การป้องกันการใช้ประโยชน์
การหาประโยชน์อย่างไม่ถูกต้องมักจะถูกใช้เป็นกุญแจสำคัญในการเข้าสู่ระบบคอมพิวเตอร์ของเหยื่อผู้เคราะห์ร้าย ดังนั้น การป้องกันการใช้ประโยชน์จึงเป็นส่วนที่สำคัญอย่างมากของผลิตภัณฑ์การรักษาความปลอดภัยของเรา ส่วนที่สำคัญที่สุดของการป้องกันการใช้ประโยชน์คือ CommunityIQ พร้อมด้วยเซ็นเซอร์ตรวจสอบการกระทำที่น่าสงสัย และสร้างระบบการตรวจจับการหาประโยชน์ สิ่งเหล่านี้ช่วยให้เราสามารถมองเห็นการโจมตีใหม่ๆ และก่อนหน้านี้ที่มองไม่เห็น
นอกจากนี้ เรายังให้การปกป้องจากการหาประโยชน์ที่เป็นอันตรายที่เราเคยเห็นในป่าและความอ่อนแกที่ได้รับรายงานจากพันธมิตรของเรา:
! ปล่อย รายละเอียด ชื่อ
2018-07-21CVE-2018-5008This vulnerability occurs as a result of computation that reads data that is past the end...
+
avast! detection: - SWF:CVE-2018-5008-A [Expl]
- VPS release: 180721-00
Security advisory:
2018-07-21CVE-2018-5052This vulnerability is an instance of a heap overflow vulnerability in the Universal 3D (U...
+
avast! detection: - Other:CVE-2018-5052-A [Expl]
- VPS release: 180721-00
Security advisory:
2018-06-10CVE-2018-4945This vulnerability is an instance of a type confusion overflow vulnerability in the Actio...
+
avast! detection: - SWF:CVE-2018-4945-A [Expl]
- VPS release: 180610-04
Security advisory:
2018-06-10CVE-2018-5000This vulnerability is an instance of an integer overflow vulnerability when processing RT...
+
avast! detection: - SWF:CVE-2018-5000-A [Expl]
- VPS release: 180610-04
Security advisory:
2018-05-13CVE-2018-4993This issue leads to an disclosure of information that can be abused by a malicious actor ...
+
avast! detection: - PDF:CVE-2018-4993-A [Expl]
- VPS release: 180513-00
Security advisory:
2018-02-23CVE-2018-4911This vulnerability is an instance of a use after free vulnerability in the JavaScript API...
+
avast! detection: - PDF:CVE-2018-4911-A [Expl]+
- PDF:CVE-2018-4911-B [Expl]
- VPS release: 180223-04
Security advisory:
2018-02-12CVE-2018-4877This vulnerability is due to a dangling pointer that leads to a use after free vulnerabil...
+
avast! detection: - SWF:CVE-2018-4877-A [Expl]
- VPS release: 180212-00
Security advisory:
!2018-02-12CVE-2018-4878This vulnerability is due to a dangling pointer that leads to a use after free vulnerabil...
+
avast! detection: - SWF:CVE-2018-4878-A [Expl]+
- SWF:CVE-2018-4878-B [Expl]
- SWF:CVE-2018-4878-C [Expl]
- VPS release: 180212-00
Security advisory:
2017-09-20CVE-2017-8759https://www.fireeye.com/blog/threat-research/2017/09/zero-day-used-to-distribute-finspy.h...
+
avast! detection: - RTF:CVE-2017-8759-A+
- RTF:CVE-2017-8759-B
- RTF:CVE-2017-8759-C [Expl]
- VPS release: 170920-04
Security advisory:
2017-07-18CVE-2017-3099This vulnerability is an instance of a memory corruption vulnerability in the Action Scri...
+
avast! detection: - SWF:CVE-2017-3099-A+
- SWF:CVE-2017-3099-B
- SWF:CVE-2017-3099-C [Expl]
- SWF:CVE-2017-3099-D [Expl]
- VPS release: 170718-02
Security advisory:
2017-07-18CVE-2017-3100This vulnerability is an instance of a memory corruption vulnerability in the Action Scri...
+
avast! detection: - SWF:CVE-2017-3100-A+
- SWF:CVE-2017-3100-B [Expl]
- VPS release: 170718-02
Security advisory:
2017-06-25CVE-2017-3079This vulnerability is an instance of a memory corruption vulnerability in the internal re...
+
avast! detection: - SWF:CVE-2017-3079-A+
- SWF:CVE-2017-3079-B [Expl]
- VPS release: 170625-00
Security advisory:
2017-06-25CVE-2017-3081This vulnerability is an instance of a use after free vulnerability in internal computati...
+
avast! detection: - SWF:CVE-2017-3081-A+
- SWF:CVE-2017-3081-B [Expl]
- VPS release: 170625-00
Security advisory:
2017-06-25CVE-2017-3082This vulnerability is an instance of a memory corruption vulnerability in the LocaleID cl...
+
avast! detection: - SWF:CVE-2017-3082-A+
- SWF:CVE-2017-3082-B [Expl]
- VPS release: 170625-00
Security advisory:
2017-06-25CVE-2017-3083This vulnerability is an instance of a use after free vulnerability in the Primetime SDK ...
+
avast! detection: - SWF:CVE-2017-3083-A+
- SWF:CVE-2017-3083-B [Expl]
- VPS release: 170625-00
Security advisory:
2017-06-25CVE-2017-3084This vulnerability is an instance of a use after free vulnerability in the advertising me...
+
avast! detection: - SWF:CVE-2017-3084-A+
- SWF:CVE-2017-3084-B [Expl]
- VPS release: 170625-00
Security advisory:
2017-05-19CVE-2017-0213A type confusion vulnerability has been found in Windows 10. Successful exploitation of t...
+
avast! detection: - VPS release: 170519-02
Security advisory:
2017-05-19CVE-2017-3069This vulnerability is an instance of a memory corruption vulnerability in the BlendMode c...
+
avast! detection: - SWF:CVE-2017-3069-A+
- SWF:CVE-2017-3069-B [Expl]
- VPS release: 170519-02
Security advisory:
2017-05-19CVE-2017-3070This vulnerability is an instance of a memory corruption vulnerability in the Convolution...
+
avast! detection: - SWF:CVE-2017-3070-A+
- SWF:CVE-2017-3070-B
- SWF:CVE-2017-3070-C [Expl]
- SWF:CVE-2017-3070-D [Expl]
- VPS release: 170519-02
Security advisory:
2017-05-19CVE-2017-3071This vulnerability is an instance of a use after free vulnerability when masking display ...
+
avast! detection: - SWF:CVE-2017-3071-A+
- SWF:CVE-2017-3071-B [Expl]
- VPS release: 170519-02
Security advisory:
2017-05-19CVE-2017-3072This vulnerability is an instance of a memory corruption vulnerability in the BitmapData ...
+
avast! detection: - SWF:CVE-2017-3072-A+
- SWF:CVE-2017-3072-B [Expl]
- VPS release: 170519-02
Security advisory:
2017-05-19CVE-2017-3073This vulnerability is an instance of a use after free vulnerability when handling multipl...
+
avast! detection: - SWF:CVE-2017-3073-A+
- SWF:CVE-2017-3073-B [Expl]
- VPS release: 170519-02
Security advisory:
2017-05-19CVE-2017-3074This vulnerability is an instance of a memory corruption vulnerability in the Graphics cl...
+
avast! detection: - SWF:CVE-2017-3074-A+
- SWF:CVE-2017-3074-B [Expl]
- VPS release: 170519-02
Security advisory:
2017-04-23CVE-2017-3055This vulnerability is an instance of a heap overflow vulnerability in JPEG 2000 parsing o...
+
avast! detection: - PDF:CVE-2017-3055-A [Expl]
- VPS release: 170423-00
Security advisory:
2017-04-23CVE-2017-3056This vulnerability is an instance of a memory corruption vulnerability in the JavaScript ...
+
avast! detection: - PDF:CVE-2017-3056-A [Expl]
- VPS release: 170423-00
Security advisory:
2017-04-23CVE-2017-3057This vulnerability is an instance of a use after free vulnerability in the JavaScript API...
+
avast! detection: - PDF:CVE-2017-3057-A [Expl]
- VPS release: 170423-00
Security advisory:
2017-04-23CVE-2017-3062This vulnerability is an instance of a use after free vulnerability in ActionScript2 when...
+
avast! detection: - SWF:CVE-2017-3062-A [Expl]
- VPS release: 170423-00
Security advisory:
2017-04-23CVE-2017-3063This vulnerability is an instance of a use after free vulnerability in the ActionScript2 ...
+
avast! detection: - SWF:CVE-2017-3063-A [Expl]
- VPS release: 170423-00
Security advisory:
2017-03-15CVE-2017-0050An OOBW caused by a rounding error which exists in the NT kernel causes the machine to cr...
+
avast! detection: - Win64:CVE-2017-0050-A [Expl]
- VPS release: 170315-01
Security advisory:
2016-12-23CVE-2016-7262A Unsafe Command Execution vulnerability was discovered in Microsoft Excel. The issue lie...
+
avast! detection: - VPS release: 161223-00
Security advisory:
2016-10-21CVE-2016-6942This vulnerability is an instance of a memory corruption vulnerability. In particular, th...
+
avast! detection: - VPS release: 161021-00
Security advisory:
2016-10-21CVE-2016-6947This vulnerability is an instance of a memory corruption vulnerability. In particular, th...
+
avast! detection: - VPS release: 161021-00
Security advisory:
2016-10-21CVE-2016-6950This vulnerability is an instance of a memory corruption vulnerability. In particular, th...
+
avast! detection: - VPS release: 161021-00
Security advisory:
2016-10-21CVE-2016-6952This vulnerability is an instance of a use after free vulnerability. In particular, the v...
+
avast! detection: - VPS release: 161021-00
Security advisory:
2016-10-21CVE-2016-6970Vulnerability Description:This vulnerability is an instance of a memory corruption vulner...
+
avast! detection: - VPS release: 161021-00
Security advisory:
2016-10-20CVE-2016-6946This vulnerability is an instance of a use after free vulnerability. In particular, the v...
+
avast! detection: - VPS release: 161020-00
Security advisory:
2016-10-20CVE-2016-6960This vulnerability is an instance of a memory corruption vulnerability. In particular, th...
+
avast! detection: - VPS release: 161020-00
Security advisory:
2016-10-13CVE-2016-6987This vulnerability is an instance of a use after free vulnerability. In particular, the v...
+
avast! detection: - SWF:CVE-2016-6987-A+
- SWF:CVE-2016-6987-B [Expl]
- VPS release: 161013-00
Security advisory:
2016-09-15CVE-2016-4272Use after free vulnerability.
vulnerability is caused by a flaw in ActionScript Displacam...
+
avast! detection: - SWF:CVE-2016-4272-A+
- SWF:CVE-2016-4272-B [Expl]
- VPS release: 160915-00
Security advisory:
2016-09-15CVE-2016-4279use after free vulnerability.
watch method can trigger an access violation exception beca...
+
avast! detection: - SWF:CVE-2016-4279-A+
- SWF:CVE-2016-4279-B [Expl]
- VPS release: 160915-00
Security advisory:
2016-09-15CVE-2016-4280overflow vulnerability.
vulnerability exists because NetStream object is confused with ...
+
avast! detection: - SWF:CVE-2016-4280-A+
- SWF:CVE-2016-4280-B [Expl]
- VPS release: 160915-00
Security advisory:
2016-09-15CVE-2016-4281memory corruption vulnerability.
vulnerability exists in the Adobe Primetime TVDSK 2.0 fu...
+
avast! detection: - SWF:CVE-2016-4281-A+
- SWF:CVE-2016-4281-B [Expl]
- VPS release: 160915-00
Security advisory:
2016-09-15CVE-2016-4282memory corruption vulnerability.
vulnerability exists in the Adobe Primetime TVDSK 2.0 fu...
+
avast! detection: - SWF:CVE-2016-4282-A+
- SWF:CVE-2016-4282-B [Expl]
- VPS release: 160915-00
Security advisory:
2016-09-15CVE-2016-4283Memory corruption vulnerability.
vulnerability exists in the Adobe Primetime TVDSK 2.0 fu...
+
avast! detection: - SWF:CVE-2016-4283-A+
- SWF:CVE-2016-4283-B [Expl]
- VPS release: 160915-00
Security advisory:
2016-09-15CVE-2016-4285Memory corruption vulnerability.
The vulnerability exists in the AS3 DRMManager class [0...
+
avast! detection: - SWF:CVE-2016-4285-A+
- SWF:CVE-2016-4285-B [Expl]
- VPS release: 160915-00
Security advisory:
2016-08-16CVE-2016-3304...
+
avast! detection: - VPS release: 160816-01
Security advisory:
2016-07-16CVE-2016-3264Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2016-3264-A [Expl]+
- JS:CVE-2016-3264-B [Trj]
- JS:CVE-2016-3264-C [Expl]
- VPS release: 160716-00
Security advisory:
2016-07-15CVE-2016-3239A local EOP vulnerability was discovered in the printing services of Microsoft Windows du...
+
avast! detection: - Win32:CVE-2016-3239-A [Expl]
- VPS release: 160715-00
Security advisory:
2016-07-14CVE-2016-3246Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of ser...
+
avast! detection: - HTML:CVE-2016-3246-A [Expl]
- VPS release: 160714-00
Security advisory:
2016-07-14CVE-2016-3259The Microsoft (1) JScript 9, (2) VBScript, and (3) Chakra JavaScript engines, as used in ...
+
avast! detection: - HTML:CVE-2016-3259-A [Expl]+
- HTML:CVE-2016-3259-B [Expl]
- VPS release: 160714-00
Security advisory:
2016-07-14CVE-2016-3271The VBScript engine in Microsoft Edge allows remote attackers to obtain sensitive informa...
+
avast! detection: - HTML:CVE-2016-3271-A [Expl]+
- HTML:CVE-2016-3271-B [Expl]
- VPS release: 160714-00
Security advisory:
2016-07-14CVE-2016-3277Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to obtain...
+
avast! detection: - HTML:CVE-2016-3277-A [Expl]+
- HTML:CVE-2016-3277-B [Expl]
- VPS release: 160714-00
Security advisory:
2016-07-13CVE-2016-3240Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - HTML:CVE-2016-3240-A [Expl]
- VPS release: 160713-00
Security advisory:
2016-07-13CVE-2016-3241Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - HTML:CVE-2016-3241-A [Expl]
- VPS release: 160713-00
Security advisory:
2016-07-13CVE-2016-3242Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - HTML:CVE-2016-3242-A [Expl]
- VPS release: 160713-00
Security advisory:
2016-07-13CVE-2016-3244Microsoft Edge allows remote attackers to bypass the ASLR protection mechanism via a craf...
+
avast! detection: - HTML:CVE-2016-3244-A [Expl]
- VPS release: 160713-00
Security advisory:
2016-07-13CVE-2016-3261Microsoft Internet Explorer 11 allows remote attackers to obtain sensitive information vi...
+
avast! detection: - HTML:CVE-2016-3261-A [Expl]
- VPS release: 160713-00
Security advisory:
2016-07-13CVE-2016-3274Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to con...
+
avast! detection: - HTML:CVE-2016-3274-A [Expl]
- VPS release: 160713-00
Security advisory:
2016-07-13CVE-2016-3276Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to conduct conte...
+
avast! detection: - HTML:CVE-2016-3276-A [Expl]
- VPS release: 160713-00
Security advisory:
2016-07-09CVE-2016-3211A vulnerbility was discovered within microsoft Internet Explorer. An attacker could use a...
+
avast! detection: - Win32:CVE-2016-3211-A [Expl]
- VPS release: 160709-00
Security advisory:
2016-07-09CVE-2016-3231A directory traversal vulnerability was discovered in Microsoft windows within the Diagno...
+
avast! detection: - Win32:CVE-2016-3231-A [Expl]
- VPS release: 160709-00
Security advisory:
2016-06-17CVE-2016-3210Scripting Engine Memory Corruption Vulnerability....
