Page 4 of 306 results (0.006 seconds)

CVSS: 9.3EPSS: 97%CPEs: 4EXPL: 29

Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11884. Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1 y Microsoft Office 2016 permiten que un atacante ejecute código arbitrario en el contexto del usuario actual al no gestionar correctamente los objetos en la memoria. Esto también se conoce como "Microsoft Office Memory Corruption Vulnerability". El ID de este CVE es diferente de CVE-2017-11884. • https://www.exploit-db.com/exploits/43163 https://github.com/Ridter/CVE-2017-11882 https://github.com/embedi/CVE-2017-11882 https://github.com/rip1s/CVE-2017-11882 https://github.com/starnightcyber/CVE-2017-11882 https://github.com/0x09AL/CVE-2017-11882-metasploit https://github.com/littlebin404/CVE-2017-11882 https://github.com/ChaitanyaHaritash/CVE-2017-11882 https://github.com/Shadowshusky/CVE-2017-11882- https://github.com/ekgg/Overflow-Demo-CVE-2017-11882 https:/&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 26%CPEs: 4EXPL: 0

A remote code execution vulnerability exists in Excel Services, Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, and Microsoft Excel 2016 when they fail to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8630, CVE-2017-8632, and CVE-2017-8731. Existe una vulnerabilidad de ejecución remota de código en Excel Services, Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1 y Microsoft Excel 2016 cuando no manejan correctamente los objetos en la memoria. Esto también se conoce como "Microsoft Office Memory Corruption Vulnerability" El ID de este CVE es distinto a CVE-2017-8630, CVE-2017-8632 y CVE-2017-8731. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Word. • http://www.securityfocus.com/bid/100748 http://www.securitytracker.com/id/1039315 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8744 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 18%CPEs: 4EXPL: 0

Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8570. Microsoft Office permite una vulnerabilidad de ejecución de código remota debido a la manera en que se manejan los objetos en la memoria, también se conoce como "Microsoft Office Remote Code Execution Vulnerability". Este ID de CVE es diferente del CVE-2017-8570. • http://www.securityfocus.com/bid/99446 http://www.securitytracker.com/id/1038851 https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-0243 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 97%CPEs: 5EXPL: 9

Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0243. Microsoft Office permite una vulnerabilidad de ejecución remota de código debido a la forma en la que gestiona los objetos en la memoria. Esto también se conoce como "Microsoft Office Remote Code Execution Vulnerability". El ID de este CVE es diferente de CVE-2017-0243. • https://www.exploit-db.com/exploits/44263 https://github.com/rxwx/CVE-2017-8570 https://github.com/Drac0nids/CVE-2017-8570 https://github.com/MaxSecurity/Office-CVE-2017-8570 https://github.com/SwordSheath/CVE-2017-8570 https://github.com/sasqwatch/CVE-2017-8570 https://github.com/erfze/CVE-2017-8570 http://www.securityfocus.com/bid/99445 https://github.com/ParsingTeam/ppsx-file-generator https://github.com/tezukanice/Office8570 https://portal.msrc.microsoft.com/en-us& •

CVSS: 9.3EPSS: 11%CPEs: 12EXPL: 0

A remote code execution vulnerability exists in Microsoft Office when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8509, CVE-2017-8510, CVE-2017-8511, CVE-2017-0260, and CVE-2017-8506. Se presenta una vulnerabilidad de ejecución de código remota en Microsoft Office cuando el programa no puede manejar apropiadamente los objetos en la memoria, también se conoce como "Office Remote Code Execution Vulnerability". Este ID de CVE es diferente de los CVE-2017-8509, CVE-2017-8510, CVE-2017-8511, CVE-2017-0260 y CVE-2017-8506. • http://www.securityfocus.com/bid/98816 http://www.securitytracker.com/id/1038668 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8512 •