Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name TA12-192A First vendor Publication 2012-07-10
Vendor US-CERT Last vendor Modification 2012-07-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to address these vulnerabilities.

Description

The Microsoft Security Bulletin Summary for July 2012 describes multiple vulnerabilities in Microsoft software. Microsoft has released updates to address the vulnerabilities.

Impact

A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system.

Solution

Apply updates

Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for July 2012, which describes any known issues related to the updates. Administrators are encouraged to note these issues and test for any potentially adverse effects. In addition, administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS). Home users are encouraged to enable automatic updates.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA12-192A.html

CWE : Common Weakness Enumeration

% Id Name
23 % CWE-94 Failure to Control Generation of Code ('Code Injection')
23 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
15 % CWE-200 Information Exposure
15 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
15 % CWE-20 Improper Input Validation
8 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14783
 
Oval ID: oval:org.mitre.oval:def:14783
Title: ADO Cachesize Heap Overflow RCE Vulnerability - MS12-045
Description: Heap-based buffer overflow in Microsoft Data Access Components (MDAC) 2.8 SP1 and SP2 and Windows Data Access Components (WDAC) 6.0 allows remote attackers to execute arbitrary code via crafted XML data that triggers access to an uninitialized object in memory, aka "ADO Cachesize Heap Overflow RCE Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1891
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Microsoft Data Access Components
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14897
 
Oval ID: oval:org.mitre.oval:def:14897
Title: Command Injection Vulnerability - MS12-048
Description: The Shell in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted name for a (1) file or (2) directory, aka "Command Injection Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-0175
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14950
 
Oval ID: oval:org.mitre.oval:def:14950
Title: Visual Basic for Applications Insecure Library Loading Vulnerability - MS12-046
Description: Untrusted search path vulnerability in VBE6.dll in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Microsoft Visual Basic for Applications (VBA); and Summit Microsoft Visual Basic for Applications SDK allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .docx file, aka "Visual Basic for Applications Insecure Library Loading Vulnerability," as exploited in the wild in July 2012.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1854
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Office 2003
Microsoft Office 2007
Microsoft Office 2010
Microsoft Visual Basic for Applications
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15195
 
Oval ID: oval:org.mitre.oval:def:15195
Title: MSXML Uninitialized Memory Corruption Vulnerability - MS12-043
Description: Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1889
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Compatibility Pack
Microsoft Word Viewer
Microsoft Expression Web
Microsoft XML Core Services 3.0
Microsoft XML Core Services 4.0
Microsoft XML Core Services 5.0
Microsoft XML Core Services 6.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15416
 
Oval ID: oval:org.mitre.oval:def:15416
Title: Keyboard Layout Vulnerability - MS12-047
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly handle keyboard-layout files, which allows local users to gain privileges via a crafted application, aka "Keyboard Layout Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1890
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15464
 
Oval ID: oval:org.mitre.oval:def:15464
Title: Cached Object Remote Code Execution Vulnerability - MS12-044
Description: Microsoft Internet Explorer 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Cached Object Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1522
Version: 5
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15530
 
Oval ID: oval:org.mitre.oval:def:15530
Title: HTML Sanitization Vulnerability - MS12-050
Description: The toStaticHTML API (aka the SafeHTML component) in Microsoft Internet Explorer 8 and 9, Communicator 2007 R2, and Lync 2010 and 2010 Attendee does not properly handle event attributes and script, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted HTML document, aka "HTML Sanitization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1858
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Communicator 2007 R2
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Lync 2010
Microsoft Lync 2010 Attendee
Microsoft Groove Server 2010
Microsoft InfoPath 2007
Microsoft InfoPath 2010
Microsoft SharePoint Foundation 2010
Microsoft SharePoint Server 2007
Microsoft SharePoint Server 2010
Microsoft SharePoint Services 3.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15544
 
Oval ID: oval:org.mitre.oval:def:15544
Title: SharePoint Script in Username Vulnerability - MS12-050
Description: Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2010 Gold and SP1, SharePoint Foundation 2010 Gold and SP1, and Office Web Apps 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via crafted JavaScript elements in a URL, aka "SharePoint Script in Username Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1861
Version: 6
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft SharePoint Foundation 2010
Microsoft SharePoint Server 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15589
 
