Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Office
Total 849 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27059 1 Microsoft 1 Office 2024-11-21 8.5 HIGH 7.6 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2021-27057 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2021-27056 1 Microsoft 3 365 Apps, Office, Powerpoint 2024-11-21 6.8 MEDIUM 7.8 HIGH
Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2021-27055 1 Microsoft 3 365 Apps, Office, Visio 2024-11-21 6.8 MEDIUM 7.0 HIGH
Microsoft Visio Security Feature Bypass Vulnerability
CVE-2021-27054 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2021-27053 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2021-24108 1 Microsoft 2 365 Apps, Office 2024-11-21 6.8 MEDIUM 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2021-24070 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2021-24069 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2021-24067 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2021-1716 1 Microsoft 8 365 Apps, Office, Office Online Server and 5 more 2024-11-21 9.3 HIGH 7.8 HIGH
Microsoft Word Remote Code Execution Vulnerability
CVE-2021-1715 1 Microsoft 8 365 Apps, Office, Office Online Server and 5 more 2024-11-21 9.3 HIGH 7.8 HIGH
Microsoft Word Remote Code Execution Vulnerability
CVE-2021-1714 1 Microsoft 7 365 Apps, Excel, Excel Services and 4 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2021-1713 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2021-1711 1 Microsoft 2 365 Apps, Office 2024-11-21 9.3 HIGH 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2020-1594 1 Microsoft 3 365 Apps, Excel, Office 2024-11-21 6.8 MEDIUM 7.8 HIGH
<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.</p>
CVE-2020-1583 1 Microsoft 7 365 Apps, Office, Office Online Server and 4 more 2024-11-21 4.3 MEDIUM 8.8 HIGH
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory.
CVE-2020-1582 1 Microsoft 3 365 Apps, Access, Office 2024-11-21 6.8 MEDIUM 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Access. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. The security update addresses the vulnerability by correcting how Microsoft Access handles objects in memory.
CVE-2020-1581 1 Microsoft 2 365 Apps, Office 2024-11-21 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) components handle objects in memory. An attacker who successfully exploited the vulnerability could elevate privileges. The attacker would need to already have the ability to execute code on the system. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle objects in memory.
CVE-2020-1563 1 Microsoft 2 365 Apps, Office 2024-11-21 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. The security update addresses the vulnerability by correcting how Microsoft Office handles objects in memory.