Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 981 - 1000
vulnerabilities in Microsoft .NET Framework and Microsoft Silverlight. The most severe of these vulnerabilities could allow remote code execution if a trusted application uses a particular pattern of code. An
CVE-2013-1302 This security update patchesvulnerability in Microsoft Lync. The vulnerability could allow remote code execution if an attacker shares maliciously crafted content, such as a file or
CVE-2012-0022 Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of
A vulnerability was reported in WordPress and a remote user can conduct cross-site scripting attacks. The system does not properly filter HTML code from user-supplied input in Comments before
Explorer 11. The vulnerability is a remote code execution vulnerability. The vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted or has not been properly
5.0,OpenBSD OpenBSD 4.5 Apply associated Trend Micro DPI Rules. 1003908| 1003908 - Opera Web Browser 'dtoa()' Remote Code Execution Vulnerability
vulnerabilities. Please refer to the filter number and filter name when applying appropriate DPI and/or IDF rules. 1004073| 1004073 - Adobe Acrobat And Reader Remote Code Execution Vulnerability
seamonkey 1.1.7,mozilla seamonkey 1.1.8,mozilla seamonkey 1.1.9 Apply associated Trend Micro DPI Rules. 1003051| 1003051 - Mozilla Firefox "200 header" Code Execution Vulnerability
be found below: (MS11-073) Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2587634) NOTES: This specially-crafted .DOC file takes advantage of a vulnerability in certain versions
CVE-2012-0013 This security update resolves a privately reported vulnerability in Microsoft Windows . The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft
CVE-2009-0993 Unspecified vulnerability in the OPMN component in Oracle Application Server 10.1.2.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
A Cross Site Scripting vulnerability has been reported in WordPress WP-EMail Plugin. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary script code on
CVE-2012-2526 Microsoft issues a patch that resolves a vulnerability found in the Remote Desktop Protocol (RDP) in Windows XP SP3 systems. The vulnerability exists in the way deleted objects are
11.0,symantec system_center Apply associated Trend Micro DPI Rules. 1003524| 1003524 - Multiple Symantec Products Alert Management System Console Arbitrary Code Execution Vulnerability
remote code execution thus compromising the security of the system. Remote attackers can also have the same user rights as the current user. Windows XP Service Pack 3,Windows XP Professional x64 Edition
CVE-2009-1133,CVE-2009-1929 This security update resolves two privately reported vulnerabilities in Microsoft Remote Desktop Connection which could allow remote code execution if an attacker
This malware exploits the (MS13-022) Vulnerability in Silverlight Could Allow Remote Code Execution (2814124) vulnerability to run malicious code on a system through a specially-crafted app. To get a
malicious files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) Exploit:Win32/CVE-2012-0158 (Microsoft), Trojan.Mdropper (Symantec), Exp/20120158-A (Sophos)
website. Download Routine This Trojan takes advantage of the following software vulnerabilities to download possibly malicious files: Vulnerability in Internet Explorer Could Allow Remote Code Execution It
CVE-2008-2511 Directory traversal vulnerability in the UmxEventCli.CachedAuditDataList.1 (aka UmxEventCliLib) ActiveX control in UmxEventCli.dll in CA Internet Security Suite 2008 allows remote