Keyword: (ms05-051) vulnerabilities in msdtc and com could allow remote code execution (902400)
105168 Total Search   |   Showing Results : 741 - 760
A heap overflow vulnerability exists in Adobe Flash Player. A remote attacker can exploit this vulnerability by enticing a target user to open a crafted file. A successful attack could result in
A heap overflow vulnerability exists in Adobe Flash Player. A remote attacker can exploit this vulnerability by enticing a target user to open a crafted file. A successful attack could result in
CVE-2013-5331,CVE-2013-5332,apsb13-28 Adobe Flash Player on Windows and Linux allow remote attackers to execute arbitrary code via crafted content that leverages an unspecified "type confusion", as
CVE-2009-1129 Multiple stack-based buffer overflows in the PowerPoint 95 importer (PP7X32.DLL) in Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3 allow remote attackers to execute
This security update addresses a vulnerability found existing in Microsoft Windows. Once this vulnerability is successfully exploited, it could allow elevation of privilege when a remote attacker
CVE-2010-2740,CVE-2010-2741 This security update addresses vulnerabilities in the Windows OpenType Font (OTF) format driver that could allow elevation of privilege once a user views content rendered
vulnerabilities, it may lead to any of the following: Information disclosure Security bypass Elevation of privilege Remote code execution Attackers looking to exploit these vulnerabilities may create a number of
files: Adobe Reader and Acrobat 'newplayer()' JavaScript Method Remote Code Execution Vulnerability Other Details More information on this vulnerability can be found below: CVE-2009-4324 However, due to
Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, allow remote attackers to execute arbitrary code via vectors related to "insecure use [of]
SharePoint Server Remote Code Execution Vulnerability (CVE-2022-35823) 1011676* - Microsoft SharePoint Server Remote Code Execution Vulnerability (CVE-2022-37961) Zimbra Admin Console Ports 1011513* - Zimbra
A remote code execution vulnerability exists in Microsoft Windows when the Windows graphic component library fails to handle specially crafted embedded image file. An attacker who successfully
control machines running Microsoft Windows operating systems. This vulnerability could allow unauthorized remote code execution if a remote attacker sends specially crafted network packets to a computer
Rating: Critical This remote code execution vulnerability exists in the Chakra scripting engine of Microsoft Edge. Objects in memory may be corrupted by an attacker, causing the vulnerability. CVE-2018-0872
CVE-2012-0002,CVE-2012-0152 This security update addresses two privately reported vulnerabilities in the Remote Desktop Protocol, which may result to code execution if an attacker sends specially
CVE-2007-3614 Multiple stack-based buffer overflows in waHTTP.exe (aka the SAP DB Web Server) in SAP DB, possibly 7.3 through 7.5, allow remote attackers to execute arbitrary code via (1) a certain
Explorer 11. The vulnerability is a remote code execution vulnerability. The vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted or has not been properly
Microsoft addresses vulnerabilities in its June security bulletin. Trend Micro Deep Security covers the following: CVE-2019-0985 - Microsoft Speech API Remote Code Execution Vulnerability Risk
allow elevation of privilege due to the pathnames used by Windows Defender. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected
Crowd Remote Code Execution Vulnerability (CVE-2019-11580) 1007872* - HTTP Proxy Header Injection Vulnerabilities 1000193* - Null Byte Path Traversal Vulnerability Web Server HTTPS 1009944* - Microsoft
CVE-2013-3900 This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user or application runs or installs a