Keyword: ms05-051 vulnerabilities in msdtc and com could allow remote code execution 902400
104974 Total Search   |   Showing Results : 121 - 140
CVE-2013-3155,CVE-2013-3156,CVE-2013-3157 This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user
CVE-2011-0977,CVE-2011-0107 This security update addresses two vulnerabilities in Microsoft Office, which could allow remote code execution. A remote malicious user could gain the same user rights as
addresses vulnerabilities existing in Microsoft FAST Search Server 2010 for SharePoint. When exploited, it could allow remote code execution in the security context (user accounts) with a token. Note that
CVE-2012-4791 This patch addresses vulnerabilities in Microsoft Exchange Server, which could allow remote code execution on the transcoding service on the Exchange server via a specially crafted file
versions of Internet Explorer. The vulnerabilities, when exploited, could allow remote code execution on the machine. However, user accounts that have less privileges are not as impacted as users have
Execution More information on this vulnerability can be found below: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2587634) (CVE-2011-1980) This specially-crafted .DOC file takes
CVE-2015-1770,CVE-2015-1760,CVE-2015-1759 This security update addresses vulnerabilities found in Microsoft Office that could allow remote code execution once a user opens a specially crafted
CVE-2012-1885,CVE-2012-1886,CVE-2012-1887,CVE-2012-2543 This patch addresses vulnerabilities existing in Microsoft Office, which could allow remote code execution once users opens a specially crafted
It takes advantage of the following software vulnerabilities to drop malicious files: (MS12-027) Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) It executes the
Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same
CVE-2013-3160 This security update resolves 13 privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a specially crafted file is
Microsoft addresses several vulnerabilities in its April security bulletin. Trend Micro Deep Security covers the following: CVE-2020-1020 - Adobe Font Manager Library Remote Code Execution
CVE-2015-2361,CVE-2015-2362 This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution on the vulnerable system. An attacker must have
CVE-2012-1527,CVE-2012-1528 This patch addresses vulnerabilities in Microsoft Windows, which could allow remote code execution via a specially crafted briefcase in Windows Explorer. When exploited,
CVE-2013-1315,CVE-2013-3158,CVE-2013-3159 This security update resolves three privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution
CVE-2013-3889,CVE-2013-3890 This security update resolves two privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially
addresses several vulnerabilities found existing in Internet Explorer. When exploited successfully, it could allow remote code execution thus compromising the security of the affected systems. (MS14-053)
CVE-2011-1270 This security update resolves two reported vulnerabilities in Microsoft PowerPoint . The vulnerabilities allow remote code execution if a user opens a maliciously-crafted PowerPoint
users who manually installed this component are affected. The vulnerabilities could allow remote code execution if a user receives a specially crafted WINS replication packet. Trend Micro Deep Security
(MS10-087) Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) Propagates via email Downloads files