+
avast! detection: - HTML:CVE-2016-3210-A [Trj]+
- HTML:CVE-2016-3210-B [Expl]
- HTML:CVE-2016-3210-C [Expl]
- HTML:CVE-2016-3210-D [Expl]
- VPS release: 160617-00
Security advisory:
2016-06-16CVE-2016-3198Microsoft Edge allows remote attackers to bypass the Content Security Policy (CSP) protec...
+
avast! detection: - HTML:CVE-2016-3198-A [Trj]+
- JS:CVE-2016-3198-A [Expl]
- VPS release: 160616-00
Security advisory:
2016-06-16CVE-2016-3206Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-201...
+
avast! detection: - HTML:CVE-2016-3206-A [Trj]+
- HTML:CVE-2016-3206-B [Expl]
- VPS release: 160616-00
Security advisory:
2016-06-16CVE-2016-3207Scripting Engine Memory Corruption Vulnerability...
+
avast! detection: - HTML:CVE-2016-3207-A [Trj]+
- HTML:CVE-2016-3207-B [Expl]
- VPS release: 160616-00
Security advisory:
2016-06-16CVE-2016-3222Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of ser...
+
avast! detection: - HTML:CVE-2016-3222-C [Expl]
- VPS release: 160616-00
Security advisory:
2016-06-15CVE-2016-0199A vulnerability for Microsoft Internet Explorer that could allow attackers to achieve rem...
+
avast! detection: - HTML:CVE-2016-0199-A [Trj]
- VPS release: 160615-00
Security advisory:
2016-06-15CVE-2016-0200Vulnerability for Microsoft Internet Explorer. A successful exploitation of this issue co...
+
avast! detection: - HTML:CVE-2016-0200-A [Trj]
- VPS release: 160615-00
Security advisory:
2016-06-15CVE-2016-3199A vulnerability for MicrosoftEDGE that could allow attackers to achieve remote code execu...
+
avast! detection: - HTML:CVE-2016-3199-A [Trj]
- VPS release: 160615-00
Security advisory:
2016-06-15CVE-2016-3205A vulnerability for Microsoft Internet Explorer scripting engine. A successfull exploitat...
+
avast! detection: - HTML:CVE-2016-3205-A [Trj]
- VPS release: 160615-00
Security advisory:
2016-05-11CVE-2016-0184Use-after-free vulnerability in GDI in Microsoft Windows Vista SP2, Windows Server 2008 S...
+
avast! detection: - JS:CVE-2016-0184-A [Expl]
- VPS release: 160511-00
Security advisory:
2016-05-11CVE-2016-0187The Microsoft (1) JScript 5.8 and (2) VBScript 5.8 engines, as used in Internet Explorer ...
+
avast! detection: - JS:CVE-2016-0187-A [Expl]
- VPS release: 160511-00
Security advisory:
2016-05-11CVE-2016-0189The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet E...
+
avast! detection: - JS:CVE-2016-0189-A [Expl]+
- JS:CVE-2016-0189-B [Expl]
- VBS:CVE-2016-0189-A [Expl]
- VBS:CVE-2016-0189-B [Trj]
- VBS:CVE-2016-0189-C [Trj]
- VBS:CVE-2016-0189-D [Trj]
- VPS release: 160511-00
Security advisory:
2016-05-11CVE-2016-0191The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitra...
+
avast! detection: - JS:CVE-2016-0191-A [Expl]
- VPS release: 160511-00
Security advisory:
2016-05-11CVE-2016-0192Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2016-0192-A [Expl]
- VPS release: 160511-00
Security advisory:
2016-05-11CVE-2016-0193The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitra...
+
avast! detection: - JS:CVE-2016-0193-A [Expl]
- VPS release: 160511-00
Security advisory:
2016-04-13CVE-2016-0147Microsoft XML Core Services 3.0 allows remote attackers to execute arbitrary code via a c...
+
avast! detection: - JS:CVE-2016-0147-A [Expl]
- VPS release: 160413-00
Security advisory:
2016-04-13CVE-2016-0154Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2016-0154-A [Expl]
- VPS release: 160413-00
Security advisory:
2016-04-13CVE-2016-0155Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of ser...
+
avast! detection: - JS:CVE-2016-0155-A [Expl]
- VPS release: 160413-00
Security advisory:
2016-04-13CVE-2016-0156Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of ser...
+
avast! detection: - JS:CVE-2016-0156-A [Expl]
- VPS release: 160413-00
Security advisory:
2016-04-13CVE-2016-0157Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of ser...
+
avast! detection: - JS:CVE-2016-0157-A [Expl]
- VPS release: 160413-00
Security advisory:
2016-04-13CVE-2016-0158Microsoft Edge allows remote attackers to bypass the Same Origin Policy via unspecified v...
+
avast! detection: - JS:CVE-2016-0158-A [Expl]
- VPS release: 160413-00
Security advisory:
2016-04-13CVE-2016-0159Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2016-0159-A [Expl]
- VPS release: 160413-00
Security advisory:
2016-04-13CVE-2016-0161Microsoft Edge allows remote attackers to bypass the Same Origin Policy via unspecified v...
+
avast! detection: - JS:CVE-2016-0161-A [Expl]
- VPS release: 160413-00
Security advisory:
2016-04-13CVE-2016-0164Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2016-0164-A [Expl]
- VPS release: 160413-00
Security advisory:
2016-04-13CVE-2016-0166Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2016-0166-A [Expl]
- VPS release: 160413-00
Security advisory:
2016-03-15CVE-2016-0052Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1,...
+
avast! detection: - VPS release: 160316-00
Security advisory:
2016-03-10CVE-2016-0021Microsoft InfoPath 2007 SP3, 2010 SP2, and 2013 SP1 allows remote attackers to execute ar...
+
avast! detection: - RTF:CVE-2016-0021-A [Expl]+
- RTF:CVE-2016-0021-B [Expl]
- VPS release: 160310-00
Security advisory:
2016-03-10CVE-2016-0022Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1,...
+
avast! detection: - RTF:CVE-2016-0022-A [Expl]
- VPS release: 160310-00
Security advisory:
2016-03-10CVE-2016-0053Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1,...
+
avast! detection: - RTF:CVE-2016-0053-A [Expl]
- VPS release: 160310-00
Security advisory:
2016-03-09CVE-2016-0098Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gol...
+
avast! detection: - JS:CVE-2016-0098-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0102Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbit...
+
avast! detection: - JS:CVE-2016-0102-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0103Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2016-0103-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0104Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2016-0104-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0105Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2016-0105-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0106Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2016-0106-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0107Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2016-0107-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0108Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - HTML:CVE-2016-0108-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0109Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbit...
+
avast! detection: - HTML:CVE-2016-0109-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0110Microsoft Internet Explorer 10 through 11 and Microsoft Edge allow remote attackers to ex...
+
avast! detection: - JS:CVE-2016-0110-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0111Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2016-0111-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0112Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2016-0112-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0113Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2016-0113-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0114Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2016-0114-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0123Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of ser...
+
avast! detection: - JS:CVE-2016-0123-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-09CVE-2016-0124Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of ser...
+
avast! detection: - JS:CVE-2016-0124-A [Expl]
- VPS release: 160309-00
Security advisory:
2016-03-08CVE-2016-1007This vulnerability is an instance of a memory corruption vulnerability. In particular, th...
+
avast! detection: - VPS release: 160309-01
Security advisory:
2016-02-10CVE-2016-0060Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2016-0060-A [Expl]
- VPS release: 160210-01
Security advisory:
2016-02-10CVE-2016-0061Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2016-0061-A [Expl]
- VPS release: 160210-01
Security advisory:
2016-02-10CVE-2016-0062Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbit...
+
avast! detection: - JS:CVE-2016-0062-A [Expl]
- VPS release: 160210-01
Security advisory:
2016-02-10CVE-2016-0063Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2016-0063-A [Expl]
- VPS release: 160210-01
Security advisory:
2016-02-10CVE-2016-0067Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2016-0067-A [Expl]
- VPS release: 160210-01
Security advisory:
2016-02-10CVE-2016-0068Microsoft Internet Explorer 9 through 11 allows remote attackers to bypass the Same Origi...
+
avast! detection: - JS:CVE-2016-0068-A [Expl]
- VPS release: 160210-01
Security advisory:
2016-02-10CVE-2016-0071Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2016-0071-A [Expl]
- VPS release: 160210-01
Security advisory:
2016-02-10CVE-2016-0072Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2016-0072-A [Expl]
- VPS release: 160210-01
Security advisory:
2016-02-10CVE-2016-0080Microsoft Edge mishandles exceptions during window-message dispatch operations, which all...
+
avast! detection: - JS:CVE-2016-0080-A [Expl]
- VPS release: 160210-01
Security advisory:
2016-01-30CVE-2016-0931Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15....
+
avast! detection: - JS:CVE-2016-0931-A [Expl]
- VPS release: 160130-00
Security advisory:
2016-01-30CVE-2016-0932Use-after-free vulnerability in the Doc object implementation in Adobe Reader and Acrobat...
+
avast! detection: - JS:CVE-2016-0932-A [Expl]
- VPS release: 160130-00
Security advisory:
2016-01-30CVE-2016-0937Use-after-free vulnerability in the OCG object implementation in Adobe Reader and Acrobat...
+
avast! detection: - JS:CVE-2016-0937-A [Expl]
- VPS release: 160130-00
Security advisory:
2016-01-30CVE-2016-0941Use-after-free vulnerability in the Search object implementation in Adobe Reader and Acro...
+
avast! detection: - JS:CVE-2016-0941-A [Expl]
- VPS release: 160130-00
Security advisory:
2016-01-30CVE-2016-0943Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15....
+
avast! detection: - JS:CVE-2016-0943-A [Expl]
- VPS release: 160130-00
Security advisory:
2016-01-18CVE-2016-0002The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in In...
+
avast! detection: - JS:CVE-2016-0002-A [Expl]
- VPS release: 160118-00
Security advisory:
2016-01-18CVE-2016-0003Microsoft Edge allows remote attackers to execute arbitrary code via unspecified vectors,...
+
avast! detection: - JS:CVE-2016-0003-A [Expl]
- VPS release: 160118-00
Security advisory:
2016-01-18CVE-2016-0005Microsoft Internet Explorer 9 through 11 allows remote attackers to bypass the Same Origi...
+
avast! detection: - PHP:CVE-2016-0005-A [Expl]
- VPS release: 160118-00
Security advisory:
2016-01-18CVE-2016-0012Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Visio 2007 SP3, Word 2007...
+
avast! detection: - HTML:CVE-2016-0012-A [Expl]
- VPS release: 160118-00
Security advisory:
2016-01-18CVE-2016-0024The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitra...
+
avast! detection: - JS:CVE-2016-0024-A [Expl]
- VPS release: 160118-00
Security advisory:
2015-12-16CVE-2015-6083Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6083-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6127Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Window...
+
avast! detection: - JS:CVE-2015-6127-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6134Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - BV:CVE-2015-6134-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6135The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in In...
+
avast! detection: - VBS:CVE-2015-6135-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6136The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in In...
+
avast! detection: - VBS:CVE-2015-6136-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6140Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbit...
+
avast! detection: - JS:CVE-2015-6140-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6141Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2015-6141-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6142Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbit...
+
avast! detection: - JS:CVE-2015-6142-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6143Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6143-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6145Microsoft Internet Explorer 7 and 8 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2015-6145-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6147Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2015-6147-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6148Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2015-6148-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6149Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2015-6149-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6150Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6150-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6151Microsoft Internet Explorer 8 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2015-6151-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6152Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6152-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6153Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbit...
+
avast! detection: - JS:CVE-2015-6153-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6154Microsoft Internet Explorer 7 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2015-6154-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6155Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to execut...
+
avast! detection: - JS:CVE-2015-6155-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6156Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6156-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6157Microsoft Internet Explorer 11 allows remote attackers to obtain sensitive information fr...
+
avast! detection: - JS:CVE-2015-6157-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6158Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbit...
+
avast! detection: - JS:CVE-2015-6158-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6159Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbit...
+
avast! detection: - JS:CVE-2015-6159-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6160Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6160-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6162Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6162-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6168Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of ser...
+
avast! detection: - JS:CVE-2015-6168-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-12-16CVE-2015-6170Microsoft Edge allows remote attackers to gain privileges via a crafted web site, aka "Mi...
+
avast! detection: - JS:CVE-2015-6170-A [Expl]
- VPS release: 151216-00
Security advisory:
2015-11-17CVE-2015-6038A problem was found in Microsoft Excel that could be leveraged by attackers to execute ar...
+
avast! detection: - MO97:CVE-2015-6038-A [Expl]
- VPS release: 151117-00
Security advisory:
2015-11-17CVE-2015-6091A problem was found in Microsoft Word that could potentially allow attackers to achieve r...
+
avast! detection: - MO97:CVE-2015-6091-A [Expl]
- VPS release: 151117-00
Security advisory:
2015-11-17CVE-2015-6092A use-after-free vulnerability was found in Microsoft Word that could potentially be abus...
+
avast! detection: - MO97:CVE-2015-6092-A [Expl]
- VPS release: 151117-00
Security advisory:
2015-11-12CVE-2015-6081Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6081-A [Expl]+
- JS:CVE-2015-6081-B [Expl]
- VPS release: 151112-00
Security advisory:
2015-11-12CVE-2015-6123Cross-site scripting (XSS) vulnerability in Microsoft Excel for Mac 2011 and Excel 2016 f...
+
avast! detection: - HTML:CVE-2015-6123-A [Expl]+
- HTML:CVE-2015-6123-C [Expl]
- VPS release: 151112-00
Security advisory:
2015-11-11CVE-2015-6064Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to execut...
+
avast! detection: - JS:CVE-2015-6064-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6065Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6065-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6066Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6066-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6068Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6068-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6070Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6070-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6071Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6071-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6072Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6072-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6073Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbit...
+
avast! detection: - JS:CVE-2015-6073-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6075Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6075-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6076Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6076-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6077Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6077-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6078Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2015-6078-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6079Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6079-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6080Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6080-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6082Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6082-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6084Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-6084-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6085Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-6085-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6086Microsoft Internet Explorer 9 through 11 allows remote attackers to obtain sensitive info...
+
avast! detection: - JS:CVE-2015-6086-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6087Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6087-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6088Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to byp...
+
avast! detection: - JS:CVE-2015-6088-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-11-11CVE-2015-6089The Microsoft (1) VBScript and (2) JScript engines, as used in Internet Explorer 8 throug...
+
avast! detection: - JS:CVE-2015-6089-A [Expl]
- VPS release: 151111-00
Security advisory:
2015-10-14CVE-2015-2482The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in In...
+
avast! detection: - JS:CVE-2015-2482-A [Expl]
- VPS release: 151014-00
Security advisory:
2015-10-14CVE-2015-2515Use-after-free vulnerability in Windows Shell in Microsoft Windows Vista SP2, Windows Ser...
+
avast! detection: - JS:CVE-2015-2515-A [Expl]
- VPS release: 151014-00
Security advisory:
2015-10-14CVE-2015-2548Use-after-free vulnerability in the Tablet Input Band in Windows Shell in Microsoft Windo...
+
avast! detection: - JS:CVE-2015-2548-A [Expl]
- VPS release: 151014-00
Security advisory:
2015-10-14CVE-2015-6042Use-after-free vulnerability in the CWindow object implementation in Microsoft Internet E...
+
avast! detection: - JS:CVE-2015-6042-A [Expl]
- VPS release: 151014-00
Security advisory:
2015-10-14CVE-2015-6048Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6048-A [Expl]
- VPS release: 151014-00
Security advisory:
2015-10-14CVE-2015-6049Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-6049-A [Expl]
- VPS release: 151014-00
Security advisory:
2015-10-14CVE-2015-6050Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-6050-A [Expl]
- VPS release: 151014-00
Security advisory:
2015-10-14CVE-2015-6053Microsoft Internet Explorer 11 allows remote attackers to obtain sensitive information fr...
+
avast! detection: - JS:CVE-2015-6053-A [Expl]
- VPS release: 151014-00
Security advisory:
2015-10-14CVE-2015-6055The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in In...
+
avast! detection: - JS:CVE-2015-6055-A [Expl]
- VPS release: 151014-00
Security advisory:
2015-10-14CVE-2015-6059The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in In...
