulnerabilities that may allow remote code execution when successfully exploited on affected systems. Both vulnerabilities may be exploited by an
Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same
This file infector may be downloaded by other malware/grayware/spyware from remote sites. It may be manually installed by a user. It infects by appending its code to target host files. Arrival
Code Execution) Backdoor Routine This worm executes the following commands from a remote malicious user: Get System Information Download and execute arbitrary files. Manage Files and Processes Steal
Adobe Acrobat and Reader are prone to an unspecified memory corruption vulnerability. Attackers can exploit the vulnerability by using the out of bounds access for unintended reads, writes or frees
Microsoft Internet Explorer is prone to an unspecified memory corruption vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected
Adobe Flash Player is prone to an unspecified memory corruption vulnerability. An attacker can exploit this vulnerability to execute arbitrary code in the context of the user running the affected
Adobe Flash Player is prone to an unspecified memory corruption vulnerability. An attacker can exploit this vulnerability to execute arbitrary code in the context of the user running the affected
CVE-2010-2731,MS10-065 Unspecified vulnerability in Microsoft Internet Information Services (IIS) 5.1 on Windows XP SP3, when directory-based Basic Authentication is enabled, allows remote attackers
CVE-2008-4029 Cross-domain vulnerability in Microsoft XML Core Services 3.0 and 4.0, as used in Internet Explorer, allows remote attackers to obtain sensitive information from another domain via a
CVE-2010-3213 Cross-site request forgery (CSRF) vulnerability in Microsoft Outlook Web Access (owa/ev.owa) 2007 through SP2 allows remote attackers to hijack the authentication of e-mail users for
An elevation of privilege vulnerability exists in the Security Account Manager (SAM) and Local Security Authority (Domain Policy) (LSAD) remote protocols when they accept authentication levels that
5.1.1 LMY48M. When exploited successfully, it could allow remote attackers denial of service (DoS). Trend Micro researcher Wish Wu disclosed details about this vulnerability to Google. The said company
desktop sharing, remote administration, to even out-of-office production. Cybercriminals use RATs with malicious code mainly as payloads for their malware in order to steal sensitive user information and
1002597| 1002597 - Net-SNMP Remote Authentication Bypass Vulnerability
CVE-2010-0013 Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in
An arbitrary file overwrite vulnerability exists in the Network Time Protocol daemon (NTPD). The vulnerability is due to NTPD allowing remote clients to change the pidfile and driftfile configuration
CVE-2013-0633 Buffer overflow in Adobe Flash Player before 10.3.183.51 and 11.x before 11.5.502.149 on Windows and before 10.3.183.51 and 11.x before 11.2.202.262 on Linux allows remote attackers to