Keyword: apache log4j remote code execution vulnerability cve-2021-44228
103106 Total Search   |   Showing Results : 1961 - 1980
An elevation of privilege vulnerability exists in Adobe Type Manager Font Driver (ATMFD) when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and before 11.2.202.508 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and before 11.2.202.508 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different
vulnerabilities to drop malicious files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) It executes the dropped file(s). As a result, malicious routines of the
vulnerabilities to drop malicious files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) It executes the dropped file(s). As a result, malicious routines of the
Allow Remote Code Execution (2664258) It executes the dropped file(s). As a result, malicious routines of the dropped files are exhibited on the affected system. CVE-2012-0158 – Now Being Used in More
with malware packages as a malware component. It may be downloaded by other malware/grayware/spyware from remote sites. Other Details More information on this vulnerability can be found below:
This Trojan takes advantage of an unknown vulnerability in a certain software to allow a remote malicious user or malware to download files on the affected machine. It takes advantage of certain
the following commands from a remote malicious user: Updates the dll binary file Receives and executes arbitrary code Updates C&C configuration the following registry key: HKEY_CURRENT_USER\Software
This backdoor may arrive in the affected system via ThinkPHP Remote Code Execution exploit. This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and before 11.2.202.508 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different
CVE-2005-2922 Heap-based buffer overflow in the embedded player in multiple RealNetworks products and versions including RealPlayer 10.x, RealOne Player, and Helix Player allows remote malicious
CVE-2015-0081,CVE-2015-0096 This update resolves two vulnerabilities that are found in several versions of Windows operating systems. The vulnerabilities, when exploited, may result to remote code
This malware exploits a vulnerability in Java Runtime Environment to allow a remote user to execute arbitrary commands. It connects to a certain URL to communicate with its remote server. This Trojan
attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. Apply associated Trend Micro DPI Rules. 1007942|
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and before 11.2.202.481 on Linux, allows attackers to execute arbitrary code
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and before 11.2.202.481 on Linux, allows attackers to execute arbitrary code
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and before 11.2.202.481 on Linux allows attackers to execute arbitrary code via
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and before 11.2.202.481 on Linux allows attackers to execute arbitrary code via
CVE-2010-0071 Unspecified vulnerability in the Listener component in Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, and 11.1.0.7 allows remote attackers to affect confidentiality, integrity,