Keyword: microsoft security bulletin ms03-007
78644 Total Search   |   Showing Results : 381 - 400
\Control Panel\don't load wscui.cpl = "No" HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\New Windows AllowHTTPS = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center\Svc
Microsoft addresses several vulnerabilities in its August batch of patches: CVE-2017-8591 | Windows IME Remote Code Execution Vulnerability Risk Rating: Critical This security update resolves a
Microsoft Excel Information Disclosure Vulnerability (CVE-2018-8163) Web Application Common 1008959* - ImageMagick Multiple Security Vulnerabilities (Server) - 13 1008963 - ImageMagick Multiple Security
\ Security Center\Svc HKEY_CURRENT_USER\Software\Wilbert914\ 1926745233 It adds the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" HKEY_LOCAL_MACHINE
HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Uninstall\ Live Security Platinum It adds the following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Uninstall\ Live
registry keys: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Enum\Root\LEGACY_AWARENESS_DESKTOP_SECURITY_WMI_TRANSACTION It adds the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security
current user. The security update addresses the vulnerability by removing Equation Editor functionality. CVE-2018-0805 - Microsoft Word Remote Code Execution Vulnerability Risk Rating: Important A remote
CVE-2012-1850,CVE-2012-1851,CVE-2012-1852,CVE-2012-1853 This bulletin resolves four vulnerabilities that exist in the Windows networking components and print spooler. Exploitation of these
StubPath = "rundll32.exe %User Profile%\Bitrix Security\qgace71.dll, DllUnrer" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Active Setup\Installed Components\{E6B8F294-AA38-4BBE-8386-8491C944B1F6} IsInstalled = "1
StubPath = "rundll32.exe %User Profile%\Bitrix Security\nlqocq.dll, DllUnrer" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Active Setup\Installed Components\{601B2CCB-9004-460F-9767-7F46822B8ECF} IsInstalled = "1
StubPath = "rundll32.exe %User Profile%\Bitrix Security\tuduewai.dll, DllUnrer" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Active Setup\Installed Components\{BCA4BCBE-EB6E-406B-B990-3BEBF3024B3B} IsInstalled =
Windows XP and lower OS versions HKEY_CURRENT_USER\Software\AppDataLow\ Software\Microsoft\Internet Explorer\ Security - Only in Windows XP and lower OS versions HKEY_CURRENT_USER\Software\AppDataLow
the following folders: %System Root%\Documents and Settings\Wilbert %User Profile%\l17jk7zxa6k8z %User Profile%\10.0\Forms %User Profile%\10.0\Collab %User Profile%\10.0\Security %User Profile%\Security
{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.) It adds the following registry keys: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center\Svc HKEY_CURRENT_USER\Software\Afqteuv
(CVE-2019-0803) 1009649 - Microsoft Windows Multiple Security Vulnerabilities (Apr-2019) 1009654 - Microsoft Windows VBScript Engine Remote Code Execution Vulnerability (CVE-2019-0862) 1009650 - Microsoft XML
the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusOverride = "1
HKEY_LOCAL_MACHINE\SOFTWARE\Security\ ExeCmd It adds the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\hlskz netsvcs = "{random characters}" HKEY_LOCAL_MACHINE\SYSTEM
HKEY_CURRENT_USER\Control Panel\don't load wscui.cpl = "No" HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\New Windows AllowHTTPS = "1" HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\Security Trust
corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft browsers handle
CVE-2014-6362 This security update resolves one publicly disclosed vulnerability in Microsoft Office. The vulnerability could allow security feature bypass if a user opens a specially crafted