Page 2 of 9 results (0.007 seconds)

CVSS: 9.3EPSS: 95%CPEs: 9EXPL: 1

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word Automation Services in SharePoint Server 2010, Web Applications 2010 SP2, Word Viewer, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Office Remote Code Execution Vulnerability." Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word Automation Services en SharePoint Server 2010, Web Applications 2010 SP2, Word Viewer, y Office Compatibility Pack SP3 permiten a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un documento Office manipulado, también conocido como 'vulnerabilidad de la ejecución de código remoto de Office.' Microsoft Office 2007 suffers from a stack-based buffer overflow vulnerability when handling a malformed document. • https://www.exploit-db.com/exploits/37967 http://secunia.com/advisories/62808 http://www.securityfocus.com/bid/72463 http://www.securitytracker.com/id/1031720 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-012 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 8%CPEs: 15EXPL: 0

Use-after-free vulnerability in Microsoft Office 2010 SP2, Office 2013 Gold and SP1, Office 2013 RT Gold and SP1, Office for Mac 2011, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 and 2013 Gold and SP1, and Office Web Apps 2010 SP2 and 2013 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Use After Free Word Remote Code Execution Vulnerability." Vulnerabilidad de uso después de liberación en Microsoft Office 2010 SP2, Office 2013 Gold y SP1, Office 2013 RT Gold y SP1, Office for Mac 2011, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 y 2013 Gold y SP1, y Office Web Apps 2010 SP2 y 2013 Gold y SP1 permite a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocido como 'vulnerabilidad de uso después de liberación en Word de la ejecución de código remoto.' • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-081 •

CVSS: 9.0EPSS: 2%CPEs: 24EXPL: 0

Microsoft Windows SharePoint Services 3.0 SP3; SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 Gold and SP1; SharePoint Foundation 2010 SP1 and SP2 and 2013 Gold and SP1; Project Server 2010 SP1 and SP2 and 2013 Gold and SP1; Web Applications 2010 SP1 and SP2; Office Web Apps Server 2013 Gold and SP1; SharePoint Server 2013 Client Components SDK; and SharePoint Designer 2007 SP3, 2010 SP1 and SP2, and 2013 Gold and SP1 allow remote authenticated users to execute arbitrary code via crafted page content, aka "SharePoint Page Content Vulnerability." Microsoft Windows SharePoint Services 3.0 SP3; SharePoint Server 2007 SP3, 2010 SP1 y SP2 y 2013 Gold y SP1; SharePoint Foundation 2010 SP1 y SP2 y 2013 Gold y SP1; Project Server 2010 SP1 y SP2 y 2013 Gold y SP1; Web Applications 2010 SP1 y SP2; Office Web Apps Server 2013 Gold y SP1; SharePoint Server 2013 Client Components SDK y SharePoint Designer 2007 SP3, 2010 SP1 y SP2 y 2013 Gold y SP1 permiten a usuarios remotos autenticados ejecutar código arbitrario a través de contenido manipulado de una página, también conocido como 'vulnerabilidad de contenido de página de SharePoint.' • http://www.securitytracker.com/id/1030227 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-022 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.5EPSS: 2%CPEs: 2EXPL: 0

Microsoft Web Applications 2010 SP1 and SP2 allows remote authenticated users to execute arbitrary code via crafted page content, aka "Web Applications Page Content Vulnerability." Microsoft Web Applications 2010 SP1 y SP2 permite a usuarios remotos autenticados ejecutar código arbitrario a través de contenido de página manipulado, también conocido como 'vulnerabilidad de contenido de página de aplicaciones web.' • http://www.securitytracker.com/id/1030227 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-022 • CWE-94: Improper Control of Generation of Code ('Code Injection') •