Page 38 of 311 results (0.003 seconds)

CVSS: 7.8EPSS: 1%CPEs: 5EXPL: 0

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16930 https://www.zerodayinitiative.com/advisories/ZDI-20-1252 https://www.zerodayinitiative.com/advisories/ZDI-20-1256 • CWE-787: Out-of-bounds Write CWE-824: Access of Uninitialized Pointer •

CVSS: 7.8EPSS: 1%CPEs: 8EXPL: 0

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16931 https://www.zerodayinitiative.com/advisories/ZDI-20-1255 • CWE-908: Use of Uninitialized Resource •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

<p>An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.</p> <p>To exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.</p> Se presenta una vulnerabilidad de escalada de privilegios en la manera en que Microsoft Office Click-to-Run (C2R) AppVLP maneja determinados archivos, también se conoce como "Microsoft Office Click-to-Run Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16928 •

CVSS: 7.8EPSS: 1%CPEs: 18EXPL: 0

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16929 https://www.zerodayinitiative.com/advisories/ZDI-20-1251 • CWE-416: Use After Free •

CVSS: 9.3EPSS: 14%CPEs: 3EXPL: 2

<p>A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the targeted user. If the targeted user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://github.com/0neb1n/CVE-2020-16947 https://github.com/MasterSploit/CVE-2020-16947 http://packetstormsecurity.com/files/169961/Microsoft-Outlook-2019-16.0.13231.20262-Remote-Code-Execution.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16947 https://www.zerodayinitiative.com/advisories/ZDI-20-1249 https://www.zerodayinitiative.com/advisories/ZDI-20-1250 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •