Keyword: microsoft internet explorer
73965 Total Search   |   Showing Results : 81 - 100
\Microsoft\ Notepad dBSavedUse = "{random values}" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Internet Explorer\Main Check_Associations = "no" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Internet Explorer\Main
%AppDataLocal%\Microsoft\Internet Explorer\DomainSuggestions %Application Data%\Microsoft\Windows\IECompatUACache %Application Data%\Microsoft\Windows\DNTException %AppDataLocal%\Microsoft\Internet Explorer
\PrivacIE %AppDataLocal%\Microsoft\Internet Explorer\DomainSuggestions %Application Data%\Microsoft\Windows\DNTException %User Temp%\is-FGDKO.tmp\_isetup %Application Data%\Microsoft\Windows\IECompatCache
CVE-2008-1545 The setRequestHeader method of the XMLHttpRequest object in Microsoft Internet Explorer 7 does not restrict the dangerous Transfer-Encoding HTTP request header, which allows remote
or C:\WINNT.) Other System Modifications This Trojan adds the following registry entries as part of its installation routine: HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer Search =
or C:\WINNT.) Other System Modifications This Trojan adds the following registry entries as part of its installation routine: HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer Search =
).) Other System Modifications This Trojan deletes the following files: %AppDataLocal%Low\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico (Note: %AppDataLocal% is
related to Microsoft Visual Basic 6 objects and memory corruption, aka "ActiveX Object Memory Corruption Vulnerability." Microsoft Internet Explorer 5.01,Microsoft Internet Explorer 6
\DNTException %User Temp%\is-32884.tmp\_isetup %Application Data%\Microsoft\Windows\PrivacIE %Application Data%\Microsoft\Windows\IECompatCache %AppDataLocal%\Microsoft\Internet Explorer\DomainSuggestions
protects user systems from threats that may leverage this vulnerability with the following DPI rule: 1006930 - Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2444)
\SYSTEM\ControlSet001\ Services\aic78en Type = "2" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Image File Execution Options\ 360rpt.exe DEBUGGER = "%Program Files%\Internet Explorer
\Software\Microsoft\ Internet Explorer\SearchScopes HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\SearchScopes\{402128F8-5DD7-4039-B4BE-80E4366186AF} HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Internet
CVE-2007-0218 Microsoft Internet Explorer 5.01 and 6 allows remote attackers to execute arbitrary code by instantiating certain COM objects from Urlmon.dll, which triggers memory corruption during a
CVE-2007-3826,MS07-057 Microsoft Internet Explorer 7 on Windows XP SP2 allows remote attackers to prevent users from leaving a site, spoof the address bar, and conduct phishing and other attacks via
\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).) Other System Modifications This Adware deletes the following files: %AppDataLocal%Low\Microsoft\Internet Explorer
following registry keys: HKEY_USERS\.DEFAULT\Software\ Microsoft\Internet Explorer\SearchScopes HKEY_USERS\S-1-5-19\Software\ Microsoft\Internet Explorer\SearchScopes HKEY_USERS\S-1-5-19_Classes\Software
following registry keys: HKEY_USERS\.DEFAULT\Software\ Microsoft\Internet Explorer\SearchScopes HKEY_USERS\S-1-5-19\Software\ Microsoft\Internet Explorer\SearchScopes HKEY_USERS\S-1-5-19_Classes\Software
following registry keys: HKEY_USERS\.DEFAULT\Software\ Microsoft\Internet Explorer\SearchScopes HKEY_USERS\S-1-5-19\Software\ Microsoft\Internet Explorer\SearchScopes HKEY_USERS\S-1-5-19_Classes\Software
following registry keys: HKEY_USERS\.DEFAULT\Software\ Microsoft\Internet Explorer\SearchScopes HKEY_USERS\S-1-5-19\Software\ Microsoft\Internet Explorer\SearchScopes HKEY_USERS\S-1-5-19_Classes\Software
Windows 2000, XP, and Server 2003.) It adds the following registry keys: HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer\SearchScopes HKEY_CURRENT_USER\Software\Microsoft\ Internet Explorer