+
avast! detection: - JS:CVE-2015-6059-A [Expl]
- VPS release: 151014-00
Security advisory:
2015-10-08CVE-2015-6678There is a Buffer Overflow vulnerability in Flash when using a DefineText tag. Flash will...
+
avast! detection: - VPS release: 151009-00
Security advisory:
2015-10-03CVE-2015-3073Misusing AFParseDate to execute arbitrary code.
Adobe Reader and Acrobat 10.x before 10.1...
+
avast! detection: - JS:CVE-2015-3073-A [Expl]
- VPS release: 151003-00
Security advisory:
2015-09-09CVE-2015-2483Microsoft Internet Explorer 10 and 11 allows remote attackers to obtain sensitive informa...
+
avast! detection: - JS:CVE-2015-2483-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2485Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2015-2485-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2486Microsoft Internet Explorer 7 through 11 and Microsoft Edge allow remote attackers to exe...
+
avast! detection: - JS:CVE-2015-2486-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2487Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2487-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2490Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2490-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2491Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2491-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2492Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2492-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2493The (1) VBScript and (2) JScript engines in Microsoft Internet Explorer 8 allow remote at...
+
avast! detection: - JS:CVE-2015-2493-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2498Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2498-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2499Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2499-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2500Microsoft Internet Explorer 7 and 8 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2015-2500-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2501 Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-2501-A [Expl]
- VPS release: 150909-00
Security advisory:
2015-09-09CVE-2015-2509Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Window...
+
avast! detection: - JS:CVE-2015-2509-A [Expl]+
- JS:CVE-2015-2509-B [Expl]
- JS:CVE-2015-2509-C [Expl]
- VPS release: 150909-00
Security advisory:
2015-08-19CVE-2015-2442Microsoft Internet Explorer 8 through 11 and Edge allow remote attackers to execute arbit...
+
avast! detection: - JS:CVE-2015-2442-A [Expl]
- VPS release: 150819-01
Security advisory:
2015-08-19CVE-2015-2443Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-2443-A [Expl]
- VPS release: 150819-01
Security advisory:
2015-08-19CVE-2015-2444Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2444-A [Expl]+
- JS:CVE-2015-2444-B [Expl]
- VPS release: 150819-01
Security advisory:
2015-08-19CVE-2015-2446Microsoft Internet Explorer 11 and Edge allow remote attackers to execute arbitrary code ...
+
avast! detection: - JS:CVE-2015-2446-A [Expl]
- VPS release: 150819-01
Security advisory:
2015-08-19CVE-2015-2448Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2015-2448-A [Expl]
- VPS release: 150819-01
Security advisory:
2015-08-19CVE-2015-2450Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2450-A [Expl]
- VPS release: 150819-01
Security advisory:
2015-08-19CVE-2015-2452Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2452-A [Expl]
- VPS release: 150819-01
Security advisory:
!2015-08-19CVE-2015-2502The vulnerability could allow remote code execution if a user views a specially crafted w...
+
avast! detection: - JS:CVE-2015-2502-A [Expl]
- VPS release: 150819-01
Security advisory:
2015-07-28CVE-2015-4447Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat...
+
avast! detection: - PDF:CVE-2015-4447-A [Expl]
- VPS release: 150728-00
Security advisory:
2015-07-28CVE-2015-5086Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat...
+
avast! detection: - PDF:CVE-2015-5086-A [Expl]
- VPS release: 150728-00
Security advisory:
2015-07-28CVE-2015-5094Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat...
+
avast! detection: - PDF:CVE-2015-5094-A [Expl]
- VPS release: 150728-00
Security advisory:
2015-07-28CVE-2015-5100Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat...
+
avast! detection: - PDF:CVE-2015-5100-A [Expl]
- VPS release: 150728-00
Security advisory:
2015-07-28CVE-2015-5101Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x bef...
+
avast! detection: - PDF:CVE-2015-5101-A [Expl]
- VPS release: 150728-00
Security advisory:
2015-07-28CVE-2015-5102Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat...
+
avast! detection: - PDF:CVE-2015-5102-A [Expl]
- VPS release: 150728-00
Security advisory:
2015-07-28CVE-2015-5103Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat...
+
avast! detection: - PDF:CVE-2015-5103-A [Expl]
- VPS release: 150728-00
Security advisory:
2015-07-28CVE-2015-5104Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat...
+
avast! detection: - PDF:CVE-2015-5104-A [Expl]
- VPS release: 150728-00
Security advisory:
2015-07-28CVE-2015-5111Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x bef...
+
avast! detection: - PDF:CVE-2015-5111-A [Expl]
- VPS release: 150728-00
Security advisory:
2015-07-28CVE-2015-5113Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x bef...
+
avast! detection: - PDF:CVE-2015-5113-A [Expl]
- VPS release: 150728-00
Security advisory:
2015-07-19CVE-2014-8450Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat...
+
avast! detection: - VPS release: 150720-02
Security advisory:
!2015-07-19CVE-2015-2426The vulnerability could allow remote code execution if a user opens a specially crafted d...
+
avast! detection: - VPS release: 150720-02
Security advisory:
2015-07-19CVE-2015-5097Integer overflow in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12,...
+
avast! detection: - TIFF:CVE-2015-5097 [Expl]
- VPS release: 150720-02
Security advisory:
2015-07-17CVE-2015-1729Microsoft Internet Explorer 9 through 11 allows remote attackers to read content from a d...
+
avast! detection: - JS:CVE-2015-1729-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-1733Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-1733-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-1738Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2015-1738-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-1767Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1767-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2372vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 6 thro...
+
avast! detection: - VBS:CVE-2015-2372-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2383Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-2383-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2388Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2015-2388-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2389Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-2389-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2390Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2390-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2391Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - HTML:CVE-2015-2391-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2397Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2397-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2401Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2401-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2403Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2015-2403-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2404Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2404-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2406Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2406-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2408Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2408-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2411Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-2411-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2413Microsoft Internet Explorer 6 through 11 allows remote attackers to determine the existen...
+
avast! detection: - JS:CVE-2015-2413-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2414Microsoft Internet Explorer 8 through 11 allows remote attackers to obtain sensitive brow...
+
avast! detection: - JS:CVE-2015-2414-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2419JScript 9 in Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arb...
+
avast! detection: - JS:CVE-2015-2419-A [Expl]+
- JS:CVE-2015-2419-B [Trj]
- JS:CVE-2015-2419-C [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2421Microsoft Internet Explorer 6 through 11 allows remote attackers to bypass the ASLR prote...
+
avast! detection: - JS:CVE-2015-2421-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2422Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-2422-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-17CVE-2015-2425Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-2425-A [Expl]
- VPS release: 150717-00
Security advisory:
2015-07-15CVE-2015-2369Untrusted search path vulnerability in Windows Media Device Manager in Microsoft Windows ...
+
avast! detection: - RTF:CVE-2015-2369-A [Expl]
- VPS release: 150715-00
Security advisory:
2015-07-01CVE-2015-3668Heap overflow vulnerability in Apple QuickTime that could lead to arbitrary code executio...
+
avast! detection: - VPS release: 150702-02
Security advisory:
2015-06-27CVE-2015-3113Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x ...
+
avast! detection: - SWF:CVE-2015-3113-A [Expl]+
- SWF:CVE-2015-3113-B [Expl]
- SWF:CVE-2015-3113-C [Expl]
- SWF:CVE-2015-3113-D [Expl]
- VPS release: 150627-00
Security advisory:
2015-06-10CVE-2015-1687Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2015-1687-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1730Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2015-1730-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1731Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-1731-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1732Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1732-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1735Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1735-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1736Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-1736-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1737Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-1737-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1740Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1740-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1741Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1741-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1742Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1742-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1744Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1744-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1745Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1745-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1747Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1747-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1748Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a...
+
avast! detection: - JS:CVE-2015-1748-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1750Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1750-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1751Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1751-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1752Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1752-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1755Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-1755-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1766Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1766-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-10CVE-2015-1770Microsoft Office 2013 SP1 and 2013 RT SP1 allows remote attackers to execute arbitrary co...
+
avast! detection: - XML:CVE-2015-1770-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-06-09CVE-2015-1753Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1753-A [Expl]
- VPS release: 150610-00
Security advisory:
2015-05-27CVE-2015-3053Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x bef...
+
avast! detection: - PDF:CVE-2015-3053-A [Expl]
- VPS release: 150527-00
Security advisory:
2015-05-27CVE-2015-3054Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x bef...
+
avast! detection: - PDF:CVE-2015-3054-A [Expl]
- VPS release: 150527-00
Security advisory:
2015-05-27CVE-2015-3055Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x bef...
+
avast! detection: - PDF:CVE-2015-3055-A [Expl]
- VPS release: 150527-00
Security advisory:
2015-05-27CVE-2015-3056Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X ...
+
avast! detection: - PDF:CVE-2015-3056-A [Expl]
- VPS release: 150527-00
Security advisory:
2015-05-27CVE-2015-3057Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X ...
+
avast! detection: - PDF:CVE-2015-3057-A [Expl]
- VPS release: 150527-00
Security advisory:
2015-05-27CVE-2015-3059Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x bef...
+
avast! detection: - PDF:CVE-2015-3059-A [Expl]
- VPS release: 150527-00
Security advisory:
2015-05-15CVE-2015-1658Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1658-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1685Microsoft Internet Explorer 11 allows remote attackers to bypass the ASLR protection mech...
+
avast! detection: - JS:CVE-2015-1685-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1686The Microsoft (1) VBScript 5.6 through 5.8 and (2) JScript 5.6 through 5.8 engines, as us...
+
avast! detection: - JS:CVE-2015-1686-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1689Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1689-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1691Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2015-1691-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1692Microsoft Internet Explorer 7 through 11 allows user-assisted remote attackers to read th...
+
avast! detection: - JS:CVE-2015-1692-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1705Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1705-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1706Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1706-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1708Microsoft Internet Explorer 7 and 8 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2015-1708-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1709Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1709-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1710Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1710-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1711Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1711-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1712Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2015-1712-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1714Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-1714-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1717Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1717-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-15CVE-2015-1718Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1718-A [Expl]
- VPS release: 150515-00
Security advisory:
2015-05-12CVE-2015-1671The Windows DirectWrite library, as used in Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1,...
+
avast! detection: - VPS release: 150513-02
Security advisory:
!2015-04-22CVE-2015-1701Vulnerability in Microsoft Windows before 8 allows local users to gain privileges via unk...
+
avast! detection: - SWF:CVE-2015-1701-A [Expl]
- VPS release: 150423-01
Security advisory:
2015-04-21CVE-2015-1645Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1,...
+
avast! detection: - VPS release: 150422-01
Security advisory:
2015-04-19CVE-2015-1662Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1662-A [Expl]
- VPS release: 150420-00
Security advisory:
2015-04-17CVE-2015-1646Microsoft XML Core Services (aka MSXML) 3.0 allows remote attackers to bypass the Same Or...
+
avast! detection: - JS:CVE-2015-1646-A [Expl]
- VPS release: 150417-00
Security advisory:
2015-04-17CVE-2015-1652Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1652-A [Expl]+
- JS:CVE-2015-1652-B [Expl]
- VPS release: 150417-00
Security advisory:
2015-04-17CVE-2015-1657Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1657-A [Expl]
- VPS release: 150417-00
Security advisory:
2015-04-17CVE-2015-1660Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2015-1660-A [Expl]
- VPS release: 150417-00
Security advisory:
2015-04-17CVE-2015-1661Microsoft Internet Explorer 6 through 11 allows remote attackers to bypass the ASLR prote...
+
avast! detection: - JS:CVE-2015-1661-A [Expl]
- VPS release: 150417-00
Security advisory:
2015-04-17CVE-2015-1665Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1665-A [Expl]
- VPS release: 150417-00
Security advisory:
2015-04-17CVE-2015-1666Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1666-A [Expl]
- VPS release: 150417-00
Security advisory:
2015-04-17CVE-2015-1667Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1667-A [Expl]
- VPS release: 150417-00
Security advisory:
2015-04-17CVE-2015-1668Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-1668-A [Expl]
- VPS release: 150417-00
Security advisory:
2015-03-11CVE-2015-0032vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 8 thro...
+
avast! detection: - VBS:CVE-2015-0032-A [Expl]
- VPS release: 150311-00
Security advisory:
2015-03-11CVE-2015-0081Windows Text Services (WTS) in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Wind...
+
avast! detection: - JS:CVE-2015-0081-A [Expl]
- VPS release: 150311-00
Security advisory:
2015-03-11CVE-2015-0097Microsoft Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Excel 2010 SP2, PowerPoint ...
+
avast! detection: - BV:CVE-2015-0097-A [Expl]
- VPS release: 150311-00
Security advisory:
2015-03-11CVE-2015-0099Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - HTML:CVE-2015-0099-A [Expl]
- VPS release: 150311-00
Security advisory:
2015-03-11CVE-2015-0100Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2015-0100-A [Expl]
- VPS release: 150311-00
Security advisory:
2015-03-11CVE-2015-1622Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-1622-A [Expl]
- VPS release: 150311-00
Security advisory:
2015-03-11CVE-2015-1623Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-1623-A [Expl]
- VPS release: 150311-00
Security advisory:
2015-03-11CVE-2015-1624Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1624-A [Expl]
- VPS release: 150311-00
Security advisory:
2015-03-11CVE-2015-1625Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1625-A [Expl]
- VPS release: 150311-00
Security advisory:
2015-03-11CVE-2015-1634Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-1634-A [Expl]
- VPS release: 150311-00
Security advisory:
2015-02-18CVE-2015-0017Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-0017-A [Expl]
- VPS release: 150218-00
Security advisory:
2015-02-18CVE-2015-0018Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-0018-A [Expl]
- VPS release: 150218-00
Security advisory:
2015-02-18CVE-2015-0019Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2015-0019-A [Expl]
- VPS release: 150218-00
Security advisory:
2015-02-18CVE-2015-0020Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-0020-A [Expl]
- VPS release: 150218-00
Security advisory:
2015-02-18CVE-2015-0021Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-0021-A [Expl]
- VPS release: 150218-00
Security advisory:
2015-02-18CVE-2015-0022Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-0022-A [Expl]
- VPS release: 150218-00
Security advisory:
2015-02-18CVE-2015-0023Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-0023-A [Expl]+
- JS:CVE-2015-0023-B [Expl]
- VPS release: 150218-00
Security advisory:
2015-02-18CVE-2015-0025Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-0025-A [Expl]
- VPS release: 150218-00
Security advisory:
2015-02-18CVE-2015-0026Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-0026-A [Expl]
- VPS release: 150218-00
Security advisory:
2015-02-17CVE-2015-0031Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-0031-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0035Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-0035-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0039Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-0039-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0040Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2015-0040-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0041Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-0041-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0042Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-0042-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0043Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-0043-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0044Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2015-0044-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0045Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2015-0045-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0046Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2015-0046-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0048Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2015-0048-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0049Microsoft Internet Explorer 8 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2015-0049-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0051Microsoft Internet Explorer 8 allows remote attackers to bypass the ASLR protection mecha...
+
avast! detection: - JS:CVE-2015-0051-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0052Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-0052-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0053Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2015-0053-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0067Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2015-0067-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0068Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2015-0068-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-17CVE-2015-0071Microsoft Internet Explorer 9 through 11 allows remote attackers to bypass the ASLR prote...
+
avast! detection: - JS:CVE-2015-0071-A [Expl]
- VPS release: 150217-02
Security advisory:
2015-02-07CVE-2015-0313Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16....
+
avast! detection: - SWF:CVE-2015-0313-A [Expl]+
- SWF:CVE-2015-0313-B [Expl]
- VPS release: 150207-00
Security advisory:
2015-02-04CVE-2015-0072Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 10 and 11 allows ...
+
avast! detection: - JS:CVE-2015-0072-A [Expl]
- VPS release: 150204-00
Security advisory:
2015-01-30CVE-2015-0311Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and 14.x, 15.x, and 16...
+
avast! detection: - SWF:CVE-2015-0311-A [Expl]+
- SWF:CVE-2015-0311-B [Expl]
- SWF:CVE-2015-0311-C [Expl]
- SWF:CVE-2015-0311-D [Expl]
- SWF:CVE-2015-0311-E [Expl]
- SWF:CVE-2015-0311-F [Expl]
- SWF:CVE-2015-0311-G [Expl]
- SWF:CVE-2015-0311-H [Expl]
- SWF:CVE-2015-0311-I [Expl]
- VPS release: 150130-00
Security advisory:
2015-01-20CVE-2014-8438Use-after-free vulnerability in Adobe Flash Player before 13.0.0.252 and 14.x and 15.x be...
