Page 4 of 50 results (0.023 seconds)

CVSS: 9.3EPSS: 15%CPEs: 6EXPL: 0

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. ... Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Outlook cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Outlook Remote Code Execution Vulnerability". Esto afecta a Office 365 ProPlus, Microsoft Office y Microsoft Outlook. • http://www.securityfocus.com/bid/105820 http://www.securitytracker.com/id/1042110 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8522 •

CVSS: 9.3EPSS: 17%CPEs: 6EXPL: 0

A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially modified rule export files, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. ... Existe una vulnerabilidad de ejecución remota de código cuando Microsoft Outlook analiza archivos de exportación de reglas especialmente manipulados. Esto también se conoce como "Microsoft Outlook Remote Code Execution Vulnerability". Esto afecta a Office 365 ProPlus, Microsoft Office y Microsoft Outlook. • http://www.securityfocus.com/bid/105825 http://www.securitytracker.com/id/1042110 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8582 •

CVSS: 9.3EPSS: 15%CPEs: 6EXPL: 0

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. ... Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Outlook cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Outlook Remote Code Execution Vulnerability". Esto afecta a Office 365 ProPlus, Microsoft Office y Microsoft Outlook. • http://www.securityfocus.com/bid/105822 http://www.securitytracker.com/id/1042110 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8576 •

CVSS: 9.3EPSS: 5%CPEs: 8EXPL: 0

Microsoft Office 2007 SP2, Microsoft Office Word Viewer, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1 and RT SP1, Microsoft Office 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Office handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". • http://www.securityfocus.com/bid/102870 http://www.securitytracker.com/id/1040381 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0851 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 5%CPEs: 6EXPL: 0

Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1 and RT SP1, Microsoft Outlook 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Outlook handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". ... Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1 y RT SP1, Microsoft Outlook 2016 y Microsoft Office 2016 Click-to-Run (C2R) permiten una vulnerabilidad de ejecución remota de código debido a la forma en la que Outlook gestiona los objetos en la memoria. • http://www.securityfocus.com/bid/102871 http://www.securitytracker.com/id/1040368 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0852 • CWE-787: Out-of-bounds Write •