Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 941 - 960
filter name when applying appropriate DPI and/or IDF rules. 1000994| 1000994 - Microsoft Windows Media Server MDSAuth.DLL ActiveX Control Remote Code Execution
3.0.4,mozilla thunderbird 3.0.5,mozilla thunderbird 3.1 Apply associated Trend Micro DPI Rules. 1004441| 1004441 - Mozilla Firefox Crafted Font Remote Code Execution Vulnerability
acrobat_reader 9.5,adobe acrobat_reader 9.5.1,adobe acrobat_reader 9.5.2,adobe acrobat_reader 9.5.3 Apply associated Trend Micro DPI Rules. 1005392| 1005392 - Adobe Acrobat And Reader Remote Code Execution
flash_player 11.9.900.170,adobe flash_player 12.0.0.38,adobe flash_player 12.0.0.41,adobe flash_player 12.0.0.43 Apply associated Trend Micro DPI Rules. 1005898| 1005898 - Adobe Flash Player Remote Code
CVE-2006-4695,MS08-017 Unspecified vulnerability in certain COM objects in Microsoft Office Web Components 2000 allows user-assisted remote attackers to execute arbitrary code via a crafted URL, aka
CVE-2005-4560,MS06-001 The Windows Graphical Device Interface library (GDI32.DLL) in Microsoft Windows allows remote attackers to execute arbitrary code via a Windows Metafile (WMF) format image with
possibly malicious files: CVE-2017-0199 | Microsoft Office Remote Code Execution Vulnerability As of this writing, the said sites are inaccessible. Other Details This Exploit does the following: Upon opening
advantage of the following software vulnerabilities to download possibly malicious files: CVE-2017-0199 | Microsoft Office Remote Code Execution Vulnerability Trend Micro detects the dowloaded file as:
CVE-2010-0818 This security update addresses vulnerability in MPEG-4 codec that when exploited could give an attacker user rights as the user. In addition, this could also lead to remote code
Runtime Environment Remote Code Execution Vulnerability (CVE-2013-1493) NOTES: This is used as a component of other malware. It exploits a vulnerability in the following: Java Runtime Environment (JRE)
CVE-2007-3386 Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web
CVE-2010-2745 This security update addresses a vulnerability in Windows Media Player that could allow remote code execution if Windows Media Player opened specially crafted media content hosted on a
Java JDK / JRE ImageIO Subcomponent Unspecified Arbitrary Code Execution Vulnerability
CVE-2014-4117 This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if an attacker convinces a user to open a
CVE-2011-3348 The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service
Routine This Trojan takes advantage of the following software vulnerabilities to download possibly malicious files: Adobe Reader 'getAnnots()' JavaScript Function Remote Code Execution Vulnerability After
to download possibly malicious files: Adobe Multiple Products PDF JavaScript Method Buffer Overflow Adobe Acrobat and Reader Collab 'getIcon()' JavaScript Method Remote Code Execution Vulnerability
exist in the WebReady Document Viewing and Data Loss Prevention features of Microsoft Exchange Server. These vulnerabilities could allow remote code execution in the security context of the LocalService
CVE-2010-3190 This security update addresses a vulnerability in certain applications built using the Microsoft Foundation Class (MFC) Library. This could allow remote code execution if a user opens a
severe vulnerabilities could allow remote code execution if a user opens a specially crafted Publisher file. An attacker who successfully exploited any of these vulnerabilities could take complete control