Page 5 of 148 results (0.007 seconds)

CVSS: 9.3EPSS: 23%CPEs: 16EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word, Microsoft SharePoint Server. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Word cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Esto afecta a Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word y Microsoft SharePoint Server. • http://www.securityfocus.com/bid/106392 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585 •

CVSS: 5.5EPSS: 6%CPEs: 12EXPL: 0

An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly, aka "Microsoft Word Information Disclosure Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office, Word. Existe una vulnerabilidad de divulgación de información cuando se utilizan los botones de macros de Microsoft Word de manera indebida. Esto también se conoce como "Microsoft Edge Information Disclosure Vulnerability". Esto afecta a Microsoft Word, Office 365 ProPlus, Microsoft Office y Word. • http://www.securityfocus.com/bid/106399 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561 •

CVSS: 9.3EPSS: 97%CPEs: 25EXPL: 1

A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10, Office 365 ProPlus. Existe una vulnerabilidad de ejecución remota de código debido a la forma en la que el motor MSHTML valida indebidamente las entradas. Esto también se conoce como "MSHTML Engine Remote Code Execution Vulnerability". Esto afecta a Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10 y Office 365 ProPlus. • https://www.exploit-db.com/exploits/46536 http://www.securityfocus.com/bid/106402 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 9.3EPSS: 23%CPEs: 7EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office. This CVE ID is unique from CVE-2018-8539. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Word cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Word Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/105836 http://www.securitytracker.com/id/1042114 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8573 •

CVSS: 9.3EPSS: 15%CPEs: 12EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Office 365 ProPlus, Microsoft Office, Microsoft Word. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Word cuando no gestiona correctamente objetos en vista protegida. Esto también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Esto afecta a Microsoft SharePoint Server, Office 365 ProPlus, Microsoft Office y Microsoft Word. • http://www.securityfocus.com/bid/105499 http://www.securitytracker.com/id/1041840 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8504 •