Page 46 of 437 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Dynamics Finance and Operations Cross-site Scripting Vulnerability Una vulnerabilidad de tipo Cross-site Scripting de Dynamics Finance and Operations • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28461 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 1%CPEs: 23EXPL: 0

Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Jet Red Database Engine y Access Connectivity Engine • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28455 •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Microsoft Excel Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Excel. Este ID de CVE es diferente de CVE-2021-28451 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XLS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28454 https://www.zerodayinitiative.com/advisories/ZDI-21-410 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 1%CPEs: 9EXPL: 0

Microsoft Excel Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Microsoft Excel • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28456 •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

Microsoft Word Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Word This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28453 https://www.zerodayinitiative.com/advisories/ZDI-21-423 •