Microsoft Office 2019 on x86

CPE Details

Microsoft Office 2019 on x86
2019
2020-09-16 14:20 +00:00
2020-09-16 14:20 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:x86:*

Informations

Vendor

microsoft

Product

office

Version

2019

Target Software

-

Target Hardware

x86

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-38189 2024-08-13 17:30 +00:00 Microsoft Project Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38173 2024-08-13 17:30 +00:00 Microsoft Outlook Remote Code Execution Vulnerability
6.7
MEDIUM
CVE-2024-38171 2024-08-13 17:30 +00:00 Microsoft PowerPoint Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38169 2024-08-13 17:30 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38200 2024-08-08 20:45 +00:00 Microsoft Office Spoofing Vulnerability
9.1
CRITICAL
CVE-2024-38021 2024-07-09 17:03 +00:00 Microsoft Outlook Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38020 2024-07-09 17:03 +00:00 Microsoft Outlook Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-30104 2024-06-11 17:00 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30103 2024-06-11 17:00 +00:00 Microsoft Outlook Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30101 2024-06-11 17:00 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-21378 2024-02-13 18:02 +00:00 Microsoft Outlook Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21413 2024-02-13 18:02 +00:00 Microsoft Outlook Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-21379 2024-02-13 18:02 +00:00 Microsoft Word Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-20677 2024-01-09 17:56 +00:00 A security vulnerability exists in FBX that could lead to remote code execution. To mitigate this vulnerability, the ability to insert FBX files has been disabled in Word, Excel, PowerPoint and Outlook for Windows and Mac. Versions of Office that had this feature enabled will no longer have access to it. This includes Office 2019, Office 2021, Office LTSC for Mac 2021, and Microsoft 365. As of February 13, 2024, the ability to insert FBX files has also been disabled in 3D Viewer. 3D models in Office documents that were previously inserted from a FBX file will continue to work as expected unless the Link to File option was chosen at insert time. This change is effective as of the January 9, 2024 security update.
7.8
HIGH
CVE-2023-35636 2023-12-12 18:10 +00:00 Microsoft Outlook Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-36009 2023-12-12 18:10 +00:00 Microsoft Word Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36037 2023-11-14 17:57 +00:00 Microsoft Excel Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2023-36045 2023-11-14 17:57 +00:00 Microsoft Office Graphics Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36041 2023-11-14 17:57 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36413 2023-11-14 17:57 +00:00 Microsoft Office Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-36568 2023-10-10 17:07 +00:00 Microsoft Office Click-To-Run Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-36569 2023-10-10 17:07 +00:00 Microsoft Office Elevation of Privilege Vulnerability
8.4
HIGH
CVE-2023-36761 2023-09-12 16:58 +00:00 Microsoft Word Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-36762 2023-09-12 16:58 +00:00 Microsoft Word Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36763 2023-09-12 16:58 +00:00 Microsoft Outlook Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-41764 2023-09-12 16:58 +00:00 Microsoft Office Spoofing Vulnerability
5.5
MEDIUM
CVE-2023-36765 2023-09-12 16:58 +00:00 Microsoft Office Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2023-36766 2023-09-12 16:58 +00:00 Microsoft Excel Information Disclosure Vulnerability
7.8
HIGH
CVE-2023-36767 2023-09-12 16:58 +00:00 Microsoft Office Security Feature Bypass Vulnerability
4.3
MEDIUM
CVE-2023-36897 2023-08-08 17:08 +00:00 Visual Studio Tools for Office Runtime Spoofing Vulnerability
8.1
HIGH
CVE-2023-36896 2023-08-08 17:08 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36895 2023-08-08 17:08 +00:00 Microsoft Outlook Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36893 2023-08-08 17:08 +00:00 Microsoft Outlook Spoofing Vulnerability
6.5
MEDIUM
CVE-2023-35372 2023-08-08 17:08 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-35371 2023-08-08 17:08 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36866 2023-08-08 17:08 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36865 2023-08-08 17:08 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-35311 2023-07-11 17:03 +00:00 Microsoft Outlook Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2023-33162 2023-07-11 17:03 +00:00 Microsoft Excel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-33153 2023-07-11 17:02 +00:00 Microsoft Outlook Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-33152 2023-07-11 17:02 +00:00 Microsoft ActiveX Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-33151 2023-07-11 17:02 +00:00 Microsoft Outlook Spoofing Vulnerability
6.5
MEDIUM
CVE-2023-33150 2023-07-11 17:02 +00:00 Microsoft Office Security Feature Bypass Vulnerability
9.6
CRITICAL
