Keyword: microsoft internet explorer
74031 Total Search   |   Showing Results : 34601 - 34620
\Software\Microsoft\ Laut HKEY_CURRENT_USER\Software\Microsoft\ Amug Dropping Routine This Trojan drops the following files: %Desktop%.elz %Desktop%.gyi %Desktop%.exe (Note: %Desktop% is the desktop folder,
every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run WindowsUpdate = "{malware path and file name}.exe" HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run
HKEY_CURRENT_USER\Software\Local AppWizard-Generated Applications\ Settings HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Active Setup\Installed Components\{GUID} It adds the following registry entries: HKEY_LOCAL_MACHINE
execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Winlogon Userinit = "%System%\userinit.exe,pvaab.exe" (Note: The default value data of the said registry
CVE-2008-4025,MS08-072 Integer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility
CVE-2010-0816,MS10-030 Integer overflow in inetcomm.dll in Microsoft Outlook Express 5.5 SP2, 6, and 6 SP1; Windows Live Mail on Windows XP SP2 and SP3, Windows Vista SP1 and SP2, Windows Server 2008
Itanium-based Systems For information on patches specific to the affected software, please proceed to the Microsoft Web page . For Trend Micro clients using Trend Micro Deep Security and OfficeScan with Intrusion
CVE-2009-0094,MS09-008 The WINS server in Microsoft Windows 2000 SP4 and Server 2003 SP1 and SP2 does not restrict registration of the (1) "wpad" and (2) "isatap" NetBIOS names, which allows remote
\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run Messenger = "%User Temp%\avgt32.exe" HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run Messenger = "%User Temp%\avgt32.exe" This report is
adds the following registry entries to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run KdjSaS01a = "%System Root%\RECYCLER
{malware path}\{random filename} %All User Profile%\¡¸¿ªÊ¼¡¹²Ëµ¥\³ÌÐò\Æô¶¯\jing.exe C:\Documents and Settings\All Users\Start Menu\Programs\Startup\jing.exe C:\Users\Administrator\AppData\Roaming\Microsoft
\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Windows LoadAppInit_DLLs = "1" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Windows AppInit_DLLs
Windows Vista and 7.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows
Trojan adds the following registry keys: HKEY_CURRENT_USER\Software\Microsoft\ Direct3D\MostRecentApplication It adds the following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Direct3D
\Software\Microsoft\ Windows\CurrentVersion\RunOnce Lofih = "%WINDOWS%\SysWOW64\wscript.exe /E:vbscript /B %System Root%\Users\E5250716\AppData\Roaming\Cekete" HKEY_CURRENT_USER\Software\Microsoft\ Windows
following registry entries to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\RunOnce (GUID) = %Application Data%\{Random Letters}\{Random
CVE-2012-0158 The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold
CVE-2015-1646 This update resolves a vulnerability that exists in some Microsoft Windows operating systems. The vulnerability exists in the Windows component Microsoft XML Core Services 3.0, where
CVE-2010-1888,CVE-2010-1889,CVE-2010-1890 This security update addresses several privately reported vulnerabilities in Microsoft Windows . The most serious of these may allow elevation of privilege
Client Common 1011918 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-44338) Web Server HTTPS 1011895* - Microsoft Exchange Server-Side Request Forgery Vulnerability (ZDI-CAN-22090