Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 381 - 400
CVE-2010-0250 �A remote code execution vulnerability exists in the way that Microsoft DirectShow parses AVI media files. This vulnerability could allow remote code execution if a user opened a
WWWISIS is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code
Execution (2560656) Risk Rating: Important This security update addresses a vulnerability in Microsoft Windows that may lead to remote code execution once a user opens a non-malicious Excel file located in
) 1012012* - Arcserve Unified Data Protection Directory Traversal Vulnerability (CVE-2024-0800) PaperCut 1012082 - PaperCut NG and MF Remote Code Execution Vulnerability (CVE-2024-1882) Web
Template Injection Vulnerability (CVE-2024-37901) Web Server SharePoint BDC 1012113* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2024-38023) Integrity Monitoring Rules: There are
Remote Code Execution Vulnerability (CVE-2015-0336)
Remote Code Execution Vulnerability (CVE-2015-0335)
Deployment Services TFTP Server Remote Code Execution Vulnerability (CVE-2018-8476) Web Application Common 1005934* - Identified Suspicious Command Injection Attack Web Client Internet Explorer/Edge 1009244* -
2014-6277,2014-6278,CVE-2014-7169,2014-6271 GNU Bash is prone to a remote code execution vulnerability when it incorrectly processes trailing strings after certain malformed function definitions in
Explorer Remote Code Execution Vulnerability (CVE-2014-0322)
A vulnerability was discovered in the underlying JavaScript engine for Microsoft Edge that could allow attackers to achieve remote code execution conditions. The underlying issue involves a class
CVE-2001-0731 Apache 1.3.20 with Multiviews enabled allows remote attackers to view directory contents and bypass the index page via a URL containing the "M=D" query string. Apply associated Trend
systems. Read more here . (MS13-022) Vulnerability in Silverlight Could Allow Remote Code Execution (2814124) Risk Rating: Critical This patch addresses a vulnerability found in Microsoft Silverlight. It can
security update resolves a vulnerability in Microsoft Windows that could allow remote code execution when successfully exploited. (MS16-077) Security Update for WPAD (3165191) Risk Rating: Important This
CVE-2008-2939 Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and
Client Common 1011918 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-44338) Web Server HTTPS 1011895* - Microsoft Exchange Server-Side Request Forgery Vulnerability (ZDI-CAN-22090
Client Common 1011918 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-44338) Web Server HTTPS 1011895* - Microsoft Exchange Server-Side Request Forgery Vulnerability (ZDI-CAN-22090
addresses several vulnerabilities found in Internet Explorer. When exploited, it allows remote code execution thus compromising the security of the system. (MS14-038) Vulnerability in Windows Journal Could
vulnerability can be found below: Vulnerability in Windows Shell Could Allow Remote Code Execution This is the Trend Micro detection for: Shortcut files that execute a possibly malicious script named DEKSTOP.INI
Vulnerability (CVE-2022-47503) DCERPC Services - Client 1011517* - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability (DogWalk) Over SMB (CVE-2022-34713) SNMP Server 1011647* -