Page 42 of 311 results (0.007 seconds)

CVSS: 9.3EPSS: 4%CPEs: 14EXPL: 0

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1495 •

CVSS: 9.3EPSS: 4%CPEs: 9EXPL: 0

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1494 •

CVSS: 9.3EPSS: 0%CPEs: 6EXPL: 0

A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1483 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) components handle objects in memory. An attacker who successfully exploited the vulnerability could elevate privileges. The attacker would need to already have the ability to execute code on the system. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle objects in memory. Se presenta una vulnerabilidad de elevación de privilegios en la manera en que los componentes Microsoft Office Click-to-Run (C2R) manejan objetos en memoria, también se conoce como "Microsoft Office Click-to-Run Elevation of Privilege Vulnerability". This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Office. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1581 •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 1

An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting. The security update addresses the vulnerability by correcting how Outlook handles file attachment links. Se presenta una vulnerabilidad de divulgación de información al adjuntar archivos a mensajes de Outlook, también se conoce como "Microsoft Outlook Information Disclosure Vulnerability". This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Outlook. • https://github.com/0neb1n/CVE-2020-1493 http://packetstormsecurity.com/files/169960/Microsoft-Outlook-2019-16.0.12624.20424-Out-Of-Bounds-Read.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1493 • CWE-922: Insecure Storage of Sensitive Information •