Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 581 - 600
unauthenticated attacker could exploit this vulnerability by sending crafted requests to server. Successful exploitation will result in arbitrary code execution within the context of system. Apply associated Trend
unauthenticated attacker could exploit this vulnerability by sending crafted requests to server. Successful exploitation will result in arbitrary code execution within the context of system. Apply associated Trend
Microsoft addresses the following vulnerabilities in its January batch of patches: (MS14-001) Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2916605) Risk
Cross-site scripting (XSS) vulnerability in Apache Jetspeed before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to portal. Apply associated Trend Micro DPI
1004519| 1004519 - Apple Safari WebKit Remote Code Execution Vulnerability
An uninitialized reference vulnerability has been found in PHP. A remote attacker can exploit this vulnerability by sending a crafted file to a service that processes tar files. A successful attack
Tomcat 4.1.34 and 5.5.20, allows remote attackers to execute arbitrary code via a long URL that triggers the overflow in a URI worker map routine. Apache Software Foundation Tomcat JK Web Server Connector
22-Jan-15 YES APSB15-01 CVE-2015-0305 1006457 Adobe Flash Player Type Confusion Remote Code Execution Vulnerability (CVE-2015-0305) 22-Jan-15 YES APSB15-01 CVE-2015-0307 1006456 Adobe Flash Player Out Of
Remote code execution vulnerabilities exist when Windows fails to validate the authenticity of a module before loading it in run-time. An attacker who successfully exploited the vulnerability could
Remote code execution vulnerabilities exist when Windows fails to validate the authenticity of a module before loading it in run-time. An attacker who successfully exploited the vulnerability could
can force the system to connect to a user-specified URL or open a user-specified TCP port on a system and waits for commands from a remote user. It allows a remote user to remotely execute shell code on
vulnerability by uploading a maliciously crafted file to a vulnerable web service. Successful exploitation could result in arbitrary code execution under the security context of the service using ImageMagick.
remote code execution vulnerability exists in Windows Explorer that allows an attacker to construct a malicious web page that includes a call to the search-ms protocol handler. The protocol handler in turn
size mismatch between compressed and decompressed data and triggers a heap-based buffer overflow, aka "Windows Media Player Code Execution Vulnerability Parsing Skins." Microsoft Media Player
Vulnerability." microsoft ie 7,microsoft ie 8 Apply associated Trend Micro DPI Rules. 1004550| 1004550 - Microsoft Internet Explorer CSS Parsing Remote Code Execution
CVE-2009-3674,MS09-072 �Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not
DPI and/or IDF rules. 1003492| 1003492 - PP7 Memory Corruption Remote Code Execution Vulnerability
CVE-2011-2009 This update resolves a publicly disclosed vulnerability in Windows Media Center. The vulnerability could allow remote code execution if an attacker convinces a user to open a legitimate
Description Name: APACHE SOLR Remote Code Execution Exploit - HTTP (Request) . This is Trend Micro detection for HTTP network protocol that manifests exploit activities and can be used for Point of Entry or Lateral Movement.The host exhibiting this t...
A heap overflow vulnerability exists in Adobe Flash Player. The vulnerability is due to an unspecified bug. A remote attacker can exploit this vulnerability by enticing a target user to open a