CVE-2023-33149 2023-07-11 17:02 +00:00 Microsoft Office Graphics Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-33148 2023-07-11 17:02 +00:00 Microsoft Office Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28295 2023-06-17 00:29 +00:00 Microsoft Publisher Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-28287 2023-06-17 00:29 +00:00 Microsoft Publisher Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-33131 2023-06-13 23:26 +00:00 Microsoft Outlook Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-33137 2023-06-13 23:25 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-32029 2023-06-13 23:25 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-35742 2023-06-01 01:09 +00:00 Microsoft Outlook Denial of Service Vulnerability
7.5
HIGH
CVE-2023-29333 2023-05-09 17:03 +00:00 Microsoft Access Denial of Service Vulnerability
3.3
LOW
CVE-2023-29335 2023-05-09 17:03 +00:00 Microsoft Word Security Feature Bypass Vulnerability
7.5
HIGH
CVE-2023-24953 2023-05-09 17:03 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23399 2023-03-14 16:55 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23398 2023-03-14 16:55 +00:00 Microsoft Excel Spoofing Vulnerability
7.1
HIGH
CVE-2023-23397 2023-03-14 16:55 +00:00 Microsoft Outlook Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2023-21736 2023-01-09 23:00 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21737 2023-01-09 23:00 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21738 2023-01-09 23:00 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21741 2023-01-09 23:00 +00:00 Microsoft Office Visio Information Disclosure Vulnerability
7.1
HIGH
CVE-2022-44691 2022-12-12 23:00 +00:00 Microsoft Office OneNote Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-44694 2022-12-12 23:00 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-44695 2022-12-12 23:00 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-44696 2022-12-12 23:00 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-41060 2022-11-08 23:00 +00:00 Microsoft Word Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-41063 2022-11-08 23:00 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-41103 2022-11-08 23:00 +00:00 Microsoft Word Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-41104 2022-11-08 23:00 +00:00 Microsoft Excel Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2022-41105 2022-11-08 23:00 +00:00 Microsoft Excel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-41106 2022-11-08 23:00 +00:00 Microsoft Excel Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-41107 2022-11-08 23:00 +00:00 Microsoft Office Graphics Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-38001 2022-10-10 22:00 +00:00 Microsoft Office Spoofing Vulnerability
6.5
MEDIUM
CVE-2022-38048 2022-10-10 22:00 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-38049 2022-10-10 22:00 +00:00 Microsoft Office Graphics Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-38010 2022-09-13 16:42 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-37963 2022-09-13 16:42 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-37962 2022-09-13 16:42 +00:00 Microsoft PowerPoint Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-34717 2022-08-09 17:55 +00:00 Microsoft Office Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-33631 2022-08-09 17:49 +00:00 Microsoft Excel Security Feature Bypass Vulnerability
7.3
HIGH
CVE-2022-33632 2022-07-12 20:37 +00:00 Microsoft Office Security Feature Bypass Vulnerability
4.7
MEDIUM
CVE-2022-29109 2022-05-10 18:34 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-29107 2022-05-10 18:34 +00:00 Microsoft Office Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2022-24511 2022-03-09 16:08 +00:00 Microsoft Office Word Tampering Vulnerability
5.5
MEDIUM
CVE-2022-24510 2022-03-09 16:08 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-24509 2022-03-09 16:08 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-24462 2022-03-09 16:07 +00:00 Microsoft Word Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2022-24461 2022-03-09 16:07 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-23252 2022-02-09 15:37 +00:00 Microsoft Office Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-22716 2022-02-09 15:37 +00:00 Microsoft Excel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-22003 2022-02-09 15:36 +00:00 Microsoft Office Graphics Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21988 2022-02-09 15:36 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21841 2022-01-11 19:22 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21840 2022-01-11 19:22 +00:00 Microsoft Office Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-43875 2021-12-15 13:15 +00:00 Microsoft Office Graphics Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-43256 2021-12-15 13:15 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-43255 2021-12-15 13:15 +00:00 Microsoft Office Trust Center Spoofing Vulnerability
5.5
MEDIUM
CVE-2021-42295 2021-12-15 13:14 +00:00 Visual Basic for Applications Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-42293 2021-12-15 13:14 +00:00 Microsoft Jet Red Database Engine and Access Connectivity Engine Elevation of Privilege Vulnerability
6.5
MEDIUM
CVE-2021-42292 2021-11-09 23:47 +00:00 Microsoft Excel Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2021-41368 2021-11-09 23:46 +00:00 Microsoft Access Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40442 2021-11-09 23:46 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40486 2021-10-12 22:27 +00:00 Microsoft Word Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40485 2021-10-12 22:27 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40481 2021-10-12 22:27 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40480 2021-10-12 22:27 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40479 2021-10-12 22:27 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40474 2021-10-12 22:27 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40473 2021-10-12 22:27 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40472 2021-10-12 22:27 +00:00 Microsoft Excel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-40471 2021-10-12 22:27 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40454 2021-10-12 22:26 +00:00 Rich Text Edit Control Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-38658 2021-09-15 09:24 +00:00 Microsoft Office Graphics Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-38655 2021-09-15 09:24 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-38654 2021-09-15 09:24 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-38653 2021-09-15 09:24 +00:00 Microsoft Office Visio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-38650 2021-09-15 09:24 +00:00 Microsoft Office Spoofing Vulnerability
7.6
HIGH
CVE-2021-38646 2021-09-15 09:24 +00:00 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34478 2021-08-12 16:11 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34452 2021-07-16 18:19 +00:00 Microsoft Word Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34501 2021-07-14 15:54 +00:00 Microsoft Excel Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-34469 2021-07-14 15:54 +00:00 Microsoft Office Security Feature Bypass Vulnerability
8.2
HIGH
CVE-2021-31949 2021-06-08 20:46 +00:00 Microsoft Outlook Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-31941 2021-06-08 20:46 +00:00 Microsoft Office Graphics Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-31939 2021-06-08 20:46 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-31940 2021-06-08 20:46 +00:00 Microsoft Office Graphics Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-31180 2021-05-11 17:11 +00:00 Microsoft Office Graphics Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-31178 2021-05-11 17:11 +00:00 Microsoft Office Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-31179 2021-05-11 17:11 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-31177 2021-05-11 17:11 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-31175 2021-05-11 17:11 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-31176 2021-05-11 17:11 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-31174 2021-05-11 17:11 +00:00 Microsoft Excel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-28455 2021-05-11 17:11 +00:00 Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-28454 2021-04-13 17:33 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-28456 2021-04-13 17:33 +00:00 Microsoft Excel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-28453 2021-04-13 17:33 +00:00 Microsoft Word Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-28452 2021-04-13 17:33 +00:00 Microsoft Outlook Memory Corruption Vulnerability
7.8
HIGH
CVE-2021-28449 2021-04-13 17:33 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-27057 2021-03-11 14:48 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-27056 2021-03-11 14:48 +00:00 Microsoft PowerPoint Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-27055 2021-03-11 14:48 +00:00 Microsoft Visio Security Feature Bypass Vulnerability
7
HIGH
CVE-2021-27054 2021-03-11 14:46 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-27053 2021-03-11 14:46 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-24108 2021-03-11 14:05 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-24069 2021-02-25 22:01 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-24070 2021-02-25 22:01 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-24067 2021-02-25 22:01 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-1716 2021-01-12 18:42 +00:00 Microsoft Word Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-1714 2021-01-12 18:42 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-1715 2021-01-12 18:42 +00:00 Microsoft Word Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-1713 2021-01-12 18:42 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-1711 2021-01-12 18:42 +00:00 Microsoft Office Remote Code Execution Vulnerability
7.8
HIGH
CVE-2020-17129 2020-12-09 22:36 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2020-17125 2020-12-09 22:36 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2020-17126 2020-12-09 22:36 +00:00 Microsoft Excel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2020-17067 2020-11-11 05:48 +00:00 Microsoft Excel Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2020-17064 2020-11-11 05:48 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2020-17065 2020-11-11 05:48 +00:00 Microsoft Excel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2020-17062 2020-11-11 05:48 +00:00 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
7.8
HIGH
CVE-2020-17063 2020-11-11 05:48 +00:00 Microsoft Office Online Spoofing Vulnerability
6.8
MEDIUM
CVE-2020-17020 2020-11-11 05:48 +00:00 Microsoft Word Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2020-16955 2020-10-16 20:18 +00:00

