Page 29 of 437 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Office Graphics Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft Office Graphics • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38049 •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Microsoft Office Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Office This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOCX files. Crafted data in a DOCX file can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38048 •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Microsoft Office Visio Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Office Visio. Este ID de CVE es diferente de CVE-2022-37963 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38010 •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

Microsoft Office Visio Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft Office Visio. Este ID de CVE es diferente de CVE-2022-38010 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office Visio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37963 •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

Microsoft PowerPoint Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft PowerPoint This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft PowerPoint. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PPTX files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37962 •