Keyword: ms05-051 vulnerabilities in msdtc and com could allow remote code execution 902400
104976 Total Search   |   Showing Results : 241 - 260
update addresses thirteen vulnerabilities in Microsoft Office. More specifically, it resolves issues that could allow remote code execution if a user opens a specially crafted Excel file or a specially
* indicates a new version of an existing rule Deep Packet Inspection Rules: Java RMI 1009451* - Java Unserialize Remote Code Execution Vulnerability Over RMI Memcached 1009459 - Memcached
Could Allow Remote Code Execution (MS09-050) Vulnerabilities in SMBv2 Could Allow Remote Code Execution (MS10-061) Vulnerability in Print Spooler Service Could Allow Remote Code Execution It uses the
Microsoft Office Word Could Allow Remote Code Execution (969514) It executes the dropped file(s). As a result, malicious routines of the dropped files are exhibited on the affected system. NOTES: This malware
vulnerabilities in Microsoft Internet Explorer 5.01 SP4 and 6 SP1 and earlier allow remote attackers to execute arbitrary code by instantiating certain COM objects from Wmm2fxa.dll as ActiveX controls including (1)
Drupal Coder module prone to a remote code execution vulnerability. The vulnerability is due to improper input validation on user-supplied input. A remote, unauthenticated attacker could exploit this
CVE-2011-2009 This update resolves a publicly disclosed vulnerability in Windows Media Center. The vulnerability could allow remote code execution if an attacker convinces a user to open a legitimate
CVE-2013-1296 This security update resolves a reported vulnerability in Windows Remote Desktop Client. The vulnerability, if left unpatched, may allow remote code execution once a user views a
CVE-2010-0250 �A remote code execution vulnerability exists in the way that Microsoft DirectShow parses AVI media files. This vulnerability could allow remote code execution if a user opened a
CVE-2014-6364 This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a specially crafted file is opened in an
signatures, and document type definitions in JSON data encodings. When exploited, the vulnerabilities may allow remote code execution on the vulnerable computer. Microsoft .NET Framework 2.0 Service Pack
Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux. These updates address vulnerabilities that could potentially allow an attacker to take control of the
exploit this vulnerability and allow remote code execution on the vulnerable machine. Attackers looking to take advantage of this vulnerability lures potential victims to click on malicious links in instant
vulnerabilities to drop malicious files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) It executes the dropped file(s). As a result, malicious routines of the
Could Allow Remote Code Execution (2286198) 2010 in Review: The Hype and Reality of Stuxnet
Microsoft addresses several vulnerabilities in its December batch of patches, several of which addresses remote code execution vulnerabilities. CVE-2017-11885 - Windows RRAS Service Remote Code
CVE-2010-3956,CVE-2010-3957,CVE-2010-3959 This security update resolves several vulnerabilities in the Windows Open Type Font (OTF) driver, which could allow remote users to execute code remotely on
drop malicious files: (MS09-067) Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (972652) It executes the dropped file(s). As a result, malicious routines of the dropped files
vulnerabilities to drop malicious files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) Exploit.CVE-2012-0158 (AVG); Exploit.MSWord.CVE-2012-0158.du (Kaspersky);
This worm connects to a random IP address and takes advantage of the vulnerability MS08-067 (Vulnerability in Server Service Could Allow Remote Code Execution). It may also exploit a vulnerability in