Keyword: CVE-1999-0376
6075 Total Search   |   Showing Results : 221 - 240
* indicates a new version of an existing rule Deep Packet Inspection Rules: SolarWinds Information Service 1011552 - SolarWinds Network Performance Monitor 'UpdateActionsDescriptions' SQL Injection
* indicates a new version of an existing rule Deep Packet Inspection Rules: IPSec-IKE 1011628* - Microsoft Windows Internet Key Exchange (IKE) Protocol Extensions Denial of Service Vulnerability
* indicates a new version of an existing rule Deep Packet Inspection Rules: Advanced Message Queuing Protocol (AMQP) 1011799* - SolarWinds Network Performance Monitor Insecure Deserialization
CVE-2014-4123,CVE-2014-4124,CVE-2014-4127,CVE-2014-4128,CVE-2014-4129,CVE-2014-4130,CVE-2014-4132,CVE-2014-4133,CVE-2014-4134,CVE-2014-4137,CVE-2014-4138,CVE-2014-4140,CVE-2014-4141,CVE-2014-4126
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and before 11.2.202.508 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and before 11.2.202.508 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different
* indicates a new version of an existing rule Deep Packet Inspection Rules: DHCP Client 1009116 - DHCP Client Script Code Execution Vulnerability (CVE-2018-1111) - 1 DHCP Client - Incoming 1009114 -
* indicates a new version of an existing rule Deep Packet Inspection Rules: DCERPC Services 1008432* - Microsoft Windows SMB Information Disclosure Vulnerability (CVE-2017-0267) 1008660* - Microsoft
* indicates a new version of an existing rule Deep Packet Inspection Rules: NTP Server Linux 1009492 - NTPsec 'ntpd ctl_getitem' Out Of Bounds Read Vulnerability (CVE-2019-6443) 1009620 - NTPsec ntpd
* indicates a new version of an existing rule Deep Packet Inspection Rules: DHCP Failover Protocol Server 1009887* - Microsoft Windows DHCP Server Remote Code Execution Vulnerability (CVE-2019-0785)
* indicates a new version of an existing rule Deep Packet Inspection Rules: DCERPC Services 1010317* - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2020-1301) HP Intelligent
* indicates a new version of an existing rule Deep Packet Inspection Rules: Apache Spark 1011499 - Apache Spark Command Injection Vulnerability (CVE-2022-33891) Oracle SQL Net (TNS) Listener 1011497
* indicates a new version of an existing rule Deep Packet Inspection Rules: Database Microsoft SQL 1000917* - Restrict Microsoft SQL Server XP_CMDSHELL Procedure MySQL Cluster NDBD 1011389 - Oracle
* indicates a new version of an existing rule Deep Packet Inspection Rules: H2 Database 1011281* - H2 Database Console JNDI Injection Vulnerability (CVE-2021-42392) Unix Samba 1011294* - Samba
* indicates a new version of an existing rule Deep Packet Inspection Rules: MySQL Cluster 1011292* - Oracle MySQL Cluster Management Server Remote Code Execution Vulnerability (CVE-2022-21279)
* indicates a new version of an existing rule Deep Packet Inspection Rules: Django Server 1011843* - Django Denial of Service Vulnerability (CVE-2023-23969) Eclipse Jetty 1011378* - Eclipse Jetty
* indicates a new version of an existing rule Deep Packet Inspection Rules: Django Server 1011843* - Django Denial of Service Vulnerability (CVE-2023-23969) Eclipse Jetty 1011378* - Eclipse Jetty
* indicates a new version of an existing rule Deep Packet Inspection Rules: Adobe FrameMaker Publishing Server 1011929* - Adobe FrameMaker Publishing Server Authentication Bypass Vulnerability
* indicates a new version of an existing rule Deep Packet Inspection Rules: Fortra GoAnywhere MFT 1011958* - Fortra GoAnywhere MFT Authentication Bypass Vulnerability (CVE-2024-0204) Ivanti Avalanche
Microsoft addresses the following vulnerabilities in its December batch of patches: (MS10-090) Cumulative Security Update for Internet Explorer (2416400) Risk Rating: Critical This security update