Page 22 of 306 results (0.007 seconds)

CVSS: 9.3EPSS: 97%CPEs: 29EXPL: 2

Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site. Microsoft XML Core Services 3.0, 4.0, 5.0, y 6.0 accede a localizaciones de memoria mal formadas, lo que permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un sitio web modificado. Microsoft XML Core Services contains a memory corruption vulnerability which could allow for remote code execution. • https://www.exploit-db.com/exploits/19186 https://github.com/whu-enjoy/CVE-2012-1889 http://technet.microsoft.com/security/advisory/2719615 http://www.us-cert.gov/cas/techalerts/TA12-174A.html http://www.us-cert.gov/cas/techalerts/TA12-192A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-043 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15195 • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 79%CPEs: 28EXPL: 0

Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, and Windows 8 Consumer Preview; Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Silverlight 4 before 4.1.10329; and Silverlight 5 before 5.1.10411 allow remote attackers to execute arbitrary code via a crafted TrueType font (TTF) file, aka "TrueType Font Parsing Vulnerability." Microsoft Windows XP SP2 y SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, y R2 SP1, Windows 7 Gold y SP1, y Windows 8 Consumer Preview; Office 2003 SP3, 2007 SP2 y SP3, y 2010 Gold y SP1; Silverlight v4 anterior a v4.1.10329; y Silverlight v5 anterior a v5.1.10411 permite a atacantes remotos ejecutar código arbitrario mediante un fichero de fuentes TrueType (TTF) manipulado, también conocido como "Vulnerabilidad TrueType Font Parsing " This vulnerability allows remote attackers to execute arbitrary code from the contact of kernelspace on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the kernel's support for TrueType font parsing of compound glyphs. A sign extension error exists in win32k.sys when processing compound glyphs having a total number of contours above 0x7FFF. This can be exploited to corrupt kernel heap memory placed below the space allocated for the "flags" buffer and potentially execute arbitrary code in kernel space. • http://secunia.com/advisories/49121 http://secunia.com/advisories/49122 http://www.securityfocus.com/bid/53335 http://www.securitytracker.com/id?1027039 http://www.us-cert.gov/cas/techalerts/TA12-129A.html http://www.us-cert.gov/cas/techalerts/TA12-164A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-039 https://exchange.xforce.ibmcloud.com/vulnerabilities/75124 https:& • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 83%CPEs: 7EXPL: 0

GDI+ in Microsoft Windows Vista SP2 and Server 2008 SP2 and Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1 does not properly validate record types in EMF images, which allows remote attackers to execute arbitrary code via a crafted image, aka "GDI+ Record Type Vulnerability." GDI+ en Microsoft Windows Vista SP2 y Server 2008 SP2 y Office 2003 SP3, 2007 SP2 y SP3, y 2010 Gold y SP1 no valida correctamente los tipos de registro en imágenes EMF, lo que permite a atacantes remotos ejecutar código arbitrario mediante una imagen manipulada, "Vulnerabilidad GDI+ Record Type" • http://secunia.com/advisories/49121 http://www.securityfocus.com/bid/53347 http://www.securitytracker.com/id?1027038 http://www.us-cert.gov/cas/techalerts/TA12-129A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034 https://exchange.xforce.ibmcloud.com/vulnerabilities/75125 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15621 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 89%CPEs: 3EXPL: 0

Heap-based buffer overflow in the Office GDI+ library in Microsoft Office 2003 SP3 and 2007 SP2 and SP3 allows remote attackers to execute arbitrary code via a crafted EMF image in an Office document, aka "GDI+ Heap Overflow Vulnerability." Desbordamiento de búfer basado en memoria dinámica en la librería Office GDI+ en Microsoft Office 2003 SP3 y 2007 SP2 y SP3 permite a atacantes remotos ejecutar código arbitrario mediante una imagen EMF manipulada en un documento de Office, también conocido como "Vulnerabilidad GDI+ Heap Overflow" • http://secunia.com/advisories/49121 http://www.securityfocus.com/bid/53351 http://www.securitytracker.com/id?1027038 http://www.us-cert.gov/cas/techalerts/TA12-129A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034 https://exchange.xforce.ibmcloud.com/vulnerabilities/75126 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15628 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 94%CPEs: 3EXPL: 0

Heap-based buffer overflow in the Office Works File Converter in Microsoft Office 2007 SP2, Works 9, and Works 6-9 File Converter allows remote attackers to execute arbitrary code via a crafted Works (aka .wps) file, aka "Office WPS Converter Heap Overflow Vulnerability." Desbordamiento de buffer de memoria dinámica en el conversor de archivo Office Works de Microsoft Office 2007 SP2, Works 9, y conversor de archivos Works 6-9. Permite a atacantes remotos ejecutar código arbitrario a través de un archivo Works modificado (.wps). • http://osvdb.org/81134 http://secunia.com/advisories/48723 http://www.securityfocus.com/bid/52867 http://www.securitytracker.com/id?1026910 http://www.securitytracker.com/id?1026911 http://www.us-cert.gov/cas/techalerts/TA12-101A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-028 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15598 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •