Keyword: microsoft internet explorer
74031 Total Search   |   Showing Results : 34621 - 34640
Client Common 1011918 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-44338) Web Server HTTPS 1011895* - Microsoft Exchange Server-Side Request Forgery Vulnerability (ZDI-CAN-22090
WhatsUp Gold Information Disclosure Vulnerability (CVE-2024-5015) Web Client Common 1012114 - Microsoft Windows Themes Spoofing Vulnerability (CVE-2024-38030) Web Server HTTPS 1012083* - GitLab Stored
\ Microsoft\Windows\CurrentVersion\ Uninstall\{09A04556-08E2-48EA-A8EB-8780E1F632F3} EstimatedSize = "13064" HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\ Microsoft\Windows\CurrentVersion\ explorer
routine: SVCHOST.EXE WINLOGON.EXE Autostart Technique This Trojan modifies the following registry entries to ensure it automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Winlogon Userinit = "%System%\userinit.exe, %System%\sdra64.exe," (Note: The default value data of the said
Files\Microsoft Shared\OFFICE12\MSO32.DLL - detected as BKDR_WOLYX.TYT (Note: %Program Files% is the default Program Files folder, usually C:\Program Files.) It creates the following folders: %System Root
enable its automatic execution at every system startup: HKEY_USERS\.DEFAULT\Software\ Microsoft\Windows\CurrentVersion\ Run userinit = "%System%\ntos.exe" It modifies the following registry entry(ies) to
every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run New Folder = New Folder.exe It modifies the following registry entries to ensure it automatic execution at every
startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run {random file name} = "%System Root%\Documents and Settings\All Users\Application Data\{random file name}.exe" Other System
usually C:\Windows or C:\WINNT.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows
system is located.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT
system is located.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT
system is located.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT
system is located.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run System32 = "%System%\winds32.exe" Other System Modifications This Trojan deletes the following files: %System%\winds32.exe %System%\dflgh8jkd2q8.exe
following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Active Setup\Installed Components\{22POP6M8-1MAD-24AD-JIM1-73OP5G2223335} StubPath
is located.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Active Setup\Installed
Autostart Technique This backdoor adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Active Setup\Installed Components\
located.) Autostart Technique This worm adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Active Setup\Installed Components
located.) Autostart Technique This worm adds the following registry entries to enable its automatic execution at every system startup: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion