Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103106 Total Search   |   Showing Results : 1181 - 1200
CVE-2013-5331,CVE-2013-5332,apsb13-28 Adobe Flash Player on Windows and Linux allow remote attackers to execute arbitrary code via crafted content that leverages an unspecified "type confusion", as
CVE-2009-2531 Microsoft Internet Explorer 6, 6 SP1, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was
allows remote attackers to execute arbitrary code by repeatedly adding HTML document nodes and calling event handlers, which triggers an access of an object that (1) was not properly initialized or (2) is
advantage of the vulnerability in the Doc.media.newPlayer method in Multimedia.api which allows remote attackers to execute arbitrary code via a crafted PDF file using ZLib compressed streams. Once a malware
CVE-2010-1251,ms10-038 Unspecified vulnerability in Microsoft Office Excel 2002 SP3 and Office 2004 for Mac allows remote attackers to execute arbitrary code via a crafted Excel file, aka "Excel
CVE-2010-0032 Use-after-free vulnerability in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka
CVE-2008-2259,MS08-045 Microsoft Internet Explorer 6 and 7 does not perform proper "argument validation" during print preview, which allows remote attackers to execute arbitrary code via unknown
CVE-2009-2527,MS09-052 Heap-based buffer overflow in Microsoft Windows Media Player 6.4 allows remote attackers to execute arbitrary code via (1) a crafted ASF file or (2) crafted streaming content,
CVE-2007-1201,MS08-017 Unspecified vulnerability in certain COM objects in Microsoft Office Web Components 2000 allows user-assisted remote attackers to execute arbitrary code via vectors related to
expressions. A remote attacker can exploit this vulnerability to execute arbitrary code in the security context of the target browser. Trend Micro Deep Security shields networks through Deep Packet Inspection
CVE-2008-0005 mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site
CVE-2010-0072 Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.3 allows remote attackers to affect confidentiality, integrity, and availability via
properly perform certain deletions, which allows remote attackers to cause a denial of service (memory corruption and application crash) and possibly execute arbitrary code via an HTML document containing
unknowingly by users when visiting malicious sites. This malware arrives via the following means: Drupal Remote Code Execution Vulnerability (CVE-2018-7600) Backdoor Routine This Exploit joins any of the
5.0.23/5.1.31 - Remote Code Execution D-Link Devices - HNAP SOAPAction-Header Command Execution D-Link DSL-2750B - OS Command Injection Huawei Router HG532 - Arbitrary Command Execution GPON Routers -
CVE-2010-1681 Buffer overflow in VISIODWG.DLL before 10.0.6880.4 in Microsoft Office Visio allows user-assisted remote attackers to execute arbitrary code via a crafted DXF file, a different
CVE-2009-1924,MS09-039 Integer overflow in the Windows Internet Name Service (WINS) component for Microsoft Windows 2000 SP4 allows remote WINS replication partners to execute arbitrary code via
): Vulnerability ID Identifier & Title IDF First Pattern Version IDF First Pattern Release Version CVE-2010-3957 1004541 - OpenType Font File CFF table Code Execution Vulnerability 10-038 Dec 15, 2010
First Pattern Version IDF First Pattern Release Version CVE-2010-3971 1004550 - Microsoft Internet Explorer CSS Parsing Remote Code Execution 11-001 Jan 05, 2011 CVE-2011-0036 1004589 - Uninitialized
associated Trend Micro DPI Rules. 1004187| 1004187 - Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability