Page 15 of 113 results (0.005 seconds)

CVSS: 5.5EPSS: 1%CPEs: 4EXPL: 0

An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory. Se presenta una vulnerabilidad de divulgación de información cuando Microsoft Word revela inapropiadamente el contenido de su memoria, también se conoce como "Microsoft Word Information Disclosure Vulnerability". Este ID de CVE es diferente de CVE-2020-1503, CVE-2020-1583. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1502 •

CVSS: 9.3EPSS: 4%CPEs: 14EXPL: 0

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1495 •

CVSS: 8.8EPSS: 4%CPEs: 16EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1446, CVE-2020-1448. Se presenta una vulnerabilidad de ejecución de código remota en el software de Microsoft Word cuando no puede manejar apropiadamente objetos en memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1446, CVE-2020-1448 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1447 •

CVSS: 8.8EPSS: 4%CPEs: 8EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1446, CVE-2020-1447. Se presenta una vulnerabilidad de ejecución de código remota en el software de Microsoft Word cuando no puede manejar apropiadamente objetos en memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1446, CVE-2020-1447 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1448 •

CVSS: 8.8EPSS: 4%CPEs: 16EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1447, CVE-2020-1448. Se presenta una vulnerabilidad de ejecución de código remota en el software de Microsoft Word cuando no puede manejar apropiadamente objetos en memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1447, CVE-2020-1448 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1446 •