15 results (0.012 seconds)

CVSS: 9.3EPSS: 95%CPEs: 13EXPL: 1

Buffer overflow in the Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2000 Web Components SP3, Office XP Web Components SP3, BizTalk Server 2002, and Visual Studio .NET 2003 SP1 allows remote attackers to execute arbitrary code via crafted property values, aka "Office Web Components Buffer Overflow Vulnerability." Desbordamiento de búfer en Office Web Components ActiveX Control en Microsoft Office XP SP3, Office 2000 Web Components SP3, Office XP Web Components SP3, BizTalk Server 2002, y Visual Studio .NET 2003 SP1 permite a atacantes remotos ejecutar código de su elección mediante valores modificados en la propiedad, también conocido como "Vulnerabilidad de desbordamiento de búfer en Office Web Components". • https://www.exploit-db.com/exploits/16542 http://osvdb.org/56916 http://www.securityfocus.com/bid/35992 http://www.securitytracker.com/id?1022708 http://www.us-cert.gov/cas/techalerts/TA09-223A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-043 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6326 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 80%CPEs: 11EXPL: 0

The Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 SP1, and Office Small Business Accounting 2006 does not properly allocate memory, which allows remote attackers to execute arbitrary code via unspecified vectors that trigger "system state" corruption, aka "Office Web Components Memory Allocation Vulnerability." El control Office Web Components ActiveX en Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 para el 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 y 2006 SP1, y Office Small Business Accounting 2006, no asignan memoria adecuadamente, lo que permite a atacantes remotos la ejecución de código de su elección a través de vectores no especificados que lanzan una corrupción en el estado del sistema (System state), también conocida como "Vulnerabilidad de asignación de memoria en Office Web Components". This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Office. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists when loading and unloading the vulnerable control (0002E543-0000-0000-C000-000000000046) and results in transfer of control to unallocated memory. This issue can be exploited to execute arbitrary code under the context of the currently logged in user user. • http://www.securitytracker.com/id?1022708 http://www.us-cert.gov/cas/techalerts/TA09-223A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-043 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6337 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 22%CPEs: 1EXPL: 0

Microsoft ISA Server 2000 allows remote attackers to poison the ISA cache or bypass content restriction policies via a malformed HTTP request packet containing multiple Content-Length headers. • http://secunia.com/advisories/15693 http://securitytracker.com/id?1014193 http://www.securityfocus.com/bid/13956 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-034 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1145 •

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 0

Microsoft ISA Server 2000 allows remote attackers to connect to services utilizing the NetBIOS protocol via a NetBIOS connection with an ISA Server that uses the NetBIOS (all) predefined packet filter. • http://secunia.com/advisories/15693 http://securitytracker.com/id?1014193 http://www.kb.cert.org/vuls/id/367077 http://www.securityfocus.com/bid/13954 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-034 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A468 •

CVSS: 5.0EPSS: 5%CPEs: 1EXPL: 0

The ISA Firewall service in Microsoft Internet Security and Acceleration (ISA) Server 2000 allows remote attackers to cause a denial of service (Wspsrv.exe crash) via a large amount of SecureNAT network traffic. • http://securitytracker.com/id?1014113 http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3B894864 http://www.networksecurity.fi/advisories/windows-isa-firewall.html http://www.niscc.gov.uk/niscc/docs/br-20050602-00456.html?lang=en http://www.osvdb.org/17031 http://www.securityfocus.com/bid/13846 •