Page 12 of 129 results (0.007 seconds)

CVSS: 10.0EPSS: 91%CPEs: 15EXPL: 0

Microsoft Office Excel 2007 SP1 and SP2; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; and Office SharePoint Server 2007 SP1 and SP2 do not validate ZIP headers during decompression of Open XML (.XLSX) documents, which allows remote attackers to execute arbitrary code via a crafted document that triggers access to uninitialized memory locations, aka "Microsoft Office Excel XLSX File Parsing Code Execution Vulnerability." Microsoft Office Excel 2007 SP1 y SP2; Office 2008 para Mac; Open XML File Format Converter para Mac; Office Excel Viewer SP1 y SP2; Office Compatibility Pack para Word, Excel, y PowerPoint 2007 File Formats SP1 y SP2; y Office SharePoint Server 2007 SP1 y SP2 no validan las cabeceras ZIP durante la descompresión de documentos Open XML (.XLSX), lo que permite a atacantes remotos ejecutar código de su elección a través de un documentos manipulado que provoca el acceso a una ubicación de memoria sin inicializar. También conocida como "Vulnerabilidad Microsoft Office Excel XLSX File Parsing Code Execution". This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must open a malicious file. The specific flaw exists in the decompression of XLSX files. • http://www.securityfocus.com/archive/1/509979/100/0/threaded http://www.securitytracker.com/id?1023698 http://www.us-cert.gov/cas/techalerts/TA10-068A.html http://www.zerodayinitiative.com/advisories/ZDI-10-025 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-017 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8407 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 55%CPEs: 12EXPL: 0

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a spreadsheet with a malformed record object, aka "Excel Field Sanitization Vulnerability." Microsoft Office Excel 2002 SP3, v2003 SP3, y v2007 SP1 y SP2; Office v2004 y v2008 para Mac; Open XML File Format Converter para Mac; Office Excel Viewer v2003 SP3; Office Excel Viewer SP1 y SP2; y Office Compatibility Pack para Word, Excel, y PowerPoint v2007 File Formats SP1 y SP2 no analiza adecuadamente el formato de archivo Excel, permitiendo a atacantes remotos ejecutar código de su elección a través de una hoja de cálculo con un objeto manipulada como "Vulnerabilidad en la limpieza de campo Excel". • http://www.securitytracker.com/id?1023157 http://www.us-cert.gov/cas/techalerts/TA09-314A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5878 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 75%CPEs: 12EXPL: 0

Heap-based buffer overflow in Microsoft Office Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via a spreadsheet containing a malformed Binary File Format (aka BIFF) record that triggers memory corruption, aka "Excel Document Parsing Heap Overflow Vulnerability." Desbordamiento de búfer basado en memoria dinámica en Microsoft Office Excel v2002 SP3, Office v2004 y v2008 para Mac, y Open XML File Format Converter para Mac permite a atacantes remotos ejecutar código de su elección a través de una hoja de cálculo que contiene un formato de archivo binario manipulado (como BIFF)registro que lanza una corrupción de memoria, como "Vulnerabilidad de desbordamiento de pila en el análisis de documentos Excel". • http://www.securitytracker.com/id?1023157 http://www.us-cert.gov/cas/techalerts/TA09-314A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6137 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 32%CPEs: 12EXPL: 0

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allow remote attackers to execute arbitrary code via a spreadsheet with a crafted formula embedded in a cell, aka "Excel Formula Parsing Memory Corruption Vulnerability." Microsoft Office Excel v2002 SP3, v2003 SP3, y 2007 SP1 y SP2; Office v2004 y v2008 para Mac; Open XML File Format Converter para Mac; Office Excel Viewer v2003 SP3; Office Excel Viewer SP1 y SP2; y Office Compatibility Pack para Word, Excel, para PowerPoint v2007 File Formats SP1 y SP2 permite a atacantes remotos ejecutar código de su elección a través de una hoja de cálculo con una fórmula manipulada embebida en una celda, como "vulnerabilidad de corrupción de memoria en el análisis de fórmulas de Excel". • http://www.securitytracker.com/id?1023157 http://www.us-cert.gov/cas/techalerts/TA09-314A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6518 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 58%CPEs: 12EXPL: 0

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allow remote attackers to execute arbitrary code via a spreadsheet containing a malformed formula, related to a "pointer corruption" issue, aka "Excel Index Parsing Vulnerability." Microsoft Office Excel v2002 SP3, v2003 SP3, y v2007 SP1 y SP2; Office v2004 y v2008 para Mac; Open XML File Format Converter para Mac; Office Excel Viewer v2003 SP3; Office Excel Viewer SP1 y SP2; y Office Compatibility Pack para Word, Excel, y PowerPoint v2007 File Formats SP1 y SP2 permite a atacantes remotos ejecutar código de su elección a através de una hoja de cálculo que contiene una formula manipulado, relacionado con el tema "corrupción de puntero", como "vulnerabilidad de análisis de índices de Excel". • http://www.securitytracker.com/id?1023157 http://www.us-cert.gov/cas/techalerts/TA09-314A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6526 • CWE-94: Improper Control of Generation of Code ('Code Injection') •