Page 13 of 343 results (0.007 seconds)

CVSS: 9.3EPSS: 1%CPEs: 6EXPL: 0

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código del Motor de Conectividad de Microsoft Office Access • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17062 •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

Microsoft Word Security Feature Bypass Vulnerability Vulnerabilidad de Omisión de la Característica de Seguridad de Microsoft Word Security • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17020 •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

<p>An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.</p> <p>To exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.</p> Se presenta una vulnerabilidad de escalada de privilegios en la manera que Microsoft Office Click-to-Run (C2R) AppVLP maneja determinados archivos, también se conoce como "Microsoft Office Click-to-Run Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16955 •

CVSS: 7.8EPSS: 1%CPEs: 6EXPL: 0

<p>A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16954 •

CVSS: 7.8EPSS: 1%CPEs: 5EXPL: 0

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16930 https://www.zerodayinitiative.com/advisories/ZDI-20-1252 https://www.zerodayinitiative.com/advisories/ZDI-20-1256 • CWE-787: Out-of-bounds Write CWE-824: Access of Uninitialized Pointer •