Keyword: microsoft security bulletin ms03-007
78647 Total Search   |   Showing Results : 2561 - 2580
remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in January 2015. For more details please check TrendLabs Security Intelligence Blog
CVE-2013-3136 This security update resolves one reported vulnerability in Windows. The vulnerability could allow information theft if an attacker logs on to a system and runs malware specifically
Integrity Monitoring Rules: There are no new or updated Integrity Monitoring Rules in this Security Update. Log Inspection Rules: There are no new or updated Log Inspection Rules in this Security Update.
'coders/rle.c' Remote Buffer Overflow Vulnerability (CVE-2016-10049) - 1 1010053 - Microsoft Jet Database Engine Remote Code Execution Vulnerability (CVE-2019-1358) 1010054 - Microsoft Jet Database Engine Remote
DisableNotifications = "0" HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Policies\ System EnableLUA = "0" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center
\ Services\{random} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ Services\{random}\Security Other System Modifications This spyware adds the following registry keys: HKEY_CURRENT_USER\Software\Microsoft\
automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run Windows Updater = "%Windows%\winsvchost.exe" Other System Modifications This backdoor adds the
\SOFTWARE\Microsoft\ Security Center UACDisableNotify = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\policies\ system EnableLUA = "0" Dropping Routine This Trojan drops the following
entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\policies\ system EnableLUA = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It deletes the following
worm adds the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UACDisableNotify = 1 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\policies\ system
entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\policies\ system EnableLUA = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It deletes the following
entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\policies\ system EnableLUA = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It deletes the following
* indicates a new version of an existing rule Deep Packet Inspection Rules: DCERPC Services - Client 1004293* - Identified Microsoft Windows Shortcut File Over Network Share DHCP Failover Protocol
This spyware modifies the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = "1" (Note: The default value data of the said registry entry is "0" .
\CurrentControlSet\ Services\SSDT_TOOL\Security Security = "{hex values}" HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ Services\SSDT_TOOL\Enum 0 = "Root\LEGACY_SSDT_TOOL\0000" It registers as a system service to
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ Services\IPRIP\Security It adds the following registry entries: HKEY_USERS\.DEFAULT\Software\ Microsoft\Clock HID = "{hex values}" It modifies the following registry
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ Services\IPRIP\Security It adds the following registry entries: HKEY_USERS\.DEFAULT\Software\ Microsoft\Clock HID = "{hex values}" It modifies the following registry
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ Services\IPRIP\Security It adds the following registry entries: HKEY_USERS\.DEFAULT\Software\ Microsoft\Clock HID = "{hex values}" It modifies the following registry
Services 1004600* - Microsoft Active Directory 'BROWSER ELECTION' Buffer Overflow Vulnerability 1005140* - Print Spooler Service Format String Vulnerability (CVE-2012-1851) 1004401* - Print Spooler Service
time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Explorer\ Browser Helper Objects\{189032F2-3C17-4415-A014-5E239C3BEE3E}