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.

To exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.

7.8
HIGH
CVE-2020-16957 2020-10-16 20:18 +00:00

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.

An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file.

The update addresses the vulnerability by correcting the way the Microsoft Office Access Connectivity Engine handles objects in memory.

7.8
HIGH
CVE-2020-16954 2020-10-16 20:18 +00:00

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Office handles objects in memory.

7.8
HIGH
CVE-2020-16949 2020-10-16 20:18 +00:00

A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.

Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.

The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.

7.5
HIGH
CVE-2020-16932 2020-10-16 20:17 +00:00

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.

7.8
HIGH
CVE-2020-16933 2020-10-16 20:17 +00:00

A security feature bypass vulnerability exists in Microsoft Word software when it fails to properly handle .LNK files. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.

To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Word handles these files.

8.8
HIGH
CVE-2020-16934 2020-10-16 20:17 +00:00

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.

To exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.

7.8
HIGH
CVE-2020-16930 2020-10-16 20:17 +00:00

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.

7.8
HIGH
CVE-2020-16931 2020-10-16 20:17 +00:00

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.

7.8
HIGH
CVE-2020-16928 2020-10-16 20:17 +00:00

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.

To exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.

7.8
HIGH
CVE-2020-16929 2020-10-16 20:17 +00:00

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.

7.8
HIGH
CVE-2020-16947 2020-10-15 22:00 +00:00

A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the targeted user. If the targeted user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector.

The security update addresses the vulnerability by correcting how Outlook handles objects in memory.

8.8
HIGH
CVE-2020-1594 2020-09-11 15:09 +00:00

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.

8.8
HIGH
CVE-2020-1338 2020-09-11 15:09 +00:00

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.

To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory.

8.8
HIGH
CVE-2020-1332 2020-09-11 15:09 +00:00

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.

8.8
HIGH
CVE-2020-1335 2020-09-11 15:09 +00:00

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.

8.8
HIGH
CVE-2020-1218 2020-09-11 15:09 +00:00

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.

To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory.

8.8
HIGH
CVE-2020-1224 2020-09-11 15:09 +00:00

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data.

To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created.

The update addresses the vulnerability by changing the way certain Excel functions handle objects in memory.

5.5
MEDIUM
CVE-2020-1193 2020-09-11 15:09 +00:00

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.

