Page 9 of 106 results (0.006 seconds)

CVSS: 9.3EPSS: 65%CPEs: 8EXPL: 0

Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office 2016, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Office Web Apps 2010 SP2, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office 2016, Word Automation Services en SharePoint Server 2010 SP2 y 2013 SP1, Office Web Apps 2010 SP2 y Office Web Apps Server 2013 SP1 permiten a atacantes remotos ejecutar código arbitrario a través de un documento Office manipulado, también conocida como 'Microsoft Office Memory Corruption Vulnerability'. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of name tables in an embedded TTF file. Incorrect processing of a size value can cause Word to copy too much data and corrupt memory. • http://www.securityfocus.com/bid/77491 http://www.securitytracker.com/id/1034118 http://www.securitytracker.com/id/1034122 http://www.zerodayinitiative.com/advisories/ZDI-15-539 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-116 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 1%CPEs: 2EXPL: 0

The InfoPath Forms Services component in Microsoft SharePoint Server 2007 SP3 and 2010 SP2 misparses DTDs, which allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka "Microsoft SharePoint Information Disclosure Vulnerability." El componente InfoPath Forms Services en Microsoft SharePoint Server 2007 SP3 y 2010 SP2 no analiza correctamente la gramática de las DTDs, lo que permite a atacantes remotos leer archivos arbitrarios a través de un documento XML que contiene una declaración de entidad externa en conjunción con una referencia de entidad, relacionado con un problema XML External Entity (XXE), también conocido como 'Microsoft SharePoint Information Disclosure Vulnerability'. • http://www.securitytracker.com/id/1033804 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-110 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 64%CPEs: 14EXPL: 0

Use-after-free vulnerability in Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, Excel Viewer, Office Compatibility Pack SP3, and Excel Services on SharePoint Server 2007 SP3, 2010 SP2, and 2013 SP1 allows remote attackers to execute arbitrary code via a long fileVersion element in an Office document, aka "Microsoft Office Memory Corruption Vulnerability." Vulnerabilidad de uso después de liberación de memoria en Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel para Mac 2011, Excel 2016 para Mac, Excel Viewer, Office Compatibility Pack SP3 y Excel Services en SharePoint Server 2007 SP3, 2010 SP2 y 2013 SP1 permite a atacantes remotos ejecutar código arbitrario a través de un elemento fileVersion largo en un documento Office, también conocida como 'Microsoft Office Memory Corruption Vulnerability'. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of the fileVersion element in the workbook. By providing an overly long value, an attacker can force an object to be used after it has been freed. • http://www.securitytracker.com/id/1033803 http://www.zerodayinitiative.com/advisories/ZDI-15-516 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-110 •

CVSS: 9.3EPSS: 80%CPEs: 13EXPL: 1

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Office for Mac 2011, Office for Mac 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Word Web Apps 2010 SP2, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." Vulnerabilidad en Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Office para Mac 2011, Office para Mac 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services en SharePoint Server 2010 SP2 y 2013 SP1, Word Web Apps 2010 SP2 y Office Web Apps Server 2013 SP1, permite a atacantes remotos ejecutar código arbitrario a través de un documento manipulado, también conocida como 'Microsoft Office Memory Corruption Vulnerability.' • https://www.exploit-db.com/exploits/37912 http://www.securitytracker.com/id/1033239 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-081 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.4EPSS: 52%CPEs: 7EXPL: 0

Microsoft Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel Viewer 2007 SP3, Excel Services on SharePoint Server 2010 SP2, and Excel Services on SharePoint Server 2013 SP1 allow remote attackers to bypass the ASLR protection mechanism via a crafted spreadsheet, aka "Microsoft Excel ASLR Bypass Vulnerability." Microsoft Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel Viewer 2007 SP3, Excel Services en SharePoint Server 2010 SP2, y Excel Service en SharePoint Server 2013 SP1 permiten a atacantes remotos eludir el mecanismo de protección ASLR a través de una hoja de cálculo manipulada, también conocida como “Vulnerabilidad de evasión de Microsoft Excel ASLR.” This vulnerability allows remote attackers to read freed memory on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within processing of the altText and altTextSummary properties of the table tag. Under some conditions, strings representing those values are used in one thread while they are being freed in another thread, leading to a race condition. • http://www.securitytracker.com/id/1032899 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-070 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •