Page 362 of 2398 results (0.008 seconds)

CVSS: 7.6EPSS: 18%CPEs: 12EXPL: 0

Windows Shell in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to run arbitrary code in the context of the current user, due to the way that Windows Shell validates file copy destinations, aka "Windows Shell Remote Code Execution Vulnerability". Windows Shell en Microsoft Windows 7 SP1, Windows Server 2008 y R2 SP1, Windows 8.1 y Windows RT 8.1, Windows Server 2012 y R2, Windows 10 Gold, 1511, 1607, 1703, y Windows Server 2016 permite que un atacante ejecute código arbitrario en el contexto del usuario actual por la manera en la que Windows Shell valida los destinos de copia de archivos. Esto también se conoce como "Windows Shell Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/100783 http://www.securitytracker.com/id/1039331 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8699 • CWE-20: Improper Input Validation •

CVSS: 7.6EPSS: 5%CPEs: 13EXPL: 0

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability". Internet Explorer en Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 y Windows RT 8.1, Windows Server 2012 R2 y Microsoft Edge e Internet Explorer en Windows 10 Gold, 1511, 1607, 1703 y Windows Server 2016 permiten a un atacante ejecutar código remotamente en el contexto del usuario actual por la manera en la que los navegadores de Microsoft acceden a los objetos en la memoria. Esto también se conoce como "Microsoft Browser Memory Corruption Vulnerability". This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of WeakMap objects in JavaScript. • http://www.securityfocus.com/bid/100771 http://www.securitytracker.com/id/1039342 http://www.securitytracker.com/id/1039343 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8750 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 3.3EPSS: 3%CPEs: 22EXPL: 0

The Windows Graphics Device Interface (GDI) in Microsoft Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, 1607, 1703, and Server 2016; Office 2007 SP3; Office 2010 SP2; Word Viewer; Office for Mac 2011 and 2016; Skype for Business 2016; Lync 2013 SP1; Lync 2010; Lync 2010 Attendee; and Live Meeting 2007 Add-in and Console allows an authenticated attacker to retrieve information from a targeted system via a specially crafted application, aka "Windows GDI+ Information Disclosure Vulnerability." La interfaz Graphics Device Interface (GDI) de Windows en Microsoft Windows Server 2008 SP2 y R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold y R2; Windows RT 8.1; Windows 10 Gold, 1511, 1607, 1703 y Server 2016; Office 2007 SP3; Office 2010 SP2; Word Viewer; Office para Mac 2011 y 2016; Skype for Business 2016; Lync 2013 SP1; Lync 2010; Lync 2010 Attendee; y Live Meeting 2007 Add-in y Console permite que un atacante autenticado recupere información de un sistema objetivo mediante una aplicación especialmente manipulada. Esto también se conoce como "Windows GDI+ Information Disclosure Vulnerability." This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of bitmap image data in graphics files. • http://www.securityfocus.com/bid/100755 http://www.securitytracker.com/id/1039333 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8676 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 16%CPEs: 8EXPL: 0

The Windows Uniscribe component on Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows remote code execution vulnerability when it fails to properly handle objects in memory, aka "Uniscribe Remote Code Execution Vulnerability". El componente Uniscribe de Windows en Microsoft Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703 y Windows Server 2016 permite que ocurra una vulnerabilidad de ejecución remota de código cuando gestiona de manera incorrecta objetos en la memoria. Esto también se conoce como "Uniscribe Remote Code Execution Vulnerability". This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of Bidirectional Text. • http://www.securityfocus.com/bid/100762 http://www.securitytracker.com/id/1039344 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8692 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.6EPSS: 16%CPEs: 10EXPL: 0

Microsoft Windows PDF Library in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Windows PDF Library handles objects in memory, aka "Windows PDF Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8728. La biblioteca de PDF de Microsoft Windows en Microsoft Windows 8.1 y Windows RT 8.1, Windows Server 2012 y R2, Windows 10 Gold, 1511, 1607, 1703 y Windows Server 2016 permite a un atacante ejecutar código remotamente en el contexto del usuario actual por la manera en la que la biblioteca de PDF de Windows maneja los objetos en la memoria. Esto también se conoce como "Windows PDF Remote Code Execution Vulnerability". El ID de este CVE es distinto a CVE-2017-8728. • http://www.securityfocus.com/bid/100749 http://www.securitytracker.com/id/1039327 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8737 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •