Keyword: microsoft security bulletin ms03-007
78644 Total Search   |   Showing Results : 1821 - 1840
The DataGrid ActiveX control in Microsoft Visual Basic 6.0 and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 does not properly handle errors during access to incorrectly initialized objects, which allows
the object, aka "Redirect Cross-Domain Information Disclosure Vulnerability." Microsoft Internet Explorer 6.0 Trend Micro Deep Security shields networks through Deep Packet Inspection
CVE-2007-5355 The Web Proxy Auto-Discovery (WPAD) feature in Microsoft Internet Explorer 6 and 7, when a primary DNS suffix with three or more components is configured, resolves an unqualified wpad
2006-3281 Microsoft Internet Explorer 6.0 does not properly handle Drag and Drop events, which allows remote user-assisted attackers to execute arbitrary code via a link to an SMB file share with a
CVE-2009-3671,MS09-072 Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not
CVE-2009-3674,MS09-072 �Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not
CVE-2009-2506,MS09-073 Integer overflow in the text converters in Microsoft Office Word 2002 SP3 and 2003 SP3; Works 8.5; Office Converter Pack; and WordPad in Windows 2000 SP4, XP SP2 and SP3, and
CVE-2008-4024,MS08-072 Microsoft Office Word 2000 SP3 and 2002 SP3 and Office 2004 for Mac allow remote attackers to execute arbitrary code via a Word document with a crafted lcbPlcfBkfSdt field in
CVE-2009-3677 The Internet Authentication Service (IAS) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold and SP1, and Server 2008 Gold does not properly verify the
CVE-2010-1902,MS10-056 Buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer;
CVE-2007-3091 Race condition in Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code or perform other actions upon a page transition, with the permissions of the old
CVE-2009-2518,MS09-062 Integer overflow in GDI+ in Microsoft Office XP SP3 allows remote attackers to execute arbitrary code via an Office document with a bitmap (aka BMP) image that triggers memory
Vulnerability." microsoft windows_7 -,microsoft windows_server_2008 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro customers using OfficeScan with Intrusion
CVE-2010-2550 The SMB Server in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly validate
CVE-2010-0267,MS10-018 Microsoft Internet Explorer 6, 6 SP1, and 7 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1)
CVE-2010-2551 The SMB Server in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly validate an internal variable in an SMB packet, which
CVE-2009-1128. microsoft office_powerpoint 2000,microsoft office_powerpoint 2002,microsoft office_powerpoint 2003 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend Micro
CVE-2014-6319 This security update resolves four privately reported vulnerabilities in Microsoft Exchange Server. The most severe of these vulnerabilities could allow elevation of privilege if a user
CVE-2010-1892,CVE-2010-1893 This security update addresses vulnerabilities in Microsoft Windows due to an error in processing buffer overflow. Once exploited, it elevates the privilege to
Vulnerability." NOTE: according to Microsoft, CVE-2008-2948 and CVE-2008-2949 are duplicates of this issue, probably different attack vectors. microsoft ie 6.0 Trend Micro Deep Security shields networks through