+
avast! detection: - VPS release: 150121-00
Security advisory:
2014-12-13CVE-2014-6357Use-after-free vulnerability in Microsoft Office 2010 SP2, Office 2013 Gold and SP1, Offi...
+
avast! detection: - RTF:CVE-2014-6357-A [Expl]
- VPS release: 141213-00
Security advisory:
2014-12-13CVE-2014-8452Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 on Windows and OS X ...
+
avast! detection: - PDF:CVE-2014-8452-A [Expl]
- VPS release: 141213-00
Security advisory:
2014-12-12CVE-2014-8967Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to ex...
+
avast! detection: - JS:CVE-2014-8967-A [Expl]
- VPS release: 141212-00
Security advisory:
2014-12-11CVE-2014-8451An unspecified JavaScript API in Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x be...
+
avast! detection: - JS:CVE-2014-8451-A [Expl]
- VPS release: 141211-00
Security advisory:
2014-12-10CVE-2014-6327Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-6327-A [Expl]
- VPS release: 141210-00
Security advisory:
2014-12-10CVE-2014-6329Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-6329-A [Expl]
- VPS release: 141210-00
Security advisory:
2014-12-10CVE-2014-6330Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2014-6330-A [Expl]
- VPS release: 141210-00
Security advisory:
2014-12-10CVE-2014-6355The Graphics Component in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows S...
+
avast! detection: - VPS release: 141211-01
Security advisory:
2014-12-10CVE-2014-6366Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2014-6366-A [Expl]
- VPS release: 141210-00
Security advisory:
2014-12-10CVE-2014-6369Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-6369-A [Expl]
- VPS release: 141210-00
Security advisory:
2014-12-10CVE-2014-6373Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-6373-A [Expl]
- VPS release: 141210-00
Security advisory:
2014-12-10CVE-2014-6374Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-6374-A [Expl]
- VPS release: 141210-00
Security advisory:
2014-12-10CVE-2014-6376Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-6376-A [Expl]
- VPS release: 141210-00
Security advisory:
2014-12-10CVE-2014-8449Integer overflow in Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 ...
+
avast! detection: - VPS release: 141211-01
Security advisory:
2014-12-10CVE-2014-8966Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2014-8966-A [Expl]
- VPS release: 141210-00
Security advisory:
2014-11-13CVE-2014-8441Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and O...
+
avast! detection: - VPS release: 141113-00
Security advisory:
2014-11-12CVE-2014-4143Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-4143-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6323Microsoft Internet Explorer 7 through 11 allows remote attackers to obtain sensitive clip...
+
avast! detection: - JS:CVE-2014-6323-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6332OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Serv...
+
avast! detection: - JS:CVE-2014-6332-A [Expl]+
- VBS:CVE-2014-6332-A [Expl]
- VBS:CVE-2014-6332-B [Expl]
- VBS:CVE-2014-6332-C [Trj]
- VBS:CVE-2014-6332-D [Expl]
- VBS:CVE-2014-6332-E [Trj]
- VBS:CVE-2014-6332-F [Trj]
- VBS:CVE-2014-6332-G [Trj]
- VBS:CVE-2014-6332-H [Trj]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6337Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2014-6337-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6339Microsoft Internet Explorer 8 and 9 allows remote attackers to bypass the ASLR protection...
+
avast! detection: - JS:CVE-2014-6339-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6340Microsoft Internet Explorer 6 through 11 allows remote attackers to read content from a d...
+
avast! detection: - JS:CVE-2014-6340-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6341Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-6341-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6342Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2014-6342-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6347Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-6347-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6348Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2014-6348-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6351Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-6351-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-12CVE-2014-6353Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-6353-A [Expl]
- VPS release: 141112-00
Security advisory:
2014-11-11CVE-2014-0576Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and O...
+
avast! detection: - VPS release: 141112-00
Security advisory:
2014-11-10CVE-2014-6333Microsoft Word 2007 SP3, Word Viewer, and Office Compatibility Pack SP3 allow remote atta...
+
avast! detection: - VPS release: 141111-04
Security advisory:
2014-11-10CVE-2014-6334Microsoft Word 2007 SP3, Word Viewer, and Office Compatibility Pack SP3 allow remote atta...
+
avast! detection: - VPS release: 141111-04
Security advisory:
2014-11-10CVE-2014-6335Microsoft Word 2007 SP3, Word Viewer, and Office Compatibility Pack SP3 allow remote atta...
+
avast! detection: - VPS release: 141111-04
Security advisory:
2014-11-09CVE-2014-0553Use-after-free vulnerability in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x be...
+
avast! detection: - VPS release: 141110-06
Security advisory:
2014-11-01CVE-2014-4671Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and b...
+
avast! detection: - HTML:CVE-2014-4671-A [Expl]
- VPS release: 141101-01
Security advisory:
2014-10-17CVE-2014-4126Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2014-4126-A [Expl]
- VPS release: 141017-01
Security advisory:
2014-10-17CVE-2014-4127Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-4127-A [Expl]
- VPS release: 141017-01
Security advisory:
2014-10-17CVE-2014-4128Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-4128-A [Expl]
- VPS release: 141017-01
Security advisory:
2014-10-17CVE-2014-4129Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2014-4129-A [Expl]
- VPS release: 141017-01
Security advisory:
2014-10-17CVE-2014-4130Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-4130-A [Expl]
- VPS release: 141017-01
Security advisory:
2014-10-17CVE-2014-4132Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-4132-A [Expl]
- VPS release: 141017-01
Security advisory:
2014-10-17CVE-2014-4133Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2014-4133-A [Expl]
- VPS release: 141017-01
Security advisory:
2014-10-17CVE-2014-4137Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2014-4137-A [Expl]
- VPS release: 141017-01
Security advisory:
2014-10-17CVE-2014-4138Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-4138-A [Expl]
- VPS release: 141017-01
Security advisory:
2014-10-17CVE-2014-4140Microsoft Internet Explorer 8 through 11 allows remote attackers to bypass the ASLR prote...
+
avast! detection: - JS:CVE-2014-4140-A [Expl]
- VPS release: 141017-01
Security advisory:
2014-10-17CVE-2014-4141Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-4141-A [Expl]
- VPS release: 141017-01
Security advisory:
!2014-10-16CVE-2014-4114Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8...
+
avast! detection: - INF:CVE-2014-4114-A [Expl]+
- INF:CVE-2014-4114-B [Expl]
- INF:CVE-2014-4114-C [Expl]
- MW97:CVE-2014-4114-A [Expl]
- OLE:CVE-2014-4114 [Expl]
- VPS release: 141017-00
Security advisory:
2014-09-22CVE-2014-0552Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and O...
+
avast! detection: - VPS release: 140923-01
Security advisory:
2014-09-22CVE-2014-0565Adobe Reader and Acrobat 10.x before 10.1.12 and 11.x before 11.0.09 on Windows and OS X ...
+
avast! detection: - VPS release: 140923-01
Security advisory:
2014-09-16CVE-2014-4082Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-4082-A [Expl]
- VPS release: 140916-01
Security advisory:
2014-09-16CVE-2014-4086Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2014-4086-A [Expl]
- VPS release: 140916-01
Security advisory:
2014-09-11CVE-2014-2799Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-2799-A [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-11CVE-2014-4065Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-4065-A [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-11CVE-2014-4080Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2014-4080-A [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-11CVE-2014-4081Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-4081-A [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-11CVE-2014-4084Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-4084-A [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-11CVE-2014-4087Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-4087-A [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-11CVE-2014-4088Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-4088-A [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-11CVE-2014-4089Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2014-4089-A [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-11CVE-2014-4092Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-4092-A [Expl]+
- JS:CVE-2014-4092-B [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-11CVE-2014-4094Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-4094-A [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-11CVE-2014-4095Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-4095-A [Expl]
- VPS release: 140911-01
Security advisory:
2014-09-01CVE-2014-0543Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and b...
+
avast! detection: - VPS release: 140902-00
Security advisory:
2014-08-14CVE-2014-2820Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - VPS release: 140814-00
Security advisory:
2014-08-14CVE-2014-2823Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - VPS release: 140814-00
Security advisory:
2014-08-14CVE-2014-2824Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - VPS release: 140814-00
Security advisory:
2014-08-14CVE-2014-4050Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - VPS release: 140814-00
Security advisory:
2014-08-14CVE-2014-4057Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - VPS release: 140814-00
Security advisory:
2014-08-14CVE-2014-4063Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - VPS release: 140814-00
Security advisory:
2014-07-15CVE-2014-1765Multiple use-after-free vulnerabilities in Microsoft Internet Explorer 11 allow remote at...
+
avast! detection: - VPS release: 140715-00
Security advisory:
2014-07-15CVE-2014-2801Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - VPS release: 140715-00
Security advisory:
2014-07-09CVE-2014-0514The Adobe Reader Mobile application before 11.2 for Android does not properly restrict us...
+
avast! detection: - JS:CVE-2014-0514-A [Expl]
- VPS release: 140709-01
Security advisory:
2014-06-22CVE-2014-0196The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does n...
+
avast! detection: - ELF:CVE-2014-0196-A [Expl]
- VPS release: 140622-00
Security advisory:
2014-06-11CVE-2014-1762Unspecified vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attac...
+
avast! detection: - JS:CVE-2014-1762-A [Expl]
- VPS release: 140611-00
Security advisory:
2014-06-11CVE-2014-1785Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-1785-A [Expl]
- VPS release: 140611-00
Security advisory:
2014-06-11CVE-2014-1791Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-1791-A [Expl]
- VPS release: 140611-00
Security advisory:
2014-06-11CVE-2014-1795Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-1795-A [Expl]
- VPS release: 140611-00
Security advisory:
2014-06-11CVE-2014-1797Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2014-1797-A [Expl]
- VPS release: 140611-00
Security advisory:
2014-06-11CVE-2014-1802Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2014-1802-A [Expl]
- VPS release: 140611-00
Security advisory:
2014-06-11CVE-2014-1804Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2014-1804-A [Expl]
- VPS release: 140611-00
Security advisory:
2014-06-11CVE-2014-1805Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-1805-A [Expl]
- VPS release: 140611-00
Security advisory:
2014-05-22CVE-2014-0529Buffer overflow in Adobe Reader and Acrobat 10.x before 10.1.10 and 11.x before 11.0.07 o...
+
avast! detection: - VPS release: 140522-00
Security advisory:
2014-05-21CVE-2014-0511Heap-based buffer overflow in Adobe Reader 11.0.06 allows remote attackers to execute arb...
+
avast! detection: - VPS release: 140522-00
Security advisory:
2014-05-14CVE-2014-0310Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - HTML:CVE-2014-0310-A [Trj]
- VPS release: 140514-00
Security advisory:
2014-05-14CVE-2014-1815Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - HTML:CVE-2014-1815-A [Trj]
- VPS release: 140514-00
Security advisory:
!2014-04-29CVE-2014-0515Buffer overflow in Adobe Flash Player before 11.7.700.279 and 11.8.x through 13.0.x befor...
+
avast! detection: - SWF:CVE-2014-0515-A [Expl]+
- SWF:CVE-2014-0515-B [Expl]
- SWF:CVE-2014-0515-C [Expl]
- SWF:CVE-2014-0515-D [Expl]
- SWF:CVE-2014-0515-E [Expl]
- SWF:CVE-2014-0515-F [Expl]
- SWF:CVE-2014-0515-G [Expl]
- SWF:CVE-2014-0515-H [Expl]
- VPS release: 140429-00
Security advisory:
!2014-04-28CVE-2014-1776Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote at...
+
avast! detection: - JS:CVE-2014-1776-A [Expl]+
- JS:CVE-2014-1776-B [Expl]
- VPS release: 140428-01
Security advisory:
2014-04-24CVE-2013-3882Microsoft Internet Explorer is prone to a memory-corruption vulnerability. Attackers can ...
+
avast! detection: - HTML:CVE-2013-3882-A [Expl]
- VPS release: 140424-00
Security advisory:
2014-04-09CVE-2014-1751Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2014-1751-A [Expl]
- VPS release: 140409-00
Security advisory:
2014-04-09CVE-2014-1752Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2014-1752-A [Expl]
- VPS release: 140409-00
Security advisory:
2014-04-09CVE-2014-1753Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2014-1753-A [Expl]
- VPS release: 140409-00
Security advisory:
2014-04-09CVE-2014-1755Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2014-1755-A [Expl]
- VPS release: 140409-00
Security advisory:
!2014-04-08CVE-2014-1761Microsoft Word; Word Viewer; Office Compatibility Pack; Office for Mac 2011; Word Automat...
+
avast! detection: - RTF:CVE-2014-1761 [Expl]+
- RTF:CVE-2014-1761-A [Expl]
- RTF:CVE-2014-1761-B [Expl]
- RTF:CVE-2014-1761-C [Expl]
- RTF:CVE-2014-1761-D [Expl]
- VPS release: 140409-01
Security advisory:
2014-03-13CVE-2014-0297Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0297-A [Expl]
- VPS release: 140313-00
Security advisory:
2014-03-13CVE-2014-0298Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0298-A [Expl]
- VPS release: 140313-00
Security advisory:
2014-03-13CVE-2014-0299Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0299-A [Expl]
- VPS release: 140313-00
Security advisory:
2014-03-13CVE-2014-0302Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2014-0302-A [Expl]
- VPS release: 140313-00
Security advisory:
2014-03-13CVE-2014-0303Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2014-0303-A [Expl]
- VPS release: 140313-00
Security advisory:
2014-03-13CVE-2014-0304Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-0304-A [Expl]
- VPS release: 140313-00
Security advisory:
2014-03-13CVE-2014-0305Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0305-A [Expl]
- VPS release: 140313-00
Security advisory:
2014-03-13CVE-2014-0312Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0312-A [Expl]
- VPS release: 140313-00
Security advisory:
2014-03-13CVE-2014-0313Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - HTML:CVE-2014-0313-A [Expl]
- VPS release: 140313-00
Security advisory:
2014-02-27CVE-2014-0309Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0309-A [Expl]
- VPS release: 140227-00
Security advisory:
2014-02-27CVE-2014-0324Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0324-A [Expl]
- VPS release: 140227-00
Security advisory:
!2014-02-15CVE-2014-0322Use-after-free vulnerability in Microsoft Internet Explorer 10 allows remote attackers to...
+
avast! detection: - JS:CVE-2014-0322-A [Expl]+
- JS:CVE-2014-0322-B [Expl]
- JS:CVE-2014-0322-C [Expl]
- JS:CVE-2014-0322-D [Expl]
- SWF:CVE-2014-0322-A [Expl]
- SWF:CVE-2014-0322-B [Expl]
- SWF:CVE-2014-0322-C [PUP]
- VPS release: 140215-00
Security advisory:
2014-02-14CVE-2013-5329Adobe Flash Player on Windows, Mac OS X and Linux, Adobe AIR , Adobe AIR SDK, Adobe AIR S...
+
avast! detection: - SWF:CVE-2013-5329-A [Expl]
- VPS release: 140214-00
Security advisory:
2014-02-12CVE-2014-0266The XMLHTTP ActiveX controls in XML Core Services 3.0 allow remote attackers to bypass t...
+
avast! detection: - HTML:CVE-2014-0266-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0267Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - HTML:CVE-2014-0267-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0270Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0270-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0273Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0273-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0274Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0274-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0275Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0275-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0276Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - HTML:CVE-2014-0276-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0278Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - HTML:CVE-2014-0278-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0279Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2014-0279-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0281Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0281-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0282Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0282-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0284Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2014-0284-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0286Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0286-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0287Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0287-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0288Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2014-0288-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0289Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-0289-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0290Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2014-0290-A [Expl]
- VPS release: 140212-00
Security advisory:
2014-02-12CVE-2014-0493Adobe Reader and Acrobat 10.x before 10.1.9 and 11.x before 11.0.06 on Windows and Mac OS...
+
avast! detection: - VPS release: 140213-01
Security advisory:
2013-12-12CVE-2013-2471Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ...