8.8
HIGH
CVE-2020-1583 2020-08-17 17:13 +00:00 An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory.
8.8
HIGH
CVE-2020-1581 2020-08-17 17:13 +00:00 An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) components handle objects in memory. An attacker who successfully exploited the vulnerability could elevate privileges. The attacker would need to already have the ability to execute code on the system. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle objects in memory.
7.8
HIGH
CVE-2020-1582 2020-08-17 17:13 +00:00 A remote code execution vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Access. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. The security update addresses the vulnerability by correcting how Microsoft Access handles objects in memory.
7.8
HIGH
CVE-2020-1563 2020-08-17 17:13 +00:00 A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. The security update addresses the vulnerability by correcting how Microsoft Office handles objects in memory.
7.8
HIGH
CVE-2020-1503 2020-08-17 17:13 +00:00 An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory.
5.5
MEDIUM
CVE-2020-1502 2020-08-17 17:13 +00:00 An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory.
5.5
MEDIUM
CVE-2020-1497 2020-08-17 17:13 +00:00 An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Excel functions handle objects in memory.
5.5
MEDIUM
CVE-2020-1498 2020-08-17 17:13 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
8.8
HIGH
CVE-2020-1494 2020-08-17 17:13 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
8.8
HIGH
CVE-2020-1495 2020-08-17 17:13 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
8.8
HIGH
CVE-2020-1496 2020-08-17 17:13 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
8.8
HIGH
CVE-2020-1483 2020-08-17 17:13 +00:00 A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector. The security update addresses the vulnerability by correcting how Outlook handles objects in memory.
8.8
HIGH
CVE-2020-1493 2020-08-16 22:00 +00:00 An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting. The security update addresses the vulnerability by correcting how Outlook handles file attachment links.
5.5
MEDIUM
CVE-2020-1449 2020-07-14 20:54 +00:00 A remote code execution vulnerability exists in Microsoft Project software when the software fails to check the source markup of a file, aka 'Microsoft Project Remote Code Execution Vulnerability'.
7.8
HIGH
CVE-2020-1447 2020-07-14 20:54 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1446, CVE-2020-1448.
8.8
HIGH
CVE-2020-1448 2020-07-14 20:54 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1446, CVE-2020-1447.
8.8
HIGH
CVE-2020-1445 2020-07-14 20:54 +00:00 An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory, aka 'Microsoft Office Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1342.
5.5
MEDIUM
CVE-2020-1446 2020-07-14 20:54 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1447, CVE-2020-1448.
8.8
HIGH
CVE-2020-1342 2020-07-14 20:54 +00:00 An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka 'Microsoft Office Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1445.
5.5
MEDIUM
CVE-2020-1349 2020-07-13 22:00 +00:00 A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'.
7.8
HIGH
CVE-2020-1321 2020-06-09 17:44 +00:00 A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory, aka 'Microsoft Office Remote Code Execution Vulnerability'.
8.8
HIGH
CVE-2020-1322 2020-06-09 17:44 +00:00 An information disclosure vulnerability exists when Microsoft Project reads out of bound memory due to an uninitialized variable, aka 'Microsoft Project Information Disclosure Vulnerability'.
6.5
MEDIUM
CVE-2020-1226 2020-06-09 17:43 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1225.
8.8
HIGH
CVE-2020-1229 2020-06-09 17:43 +00:00 A security feature bypass vulnerability exists in Microsoft Outlook when Office fails to enforce security settings configured on a system, aka 'Microsoft Outlook Security Feature Bypass Vulnerability'.
4.3
MEDIUM
CVE-2020-1225 2020-06-09 17:43 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1226.
8.8
HIGH
CVE-2020-0901 2020-05-21 20:52 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.
9.8
CRITICAL
CVE-2020-0991 2020-04-15 13:13 +00:00 A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0760.
7.8
HIGH
CVE-2020-0980 2020-04-15 13:13 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
7.8
HIGH
CVE-2020-0961 2020-04-15 13:13 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'.
7.8
HIGH
CVE-2020-0906 2020-04-15 13:12 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0979.
8.8
HIGH
CVE-2020-0760 2020-04-15 13:12 +00:00 A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0991.
8.8
HIGH
CVE-2020-0892 2020-03-12 14:48 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-2020-0855.
7.8
HIGH
CVE-2020-0852 2020-03-12 14:48 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0855, CVE-2020-0892.
7.8
HIGH
CVE-2020-0850 2020-03-12 14:48 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0851, CVE-2020-0852, CVE-2020-0855, CVE-2020-0892.
8.8
HIGH
CVE-2020-0696 2020-02-11 20:23 +00:00 A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats, aka 'Microsoft Outlook Security Feature Bypass Vulnerability'.
6.5
MEDIUM
CVE-2019-1464 2019-12-10 20:40 +00:00 An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.
5.5
MEDIUM
CVE-2019-1462 2019-12-10 20:40 +00:00 A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka 'Microsoft PowerPoint Remote Code Execution Vulnerability'.