Oval ID: oval:org.mitre.oval:def:15589
Title: XSS scriptresx.ashx Vulnerability - MS12-050
Description: Cross-site scripting (XSS) vulnerability in scriptresx.ashx in Microsoft SharePoint Server 2010 Gold and SP1, SharePoint Foundation 2010 Gold and SP1, and Office Web Apps 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via crafted JavaScript elements in a URL, aka "XSS scriptresx.ashx Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1859
Version: 5
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft SharePoint Foundation 2010
Microsoft SharePoint Server 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15595
 
Oval ID: oval:org.mitre.oval:def:15595
Title: Attribute Remove Remote Code Execution Vulnerability - MS12-044
Description: Microsoft Internet Explorer 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Attribute Remove Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1524
Version: 5
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15602
 
Oval ID: oval:org.mitre.oval:def:15602
Title: MS Office 2011 for Mac Improper Folder Permissions Vulnerability - MS12-051
Description: Microsoft Office for Mac 2011 uses world-writable permissions for the "Applications/Microsoft Office 2011/" directory and certain other directories, which allows local users to gain privileges by placing a Trojan horse executable file in one of these directories, aka "Office for Mac Improper Folder Permissions Vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2012-1894
Version: 3
Platform(s): Apple Mac OS X
Product(s): Microsoft Office 2011 for Mac
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15644
 
Oval ID: oval:org.mitre.oval:def:15644
Title: TLS Protocol Vulnerability - MS12-049
Description: The CBC mode in the TLS protocol, as used in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, and other products, allows remote web servers to obtain plaintext data by triggering multiple requests to a third-party HTTPS server and sniffing the network during the resulting HTTPS session, aka "TLS Protocol Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1870
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15654
 
Oval ID: oval:org.mitre.oval:def:15654
Title: Win32k Incorrect Type Handling Vulnerability - MS12-047
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate callback parameters during creation of a hook procedure, which allows local users to gain privileges via a crafted application, aka "Win32k Incorrect Type Handling Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1893
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15689
 
Oval ID: oval:org.mitre.oval:def:15689
Title: SharePoint Reflected List Parameter Vulnerability - MS12-050
Description: Cross-site scripting (XSS) vulnerability in Microsoft Office SharePoint Server 2007 SP2 and SP3 Windows SharePoint Services 3.0 SP2, and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via crafted JavaScript elements in a URL, aka "SharePoint Reflected List Parameter Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1863
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft SharePoint Foundation 2010
Microsoft SharePoint Server 2007
Microsoft SharePoint Services 3.0
Microsoft SharePoint Services 2.0
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 3
Application 8
Application 1
Application 4
Application 2
Application 2
Application 4
Application 2
Application 1
Application 1
Application 1
Application 4
Os 2
Os 7
Os 1
Os 8
Os 2
Os 2

SAINT Exploits

Description Link
Microsoft XML Core Services memory corruption More info here

ExploitDB Exploits

id Description
2012-07-12 IE9, SharePoint, Lync toStaticHTML HTML Sanitizing Bypass

