Page 29 of 172 results (0.007 seconds)

CVSS: 3.5EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in Microsoft Excel Services on SharePoint Server 2010 SP2 and 2013 SP1, Office Web Apps 2010 SP2, Excel Web App 2010 SP2, Office Web Apps Server 2013 SP1, and SharePoint Foundation 2013 SP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka "Microsoft Office Web Apps XSS Spoofing Vulnerability." Vulnerabilidad de XSS en Microsoft Excel Services en SharePoint Server 2010 SP2 y 2013 SP1, Office Web Apps 2010 SP2, Excel Web App 2010 SP2, Office Web Apps Server 2013 SP1 y SharePoint Foundation 2013 SP1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una URL manipulada, también conocida como 'Microsoft Office Web Apps XSS Spoofing Vulnerability'. • http://www.securitytracker.com/id/1033803 http://www.securitytracker.com/id/1033804 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-110 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 64%CPEs: 8EXPL: 0

Use-after-free vulnerability in Microsoft Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, and Excel Services on SharePoint Server 2010 SP2 and 2013 SP1 allows remote attackers to execute arbitrary code via a crafted calculatedColumnFormula object in an Office document, aka "Microsoft Office Memory Corruption Vulnerability." Vulnerabilidad de uso después de liberación de memoria en Microsoft Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel para Mac 2011, Excel 2016 para Mac y Excel Services en SharePoint Server 2010 SP2 y 2013 SP1 permite a atacantes remotos ejecutar código arbitrario a través de un objeto calculatedColumnFormula manipulado en un documento Office, también conocida como 'Microsoft Office Memory Corruption Vulnerability'. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within processing of calculatedColumnFormula objects. A specially crafted calculatedColumnFormula object can cause Excel to load information from memory that has already been freed. • http://www.securitytracker.com/id/1033803 http://www.zerodayinitiative.com/advisories/ZDI-15-517 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-110 •

CVSS: 9.3EPSS: 64%CPEs: 14EXPL: 0

Use-after-free vulnerability in Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, Excel Viewer, Office Compatibility Pack SP3, and Excel Services on SharePoint Server 2007 SP3, 2010 SP2, and 2013 SP1 allows remote attackers to execute arbitrary code via a long fileVersion element in an Office document, aka "Microsoft Office Memory Corruption Vulnerability." Vulnerabilidad de uso después de liberación de memoria en Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel para Mac 2011, Excel 2016 para Mac, Excel Viewer, Office Compatibility Pack SP3 y Excel Services en SharePoint Server 2007 SP3, 2010 SP2 y 2013 SP1 permite a atacantes remotos ejecutar código arbitrario a través de un elemento fileVersion largo en un documento Office, también conocida como 'Microsoft Office Memory Corruption Vulnerability'. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of the fileVersion element in the workbook. By providing an overly long value, an attacker can force an object to be used after it has been freed. • http://www.securitytracker.com/id/1033803 http://www.zerodayinitiative.com/advisories/ZDI-15-516 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-110 •

CVSS: 9.3EPSS: 95%CPEs: 9EXPL: 1

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel for Mac 2011 and 2016, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." Vulnerabilidad en Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel para Mac 2011 y 2016, Office Compatibility Pack SP3 y Excel Viewer, permite a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocida como 'Microsoft Office Memory Corruption Vulnerability.' A use-after-free crash was observed in Microsoft Office 2007 with Microsoft Office File Validation Add-In disabled and Application Verifier enabled for testing and reproduction. This bug did not reproduce in Office 2010 or 2013. • https://www.exploit-db.com/exploits/38215 http://www.securitytracker.com/id/1033488 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-099 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 95%CPEs: 9EXPL: 1

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel for Mac 2011 and 2016, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." Vulnerabilidad en Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel para Mac 2011 y 2016, Office Compatibility Pack SP3 y Excel Viewer, permite a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocida como 'Microsoft Office Memory Corruption Vulnerability.' Microsoft Excel 2007 running on Windows 2003 suffers from a use-after-free vulnerability. • https://www.exploit-db.com/exploits/38214 http://www.securitytracker.com/id/1033488 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-099 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •