Page 25 of 311 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

Microsoft Excel Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Microsoft Excel • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40472 •

CVSS: 7.8EPSS: 10%CPEs: 6EXPL: 0

Microsoft Excel Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Excel. Este ID de CVE es diferente de CVE-2021-40473, CVE-2021-40474, CVE-2021-40479, CVE-2021-40485 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40471 •

CVSS: 5.5EPSS: 0%CPEs: 44EXPL: 0

Rich Text Edit Control Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Rich Text Edit Control • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40454 • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 7.8EPSS: 1%CPEs: 8EXPL: 0

Microsoft Excel Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Microsoft Excel This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XLS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38655 https://www.zerodayinitiative.com/advisories/ZDI-21-1080 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 1%CPEs: 2EXPL: 0

Microsoft Office Visio Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Microsoft Office Visio. Este ID de CVE es diferente de CVE-2021-38653 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office Visio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38654 https://www.zerodayinitiative.com/advisories/ZDI-21-1081 • CWE-129: Improper Validation of Array Index •