CVE-2020-1218 – Microsoft Word Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-1218
<p>A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1218 •
CVE-2020-1224 – Microsoft Excel Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-1224
<p>An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data.</p> <p>To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created.</p> <p>The update addresses the vulnerability by changing the way certain Excel functions handle objects in memory. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1224 •
CVE-2020-1583 – Microsoft Word Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-1583
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory. Se presenta una vulnerabilidad de divulgación de información cuando Microsoft Word revela inapropiadamente el contenido de su memoria, también se conoce como "Microsoft Word Information Disclosure Vulnerability". Este ID de CVE es diferente de CVE-2020-1502, CVE-2020-1503. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1583 •
CVE-2020-1503 – Microsoft Word Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-1503
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory. Se presenta una vulnerabilidad de divulgación de información cuando Microsoft Word revela inapropiadamente el contenido de su memoria, también se conoce como "Microsoft Word Information Disclosure Vulnerability". Este ID de CVE es diferente de CVE-2020-1502, CVE-2020-1583. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1503 •
CVE-2020-1448
https://notcve.org/view.php?id=CVE-2020-1448
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1446, CVE-2020-1447. Se presenta una vulnerabilidad de ejecución de código remota en el software de Microsoft Word cuando no puede manejar apropiadamente objetos en memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1446, CVE-2020-1447 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1448 •