Kaspersky ID:
KLA11287
Дата обнаружения:
10/07/2018
Обновлено:
22/01/2024

Описание

Multiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to execute arbitrary code, spoof user interface, bypass security restrictions, gain privileges.

Below is a complete list of vulnerabilities:

  1. A tampering vulnerability in Microsoft Office can be exploited remotely to spoof user interface.
  2. A remote code execution vulnerability in Microsoft Office can be exploited remotely to execute arbitrary code.
  3. A remote code execution vulnerability in Skype for Business and Microsoft Lync can be exploited remotely to execute arbitrary code.
  4. A remote code execution vulnerability in Microsoft Access can be exploited remotely to execute arbitrary code.
  5. An elevation of privilege vulnerability in Microsoft SharePoint can be exploited remotely to gain privileges.
  6. A security feature bypass vulnerability in Skype for Business and Lync can be exploited remotely to bypass security restrictions.
  7. A remote code execution vulnerability in Microsoft SharePoint can be exploited remotely to execute arbitrary code.
  8. A remote code execution vulnerability in Microsoft SharePoint Server can be exploited remotely to execute arbitrary code.

Первичный источник обнаружения

Связанные продукты

Список CVE

  • CVE-2018-8310
    warning
  • CVE-2018-8281
    critical
  • CVE-2018-8311
    high
  • CVE-2018-8312
    critical
  • CVE-2018-8323
    warning
  • CVE-2018-8238
    critical
  • CVE-2018-8300
    high
  • CVE-2018-8299
    warning
  • CVE-2018-8284
    critical

Список KB

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.