Page 21 of 343 results (0.007 seconds)

CVSS: 9.3EPSS: 1%CPEs: 16EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. Two possible email attack scenarios exist for this vulnerability: • With the first email attack scenario, an attacker could send a specially crafted email message to the user and wait for the user to click on the message. When the message renders via Microsoft Word in the Outlook Preview Pane, an attack could be triggered. • With the second scenario, an attacker could attach a specially crafted file to an email, send it to a user, and convince them to open it. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1201 •

CVSS: 9.3EPSS: 1%CPEs: 25EXPL: 0

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. Existe una vulnerabilidad de ejecución de código remota cuando el Motor de Base de Datos Jet de Windows maneja inapropiadamente los objetos en la memoria, también se conoce como "Jet Database Engine Remote Code Execution Vulnerability". El ID de este CVE es diferente de CVE-2019-1146, CVE-2019-1147, CVE-2019-1156, CVE-2019-1157. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1155 •

CVSS: 9.1EPSS: 0%CPEs: 5EXPL: 0

A spoofing vulnerability exists when Microsoft Office Javascript does not check the validity of the web page making a request to Office documents.An attacker who successfully exploited this vulnerability could read or write information in Office documents.The security update addresses the vulnerability by correcting the way that Microsoft Office Javascript verifies trusted web pages., aka 'Microsoft Office Spoofing Vulnerability'. Existe una vulnerabilidad de suplantación de identidad cuando Microsoft Office Javascript no comprueba la validez de la página web que realiza una solicitud a documentos de Office. Un atacante que aprovechó esta vulnerabilidad podría leer o escribir información en documentos de Office. La actualización de seguridad subsana la vulnerabilidad al corregir la forma que Microsoft Office Javascript verifica las páginas web de confianza, también se conoce como 'Microsoft Office Spoofing Vulnerability'. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1109 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 22EXPL: 0

An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients., aka 'Microsoft Exchange Information Disclosure Vulnerability'. Existe una vulnerabilidad de divulgación de información cuando Exchange permite la creación de entidades con nombres de visualización que tienen caracteres no imprimibles. Un atacante autenticado podría explotar esta vulnerabilidad al crear entidades con nombres de visualización no válidos que, cuando son agregados a las conversaciones, permanecen invisibles. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1084 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 6%CPEs: 10EXPL: 0

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1110. Se presenta una vulnerabilidad de ejecución de código remota en el programa de Microsoft Excel cuando el programa no puede manejar apropiadamente los objetos en la memoria, también se conoce como 'Microsoft Excel Remote Code Execution Vulnerability'. El ID de este CVE es diferente de CVE-2019-1110. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1111 •