Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 321 - 340
Microsoft addresses the following vulnerabilities in its May batch of patches: (MS12-029) Vulnerability in Microsoft Word Could Allow Remote Code Execution (2680352) Risk Rating: Critical A
SMBv1 Server (3185879) Risk Rating: Important This security update resolves a vulnerability in Microsoft Windows that could allow remote code execution in certain versions of the operating system. The
Security protects users from this threat via the following update (DSRU14-028) and rule: 1006256 – GNU Bash Remote Code Execution Vulnerability 1006256| 1006256 - GNU Bash Remote Code Execution Vulnerability
CVE-2003-0132 A memory leak in Apache 2.0 through 2.0.44 allows remote attackers to cause a denial of service (memory consumption) via large chunks of linefeed characters, which causes Apache to
exploit this vulnerability and allow remote code execution on the vulnerable machine. Attackers looking to take advantage of this vulnerability lures potential victims to click on malicious links in instant
Cross-Site Scripting Vulnerability (CVE-2023-6371) 1012100* - Ivanti Endpoint Manager SQL Injection Vulnerability (CVE-2024-29823) 1012116 - Progress WhatsUp Gold Remote Code Execution Vulnerability
Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (Follina) (CVE-2022-30190) 1011447 - Trend Micro ServerProtect 'splx_manual_scan' Denial-Of-Service Vulnerability (CVE-2021-25224) Web Server Common
publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using an affected version of Internet Explorer.
A remote code execution vulnerability exists in Adobe Flash Player. The vulnerability is due to an unspecified error. A remote attacker can exploit this vulnerability by enticing a target user to
CVE-2008-2938 Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers
"OnReadyStateChange Remote Code Execution Vulnerability." microsoft ie 6,microsoft ie 7 Apply associated Trend Micro DPI Rules. 1004970| 1004970 - Microsoft Internet Explorer 'OnReadyStateChange' Remote Code Execution
"VML Style Remote Code Execution Vulnerability." microsoft ie 6,microsoft ie 7,microsoft ie 8 Apply associated Trend Micro DPI Rules. 1004971| 1004971 - VML Style Remote Code Execution Vulnerability
File with Dangerous Type' Apply associated Trend Micro DPI Rules. 1004536| 1004536 - Sharepoint Office Document Conversions Launcher Service Remote Code Execution Vulnerability
Framework "Spring4Shell" Remote Code Execution Vulnerability (CVE-2022-22965) Integrity Monitoring Rules: There are no new or updated Integrity Monitoring Rules in this Security Update. Log Inspection Rules:
function in handshake.cpp or (2) "input_buffer& operator>>" in yassl_imp.cpp. MySQL MySQL ,yaSSL yaSSL 1.7.5 1006262 - MySQL yaSSL Pre-authentication Code Execution Vulnerability 1006262 - MySQL yaSSL
| 1005453 - RDP ActiveX Control Remote Code Execution Vulnerability (CVE-2013-1296)
2.4.6,apache http_server 2.4.7,apache http_server 2.4.8,apache http_server 2.4.9 Apply associated Trend Micro DPI Rules. 1006158| 1006158 - Apache HTTP Server Remote Denial Of Service Vulnerability
* - Oracle MySQL Cluster Management Remote Code Execution Vulnerability (CVE-2021-35590) MySQL Cluster NDBD 1011362* - Oracle MySQL Cluster Data Node Buffer Overflow Vulnerability (CVE-2021-35621)
MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 2 Web Application PHP Based 1011870 - WordPress 'Media Library Assistant' Plugin Remote Code Execution Vulnerability (CVE-2023-4634) Web
MOVEit Transfer SQL Injection Vulnerability (CVE-2023-36932) - 2 Web Application PHP Based 1011870 - WordPress 'Media Library Assistant' Plugin Remote Code Execution Vulnerability (CVE-2023-4634) Web