Page 7 of 136 results (0.008 seconds)

CVSS: 8.8EPSS: 4%CPEs: 12EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0851, CVE-2020-0852, CVE-2020-0855, CVE-2020-0892. Existe una vulnerabilidad de ejecución de código remota en el software Microsoft Word cuando tiene un fallo al manejar apropiadamente objetos en memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability"'. Este ID de CVE es diferente de CVE-2020-0851, CVE-2020-0852, CVE-2020-0855, CVE-2020-0892. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0850 •

CVSS: 7.1EPSS: 0%CPEs: 6EXPL: 0

A denial of service vulnerability exists in Microsoft Word software when the software fails to properly handle objects in memory, aka 'Microsoft Word Denial of Service Vulnerability'. Hay una vulnerabilidad de denegación de servicio en el software de Microsoft Word cuando el software no puede manejar apropiadamente los objetos en memoria, también se conoce como "Microsoft Word Denial of Service Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1461 •

CVSS: 9.3EPSS: 1%CPEs: 16EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. Two possible email attack scenarios exist for this vulnerability: • With the first email attack scenario, an attacker could send a specially crafted email message to the user and wait for the user to click on the message. When the message renders via Microsoft Word in the Outlook Preview Pane, an attack could be triggered. • With the second scenario, an attacker could attach a specially crafted file to an email, send it to a user, and convince them to open it. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1201 •

CVSS: 9.3EPSS: 1%CPEs: 15EXPL: 0

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1035. Existe una vulnerabilidad de ejecución remota de código en el software Microsoft Word, cuando no puede manejar correctamente los objetos en la memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability'. Este ID de CVE es diferente de CVE-2019-1035. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Word. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1034 •

CVSS: 5.5EPSS: 35%CPEs: 9EXPL: 0

A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'. Existe una vulnerabilidad de omisión de la característica de seguridad cuando Microsoft Office no valida las URL. Un atacante podría enviar un archivo especialmente manipulado a una víctima, lo que podría engañarlo para que introduzca sus credenciales. Esto también se conoce como "Microsoft Office Security Feature Bypass Vulnerability". • http://www.securityfocus.com/bid/106863 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0540 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •