Keyword: microsoft security bulletin ms03-007
78644 Total Search   |   Showing Results : 1401 - 1420
CVE-2013-0078 This security update resolves a reported vulnerability in the Microsoft Antimalware Client. The vulnerability, if left unpatched, may allow elevation of privilege due to the pathnames
Microsoft ISAPI Index Server contains a vulnerability wherein a remote attacker can access random files outside of the Web path. The affected file webhits.dll library is not properly validated user
* indicates a new version of an existing rule Deep Packet Inspection Rules: NFS Server 1011740 - Microsoft Windows Network File System Remote Code Execution Vulnerability (CVE-2023-24941) Web Client
CVE-2014-6360 This security update resolves two privately reported vulnerabilities in Microsoft Excel. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or
" Microsoft Powerpoint 2003,Microsoft Powerpoint 2002,Microsoft Powerpoint 2000,Microsoft Office Powerpoint 2004 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend
JPEG image file in Microsoft Paint. An attacker who successfully exploited this vulnerability could take complete control of an affected system. Microsoft Windows Trend Micro Deep Security shields
CVE-2009-0099 The Electronic Messaging System Microsoft Data Base (EMSMDB32) provider in Microsoft Exchange 2000 Server SP3 and Exchange Server 2003 SP2, as used in Exchange System Attendant, allows
CVE-2007-0939 Cross-site scripting (XSS) vulnerability in Microsoft Content Management Server (MCMS) 2001 SP1 and 2002 SP2 allows remote attackers to inject arbitrary web script or HTML via
CVE-2008-1457,MS08-049 The Event System in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 does not properly validate per-user subscriptions,
CVE-2008-0111,ms08-014 Unspecified vulnerability in Microsoft Excel 2000 SP3 through 2007, Viewer 2003, Compatibility Pack, and Office 2004 for Mac allows user-assisted remote attackers to execute
arbitrary HTML or web script via unknown vectors related to HTML parsing . Microsoft Exchange Server 2000 SP1,Microsoft Exchange Server 2000 SP2,Microsoft Exchange Server 2000 SP3 Trend Micro Deep Security
CVE-2009-1122,MS09-020 The WebDAV extension in Microsoft Internet Information Services (IIS) 5.0 on Windows 2000 SP4 does not properly decode URLs, which allows remote attackers to bypass
non-breaking spaces (%A0), which causes the address bar to omit some characters from the URL. Microsoft Internet Explorer 7.0 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI)
CVE-2008-1086,MS08-023 The HxTocCtrl ActiveX control (hxvz.dll), as used in Microsoft Internet Explorer 5.01 SP4 and 6 SP1, in Windows XP SP2, Server 2003 SP1 and SP2, Vista SP1, and Server 2008,
repeated document.open function calls after a user requests a new page, but before the onBeforeUnload function is called. Microsoft Internet Explorer 7 Trend Micro Deep Security shields networks through Deep
CVE-2006-1191 Microsoft Internet Explorer 5.01 through 6 does not always correctly identify the domain that is associated with a browser window, which allows remote attackers to obtain sensitive
CVE-2008-1085,MS08-024 Use-after-free vulnerability in Microsoft Internet Explorer 5.01 SP4, 6 through SP1, and 7 allows remote attackers to execute arbitrary code via a crafted data stream that
CVE-2008-4259,MS08-073 Microsoft Internet Explorer 7 sometimes attempts to access uninitialized memory locations, which allows remote attackers to execute arbitrary code via a crafted HTML document
CVE-2006-1245 Buffer overflow in mshtml.dll in Microsoft Internet Explorer 6.0.2900.2180, and probably other versions, allows remote attackers to execute arbitrary code via an HTML tag with a large
related to Microsoft Visual Basic 6 objects and memory corruption, aka "ActiveX Object Memory Corruption Vulnerability." Microsoft Internet Explorer 5.01,Microsoft Internet Explorer 6