OpenVAS Exploits

Date Description
2012-07-11 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2719177)
File : nvt/secpod_ms12-044.nasl
2012-07-11 Name : Microsoft Windows Data Access Components Remote Code Execution Vulnerability...
File : nvt/secpod_ms12-045.nasl
2012-07-11 Name : Visual Basic for Applications Remote Code Execution Vulnerability (2707960)
File : nvt/secpod_ms12-046.nasl
2012-07-11 Name : Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (27...
File : nvt/secpod_ms12-047.nasl
2012-07-11 Name : Microsoft Windows Shell Remote Code Execution Vulnerability (2691442)
File : nvt/secpod_ms12-048.nasl
2012-07-11 Name : Microsoft Windows TLS Protocol Information Disclosure Vulnerability (2655992)
File : nvt/secpod_ms12-049.nasl
2012-07-11 Name : Microsoft SharePoint Multiple Privilege Elevation Vulnerabilities (2695502)
File : nvt/secpod_ms12-050.nasl
2012-07-11 Name : Microsoft Office Privilege Elevation Vulnerability - 2721015 (Mac OS X)
File : nvt/secpod_ms12-051_macosx.nasl
2012-06-14 Name : Microsoft XML Core Services Remote Code Execution Vulnerability (2719615)
File : nvt/gb_ms_xml_core_services_code_exec_vuln.nasl
2012-06-13 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2699988)
File : nvt/secpod_ms12-037.nasl
2012-06-13 Name : Microsoft Lync Remote Code Execution Vulnerabilities (2707956)
File : nvt/secpod_ms12-039.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-07-12 IAVM : 2012-A-0110 - Microsoft Windows Shell Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0033309
2012-07-12 IAVM : 2012-A-0108 - Microsoft TLS Protocol Information Disclosure Vulnerability
Severity : Category II - VMSKEY : V0033310
2012-07-12 IAVM : 2012-A-0109 - Microsoft Visual Basic for Applications Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0033311
2012-07-12 IAVM : 2012-A-0107 - Microsoft Data Access Components (MDAC) Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0033313

Snort® IPS/IDS

Date Description
2019-05-24 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 49932 - Revision : 1 - Type : BROWSER-PLUGINS
2019-05-24 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 49931 - Revision : 1 - Type : BROWSER-PLUGINS
2019-05-24 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 49930 - Revision : 1 - Type : BROWSER-PLUGINS
2019-05-24 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 49929 - Revision : 1 - Type : BROWSER-PLUGINS
2016-03-14 Microsoft Internet Explorer corrupted HROW instance write access violation at...
RuleID : 37316 - Revision : 1 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer nonexistent attribute removal memory corruption a...
RuleID : 36813 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer nonexistent attribute removal memory corruption a...
RuleID : 36812 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer nonexistent attribute removal memory corruption a...
RuleID : 36811 - Revision : 2 - Type : BROWSER-IE
2015-09-24 Microsoft Windows WebDAV invalid character argument injection attempt
RuleID : 35731 - Revision : 3 - Type : OS-WINDOWS
2014-01-10 Multiple exploit kit Payload detection - readme.dll
RuleID : 27898 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - calc.dll
RuleID : 27897 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - contacts.dll
RuleID : 27896 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - info.dll
RuleID : 27895 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - about.dll
RuleID : 27894 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2/Darkleech exploit kit landing page request
RuleID : 27865-community - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2/Darkleech exploit kit landing page request
RuleID : 27865 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit possible jar download
RuleID : 27706 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit Java exploit requested
RuleID : 27705 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit Java exploit requested
RuleID : 27704 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit plugin detection
RuleID : 27703 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit landing page
RuleID : 27702 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Gong Da Jar file download
RuleID : 27701 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 iFramer toolkit injected iframe detected - specific structure
RuleID : 27271 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 27072 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 27071 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit JNLP request
RuleID : 27070 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page - specific structure
RuleID : 27067 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 iFramer injection - specific structure
RuleID : 26617 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit successful redirection - jnlp bypass
RuleID : 26541 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 iFramer injection - specific structure
RuleID : 26540 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java payload detection
RuleID : 26512 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Sakura exploit kit redirection structure
RuleID : 26511 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit pdf payload detection
RuleID : 26510 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit java payload detection
RuleID : 26509 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - info.dll
RuleID : 26508 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page - specific structure
RuleID : 26507 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit jar file redirection
RuleID : 26506 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit jar file downloaded
RuleID : 26434 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Nuclear exploit kit landing page
RuleID : 26343 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Nuclear exploit kit landing page - specific structure
RuleID : 26342 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Nuclear exploit kit landing page
RuleID : 26341 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval - ff.php
RuleID : 26339 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 IFRAMEr injection detection - leads to exploit kit
RuleID : 26338 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page - specific structure
RuleID : 26337 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious jar download
RuleID : 26256 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit redirection page
RuleID : 26254 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit MyApplet class retrieval
RuleID : 26229 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit redirection page
RuleID : 26228 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 26227 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit Portable Executable download
RuleID : 26056 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 26055 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 26054 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 26053 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 26052 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious jar file download
RuleID : 26051 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit SWF file download
RuleID : 26050 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 26049 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit PDF exploit
RuleID : 26048 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit redirection structure
RuleID : 26047 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page
RuleID : 26046 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Gong Da exploit kit redirection page received
RuleID : 26013 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit Portable Executable download
RuleID : 25968 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25967 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25966 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25965 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25964 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit SWF file download
RuleID : 25963 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25962 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit former location - has been removed
RuleID : 25960 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25959 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25958 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25957 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25956 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious jar file download
RuleID : 25955 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit SWF file download
RuleID : 25954 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page
RuleID : 25953 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page
RuleID : 25952 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25951 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit PDF exploit
RuleID : 25950 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25862 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25861 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page
RuleID : 25860 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious jar file download
RuleID : 25859 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit Java exploit download
RuleID : 25858 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit PDF exploit
RuleID : 25857 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit 32-alpha jar request
RuleID : 25798 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection successful
RuleID : 25611 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page
RuleID : 25569 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 25568 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Multiple Exploit Kit Payload detection - setup.exe
RuleID : 25526 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection successful
RuleID : 25388 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - readme.exe
RuleID : 25387 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - about.exe
RuleID : 25386 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - calc.exe
RuleID : 25385 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - contacts.exe
RuleID : 25384 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - info.exe
RuleID : 25383 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit malicious jar file dropped
RuleID : 25382 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Microsoft Internet Explorer nonexistent attribute removal memory corruption a...
RuleID : 25320 - Revision : 9 - Type : BROWSER-IE
2014-01-10 Blackholev2 exploit kit url structure detected
RuleID : 25043 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 KaiXin exploit kit Java Class download
RuleID : 24793 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 KaiXin exploit kit attack vector attempt
RuleID : 24670 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 KaiXin exploit kit attack vector attempt
RuleID : 24669 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 KaiXin exploit kit attack vector attempt
RuleID : 24668 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 KaiXin exploit kit attack vector attempt
RuleID : 24667 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection successful
RuleID : 24638 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection page - specific structure
RuleID : 24637 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection page - specific structure
RuleID : 24636 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page download attempt
RuleID : 24608 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page received - specific structure
RuleID : 24593 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page download attempt
RuleID : 24548 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page download attempt
RuleID : 24547 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page download attempt
RuleID : 24546 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole admin page outbound access attempt
RuleID : 24544 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole admin page inbound access attempt
RuleID : 24543 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit fallback executable download
RuleID : 24501 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole - Cookie Set
RuleID : 24475 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page Received
RuleID : 24228 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 - URI Structure
RuleID : 24227 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page received
RuleID : 24226 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Microsoft Office SharePoint name field cross site scripting attempt
RuleID : 24198 - Revision : 6 - Type : SERVER-WEBAPP
2014-01-10 Blackhole possible email Landing to 8 chr folder
RuleID : 24171 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Microsoft Windows WebDAV invalid character argument injection attempt
RuleID : 24090 - Revision : 6 - Type : OS-WINDOWS
2014-01-10 Blackhole exploit kit landing page with specific structure
RuleID : 24054 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure
RuleID : 24053 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - fewbgazr catch
RuleID : 23962 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - hwehes
RuleID : 23850 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection attempt
RuleID : 23849 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection attempt
RuleID : 23848 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection page
RuleID : 23797 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - Math.round catch
RuleID : 23786 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - Math.floor catch
RuleID : 23785 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 23781 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page request - tkr
RuleID : 23622 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch ...
RuleID : 23619 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Microsoft Office Word imeshare.dll dll-load exploit attempt
RuleID : 23316 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word request for imeshare.dll over SMB attempt
RuleID : 23315 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows SMB invalid character argument injection attempt
RuleID : 23314 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23304 - Revision : 8 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23303 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23302 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23301 - Revision : 8 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23300 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23299 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23298 - Revision : 8 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23297 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23296 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23295 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23294 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23293 - Revision : 8 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23292 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23291 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23290 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23289 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23288 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23287 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23286 - Revision : 9 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Office SharePoint query.iqy XSS attempt
RuleID : 23282 - Revision : 7 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Office SharePoint scriptresx.ashx XSS attempt
RuleID : 23281 - Revision : 6 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Internet Explorer corrupted HROW instance write access violation at...
RuleID : 23280 - Revision : 9 - Type : BROWSER-IE
2014-01-10 Microsoft Office SharePoint name field cross site scripting attempt
RuleID : 23279 - Revision : 10 - Type : SERVER-WEBAPP
2014-01-10 Microsoft Internet Explorer nested list memory corruption attempt
RuleID : 23278 - Revision : 9 - Type : BROWSER-IE
2014-01-10 Blackhole exploit kit landing page download attempt
RuleID : 23159 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 23158 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Nuclear Pack exploit kit binary download
RuleID : 23157 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Nuclear Pack exploit kit landing page
RuleID : 23156 - Revision : 11 - Type : EXPLOIT-KIT
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23146 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23145 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23144 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23143 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer MSXML .definition ActiveX clsid access attempt
RuleID : 23142 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft multiple product toStaticHTML XSS attempt
RuleID : 23137 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft multiple product toStaticHTML XSS attempt
RuleID : 23136 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Blackhole redirection attempt
RuleID : 22949 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole Exploit Kit javascript service method
RuleID : 22088 - Revision : 12 - Type : EXPLOIT-KIT
2014-01-10 Blackhole landing redirection page
RuleID : 22041 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole suspected landing page
RuleID : 22040 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole suspected landing page
RuleID : 22039 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit landing page with specific structure - Loading
RuleID : 21876 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Possible exploit kit post compromise activity - taskkill
RuleID : 21875 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Possible exploit kit post compromise activity - StrReverse
RuleID : 21874 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - catch
RuleID : 21661 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page Requested - /Index/index.php
RuleID : 21660 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page Requested - /Home/index.php
RuleID : 21659 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 21658 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page - specific structure
RuleID : 21657 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21646-community - Revision : 16 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21646 - Revision : 16 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - BBB
RuleID : 21581 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific header
RuleID : 21549 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific header
RuleID : 21539 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21492-community - Revision : 22 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21492 - Revision : 22 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit JavaScript carat string splitting with hostile applet
RuleID : 21438-community - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit JavaScript carat string splitting with hostile applet
RuleID : 21438 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit URL - search.php?page=
RuleID : 21348 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit URL - .php?page=
RuleID : 21347 - Revision : 12 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit malicious jar download
RuleID : 21346 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit malicious jar request
RuleID : 21345 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit pdf download
RuleID : 21344 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit pdf request
RuleID : 21343 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit response
RuleID : 21259 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit control panel access
RuleID : 21141 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 21045 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 21044 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit post-compromise download attempt - .php?e=
RuleID : 21043 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit post-compromise download attempt - .php?f=
RuleID : 21042 - Revision : 11 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit URL - main.php?page=
RuleID : 21041 - Revision : 12 - Type : EXPLOIT-KIT

Nessus® Vulnerability Scanner

Date Description
2012-07-11 Name : An application installed on the remote Mac OS X host is affected by an elevat...
File : macosx_ms12-051.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : Arbitrary code can be executed on the remote host through Microsoft XML Core ...
File : smb_nt_ms12-043.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote host is affected by code execution vulnerabilities.
File : smb_nt_ms12-044.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : Arbitrary code can be executed on the remote host through Microsoft Data Acce...
File : smb_nt_ms12-045.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : Arbitrary code can be executed on the remote host through Visual Basic for Ap...
File : smb_nt_ms12-046.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote Windows host is affected by multiple privilege escalation vulnerab...
File : smb_nt_ms12-047.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms12-048.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote Windows host has an information disclosure vulnerability.
File : smb_nt_ms12-049.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote host is affected by multiple privilege escalation and information ...
File : smb_nt_ms12-050.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote host is affected by code execution vulnerabilities.
File : smb_nt_ms12-037.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : Arbitrary code can be executed on the remote host through Microsoft Lync.
File : smb_nt_ms12-039.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-03-07 13:21:06
  • Multiple Updates