Page 37 of 226 results (0.008 seconds)

CVSS: 9.3EPSS: 9%CPEs: 14EXPL: 0

Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Office Online Server 2016, Office Web Apps 2010 SP2,Office Web Apps 2013 SP1, Project Server 2013 SP1, SharePoint Enterprise Server 2013 SP1, SharePoint Enterprise Server 2016, SharePoint Foundation 2013 SP1, Sharepoint Server 2010 SP2, Word 2016, and Skype for Business 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0261 and CVE-2017-0262. Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Office Online Server 2016, Office Web Apps 2010 SP2, Office Web Apps 2013 SP1, Project Server 2013 SP1, SharePoint Enterprise Server 2013 SP1, SharePoint Enterprise Server 2016, SharePoint Foundation 2013 SP1, Sharepoint Server 2010 SP2, Word 2016 y Skype for Business 2016, permiten una vulnerabilidad de ejecución de código remota cuando el software no puede manejar apropiadamente los objetos en la memoria, también se conoce como "Office Remote Code Execution Vulnerability". El ID de este CVE es diferente de CVE-2017-0261 y CVE-2017-0262. • http://www.securityfocus.com/bid/98297 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0281 •

CVSS: 6.1EPSS: 1%CPEs: 1EXPL: 0

Microsoft SharePoint Server fails to sanitize crafted web requests, allowing remote attackers to run cross-script in local security context, aka "Microsoft SharePoint XSS Vulnerability." Microsoft SharePoint Server falla al desinfectar solicitudes web manipuladas, permitiendo a atacantes remotos ejecutar XSS en un contexto local de seguridad, vulnerabilidad también conocida como "Microsoft SharePoint XSS Vulnerability". • http://www.securityfocus.com/bid/96748 http://www.securitytracker.com/id/1038019 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0107 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 20%CPEs: 11EXPL: 1

Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office 2016, Word for Mac 2011, Word 2016 for Mac, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, SharePoint Server 2013 SP1, Excel Automation Services on SharePoint Server 2013 SP1, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office 2016, Word para Mac 2011, Word 2016 para Mac, Word Viewer, Word Automation Services en SharePoint Server 2010 SP2, SharePoint Server 2013 SP1, Excel Automation Services en SharePoint Server 2013 SP1, Word Automation Services en SharePoint Server 2013 SP1, Office Web Apps 2010 SP2 y Office Web Apps Server 2013 SP1 permiten a atacantes remotos ejecutar código arbitrario a través de un documento manipulado, vulnerabilidad también conocida como "Microsoft Office Memory Corruption Vulnerability". Microsoft PowerPoint 2010 suffers from an invalid pointer dereference vulnerability. • https://www.exploit-db.com/exploits/40406 http://www.securityfocus.com/bid/92786 http://www.securitytracker.com/id/1036785 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-107 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 50%CPEs: 5EXPL: 0

Microsoft Excel 2007 SP3, Excel 2010 SP2, Office Compatibility Pack SP3, Excel Services on SharePoint Server 2007 SP3, and Excel Services on SharePoint Server 2010 SP2 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Excel 2007 SP3, Excel 2010 SP2, Office Compatibility Pack SP3, Excel Services en SharePoint Server 2007 SP3 y Excel Services en SharePoint Server 2010 SP2 permiten a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocida como "Microsoft Office Memory Corruption Vulnerability". • http://www.securitytracker.com/id/1035524 http://www.securitytracker.com/id/1035525 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-042 https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1224 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.1EPSS: 5%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in SharePoint Server in Microsoft SharePoint Foundation 2013 SP1 allows remote attackers to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability." Vulnerabilidad de XSS en SharePoint Server en Microsoft SharePoint Foundation 2013 SP1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de una petición manipulada, también conocida como "Microsoft SharePoint XSS Vulnerability". • http://www.securitytracker.com/id/1034975 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-015 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •