Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 801 - 820
DHCP 'dhclient' Shell Characters In Response Remote Code Execution Vulnerability
Remote Code Execution (2839571) Risk Rating: Important This patch addresses an undisclosed vulnerability in Microsoft Office. This can allow malware execution if a user opens a maliciously crafted Office
resolves a denial of service vulnerability; arbitrary code execution has not been demonstrated, but may be possible (CVE-2010-2204).' 1004265| 1004265 - Adobe Acrobat and Reader CoolType Typography Engine
CVE-2010-0053 Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors
Download Routine This Trojan takes advantage of the following software vulnerabilities to download possibly malicious files: Microsoft Internet Explorer Invalid Pointer Reference Remote Code
KSMBD-Tools Remote Code Execution Vulnerability (ZDI-CAN-17770) 1011796 - Linux Kernel KSMBD Denial of Service Vulnerability (CVE-2023-32247) Web Application Common 1011789 - GitLab Directory Traversal
* indicates a new version of an existing rule Deep Packet Inspection Rules: Arcserve Unified Data Protection 1012077* - Arcserve Unified Data Protection Remote Code Execution Vulnerability
CVE-2008-0112,ms08-014 Unspecified vulnerability in Microsoft Excel 2000 SP3, and Office for Mac 2004 and 2008 allows user-assisted remote attackers to execute arbitrary code via a crafted .SLK file
when applying appropriate DPI and/or IDF rules. 1000948| 1000948 - Microsoft OLE Dialog Code Execution Vulnerability
CVE-2006-4704 Cross-zone scripting vulnerability in the WMI Object Broker (WMIScriptUtils.WMIObjectBroker2) ActiveX control (WmiScriptUtils.dll) in Microsoft Visual Studio 2005 allows remote
* indicates a new version of an existing rule Deep Packet Inspection Rules: Apache Kylin 1011623* - Apache Kylin Command Injection Vulnerability (CVE-2022-24697) 1011685 - Apache Kylin Command
Internet Explorer 6 Apply associated Trend Micro DPI Rules. 1003842| 1003842 - Microsoft Internet Explorer 'Style' Object Remote Code Execution Vulnerability
DPI and/or IDF rules. 1003429| 1003429 - Uninitialized Memory Corruption Remote Code Execution Vulnerability
Please refer to the filter number and filter name when applying appropriate DPI and/or IDF rules. 1004284| 1004284 - Apple Webkit SVG RadialGradiant Run-in Remote Code Execution
| 1004448 - Adobe Shockwave Director tSAC Chunk Remote Code Execution Vulnerability
CVE-2010-3225 This security update addresses the vulnerability in the Microsoft Windows Media Player Network Sharing Service that could allow remote code execution once an attacker sends a specially
conjunction with another vulnerability, such as a remote code execution vulnerability, that takes advantage of the ASLR bypass to run arbitrary code. Windows Server 2008 R2 for Itanium-based Systems Service
zero-day vulnerability. More information on the said vulnerability can be found in the following pages: CVE-2022-34713 | Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
CVE-2014-4114 This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a Microsoft Office file that
Adobe Flash Player Remote Code Execution Vulnerability (CVE-2015-3113) NOTES: Once a compromised website is visited, the user's browser with a vulnerable version of Adobe Flash loads a specially-crafted