Page 21 of 148 results (0.014 seconds)

CVSS: 9.3EPSS: 79%CPEs: 21EXPL: 1

The font library in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold and 1511; Office 2007 SP3 and 2010 SP2; Word Viewer; .NET Framework 3.0 SP2, 3.5, and 3.5.1; Skype for Business 2016; Lync 2010; Lync 2010 Attendee; Lync 2013 SP1; and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Graphics Memory Corruption Vulnerability." La librería font en Microsoft Windows Vista SP2; Windows Server 2008 SP2 y R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold y R2; Windows RT 8.1; Windows 10 Gold y 1511; Office 2007 SP3 y 2010 SP2; Word Viewer; .NET Framework 3.0 SP2, 3.5 y 3.5.1; Skype for Business 2016; Lync 2010; Lync 2010 Attendee; Lync 2013 SP1 y Live Meeting 2007 Console permite a atacantes remotos ejecutar código arbitrario a través de una fuente incrustada manipulada, también conocida como "Graphics Memory Corruption Vulnerability". A Microsoft Windows kernel crash exists in the win32k.sys driver while processing a corrupted TTF font file. • https://www.exploit-db.com/exploits/39743 http://www.securitytracker.com/id/1035528 http://www.securitytracker.com/id/1035529 http://www.securitytracker.com/id/1035530 http://www.securitytracker.com/id/1035531 http://www.securitytracker.com/id/1035532 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-039 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 50%CPEs: 15EXPL: 0

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word for Mac 2011, Word 2016 for Mac, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Office Web Apps 2010 SP2, and Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word para Mac 2011, Word 2016 para Mac, Office Compatibility Pack SP3, Word Viewer, Word Automation Services en SharePoint Server 2010 SP2 y 2013 SP1, Office Web Apps 2010 SP2 y Web Apps Server 2013 SP1 permiten a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocida como "Microsoft Office Memory Corruption Vulnerability". • http://www.securityfocus.com/bid/84026 http://www.securitytracker.com/id/1035206 http://www.securitytracker.com/id/1035207 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-029 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 64%CPEs: 11EXPL: 0

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word for Mac 2011, Word 2016 for Mac, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps Server 2013 SP1, and SharePoint Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0052. Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word para Mac 2011, Word 2016 para Mac, Office Compatibility Pack SP3, Word Viewer, Word Automation Services en SharePoint Server 2013 SP1, Office Web Apps Server 2013 SP1 y SharePoint Server 2013 SP1 permiten a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocida como "Microsoft Office Memory Corruption Vulnerability", una vulnerabilidad diferente a CVE-2016-0052. • http://www.securitytracker.com/id/1034975 http://www.securitytracker.com/id/1034976 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-015 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 64%CPEs: 13EXPL: 0

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word for Mac 2011, Word 2016 for Mac, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps Server 2013 SP1, and SharePoint Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0022. Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word para Mac 2011, Word 2016 para Mac, Office Compatibility Pack SP3, Word Viewer, Word Automation Services en SharePoint Server 2013 SP1, Office Web Apps Server 2013 SP1 y SharePoint Server 2013 SP1 permiten a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocida como "Microsoft Office Memory Corruption Vulnerability," una vulnerabilidad diferente a CVE-2016-0022. • http://www.securitytracker.com/id/1034975 http://www.securitytracker.com/id/1034976 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-015 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 64%CPEs: 11EXPL: 0

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps Server 2013 SP1, and SharePoint Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services en SharePoint Server 2013 SP1, Office Web Apps Server 2013 SP1 y SharePoint Server 2013 SP1 permiten a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocida como "Microsoft Office Memory Corruption Vulnerability". • http://www.securitytracker.com/id/1034975 http://www.securitytracker.com/id/1034976 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-015 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •