Page 2 of 25 results (0.004 seconds)

CVSS: 9.3EPSS: 62%CPEs: 3EXPL: 0

Array index error in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3, and PowerPoint in Office 2004 for Mac, allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint OEPlaceholderAtom 'placementId' Invalid Array Indexing Vulnerability." Error de indexación en Microsoft Office PowerPoint 2002 SP3 y 2003 SP3, y PowerPoint en Office 2004 para Mac, permite a atacantes remotos ejecutar código de su elección a través de un documento powerpoint modificado. También conocida como "Vulnerabilidad de indexación errónea en PowerPoint OEPlaceholderAtom 'placementId'". • http://www.securitytracker.com/id?1023563 http://www.us-cert.gov/cas/techalerts/TA10-040A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8081 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 65%CPEs: 2EXPL: 0

Use-after-free vulnerability in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "OEPlaceholderAtom Use After Free Vulnerability." Vulnerabilidad de uso después de la liberación en Microsoft Office PowerPoint 2002 SP3 y 2003 SP3, permite a atacantes remotos ejecutar código de su elección a través de un documento Power Point manipulado. También se conoce como "Vulnerabilidad de uso después de la liberación OEPlaceholderAtom" • http://www.securitytracker.com/id?1023563 http://www.us-cert.gov/cas/techalerts/TA10-040A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8303 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 75%CPEs: 2EXPL: 0

Heap-based buffer overflow in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint LinkedSlideAtom Heap Overflow Vulnerability." Desbordamiento de búfer basado en pila en Microsoft Office PowerPoint 2002 SP3 y 2003 SP3, permite a atacantes remotos ejecutar código de su elección a través de un documento PowerPoint manipulado. También se conoce como "Vulnerabilidad de Desbordamiento de Pila de PowerPoint LinkedSlideAtom" • http://www.securitytracker.com/id?1023563 http://www.us-cert.gov/cas/techalerts/TA10-040A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8050 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 75%CPEs: 1EXPL: 0

Buffer overflow in Microsoft Office PowerPoint 2002 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint File Path Handling Buffer Overflow Vulnerability." Desbordamiento de búfer en Microsoft Office PowerPoint 2002 SP3, permite a atacantes remotos ejecutar código de su elección a través de un documento PowerPoint manipulado. También conocida como "Vulnerabilidad de desbordamiento de búfer sobre el manejo de ruta en un documento PowerPoint". • http://www.securitytracker.com/id?1023563 http://www.us-cert.gov/cas/techalerts/TA10-040A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8410 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 93%CPEs: 4EXPL: 0

Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3, and PowerPoint in Microsoft Office 2004 for Mac, allows remote attackers to execute arbitrary code via a PowerPoint file with an OutlineTextRefAtom containing an an invalid index value that triggers memory corruption, as exploited in the wild in April 2009 by Exploit:Win32/Apptom.gen, aka "Memory Corruption Vulnerability." Vulnerabilidad inespecífica en Microsoft Office PowerPoint 2000 SP3, 2002 SP3, y 2003 SP3, y PowerPoint en Microsoft Office 2004 para Mac, permite a atacantes remotos ejecutar código arbitrario a través de un fichero PowerPoint que inicia un acceso a un "objeto no valido en memoria", Esta siendo explotado desde Abril 2009 mediante un exploit; Win32/Apptom.gen This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office PowerPoint. Exploitation requires that the attacker coerce the target into opening a malicious .PPT file. The specific flaw exists in the parsing of the OutlineTextRefAtom (3998). By specifying an invalid "index" value during parsing memory corruption occurs. Proper exploitation can lead to remote code execution under the credentials of the currently logged in user. • http://blogs.technet.com/mmpc/archive/2009/04/02/new-0-day-exploits-using-powerpoint-files.aspx http://blogs.technet.com/msrc/archive/2009/04/02/microsoft-security-advisory-969136.aspx http://blogs.technet.com/srd/archive/2009/04/02/investigating-the-new-powerpoint-issue.aspx http://osvdb.org/53182 http://secunia.com/advisories/34572 http://www.kb.cert.org/vuls/id/627331 http://www.microsoft.com/technet/security/advisory/969136.mspx http://www.securityfocus.com/archive/1/5 • CWE-94: Improper Control of Generation of Code ('Code Injection') •