Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 741 - 760
this vulnerability can be found below: (MS09-067) Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (972652) Drops files
vulnerabilities to remotely execute commands on exploited devices: ThinkPHP 5x - Remote Code Execution Atlassian Confluence Widget Connector (CVE-2019-3396) Drupal Remote Code Execution Vulnerability (CVE-2018-7600
CVE-2011-3403 This security update resolves a privately reported vulnerability in Microsoft Office . The vulnerability could allow remote code execution if a user opens a specially crafted Excel
CVE-2015-1700 This update resolves a remote code execution vulnerability found in Microsoft Office server. When successfully exploited, an attacker can execute code on the vulnerable computer
CVE-2010-0048 Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted XML
' 1004167| 1004167 - Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability
vulnerabilities. Please refer to the filter number and filter name when applying appropriate DPI and/or IDF rules. 1004204| 1004204 - Microsoft IE Uninitialized Memory Corruption Remote Code Execution Vulnerability
Micro DPI Rules. 1005410| 1005410 - Oracle Java Runtime Environment Remote Code Execution Vulnerability (CVE-2013-1493)
1004785| 1004785 - Apple QuickTime PICT Image PnSize Opcode Remote Code Execution Vulnerability
CVE-2010-2728 This security update addresses a vulnerability that could allow remote code execution once a user opened a specially crafted email message via an affected version of Microsoft Outlook.
33.0.1750.93 Apply associated Trend Micro DPI Rules. 1006181| 1006181 - Google Chrome Remote Code Execution Vulnerability (CVE-2014-1705)
in user. Read more here . (MS13-060) Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2850869) Risk Rating: Critical This security update addresses a reported vulnerability
1011948 - Ivanti Avalanche Remote Code Execution Vulnerability (CVE-2023-46263) Integrity Monitoring Rules: There are no new or updated Integrity Monitoring Rules in this Security Update. Log Inspection
Grafana Stored Cross-Site Scripting Vulnerability (CVE-2022-31097) Web Application Tomcat 1003954* - Apache Tomcat Directory Traversal Weakness Web Client Common 1011518 - Foxit PDF Reader And Editor
* indicates a new version of an existing rule Deep Packet Inspection Rules: Redis Server 1010231* - Redis Cron Remote Code Execution Vulnerability Integrity Monitoring Rules: There are no new or
16.0.0.235 Apply associated Trend Micro DPI Rules. 1006457| 1006457 - Adobe Flash Player Type Confusion Remote Code Execution Vulnerability (CVE-2015-0305)
Pattern Version Deep Security Pattern Release Date CVE-2011-3544 1004867 - Oracle Java SE Rhino Script Engine Remote Code Execution Vulnerability 11-034 Dec 6, 2011 CVE-2011-3544 1004870 -Identified
* indicates a new version of an existing rule Deep Packet Inspection Rules: Web Application PHP Based 1008970 - Drupal Core Remote Code Execution Vulnerability (CVE-2018-7600) Integrity Monitoring
* indicates a new version of an existing rule Deep Packet Inspection Rules: Web Server Oracle 1009816 - Oracle Weblogic Server Remote Code Execution Vulnerability (CVE-2019-2729) Integrity Monitoring