+
avast! detection: - Java:CVE-2013-2471-A [Expl]+
- Java:CVE-2013-2471-B [Expl]
- Java:CVE-2013-2471-C [Expl]
- Java:CVE-2013-2471-D [Expl]
- Java:CVE-2013-2471-E [Expl]
- Java:CVE-2013-2471-F [Expl]
- Java:CVE-2013-2471-G [Expl]
- Java:CVE-2013-2471-H [Expl]
- Java:CVE-2013-2471-I [Expl]
- Java:CVE-2013-2471-J [Expl]
- VPS release: 131212-01
Security advisory:
2013-12-03CVE-2013-5049Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2013-5049-A [Expl]
- VPS release: 131203-00
Security advisory:
2013-12-03CVE-2013-5051Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code o...
+
avast! detection: - JS:CVE-2013-5051-A [Expl]
- VPS release: 131203-00
Security advisory:
2013-12-03CVE-2013-5052Microsoft Internet Explorer 7 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2013-5052-A [Expl]
- VPS release: 131203-00
Security advisory:
2013-12-03CVE-2013-5056Use-after-free vulnerability in the Scripting Runtime Object Library allows remote attack...
+
avast! detection: - JS:CVE-2013-5056-A [Expl]
- VPS release: 131203-00
Security advisory:
2013-11-19CVE-2013-3353Buffer overflow in Adobe Reader and Acrobat before 10.1.8 and 11.x before 11.0.04 on Wind...
+
avast! detection: - VPS release: 131119-00
Security advisory:
2013-11-19CVE-2013-3358Integer overflow in Adobe Reader and Acrobat before 10.1.8 and 11.x before 11.0.04 on Win...
+
avast! detection: - VPS release: 131119-00
Security advisory:
2013-11-17CVE-2013-2460Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ...
+
avast! detection: - Java:CVE-2013-2460-A [Expl]+
- Java:CVE-2013-2460-B [Expl]
- Java:CVE-2013-2460-C [Expl]
- Java:CVE-2013-2460-D [Expl]
- Java:CVE-2013-2460-E [Expl]
- Java:CVE-2013-2460-F [Expl]
- Java:CVE-2013-2460-G [Expl]
- Java:CVE-2013-2460-H [Expl]
- Java:CVE-2013-2460-I [Expl]
- Java:CVE-2013-2460-J [Expl]
- Java:CVE-2013-2460-K [Expl]
- Java:CVE-2013-2460-L [Expl]
- Java:CVE-2013-2460-M [Expl]
- Java:CVE-2013-2460-N [Expl]
- Java:CVE-2013-2460-O [Expl]
- Java:CVE-2013-2460-P [Expl]
- Java:CVE-2013-2460-Q [Expl]
- Java:CVE-2013-2460-R [Expl]
- Java:CVE-2013-2460-S [Expl]
- Java:CVE-2013-2460-T [Expl]
- Java:CVE-2013-2460-U [Expl]
- Java:CVE-2013-2460-V [Expl]
- Java:CVE-2013-2460-W [Expl]
- Java:CVE-2013-2460-X [Expl]
- Java:CVE-2013-2460-Y [Expl]
- Java:CVE-2013-2460-Z [Expl]
- Java:CVE-2013-2460-AA [Expl]
- VPS release: 131117-00
Security advisory:
2013-11-14CVE-2013-3354Adobe Reader and Acrobat before 10.1.8 and 11.x before 11.0.04 on Windows and Mac OS X al...
+
avast! detection: - VPS release: 131115-00
Security advisory:
2013-11-14CVE-2013-3910Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2013-3910-A [Expl]
- VPS release: 131114-00
Security advisory:
2013-11-14CVE-2013-3911Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3911-A [Expl]
- VPS release: 131114-00
Security advisory:
2013-11-14CVE-2013-3912Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3912-A [Expl]
- VPS release: 131114-00
Security advisory:
2013-11-14CVE-2013-3914Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3914-A [Expl]
- VPS release: 131114-00
Security advisory:
2013-11-14CVE-2013-3915Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3915-A [Expl]
- VPS release: 131114-00
Security advisory:
2013-11-14CVE-2013-3917Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3917-A [Expl]
- VPS release: 131114-00
Security advisory:
!2013-11-14CVE-2013-3918An unspecified ActiveX control in Microsoft Internet Explorer 7 through 10 allows remote ...
+
avast! detection: - JS:CVE-2013-3918-A [Expl]
- VPS release: 131114-00
Security advisory:
!2013-11-05CVE-2013-3906The vulnerability is a remote code execution vulnerability that exists in the way affecte...
+
avast! detection: - RTF:CVE-2013-3906-A [Expl]+
- RTF:CVE-2013-3906-B [Expl]
- TIFF:CVE-2013-3906 [Expl]
- VPS release: 131106-02
Security advisory:
2013-10-17CVE-2013-3871Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3871-A [Expl]
- VPS release: 131017-00
Security advisory:
2013-10-17CVE-2013-3873Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2013-3873-A [Expl]
- VPS release: 131017-00
Security advisory:
2013-10-17CVE-2013-3874Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2013-3874-A [Expl]
- VPS release: 131017-00
Security advisory:
2013-10-17CVE-2013-3875Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2013-3875-A [Expl]
- VPS release: 131017-00
Security advisory:
2013-10-17CVE-2013-3885Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2013-3885-A [Expl]
- VPS release: 131017-00
Security advisory:
2013-10-17CVE-2013-3886Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3886-A [Expl]
- VPS release: 131017-00
Security advisory:
!2013-10-11CVE-2013-3897Use-after-free vulnerability in the CDisplayPointer class in mshtml.dll in Microsoft Inte...
+
avast! detection: - JS:CVE-2013-3897-A [Expl]+
- JS:CVE-2013-3897-B [Expl]
- JS:CVE-2013-3897-C [Expl]
- VPS release: 131011-00
Security advisory:
2013-09-19CVE-2013-3893Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Micro...
+
avast! detection: - JS:CVE-2013-3893-A [Expl]+
- JS:CVE-2013-3893-B [Expl]
- JS:CVE-2013-3893-C [Expl]
- VPS release: 130919-00
Security advisory:
2013-09-15CVE-2013-3202Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2013-3202-A [Expl]
- VPS release: 130915-00
Security advisory:
2013-09-15CVE-2013-3203Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3203-A [Expl]
- VPS release: 130915-00
Security advisory:
2013-09-15CVE-2013-3205Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2013-3205-A [Expl]
- VPS release: 130915-00
Security advisory:
2013-09-15CVE-2013-3206Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3206-A [Expl]
- VPS release: 130915-00
Security advisory:
2013-09-15CVE-2013-3207Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3207-A [Expl]
- VPS release: 130915-00
Security advisory:
2013-09-15CVE-2013-3208Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3208-A [Expl]
- VPS release: 130915-00
Security advisory:
2013-09-15CVE-2013-3209Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3209-A [Expl]
- VPS release: 130915-00
Security advisory:
2013-09-15CVE-2013-3845Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2013-3845-A [Expl]
- VPS release: 130915-00
Security advisory:
!2013-08-30CVE-2013-2463It allows to bypass the Java sandbox via vectors related to Incorrect image attribute ver...
+
avast! detection: - Java:CVE-2013-2463-A [Expl]+
- Java:CVE-2013-2463-B [Expl]
- Java:CVE-2013-2463-C [Expl]
- Java:CVE-2013-2463-D [Expl]
- Java:CVE-2013-2463-E [Expl]
- Java:CVE-2013-2463-F [Expl]
- Java:CVE-2013-2463-G [Expl]
- Java:CVE-2013-2463-H [Expl]
- Java:CVE-2013-2463-I [Expl]
- VPS release: 130830-00
Security advisory:
2013-08-20CVE-2013-3187Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3187-A [Expl]
- VPS release: 130820-00
Security advisory:
2013-08-20CVE-2013-3188Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2013-3188-A [Expl]
- VPS release: 130820-00
Security advisory:
2013-08-20CVE-2013-3191Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3191-A [Expl]
- VPS release: 130820-00
Security advisory:
2013-08-20CVE-2013-3193Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3193-A [Expl]
- VPS release: 130820-00
Security advisory:
2013-08-20CVE-2013-3194Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2013-3194-A [Expl]
- VPS release: 130820-00
Security advisory:
2013-08-20CVE-2013-3199Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3199-A [Expl]
- VPS release: 130820-00
Security advisory:
2013-08-15CVE-2013-2465Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ...
+
2013-08-15CVE-2013-3665Unspecified vulnerability in Autodesk AutoCAD through 2014, AutoCAD LT through 2014, and ...
+
avast! detection: - VPS release: 130816-00
Security advisory:
2013-07-15CVE-2013-3143Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3143-A [Expl]
- VPS release: 130716-00
Security advisory:
2013-07-15CVE-2013-3144Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3144-A [Expl]
- VPS release: 130716-00
Security advisory:
2013-07-15CVE-2013-3146Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2013-3146-A [Expl]
- VPS release: 130716-01
Security advisory:
2013-07-15CVE-2013-3148Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3148-A [Expl]
- VPS release: 130716-01
Security advisory:
2013-07-15CVE-2013-3152Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2013-3152-A [Expl]
- VPS release: 130716-01
Security advisory:
2013-07-15CVE-2013-3153Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3153-A [Expl]
- VPS release: 130716-01
Security advisory:
2013-07-15CVE-2013-3163Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3163-A [Expl]+
- JS:CVE-2013-3163-B [Expl]
- JS:CVE-2013-3163-C [Expl]
- VPS release: 130716-01
Security advisory:
2013-07-15CVE-2013-3164Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2013-3164-A [Expl]
- VPS release: 130716-01
Security advisory:
2013-07-12CVE-2013-3115Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3115-A [Expl]+
- JS:CVE-2013-3115-B [Expl]
- JS:CVE-2013-3115-C [Expl]
- VPS release: 130713-00
Security advisory:
2013-07-11CVE-2013-4787Android 1.6 Donut through 4.2 Jelly Bean does not properly check cryptographic signatures...
+
avast! detection: - Android:CVE-2013-4787 [Expl]
- VPS release: 130712-00
Security advisory:
2013-07-09CVE-2013-2171The vm_map_lookup function in sys/vm/vm_map.c in the mmap implementation in the kernel in...
+
avast! detection: - ELF:CVE-2013-2171-A [Expl]
- VPS release: 130710-00
Security advisory:
2013-06-13CVE-2013-1331Buffer overflow in Microsoft Office 2003 SP3 and Office 2011 for Mac allows remote attack...
+
avast! detection: - VPS release: 130614-01
Security advisory:
2013-06-13CVE-2013-3110Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or ...
+
avast! detection: - JS:CVE-2013-3110-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3111Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3111-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3112Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3112-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3114Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3114-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3116Microsoft Internet Explorer 7 through 9 allows remote attackers to execute arbitrary code...
+
avast! detection: - JS:CVE-2013-3116-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3117Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause ...
+
avast! detection: - JS:CVE-2013-3117-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3118Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2013-3118-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3119Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or...
+
avast! detection: - JS:CVE-2013-3119-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3120Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause...
+
avast! detection: - JS:CVE-2013-3120-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3121Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3121-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3123Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3123-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-06-13CVE-2013-3139Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary cod...
+
avast! detection: - JS:CVE-2013-3139-A [Expl]
- VPS release: 130614-00
Security advisory:
2013-05-15CVE-2013-2729Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11...
+
avast! detection: - PDF:CVE-2013-2729-A [Expl]+
- PDF:CVE-2013-2729-B [Expl]
- PDF:CVE-2013-2729-C [Expl]
- PDF:CVE-2013-2729-D [Expl]
- VPS release: 130516-00
Security advisory:
2013-05-14CVE-2013-1297Microsoft Internet Explorer 6 through 8 does not properly restrict data access by VBScrip...
+
avast! detection: - HTML:CVE-2013-1297-A [Expl]
- VPS release: 130515-00
Security advisory:
2013-05-14CVE-2013-1307Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attacke...
+
avast! detection: - JS:CVE-2013-1307-A [Expl]
- VPS release: 130515-00
Security advisory:
2013-05-14CVE-2013-1309Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote at...
+
avast! detection: - JS:CVE-2013-1309-A [Expl]+
- JS:CVE-2013-1309-B [Expl]
- JS:CVE-2013-1309-C [Expl]
- JS:CVE-2013-1309-D [Expl]
- JS:CVE-2013-1309-E [Expl]
- VPS release: 130515-00
Security advisory:
2013-05-14CVE-2013-1311Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to ...
+
avast! detection: - JS:CVE-2013-1311-A [Expl]
- VPS release: 130515-00
Security advisory:
2013-05-14CVE-2013-1312Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attack...
+
avast! detection: - JS:CVE-2013-1312-A [Expl]
- VPS release: 130515-00
Security advisory:
2013-05-14CVE-2013-2551Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote at...
+
avast! detection: - JS:CVE-2013-2551-A [Expl]+
- JS:CVE-2013-2551-B [Trj]
- JS:CVE-2013-2551-C [Expl]
- VPS release: 130515-00
Security advisory:
!2013-05-05CVE-2013-1347Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows re...
+
avast! detection: - JS:CVE-2013-1347-A [Expl]+
- JS:CVE-2013-1347-B [Expl]
- JS:CVE-2013-1347-C [Expl]
- JS:CVE-2013-1347-D [Expl]
- JS:CVE-2013-1347-E [Expl]
- VPS release: 130506-01
Security advisory:
2013-04-23CVE-2013-2423Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ...
+
2013-04-22CVE-2013-0079Microsoft Visio Viewer 2010 SP1 allows remote attackers to execute arbitrary code via a c...
+
avast! detection: - VPS release: 130423-00
Security advisory:
2013-04-15CVE-2013-1296The Remote Desktop ActiveX control in mstscax.dll in Microsoft Remote Desktop Connection ...
+
avast! detection: - JS:CVE-2013-1296-gen [Expl]
- VPS release: 130416-00
Security advisory:
2013-03-21CVE-2013-0088Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote at...
+
avast! detection: - JS:CVE-2013-0088-A [Expl]
- VPS release: 130322-00
Security advisory:
2013-03-21CVE-2013-0089Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote at...
+
avast! detection: - JS:CVE-2013-0089-A [Expl]
- VPS release: 130322-00
Security advisory:
2013-03-21CVE-2013-1288Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to ...
+
avast! detection: - JS:CVE-2013-1288-A [Expl]
- VPS release: 130322-00
Security advisory:
2013-03-14CVE-2013-0087Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote at...
+
avast! detection: - JS:CVE-2013-0087-A [Expl]
- VPS release: 130314-02
Security advisory:
2013-03-14CVE-2013-0090Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote at...
+
avast! detection: - JS:CVE-2013-0090-A [Expl]
- VPS release: 130314-02
Security advisory:
2013-03-14CVE-2013-0091Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to ...
+
avast! detection: - JS:CVE-2013-0091-A [Expl]
- VPS release: 130314-02
Security advisory:
2013-03-14CVE-2013-0092Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote at...
+
avast! detection: - JS:CVE-2013-0092-A [Expl]
- VPS release: 130314-02
Security advisory:
2013-03-11CVE-2013-1493The color management functionality in the 2D component in Oracle Java SE 7 Update 15 and ...
+
2013-02-28CVE-2013-0648Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Fl...
+
avast! detection: - SWF:CVE-2013-0648-A [Expl]+
- SWF:CVE-2013-0648-B [Expl]
- VPS release: 130301-00
Security advisory:
2013-02-19CVE-2013-0431Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ...
+
avast! detection: - Java:CVE-2013-0431-A [Expl]+
- Java:CVE-2013-0431-B [Expl]
- Java:CVE-2013-0431-C [Expl]
- Java:CVE-2013-0431-D [Expl]
- Java:CVE-2013-0431-E [Expl]
- Java:CVE-2013-0431-F [Expl]
- Java:CVE-2013-0431-G [Expl]
- Java:CVE-2013-0431-H [Expl]
- Java:CVE-2013-0431-I [Expl]
- Java:CVE-2013-0431-J [Expl]
- Java:CVE-2013-0431-K [Expl]
- Java:CVE-2013-0431-L [Expl]
- Java:CVE-2013-0431-M [Expl]
- Java:CVE-2013-0431-N [Expl]
- Java:CVE-2013-0431-O [Expl]
- Java:CVE-2013-0431-P [Expl]
- Java:CVE-2013-0431-Q [Expl]
- Java:CVE-2013-0431-R [Expl]
- Java:CVE-2013-0431-S [Expl]
- Java:CVE-2013-0431-T [Expl]
- Java:CVE-2013-0431-U [Expl]
- Java:CVE-2013-0431-V [Expl]
- Java:CVE-2013-0431-W [Expl]
- Java:CVE-2013-0431-X [Expl]
- Java:CVE-2013-0431-Y [Expl]
- Java:CVE-2013-0431-Z [Expl]
- Java:CVE-2013-0431-AA [Expl]
- VPS release: 130219-02
Security advisory:
2013-02-14CVE-2013-0018Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote att...
