Keyword: microsoft security bulletin ms03-007
78644 Total Search   |   Showing Results : 1881 - 1900
2003-0822 Buffer overflow in the debug functionality in fp30reg.dll of Microsoft FrontPage Server Extensions (FPSE) 2000 and 2002 allows remote attackers to execute arbitrary code via a crafted
CVE-2009-1532,MS09-019 Microsoft Internet Explorer 8 for Windows XP SP2 and SP3; 8 for Server 2003 SP2; 8 for Vista Gold, SP1, and SP2; and 8 for Server 2008 SP2 does not properly handle objects in
CVE-2009-1918,MS09-034 Microsoft Internet Explorer 5.01 SP4 and 6 SP1; Internet Explorer 6 for Windows XP SP2 and SP3 and Server 2003 SP2; and Internet Explorer 7 and 8 for Windows XP SP2 and SP3,
CVE-2006-0002 Unspecified vulnerability in Microsoft Outlook 2000 through 2003, Exchange 5.0 Server SP2 and 5.5 SP4, Exchange 2000 SP3, and Office allows remote attackers to execute arbitrary code
CVE-2006-5559,MS07-009 The Execute method in the ADODB.Connection 2.7 and 2.8 ActiveX control objects (ADODB.Connection.2.7 and ADODB.Connection.2.8) in the Microsoft Data Access Components (MDAC)
CVE-2006-0006 Heap-based buffer overflow in the bitmap processing routine in Microsoft Windows Media Player 7.1 on Windows 2000 SP4, Media Player 9 on Windows 2000 SP4 and XP SP1, and Media Player 10
CVE-2008-4255,MS08-070 Heap-based buffer overflow in mscomct2.ocx (aka Windows Common ActiveX control or Microsoft Animation ActiveX control) in Microsoft Visual Basic 6.0, Visual Studio .NET 2002
CVE-2010-1900 Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; Office Compatibility Pack for
exploited by the Slammer/Sapphire worm. Microsoft SQL Server 2000,Microsoft SQL Server 2000 SP1,Microsoft SQL Server 2000 SP2 Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI)
CVE-2009-2528,MS09-062 GDI in Microsoft Office XP SP3 does not properly handle malformed objects in Office Art Property Tables, which allows remote attackers to execute arbitrary code via a crafted
CVE-2010-1690,MS10-024 The DNS implementation in smtpsvc.dll before 6.0.2600.5949 in Microsoft Windows 2000 SP4 and earlier, Windows XP SP3 and earlier, Windows Server 2003 SP2 and earlier, Windows
CVE-2013-3160 This security update resolves 13 privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a specially crafted file is
aka "SMB Client Incomplete Response Vulnerability." microsoft windows_7 ,microsoft windows_server_2008 - Trend Micro Deep Security shields networks through Deep Packet Inspection (DPI) rules. Trend
CVE-2012-0016 This security update resolves one privately reported vulnerability in Microsoft Expression Design . The vulnerability could allow remote code execution if a user opens a legitimate file
Microsoft Windows Active Directory Certificate Services Privilege Escalation Vulnerability (CVE-2022-34691) 1011246* - Microsoft Windows Active Directory Domain Services Elevation of Privilege Vulnerability
Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.) It creates the following folders: %User Temp%\{random folder name 1} %Application Data%\Microsoft\Address Book (Note: %User
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UpdatesDisableNotify = "1" HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services
\Microsoft\ Security Center AntiVirusDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UpdatesDisableNotify = "1" HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\wscsvc Start = "4"
NoControlPanel = "1" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center
\CurrentVersion\Policies\ System EnableLUA = "0" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft