Security
Headlines
HeadlinesLatestCVEs

Source

CVE

CVE-2023-36884

Microsoft is investigating reports of a series of remote code execution vulnerabilities impacting Windows and Office products. Microsoft is aware of targeted attacks that attempt to exploit these vulnerabilities by using specially-crafted Microsoft Office documents. An attacker could create a specially crafted Microsoft Office document that enables them to perform remote code execution in the context of the victim. However, an attacker would have to convince the victim to open the malicious file. Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This might include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs. Please see the Microsoft Threat Intelligence Blog https://aka.ms/Storm-0978  Entry for important information about steps you can take to protect your system from this vulnerability. This CVE will be updated with new inform...

CVE
#vulnerability#windows#microsoft#intel#rce
CVE-2023-32054

Volume Shadow Copy Elevation of Privilege Vulnerability

CVE-2023-32049

Windows SmartScreen Security Feature Bypass Vulnerability

CVE-2023-35309

Microsoft Message Queuing Remote Code Execution Vulnerability

CVE-2023-33160

Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2023-35350

Windows Active Directory Certificate Services (AD CS) Remote Code Execution Vulnerability

CVE-2023-35367

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

CVE-2023-32046

Windows MSHTML Platform Elevation of Privilege Vulnerability

CVE-2023-35297

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

CVE-2023-32057

Microsoft Message Queuing Remote Code Execution Vulnerability