Keyword: microsoft security bulletin ms03-007
78646 Total Search   |   Showing Results : 961 - 980
This file infector modifies the following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Office\9.0\Word\ Security Level = "1" (Note: The default value data of the said registry entry is 3 .)
CVE-2013-3137 This security update resolves a privately reported vulnerability in Microsoft FrontPage. The vulnerability could allow information disclosure if a user opens a specially crafted
\WinDefender\Security Security = {hex values} HKEY_CURRENT_USER\Software\Microsoft\ TestApp ServiceVersion = 0.5 Download Routine This Trojan connects to the following website(s) to download and execute a
CVE-2013-5054 This security update resolves one privately reported vulnerability in Microsoft Office that could allow information disclosure if a user attempts to open an Office file hosted on a
\iexplore.exe" .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = 1 (Note: The default value data of the said registry entry is 0 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security
Common 1009666* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB19-17) - 2 1009405* - Adobe Flash Player Use After Free Vulnerability (CVE-2018-15982) 1009518 - Microsoft Office
CVE-2010-3227 This security update addresses a vulnerability in the Microsoft Foundation Class (MFC) Library that could allow remote code execution if a user is logged on with administrative user
CVE-2010-1883 This security update addresses the vulnerability in the Embedded OpenType (EOT) Font Engine (a Microsoft Windows component) that could allow remote code execution. If successfully
CVE-2010-3228 This security update addresses a vulnerability in Microsoft .NET Framework. Once a user views a specially crafted Web page via a Web browser that can run XAML Browser Applications
CVE-2010-1263 This security update addresses a vulnerability in Microsoft Windows that could allow remote code execution if a user opens a specially crafted file using WordPad or selects or opens a
CVE-2012-0001 This security update resolves a privately reported vulnerability in Microsoft Windows . The vulnerability could allow an attacker to bypass the SafeSEH security feature in a software
\SOFTWARE\Microsoft\ Security Center FirewallDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UpdatesDisableNotify = "1" Dropping Routine This Trojan drops the following files:
\SOFTWARE\Microsoft\ Security Center FirewallDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UpdatesDisableNotify = "1" Dropping Routine This worm drops the following files:
\Microsoft\ Security Center FirewallDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UpdatesDisableNotify = "1" Dropping Routine This Trojan drops the following files: %Windows%
\CurrentVersion jfghdug_ooetvtgk = TRUE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Policies\ System EnableLUA = 0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusOverride = 1
CVE-2010-3229 This security update addresses a vulnerability in the Secure Channel (SChannel) security package in Windows that could allow denial of service if an affected Internet Information
EnableFirewall = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\wscsvc Start = "4"
EnableFirewall = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\wscsvc Start = "4"
EnableFirewall = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\wscsvc Start = "4"
EnableFirewall = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\wscsvc Start = "4"