Page 36 of 311 results (0.006 seconds)

CVSS: 9.3EPSS: 1%CPEs: 6EXPL: 0

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código del Motor de Conectividad de Microsoft Office Access • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17062 •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

Microsoft Office Online Spoofing Vulnerability Vulnerabilidad Online Spoofing de Microsoft Office • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17063 •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

Microsoft Word Security Feature Bypass Vulnerability Vulnerabilidad de Omisión de la Característica de Seguridad de Microsoft Word Security • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17020 •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

<p>An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.</p> <p>To exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.</p> Se presenta una vulnerabilidad de escalada de privilegios en la manera que Microsoft Office Click-to-Run (C2R) AppVLP maneja determinados archivos, también se conoce como "Microsoft Office Click-to-Run Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16955 •

CVSS: 9.3EPSS: 1%CPEs: 2EXPL: 0

<p>A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p> <p>An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file.</p> <p>The update addresses the vulnerability by correcting the way the Microsoft Office Access Connectivity Engine handles objects in memory.</p> Se presenta una vulnerabilidad de ejecución de código remota cuando el Microsoft Office Access Connectivity Engine maneja inapropiadamente objetos en memoria, también se conoce como "Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16957 •