Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.809716
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Office Excel Multiple RCE Vulnerabilities (3199168)
Zusammenfassung:This host is missing an important security; update according to Microsoft Bulletin MS16-133.
Beschreibung:Summary:
This host is missing an important security
update according to Microsoft Bulletin MS16-133.

Vulnerability Insight:
Multiple flaws exist as Office software
fails to properly handle objects in memory.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to run arbitrary code in the context of the current user.

Affected Software/OS:
- Microsoft Excel 2007 Service Pack 3

- Microsoft Excel 2010 Service Pack 2

- Microsoft Excel 2013 Service Pack 1

- Microsoft Excel 2016 Service Pack 1

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 93993
BugTraq ID: 93994
BugTraq ID: 93995
BugTraq ID: 93996
BugTraq ID: 94025
Common Vulnerability Exposure (CVE) ID: CVE-2016-7213
http://www.securityfocus.com/bid/93993
Microsoft Security Bulletin: MS16-133
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-133
http://www.securitytracker.com/id/1037246
Common Vulnerability Exposure (CVE) ID: CVE-2016-7228
http://www.securityfocus.com/bid/93994
Common Vulnerability Exposure (CVE) ID: CVE-2016-7229
http://www.securityfocus.com/bid/93995
Common Vulnerability Exposure (CVE) ID: CVE-2016-7231
http://www.securityfocus.com/bid/93996
Common Vulnerability Exposure (CVE) ID: CVE-2016-7236
http://www.securityfocus.com/bid/94025
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1235
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.