Keyword: (ms05-051) vulnerabilities in msdtc and com could allow remote code execution (902400)
105168 Total Search   |   Showing Results : 761 - 780
CVE-2010-1296 Multiple buffer overflows in Adobe Photoshop CS4 before 11.0.2 allow user-assisted remote attackers to execute arbitrary code via a crafted (1) .ASL, (2) .ABR, or (3) .GRD file. adobe
A code execution vulnerability exists in Microsoft Windows. The vulnerability is due to the way objects are handled in memory. A remote attacker with domain credentials can exploit this vulnerability
CVE-2008-0778 Multiple stack-based buffer overflows in an ActiveX control in QTPlugin.ocx for Apple QuickTime 7.4.1 and earlier allow remote attackers to cause a denial of service (crash) and
Critical This remote code execution vulnerability exists in the handling of objects in memory in the scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially
A vulnerability has been reported in FFmpeg that could allow remote attackers to compromise a vulnerable target. Remote attackers could exploit this vulnerability by enticing the target user to open
Server Common 1000763* - URI Length Restriction Web Server Miscellaneous 1008104* - Apache ActiveMQ Multiple Remote Code Execution Vulnerabilities (CVE-2016-3088) Web Server RealVNC 1004146* - RealVNC
A vulnerability in the default installation of Apache HTTP Server could allow a remote attacker to traverse directories on the Web server and view and execute files. A remote attacker could create a
CVE-2014-0271 This security update resolves a privately reported vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user
vulnerability by uploading a maliciously crafted file to a vulnerable web service. Successful exploitation could result in arbitrary code execution under the security context of the service using ImageMagick.
Remote Code Execution Vulnerability (CVE-2017-1092) Integrity Monitoring Rules: There are no new or updated Integrity Monitoring Rules in this Security Update. Log Inspection Rules: 1008670* - Microsoft
crafted file. A successful attack could result in arbitrary code execution in the security context of the target user. Failed exploit attempts will likely result in denial of service states. Apply
CVE-2008-4586 Macrovision FlexNet DownloadManager does not properly validate arguments passed to methods in its ActiveX control. This vulnerability could be exploited by attackers to carry out remote
sqlpassoainstall system winpass It takes advantage of the following software vulnerabilities to propagate across networks: (MS03-026) Buffer Overrun In RPC Interface Could Allow Code Execution (MS02-061) Elevation
* indicates a new version of an existing rule Deep Packet Inspection Rules: DCERPC Services - Client 1012075* - Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability Over SMB
CVE-2011-0663 This security update addresses a reported vulnerability in the JScript and VBScript scripting engines, which could allow arbitrary code execution if a user visited a specially crafted
Client Common 1011918 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-44338) Web Server HTTPS 1011895* - Microsoft Exchange Server-Side Request Forgery Vulnerability (ZDI-CAN-22090
Client Common 1011918 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-44338) Web Server HTTPS 1011895* - Microsoft Exchange Server-Side Request Forgery Vulnerability (ZDI-CAN-22090
filter name when applying appropriate DPI and/or IDF rules. 1000994| 1000994 - Microsoft Windows Media Server MDSAuth.DLL ActiveX Control Remote Code Execution
CVE-2012-0148,CVE-2012-0149 This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to
Critical This remote code execution vulnerability exists in the Internet Explorer scripting engine. Objects in memory may be corrupted by an attacker, causing the vulnerability. CVE-2018-8414 - Windows Shell