Keyword: microsoft internet explorer
73965 Total Search   |   Showing Results : 41 - 60
CVE-2006-3730,MS06-057 cve: Integer overflow in Microsoft Internet Explorer 6 on Windows XP SP2 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a
Other System Modifications This Trojan adds the following registry keys: HKEY_CLASSES_ROOT\lnkfile\shell HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\Search HKEY_CURRENT_USER\Software\Microsoft
HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\Search HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\Styles HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Internet Settings\ ZoneMap
\Microsoft\ Internet Explorer E68896CF = "d646f6e4" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Internet Explorer 73F038F0 = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Internet Explorer E68896CF = "d646f6e9
CVE-2007-0217 The wininet.dll FTP client code in Microsoft Internet Explorer 5.01 and 6 might allow remote attackers to execute arbitrary code via an FTP server response of a specific length that
CVE-2009-2530 Microsoft Internet Explorer 6, 6 SP1, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was
code execution. It is believed that while Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 is not affected, Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000
registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Explorer\ Shell Folders PersistentLocalizedName = "{random values}" HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\Main
following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Explorer\ Shell Folders PersistentLocalizedName = "{random values}" HKEY_CURRENT_USER\Software\Microsoft\ Internet
following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Explorer\ Shell Folders PersistentLocalizedName = "{random values}" HKEY_CURRENT_USER\Software\Microsoft\ Internet
following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Explorer\ Shell Folders PersistentLocalizedName = "{random values}" HKEY_CURRENT_USER\Software\Microsoft\ Internet
following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Explorer\ Shell Folders PersistentLocalizedName = "{random values}" HKEY_CURRENT_USER\Software\Microsoft\ Internet
entries: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Explorer\ Shell Folders PersistentLocalizedName = "{random values}" HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\Main
registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Explorer\ Shell Folders PersistentLocalizedName = "{random values}" HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\Main
following registry entries: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Explorer\ Shell Folders PersistentLocalizedName = "{random values}" HKEY_CURRENT_USER\Software\Microsoft\ Internet
adds the following registry keys: HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\Main\FeatureControl\ FEATURE_BROWSER_EMULATION HKEY_LOCAL_MACHINE\Software\Microsoft\ Internet Explorer\Main
\SOFTWARE\Wow6432Node\ Microsoft\Internet Explorer\MAIN\ FeatureControl\FEATURE_SCRIPTURL_MITIGATION {malware file name}.exe = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ Microsoft.PubIE (Default) = "{malware
following DPI rule: 1006957 - Microsoft Internet Explorer Arbitrary Remote Code Execution Vulnerability
Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).) Other System Modifications This Adware deletes the following files: %AppDataLocal%Low\Microsoft\Internet Explorer\Services\search_
\Microsoft\Windows\IECompatUACache %User Temp%\is-OMR67.tmp\_isetup %Application Data%\Microsoft\Windows\IECompatCache %AppDataLocal%\Microsoft\Internet Explorer\DomainSuggestions %AppDataLocal%\Microsoft