CVE-2018-8628 – Microsoft Office PowerPoint PPT File Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-8628
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft PowerPoint cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft PowerPoint Remote Code Execution Vulnerability". Esto afecta a Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server y Microsoft SharePoint Server. • http://www.securityfocus.com/bid/106104 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8628 •
CVE-2018-8539
https://notcve.org/view.php?id=CVE-2018-8539
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Microsoft Office. This CVE ID is unique from CVE-2018-8573. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Word cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Word Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/105835 http://www.securitytracker.com/id/1042112 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8539 •
CVE-2018-8504
https://notcve.org/view.php?id=CVE-2018-8504
A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Office 365 ProPlus, Microsoft Office, Microsoft Word. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Word cuando no gestiona correctamente objetos en vista protegida. Esto también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Esto afecta a Microsoft SharePoint Server, Office 365 ProPlus, Microsoft Office y Microsoft Word. • http://www.securityfocus.com/bid/105499 http://www.securitytracker.com/id/1041840 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8504 •
CVE-2018-8378
https://notcve.org/view.php?id=CVE-2018-8378
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Word, Microsoft SharePoint Server, Microsoft Office Word Viewer, Microsoft Excel Viewer, Microsoft SharePoint, Microsoft Office. Existe una vulnerabilidad de divulgación de información cuando el software de Microsoft Office lee memoria fuera de límites debido a una variable no inicializada, lo que podría divulgar los contenidos de memoria. Esto también se conoce como "Microsoft Office Information Disclosure Vulnerability". Esto afecta a Word, Microsoft SharePoint Server, Microsoft Office Word Viewer, Microsoft Excel Viewer, Microsoft SharePoint y Microsoft Office. • http://www.securityfocus.com/bid/104996 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8378 • CWE-125: Out-of-bounds Read CWE-908: Use of Uninitialized Resource •
CVE-2018-8160
https://notcve.org/view.php?id=CVE-2018-8160
An information disclosure vulnerability exists in Outlook when a message is opened, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Word, Microsoft Office. Existe una vulnerabilidad de divulgación de información en Outlook cuando se abre un mensaje. Esto también se conoce como "Microsoft Outlook Information Disclosure Vulnerability". Esto afecta a Word y Microsoft Office. • http://www.securityfocus.com/bid/104051 http://www.securitytracker.com/id/1040852 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8160 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •