89 results (0.005 seconds)

CVSS: 7.0EPSS: 0%CPEs: 4EXPL: 0

Microsoft Office Graphics Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Microsoft Office Graphics • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36565 • CWE-416: Use After Free •

CVSS: 9.3EPSS: 22%CPEs: 5EXPL: 0

Microsoft Office 2003 SP1 and SP2, Office XP SP3, Office 2000 SP3, Office 2004 for Mac, and Office X for Mac do not properly parse record lengths, which allows remote attackers to execute arbitrary code via a malformed control in an Office document, aka "Microsoft Office Control Vulnerability." Microsoft Office 2003 SP1 y SP2, Office XP SP3, Office 2003 SP3, Office 2004 para Mac y Office X para Mac no analiza debidamente la longitud del registro, lo que permite a atacantes remotos ejecutar código arbitrario a través de un control manipulado en un documento Office, también conocido como 'Microsoft Office Control Vulnerability.'. • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-038 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 93%CPEs: 11EXPL: 0

Excel in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, and Office 2004 and 2008 for Mac; Excel in 2007 Microsoft Office System SP1 and SP2; Open XML File Format Converter for Mac; Microsoft Office Excel Viewer 2003 SP3; Microsoft Office Excel Viewer; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allow remote attackers to execute arbitrary code via a crafted Excel file with a malformed record object, aka "Object Record Corruption Vulnerability." Excel en Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, y Office 2004 y 2008 para Mac; Excel en Microsoft Office 2007 System SP1 y SP2; Open XML File Format Converter para Mac; Microsoft Office Excel Viewer 2003 SP3; Microsoft Office Excel Viewer; y Microsoft Office Compatibility Pack para Word, Excel, y PowerPoint 2007 File Formats SP1 y SP2 permiten a atacantes remotos ejecutar código de su elección a través de un fichero manipulado con un objeto grabado de forma incorrecta, también conocida como "Vulnerabilidad de corrupción de objeto grabado" Microsoft Office contains an object record corruption vulnerability that allows remote attackers to execute code via a crafted Excel file with a malformed record object. • http://osvdb.org/54953 http://www.securityfocus.com/bid/35241 http://www.securitytracker.com/id?1022351 http://www.us-cert.gov/cas/techalerts/TA09-160A.html http://www.vupen.com/english/advisories/2009/1540 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-021 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5564 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 86%CPEs: 5EXPL: 0

Buffer overflow in the Works for Windows document converters in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, Office 2007 SP1, and Works 8.5 and 9 allows remote attackers to execute arbitrary code via a crafted Works .wps file that triggers memory corruption, aka "File Converter Buffer Overflow Vulnerability." Desbordamiento de búfer en los conversores de documentos Works para Windows en Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, Office 2007 SP1, y Works v8.5 y v9 permite a atacantes remotos ejecutar código arbitrario a través de un archivo .wps elaborado que provoca la corrupción de memoria , también conocido como "Vulnerabilidad de desbordamiento de buffer en el conversor de ficheros". • http://blogs.technet.com/srd/archive/2009/06/09/ms09-024.aspx http://jvn.jp/en/jp/JVN70858401/index.html http://osvdb.org/54939 http://secunia.com/advisories/35371 http://www.securityfocus.com/bid/35184 http://www.securitytracker.com/id?1022354 http://www.securitytracker.com/id?1022355 http://www.us-cert.gov/cas/techalerts/TA09-160A.html http://www.vupen.com/english/advisories/2009/1543 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09- • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 88%CPEs: 12EXPL: 0

Stack-based buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; Microsoft Office Word Viewer 2003 SP3; Microsoft Office Word Viewer; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a Word document with a crafted tag containing an invalid length field, aka "Word Buffer Overflow Vulnerability." Un desbordamiento de búfer en la región stack de la memoria en Office Word 2002 SP3, 2003 SP3 y 2007 SP1 y SP2 de Microsoft; Office para Mac 2004 y 2008 de Microsoft; Open XML File Format Converter para Mac; Office Word Viewer 2003 SP3 de Microsoft; Office Word Viewer de Microsoft; y Office Compatibility Pack para formatos de archivo de Word, Excel y PowerPoint 2007 SP1 y SP2 de Microsoft, permite a los atacantes remotos ejecutar código arbitrario por medio de un documento de Word con una etiqueta diseñada que contiene un campo de longitud no válido, también se conoce como "Word Buffer Overflow Vulnerability". This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page, open a malicious e-mail, or open a malicious file. The specific flaw exists within the parsing of vulnerable tags inside a Microsoft Word document. Microsoft Word trusts a length field read from the file which is used to read file contents into a buffer allocated on the stack. • http://osvdb.org/54959 http://www.securityfocus.com/archive/1/504204/100/0/threaded http://www.securityfocus.com/bid/35188 http://www.securitytracker.com/id?1022356 http://www.us-cert.gov/cas/techalerts/TA09-160A.html http://www.vupen.com/english/advisories/2009/1546 http://www.zerodayinitiative.com/advisories/ZDI-09-035 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-027 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval • CWE-787: Out-of-bounds Write •