Page 10 of 109 results (0.006 seconds)

CVSS: 9.3EPSS: 75%CPEs: 2EXPL: 0

Heap-based buffer overflow in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint LinkedSlideAtom Heap Overflow Vulnerability." Desbordamiento de búfer basado en pila en Microsoft Office PowerPoint 2002 SP3 y 2003 SP3, permite a atacantes remotos ejecutar código de su elección a través de un documento PowerPoint manipulado. También se conoce como "Vulnerabilidad de Desbordamiento de Pila de PowerPoint LinkedSlideAtom" • http://www.securitytracker.com/id?1023563 http://www.us-cert.gov/cas/techalerts/TA10-040A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8050 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 75%CPEs: 1EXPL: 0

Stack-based buffer overflow in Microsoft Office PowerPoint 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Office PowerPoint Viewer TextCharsAtom Record Stack Overflow Vulnerability." Desbordamiento de búfer basado en pila en Microsoft Office PowerPoint 2003 SP3, permite a atacantes remotos ejecutar código de su elección a través de un documento Power Point manipulado. También se conoce como "Vulnerabilidad de Desbordamiento de Registro de Pila del Visor de Office PowerPoint TextCharsAtom" • http://www.securitytracker.com/id?1023563 http://www.us-cert.gov/cas/techalerts/TA10-040A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8268 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 75%CPEs: 1EXPL: 0

Buffer overflow in Microsoft Office PowerPoint 2002 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint File Path Handling Buffer Overflow Vulnerability." Desbordamiento de búfer en Microsoft Office PowerPoint 2002 SP3, permite a atacantes remotos ejecutar código de su elección a través de un documento PowerPoint manipulado. También conocida como "Vulnerabilidad de desbordamiento de búfer sobre el manejo de ruta en un documento PowerPoint". • http://www.securitytracker.com/id?1023563 http://www.us-cert.gov/cas/techalerts/TA10-040A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8410 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 96%CPEs: 1EXPL: 1

Stack-based buffer overflow in Microsoft Office PowerPoint 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint Viewer TextBytesAtom Record Stack Overflow Vulnerability." Desbordamiento de búfer basado en pila en Microsoft Office PowerPoint 2003 SP3, permite a atacantes remotos ejecutar código de su elección a través de un documento PowerPoint, también conocido como "PowerPoint Viewer TextBytesAtom Record Stack Overflow Vulnerability." This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office PowerPoint Viewer. User interaction is required to exploit this vulnerability in that the target must open a malicious presentation. The specific flaw exists in the handling of TextBytesAtom records contained in a PPT file. Due to the lack of bounds checking on the size argument an unchecked memcpy() copies user data from the file to the stack, overflowing key exception structures. • https://www.exploit-db.com/exploits/16665 http://www.securitytracker.com/id?1023563 http://www.us-cert.gov/cas/techalerts/TA10-040A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7711 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 55%CPEs: 12EXPL: 0

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a spreadsheet with a malformed record object, aka "Excel Field Sanitization Vulnerability." Microsoft Office Excel 2002 SP3, v2003 SP3, y v2007 SP1 y SP2; Office v2004 y v2008 para Mac; Open XML File Format Converter para Mac; Office Excel Viewer v2003 SP3; Office Excel Viewer SP1 y SP2; y Office Compatibility Pack para Word, Excel, y PowerPoint v2007 File Formats SP1 y SP2 no analiza adecuadamente el formato de archivo Excel, permitiendo a atacantes remotos ejecutar código de su elección a través de una hoja de cálculo con un objeto manipulada como "Vulnerabilidad en la limpieza de campo Excel". • http://www.securitytracker.com/id?1023157 http://www.us-cert.gov/cas/techalerts/TA09-314A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5878 • CWE-94: Improper Control of Generation of Code ('Code Injection') •