4 results (0.005 seconds)

CVSS: 9.3EPSS: 95%CPEs: 13EXPL: 1

Buffer overflow in the Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2000 Web Components SP3, Office XP Web Components SP3, BizTalk Server 2002, and Visual Studio .NET 2003 SP1 allows remote attackers to execute arbitrary code via crafted property values, aka "Office Web Components Buffer Overflow Vulnerability." Desbordamiento de búfer en Office Web Components ActiveX Control en Microsoft Office XP SP3, Office 2000 Web Components SP3, Office XP Web Components SP3, BizTalk Server 2002, y Visual Studio .NET 2003 SP1 permite a atacantes remotos ejecutar código de su elección mediante valores modificados en la propiedad, también conocido como "Vulnerabilidad de desbordamiento de búfer en Office Web Components". • https://www.exploit-db.com/exploits/16542 http://osvdb.org/56916 http://www.securityfocus.com/bid/35992 http://www.securitytracker.com/id?1022708 http://www.us-cert.gov/cas/techalerts/TA09-223A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-043 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6326 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 80%CPEs: 11EXPL: 0

The Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 SP1, and Office Small Business Accounting 2006 does not properly allocate memory, which allows remote attackers to execute arbitrary code via unspecified vectors that trigger "system state" corruption, aka "Office Web Components Memory Allocation Vulnerability." El control Office Web Components ActiveX en Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 para el 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 y 2006 SP1, y Office Small Business Accounting 2006, no asignan memoria adecuadamente, lo que permite a atacantes remotos la ejecución de código de su elección a través de vectores no especificados que lanzan una corrupción en el estado del sistema (System state), también conocida como "Vulnerabilidad de asignación de memoria en Office Web Components". This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Office. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists when loading and unloading the vulnerable control (0002E543-0000-0000-C000-000000000046) and results in transfer of control to unallocated memory. This issue can be exploited to execute arbitrary code under the context of the currently logged in user user. • http://www.securitytracker.com/id?1022708 http://www.us-cert.gov/cas/techalerts/TA09-223A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-043 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6337 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 48%CPEs: 13EXPL: 0

Heap-based buffer overflow in the Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 SP1, and Office Small Business Accounting 2006 allows remote attackers to execute arbitrary code via unspecified parameters to unknown methods, aka "Office Web Components Heap Corruption Vulnerability." Desbordamiento de búfer basado en memoria dinámica (heap) en el Componentes Office Web ActiveX Control en Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 para el 2007 Microsoft Office System, Internet Security y Acceleration (ISA) Server 2004 SP3 y 2006 SP1, y Office Small Business Accounting 2006 permite a los atacantes remotos ejecutar arbitrariamente código a través de parámetros no especificados a métodos desconocidos, también conocidos como "Vulnerabilidad de corrupción de memoria dinámica en componentes de Office Web". This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Office. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific vulnerability exists in the OWC10.Spreadsheet.10 ActiveX control installed by Microsoft Office. By accessing specific methods in a certain order heap corruption occurs leading to remote code execution. • http://www.securitytracker.com/id?1022708 http://www.us-cert.gov/cas/techalerts/TA09-223A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-043 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5645 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 96%CPEs: 11EXPL: 4

The Microsoft Office Web Components Spreadsheet ActiveX control (aka OWC10 or OWC11), as distributed in Office XP SP3 and Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 Gold and SP1, and Office Small Business Accounting 2006, when used in Internet Explorer, allows remote attackers to execute arbitrary code via a crafted call to the msDataSourceObject method, as exploited in the wild in July and August 2009, aka "Office Web Components HTML Script Vulnerability." El control ActiveX de Microsoft Office Web Components Spreadsheet (también se conoce como OWC10 u OWC11), distribuido en Office XP SP3 y Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 para 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 y 2006 versión Gold y SP1, y Office Small Business Accounting 2006, de Microsoft, cuando se utiliza en Internet Explorer, permite a los atacantes remotos ejecutar código arbitrario por medio de una llamada diseñada al método msDataSourceObject, tal y como se explotó “in the wild” en julio y agosto de 2009, también se conoce como "Office Web Components HTML Script Vulnerability". This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Office. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists during the processing of malicious parameters to the routine msDataSourceObject() and results in transfer of control to unallocated memory. This issue can be exploited to execute arbitrary code under the context of the currently logged in user. • https://www.exploit-db.com/exploits/9163 https://www.exploit-db.com/exploits/16537 http://blogs.technet.com/msrc/archive/2009/07/13/microsoft-security-advisory-973472-released.aspx http://blogs.technet.com/srd/archive/2009/07/13/more-information-about-the-office-web-components-activex-vulnerability.aspx http://isc.sans.org/diary.html?storyid=6778 http://trac.metasploit.com/browser/framework3/trunk/modules/exploits/windows/browser/owc_spreadsheet_msdso.rb http://www.microsoft.com/technet/securit • CWE-94: Improper Control of Generation of Code ('Code Injection') •