Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103106 Total Search   |   Showing Results : 1581 - 1600
CVE-2010-3346 Microsoft Internet Explorer 6, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not
CVE-2008-2801 Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of
CVE-2014-0515 Buffer overflow in Adobe Flash Player before 11.7.700.279 and 11.8.x through 13.0.x before 13.0.0.206 on Windows and OS X, and before 11.2.202.356 on Linux, allows remote attackers to
and SP2; Windows Server 2008 Gold, SP2, and R2; and Windows 7 allows remote attackers to execute arbitrary code by accessing a pointer associated with a deleted object, related to incorrectly
service (memory corruption) or possibly execute arbitrary code via a crafted HTML document, related to the DATA and SRC attributes of an OBJECT element. NOTE: this vulnerability exists because of an
SAP NetWeaver is prone to remote command execution vulnerability. The vulnerability get exploited by using invoker servlet, which allows attacker to access servlet on the running application without
filter name when applying appropriate DPI and/or IDF rules. 1002375| 1002375 - Microsoft Internet Explorer VBScript And JScript Scripting Engines Remote Code Execution
applying appropriate DPI and/or IDF rules. 1001248| 1001248 - Microsoft Windows Media Format ASF Parsing Remote Code Execution
Framework class.classloader Remote Code Execution
CVE-2013-4310 This rule detects the usage of OGNL predefined prefix "Action", which may allow remote attacker to evaluate crafted OGNL expressions to execute arbitrary Java code, execute arbitrary
This flaw allows remote attackers to read or write to memory thus allowing the execution of arbitrary code via crafted JavaScript. As such, it compromises the security of the system.
CVE-2013-5059 This security update resolves multiple privately reported vulnerabilities in Microsoft Office server software. These vulnerabilities could allow remote code execution if an
rules. 1001071| 1001071 - Mozilla JavaScript Handling Remote Command Execution Vulnerability
worm executes all routines related to the main payload of the attack. It uses certain vulnerabilities for its propagation and execution of certain routines. It implements a Microsoft Remote Procedure
CVE-2010-3343,CVE-2010-3765 Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, when JavaScript is enabled, allows remote attackers to execute arbitrary code via vectors related to
specially-crafted Adobe Flash file. This exploit Adobe Flash file allows remote arbitrary code to execute on the affected system. Thus, allowing remote malicious users to deliver and execute payload on the affected
URL(s) to check for an Internet connection: www.windowsupdate.com www.msn.com More information on this vulnerability can be found below: Vulnerability in Windows Shell Could Allow Remote Code Execution
| 1004383 - Apple Webkit SVG Floating Text Element Remote Code Execution
when applying appropriate DPI and/or IDF rules. 1004410| 1004410 - Apple QuickTime FLI LinePacket Remote Code Execution
following vulnerabilities: CVE-2018-20250 | WinRAR Code Execution Vulnerability TrojanDownloader:Win32/Upatre!rfn (Microsoft)