Page 16 of 100 results (0.006 seconds)

CVSS: 9.3EPSS: 4%CPEs: 15EXPL: 0

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1327. Se presenta una vulnerabilidad de ejecución de código remota en el software Microsoft Excel cuando el programa no puede manejar apropiadamente los objetos en la memoria, también se conoce como "Microsoft Excel Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2019-1327. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1331 •

CVSS: 9.8EPSS: 1%CPEs: 6EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. Two possible email attack scenarios exist for this vulnerability: With the first email attack scenario, an attacker could send a specially crafted email message to the user and wait for the user to click on the message. When the message renders via Microsoft Word in the Outlook Preview Pane, an attack could be triggered. With the second scenario, an attacker could attach a specially crafted file to an email, send it to a user, and convince them to open it. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1205 •

CVSS: 9.3EPSS: 1%CPEs: 16EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. Two possible email attack scenarios exist for this vulnerability: • With the first email attack scenario, an attacker could send a specially crafted email message to the user and wait for the user to click on the message. When the message renders via Microsoft Word in the Outlook Preview Pane, an attack could be triggered. • With the second scenario, an attacker could attach a specially crafted file to an email, send it to a user, and convince them to open it. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1201 •

CVSS: 9.3EPSS: 1%CPEs: 6EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1034. Existe una vulnerabilidad de ejecución remota de código en el software Microsoft Word, cuando no puede manejar correctamente los objetos en la memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2019-1034. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Word. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1035 https://www.zerodayinitiative.com/advisories/ZDI-19-572 •

CVSS: 9.3EPSS: 1%CPEs: 15EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1035. Existe una vulnerabilidad de ejecución remota de código en el software Microsoft Word, cuando no puede manejar correctamente los objetos en la memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability'. Este ID de CVE es diferente de CVE-2019-1035. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Word. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1034 •