Page 16 of 343 results (0.013 seconds)

CVSS: 9.3EPSS: 4%CPEs: 14EXPL: 0

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1495 •

CVSS: 9.3EPSS: 4%CPEs: 9EXPL: 0

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1494 •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) components handle objects in memory. An attacker who successfully exploited the vulnerability could elevate privileges. The attacker would need to already have the ability to execute code on the system. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle objects in memory. Se presenta una vulnerabilidad de elevación de privilegios en la manera en que los componentes Microsoft Office Click-to-Run (C2R) manejan objetos en memoria, también se conoce como "Microsoft Office Click-to-Run Elevation of Privilege Vulnerability". This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Office. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1581 •

CVSS: 9.3EPSS: 1%CPEs: 9EXPL: 0

A remote code execution vulnerability exists in Microsoft Project software when the software fails to check the source markup of a file, aka 'Microsoft Project Remote Code Execution Vulnerability'. Se presenta una vulnerabilidad de ejecución de código remota en el software Microsoft Project cuando el software presenta un fallo al comprobar el marcado de origen de un archivo, también se conoce como "Microsoft Project Remote Code Execution Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1449 • CWE-346: Origin Validation Error •

CVSS: 8.8EPSS: 4%CPEs: 16EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1446, CVE-2020-1448. Se presenta una vulnerabilidad de ejecución de código remota en el software de Microsoft Word cuando no puede manejar apropiadamente objetos en memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1446, CVE-2020-1448 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1447 •