7.8
HIGH
CVE-2019-1463 2019-12-10 20:40 +00:00 An information disclosure vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory, aka 'Microsoft Access Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1400.
5.5
MEDIUM
CVE-2019-1461 2019-12-10 20:40 +00:00 A denial of service vulnerability exists in Microsoft Word software when the software fails to properly handle objects in memory, aka 'Microsoft Word Denial of Service Vulnerability'.
6.5
MEDIUM
CVE-2019-1400 2019-12-10 20:40 +00:00 An information disclosure vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory, aka 'Microsoft Access Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1463.
5.5
MEDIUM
CVE-2019-1448 2019-11-12 17:53 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.
7.8
HIGH
CVE-2019-1449 2019-11-12 17:53 +00:00 A security feature bypass vulnerability exists in the way that Office Click-to-Run (C2R) components handle a specially crafted file, which could lead to a standard user, any AppContainer sandbox, and Office LPAC Protected View to escalate privileges to SYSTEM.To exploit this bug, an attacker would have to run a specially crafted file, aka 'Microsoft Office ClickToRun Security Feature Bypass Vulnerability'.
9.8
CRITICAL
CVE-2019-1446 2019-11-12 17:53 +00:00 An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.
5.5
MEDIUM
CVE-2019-1402 2019-11-12 17:53 +00:00 An information disclosure vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka 'Microsoft Office Information Disclosure Vulnerability'.
5.5
MEDIUM
CVE-2019-1331 2019-10-10 11:28 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1327.
8.8
HIGH
CVE-2019-1297 2019-09-11 19:25 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.
8.8
HIGH
CVE-2019-1246 2019-09-11 19:24 +00:00 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1242, CVE-2019-1243, CVE-2019-1247, CVE-2019-1248, CVE-2019-1249, CVE-2019-1250.
7.8
HIGH
CVE-2019-1264 2019-09-11 19:24 +00:00 A security feature bypass vulnerability exists when Microsoft Office improperly handles input, aka 'Microsoft Office Security Feature Bypass Vulnerability'.
7.8
HIGH
CVE-2019-1199 2019-08-14 18:55 +00:00 A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector. The security update addresses the vulnerability by correcting how Outlook handles objects in memory.
7.8
HIGH
CVE-2019-1200 2019-08-14 18:55 +00:00 A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file. Note that the Preview Pane is not an attack vector for this vulnerability. The security update addresses the vulnerability by correcting how Microsoft Outlook handles files in memory.
7.8
HIGH
CVE-2019-1201 2019-08-14 18:55 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. Two possible email attack scenarios exist for this vulnerability: • With the first email attack scenario, an attacker could send a specially crafted email message to the user and wait for the user to click on the message. When the message renders via Microsoft Word in the Outlook Preview Pane, an attack could be triggered. • With the second scenario, an attacker could attach a specially crafted file to an email, send it to a user, and convince them to open it. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or other message, and then convince the user to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory. For users who view their emails in Outlook, the Preview Pane attack vector can be mitigated by disabling this feature. The following registry keys can be set to disable the Preview Pane in Outlook on Windows, either via manual editing of the registry or by modifying Group Policy. Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe. Outlook 2010: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Options DWORD: DisableReadingPane Value: 1 Outlook 2013: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Options DWORD: DisableReadingPane Value: 1 Outlook 2016, Outlook 2019, and Office 365 ProPlus: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Options DWORD: DisableReadingPane Value: 1
7.8
HIGH
CVE-2019-1204 2019-08-14 18:55 +00:00 An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message store (over SMB). To exploit the vulnerability, the attacker could send a specially crafted email to a victim. Outlook would then attempt to open a pre-configured message store contained in the email upon receipt of the email. This update addresses the vulnerability by ensuring Office fully validates incoming email formatting before processing message content.
4.3
MEDIUM
CVE-2019-1205 2019-08-14 18:55 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. Two possible email attack scenarios exist for this vulnerability: With the first email attack scenario, an attacker could send a specially crafted email message to the user and wait for the user to click on the message. When the message renders via Microsoft Word in the Outlook Preview Pane, an attack could be triggered. With the second scenario, an attacker could attach a specially crafted file to an email, send it to a user, and convince them to open it. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or other message, and then convince the user to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory. For users who view their emails in Outlook, the Preview Pane attack vector can be mitigated by disabling this feature. The following registry keys can be set to disable the Preview Pane in Outlook on Windows, either via manual editing of the registry or by modifying Group Policy. Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe. Outlook 2010: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Options DWORD: DisableReadingPane Value: 1 Outlook 2013: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Options DWORD: DisableReadingPane Value: 1 Outlook 2016, Outlook 2019, and Office 365 ProPlus: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Options DWORD: DisableReadingPane Value: 1
