Page 88 of 437 results (0.003 seconds)

CVSS: 9.3EPSS: 15%CPEs: 11EXPL: 0

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in Protected View, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Office 365 ProPlus, PowerPoint Viewer, Microsoft Office, Microsoft PowerPoint. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft PowerPoint cuando no gestiona correctamente objetos en vista protegida. Esto también se conoce como "Microsoft PowerPoint Remote Code Execution Vulnerability". Esto afecta a Office 365 ProPlus, PowerPoint Viewer, Microsoft Office y Microsoft PowerPoint. • http://www.securityfocus.com/bid/105497 http://www.securitytracker.com/id/1041838 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8501 •

CVSS: 9.3EPSS: 30%CPEs: 12EXPL: 0

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Windows Server 2019, Windows Server 2008 R2, Windows 10, Windows Server 2008. Existe una vulnerabilidad de ejecución remota de código debido a la forma en la que Microsoft Graphics Components gestiona los objetos en la memoria. Esto también se conoce como "Microsoft Graphics Components Remote Code Execution Vulnerability". Esto afecta a Windows 7, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Windows Server 2019, Windows Server 2008 R2, Windows 10 y Windows Server 2008. • http://www.securityfocus.com/bid/105458 http://www.securitytracker.com/id/1041823 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8432 •