Keyword: usoj_cve20151641.bzd
6051 Total Search   |   Showing Results : 21 - 40
Microsoft addresses several vulnerabilities in its October batch of patches. It also addresses one of several vulnerabilities found in WPA2 via issuing a patch for CVE-2017-13080 CVE-2017-8715 -
Microsoft addresses vulnerabilities in its April security bulletin. Trend Micro Deep Security covers the following: CVE-2018-0994 - Chakra Scripting Engine Memory Corruption Vulnerability Risk
Microsoft addresses several vulnerabilities in its December batch of patches, several of which addresses remote code execution vulnerabilities. CVE-2017-11885 - Windows RRAS Service Remote Code
Microsoft addresses several vulnerabilities in its July batch of patches: CVE-2017-0243 | Microsoft Office Remote Code Execution Vulnerability Risk Rating: Important A remote code execution
Microsoft addresses the following vulnerabilities in its batch of patches for July 2015: (MS15-058) Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718) Risk Rating: Important
Microsoft addresses the following vulnerabilities in its November batch of patches: (MS16-129) Cumulative Security Update for Microsoft Edge (3199057) Risk Rating: Critical This security update
Microsoft addresses the following vulnerabilities in its December batch of patches: (MS16-144) Cumulative Security Update for Internet Explorer (3204059) Risk Rating: Critical This security update
Microsoft addresses vulnerabilities in its August security bulletin. Trend Micro Deep Security covers the following: CVE-2018-8373 - Scripting Engine Memory Corruption Vulnerability Risk Rating:
Microsoft addresses 56 vulnerabilities in its January batch of patches. CVE-2018-0804 - Microsoft Word Remote Code Execution Vulnerability Risk Rating: Low A remote code execution vulnerability
Microsoft addresses vulnerabilities in its March security bulletin. Trend Micro Deep Security covers the following: CVE-2019-0763 - Internet Explorer Memory Corruption Vulnerability Risk Rating:
Microsoft addresses vulnerabilities in its February security bulletin. Trend Micro Deep Security covers the following: CVE-2019-0593 - Scripting Engine Memory Corruption Vulnerability Risk Rating:
Microsoft addresses the following vulnerabilities in its November batch of patches: (MS15-112) Cumulative Security Update for Internet Explorer (3104517) Risk Rating: Critical This security update
Microsoft addresses vulnerabilities in its June security bulletin. Trend Micro Deep Security covers the following: CVE-2019-0985 - Microsoft Speech API Remote Code Execution Vulnerability Risk
Microsoft addresses the following vulnerabilities in its batch of patches for August 2015: (MS15-079) Cumulative Security Update for Internet Explorer (3082442) Risk Rating: Critical This security
Trojan drops the following files: %System Root%\cve\WmOXSshkpQfaLVED.dll (32-bit) → copies and executes {drive letter}:\123456789.exe (detected as Worm.Win32.BLASQUI.A ) as C:\svchost.exe %System Root%\cve
Microsoft addresses several vulnerabilities in its August batch of patches: CVE-2017-8591 | Windows IME Remote Code Execution Vulnerability Risk Rating: Critical This security update resolves a
Microsoft addresses the following vulnerabilities in its March batch of patches: (MS15-018) Cumulative Security Update for Internet Explorer (3032359) ) Risk Rating: Critical This security update
Microsoft addresses the following vulnerabilities in its August batch of patches: (MS16-104) Cumulative Security Update for Internet Explorer (3183038) Risk Rating: Critical This security update
Microsoft addresses the following vulnerabilities in its February batch of patches: (MS14-005) Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure (2916036) Risk Rating:
In the November bulletin, MS14-068 and MS14-075 are not included. Microsoft, however, addresses the following vulnerabilities: (MS14-064) Vulnerabilities in Windows OLE Could Allow Remote Code