Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103102 Total Search   |   Showing Results : 1061 - 1080
probably execute arbitrary code via unspecified vectors. NOTE: this vulnerability reportedly exists because of an incorrect fix for CVE-2009-1302. Mozilla Firefox 3.0.9 Trend Micro Deep Security shields
remote attackers to execute arbitrary code or cause a denial of service (application crash), or read the SMS database or other data, via vectors related to "attribute manipulation," as demonstrated by
acrobat_reader 9.5.1,adobe acrobat_reader 9.5.2,adobe acrobat_reader 9.5.3,adobe acrobat_reader 9.5.4 Apply associated Trend Micro DPI Rules. 1005798| 1005798 - Adobe Acrobat And Reader ToolButton Remote Code
(MS10-090) Cumulative Security Update for Internet Explorer (2416400) Microsoft Security Advisory (2458511)Vulnerability in Internet Explorer Could Allow Remote Code Execution It does the following: Other
Unrestricted file upload vulnerability in the Joomla Component allows remote attackers to execute arbitrary code by uploading a crafted file. Apply associated Trend Micro DPI Rules. 1005434|
arbitrary code via vectors related to a document object "appended in a specific order," aka "HTML Objects Memory Corruption Vulnerability" or "XHTML Rendering Memory Corruption Vulnerability," a different
CVE-2010-3328 Use-after-free vulnerability in the CAttrArray::PrivateFind function in mshtml.dll in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code by
This vulnerability which exists in Internet Explorer 9, allows remote attackers to execute arbitrary code when exploited successfully. Microsoft credited Trend Micro for disclosing details about this
| Microsoft Office Remote Code Execution Vulnerability It saves the files it downloads using the following names: %Temporary Internet Files%\template{random}.hta (Note: %Temporary Internet Files% is the
download possibly malicious files: CVE-2017-0199 | Microsoft Office Remote Code Execution Vulnerability As of this writing, the said sites are inaccessible. Other Details This Exploit does the following:
2013-2551 Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object,
execute arbitrary code via a long argument to the SubmitToExpress method, a different vulnerability than CVE-2007-1029. Gate Comm Software Postcast Server Pro 3.0.61,Quicksoft EasyMail Objects unknown Apply
CVE-2008-1611 Stack-based buffer overflow in TFTP Server for Windows allows remote attackers to cause a denial of service or execute arbitrary code via a long filename in a read or write request.
The Yaml::parse function in Symfony 2.0.x before 2.0.22 remote attackers to execute arbitrary PHP code via a PHP file, a different vulnerability than CVE-2013-1397. Apply associated Trend Micro DPI
following software vulnerabilities to drop malicious files: CVE-2009-3129 Other Details More information on this vulnerability can be found below: Vulnerabilities in Microsoft Office Excel Could Allow Remote
Microsoft Office Could Allow Remote Code Execution It executes the dropped file(s). As a result, malicious routines of the dropped files are exhibited on the affected system. Trojan.Mdropper (Symantec)
vulnerabilities to drop malicious files: CVE-2010-3333 Other Details More information on this vulnerability can be found below: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) NOTES:
vulnerabilities to drop malicious files: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution It executes the dropped file(s). As a result, malicious routines of the dropped files are
on this vulnerability can be found below: CVE-2009-3129 It takes advantage of the following vulnerabilities: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (MS09-067)
}.67.42/test5.hta It takes advantage of the following software vulnerabilities to download possibly malicious files: CVE-2017-0199 | Microsoft Office Remote Code Execution Vulnerability It then executes the