Page 7 of 343 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

Microsoft Excel Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Microsoft Excel • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40472 •

CVSS: 7.8EPSS: 10%CPEs: 6EXPL: 0

Microsoft Excel Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Excel. Este ID de CVE es diferente de CVE-2021-40473, CVE-2021-40474, CVE-2021-40479, CVE-2021-40485 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40471 •

CVSS: 5.5EPSS: 0%CPEs: 44EXPL: 0

Rich Text Edit Control Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Rich Text Edit Control • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40454 • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 7.8EPSS: 1%CPEs: 4EXPL: 0

Microsoft Office Graphics Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Microsoft Office Graphics. Este CVE ID es diferente de CVE-2021-38660 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38658 https://www.zerodayinitiative.com/advisories/ZDI-21-1083 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.6EPSS: 0%CPEs: 6EXPL: 0

Microsoft Office Spoofing Vulnerability Una Vulnerabilidad de Suplantación de Identidad de Microsoft Office • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38650 •