Keyword: (ms05-051) vulnerabilities in msdtc and com could allow remote code execution (902400)
105168 Total Search   |   Showing Results : 901 - 920
CVE-2011-1871,CVE-2011-1965 This security update resolves two privately reported vulnerabilities in Microsoft Windows . The vulnerabilities could allow denial of service if an attacker sends a
A cross-site scripting (XSS) vulnerability exists in WordPress Uji plugin, allow remote attackers to execute same-origin JavaScript functions via crafted parameter. A successful attack could lead
were recently exploited in the wild. execCommand Use After Free Vulnerability or CVE-2012-4969 is the most severe of these vulnerabilities which leads to executing malicious code by remote attackers.This
CVE-2014-1823 This security update addresses a vulnerability found in Microsoft Lync Server that could allow information disclosure, which remote attackers may possibly use to launch other attacks.
CVE-2010-4398,CVE-2011-0045 This security update addresses vulnerabilities in Microsoft Windows, which could allow elevation of privilege if an attacker logged on locally and ran a specially crafted
CVE-2011-1263 This security update resolves a privately reported vulnerability in Remote Desktop Web Access . The vulnerability is a cross-site scripting (XSS) vulnerability that could allow
(CVE-2021-39226) Web Client Common 1011133* - Microsoft Visual Studio Remote Code Execution Vulnerability (CVE-2021-36952) Web Server HTTPS 1011336 - Identified Zabbix Frontend SAML SSO Authentication Request Web
A cross-site scripting (XSS) vulnerability exists in WordPress Activity Log plugin, allow remote attackers to execute same-origin JavaScript functions via crafted parameter. A successful attack could
CVE-2011-0034 This security bulletin resolves a reported vulnerability in the OpenType Compact Font Format (CFF) driver. It may allow remote code execution once an attacker convinces a user to view a
CVE-2015-1682,CVE-2015-1683 This update resolves remote code execution vulnerabilities found in several versions of Microsoft Office, Microsoft Server, and Microsoft Office Services and Web Apps. The
CVE-2010-2861 Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter
X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, related to authplay.dll and the ActionScript Virtual Machine 2 (AVM2)
This Trojan may be hosted on a website and run when a user accesses the said website. It is a component of other malware. It takes advantage of software vulnerabilities to allow a remote user or
This Trojan takes advantage of software vulnerabilities to allow a remote user or malware/grayware to download files. Dropping Routine This Trojan drops the following files: %User Temp%\alg.exe -
Multiple cross-site scripting (XSS) vulnerabilities in the administration interface in RHQ 4.2.0, as used in JBoss Operations Network (aka JON or JBoss ON) before 3.0, allow remote attackers to
CVE-2008-5911 Multiple buffer overflows in RealNetworks Helix Server and Helix Mobile Server 11.x before 11.1.8 and 12.x before 12.0.1 allow remote attackers to (1) cause a denial of service via
CVE-2009-0352 Multiple unspecified vulnerabilities in Mozilla Firefox 3.x before 3.0.6, Thunderbird before 2.0.0.21, and SeaMonkey before 1.1.15 allow remote attackers to cause a denial of service
CVE-2015-2363,CVE-2015-2365,CVE-2015-2366,CVE-2015-2367,CVE-2015-2381,CVE-2015-2382 This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of
Management Center 'getAddFormBean' Remote Code Execution Vulnerability (CVE-2019-5352) 1011688* - HPE Intelligent Management Center 'getInsListBean' Remote Code Execution Vulnerability (CVE-2019-5354) Ivanti
CVE-2007-5508 Multiple SQL injection vulnerabilities in the CTXSYS Intermedia application for the Oracle Text component (CTX_DOC) in Oracle Database 10.1.0.5 and 10.2.0.3 allow remote authenticated