Keyword: CVE-1999-0376
6077 Total Search   |   Showing Results : 1601 - 1620
CVE-2012-4787,MS12-077 Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object
CVE-2012-2556,MS12-078 The OpenType Font (OTF) driver in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2
CVE-2012-4786,MS12-078 The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1,
CVE-2012-2539,MS12-079 Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute
CVE-2014-1761 Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, 2013 RT and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via
CVE-2006-1308 Unspecified vulnerability in Microsoft Excel 2000 through 2004 allows user-assisted attackers to execute arbitrary code via a .xls file with a crafted FNGROUPCOUNT value. Microsoft
CVE-2014-0498 Stack-based buffer overflow in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR
CVE-2014-1757,CVE-2014-1758,CVE-2014-1761 This security update resolves one publicly disclosed vulnerability and two privately reported vulnerabilities in Microsoft Office. The most severe of these
CVE-2014-0502,apsb14-07 Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe
CVE-2008-4250 This security update resolves a privately reported vulnerability in the Server service. This vulnerability could allow remote code execution if an affected system received a
Microsoft Windows is prone to a remote code-execution vulnerability that affects the TV Tuner library. A malicious user could exploit this issue by enticing a victim to visit a maliciously crafted
CVE-2013-3155,CVE-2013-3156,CVE-2013-3157 This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user
CVE-2013-1315,CVE-2013-3158,CVE-2013-3159 This security update resolves three privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution
CVE-2013-3128,CVE-2013-3860,CVE-2013-3861 This update resolves two vulnerabilities found in several versions of .NET Framework. The vulnerability exists the way it handles OpenType fonts, XML digital
CVE-2013-0082,CVE-2013-1324,CVE-2013-1325 This update addresses three vulnerabilities found in MS Office programs. The vulnerabilities exist in the way the programs interprets specially crafted
Description Name: Possible CVE-2015-7501 HTTP REQUEST . This is Trend Micro detection for HTTP network protocol that manifests exploit activities and can be used for Point of Entry or Lateral Movement.The host exhibiting this type of network behavior...
This Exploit arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It takes advantage of certain vulnerabilities. It
This is the detection for the Android malware that exploits local privilege escalation vulnerability in Android devices (CVE-2014-3153). During our monitoring of Hacking Team dump, our researchers
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be hosted on a website and run when a user
This Trojan may be hosted on a website and run when a user accesses the said website. It requires its main component to successfully perform its intended routine. Arrival Details This Trojan may be