Keyword: usojan.linux.cve20165195.c
78171 Total Search   |   Showing Results : 61 - 80
This malware is involved in the Bash Vulnerability Exploit attack of September 2014. It is capable of compromising an affected system's security by carrying out commands made by a malicious remote
* indicates a new version of an existing rule Deep Packet Inspection Rules: Network Scanner 1008800* - Bypass Network Scanner Traffic Nextgen Mirth Connect 1012008* - Nextgen Mirth Connect Insecure
Canonical KSMBD-Tools Remote Code Execution Vulnerability (ZDI-CAN-17770) 1011930* - Linux Kernel KSMBD NULL Pointer Dereference Vulnerability (CVE-2023-32252) 1011717* - Linux Kernel KSMBD Use After Free
Service 1012028* - Apache Solr Arbitrary File Upload Vulnerability (CVE-2023-50386) Unix Samba 1012023* - Linux Kernel KSMBD Buffer Overflow Vulnerability (CVE-2023-52440) 1012076 - Linux Kernel KSMBD
CVE-2009-1072 nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as
Windows, Macintosh and Linux operating systems,Adobe Flash Player 11.1.115.7 and earlier versions for Android 4.x,Adobe Flash Player 11.1.111.8 and earlier versions for Android 3.x and 2.x Apply associated
CVE-2014-9163 Stack-based buffer overflow in Adobe Flash Player before 13.0.0.259 and 14.x and 15.x before 15.0.0.246 on Windows and OS X and before 11.2.202.425 on Linux allows attackers to execute
Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and before 11.2.202.378 on Linux allow attackers to execute arbitrary code or cause a denial of service (memory corruption)
CVE-2014-3153 A flaw was found in the way the Linux kernel's futex subsystem handles certain Priority Inheritance (PI) futexes. Attackers who successfully exploit this vulnerability may raise their
Chrome 21.0.0.197 and earlier,Adobe Flash Player for Internet Explorer 11 21.0.0.197 and earlier,Adobe Flash Player for Linux 11.2.202.577 and earlier,Adobe Flash Player Desktop Runtime 21.0.0.197 and
This malware is involved in the Bash Vulnerability Exploit attack of September 2014. It is capable of compromising an affected system's security by carrying out commands made by a malicious remote
Linux 7.0,Conectiva Conectiva Linux 8.0,Wietse Venema Postfix 1.0.21,Wietse Venema Postfix 1.1.11,Wietse Venema Postfix 19990906,Wietse Venema Postfix 19991231,Wietse Venema Postfix 20010228,Wietse Venema
Component of Magnitude and Nuclear Exploit Kit exploiting CVE-2016-1019 {(Related thread: RE: [Noteworthy] APSA16-01 (CVE-2016-1019 )} This Trojan executes when a user accesses certain websites where
This backdoor executes commands from a remote malicious user, effectively compromising the affected system. Arrival Details This malware arrives via the following means: CVE-2014-6271 Backdoor
3.0.1 rc12,ISC DHCPD 3.0.1 rc13,Infoblox DNS One Appliance 2.3.1 -R5,Infoblox DNS One Appliance 2.4 .0-8,Infoblox DNS One Appliance 2.4 .0-8A,MandrakeSoft Mandrake Linux 10.0,MandrakeSoft Mandrake Linux
* indicates a new version of an existing rule Deep Packet Inspection Rules: H2 Database 1011316 - H2 Database Remote Code Execution Vulnerability (CVE-2022-23221) Trend Micro ServerProtect EarthAgent
-gamma,SuSE SuSE Linux 8.0,SuSE SuSE Linux 8.1,SuSE SuSE Linux 8.2,SuSE SuSE Linux 9.0,SuSE SuSE Linux 9.0 x86_64,SuSE SuSE Linux 9.1,SuSE SuSE Linux 9.2,Ubuntu Ubuntu Linux 4.1 ia32,Ubuntu Ubuntu Linux 4.1
This is the detection for the exploit that targets the Adobe zero-day vulnerability covered in CVE-2015-5119. The said vulnerability affects the latest versions of Flash on Windows, Mac, and Linux.
CVE-2008-5499 Unspecified vulnerability in Adobe Flash Player for Linux 10.0.12.36, and 9.0.151.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file. Adobe Flash
This backdoor executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information. Arrival Details This malware