Keyword: ms06-047 vulnerability in microsoft visual basic for applications could allow remote code execution
91041 Total Search   |   Showing Results : 61 - 80
Allow Remote Code Execution (2975689) Risk Rating: Critical This security update addresses a vulnerability in Microsoft Windows, which can lead to remote code execution when exploited successfully by
Could Allow Remote Code Execution (2830399) Risk Rating: Important This patch addresses a vulnerability in Microsoft Office that could allow remote code execution once user opens a malware disguised as an
vulnerabilities in Microsoft Windows print spooler components, the more severe of which could allow remote code execution via man-in-the-middle (MiTM) attack. (MS16-088) Security Update for Microsoft Office
crafted webpage using Internet Explorer. (MS14-013) Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (2929961) Risk Rating: Critical This security update resolves a vulnerability that
Vulnerability In Windows Shell Could Allow Remote Code Execution (CVE-2012-0175) 1004797* - Windows Components Insecure Library Loading Vulnerability Over Network Share (CVE-2011-1991) 1004843* - Windows Mail
in Group Policy Could Allow Remote Code Execution (3000483) Risk Rating: Critical This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow
. (MS13-084) Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2885089) Risk Rating: Important This security update addresses two vulnerabilities in MS Office that may
) Vulnerability in Windows Media Player Could Allow Remote Code Execution (3033890) Risk Rating: Critical This security update resolves a vulnerability in Microsoft Windows. The vulnerability could
here . (MS13-068) Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2756473) Risk Rating: Critical This security update addresses a vulnerability in MS Outlook that may lead to
for Microsoft Video Control (3199151) Risk Rating: Critical This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution when Microsoft Video
identifier(s): Vulnerability ID Identifier & Title IDF First Pattern Version IDF First Pattern Release Version CVE-2010-3962 1004496 - Vulnerability in Internet Explorer Could Allow Remote Code Execution
systems. Read more here . (MS13-022) Vulnerability in Silverlight Could Allow Remote Code Execution (2814124) Risk Rating: Critical This patch addresses a vulnerability found in Microsoft Silverlight. It can
vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take control of an affected
Microsoft addresses the following vulnerabilities in its July batch of patches: (MS10-042) Vulnerability in Help and SupportCenter Could Allow Remote Code Execution (2229593) Risk Rating: Critical
Microsoft addresses the following vulnerabilities in its June batch of patches: (MS12-036) Vulnerability in Remote Desktop Could Allow Remote Code Execution (2685939) Risk Rating: Critical A
A vulnerability was discovered in the underlying JavaScript engine for Microsoft Edge that could allow attackers to achieve remote code execution conditions. The underlying issue involves a class
the same network directory as a malicious library file. Read more here. (MS11-060) Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (2560978) Risk Rating: Important This security
traffic. CVE-2017-0250 | Microsoft JET Database Engine Remote Code Execution Vulnerability Risk Rating: Critical A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow
(XBAPs), this could allow remote code execution. Moreover, it could also allow remte code execution on a server system running IIS when an attacker uploads a specially crafted ASP.NET page to that server
CVE-2013-3906 This security update resolves a publicly disclosed vulnerability in Microsoft Windows, Microsoft Office, and Microsoft Lync. The vulnerability could allow remote code execution if a