Search
Keyword: ms05-051 vulnerabilities in msdtc and com could allow remote code execution 902400
CVE-2010-3336 Microsoft Office XP SP3, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a crafted
Web Client Common 1011922 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-44371) Web Server HTTPS 1011917 - Adobe RoboHelp Server Information Disclosure Vulnerability
Web Client Common 1011922 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2023-44371) Web Server HTTPS 1011917 - Adobe RoboHelp Server Information Disclosure Vulnerability
CVE-2013-2463 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK
CVE-2009-3674,MS09-072 �Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not
The CallCode ActiveX control in caller.dll 3.0 before 20070713, and 3.0 SP1 before 3.0.5.81, in CA (formerly Computer Associates) eTrust Intrusion Detection allows remote attackers to load arbitrary
properly. It takes advantage of the following software vulnerabilities to download possibly malicious files: Vulnerability in the Java Runtime Environment component in Oracle Java SE and Java for Business 6
CVE-2013-4810 HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a
CVE-2008-4813 Adobe Reader and Acrobat 8.1.2 and earlier, and before 7.1.1, allow remote attackers to execute arbitrary code via a crafted PDF document that (1) performs unspecified actions on a
advantage of the following software vulnerabilities to download possibly malicious files: CVE-2017-0199 | Microsoft Office Remote Code Execution Vulnerability It then executes the downloaded files. As a
{BLOCKED}gstrustbank.tk/petit/zone/udo.hta It takes advantage of the following software vulnerabilities to download possibly malicious files: CVE-2017-0199 | Microsoft Office Remote Code Execution
Backdoor Routine This Backdoor executes the following commands from a remote malicious user: Executes Arbitrary Commands using cmd.exe The following prefixes are needed to specify the mode of execution of
CVE-2007-2446 Multiple heap-based buffer overflows in the NDR parsing in smbd in Samba 3.0.0 through 3.0.25rc3 allow remote attackers to execute arbitrary code via crafted MS-RPC requests involving
Open Server 1004771* - Sybase Adaptive Server Backup And Monitor Server NULL Write Remote Code Execution Vulnerability Web Application Common 1009111* - ImageMagick 'DecodeLabImage' And 'EncodeLabImage
vulnerabilities are successfully exploited, a remote malicious user can view the content of arbitrary files. PHPNuke is a news automated system specially designed to be used in Intranets and Internet. PHPNuke 6.x
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It opens a random port to allow a remote user to
CVE-2010-0425 modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63, 2.2.0 through 2.2.14, and 2.3.x before 2.3.7, when running on Windows, does not ensure that
allows remote attackers to execute arbitrary code via crafted arguments that lead to memory corruption, a different vulnerability than CVE-2006-4685. NOTE: some of these details are obtained from third
CVE-2013-2460 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality,
the system, steals information Spoofed email notification Friend notification request from Facebook CVE-2010-0842 - Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution