Page 26 of 437 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Microsoft Office Graphics Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código en Microsoft Office Graphics This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26806 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Microsoft Office Graphics Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Office Graphics This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-47211 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Microsoft Office Graphics Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Office Graphics This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. Crafted data in an SKP file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-47212 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Microsoft Office Graphics Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Office Graphics This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-47213 •

CVSS: 8.8EPSS: 1%CPEs: 8EXPL: 0

Microsoft Excel Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Excel • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41106 •