Page 12 of 306 results (0.006 seconds)

CVSS: 9.3EPSS: 29%CPEs: 12EXPL: 1

The Windows font library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Office 2007 SP3, Office 2010 SP2, Word Viewer, Skype for Business 2016, Lync 2013 SP1, Lync 2010, Lync 2010 Attendee, and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Windows Graphics Component RCE Vulnerability," a different vulnerability than CVE-2016-3303. La librería de fuente Windows en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Office 2007 SP3, Office 2010 SP2, Word Viewer, Skype para Business 2016, Lync 2013 SP1, Lync 2010, Lync 2010 Attendee y Live Meeting 2007 Console permite a atacantes remotos ejecutar código arbitrario a través de una fuente embebida, también conocida como "Windows Graphics Component RCE Vulnerability", una vulnerabilidad diferente a CVE-2016-3303. There exists a Microsoft GDI+ heap-based buffer overflow vulnerability in the handling of EMR_EXTTEXTOUTA and EMR_POLYTEXTOUTA records. • https://www.exploit-db.com/exploits/40257 http://www.securityfocus.com/bid/92302 http://www.securitytracker.com/id/1036564 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-097 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 60%CPEs: 6EXPL: 1

Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016, Word 2016 for Mac, and Word Viewer allow remote attackers to execute arbitrary code via a crafted file, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1 y 2016, Word 2016 para Mac y Word Viewer permiten a atacantes remotos ejecutar código arbitrario a través de un archivo manipulado, también conocida como "Microsoft Office Memory Corruption Vulnerability". Microsoft Office Word versions 2007, 2010, 2013, and 2016 suffer from an out-of-bounds read that allows for remote code execution. This vulnerability is noted in MS16-099. • https://www.exploit-db.com/exploits/40224 http://www.securityfocus.com/bid/92289 http://www.securitytracker.com/id/1036559 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-099 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 74%CPEs: 4EXPL: 0

Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, and 2013 RT SP1 allow remote attackers to execute arbitrary code via a crafted file, aka "Graphics Component Memory Corruption Vulnerability." Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1 y 2013 RT SP1 permiten a atacantes remotos ejecutar código arbitrario a través de un archivo manipulado, también conocida como "Graphics Component Memory Corruption Vulnerability". This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of a JPEG embedded within an RTF file. The issue lies in the failure to properly validate user-supplied data which can result in a write past the end of an allocated buffer. • http://www.securityfocus.com/bid/92308 http://www.securitytracker.com/id/1036559 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-099 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 70%CPEs: 4EXPL: 0

Microsoft Office 2007 SP3, Office 2010 SP2, Word Automation Services on SharePoint Server 2010 SP2, and Office Web Apps 2010 SP2 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Office 2007 SP3, Office 2010 SP2, Word Automation Services sobre SharePoint Server 2010 SP2 y Office Web Apps 2010 SP2 permiten a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocido como "Microsoft Office Memory Corruption Vulnerability". • http://www.securityfocus.com/bid/89953 http://www.securitytracker.com/id/1035819 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-054 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 79%CPEs: 21EXPL: 1

The font library in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold and 1511; Office 2007 SP3 and 2010 SP2; Word Viewer; .NET Framework 3.0 SP2, 3.5, and 3.5.1; Skype for Business 2016; Lync 2010; Lync 2010 Attendee; Lync 2013 SP1; and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Graphics Memory Corruption Vulnerability." La librería font en Microsoft Windows Vista SP2; Windows Server 2008 SP2 y R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold y R2; Windows RT 8.1; Windows 10 Gold y 1511; Office 2007 SP3 y 2010 SP2; Word Viewer; .NET Framework 3.0 SP2, 3.5 y 3.5.1; Skype for Business 2016; Lync 2010; Lync 2010 Attendee; Lync 2013 SP1 y Live Meeting 2007 Console permite a atacantes remotos ejecutar código arbitrario a través de una fuente incrustada manipulada, también conocida como "Graphics Memory Corruption Vulnerability". A Microsoft Windows kernel crash exists in the win32k.sys driver while processing a corrupted TTF font file. • https://www.exploit-db.com/exploits/39743 http://www.securitytracker.com/id/1035528 http://www.securitytracker.com/id/1035529 http://www.securitytracker.com/id/1035530 http://www.securitytracker.com/id/1035531 http://www.securitytracker.com/id/1035532 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-039 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •