66 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

Microsoft Word Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Word This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28453 https://www.zerodayinitiative.com/advisories/ZDI-21-423 •

CVSS: 9.3EPSS: 1%CPEs: 14EXPL: 0

Microsoft Word Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Word. Este ID de CVE es diferente de CVE-2021-1715 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1716 •

CVSS: 9.3EPSS: 0%CPEs: 15EXPL: 0

Microsoft Word Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Word. Este ID de CVE es diferente de CVE-2021-1716 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1715 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 1%CPEs: 16EXPL: 0

<p>A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1218 •

CVSS: 8.8EPSS: 13%CPEs: 16EXPL: 0

An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory. Se presenta una vulnerabilidad de divulgación de información cuando Microsoft Word revela inapropiadamente el contenido de su memoria, también se conoce como "Microsoft Word Information Disclosure Vulnerability". Este ID de CVE es diferente de CVE-2020-1502, CVE-2020-1503. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1583 •