Keyword: microsoft security bulletin ms03-007
78646 Total Search   |   Showing Results : 941 - 960
CVE-2010-2562 This security update addresses the Microsoft Office vulnerability that could allow remote code execution whenever a user opens a specially crafted Excel file. Microsoft Office 2003
modifies the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center FirewallDisableNotify = "1
Microsoft addresses several vulnerabilities in its November security bulletin. Trend Micro Deep Security covers the following: CVE-2019-1390 - BScript Remote Code Execution Vulnerability Risk Rating:
Anti-Virus AntiVir Antivirus Client Desktop ESET Inspection Kaspersky Malware McAfee Microsoft Monitor Norton Protection SafenSoft Security Security Center SecurityCenter Service Shared Symantec SysWatch avast
Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Winlogon\ Notify\SeAcros
\SharedAccess\Parameters\ FirewallPolicy\StandardProfile EnableFirewall = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It modifies the following registry entries:
\SharedAccess\Parameters\ FirewallPolicy\StandardProfile EnableFirewall = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It modifies the following registry entries:
\SharedAccess\Parameters\ FirewallPolicy\StandardProfile EnableFirewall = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It modifies the following registry entries:
CVE-2011-0039 This security update addresses a vulnerability in the Local Security Authority Subsystem Service (LSASS), which could allow elevation of privilege if an attacker logs on to a system and
CVE-2010-3145 This security update resolves a vulnerability in Windows Backup Manager, which could allow remote code execution. The exploit works when a user�opens a legitimate Windows Backup Manager
This security update addresses a vulnerability found existing in Microsoft .NET Framework. Once successfully exploited, it could allow elevation of privilege thus compromising the security of the
CVE-2014-0316 This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker uses the vulnerability in
Microsoft Exchange Server Elevation Of Privilege Vulnerability (CVE-2018-8581) Web Client Common 1009407* - Detected Suspicious DLL Side Loading Attempt Over WebDAV 1009483 - Linux APT Remote Code Execution
Messaging ( InterScan Messaging Security, ScanMail Suite for Microsoft Exchange ) Network ( Deep Discovery ) Gateway ( InterScan Web Security, InterScan Messaging Security ) Mobile ( Mobile Security ) Attack
There are no new or updated Integrity Monitoring Rules in this Security Update. Log Inspection Rules: 1010129 - Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601)
1009002 - Microsoft Malware Protection Engine Remote Code Execution Vulnerability (CVE-2018-0986) 1009014 - Microsoft Windows Graphics Multiple Security Vulnerabilities (Apr-2018) 1008961 - Microsoft
f-secure FRISK Software G DATA K7 omputing Kaspersky Lab Setup Files Kaspersky Lab Lavasoft Malwarebytes Malwarebytes' Anti-Malware McAfee McAfee.com Microsoft Security Client Microsoft Security Essentials
CVE-2015-1635 This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted HTTP request to an
Integrity Monitoring Rules: There are no new or updated Integrity Monitoring Rules in this Security Update. Log Inspection Rules: 1008670* - Microsoft Windows Security Events - 3
-m security" HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ services\mssecsvc2.1 DisplayName = "Microsoft Security Center (2.1) Service" HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ services\mssecsvc2.1