Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103106 Total Search   |   Showing Results : 1201 - 1220
CVE-2008-0014 Heap-based buffer overflow in an unspecified procedure in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via unknown vectors, possibly related
CVE-2010-1248,MS10-038 Buffer overflow in Microsoft Office Excel 2002 SP3 and Office 2004 for Mac allows remote attackers to execute arbitrary code via an Excel file with a malformed HFPicture (0x866
CVE-2010-3329 mshtmled.dll in Microsoft Internet Explorer 7 and 8 allows remote attackers to execute arbitrary code via a crafted Microsoft Office document that causes the HtmlDlgHelper class
}6.194.137:8080/q.php?f=7245d&e=3 It takes advantage of the following software vulnerabilities to download possibly malicious files: Adobe Acrobat and Reader Collab 'getIcon()' JavaScript Method Remote Code Execution
Bulletin MS10-087 - Critical: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) NOTES: It opens the file %User Temp%\{malware file and extension name} in Microsoft Word to hide
CVE-2014-0271 This security update resolves a privately reported vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user
CVE-2014-0315 This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user runs specially crafted .bat and .cmd
following software vulnerabilities to download possibly malicious files: Oracle Java Runtime Environment Remote Code Execution Vulnerability (CVE-2013-1493) Other Details This Trojan requires its main
files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) NOTES: It replaces itself with a non-malicious file, and then opens the non-malicious file. It does
vulnerabilities to drop malicious files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) Exploit.CVE-2012-0158 (AVG); Exploit.MSWord.CVE-2012-0158.du (Kaspersky);
CVE-2010-3227 This security update addresses a vulnerability in the Microsoft Foundation Class (MFC) Library that could allow remote code execution if a user is logged on with administrative user
CVE-2010-1263 This security update addresses a vulnerability in Microsoft Windows that could allow remote code execution if a user opens a specially crafted file using WordPad or selects or opens a
Internet Explorer And HTTP Services Authentication Reflection Code Execution
-2014-0307,CVE-2014-0309,CVE-2014-0311,CVE-2014-0313,CVE-2014-0314,CVE-2014-0321,CVE-2014-0324,CVE-2014-0312,CVE-2014-0322 This security update resolves one publicly disclosed vulnerability and seventeen privately reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a
routines of the dropped files are exhibited on the affected system. Other Details This Trojan takes advantage of the following vulnerabilities: Vulnerability in Windows Common Controls Could Allow Remote
CVE-2014-6321 This security update addresses a vulnerability found existing in the Microsoft Secure Channel (Schannel) security package in Windows that could lead to remote code execution when
CVE-2014-4118 This security update addresses a vulnerability in Microsoft Windows that could lead to remote code execution when exploited successfully. Windows Server 2003 Service Pack 2,Windows
CVE-2015-1756 This security update addresses a vulnerability in Microsoft Windows, which could allow remote code execution if a user clicks a specially crafted link, or a link to specially crafted
}SDFIWUEIRIWURIUEISDFIDSFISDFWEIRUIFSKDFKSJDKFJKSDJFWUEIRUIJS{BLOCKED}me.to/{BLOCKED}zezf It takes advantage of the following vulnerabilities: CVE-2017-0199 | Microsoft Office/WordPad Remote Code Execution Vulnerability w/ Windows However, as of this writing,
of the following vulnerabilities: CVE-2017-0199 | Microsoft Office/WordPad Remote Code Execution Vulnerability w/ Windows However, as of this writing, the said sites are inaccessible.