Keyword: microsoft security bulletin ms03-007
78643 Total Search   |   Showing Results : 1601 - 1620
CVE-2010-0812,MS10-029 Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allow remote attackers to bypass intended IPv4 source-address
CVE-2009-2507,MS09-057 A certain ActiveX control in the Indexing Service in Microsoft Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP2 does not properly process URLs, which allows remote
CVE-2010-0016 The SMB client implementation in Microsoft Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP2 does not properly validate response fields, which allows remote SMB servers and
CVE-2008-1442 Heap-based buffer overflow in the substringData method in Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code, related to an unspecified manipulation
Microsoft Windows Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro customers using OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected
extension, aka the ".HTR File Fragment Reading" or "File Fragment Reading via .HTR" vulnerability. Microsoft IIS 4.0,Microsoft IIS 5.0 Trend Micro Deep Security shields
.htw request, aka the "Indexing Services Cross Site Scripting" vulnerability. Microsoft Indexing Service,Microsoft Indexing Services Trend Micro Deep Security shields networks through
Object tag in a web page. Microsoft Internet Explorer 5.01,Microsoft Internet Explorer 5.5,Microsoft Internet Explorer 6.0,Microsoft Internet Explorer 6.0 for Windows Server 2003 Trend Micro Deep Security
and possibly execute arbitrary code via the SelectedSession method, which triggers a buffer overflow. Microsoft ActiveX Enterprise Tree Control,Businessobjects Crystal Reports XI R2 Trend Micro Deep
arbitrary code via crafted media content, aka "Media Player Remote Code Execution Vulnerability. Microsoft Windows 2000,Microsoft Windows Media Player 9,Microsoft Windows XP Trend Micro Deep Security shields
CVE-2010-0805,MS10-018 The Tabular Data Control (TDC) ActiveX control in Microsoft Internet Explorer 5.01 SP4, 6 on Windows XP SP2 and SP3, and 6 SP1 allows remote attackers to execute arbitrary code
CVE-2007-2224 Object linking and embedding (OLE) Automation, as used in Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 and SP2, Office 2004 for Mac, and Visual Basic 6.0 allows remote attackers
arbitrary code via an RSS feed with crafted HTML attributes, which are not properly removed and are rendered in the local zone. Microsoft Windows-NT Vista Trend Micro Deep Security shields networks through
CVE-2009-0084 Use-after-free vulnerability in DirectShow in Microsoft DirectX 8.1 and 9.0 allows remote attackers to execute arbitrary code via an MJPEG file or video stream with a malformed Huffman
microsoft ie 8 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro customers using OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected
CVE-2010-0488 Microsoft Internet Explorer 5.01 SP4, 6, 6 SP1, and 7 does not properly handle unspecified "encoding strings," which allows remote attackers to bypass the Same Origin Policy
CVE-2009-1128 Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allows remote attackers to execute arbitrary code via crafted sound data in a file that uses a PowerPoint 95 native file
CVE-2010-0489 Race condition in Microsoft Internet Explorer 5.01 SP4, 6, 6 SP1, and 7 allows remote attackers to execute arbitrary code via a crafted HTML document that triggers memory corruption,
CVE-2009-2509 Active Directory Federation Services (ADFS) in Microsoft Windows Server 2003 SP2 and Server 2008 Gold and SP2 does not properly validate headers in HTTP requests, which allows remote
CVE-2008-1444 Stack-based buffer overflow in Microsoft DirectX 7.0 and 8.1 on Windows 2000 SP4 allows remote attackers to execute arbitrary code via a Synchronized Accessible Media Interchange (SAMI)