Keyword: ms05-051 vulnerabilities in msdtc and com could allow remote code execution 902400
104974 Total Search   |   Showing Results : 1621 - 1640
as Trojan.Win32.ZARLOADR.B %User Temp%\win_oci_41aa0d5.dll → If the service msdtc failed to stop. Delete after being executed. %User Temp%\xz330ksdfg.bat → batch file to delete itself and this batch
This worm drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system. It opens a random port to allow a remote user to connect to the
Acrobat And Reader Information Disclosure Vulnerability (CVE-2022-44519) 1011780 - Adobe Acrobat And Reader Remote Code Execution Vulnerability (CVE-2022-44520) Web Server HTTPS 1011769 - Node.js HTTP
CVE-2008-5499 Unspecified vulnerability in Adobe Flash Player for Linux 10.0.12.36, and 9.0.151.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file. Adobe Flash
It exploits the following vulnerability in the Windows Shell that could allow arbitrary commands to be executed: CVE-2010-2568 This malware is usually used as an autostart mechanism to automatically
CVE-2013-3137 This security update resolves a privately reported vulnerability in Microsoft FrontPage. The vulnerability could allow information disclosure if a user opens a specially crafted
CVE-2008-0620 SAPLPD 6.28 and earlier included in SAP GUI 7.10 and SAPSprint before 1018 allows remote attackers to cause a denial of service (crash) via a 0x53 LPD command, which causes the server
drives. It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system. It opens a random port to allow a remote user to connect to the
CVE-2012-0217,CVE-2012-1515 This update resolves a vulnerability in Windows that could allow elevation of privilege when exploited. This update corrects handling of system requests done by Windows
infector infects the following file types: COM It infects by appending its code to target host files. NOTES: It displays the following strings in command line: Thank you for running the Happy virus Warning !
Information Disclosure Vulnerability (CVE-2018-8424) 1009369* - Microsoft Windows VBScript Engine Remote Code Execution Vulnerability (CVE-2018-8544) 1009218* - Microsoft Windows VBScript Engine Use-After-Free
CVE-2009-3459 Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows remote attackers to execute arbitrary code via a crafted PDF file
This Trojan takes advantage of an unknown vulnerability in a certain software to allow a remote malicious user or malware to download files on the affected machine. Other Details Based on analysis of
CVE-2014-0262 This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if a user logs on to a system and runs a
This Trojan takes advantage of an unknown vulnerability in a certain software to allow a remote malicious user or malware to download files on the affected machine. It takes advantage of certain
This Trojan takes advantage of an unknown vulnerability in a certain software to allow a remote malicious user or malware to download files on the affected machine. It takes advantage of certain
2006-3281 Microsoft Internet Explorer 6.0 does not properly handle Drag and Drop events, which allows remote user-assisted attackers to execute arbitrary code via a link to an SMB file share with a
CVE-2007-3037,MS07-047 Microsoft Windows Media Player 7.1, 9, 10, and 11 allows remote attackers to execute arbitrary code via a skin file (WMZ or WMD) with crafted header information that causes a
checking, which allows remote attackers to execute arbitrary code via a crafted MJPEG stream in a (1) AVI or (2) ASF file, aka the "MJPEG Decoder Vulnerability." microsoft directx
CVE-2015-0081,CVE-2015-0096 This update resolves two vulnerabilities that are found in several versions of Windows operating systems. The vulnerabilities, when exploited, may result to remote code