Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 341 - 360
* indicates a new version of an existing rule Deep Packet Inspection Rules: H2 Database 1011316* - H2 Database Remote Code Execution Vulnerability (CVE-2022-23221) Web Application PHP Based 1011319 -
After Free Word Remote Code Execution Vulnerability." microsoft office 2010,microsoft office 2011,microsoft office 2013,microsoft office_compatibility_pack ,microsoft sharepoint_server 2010,microsoft
After Free Word Remote Code Execution Vulnerability." microsoft office 2010,microsoft office 2011,microsoft office 2013,microsoft office_compatibility_pack ,microsoft sharepoint_server 2010,microsoft
malicious XML file. Once exploit is successful, attacker could modify the content of .XML file and gain endpoint functions. Read more here . (MS13-041) Vulnerability in Lync Could Allow Remote Code Execution
* indicates a new version of an existing rule Deep Packet Inspection Rules: Remote Desktop Protocol Client 1010150 - Microsoft Windows Remote Desktop Client Remote Code Execution Vulnerability
Remote Code Execution Vulnerability (CVE-2022-39396) SolarWinds Orion Platform 1011762* - SolarWinds Network Performance Monitor Command Injection Vulnerability (CVE-2022-36963) Web Application PHP Based
Remote Code Execution Vulnerability (CVE-2022-39396) SolarWinds Orion Platform 1011762* - SolarWinds Network Performance Monitor Command Injection Vulnerability (CVE-2022-36963) Web Application PHP Based
* indicates a new version of an existing rule Deep Packet Inspection Rules: Web Server HTTPS 1011041* - Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-34473 and ZDI-CAN-18802
Client Common 1012074 - Microsoft Windows Remote Code Execution Vulnerability (ZDI-CAN-24433) Integrity Monitoring Rules: There are no new or updated Integrity Monitoring Rules in this Security Update. Log
in the path used by Visual Studio and convinces a user with higher privileges to start Visual Studio. Read more here. (MS12-022) Vulnerability in Expression Design Could Allow Remote Code Execution
1010107 - rConfig 'devices.inc.php' SQL Injection Vulnerability (CVE-2019-19207) Web Application PHP Based 1009541* - Drupal Core Remote Code Execution Vulnerability (CVE-2019-6340) 1010112 - PHP Type
CVE-2007-6421 Cross-site scripting (XSS) vulnerability in balancer-manager in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script
Microsoft addresses the following vulnerabilities in its January batch of patches: (MS13-001) Vulnerability in Windows Print Spooler Components Could Allow Remote Code Execution (2769369) Risk
CVE-2010-0028 A remote code execution vulnerability exists in the way that Microsoft Paint decodes JPEG images. The vulnerability could allow remote code execution if a user opens a specially crafted
Microsoft addresses the following vulnerabilities in its July batch of patches: (MS11-053) Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (2566220) Risk Rating: Critical This
Element Change Remote Code Execution Vulnerability (CVE-2012-1877)
OLEAuto32.dll Remote Code Execution Vulnerability (CVE 2011-1995)
Tomcat 4.1.34 and 5.5.20, allows remote attackers to execute arbitrary code via a long URL that triggers the overflow in a URI worker map routine. Apache Tomcat JK Web Server Connector 1.2.19,Apache Tomcat
CVE-2007-6258 Multiple stack-based buffer overflows in the legacy mod_jk2 2.0.3-DEV and earlier Apache module allow remote attackers to execute arbitrary code via a long (1) Host header, or (2)