Keyword: JS_PETCH
4697 Total Search   |   Showing Results : 4581 - 4600
This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan Spy arrives on a system
This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan Spy arrives on a system
This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan Spy arrives on a system
This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes then deletes itself afterward. Arrival
This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan Spy arrives on a system
This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes then deletes itself afterward. It
This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. However, as of this writing, the said sites are
This Trojan Spy arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It arrives on a system as a file dropped by other malware or as a file downloaded
Component JS Support Ticket 'com_jssupportticket' Arbitrary File Deletion Vulnerability Web Client Common 1009986* - Microsoft Jet Database Engine Remote Code Execution Vulnerability (CVE-2019-1243) 1009760
Google Chrome JS Execution Use-After-Free Vulnerability 1009593 - Microsoft Internet Explorer DLL Loading Arbitrary Code Execution Vulnerability Over WebDav (CVE-2011-0038) 1009591 - Microsoft Office
* indicates a new version of an existing rule Deep Packet Inspection Rules: Mail Server Common 1010145* - OpenBSD OpenSMTPD Remote Command Execution Vulnerability (CVE-2020-7247) Oracle E-Business
* indicates a new version of an existing rule Deep Packet Inspection Rules: Apache JServ Protocol 1010184 - Identified Apache JServ Protocol (AJP) Traffic Oracle E-Business Suite Web Interface
Component JS Support Ticket 'com_jssupportticket' Arbitrary File Deletion Vulnerability Web Client Common 1009407* - Detected Suspicious DLL Side Loading Attempt Over WebDAV (ATT&CK T1073) 1005269* -
This Virus arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It enables its automatic execution at every system
This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It encrypts files with specific file extensions. It
This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It drops files as ransom note. It avoids encrypting
This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes commands from a remote malicious user,
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It does not
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It does not
This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It gathers certain information on the affected