Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 841 - 860
RealPlayer SMIL getAtom Remote Code Execution Vulnerability
vulnerabilities. Please refer to the filter number and filter name when applying appropriate DPI and/or IDF rules. 1004195| 1004195 - Adobe Download Manager Atlcom.get_atlcom ActiveX Control Remote Code Execution
CVE-2012-0009 This security update resolves a privately reported vulnerability in Microsoft Windows . The vulnerability could allow remote code execution if a user opens a legitimate file with an
CVE-2008-1090,MS08-019 Unspecified vulnerability in Microsoft Visio 2002 SP2, 2003 SP2 and SP3, and 2007 up to SP1 allows user-assisted remote attackers to execute arbitrary code via a crafted .DXF
CVE-2007-3033 Cross-site scripting (XSS) vulnerability in Windows Vista Feed Headlines Gadget (aka Sidebar RSS Feeds Gadget) in Windows Vista allows user-assisted remote attackers to execute
CVE-2002-1148 The default servlet (org.apache.catalina.servlets.DefaultServlet) in Tomcat 4.0.4 and 4.1.10 and earlier allows remote attackers to read source code for server files via a direct
Vulnerability (CVE-2022-30956) Web Server SharePoint 1011478 - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-30157) Integrity Monitoring Rules: There are no new or updated Integrity
This Trojan takes advantage of certain vulnerabilities. Other Details This Trojan takes advantage of the following vulnerabilities: Oracle Java SE and Java for Business 'MixerSequencer' Remote Code
vulnerabilities in several versions of Internet Explorer installed on various Windows operating systems. The vulnerabilities could allow remote code execution if exploited successfully by an attacker. In addition,
CVE-2007-4465 Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers
CVE-2007-6388 Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is
Compatibility CVE-2013-1347 1005491 Microsoft Internet Explorer Use-After-Free Remote Code Execution Vulnerability (CVE-2013-1347) 6-May-13 YES 1004934 Identified Malicious Java JAR Files - 1 YES
remote code execution . This article takes a look on the reported RDP vulnerability, as well as Trend Micro solutions that stop cybercriminals at their tracks. What is the Remote Desktop Protocol (RDP)
CVE-2010-0049 Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via HTML elements
CVE-2012-4792 This patch addresses a vulnerability on Internet Explorer. Once successfully exploited, it could allow remote code execution once users view a specially crafted website thus
CVE-2009-2169 Insecure method vulnerability in the PDFVIEWER.PDFViewerCtrl.1 ActiveX control (pdfviewer.ocx) in Edraw PDF Viewer Component before 3.2.0.126 allows remote attackers to create and
allows remote attackers to execute arbitrary code by injecting a -launcher option via a cai: URI, as demonstrated by a reference to a UNC share pathname. IBM lotus_expeditor_client 6.1.2,IBM lotus_symphany
CVE-2015-1728 This security update addresses a vulnerability found in Microsoft Windows which when exploited successfully could allow remote code execution thus compromising the security of the
CVE-2013-0810 This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user applies a specially crafted Windows