Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2020-0991 | Microsoft Office 365 ProPlus/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption


๐Ÿ“š CVE-2020-0991 | Microsoft Office 365 ProPlus/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability classified as critical was found in Microsoft Office 365 ProPlus/2010 SP2/2013 RT SP1/2013 SP1/2016. This vulnerability affects unknown code. The manipulation leads to memory corruption. This vulnerability was named CVE-2020-0991. The attack can be initiated remotely. There is no exploit available. It is recommended to apply a patch to fix this issue. ...



๐Ÿ“Œ Microsoft Office 365 ProPlus/2010 SP2/2013 RT SP1/2013 SP1/2016 Word memory corruption


๐Ÿ“ˆ 93.2 Punkte

๐Ÿ“Œ Microsoft PowerPoint 365 ProPlus/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption


๐Ÿ“ˆ 88.17 Punkte

๐Ÿ“Œ Microsoft Excel 365 ProPlus/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption


๐Ÿ“ˆ 88.17 Punkte

๐Ÿ“Œ Microsoft Excel 365 ProPlus/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption


๐Ÿ“ˆ 88.17 Punkte

๐Ÿ“Œ Microsoft Office 365 ProPlus/2010 SP2/2013 RT SP1/2013 SP1/2016 information disclosure


๐Ÿ“ˆ 86.96 Punkte

๐Ÿ“Œ Microsoft Office 365 ProPlus/2010 SP2/2013 RT SP1/2013 SP1/2016 information disclosure


๐Ÿ“ˆ 86.96 Punkte

๐Ÿ“Œ Microsoft Office 365 ProPlus/2010 SP2/2013 SP1/2016/2019 Word memory corruption


๐Ÿ“ˆ 78.34 Punkte

๐Ÿ“Œ Microsoft Office 2007 SP2/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption


๐Ÿ“ˆ 77.03 Punkte

๐Ÿ“Œ CVE-2015-6091 | Microsoft Office 2007 SP3/2010 SP2/2013 RT SP1/2013 SP1/2016 Office Document memory corruption (MS15-116 / MS15-116)


๐Ÿ“ˆ 72.61 Punkte

๐Ÿ“Œ Microsoft Office 365 ProPlus/2010 SP2/2013 SP1/2016/2019 MSHTML Engine privilege escalation


๐Ÿ“ˆ 72.09 Punkte

๐Ÿ“Œ Microsoft Office 365 ProPlus/2010 SP2/2013 SP1/2016/2019 Security Feature Phishing spoofing


๐Ÿ“ˆ 72.09 Punkte

๐Ÿ“Œ Microsoft Office 365 ProPlus/2010 SP2/2013 SP1/2016/2019 privilege escalation


๐Ÿ“ˆ 72.09 Punkte

๐Ÿ“Œ CVE-2016-0056 | Microsoft Office 2007 SP3/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption (MS16-015 / BID-82660)


๐Ÿ“ˆ 71.01 Punkte

๐Ÿ“Œ CVE-2016-0055 | Microsoft Office 2007 SP3/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption (MS16-015 / BID-82657)


๐Ÿ“ˆ 71.01 Punkte

๐Ÿ“Œ CVE-2016-0122 | Microsoft Excel 2007 SP3/2010 SP2/2013 RT SP1/2013 SP1/2016 Office Document memory corruption (MS16-042 / EDB-39694)


๐Ÿ“ˆ 71.01 Punkte

๐Ÿ“Œ CVE-2016-3281 | Microsoft Office 2010 SP2/2011/2013 RT SP1/2013 SP1/2016 memory corruption (MS16-088 / Nessus ID 92019)


๐Ÿ“ˆ 71.01 Punkte

๐Ÿ“Œ CVE-2016-3278 | Microsoft Office 2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption (MS16-088 / Nessus ID 92019)


๐Ÿ“ˆ 71.01 Punkte

๐Ÿ“Œ Microsoft Office 2007 SP2/2010 SP2/2013 SP1/2013 RT SP1/2016 Pufferรผberlauf


๐Ÿ“ˆ 70.79 Punkte

๐Ÿ“Œ Microsoft Office 2010 SP2/2013 RT SP1/2013 SP1/2016/2016 C2R memory corruption


๐Ÿ“ˆ 70.01 Punkte

๐Ÿ“Œ Microsoft Office 2010 SP2/2013 RT SP1/2013 SP1/2016/2016 C2R memory corruption


๐Ÿ“ˆ 70.01 Punkte

๐Ÿ“Œ Microsoft Office 2010 SP2/2013 RT SP1/2013 SP1/2016/2016 C2R memory corruption


๐Ÿ“ˆ 70.01 Punkte

๐Ÿ“Œ CVE-2015-6092 | Microsoft Word 2007 SP3/2010 SP2/2013 RT SP1/2013 SP1/2016 Office Document memory corruption (MS15-116 / MS15-116)


๐Ÿ“ˆ 67.58 Punkte

๐Ÿ“Œ CVE-2016-0127 | Microsoft Word 2007 SP3/2010 SP2/2013 RT SP1/2013 SP1 Office Document memory corruption (MS16-042 / Nessus ID 90436)


๐Ÿ“ˆ 67.58 Punkte

๐Ÿ“Œ CVE-2016-3280 | Microsoft Office 2007 SP3/2010 SP2/2011/2013 RT SP1/2013 SP1 memory corruption (MS16-088 / Nessus ID 92019)


๐Ÿ“ˆ 67.58 Punkte

๐Ÿ“Œ CVE-2016-7245 | Microsoft Office 2007 SP3/2010 SP2/2013 RT SP1/2013 SP1 memory corruption (MS16-133 / Nessus ID 94634)


๐Ÿ“ˆ 67.58 Punkte

๐Ÿ“Œ Microsoft Office 2007 SP3/2010 SP2/2013 SP1/2013 RT SP1/2016 memory corruption


๐Ÿ“ˆ 66.58 Punkte

๐Ÿ“Œ Microsoft Office/PowerPoint 2010 SP2/2013 RT SP1/2013 SP1/2016/2019 Protected View memory corruption


๐Ÿ“ˆ 66.58 Punkte

๐Ÿ“Œ Microsoft Office 2007 SP3/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption


๐Ÿ“ˆ 66.58 Punkte

๐Ÿ“Œ Microsoft Office 2010 SP2/2013 RT SP1/2013 SP1/2016 OLE DLL Loader memory corruption


๐Ÿ“ˆ 66.58 Punkte

๐Ÿ“Œ Microsoft Office 2007 SP3/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption


๐Ÿ“ˆ 66.58 Punkte

๐Ÿ“Œ Microsoft Office 2007 SP3/2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption


๐Ÿ“ˆ 66.58 Punkte

๐Ÿ“Œ Microsoft Office 2010 SP2/2013 RT SP1/2013 SP1/2016 Graphics memory corruption


๐Ÿ“ˆ 66.58 Punkte

๐Ÿ“Œ Microsoft Office 2010 SP2/2013 RT SP1/2013 SP1/2016 memory corruption


๐Ÿ“ˆ 66.58 Punkte

๐Ÿ“Œ Microsoft Office/Word 2010 SP2/2013 RT SP1/2013 SP1/2016/2019 Protected View memory corruption


๐Ÿ“ˆ 66.58 Punkte

๐Ÿ“Œ Microsoft Office 365 ProPlus/2013 RT SP1/2013 SP1/2016/2019 JavaScript spoofing


๐Ÿ“ˆ 66.52 Punkte











matomo