Page 4 of 151 results (0.004 seconds)

CVSS: 9.3EPSS: 40%CPEs: 18EXPL: 1

Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office Word Viewer, Microsoft Lync 2013 SP1, Skype for Business 2016, Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows, and Microsoft Silverlight 5 when installed on Microsoft Windows allows a remote code execution vulnerability due to the way it handles objects in memory, aka "Windows Uniscribe Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8528. Uniscribe en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office Word Viewer, Microsoft Lync 2013 SP1, Skype for Business 2016, Microsoft Silverlight 5 Developer Runtime cuando se instala en Microsoft Windows y Microsoft Silverlight 5 cuando se instala en Microsoft Windows permite una vulnerabilidad de ejecución remota de código debido a la forma en que maneja objetos en la memoria , También conocido como "Windows Uniscribe Remote Code Execution Vulnerability". Este CVE ID es exclusivo de CVE-2017-8528. Microsoft Windows suffers from a Uniscribe font processing heap-based memory corruption vulnerability in USP10! • https://www.exploit-db.com/exploits/42234 http://www.securityfocus.com/bid/98920 http://www.securitytracker.com/id/1038675 https://0patch.blogspot.com/2017/07/0patching-quick-brown-fox-of-cve-2017.html https://bugs.chromium.org/p/project-zero/issues/detail?id=1198 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0283 •

CVSS: 5.0EPSS: 0%CPEs: 16EXPL: 1

Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, and Microsoft Office Word Viewer allows improper disclosure of memory contents, aka "Windows Uniscribe Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0282, CVE-2017-0284, and CVE-2017-8534. Uniscribe en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 SP3 y Microsoft Office 2010 SP2 y Microsoft Office Word Viewer permite la divulgación inadecuada del contenido de la memoria, también conocida como "Windows Uniscribe Information Disclosure Vulnerability". Este CVE ID es exclusivo de CVE-2017-0282, CVE-2017-0284 y CVE-2017-8534. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Windows. • https://www.exploit-db.com/exploits/42236 http://www.securityfocus.com/bid/98914 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0285 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 24%CPEs: 14EXPL: 0

Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Office for Mac 2011, Office for Mac 2016, Microsoft Office Web Apps 2010 SP2, Office Web Apps Server 2013 SP1, Word 2013 RT SP1, Word 2013 SP1, Word Automation Services on Microsoft SharePoint Server 2013 SP1, Office Word Viewer, SharePoint Enterprise Server 2016, and Word 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-0264 and CVE-2017-0265. Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Office para Mac 2011, Office para Mac 2016, Microsoft Office Web Apps 2010 SP2, Office Web Apps Server 2013 SP1, Word 2013 RT SP1, Word 2013 SP1, Word Automation Services en Microsoft SharePoint Server 2013 SP1, Office Word Viewer, SharePoint Enterprise Server 2016 y Word 2016, permiten una vulnerabilidad de ejecución de código remota cuando el programa no puede manejar inapropiadamente los objetos en la memoria, también se conoce como "Microsoft Office Memory Corruption Vulnerability". El ID de este CVE es diferente de CVE-2017-0264 y CVE-2017-0265. • http://www.securityfocus.com/bid/98101 http://www.securitytracker.com/id/1038443 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0254 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 10%CPEs: 8EXPL: 0

Microsoft Office 2010 SP2, Office Compatibility Pack SP3, Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2013 R2 SP1, Word 2016, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0020, CVE-2017-0030, CVE-2017-0031, and CVE-2017-0052. Microsoft Office 2010 SP2, Office Compatibility Pack SP3, Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2013 R2 SP1, Word 2016 y Word Viewer permiten a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un documento manipulado, vulnerabilidad también conocida como "Microsoft Office Memory Corruption Vulnerability". Esta vulnerabilidad es distinta de aquellas descritas en CVE-2017-0006, CVE-2017-0019, CVE-2017-0020, CVE-2017-0030, CVE-2017-0031 y CVE-2017-0052. • http://www.securityfocus.com/bid/96745 http://www.securitytracker.com/id/1038010 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0053 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 2%CPEs: 23EXPL: 0

The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Windows GDI+ Information Disclosure Vulnerability." This vulnerability is different from those described in CVE-2017-0060 and CVE-2017-0062. La Graphics Device Interface (GDI) en Microsoft Windows Vista SP2; Windows Server 2008 SP2 y R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold y R2; Windows RT 8.1 y Windows 10 Gold, 1511 y 1607 permite a atacantes remotos obtener información sensible de la memoria de proceso a través de un sitio web manipulado, vulnerabilidad también conocida como "Windows GDI+ Information Disclosure Vulnerability". Esta vulnerabilidad es distinta de aquellas descritas en CVE-2017-0060 y CVE-2017-0062. • http://www.securityfocus.com/bid/96637 http://www.securitytracker.com/id/1038002 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0073 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •