Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 281 - 300
Microsoft addresses the following vulnerabilities in its May batch of patches: (MS11-035) Vulnerability in WINS Could Allow Remote Code Execution (2524426) Risk Rating: Critical This security update
CVE-2008-2168 Cross-site scripting (XSS) vulnerability in Apache 2.2.6 and earlier allows remote attackers to inject arbitrary web script or HTML via UTF-7 encoded URLs that are not properly handled
1002931* - Microsoft Windows SMB Buffer Underflow Vulnerability 1008445* - Microsoft Windows Search Remote Code Execution Vulnerability (CVE-2017-8543) 1000972* - Microsoft Windows svcctl
disclosure once successfully exploited by remote attackers. (MS14-034) Vulnerability in Microsoft Word Could Allow Remote Code Execution (2969261) Risk Rating: Important This security update addresses a
Microsoft Edge (3134225) Risk Rating: Critical This security update resolves a vulnerability in Microsoft Edge. The vulnerability could allow remote code execution if a user visits a specially crafted webpage
* indicates a new version of an existing rule Deep Packet Inspection Rules: Apache Pulsar 1012032 - Apache Pulsar Directory Traversal Vulnerability (CVE-2024-27317) PaperCut 1012041 - PaperCut NG And
CVE-2017-11827 - Microsoft Browser Memory Corruption Vulnerability Risk Rating: Low A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could
Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. (MS15-034) Vulnerability in HTTP.sys Could Allow Remote Code Execution
Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796) DCERPC Services - Client 1007913* - Identified Possible Ransomware File Extension Rename Activity Over Network Share - Client Trend
Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB18-21) - 2 1009239 - Foxit Reader 'addField' Use-After-Free Remote Code Execution Vulnerability (CVE-2018-9935) 1008829* - Foxit Reader
Code Execution (3073921) Risk Rating: Important This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially
files. Read more here . (MS13-054) Vulnerability in GDI Could Allow Remote Code Execution (2848295) Risk Rating: Critical This security update addresses a vulnerability in Microsoft Windows, Office, Lync
Web Panel Multiple SQL Injection Vulnerabilities DCERPC Services - Client 1011436 - Microsoft Windows RPC Remote Code Execution Vulnerability (CVE-2022-26809) Web Application Common 1010199* - Microsoft
Vulnerability in Microsoft Works Could Allow Remote Code Execution (2754670) Risk Rating: Important This patch addresses a vulnerability affecting Microsoft Works that exists in Microsoft Works 9. Read more here.
here . (MS13-068) Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2756473) Risk Rating: Critical This security update addresses a vulnerability in MS Outlook that may lead to
Rating: Critical This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user views specially crafted PDF content online or opens a
Hat thunderbird 4 1001049 - Mozilla Firefox Javascript URI Remote Code Execution Vulnerability 1001049| 1001049 - Mozilla Firefox Javascript URI Remote Code Execution Vulnerability
Vulnerabilities (CVE-2011-0270) Microsoft Office 1004266* - Identified Suspicious Microsoft Office Document Web Application PHP Based 1008970* - Drupal Core Remote Code Execution Vulnerability (CVE-2018-7600) Web
identifier(s): Vulnerability ID Identifier & Title IDF First Pattern Version IDF First Pattern Release Version CVE-2010-3962 1004496 - Vulnerability in Internet Explorer Could Allow Remote Code Execution