+
avast! detection: - JS:CVE-2013-0018-A [Expl]
- VPS release: 130215-00
Security advisory:
2013-02-14CVE-2013-0019Use-after-free vulnerability in Microsoft Internet Explorer 7 through 10 allows remote at...
+
avast! detection: - JS:CVE-2013-0019-A [Expl]
- VPS release: 130215-00
Security advisory:
2013-02-14CVE-2013-0020Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to ...
+
avast! detection: - JS:CVE-2013-0020-A [Expl]
- VPS release: 130215-00
Security advisory:
2013-02-14CVE-2013-0021Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote at...
+
avast! detection: - JS:CVE-2013-0021-A [Expl]
- VPS release: 130215-00
Security advisory:
2013-02-14CVE-2013-0024Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attacke...
+
avast! detection: - JS:CVE-2013-0024-A [Expl]
- VPS release: 130215-00
Security advisory:
2013-02-14CVE-2013-0025Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to ...
+
avast! detection: - JS:CVE-2013-0025-A [Expl]+
- JS:CVE-2013-0025-B [Expl]
- VPS release: 130215-00
Security advisory:
2013-02-14CVE-2013-0026Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to ...
+
avast! detection: - JS:CVE-2013-0026-A [Expl]
- VPS release: 130215-00
Security advisory:
2013-02-14CVE-2013-0027Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote at...
+
avast! detection: - JS:CVE-2013-0027-A [Expl]
- VPS release: 130215-00
Security advisory:
2013-02-14CVE-2013-0029Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote att...
+
avast! detection: - JS:CVE-2013-0029-A [Expl]
- VPS release: 130215-00
Security advisory:
!2013-02-13CVE-2013-0640Unspecified vulnerability in Adobe Reader version 9, 10 and 11. Currently exploited in th...
+
avast! detection: - JS:CVE-2013-0640-A [Expl]+
- PDF:CVE-2013-0640-A [Expl]
- VPS release: 130214-00
Security advisory:
!2013-02-08CVE-2013-0634A vulnerability was identified in Adobe Flash Player before 10.3.183.51 and 11.x before 1...
+
avast! detection: - SWF:CVE-2013-0634-A [Expl]+
- SWF:CVE-2013-0634-B [Expl]
- SWF:CVE-2013-0634-C [Expl]
- SWF:CVE-2013-0634-D [Expl]
- VPS release: 130209-00
Security advisory:
2013-02-06CVE-2013-0633Buffer overflow in Adobe Flash Player before 10.3.183.51 and 11.x before 11.5.502.149 on ...
+
avast! detection: - VPS release: 130209-00
Security advisory:
2013-01-10CVE-2013-0604Heap-based buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1...
+
avast! detection: - VPS release: 130116-00
Security advisory:
2013-01-10CVE-2013-0623Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 all...
+
avast! detection: - VPS release: 130116-00
Security advisory:
!2013-01-05CVE-2013-0422Unspecified vulnerability in Oracle Java 7 Update 10 and earlier allows remote attackers ...
+
!2012-12-29CVE-2012-4792A vulnerability exists when Internet Explorer (versions 6, 7, 8) attempts to access an ob...
+
avast! detection: - JS:Bogidow-A [Expl]+
- JS:Bogidow-B [Expl]
- JS:CVE-2012-4792-A [Expl]
- JS:CVE-2012-4792-B [Expl]
- JS:CVE-2012-4792-C [Trj]
- JS:CVE-2012-4792-D [Trj]
- JS:CVE-2012-4792-E [Expl]
- JS:CVE-2012-4792-F [Expl]
- JS:CVE-2012-4792-G [Expl]
- JS:CVE-2012-4792-H [Expl]
- VPS release: 121229-01
Security advisory:
2012-12-18CVE-2012-4787Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attack...
+
avast! detection: - JS:CVE-2012-4787-A [Expl]
- VPS release: 121218-00
Security advisory:
2012-12-10CVE-2012-4786The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Win...
+
avast! detection: - VPS release: 121213-00
Security advisory:
2012-11-22CVE-2012-1538Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to ...
+
avast! detection: - JS:CVE-2012-1538-A [Expl]
- VPS release: 121122-00
Security advisory:
2012-11-22CVE-2012-1539Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to ...
+
avast! detection: - HTML:CVE-2012-1539-A [Expl]+
- HTML:CVE-2012-1539-B [Expl]
- HTML:CVE-2012-1539-C [Expl]
- HTML:CVE-2012-1539-D [Expl]
- HTML:CVE-2012-1539-E [Expl]
- HTML:CVE-2012-1539-F [Expl]
- VPS release: 121122-00
Security advisory:
2012-11-22CVE-2012-4775Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to ...
+
avast! detection: - JS:CVE-2012-4775-A [Expl]+
- JS:CVE-2012-4775-B [Expl]
- JS:CVE-2012-4775-C [Expl]
- JS:CVE-2012-4775-D [Expl]
- JS:CVE-2012-4775-E [Expl]
- JS:CVE-2012-4775-F [Expl]
- JS:CVE-2012-4775-G [Expl]
- VPS release: 121122-00
Security advisory:
2012-11-13CVE-2012-5076Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ...
+
avast! detection: - Java:CVE-2012-5076-A [Expl]+
- Java:CVE-2012-5076-B [Expl]
- Java:CVE-2012-5076-C [Expl]
- Java:CVE-2012-5076-D [Expl]
- Java:CVE-2012-5076-E [Expl]
- Java:CVE-2012-5076-F [Expl]
- Java:CVE-2012-5076-G [Expl]
- Java:CVE-2012-5076-H [Expl]
- Java:CVE-2012-5076-I [Expl]
- Java:CVE-2012-5076-J [Expl]
- Java:CVE-2012-5076-K [Expl]
- Java:CVE-2012-5076-L [Expl]
- Java:CVE-2012-5076-M [Expl]
- Java:CVE-2012-5076-N [Expl]
- Java:CVE-2012-5076-O [Expl]
- Java:CVE-2012-5076-P [Expl]
- Java:CVE-2012-5076-Q [Expl]
- Java:CVE-2012-5076-R [Expl]
- Java:CVE-2012-5076-S [Expl]
- Java:CVE-2012-5076-T [Expl]
- Java:CVE-2012-5076-U [Expl]
- Java:CVE-2012-5076-V [Expl]
- Java:CVE-2012-5076-W [Expl]
- Java:CVE-2012-5076-X [Expl]
- Java:CVE-2012-5076-Y [Expl]
- Java:CVE-2012-5076-Z [Expl]
- Java:CVE-2012-5076-AA [Expl]
- Java:CVE-2012-5076-AB [Expl]
- Java:CVE-2012-5076-AC [Expl]
- Java:CVE-2012-5076-AD [Expl]
- Java:CVE-2012-5076-AE [Expl]
- Java:CVE-2012-5076-AF [Expl]
- Java:CVE-2012-5076-AG [Expl]
- Java:CVE-2012-5076-AH [Expl]
- Java:CVE-2012-5076-AI [Expl]
- Java:CVE-2012-5076-AJ [Expl]
- Java:CVE-2012-5076-AK [Expl]
- Java:CVE-2012-5076-AL [Expl]
- Java:CVE-2012-5076-AM [Expl]
- Java:CVE-2012-5076-AN [Expl]
- Java:CVE-2012-5076-AO [Expl]
- Java:CVE-2012-5076-AP [Expl]
- Java:CVE-2012-5076-AQ [Expl]
- Java:CVE-2012-5076-AR [Expl]
- Java:CVE-2012-5076-AS [Expl]
- Java:CVE-2012-5076-AT [Expl]
- Java:CVE-2012-5076-AU [Expl]
- Java:CVE-2012-5076-AV [Expl]
- Java:CVE-2012-5076-AW [Expl]
- Java:CVE-2012-5076-AX [Expl]
- Java:CVE-2012-5076-AY [Expl]
- Java:CVE-2012-5076-AZ [Expl]
- Java:CVE-2012-5076-BA [Expl]
- Java:CVE-2012-5076-BB [Expl]
- VPS release: 121113-00
Security advisory:
2012-11-12CVE-2012-1527Integer underflow in Windows Shell in Microsoft Windows XP SP2 and SP3, Windows Server 20...
+
avast! detection: - VPS release: 121114-01
Security advisory:
2012-11-12CVE-2012-1528Integer overflow in Windows Shell in Microsoft Windows XP SP2 and SP3, Windows Server 200...
+
avast! detection: - VPS release: 121114-01
Security advisory:
2012-11-12CVE-2012-2543Stack-based buffer overflow in Microsoft Excel 2007 SP2 and SP3 and 2010 SP1; Office 2011...
+
avast! detection: - VPS release: 121115-00
Security advisory:
2012-11-12CVE-2012-2897The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Win...
+
avast! detection: - VPS release: 121114-01
Security advisory:
2012-11-06CVE-2012-1885Heap-based buffer overflow in Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; O...
+
avast! detection: - VPS release: 121114-00
Security advisory:
2012-11-06CVE-2012-1886Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Excel Viewer; and Office Compat...
+
avast! detection: - VPS release: 121114-00
Security advisory:
2012-11-06CVE-2012-1887Use-after-free vulnerability in Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 SP1,...
+
avast! detection: - VPS release: 121114-00
Security advisory:
2012-10-19CVE-2012-2528Vulnerability in Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1, Word Viewer, Of...
+
avast! detection: - RTF:CVE-2012-2528-A [Expl]
- VPS release: 121019-00
Security advisory:
2012-10-15CVE-2012-0182Microsoft Word 2007 SP2 and SP3 does not properly handle memory during the parsing of Wor...
+
avast! detection: - VPS release: 121023-00
Security advisory:
2012-10-09CVE-2011-3251Apple QuickTime before 7.7.1 on Windows allows remote attackers to execute arbitrary code...
+
avast! detection: - Java:CVE-2011-3251-A [Expl]
- VPS release: 121009-00
Security advisory:
2012-09-20CVE-2012-5054Integer overflow in the copyRawDataTo method in the Matrix3D class in Adobe Flash Player ...
+
avast! detection: - SWF:CVE-2012-5054-A [Expl]+
- SWF:Maraw3D-A [Expl]
- VPS release: 120920-01
Security advisory:
!2012-09-19CVE-2012-4969Vulnerability exists in the CMshtmlEd::Exec function in mshtml.dll in Microsoft Internet ...
+
avast! detection: - HTML:CVE-2012-4969-A [Trj]+
- JS:CVE-2012-4969-A [Expl]
- JS:CVE-2012-4969-B [Expl]
- JS:CVE-2012-4969-C [Expl]
- JS:CVE-2012-4969-D [Expl]
- JS:CVE-2012-4969-E [Expl]
- JS:CVE-2012-4969-F [Expl]
- JS:CVE-2012-4969-G [Expl]
- VPS release: 120919-00
Security advisory:
2012-09-10CVE-2012-4149Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X ...
+
avast! detection: - VPS release: 120912-00
Security advisory:
2012-09-10CVE-2012-4155Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X ...
+
avast! detection: - VPS release: 120912-00
Security advisory:
2012-09-10CVE-2012-4157Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X ...
+
avast! detection: - VPS release: 120913-00
Security advisory:
2012-09-07CVE-2010-2884Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10...
+
avast! detection: - SWF:CVE-2010-2884-A [Expl]
- VPS release: 120907-01
Security advisory:
!2012-08-29CVE-2012-4681An exploitable bug exists in the Oracle Java 7 Update 6, and possibly other versions. It ...
+
2012-08-20CVE-2012-1856The TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office 2...
+
avast! detection: - VPS release: 120820-01
Security advisory:
2012-08-17CVE-2012-1525Heap-based buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 1...
+
avast! detection: - VPS release: 120817-00
Security advisory:
2012-08-17CVE-2012-1888Buffer overflow in Microsoft Visio 2010 SP1 and Visio Viewer 2010 SP1 allows remote attac...
+
avast! detection: - VPS release: 120817-00
Security advisory:
2012-08-17CVE-2012-2049Stack-based buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before ...
+
avast! detection: - VPS release: 120817-00
Security advisory:
2012-08-17CVE-2012-4147Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X ...
+
avast! detection: - VPS release: 120817-00
Security advisory:
2012-08-16CVE-2009-1869Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Fla...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2010-3970Stack-based buffer overflow in the CreateSizedDIBSECTION function in shimgvw.dll in the W...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-0619Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-0658Integer underflow in the OLE Automation protocol implementation in VBScript.dll in Micros...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-2094Buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x be...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-2095Buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x be...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-2096Heap-based buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, ...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-2097Buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x be...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-2101Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Window...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-2105Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Window...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-2414Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and ...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-2417Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before ...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2011-2425Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before ...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2012-1535Unspecified vulnerability in Adobe Flash Player before 11.3.300.271 on Windows and Mac OS...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2012-4148Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X ...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-16CVE-2012-4151Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X ...
+
avast! detection: - VPS release: 120816-01
Security advisory:
2012-08-15CVE-2011-1723Cross-site scripting (XSS) vulnerability in app/views/layouts/base.rhtml in Redmine 1.0.1...
+
avast! detection: - Java:CVE-2011-1723-A [Expl]+
- Java:CVE-2011-1723-B [Expl]
- Java:CVE-2011-1723-C [Expl]
- Java:CVE-2011-1723-D [Expl]
- VPS release: 120815-00
Security advisory:
2012-08-15CVE-2012-1526Microsoft Internet Explorer 6 and 7 does not properly handle objects in memory, which all...
+
avast! detection: - JS:CVE-2012-1526-A [Expl]
- VPS release: 120815-00
Security advisory:
2012-08-15CVE-2012-2521Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which...
+
avast! detection: - JS:CVE-2012-2521-A [Expl]
- VPS release: 120815-00
Security advisory:
2012-08-15CVE-2012-2522Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which...
+
avast! detection: - JS:CVE-2012-2522-A [Expl]
- VPS release: 120815-00
Security advisory:
2012-08-02CVE-2012-1753Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle Pe...
+
avast! detection: - Java:CVE-2012-1753-A [Expl]+
- Java:CVE-2012-1753-B [Expl]
- VPS release: 120802-00
Security advisory:
2012-07-20CVE-2008-4841The WordPad Text Converter for Word 97 files in Microsoft Windows 2000 SP4, XP SP2, and S...
+
avast! detection: - VPS release: 120720-00
Security advisory:
2012-07-20CVE-2011-1982Microsoft Office 2007 SP2, and 2010 Gold and SP1, does not initialize an unspecified obje...
+
avast! detection: - VPS release: 120720-00
Security advisory:
2012-07-18CVE-2011-2110Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3....
+
avast! detection: - SWF:CVE-2011-2110-A [Expl]+
- SWF:CVE-2011-2110-B [Expl]
- VPS release: 120718-00
Security advisory:
2012-07-17CVE-2008-5353The Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier; JDK and J...
