Page 2 of 109 results (0.003 seconds)

CVSS: 8.8EPSS: 4%CPEs: 33EXPL: 0

A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0991. Hay una vulnerabilidad de ejecución de código remota cuando Microsoft Office carga inapropiadamente bibliotecas de tipos arbitrarios, también se conoce como "Microsoft Office Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-0991. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0760 •

CVSS: 9.3EPSS: 2%CPEs: 7EXPL: 0

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka 'Microsoft PowerPoint Remote Code Execution Vulnerability'. Hay una vulnerabilidad de ejecución de código remota en el software Microsoft PowerPoint cuando el software no puede manejar apropiadamente los objetos en memoria, también se conoce como "Microsoft PowerPoint Remote Code Execution Vulnerability". This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft PowerPoint. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of PowerPoint presentation files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1462 https://www.zerodayinitiative.com/advisories/ZDI-19-1006 • CWE-908: Use of Uninitialized Resource •

CVSS: 5.5EPSS: 35%CPEs: 9EXPL: 0

A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'. Existe una vulnerabilidad de omisión de la característica de seguridad cuando Microsoft Office no valida las URL. Un atacante podría enviar un archivo especialmente manipulado a una víctima, lo que podría engañarlo para que introduzca sus credenciales. Esto también se conoce como "Microsoft Office Security Feature Bypass Vulnerability". • http://www.securityfocus.com/bid/106863 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0540 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 9.3EPSS: 2%CPEs: 15EXPL: 0

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft PowerPoint cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft PowerPoint Remote Code Execution Vulnerability". Esto afecta a Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server y Microsoft SharePoint Server. • http://www.securityfocus.com/bid/106104 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8628 •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Information Disclosure Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Windows Server 2008, Microsoft PowerPoint Viewer, Microsoft Excel Viewer. Existe una vulnerabilidad de divulgación de información cuando el componente Windows Graphics de Microsoft gestiona los objetos en la memoria. Esto también se conoce como "Microsoft Graphics Components Information Disclosure Vulnerability". Esto afecta a Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Windows Server 2008, Microsoft PowerPoint Viewer y Microsoft Excel Viewer. • http://www.securityfocus.com/bid/105453 http://www.securitytracker.com/id/1041823 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8427 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •