Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 1021 - 1040
CVE-2010-1042 Microsoft Windows Media Player is prone to a remote memory-corruption vulnerability when handling specially crafted AVI files. An attacker can exploit this issue by enticing an
CVE-2012-4170 Buffer overflow in Adobe Photoshop CS6 13.x before 13.0.1 allows remote attackers to execute arbitrary code via a crafted file. adobe photoshop_cs6 13.0 Apply associated Trend Micro DPI
CVE-2010-0049 Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via HTML elements
CVE-2015-1835 A major security issue were discovered in the Android platform of Cordova. This high-severity vulnerability affects all versions of Apache Cordova up to 4.0.1. Apache has released a
Exploit takes advantage of the following software vulnerabilities to download possibly malicious files: CVE-2017-0199 | Microsoft Office Remote Code Execution Vulnerability Other Details This Exploit
advantage of the following software vulnerabilities to download possibly malicious files: CVE-2017-0199 | Microsoft Office Remote Code Execution Vulnerability Other Details This Exploit connects to the
malicious files: CVE-2017-0199 | Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows Other Details This Trojan does the following: Shows the following: However, as of this writing, the said
CVE-2010-2553 This security update resolves a privately reported vulnerability in Cinepak Codec , which may allow remote code execution if a user opens a specific media file or receives specially
{BLOCKED}.42/90590/me/me.me.me.me.mememe.doc It takes advantage of the following vulnerabilities: CVE-2017-0199 | Microsoft Office/WordPad Remote Code Execution Vulnerability w/ Windows API However, as of
A type confusion vulnerability was discovered in Microsoft Edge which, if leveraged, may allow attackers to execute remote code by having a victim open a crafted HTML document. An attacker who
Compiler Remote Code Execution Vulnerability (CVE-2012-1182)
CVE-2009-1955 The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote
CVE-2012-2288 Format string vulnerability in the nsrd RPC service in EMC NetWorker 7.6.3 and 7.6.4 before 7.6.4.1, and 8.0 before 8.0.0.1, allows remote attackers to execute arbitrary code via format
used to bypass memory protections such as ASLR and leverage the attack to execute arbitrary code on the remote system. Apply associated Trend Micro DPI Rules. 1007667|
It is related to an attack that exploits the vulnerability stated in CVE-2010-0806, which may lead to remote code execution.
2014-1772,MS14-035 Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet
CVE-2010-3225 Use-after-free vulnerability in the Media Player Network Sharing Service in Microsoft Windows Vista SP1 and SP2 and Windows 7 allows remote attackers to execute arbitrary code via a
2013-2551,MS13-037 Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted
It takes advantage of the following software vulnerabilities to drop malicious files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) It executes the
CVE-2000-1205 Cross site scripting vulnerabilities in Apache 1.3.0 through 1.3.11 allow remote attackers to execute script as other web site visitors via (1) the printenv CGI (printenv.pl), which