Keyword: microsoft security bulletin ms03-007
78646 Total Search   |   Showing Results : 481 - 500
(CVE-2023-42000) 1011970 - Arcserve Unified Data Protection Remote Code Execution Vulnerability (CVE-2023-41998) DCERPC Services - Client 1011950* - Microsoft Windows SmartScreen Security Feature Bypass
(CVE-2023-42000) 1011970 - Arcserve Unified Data Protection Remote Code Execution Vulnerability (CVE-2023-41998) DCERPC Services - Client 1011950* - Microsoft Windows SmartScreen Security Feature Bypass
\SOFTWARE\Security\ ExeCmd HKEY_LOCAL_MACHINE\SOFTWARE\Security\ Cmd It adds the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\fjaxl netsvcs = "{random
at every system startup: HKEY_CURRENT_USER\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run Sun Java Security Plugin = "%Application Data%\Java Security Plugin\javaplugin.exe" HKEY_LOCAL_MACHINE\SOFTWARE
\Software\Adobe\ Acrobat Reader\10.0\Security\ cPPKHandler HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK
vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. This security update addresses the vulnerability by correcting how Microsoft Office handles files in memory.
Acrobat And Reader Multiple Security Vulnerabilities (APSB18-41) - 4 Web Client Internet Explorer/Edge 1009449 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2018-8653)
\Uninstall\ Live Security Platinum It adds the following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Installer\Products\{random key name} (Default) = "1" HKEY_CURRENT_USER\Software\Microsoft
Solaris,Trend Micro Control Manager for Windows,Trend Micro Control Manager for Windows NT/2000,Trend Micro InterScan Messaging Security Suite,Trend Micro InterScan Messaging Security Suite 3.81,Trend Micro
\services.exe" Other System Modifications This worm adds the following registry entries: HKEY_CLASSES_ROOT\exefile NeverShowExt = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1
letter}:\{malware file name}.exe Other System Modifications This file infector adds the following registry keys: HKEY_CURRENT_USER\Software\{random} HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center
\Parameters\ FirewallPolicy\DomainProfile EnableFirewall = 0 (Note: The default value data of the said registry entry is 1 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = 1
\Parameters\ FirewallPolicy\DomainProfile EnableFirewall = 0 (Note: The default value data of the said registry entry is 1 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = 1
\SOFTWARE\Microsoft\ Windows\CurrentVersion\policies\ explorer\run HKEY_CURRENT_USER\Software\Internet Security It adds the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows
Microsoft addresses vulnerabilities in its October security bulletin. Trend Micro Deep Security covers the following: CVE-2018-8411 - NTFS Elevation of Privilege Vulnerability Risk Rating: Important
SNMP Server 1009115* - Microsoft Windows SNMP Service Denial of Service Vulnerability (CVE-2018-0967) SSH Client 1008580* - OpenSSH Client Multiple Security Vulnerabilities VoIP Smart 1008941* - Asterisk
Microsoft addresses several vulnerabilities in its February security bulletin. Trend Micro Deep Security covers the following: CVE-2020-0674 - Scripting Engine Memory Corruption Vulnerability Risk
\Uninstall\ Live Security Platinum It adds the following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Installer\Products\{random key name} (Default) = "1" HKEY_CURRENT_USER\Software\Microsoft
{random hex value} HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Uninstall\ Live Security Platinum It adds the following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Installer
CVE-2008-3474,MS08-058 Microsoft Internet Explorer 6 and 7 does not properly determine the domain or security zone of origin of web script, which allows remote attackers to bypass the intended