+
avast! detection: - Java:CVE-2008-5353-A [Expl]+
- Java:CVE-2008-5353-B [Expl]
- Java:CVE-2008-5353-C [Expl]
- Java:CVE-2008-5353-D [Expl]
- Java:CVE-2008-5353-E [Expl]
- Java:CVE-2008-5353-F [Expl]
- Java:CVE-2008-5353-G [Expl]
- Java:CVE-2008-5353-H [Expl]
- Java:CVE-2008-5353-I [Expl]
- Java:CVE-2008-5353-J [Expl]
- Java:CVE-2008-5353-K [Expl]
- Java:CVE-2008-5353-L [Expl]
- Java:CVE-2008-5353-M [Expl]
- Java:CVE-2008-5353-N [Expl]
- Java:CVE-2008-5353-O [Expl]
- Java:CVE-2008-5353-P [Expl]
- Java:CVE-2008-5353-Q [Expl]
- Java:CVE-2008-5353-R [Expl]
- Java:CVE-2008-5353-S [Expl]
- Java:CVE-2008-5353-T [Expl]
- Java:CVE-2008-5353-U [Expl]
- Java:CVE-2008-5353-V [Expl]
- Java:CVE-2008-5353-W [Expl]
- Java:CVE-2008-5353-X [Expl]
- Java:CVE-2008-5353-Y [Expl]
- Java:CVE-2008-5353-Z [Expl]
- Java:CVE-2008-5353-AA [Expl]
- Java:CVE-2008-5353-AB [Expl]
- Java:CVE-2008-5353-AC [Expl]
- Java:CVE-2008-5353-AD [Expl]
- Java:CVE-2008-5353-AE [Expl]
- Java:CVE-2008-5353-AF [Expl]
- Java:CVE-2008-5353-AG [Expl]
- Java:CVE-2008-5353-AH [Expl]
- Java:CVE-2008-5353-AI [Expl]
- Java:CVE-2008-5353-AJ [Expl]
- Java:CVE-2008-5353-AK [Expl]
- Java:CVE-2008-5353-AL [Expl]
- VPS release: 120717-01
Security advisory:
2012-07-13CVE-2012-0506Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ...
+
avast! detection: - Java:CVE-2012-0506-A [Expl]
- VPS release: 120713-00
Security advisory:
2012-07-12CVE-2012-1723Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ...
+
2012-07-11CVE-2012-1522Microsoft Internet Explorer 9 does not properly handle objects in memory, which allows re...
+
avast! detection: - JS:CVE-2012-1522-A [Expl]
- VPS release: 120711-02
Security advisory:
2012-07-11CVE-2012-1524Microsoft Internet Explorer 9 does not properly handle objects in memory, which allows re...
+
avast! detection: - JS:CVE-2012-1524-A [Expl]
- VPS release: 120711-02
Security advisory:
2012-07-11CVE-2012-1891Heap-based buffer overflow in Microsoft Data Access Components (MDAC) 2.8 SP1 and SP2 and...
+
avast! detection: - JS:CVE-2012-1891-A [Expl]
- VPS release: 120711-02
Security advisory:
2012-07-04CVE-2011-2544Cross-site scripting (XSS) vulnerability in the web interface in Cisco TelePresence Syste...
+
avast! detection: - Java:CVE-2011-2544-A [Expl]+
- Java:CVE-2011-2544-B [Expl]
- VPS release: 120704-00
Security advisory:
2012-06-15CVE-2012-2037Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS ...
+
avast! detection: - VPS release: 120615-01
Security advisory:
2012-06-14CVE-2012-2036Integer overflow in Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on...
+
avast! detection: - SWF:CVE-2012-2036-A [Expl]
- VPS release: 120614-00
Security advisory:
2012-06-13CVE-2012-1523Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which...
+
avast! detection: - JS:CVE-2012-1523-A [Expl]
- VPS release: 120613-00
Security advisory:
2012-06-13CVE-2012-1874Microsoft Internet Explorer 8 and 9 does not properly handle objects in memory, which all...
+
avast! detection: - HTML:CVE-2012-1874-A [Trj]+
- JS:CVE-2012-1874-A [Expl]
- VPS release: 120613-00
Security advisory:
2012-06-13CVE-2012-1875Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows re...
+
avast! detection: - JS:CVE-2012-1875-A [Expl]+
- JS:CVE-2012-1875-B [Expl]
- JS:CVE-2012-1875-C [Trj]
- VPS release: 120613-00
Security advisory:
2012-06-13CVE-2012-1876Microsoft Internet Explorer 6 through 9, and 10 Consumer Preview, does not properly handl...
+
avast! detection: - JS:CVE-2012-1876-A [Expl]+
- JS:CVE-2012-1876-B [Expl]
- JS:CVE-2012-1876-C [Expl]
- VPS release: 120613-00
Security advisory:
2012-06-13CVE-2012-1877Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which...
+
avast! detection: - JS:CVE-2012-1877-A [Expl]
- VPS release: 120613-00
Security advisory:
2012-06-13CVE-2012-1878Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which...
+
avast! detection: - JS:CVE-2012-1878-A [Expl]
- VPS release: 120613-00
Security advisory:
2012-06-13CVE-2012-1879Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which...
+
avast! detection: - JS:CVE-2012-1879-A [Expl]
- VPS release: 120613-00
Security advisory:
2012-06-13CVE-2012-1880Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which...
+
avast! detection: - JS:CVE-2012-1880-A [Expl]
- VPS release: 120613-00
Security advisory:
2012-06-13CVE-2012-1881Microsoft Internet Explorer 8 and 9 does not properly handle objects in memory, which all...
+
avast! detection: - JS:CVE-2012-1881-A [Expl]
- VPS release: 120613-00
Security advisory:
!2012-06-13CVE-2012-1889Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory location...
+
avast! detection: - JS:CVE-2012-1889 [Expl]+
- JS:CVE-2012-1889-B [Expl]
- JS:CVE-2012-1889-C [Expl]
- JS:CVE-2012-1889-D [Expl]
- JS:CVE-2012-1889-E [Expl]
- JS:CVE-2012-1889-F [Expl]
- JS:CVE-2012-1889-G [Expl]
- JS:CVE-2012-1889-H [Expl]
- VPS release: 120613-00
Security advisory:
2012-06-07CVE-2009-0557Excel in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, and Office 2004 and 2...
+
avast! detection: - VPS release: 120607-00
Security advisory:
2012-06-07CVE-2010-0265Buffer overflow in Microsoft Windows Movie Maker 2.1, 2.6, and 6.0, and Microsoft Produce...
+
avast! detection: - VPS release: 120607-00
Security advisory:
2012-05-29CVE-2012-0003Unspecified vulnerability in winmm.dll in Windows Multimedia Library in Windows Media Pla...
+
avast! detection: - JS:CVE-2012-0003-A [Expl]+
- MID:CVE-2012-0003 [Expl]
- VPS release: 120529-01
Security advisory:
2012-05-12CVE-2012-0141Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2011 for Mac; E...
+
avast! detection: - VPS release: 120512-00
Security advisory:
2012-05-12CVE-2012-0142Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2008 for Mac; E...
+
avast! detection: - VPS release: 120512-00
Security advisory:
2012-05-12CVE-2012-0143Microsoft Excel 2003 SP3 and Office 2008 for Mac do not properly handle memory during the...
+
avast! detection: - VPS release: 120512-00
Security advisory:
2012-05-12CVE-2012-0184Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2008 and 2011 f...
+
avast! detection: - VPS release: 120512-00
Security advisory:
2012-05-12CVE-2012-0185Heap-based buffer overflow in Microsoft Excel 2007 SP2 and SP3 and 2010 Gold and SP1, Exc...
+
avast! detection: - VPS release: 120512-00
Security advisory:
2012-05-12CVE-2012-1847Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2008 and 2011 f...
+
avast! detection: - VPS release: 120512-00
Security advisory:
2012-05-11CVE-2012-0159Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Ser...
+
avast! detection: - VPS release: 120511-00
Security advisory:
2012-05-10CVE-2012-0183Microsoft Word 2003 SP3 and 2007 SP2 and SP3, Office 2008 and 2011 for Mac, and Office Co...
+
avast! detection: - RTF:CVE-2012-0183-A [Expl]+
- RTF:CVE-2012-0183-B [Expl]
- VPS release: 120510-00
Security advisory:
2012-05-08CVE-2012-0779Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows, Mac OS X, ...
+
avast! detection: - JS:CVE-2012-0779-A [Expl]+
- SWF:CVE-2012-0779-A [Expl]
- SWF:CVE-2012-0779-B [Expl]
- SWF:CVE-2012-0779-C [Expl]
- VPS release: 120508-00
Security advisory:
2012-05-02CVE-2009-2843Java for Mac OS X 10.5 before Update 6 and 10.6 before Update 1 accepts expired certifica...
+
avast! detection: - Java:CVE-2009-2843-A [Expl]
- VPS release: 120502-01
Security advisory:
2012-05-02CVE-2009-3867Stack-based buffer overflow in the HsbParser.getSoundBank function in Sun Java SE in JDK ...
+
avast! detection: - Java:CVE-2009-3867-A [Expl]+
- Java:CVE-2009-3867-B [Expl]
- Java:CVE-2009-3867-C [Expl]
- Java:CVE-2009-3867-D [Expl]
- Java:CVE-2009-3867-E [Expl]
- Java:CVE-2009-3867-F [Expl]
- Java:CVE-2009-3867-G [Expl]
- Java:CVE-2009-3867-H [Expl]
- Java:CVE-2009-3867-I [Expl]
- VPS release: 120502-01
Security advisory:
2012-04-22CVE-2011-3521Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK...
+
avast! detection: - Java:CVE-2011-3521-A [Expl]+
- Java:CVE-2011-3521-B [Expl]
- Java:CVE-2011-3521-C [Expl]
- Java:CVE-2011-3521-D [Expl]
- Java:CVE-2011-3521-E [Expl]
- Java:CVE-2011-3521-F [Expl]
- Java:CVE-2011-3521-G [PUP]
- VPS release: 120422-01
Security advisory:
2012-04-18CVE-2012-0158The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCO...
+
2012-04-13CVE-2011-2462Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and ear...
+
avast! detection: - JS:CVE-2011-2462-A [Expl]+
- PDF:CVE-2011-2462 [Expl]
- VPS release: 120413-01
Security advisory:
2012-04-13CVE-2012-0177Heap-based buffer overflow in the Office Works File Converter in Microsoft Office 2007 SP...
+
avast! detection: - VPS release: 120413-00
Security advisory:
2012-04-04CVE-2011-0559Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause...
+
avast! detection: - SWF:CVE-2011-0559-A [Expl]
- VPS release: 120404-01
Security advisory:
2012-03-28CVE-2012-0507Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ...
+
2012-03-13CVE-2010-1807WebKit in Apple Safari 4.x before 4.1.2 and 5.x before 5.0.2; Android before 2.2; and web...
+
avast! detection: - JS:CVE-2010-1807-A [Expl]
- VPS release: 120313-00
Security advisory:
2012-02-27CVE-2011-1980Untrusted search path vulnerability in Microsoft Office 2003 SP3 and 2007 SP2 allows loca...
+
avast! detection: - VPS release: 120227-01
Security advisory:
2012-02-20CVE-2012-0751The ActiveX control in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 ...
+
avast! detection: - VPS release: 120220-02
Security advisory:
2012-02-18CVE-2012-0767Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.15 and 11....
+
avast! detection: - SWF:CVE-2012-0767-A [Expl]
- VPS release: 120218-00
Security advisory:
2012-02-17CVE-2012-0754Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, L...
+
avast! detection: - VPS release: 120217-01
Security advisory:
2011-11-30CVE-2011-3544Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK...
+
2011-11-21CVE-2008-0655Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknow...
+
avast! detection: - BV:CVE-2008-0655-A [Expl]
- VPS release: 111121-00
Security advisory:
2011-11-11CVE-2010-0840Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and...
+
2011-11-11CVE-2011-2459Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, L...
+
avast! detection: - HTML:CVE-2011-2459-A [Expl]
- VPS release: 111111-01
Security advisory:
!2011-11-04CVE-2011-3402Unspecified vulnerability in the TrueType font parsing engine in win32k.sys in the kernel...
+
avast! detection: - TTF:CVE-2011-3402 [Expl]+
- Win32:CVE-2011-3402-A [Expl]
- Win32:CVE-2011-3402-B [Expl]
- VPS release: 111105-00
Security advisory:
2011-10-24CVE-2011-2003Buffer overflow in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and ...
+
avast! detection: - VPS release: 111024-02
Security advisory:
2011-10-15CVE-2011-1995Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which...
+
avast! detection: - HTML:CVE-2011-1995-A [Expl]
- VPS release: 111015-00
Security advisory:
2011-10-14CVE-2011-0065Use-after-free vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, an...
+
avast! detection: - HTML:CVE-2011-0065-A [Expl]
- VPS release: 111014-00
Security advisory:
2011-10-14CVE-2011-2371Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x...
+
avast! detection: - HTML:CVE-2011-2371-A [Expl]
- VPS release: 111014-00
Security advisory:
2011-09-22CVE-2011-2429Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and befor...
+
avast! detection: - VPS release: 110922-01
Security advisory:
2011-09-21CVE-2011-2438Multiple stack-based buffer overflows in the image-parsing library in Adobe Reader and Ac...
+
avast! detection: - PDF:CVE-2011-2438a [Expl]+
- PDF:CVE-2011-2438b [Expl]
- PDF:CVE-2011-2438
- PDF:CVE-2011-2438c [Expl]
- VPS release: 110921-01
Security advisory:
2011-09-15CVE-2011-2432Buffer overflow in the U3D TIFF Resource in Adobe Reader and Acrobat 8.x before 8.3.1, 9....
+
avast! detection: - VPS release: 110915-01
Security advisory:
2011-09-15CVE-2011-2433Heap-based buffer overflow in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6...
+
avast! detection: - VPS release: 110915-01
Security advisory:
2011-09-15CVE-2011-2434Heap-based buffer overflow in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6...
+
avast! detection: - VPS release: 110915-01
Security advisory:
2011-09-15CVE-2011-2435Buffer overflow in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x ...
+
avast! detection: - VPS release: 110915-01
Security advisory:
2011-09-12CVE-2011-2140Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before ...
+
avast! detection: - MOV:CVE-2011-2140 [Expl]+
- SWF:CVE-2011-2140-A [Expl]
- VPS release: 110912-01
Security advisory:
2011-08-11CVE-2011-1963Microsoft Internet Explorer 7 through 9 does not properly handle objects in memory, which...
+
avast! detection: - HTML:CVE-2011-1963-A [Expl]
- VPS release: 110811-00
Security advisory:
2011-05-05CVE-2011-0611Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.1...
+
avast! detection: - SWF:CVE-2011-0611-A [Expl]+
- SWF:CVE-2011-0611-B [Expl]
- SWF:CVE-2011-0611-C [Expl]
- SWF:CVE-2011-0611-D [Expl]
- SWF:CVE-2011-0611-E [Expl]
- SWF:CVE-2011-0611-F [Expl]
- SWF:CVE-2011-0611-G [Expl]
- SWF:CVE-2011-0611-H [Expl]
- SWF:CVE-2011-0611-I [Expl]
- SWF:CVE-2011-0611-J [Expl]
- VPS release: 110505-00
Security advisory:
2011-03-23CVE-2010-4452Unspecified vulnerability in the Deployment component in Java Runtime Environment (JRE) i...
+
avast! detection: - HTML:CVE-2010-4452-A [Expl]+
- HTML:CVE-2010-4452-B [Expl]
- HTML:CVE-2010-4452-C [Expl]
- HTML:CVE-2010-4452-D [Expl]
- HTML:CVE-2010-4452-E [Expl]
- HTML:CVE-2010-4452-F [Expl]
- HTML:CVE-2010-4452-G [Expl]
- HTML:CVE-2010-4452-H [Expl]
- Java:CVE-2010-4452 [Expl]
- Java:CVE-2010-4452-A [Expl]
- Java:CVE-2010-4452-B [Expl]
- Java:CVE-2010-4452-C [Expl]
- Java:CVE-2010-4452-D [Expl]
- Java:CVE-2010-4452-E [Expl]
- Java:CVE-2010-4452-F [Expl]
- Java:CVE-2010-4452-G [Expl]
- Java:CVE-2010-4452-H [Expl]
- Java:CVE-2010-4452-I [Expl]
- Java:CVE-2010-4452-J [Expl]
- Java:CVE-2010-4452-K [Expl]
- Java:CVE-2010-4452-L [Expl]
- Java:CVE-2010-4452-M [Expl]
- Java:CVE-2010-4452-N [Expl]
- Java:CVE-2010-4452-O [Expl]
- Java:CVE-2010-4452-P [Expl]
- VPS release: 110323-00
Security advisory:
2011-03-16CVE-2011-0609Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac O...
