Keyword: CVE-1999-0376
6077 Total Search   |   Showing Results : 1661 - 1680
CVE-2016-0134 This security update resolves vulnerabilities in Microsoft Office. The more severe of the vulnerabilities could allow remote code execution if these vulnerabilities are successfully
CVE-2015-0349 Adobe Flash Player is prone to an unspecified remote code-execution vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the
CVE-2011-2110 Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.23 and earlier on Android, allows remote attackers to execute arbitrary code or cause a
2015-0317,apsb15-04 Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and before 11.2.202.442 on Linux allows attackers to execute arbitrary code by leveraging
2015-0319,apsb15-04 Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and before 11.2.202.442 on Linux allows attackers to execute arbitrary code by leveraging
CVE-2015-0072 Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 10 and 11 allows remote attackers to bypass the Same Origin Policy and inject arbitrary web script or HTML via
CVE-2014-9412 Multiple cross-site scripting (XSS) vulnerabilities in NetIQ Access Manager (NAM) 4.x before 4.1 allow remote attackers to inject arbitrary web script or HTML via (1) an arbitrary
CVE-2015-0063,CVE-2015-0064,CVE-2015-0065 This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user
CVE-2014-0094,CVE-2014-0112,CVE-2014-0114 The ParametersInterceptor in Apache Struts allows remote attackers to "manipulate" the ClassLoader via the class parameter, which is passed to the getClass
CVE-2014-0510,APSB14-14 Heap-based buffer overflow in Adobe Flash Player allows remote attackers to execute arbitrary code and bypass a sandbox protection mechanism via unspecified vectors. adobe
CVE-2014-0318,CVE-2014-4064,CVE-2014-1819 This update resolves the following vulnerabilities affecting several versions of Windows operating systems: Win32k elevation of privilege vulnerability -
CVE-2014-0497 Integer underflow in Adobe Flash Player before 11.7.700.261 and 11.8.x through 12.0.x before 12.0.0.44 on Windows and before 11.2.202.336 on Linux allows remote attackers to execute
CVE-2013-1017 Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted dref atoms in a movie
CVE-2014-0117 The mod_proxy module in the Apache HTTP Server 2.4.x before 2.4.10, when a reverse proxy is enabled, allows remote attackers to cause a denial of service (child-process crash) via a
CVE-2013-2393,CVE-2013-3776,CVE-2013-3781 This security update resolves three publicly disclosed vulnerabilities in Microsoft Exchange Server. The vulnerabilities exist in the WebReady Document
CVE-2013-1303,CVE-2013-1304,CVE-2013-1338 This security update resolves two reported vulnerabilities in Internet Explorer. These vulnerabilities, if left unpatched, could allow remote code execution
CVE-2013-1333,CVE-2013-1334,CVE-2013-1332 This security update resolves three privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an
CVE-2015-1770,CVE-2015-1760,CVE-2015-1759 This security update addresses vulnerabilities found in Microsoft Office that could allow remote code execution once a user opens a specially crafted
CVE-2015-7076 Apple has released a security bulletin which covers several vulnerabilities, including CVE-2015-7076 , which our security researcher, Juwei Lin discovered and reported to the said
CVE-2010-0811,CVE-2010-3973,CVE-2011-1243 This security update resolves two privately reported vulnerabilities and one publicly disclosed vulnerability in Microsoft software. The vulnerabilities