Page 36 of 343 results (0.008 seconds)

CVSS: 9.3EPSS: 22%CPEs: 5EXPL: 0

A remote code execution vulnerability exists in Microsoft Office when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8509, CVE-2017-8510, CVE-2017-8511, CVE-2017-8512, and CVE-2017-8506. Se presenta una vulnerabilidad de ejecución de código remota en Microsoft Office cuando el programa no maneja apropiadamente los objetos en la memoria, también se conoce como "Office Remote Code Execution Vulnerability". El ID de este CVE es diferente de CVE-2017-8509, CVE-2017-8510, CVE-2017-8511, CVE-2017-8512 y CVE-2017-8506. • http://www.securityfocus.com/bid/98810 http://www.securitytracker.com/id/1038668 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0260 •

CVSS: 9.3EPSS: 40%CPEs: 18EXPL: 1

Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office Word Viewer, Microsoft Lync 2013 SP1, Skype for Business 2016, Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows, and Microsoft Silverlight 5 when installed on Microsoft Windows allows a remote code execution vulnerability due to the way it handles objects in memory, aka "Windows Uniscribe Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8528. Uniscribe en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office Word Viewer, Microsoft Lync 2013 SP1, Skype for Business 2016, Microsoft Silverlight 5 Developer Runtime cuando se instala en Microsoft Windows y Microsoft Silverlight 5 cuando se instala en Microsoft Windows permite una vulnerabilidad de ejecución remota de código debido a la forma en que maneja objetos en la memoria , También conocido como "Windows Uniscribe Remote Code Execution Vulnerability". Este CVE ID es exclusivo de CVE-2017-8528. Microsoft Windows suffers from a Uniscribe font processing heap-based memory corruption vulnerability in USP10! • https://www.exploit-db.com/exploits/42234 http://www.securityfocus.com/bid/98920 http://www.securitytracker.com/id/1038675 https://0patch.blogspot.com/2017/07/0patching-quick-brown-fox-of-cve-2017.html https://bugs.chromium.org/p/project-zero/issues/detail?id=1198 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0283 •

CVSS: 9.3EPSS: 9%CPEs: 14EXPL: 0

Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Office Online Server 2016, Office Web Apps 2010 SP2,Office Web Apps 2013 SP1, Project Server 2013 SP1, SharePoint Enterprise Server 2013 SP1, SharePoint Enterprise Server 2016, SharePoint Foundation 2013 SP1, Sharepoint Server 2010 SP2, Word 2016, and Skype for Business 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0261 and CVE-2017-0262. Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Office Online Server 2016, Office Web Apps 2010 SP2, Office Web Apps 2013 SP1, Project Server 2013 SP1, SharePoint Enterprise Server 2013 SP1, SharePoint Enterprise Server 2016, SharePoint Foundation 2013 SP1, Sharepoint Server 2010 SP2, Word 2016 y Skype for Business 2016, permiten una vulnerabilidad de ejecución de código remota cuando el software no puede manejar apropiadamente los objetos en la memoria, también se conoce como "Office Remote Code Execution Vulnerability". El ID de este CVE es diferente de CVE-2017-0261 y CVE-2017-0262. • http://www.securityfocus.com/bid/98297 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0281 •

CVSS: 9.3EPSS: 24%CPEs: 14EXPL: 0

Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Office for Mac 2011, Office for Mac 2016, Microsoft Office Web Apps 2010 SP2, Office Web Apps Server 2013 SP1, Word 2013 RT SP1, Word 2013 SP1, Word Automation Services on Microsoft SharePoint Server 2013 SP1, Office Word Viewer, SharePoint Enterprise Server 2016, and Word 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-0264 and CVE-2017-0265. Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Office para Mac 2011, Office para Mac 2016, Microsoft Office Web Apps 2010 SP2, Office Web Apps Server 2013 SP1, Word 2013 RT SP1, Word 2013 SP1, Word Automation Services en Microsoft SharePoint Server 2013 SP1, Office Word Viewer, SharePoint Enterprise Server 2016 y Word 2016, permiten una vulnerabilidad de ejecución de código remota cuando el programa no puede manejar inapropiadamente los objetos en la memoria, también se conoce como "Microsoft Office Memory Corruption Vulnerability". El ID de este CVE es diferente de CVE-2017-0264 y CVE-2017-0265. • http://www.securityfocus.com/bid/98101 http://www.securitytracker.com/id/1038443 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0254 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 91%CPEs: 3EXPL: 2

Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0262 and CVE-2017-0281. Office 2010 SP2, Office 2013 SP1 y Office 2016 de Microsoft, permiten una vulnerabilidad de ejecución de código remota cuando el software no puede manejar apropiadamente los objetos en la memoria, también se conoce como "Office Remote Code Execution Vulnerability". El ID de este CVE es diferente de CVE-2017-0262 y CVE-2017-0281. Microsoft Office contains a use-after-free vulnerability which can allow for remote code execution. • https://github.com/kcufId/eps-CVE-2017-0261 https://github.com/erfze/CVE-2017-0261 http://www.securityfocus.com/bid/98104 http://www.securitytracker.com/id/1038444 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0261 • CWE-416: Use After Free •