Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103106 Total Search   |   Showing Results : 1681 - 1700
Rules. 1005523| 1005523 - Adobe Acrobat And Reader Unspecified Remote Integer Overflow Vulnerability (CVE-2013-2729)
Digital Video Recording (.dvr-ms) file, the more sever of these vulnerabilities could allow remote code execution. More specifically, this update addresses the vulnerabilities by modifying the way the
predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. apache tomcat 5.5.35,apache tomcat 6.0.0,apache tomcat 6.0.1,apache tomcat
request-header size, which allows remote attackers to cause a denial of service (memory consumption) via a large amount of header data. apache tomcat 6.0,apache tomcat 6.0.0,apache tomcat 6.0.1,apache tomcat
| 1002479 - SAP MaxDB Remote Arbitrary Commands Execution Vulnerability
Office Could Allow Remote Code Execution (2423930) RTF Stack Buffer Overflow Vulnerability (CVE-2010-3333) It executes the dropped file(s). As a result, malicious routines of the dropped files are
files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) It executes the dropped file(s). As a result, malicious routines of the dropped files are exhibited on
malicious files: Microsoft Office Remote Code Execution Vulnerability (CVE-2015-2545) Other Details This Trojan does the following: It displays an invoice while it executes an embedded Encapsulated PostScript
CVE-2015-1682,CVE-2015-1683 This update resolves remote code execution vulnerabilities found in several versions of Microsoft Office, Microsoft Server, and Microsoft Office Services and Web Apps. The
CVE-2011-1986,CVE-2011-1987,CVE-2011-1988,CVE-2011-1989,CVE-2011-1990 This security update addresses a vulnerability in Microsoft Windows that may lead to remote code execution once a user opens a
associated Trend Micro DPI Rules. 1003331| 1003331 - Adobe Flash Player Invalid Object Reference Remote Code Execution
pidgin 2.5.5,pidgin pidgin 2.5.6,pidgin pidgin 2.5.7,pidgin pidgin 2.5.8 Apply associated Trend Micro DPI Rules. 1003727| 1003727 - Pidgin 'msn_slplink_process_msg()' NULL Pointer Dereference Remote Code
CVE-2009-2499 Microsoft Windows Media Format Runtime 9.0, 9.5, and 11 and Microsoft Media Foundation on Windows Vista Gold, SP1, and SP2 and Server 2008 allows remote attackers to execute arbitrary
CVE-2010-4389 Heap-based buffer overflow in the cook codec in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.5, and Linux RealPlayer 11.0.2.1744 allows remote attackers to
remote attackers to execute arbitrary code via a large Screen Width value in the Screen Descriptor header of a GIF87a file in an RTSP stream. realnetworks realplayer 11.0,realnetworks realplayer
insufficiently sized buffer. Successfully exploiting this issue allows remote attackers to execute arbitrary code in the context of the application using the ActiveX control (typically Internet Explorer). Failed
CVE-2007-2222 Multiple buffer overflows in the (1) ActiveListen (Xlisten.dll) and (2) ActiveVoice (Xvoice.dll) speech controls, as used by Microsoft Internet Explorer 5.01, 6, and 7, allow remote
Windows Vista does not properly "instantiate certain COM objects as ActiveX controls", which allows remote attackers to execute arbitrary code via a crafted COM object. Microsoft Internet Explorer 5.0.1
CVE-2009-3130 Heap-based buffer overflow in Microsoft Office Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code