Page 7 of 52 results (0.009 seconds)

CVSS: 9.3EPSS: 82%CPEs: 4EXPL: 1

wkcvqd01.dll in Microsoft Works 6 File Converter, as used in Office 2003 SP2, Works 8.0, and Works Suite 2005, allows remote attackers to execute arbitrary code via a .wps file with crafted section length headers, aka "Microsoft Works File Converter Input Validation Vulnerability." La biblioteca wkcvqd01.dll en Microsoft Works versión 6 File Converter, tal y como es usado en Office 2003 SP2, Works versión 8.0 y Works Suite 2005, permite a los atacantes remotos ejecutar código arbitrario por medio de un archivo .wps con encabezados de longitud de sección diseñados, también se conoce como "Microsoft Works File Converter Input Validation Vulnerability". • https://www.exploit-db.com/exploits/5107 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=659 http://marc.info/?l=bugtraq&m=120361015026386&w=2 http://secunia.com/advisories/28904 http://www.securityfocus.com/bid/27657 http://www.securitytracker.com/id?1019386 http://www.us-cert.gov/cas/techalerts/TA08-043C.html http://www.vupen.com/english/advisories/2008/0513/references https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-011 https: • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 94%CPEs: 4EXPL: 2

Stack-based buffer overflow in wkcvqd01.dll in Microsoft Works 6 File Converter, as used in Office 2003 SP2 and SP3, Works 8.0, and Works Suite 2005, allows remote attackers to execute arbitrary code via a .wps file with crafted field lengths, aka "Microsoft Works File Converter Field Length Vulnerability." Un desbordamiento de búfer en la región stack de la memoria en la biblioteca wkcvqd01.dll en Microsoft Works versión 6 File Converter, tal y como es usado en Office 2003 SP2 y SP3, Works versión 8.0 y Works Suite 2005, permite a los atacantes remotos ejecutar código arbitrario por medio de un archivo .wps con longitudes de campo diseñado, también se conoce como "Microsoft Works File Converter Field Length Vulnerability". • https://www.exploit-db.com/exploits/5107 https://www.exploit-db.com/exploits/31118 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=660 http://marc.info/?l=bugtraq&m=120361015026386&w=2 http://secunia.com/advisories/28904 http://www.securityfocus.com/bid/27659 http://www.securitytracker.com/id?1019388 http://www.us-cert.gov/cas/techalerts/TA08-043C.html http://www.vupen.com/english/advisories/2008/0513/references https://docs.microsoft.com/en-us/sec • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 74%CPEs: 8EXPL: 0

Word (or Word Viewer) in Microsoft Office 2000 SP3, XP SP3, 2003 SP2, 2004 for Mac, and Works Suite 2004, 2005, and 2006 does not properly parse certain rich text "property strings of certain control words," which allows user-assisted remote attackers to trigger heap corruption and execute arbitrary code, aka the "Word RTF Parsing Vulnerability." Word (o Word Viewer) en Microsoft Office 2000 SP3, XP SP3, 2003 SP2, 2004 para Mac y Works Suite 2004, 2005 y 2006 no analiza apropiadamente ciertas "property strings of certain control words”, de texto enriquecido, lo que permite que los atacantes remotos asistidos por el usuario desencadenen corrupción de pila y ejecutar código arbitrario, también se conoce como la "Word RTF Parsing Vulnerability". • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=525 http://www.kb.cert.org/vuls/id/555489 http://www.osvdb.org/34388 http://www.securityfocus.com/archive/1/468871/100/200/threaded http://www.securityfocus.com/bid/23836 http://www.securitytracker.com/id?1018013 http://www.us-cert.gov/cas/techalerts/TA07-128A.html http://www.vupen.com/english/advisories/2007/1709 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-024 https:/ • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 85%CPEs: 8EXPL: 0

Word (or Word Viewer) in Microsoft Office 2000 SP3, XP SP3, 2003 SP2, 2004 for Mac, and Works Suite 2004, 2005, and 2006 does not properly handle data in a certain array, which allows user-assisted remote attackers to execute arbitrary code, aka the "Word Array Overflow Vulnerability." Word (o Word Viewer) en Microsoft Office 2000 SP3, XP SP3, 2003 SP2, 2004 para Mac, y Works Suite 2004, 2005 y 2006 no manejan apropiadamente los datos en una determinada matriz, lo que permite a atacantes remotos asistidos por el usuario ejecutar código arbitrario, también se conoce como "Word Array Overflow Vulnerability." • http://www.kb.cert.org/vuls/id/260777 http://www.osvdb.org/34387 http://www.securityfocus.com/archive/1/468871/100/200/threaded http://www.securityfocus.com/bid/23804 http://www.securitytracker.com/id?1018013 http://www.us-cert.gov/cas/techalerts/TA07-128A.html http://www.vupen.com/english/advisories/2007/1709 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-024 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Ade • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 14%CPEs: 7EXPL: 0

Microsoft Word in Office 2000 SP3, XP SP3, Office 2003 SP2, Works Suite 2004 to 2006, and Office 2004 for Mac allows user-assisted remote attackers to execute arbitrary code via a Word file with a malformed drawing object, which leads to memory corruption. Microsoft Word en Office 2000 SP3, XP SP3, Office 2003 SP2, Works Suite 2004 hasta 2006 y Office 2004 para Mac, permite a atacantes remotos asistidos por el usuario ejecutar código arbitrario por medio de un archivo Word con un objeto de dibujo malformado, lo que conlleva a una corrupción de memoria. • http://osvdb.org/34386 http://www.securityfocus.com/bid/22482 http://www.securitytracker.com/id?1017639 http://www.us-cert.gov/cas/techalerts/TA07-044A.html http://www.vupen.com/english/advisories/2007/0583 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A187 • CWE-94: Improper Control of Generation of Code ('Code Injection') •