Page 24 of 148 results (0.005 seconds)

CVSS: 9.3EPSS: 35%CPEs: 7EXPL: 0

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, and Word Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016 y Word Viewer permiten a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocida como 'Microsoft Office Memory Corruption Vulnerability'. • http://www.securitytracker.com/id/1034122 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-116 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 1%CPEs: 36EXPL: 0

Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, Windows 10, Excel 2007 SP3, PowerPoint 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Excel 2013 SP1, PowerPoint 2013 SP1, Visio 2013 SP1, Word 2013 SP1, Excel 2013 RT SP1, PowerPoint 2013 RT SP1, Visio 2013 RT SP1, Word 2013 RT SP1, and Internet Explorer 7 through 11 allow remote attackers to gain privileges and obtain sensitive information via a crafted command-line parameter to an Office application or Notepad, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Unsafe Command Line Parameter Passing Vulnerability." Vulnerabilidad en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT Gold y 8.1, Windows 10, Excel 2007 SP3, PowerPoint 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Excel 2013 SP1, PowerPoint 2013 SP1, Visio 2013 SP1, Word 2013 SP1, Excel 2013 RT SP1, PowerPoint 2013 RT SP1, Visio 2013 RT SP1, Word 2013 RT SP1 e Internet Explorer 7 hasta la versión 11, permite a atacantes remotos obtener privilegios e información sensible a través de un parámetro de línea de comandos manipulado para una aplicación de Office o Notepad, según lo demostrado en una transición desde Low Integrity hasta Medium Integrity, también conocida como 'Unsafe Command Line Parameter Passing Vulnerability.' • http://www.securitytracker.com/id/1033237 http://www.securitytracker.com/id/1033239 http://www.securitytracker.com/id/1033248 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-081 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-088 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 80%CPEs: 13EXPL: 1

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Office for Mac 2011, Office for Mac 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Word Web Apps 2010 SP2, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." Vulnerabilidad en Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Office para Mac 2011, Office para Mac 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services en SharePoint Server 2010 SP2 y 2013 SP1, Word Web Apps 2010 SP2 y Office Web Apps Server 2013 SP1, permite a atacantes remotos ejecutar código arbitrario a través de un documento manipulado, también conocida como 'Microsoft Office Memory Corruption Vulnerability.' • https://www.exploit-db.com/exploits/37912 http://www.securitytracker.com/id/1033239 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-081 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 89%CPEs: 5EXPL: 1

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, and Office for Mac 2011 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." Vulnerabilidad en Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2 y Office para Mac 2011, permite a atacantes remotos ejecutar código arbitrario a través de un documento manipulado, también conocida como 'Microsoft Office Memory Corruption Vulnerability.' • https://www.exploit-db.com/exploits/37910 http://www.securitytracker.com/id/1033239 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-081 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 58%CPEs: 6EXPL: 1

Integer underflow in Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office for Mac 2011, and Word Viewer allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Integer Underflow Vulnerability." Vulnerabilidad de desbordamiento inferior de entero en Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office para Mac 2011 y Word Viewer, permite a atacantes remotos ejecutar código arbitrario a través de un documento manipulado, también conocida como 'Microsoft Office Integer Underflow Vulnerability'. • https://www.exploit-db.com/exploits/37924 http://www.securitytracker.com/id/1033239 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-081 • CWE-189: Numeric Errors •