Page 19 of 113 results (0.009 seconds)

CVSS: 9.3EPSS: 1%CPEs: 6EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1034. Existe una vulnerabilidad de ejecución remota de código en el software Microsoft Word, cuando no puede manejar correctamente los objetos en la memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2019-1034. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Word. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1035 https://www.zerodayinitiative.com/advisories/ZDI-19-572 •

CVSS: 9.3EPSS: 1%CPEs: 15EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1035. Existe una vulnerabilidad de ejecución remota de código en el software Microsoft Word, cuando no puede manejar correctamente los objetos en la memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability'. Este ID de CVE es diferente de CVE-2019-1035. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Word. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1034 •

CVSS: 9.3EPSS: 1%CPEs: 7EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. Existe una vulnerabilidad de ejecución remota de código en el software Microsoft Word, cuando no puede manejar correctamente los objetos en la memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows. Authentication is not required to exploit this vulnerability. The specific flaw exists within the logic that implements automatic line breaks when displaying HTML content in the Windows Mail app. By manipulating a document's elements, an attacker can trigger a read past the end of an allocated array. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0953 •

CVSS: 9.3EPSS: 23%CPEs: 16EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word, Microsoft SharePoint Server. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Word cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Esto afecta a Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word y Microsoft SharePoint Server. • http://www.securityfocus.com/bid/106392 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585 •

CVSS: 9.3EPSS: 2%CPEs: 15EXPL: 0

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft PowerPoint cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft PowerPoint Remote Code Execution Vulnerability". Esto afecta a Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server y Microsoft SharePoint Server. • http://www.securityfocus.com/bid/106104 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8628 •