Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103217 Total Search   |   Showing Results : 2341 - 2360
exploits the following vulnerability to allow remote attackers to execute arbitrary commands on the infected system: Known stack-based buffer overflow vulnerability in CoolType.dll in Adobe Reader and
CVE-2010-1899 Stack consumption vulnerability in the ASP implementation in Microsoft Internet Information Services (IIS) 5.1, 6.0, 7.0, and 7.5 allows remote attackers to cause a denial of service
CVE-2013-1281 This patch addresses a vulnerability in Microsoft Windows, which can allow denial of service when exploited sucessfully. In addition, any remote attacker who successfully exploits this
CVE-2008-4397 Directory traversal vulnerability in the RPC interface (asdbapi.dll) in CA ARCserve Backup (formerly BrightStor ARCserve Backup) r11.1 through r12.0 allows remote attackers to execute
Microsoft Windows Media Player is prone to a denial-of-service vulnerability when processing a malformed AU file. A remote attacker can exploit this issue to crash the affected application, denying
CVE-2006-0377 CRLF injection vulnerability in SquirrelMail 1.4.0 to 1.4.5 allows remote attackers to inject arbitrary IMAP commands via newline characters in the mailbox parameter of the
IBM WebSphere Application Server is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a
CVE-2015-6610 This vulnerability is found in the libstagefright in Android before 5.1.1 LMY48X and 6.0 before 2015-11-01. When successfully exploited, it allows remote attackers to gain privileges or
Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and before 11.2.202.481 on Linux, allow attackers to execute arbitrary code or cause a denial of service
Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and before 11.2.202.481 on Linux allow attackers to execute arbitrary code or cause a denial of service (memory
Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and before 11.2.202.481 on Linux, allow attackers to execute arbitrary code or cause a denial of service
CVE-2011-2010 This security update resolves a privately reported vulnerability in Microsoft Office IME (Chinese). The vulnerability could allow elevation of privilege if a logged-on user performed
it will allow attackers to run arbitrary code with elevated privilege. This vulnerability can only be exploited locally. W64/CVE_2015_1701.A!exploit (Fortinet) Dropped by other malware Exploits
it will allow attackers to run arbitrary code with elevated privilege. This vulnerability can only be exploited locally. W64/CVE_2015_1701.A!exploit (Fortinet) Dropped by other malware Exploits
Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and before 11.2.202.418 on Linux allow attackers to execute arbitrary code by leveraging an unspecified "type
Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and before 11.2.202.418 on Linux allow attackers to execute arbitrary code by leveraging an unspecified "type
CVE-2012-2871 This vulnerability is related to the Hacking Team leak, which exposed the RCSAndroid code. The said malicious code could potentially allow surveillance operations for cybercriminals.
Out of bound write in Adobe Flash Player allows attackers to execute arbitrary code via unspecified vectors. Successful exploitation could result in denial of service within the security context of
A flaw exists in Internet Explorer that allows a malicious web page to inject JavaScript code into a third-party frame, bypassing the Same-Origin Policy (SOP). This could allow an attacker to hijack
2008,microsoft windows_vista,microsoft windows_vista - Apply associated Trend Micro DPI Rules. 1003671| 1003671 - Remote Unauthenticated Denial Of Service In ASP.NET Vulnerability