Page 2 of 337 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

Microsoft Excel Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Excel. Este ID de CVE es diferente de CVE-2021-27053 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XLS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27054 https://www.zerodayinitiative.com/advisories/ZDI-21-507 •

CVSS: 7.8EPSS: 1%CPEs: 6EXPL: 0

Microsoft Office Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Office. Este ID de CVE es diferente de CVE-2021-27057, CVE-2021-27059 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24108 •

CVSS: 9.3EPSS: 1%CPEs: 14EXPL: 0

Microsoft Word Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Word. Este ID de CVE es diferente de CVE-2021-1715 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1716 •

CVSS: 7.8EPSS: 1%CPEs: 14EXPL: 0

Microsoft Excel Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Excel. Este ID de CVE es diferente de CVE-2021-1713 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1714 •

CVSS: 9.3EPSS: 0%CPEs: 15EXPL: 0

Microsoft Word Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Word. Este ID de CVE es diferente de CVE-2021-1716 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1715 • CWE-787: Out-of-bounds Write •