Keyword: microsoft security bulletin ms03-007
78644 Total Search   |   Showing Results : 1581 - 1600
CVE-2007-4890 Absolute directory traversal vulnerability in a certain ActiveX control in the VB To VSI Support Library (VBTOVSI.DLL) 1.0.0.0 in Microsoft Visual Studio 6.0 allows remote attackers to
Vulnerability". NOTE: this is probably a different issue than CVE-2007-0040. Microsoft Windows Server 2000 SP4 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro
Microsoft Windows Media Player 10.00.00.4036 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro customers using OfficeScan with Intrusion Defense Firewall (IDF)
CVE-2007-3037,MS07-047 Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that causes a
CVE-2006-6561,MS07-014 Unspecified vulnerability in Microsoft Word 2000, 2002, and Word Viewer 2003 allows user-assisted remote attackers to execute arbitrary code via a crafted DOC file that
CVE-2004-0574 The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows
CVE-2008-1091 Unspecified vulnerability in Microsoft Word in Office 2000 and XP SP3, 2003 SP2 and SP3, and 2007 Office System SP1 and earlier allows remote attackers to execute arbitrary code via a
CVE-2009-3128 Microsoft Office Excel 2002 SP3 and 2003 SP3, and Office Excel Viewer 2003 SP3, does not properly parse the Excel file format, which allows remote attackers to execute arbitrary code
"Access ActiveX Control Vulnerability." microsoft access 2003,microsoft access 2007 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro customers using
CVE-2010-1882 Multiple buffer overflows in the MPEG Layer-3 Audio Codec for Microsoft DirectShow in l3codecx.ax in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allow remote attackers to
CVE-2006-0022 Unspecified vulnerability in Microsoft PowerPoint in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP1 and SP2, Office 2004 for Mac, and v. X for Mac allows user-assisted
CVE-2013-3155,CVE-2013-3156,CVE-2013-3157 This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user
CVE-2013-3905 This security update resolves a publicly disclosed vulnerability in Microsoft Outlook. The vulnerability could allow information disclosure if a user opens or previews a specially
CVE-2011-1270 This security update resolves two reported vulnerabilities in Microsoft PowerPoint . The vulnerabilities allow remote code execution if a user opens a maliciously-crafted PowerPoint
CVE-2012-0007 This security update resolves one privately reported vulnerability in the Microsoft Anti-Cross Site Scripting (AntiXSS) Library . The vulnerability could allow information disclosure if
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\policies\ Attachments It adds the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UACDisableNotify = "1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\policies\ Attachments It adds the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UACDisableNotify = "1
\SOFTWARE\Microsoft\ Security Center UACDisableNotify = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\policies\ system EnableLUA = "0" This report is generated via an automated analysis
\SOFTWARE\Microsoft\ Security Center UACDisableNotify = "0" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\policies\ system EnableLUA = "0" This report is generated via an automated analysis
CVE-2010-1892,MS10-058 The TCP/IP stack in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly handle malformed IPv6 packets, which allows