Page 3 of 49 results (0.008 seconds)

CVSS: 7.8EPSS: 1%CPEs: 7EXPL: 0

Microsoft Office Graphics Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft Office Graphics. Este ID de CVE es diferente de CVE-2021-31940 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XLS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31941 https://www.zerodayinitiative.com/advisories/ZDI-21-669 •

CVSS: 7.8EPSS: 8%CPEs: 6EXPL: 0

Microsoft Outlook Memory Corruption Vulnerability Una vulnerabilidad de Corrupción en la Memoria de Microsoft Outlook • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28452 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 77%CPEs: 5EXPL: 0

Microsoft Outlook Information Disclosure Vulnerability Vulnerabilidad de divulgación de información en Microsoft Outlook This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Outlook. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of MSG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17119 •

CVSS: 7.5EPSS: 0%CPEs: 26EXPL: 0

<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p> Se presenta una vulnerabilidad de denegación de servicio en el software Microsoft Outlook cuando el software presenta un fallo al manejar apropiadamente objetos en memoria, también se conoce como "Microsoft Outlook Denial of Service Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16949 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 9.3EPSS: 15%CPEs: 3EXPL: 2

<p>A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the targeted user. If the targeted user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://github.com/0neb1n/CVE-2020-16947 https://github.com/MasterSploit/CVE-2020-16947 http://packetstormsecurity.com/files/169961/Microsoft-Outlook-2019-16.0.13231.20262-Remote-Code-Execution.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16947 https://www.zerodayinitiative.com/advisories/ZDI-20-1249 https://www.zerodayinitiative.com/advisories/ZDI-20-1250 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •