Page 26 of 311 results (0.004 seconds)

CVSS: 7.8EPSS: 3%CPEs: 2EXPL: 0

Microsoft Office Visio Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Office Visio. Este CVE ID es diferente de CVE-2021-38654 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office Visio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38653 https://www.zerodayinitiative.com/advisories/ZDI-21-1079 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 0%CPEs: 6EXPL: 0

Microsoft Office Spoofing Vulnerability Una Vulnerabilidad de Suplantación de Identidad de Microsoft Office • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38650 •

CVSS: 7.8EPSS: 29%CPEs: 5EXPL: 0

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Microsoft Office Access Connectivity Engine Microsoft Office Access Connectivity Engine contains an unspecified vulnerability which can allow for remote code execution. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38646 •

CVSS: 7.8EPSS: 27%CPEs: 2EXPL: 0

Microsoft Word Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Microsoft Word • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36941 •

CVSS: 7.8EPSS: 1%CPEs: 2EXPL: 0

Microsoft Office Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Office This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the glTF-SDK component. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34478 https://www.zerodayinitiative.com/advisories/ZDI-21-1024 •