Keyword: (ms05-051) vulnerabilities in msdtc and com could allow remote code execution (902400)
104948 Total Search   |   Showing Results : 961 - 980
Multiple cross-site scripting (XSS) vulnerabilities in Red Hat JBoss Web Framework Kit 2.5.0 allow remote attackers to inject arbitrary web script or HTML via a (1) parameter or (2) id name. Apply
Center (SSC) 10.x, and Symantec Quarantine Server 3.5 and 3.6, allow remote attackers to execute arbitrary code via (1) a long string to msgsys.exe, related to the AMSSendAlertAct function in AMSLIB.dll in
CVE-2015-1700 This update resolves a remote code execution vulnerability found in Microsoft Office server. When successfully exploited, an attacker can execute code on the vulnerable computer
CVE-2009-3955 Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted JPC_MS_RGN marker in the Jp2c stream
CVE-2007-5959 Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 allow remote attackers to cause a denial of service (crash) and possibly execute
CVE-2008-4834,MS09-001 Buffer overflow in SMB in the Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2 allows remote attackers to execute arbitrary code via
CVE-2013-2135 Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted value that contains both "${}" and "%{}" sequences, which causes the
CVE-2014-4118 This security update addresses a vulnerability in Microsoft Windows that could lead to remote code execution when exploited successfully. Windows Server 2003 Service Pack 2,Windows
from attacks using these vulnerabilities. Please refer to the filter number and filter name when applying appropriate DPI and/or IDF rules. 1000750| 1000750 - MS06-053 - Vulnerability in Indexing Service
CVE-2007-1201,MS08-017 Unspecified vulnerability in certain COM objects in Microsoft Office Web Components 2000 allows user-assisted remote attackers to execute arbitrary code via vectors related to
-2014-2791,CVE-2014-2792,CVE-2014-2794,CVE-2014-2795,CVE-2014-2797,CVE-2014-2798,CVE-2014-2800,CVE-2014-2801,CVE-2014-2802,CVE-2014-2803,CVE-2014-2804,CVE-2014-2806,CVE-2014-2807,CVE-2014-2809,CVE-2014-2813 This security update addresses several vulnerabilities found in Internet Explorer. When exploited, it allows remote
CVE-2015-1673 This security update addresses vulnerabilities found in Microsoft .NET Framework. It could allow elevation of privilege if a user installs a specially crafted partial trust application
There is an unknown Java unserialization vulnerability in third-party Java libraries that could be used to remotely exploit Java based web applications. Serialization is a process in which an object
CVE-2008-0416 Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject
CVE-2009-3075 Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow
CVE-2009-3070 Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash)
This security update addresses a privately reported vulnerability in Microsoft Windows. Once successfully exploited, this vulnerability could allow elevation of privilege if an attacker convinces a
this worm creates. This worm propagates in two ways from which they are achieved by taking advantage of a vulnerability discovered in certain Microsoft operating systems that could allow remote code
vulnerability could allow elevation of privilege if an attacker places a specially crafted add-in in the path used by Visual Studio and convinces a user with higher privileges to start Visual Studio. An attacker
vulnerabilities to propagate across networks: (MS08-067) Vulnerability in Server Service Could Allow Remote Code Execution (958644) Backdoor Routine This worm connects to any of the following IRC server(s):