Page 3 of 161 results (0.006 seconds)

CVSS: 9.3EPSS: 29%CPEs: 8EXPL: 0

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8379. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Excel cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Excel Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/104989 http://www.securitytracker.com/id/1041463 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8375 •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. Existe una vulnerabilidad de divulgación de información cuando Microsoft Excel no muestra correctamente los contenidos de su memoria. Esto también se conoce como "Microsoft Excel Information Disclosure Vulnerability". Esto afecta a Microsoft Excel Viewer, Microsoft Office y Microsoft Excel. • http://www.securityfocus.com/bid/104322 http://www.securitytracker.com/id/1041109 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8246 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 29%CPEs: 9EXPL: 0

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-0920, CVE-2018-1011, CVE-2018-1027. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Excel cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Excel Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/103617 http://www.securitytracker.com/id/1040652 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1029 •

CVSS: 9.3EPSS: 18%CPEs: 8EXPL: 0

Microsoft Excel in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Excel Remote Code Execution Vulnerability". Microsoft Excel en Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013 y Microsoft Office 2016 permiten una vulnerabilidad de ejecución remota de código debido a la forma en la que se gestionan los objetos en la memoria. Esto también se conoce como "Microsoft Excel Remote Code Execution Vulnerability". This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of formulas in XLS files. • http://www.securityfocus.com/bid/102372 http://www.securitytracker.com/id/1040153 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796 •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, Microsoft Excel 2016, Microsoft Office Compatibility Pack Service Pack 3, Microsoft Excel Viewer 2007 Service Pack 3, and Microsoft Excel 2016 for Mac allow a security feature bypass by not enforcing macro settings on an Excel document, aka "Microsoft Excel Security Feature Bypass Vulnerability". Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, Microsoft Excel 2016, Microsoft Office Compatibility Pack Service Pack 3, Microsoft Excel Viewer 2007 Service Pack 3 y Microsoft Excel 2016 para Mac permiten la omisión de una característica de seguridad debido a que no se impone la configuración de macros en un documento de Excel. Esto también se conoce como "Microsoft Excel Security Feature Bypass Vulnerability". • http://www.securityfocus.com/bid/101747 http://www.securitytracker.com/id/1039783 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11877 •