Page 18 of 148 results (0.004 seconds)

CVSS: 9.3EPSS: 29%CPEs: 12EXPL: 1

The Windows font library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Office 2007 SP3, Office 2010 SP2, Word Viewer, Skype for Business 2016, Lync 2013 SP1, Lync 2010, Lync 2010 Attendee, and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Windows Graphics Component RCE Vulnerability," a different vulnerability than CVE-2016-3304. La librería de fuente Windows en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Office 2007 SP3, Office 2010 SP2, Word Viewer, Skype para Business 2016, Lync 2013 SP1, Lync 2010, Lync 2010 Attendee y Live Meeting 2007 Console permite a atacantes remotos ejecutar código arbitrario a través de una fuente embebida, también conocida como "Windows Graphics Component RCE Vulnerability", una vulnerabilidad diferente a CVE-2016-3304. • https://www.exploit-db.com/exploits/40256 http://www.securityfocus.com/bid/92301 http://www.securitytracker.com/id/1036564 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-097 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 29%CPEs: 12EXPL: 1

The Windows font library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Office 2007 SP3, Office 2010 SP2, Word Viewer, Skype for Business 2016, Lync 2013 SP1, Lync 2010, Lync 2010 Attendee, and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Windows Graphics Component RCE Vulnerability," a different vulnerability than CVE-2016-3303. La librería de fuente Windows en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Office 2007 SP3, Office 2010 SP2, Word Viewer, Skype para Business 2016, Lync 2013 SP1, Lync 2010, Lync 2010 Attendee y Live Meeting 2007 Console permite a atacantes remotos ejecutar código arbitrario a través de una fuente embebida, también conocida como "Windows Graphics Component RCE Vulnerability", una vulnerabilidad diferente a CVE-2016-3303. There exists a Microsoft GDI+ heap-based buffer overflow vulnerability in the handling of EMR_EXTTEXTOUTA and EMR_POLYTEXTOUTA records. • https://www.exploit-db.com/exploits/40257 http://www.securityfocus.com/bid/92302 http://www.securitytracker.com/id/1036564 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-097 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 60%CPEs: 6EXPL: 1

Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016, Word 2016 for Mac, and Word Viewer allow remote attackers to execute arbitrary code via a crafted file, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1 y 2016, Word 2016 para Mac y Word Viewer permiten a atacantes remotos ejecutar código arbitrario a través de un archivo manipulado, también conocida como "Microsoft Office Memory Corruption Vulnerability". Microsoft Office Word versions 2007, 2010, 2013, and 2016 suffer from an out-of-bounds read that allows for remote code execution. This vulnerability is noted in MS16-099. • https://www.exploit-db.com/exploits/40224 http://www.securityfocus.com/bid/92289 http://www.securitytracker.com/id/1036559 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-099 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 64%CPEs: 6EXPL: 0

Microsoft Office 2010 SP2, Word 2007 SP3, Word 2010 SP2, Word for Mac 2011, Word 2016 for Mac, and Word Viewer allow remote attackers to execute arbitrary code via a crafted file, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Office 2010 SP2, Word 2007 SP3, Word 2010 SP2, Word para Mac 2011, Word 2016 para Mac y Word Viewer permiten a atacantes remotos ejecutar código arbitrario a través de un archivo manipulado, también conocida como "Microsoft Office Memory Corruption Vulnerability". • http://www.securityfocus.com/bid/92303 http://www.securitytracker.com/id/1036559 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-099 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 70%CPEs: 9EXPL: 0

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word for Mac 2011, Word 2016 for Mac, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word para Mac 2011, Word 2016 para Mac, Office Compatibility Pack SP3 y Word Viewer permiten a atacantes remotos ejecutar código arbitrario a través de un documento de Office manipulado, también conocida como "Microsoft Office Memory Corruption Vulnerability". • http://www.securityfocus.com/bid/91582 http://www.securitytracker.com/id/1036274 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-088 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •