Keyword: CVE-1999-0376
6077 Total Search   |   Showing Results : 1581 - 1600
CVE-2013-3906 The vulnerability is a remote code execution vulnerability that exists in the way affected components handle specially crafted TIFF images. An attacker could exploit this vulnerability
CVE-2014-0258,CVE-2014-0259,CVE-2014-0260 This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a
CVE-2014-0253,CVE-2014-0257,CVE-2014-0295 This security update resolves two publicly disclosed vulnerabilities and one privately reported vulnerability in Microsoft .NET Framework. The most severe
CVE-2013-3346 Adobe Reader and Acrobat allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. adobe acrobat 10.0,adobe acrobat
CVE-2014-0497 Several versions of Adobe Flash Player were found to have an integer underflow vulnerability. When successfully exploited, the vulnerability can allow execution of arbitrary code on the
CVE-2014-0499 Several versions of Adobe Flash Player has a vulnerability where it does not prevent access to address information, which in turn makes it easier for attackers to evade existing
CVE-2009-0094,MS09-008 The WINS server in Microsoft Windows 2000 SP4 and Server 2003 SP1 and SP2 does not restrict registration of the (1) "wpad" and (2) "isatap" NetBIOS names, which allows remote
CVE-2012-1538,CVE-2012-1539,CVE-2012-4775 This patch addresses vulnerabilities in Internet Explorer that could allow remote code execution via a specially crafted web page. When exploited, remote
CVE-2012-2530,CVE-2012-2553,CVE-2012-2897 This patch addresses vulnerabilities affecting Microsoft Windows. These vulnerabilities could allow remote code execution via specially crafted document
CVE-2012-1528,MS12-072 Integer overflow in Windows Shell in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and
CVE-2012-1527,MS12-072 Integer underflow in Windows Shell in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and
CVE-2011-4188 Buffer overflow in the Create Attribute function in jclient in Novell iManager 2.7.4 before patch 4 allows remote authenticated users to cause a denial of service (application crash) or
CVE-2012-0779 This is the Trend Micro detection for exploits taking advantage of the Adobe Flash Player Object Confusion Vulnerability (CVE-2012-0779). This vulnerability could cause the application
CVE-2012-0163,MS12-025 Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, and 4.5 does not properly validate function parameters, which allows remote attackers to execute arbitrary
CVE-2012-0171,MS12-023 Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka
CVE-2012-0170,MS12-023 Microsoft Internet Explorer 6 and 7 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka
CVE-2012-0177,MS12-028 Heap-based buffer overflow in the Office Works File Converter in Microsoft Office 2007 SP2, Works 9, and Works 6-9 File Converter allows remote attackers to execute arbitrary
CVE-2012-0147,MS12-026 Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 does not properly configure the default web site, which allows remote attackers to obtain sensitive
CVE-2012-0172,MS12-023 Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka
CVE-2012-4781,CVE-2012-4782,CVE-2012-4787 This patch addresses vulnerabilities in Internet Explorer. When successfully exploited via a specially crafted web page, it could result to remote code