+
avast! detection: - SWF:CVE-2011-0609-A [Expl]+
- SWF:CVE-2011-0609-B [Expl]
- SWF:CVE-2011-0609-C [Expl]
- SWF:CVE-2011-0609-D [Expl]
- SWF:CVE-2011-0609-E [Expl]
- SWF:CVE-2011-0609-F [Expl]
- SWF:CVE-2011-0609-G [Expl]
- SWF:CVE-2011-0609-H [Expl]
- VPS release: 110316-01
Security advisory:
2011-03-05CVE-2010-0094Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and...
+
avast! detection: - Java:CVE-2010-0094-A [Expl]+
- Java:CVE-2010-0094-B [Expl]
- Java:CVE-2010-0094-C [Expl]
- Java:CVE-2010-0094-D [Expl]
- Java:CVE-2010-0094-E [Expl]
- Java:CVE-2010-0094-F [Expl]
- Java:CVE-2010-0094-G [Expl]
- Java:CVE-2010-0094-H [Expl]
- Java:CVE-2010-0094-I [Expl]
- Java:CVE-2010-0094-J [Expl]
- Java:CVE-2010-0094-K [Expl]
- Java:CVE-2010-0094-L [Expl]
- Java:CVE-2010-0094-M [Expl]
- Java:CVE-2010-0094-N [Expl]
- Java:CVE-2010-0094-O [Expl]
- Java:CVE-2010-0094-P [Expl]
- Java:CVE-2010-0094-Q [Expl]
- Java:CVE-2010-0094-R [Expl]
- Java:CVE-2010-0094-S [Expl]
- Java:CVE-2010-0094-T [Expl]
- Java:CVE-2010-0094-U [Expl]
- Java:CVE-2010-0094-V [Expl]
- Java:CVE-2010-0094-W [Expl]
- Java:CVE-2010-0094-X [Expl]
- Java:CVE-2010-0094-Y [Expl]
- Java:CVE-2010-0094-Z [Expl]
- Java:CVE-2010-0094-AA [Expl]
- Java:CVE-2010-0094-AB [Expl]
- Java:CVE-2010-0094-AC [Expl]
- Java:CVE-2010-0094-AD [Expl]
- Java:CVE-2010-0094-AE [Expl]
- Java:CVE-2010-0094-AF [Expl]
- Java:CVE-2010-0094-AG [Expl]
- Java:CVE-2010-0094-AH [Expl]
- Java:CVE-2010-0094-AI [Expl]
- Java:CVE-2010-0094-AJ [Expl]
- Java:CVE-2010-0094-AK [Expl]
- VPS release: 110305-00
Security advisory:
2011-01-28CVE-2008-0660Multiple stack-based buffer overflows in Aurigma Image Uploader ActiveX control (ImageUpl...
+
avast! detection: - JS:CVE-2008-0660-A [Expl]
- VPS release: 110128-00
Security advisory:
2011-01-07CVE-2010-0842Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business ...
+
avast! detection: - Java:CVE-2010-0842-A [Expl]+
- Java:CVE-2010-0842-B [Expl]
- Java:CVE-2010-0842-C [Expl]
- Java:CVE-2010-0842-D [Expl]
- Java:CVE-2010-0842-E [Expl]
- Java:CVE-2010-0842-F [Expl]
- Java:CVE-2010-0842-G [Expl]
- Java:CVE-2010-0842-H [Expl]
- Java:CVE-2010-0842-I [Expl]
- Java:CVE-2010-0842-J [Expl]
- Java:CVE-2010-0842-K [Expl]
- Java:CVE-2010-0842-L [Expl]
- Java:CVE-2010-0842-M [Expl]
- Java:CVE-2010-0842-N [Expl]
- Java:CVE-2010-0842-O [Expl]
- Java:CVE-2010-0842-P [Expl]
- Java:CVE-2010-0842-Q [Expl]
- Java:CVE-2010-0842-R [Expl]
- Java:CVE-2010-0842-S [Expl]
- Java:CVE-2010-0842-T [Expl]
- Java:CVE-2010-0842-U [Expl]
- Java:CVE-2010-0842-V [Expl]
- Java:CVE-2010-0842-W [Expl]
- Java:CVE-2010-0842-X [Expl]
- Java:CVE-2010-0842-Y [Expl]
- Java:CVE-2010-0842-Z [Expl]
- Java:CVE-2010-0842-AA [Expl]
- MIDI:CVE-2010-0842 [Expl]
- VPS release: 110107-00
Security advisory:
2011-01-03CVE-2010-3333Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2,...
+
2010-12-27CVE-2010-3971Use-after-free vulnerability in the CSharedStyleSheet::Notify function in the Cascading S...
+
avast! detection: - HTML:CVE-2010-3971-A [Expl]+
- HTML:CVE-2010-3971-B [Expl]
- VPS release: 101227-01
Security advisory:
2010-11-05CVE-2010-3962Use-after-free vulnerability in Microsoft Internet Explorer 6, 7, and 8 allows remote att...
+
avast! detection: - HTML:CVE-2010-3962-A [Expl]+
- HTML:CVE-2010-3962-B [Expl]
- HTML:CVE-2010-3962-C [Expl]
- HTML:CVE-2010-3962-D [Expl]
- HTML:CVE-2010-3962-E [Expl]
- HTML:CVE-2010-3962-F [Expl]
- HTML:CVE-2010-3962-G [Expl]
- HTML:CVE-2010-3962-H [Expl]
- HTML:CVE-2010-3962-I [Expl]
- HTML:CVE-2010-3962-J [Expl]
- JS:CVE-2010-3962-A [Expl]
- JS:CVE-2010-3962-B [Expl]
- JS:CVE-2010-3962-C [Expl]
- VPS release: 101105-00
Security advisory:
2010-11-02CVE-2010-3765Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, Thunderbird 3.1.6 before 3...
+
avast! detection: - JS:CVE-2010-3765-A [Expl]+
- JS:CVE-2010-3765-B [Expl]
- VPS release: 101102-02
Security advisory:
2010-09-20CVE-2010-2883Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, a...
+
avast! detection: - VPS release: 100920-00
Security advisory:
2010-09-01CVE-2010-1818The IPersistPropertyBag2::Read function in QTPlugin.ocx in Apple QuickTime 6.x, 7.x, and ...
+
avast! detection: - HTML:CVE-2010-1818-A [Expl]+
- HTML:CVE-2010-1818-B [Expl]
- VPS release: 100901-01
Security advisory:
2010-07-23CVE-2009-3129Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for...
+
avast! detection: - Win32:CVE-2009-3129 [Expl]+
- XLS:CVE-2009-3129 [Expl]
- VPS release: 100723-01
Security advisory:
2010-07-17CVE-2010-2568Windows Shell in Microsoft Windows XP SP3, Server 2003 SP2, Vista SP1 and SP2, Server 200...
+
avast! detection: - VPS release: 100717-01
Security advisory:
2010-06-30CVE-2010-1297Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12...
+
avast! detection: - SWF:CVE-2010-1297-A [Expl]
- VPS release: 100630-00
Security advisory:
2010-06-23CVE-2010-1885The MPC::HexToNum function in helpctr.exe in Microsoft Windows Help and Support Center in...
+
avast! detection: - HTML:CVE-2010-1885-A [Expl]+
- HTML:CVE-2010-1885-B [Expl]
- HTML:CVE-2010-1885-C [Expl]
- HTML:CVE-2010-1885-D [Expl]
- HTML:CVE-2010-1885-E [Expl]
- HTML:CVE-2010-1885-F [Expl]
- HTML:CVE-2010-1885-G [Expl]
- HTML:CVE-2010-1885-H [Expl]
- HTML:CVE-2010-1885-I [Expl]
- HTML:CVE-2010-1885-J [Expl]
- HTML:CVE-2010-1885-K [Expl]
- HTML:CVE-2010-1885-L [Expl]
- HTML:CVE-2010-1885-M [Expl]
- HTML:CVE-2010-1885-N [Expl]
- HTML:CVE-2010-1885-O [Expl]
- HTML:CVE-2010-1885-P [Expl]
- HTML:CVE-2010-1885-Q [Expl]
- JS:CVE-2010-1885-A [Expl]
- JS:CVE-2010-1885-B [Trj]
- RTF:CVE-2010-1885-A [Expl]
- VPS release: 100623-00
Security advisory:
2010-04-01CVE-2010-0188Unspecified vulnerability in Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3...
+
avast! detection: - PDF:CVE-2010-0188 [Expl]+
- PDF:CVE-2010-0188-B [Expl]
- PDF:CVE-2010-0188-C [Expl]
- PDF:CVE-2010-0188-D [Expl]
- PDF:CVE-2010-0188-E [Expl]
- PDF:CVE-2010-0188-F [Expl]
- PDF:CVE-2010-0188-G [Expl]
- PDF:CVE-2010-0188-gen [Expl]
- PDF:CVE-2010-0188-gen [Susp]
- VPS release: 100401-00
Security advisory:
2010-03-11CVE-2010-0806Use-after-free vulnerability in the Peer Objects component in Microsoft Internet Explorer...
+
2010-01-18CVE-2010-0247Microsoft Internet Explorer 5.01 SP4, 6, and 6 SP1 does not properly handle objects in me...
+
avast! detection: - JS:CVE-2010-0247-A [Expl]+
- JS:CVE-2010-0247-B [Expl]
- JS:CVE-2010-0247-C [Expl]
- JS:CVE-2010-0247-D [Expl]
- JS:CVE-2010-0247-E [Expl]
- JS:CVE-2010-0247-F [Trj]
- JS:CVE-2010-0247-G [Expl]
- JS:CVE-2010-0247-H [Expl]
- JS:CVE-2010-0247-I [Expl]
- JS:CVE-2010-0247-J [Expl]
- JS:CVE-2010-0247-K [Expl]
- JS:CVE-2010-0247-L [Expl]
- JS:CVE-2010-0247-M [Expl]
- JS:CVE-2010-0247-N [Expl]
- JS:CVE-2010-0247-O [Expl]
- JS:CVE-2010-0247-P [Expl]
- JS:CVE-2010-0247-Q [Expl]
- JS:CVE-2010-0247-R [Expl]
- JS:CVE-2010-0247-S [Expl]
- VPS release: 100118-00
Security advisory:
2009-11-27CVE-2009-3127Microsoft Office Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, Open XML File...
+
avast! detection: - MX97:CVE-2009-3127 [Expl]
- VPS release: 091127-00
Security advisory:
2009-07-16CVE-2009-1136The Microsoft Office Web Components Spreadsheet ActiveX control (aka OWC10 or OWC11), as ...
+
avast! detection: - JS:CVE-2009-1136-A [Expl]+
- JS:CVE-2009-1136-B [Trj]
- JS:CVE-2009-1136-C [Trj]
- JS:CVE-2009-1136-D [Trj]
- JS:CVE-2009-1136-E [Trj]
- JS:CVE-2009-1136-F [Expl]
- JS:CVE-2009-1136-G [Expl]
- JS:CVE-2009-1136-H [Expl]
- JS:CVE-2009-1136-I [Expl]
- JS:CVE-2009-1136-J [Expl]
- VPS release: 090716-01
Security advisory:
2009-07-07CVE-2008-0015Stack-based buffer overflow in the CComVariant::ReadFromStream function in the Active Tem...
+
avast! detection: - JS:CVE-2008-0015-A [Expl]+
- JS:CVE-2008-0015-B [Expl]
- JS:CVE-2008-0015-C [Expl]
- JS:CVE-2008-0015-D [Expl]
- JS:CVE-2008-0015-E [Expl]
- JS:CVE-2008-0015-F [Expl]
- JS:CVE-2008-0015-G [Expl]
- JS:CVE-2008-0015-H [Expl]
- JS:CVE-2008-0015-I [Expl]
- JS:CVE-2008-0015-J [Expl]
- VPS release: 090707-00
Security advisory:
2009-03-22CVE-2009-0658Buffer overflow in Adobe Reader 9.0 and earlier, and Acrobat 9.0 and earlier, allows remo...
+
avast! detection: - VPS release: 090322-00
Security advisory:
2009-02-19CVE-2009-0075Microsoft Internet Explorer 7 does not properly handle errors during attempted access to ...
+
avast! detection: - JS:CVE-2009-0075-A [Expl]+
- JS:CVE-2009-0075-B [Expl]
- JS:CVE-2009-0075-C [Expl]
- JS:CVE-2009-0075-D [Expl]
- JS:CVE-2009-0075-E [Expl]
- JS:CVE-2009-0075-F [Expl]
- JS:CVE-2009-0075-G [Expl]
- JS:CVE-2009-0075-H [Expl]
- JS:CVE-2009-0075-I [Expl]
- JS:CVE-2009-0075-J [Expl]
- JS:CVE-2009-0075-K [Expl]
- JS:CVE-2009-0075-L [Expl]
- JS:CVE-2009-0075-M [Expl]
- JS:CVE-2009-0075-N [Expl]
- JS:CVE-2009-0075-O [Expl]
- JS:CVE-2009-0075-P [Trj]
- JS:CVE-2009-0075-Q [Expl]
- JS:CVE-2009-0075-R [Expl]
- JS:CVE-2009-0075-S [Expl]
- JS:CVE-2009-0075-T [Expl]
- VPS release: 090219-00
Security advisory:
2008-07-15CVE-2007-0024Integer overflow in the Vector Markup Language (VML) implementation (vgx.dll) in Microsof...
+
avast! detection: - HTML:CVE-2007-0024-B [Expl]
- VPS release: 080715-00
Security advisory:
2008-07-15CVE-2007-3896The URL handling in Shell32.dll in the Windows shell in Microsoft Windows XP and Server 2...
+
avast! detection: - VPS release: 080715-00
Security advisory:
2008-05-29CVE-2007-0071Integer overflow in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, a...
+
avast! detection: - VPS release: 080529-01
Security advisory:
2008-03-17CVE-2004-1050Heap-based buffer overflow in Internet Explorer 6 allows remote attackers to execute arbi...
+
avast! detection: - HTML:CVE-2004-1050 [Expl]
- VPS release: 080317-00
Security advisory:
2008-03-17CVE-2005-0416The Windows Animated Cursor (ANI) capability in Windows NT, Windows 2000 through SP4, Win...
+
avast! detection: - VPS release: 080317-00
Security advisory:
2008-03-17CVE-2006-0009Buffer overflow in Microsoft Office 2000 SP3, XP SP3, and other versions and packages, al...
+
avast! detection: - MPPT97:CVE-2006-0009 [Expl]
- VPS release: 080317-00
Security advisory:
2008-03-17CVE-2006-0022Unspecified vulnerability in Microsoft PowerPoint in Microsoft Office 2000 SP3, Office XP...
+
avast! detection: - MPPT97:CVE-2006-0022 [Expl]
- VPS release: 080317-00
Security advisory:
2008-03-17CVE-2006-1359Microsoft Internet Explorer 6 and 7 Beta 2 allows remote attackers to cause a denial of s...
+
avast! detection: - JS:CVE-2006-1359 [Expl]+
- JS:CVE-2006-1359-A [Expl]
- VPS release: 080317-00
Security advisory:
2008-03-17CVE-2006-3590Mso.dll, used by Microsoft PowerPoint 2000 through 2003, allows user-assisted attackers t...
+
avast! detection: - MPPT97:CVE-2006-3590 [Expl]
- VPS release: 080317-00
Security advisory:
2008-03-17CVE-2006-4868Stack-based buffer overflow in the Vector Graphics Rendering engine (vgx.dll), as used in...
+
avast! detection: - HTML:CVE-2006-4868 [Expl]
- VPS release: 080317-00
Security advisory:
2008-03-17CVE-2007-0038Stack-based buffer overflow in the animated cursor code in Microsoft Windows 2000 SP4 thr...
+
avast! detection: - VPS release: 080317-00
Security advisory:
2008-03-17CVE-2008-0081Unspecified vulnerability in Microsoft Excel 2000 SP3 through 2003 SP2, Viewer 2003, and ...
+
avast! detection: - MX97:CVE-2008-0081 [Expl]
- VPS release: 080317-00
Security advisory: