Keyword: microsoft security bulletin ms03-007
78646 Total Search   |   Showing Results : 621 - 640
HKEY_CURRENT_USER\Software\Adobe\ Acrobat Reader\10.0\Security\ cPPKHandler HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK
HKEY_CURRENT_USER\Software\Adobe\ Acrobat Reader\10.0\Security\ cPPKHandler HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK
the following registry keys: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center\Svc HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Policies\ System It adds the following registry
\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /v "%Public%\PulseSecure\nclauncher.exe" /t REG_SZ /d "RunAsInvoker" /f reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
\Software\Microsoft\ Windows Script\Settings HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Network Security Center It adds the following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Windows Script
privileges as the local user. Microsoft has also found that anonymous users could not exploit this vulnerability. Windows Live OneCare,Microsoft Security Essentials,Microsoft Windows Defender,Microsoft
\sysyrxs.exe Other System Modifications This Worm also creates the following registry entry(ies) as part of its installation routine: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusOverride = 1
\ Services\SharedAccess Type = 4 (Note: The default value data of the said registry entry is 20 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = 1 (Note: The default value
\ Installer\Products HKEY_CURRENT_USER\Software\Microsoft\ Installer\Products\{random key name} HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Uninstall\ Live Security Platinum It adds the
Reader Multiple Security Vulnerabilities (APSB22-16) - 3 Web Server Adobe ColdFusion 1011422* - Adobe ColdFusion Cross-site Scripting Vulnerability (CVE-2022-28818) Web Server Common 1011274* - Microsoft
following component file(s): {malware path}\cfg.dat %AppDataLocal%\Microsoft\iesys\cfg.dat %AppDataLocal%\Microsoft\iesys\iesys.exe {malware path}\del.bat (Note: %AppDataLocal% is the Local Application Data
following component file(s): {malware path}\cfg.dat %AppDataLocal%\Microsoft\iesys\cfg.dat %AppDataLocal%\Microsoft\iesys\iesys.exe {malware path}\del.bat (Note: %AppDataLocal% is the Local Application Data
CVE-2015-1649,CVE-2015-1651,CVE-2015-1650 This security update addresses vulnerabilities found existing in Microsoft Office, which could allow remote code execution thus compromising the security of
CVE-2015-1770,CVE-2015-1760,CVE-2015-1759 This security update addresses vulnerabilities found in Microsoft Office that could allow remote code execution once a user opens a specially crafted
data of the said registry entry is 20000 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UpdatesDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify
data of the said registry entry is 20000 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UpdatesDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify
data of the said registry entry is 20000 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UpdatesDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify
\Software\Adobe\ Acrobat Reader\10.0\Security\ cPPKHandler HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK
\Software\Adobe\ Acrobat Reader\10.0\Security\ cPPKHandler HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK
\Software\Adobe\ Acrobat Reader\10.0\Security\ cPPKHandler HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK HKEY_CURRENT_USER\Software\Microsoft\ SystemCertificates\ADDRESSBOOK