Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103106 Total Search   |   Showing Results : 1801 - 1820
checking, which allows remote attackers to execute arbitrary code via a crafted MJPEG stream in a (1) AVI or (2) ASF file, aka the "MJPEG Decoder Vulnerability." microsoft directx
Works products for 2006, allows remote attackers to execute arbitrary code via (1) the AnomalyList property to AxSysListView32 and (2) Anomaly property to AxSysListView32OAA. Symantec Norton Antivirus
flash_player_for_android 11.1.115.8 Apply associated Trend Micro DPI Rules. 1005224| 1005224 - Adobe Flash Player ActionScript Opcode Verifying Code Execution Vulnerability
and/or IDF rules. 1002936| 1002936 - Host Integration Server Command Execution Vulnerability
This malware is related to a cyberespionage campaign that uses an Ichitaro zero-day vulnerability, or the Multiple Ichitaro Products Unspecified Remote Code Execution Vulnerability (CVE-2014-7247) To
remote attackers to gain privileges. apache tomcat 3.0,apache tomcat 3.1,apache tomcat 3.1.1,apache tomcat 3.2,apache tomcat 3.2.1,apache tomcat 3.2.2,apache tomcat 3.2.3,apache tomcat 3.2.4,apache tomcat
CVE-2007-2449 Multiple cross-site scripting (XSS) vulnerabilities in certain JSP files in the examples web application in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through
CVE-2008-3257 Stack-based buffer overflow in the Apache Connector (mod_wl) in Oracle WebLogic Server (formerly BEA WebLogic Server) 10.3 and earlier allows remote attackers to execute arbitrary code
This malware exploits an Adobe Flash zero-day vulnerability. When a system is exploited successfully, it allows a remote user to execute arbitrary code on the system. To get a one-glance
validate PowerPoint files, which allows remote attackers to execute arbitrary code via multiple crafted BuildList records that include ChartBuild containers, which triggers memory corruption, aka "Memory
CVE-2010-1241 Heap-based buffer overflow in the custom heap management system in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows remote attackers to
CVE-2010-0197 Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via
Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via (1) an
PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a malformed string in (1) an RTF file or
when used in Internet Explorer, allows remote attackers to execute arbitrary code via a crafted call to the msDataSourceObject method, as exploited in the wild in July and August 2009, aka "Office Web
Gold, SP2, and R2, and Windows 7; and Windows Mail on Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows remote e-mail servers and man-in-the-middle attackers to
Adobe Acrobat And Reader Remote Buffer Overflow Vulnerability (CVE-2012-1525)
Adobe Acrobat And Reader Remote Buffer Overflow Vulnerability (CVE-2012-2049)
SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers "system state" corruption,
ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a long non-initial fragment. fedoraproject fedora ,openssl