Tag
#microsoft
Microsoft Office Graphics Remote Code Execution Vulnerability.
Microsoft Word Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-41060.
Microsoft Windows Sysmon Elevation of Privilege Vulnerability.
Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-41106.
Microsoft ODBC Driver Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-41047.
Microsoft ODBC Driver Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-41048.
Microsoft Business Central Information Disclosure Vulnerability.
Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-41063.
By Deeba Ahmed Microsoft has urged Windows Administrators to install the updates urgently so make sure you have the latest patches installed! This is a post from HackRead.com Read the original post: Microsoft Issues Patches to Fix 6 Active 0-Day Windows Vulnerabilities
An out-of-bounds write vulnerability exists in the PICT parsing pctwread_14841 functionality of Accusoft ImageGear 20.0. A specially-crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.