Page 17 of 306 results (0.008 seconds)

CVSS: 9.3EPSS: 67%CPEs: 1EXPL: 0

Microsoft Office 2007 SP3 allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Office 2007 SP3 permite a atacantes remotos ejecutar código arbitrario a través de un documento manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Microsoft Office.' • http://www.securitytracker.com/id/1032295 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-046 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 6%CPEs: 5EXPL: 0

Use-after-free vulnerability in Microsoft Office 2007 SP3, 2010 SP2, and 2013 Gold and SP1 allows remote attackers to bypass the ASLR protection mechanism via a crafted document, aka "Microsoft Office Component Use After Free Vulnerability." Vulnerabilidad de uso después de liberación en Microsoft Office 2007 SP3, 2010 SP2, y 2013 Gold y SP1 permite a atacantes remotos evadir el mecanismo de protección ASLR a través de un documento manipulado, también conocido como 'vulnerabilidad de uso después de liberación de componentes de Microsoft Office.' • http://www.securityfocus.com/bid/72467 http://www.securitytracker.com/id/1031721 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-013 •

CVSS: 9.3EPSS: 24%CPEs: 8EXPL: 0

Use-after-free vulnerability in Microsoft Office 2007 SP3; 2010 SP2; 2013 Gold, SP1, and SP2; and 2013 RT Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability." Vulnerabilidad de uso después de liberación en Microsoft Office 2007 SP3; 2010 SP2; 2013 Gold, SP1, y SP2; y 2013 RT Gold y SP1 permite a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocido como 'Vulnerabilidad de uso después de liberación de Microsoft Office Component'. • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-082 •

CVSS: 9.3EPSS: 92%CPEs: 12EXPL: 0

Microsoft Office 2007 SP3, Word 2007 SP3, Office 2010 SP1 and SP2, Word 2010 SP1 and SP2, Office for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP1 and SP2, and Word Web Apps 2010 Gold, SP1, and SP2 allow remote attackers to execute arbitrary code via crafted properties in a Word document, aka "Microsoft Word File Format Vulnerability." Microsoft Office 2007 SP3, Word 2007 SP3, Office 2010 SP1 y SP2, Word 2010 SP1 y SP2, Office for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP1 y SP2, y Word Web Apps 2010 Gold, SP1, y SP2 permiten a atacantes remotos ejecutar código arbitrario a través de propiedades manipuladas en un documento Word document, también conocido como 'vulnerabilidad del formato de ficheros Microsoft Word.' This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of style tags. By nesting a specific style tag within another, an attacker is able to cause a pointer to be used after the underlying object has been freed. • http://secunia.com/advisories/60973 http://www.securityfocus.com/bid/70360 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-061 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 22%CPEs: 5EXPL: 0

Microsoft Office 2003 SP1 and SP2, Office XP SP3, Office 2000 SP3, Office 2004 for Mac, and Office X for Mac do not properly parse record lengths, which allows remote attackers to execute arbitrary code via a malformed control in an Office document, aka "Microsoft Office Control Vulnerability." Microsoft Office 2003 SP1 y SP2, Office XP SP3, Office 2003 SP3, Office 2004 para Mac y Office X para Mac no analiza debidamente la longitud del registro, lo que permite a atacantes remotos ejecutar código arbitrario a través de un control manipulado en un documento Office, también conocido como 'Microsoft Office Control Vulnerability.'. • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-038 • CWE-94: Improper Control of Generation of Code ('Code Injection') •