9.8
CRITICAL
CVE-2019-1155 2019-08-14 18:55 +00:00 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory.
7.8
HIGH
CVE-2019-1112 2019-07-29 12:09 +00:00 An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.
5.5
MEDIUM
CVE-2019-1111 2019-07-29 12:09 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1110.
8.8
HIGH
CVE-2019-1110 2019-07-29 12:08 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1111.
8.8
HIGH
CVE-2019-1109 2019-07-29 12:08 +00:00 A spoofing vulnerability exists when Microsoft Office Javascript does not check the validity of the web page making a request to Office documents.An attacker who successfully exploited this vulnerability could read or write information in Office documents.The security update addresses the vulnerability by correcting the way that Microsoft Office Javascript verifies trusted web pages., aka 'Microsoft Office Spoofing Vulnerability'.
9.1
CRITICAL
CVE-2019-1084 2019-07-15 16:56 +00:00 An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients., aka 'Microsoft Exchange Information Disclosure Vulnerability'.
6.5
MEDIUM
CVE-2019-1034 2019-06-12 11:49 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1035.
7.8
HIGH
CVE-2019-1035 2019-06-12 11:49 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1034.
7.8
HIGH
CVE-2019-0945 2019-05-16 16:17 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0946, CVE-2019-0947.
7.8
HIGH
CVE-2019-0946 2019-05-16 16:17 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0945, CVE-2019-0947.
7.8
HIGH
CVE-2019-0826 2019-04-09 18:16 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0823, CVE-2019-0824, CVE-2019-0825, CVE-2019-0827.
7.8
HIGH
CVE-2019-0827 2019-04-09 18:16 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0823, CVE-2019-0824, CVE-2019-0825, CVE-2019-0826.
7.8
HIGH
CVE-2019-0822 2019-04-09 18:16 +00:00 A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.
7.8
HIGH
CVE-2019-0824 2019-04-09 18:16 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0823, CVE-2019-0825, CVE-2019-0826, CVE-2019-0827.
7.8
HIGH
CVE-2019-0825 2019-04-09 18:16 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0823, CVE-2019-0824, CVE-2019-0826, CVE-2019-0827.
7.8
HIGH
CVE-2019-0801 2019-04-09 18:15 +00:00 A remote code execution vulnerability exists when Microsoft Office fails to properly handle certain files.To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted URL file that points to an Excel or PowerPoint file that was also downloaded.The update addresses the vulnerability by correcting how Office handles these files., aka 'Office Remote Code Execution Vulnerability'.
7.8
HIGH
CVE-2019-0540 2019-03-05 23:00 +00:00 A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'.
5.5
MEDIUM
CVE-2019-0669 2019-03-05 23:00 +00:00 An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.
6.5
MEDIUM
CVE-2019-0671 2019-03-05 23:00 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0672, CVE-2019-0673, CVE-2019-0674, CVE-2019-0675.
7.8
HIGH
CVE-2019-0672 2019-03-05 23:00 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0671, CVE-2019-0673, CVE-2019-0674, CVE-2019-0675.
7.8
HIGH
CVE-2019-0673 2019-03-05 23:00 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0671, CVE-2019-0672, CVE-2019-0674, CVE-2019-0675.
7.8
HIGH
CVE-2019-0674 2019-03-05 23:00 +00:00 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0671, CVE-2019-0672, CVE-2019-0673, CVE-2019-0675.
7.8
HIGH
CVE-2019-0541 2019-01-08 20:00 +00:00 A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10, Office 365 ProPlus.
8.8
HIGH
CVE-2019-0559 2019-01-08 20:00 +00:00 An information disclosure vulnerability exists when Microsoft Outlook improperly handles certain types of messages, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
6.5
MEDIUM
CVE-2019-0560 2019-01-08 20:00 +00:00 An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office.
5.5
MEDIUM
CVE-2019-0561 2019-01-08 20:00 +00:00 An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly, aka "Microsoft Word Information Disclosure Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office, Word.
5.5
MEDIUM
CVE-2019-0582 2019-01-08 20:00 +00:00 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0583, CVE-2019-0584.
7.8
HIGH
CVE-2019-0585 2019-01-08 20:00 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word, Microsoft SharePoint Server.
8.8
HIGH
CVE-2018-8587 2018-12-11 23:00 +00:00 A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
7.8
HIGH
CVE-2018-8597 2018-12-11 23:00 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8636.
7.8
HIGH
CVE-2018-8598 2018-12-11 23:00 +00:00 An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8627.
4.7
MEDIUM
CVE-2018-8627 2018-12-11 23:00 +00:00 An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This CVE ID is unique from CVE-2018-8598.
5.5
MEDIUM
CVE-2018-8628 2018-12-11 23:00 +00:00 A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server.
7.8
HIGH
CVE-2018-8522 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8524, CVE-2018-8576, CVE-2018-8582.
7.8
HIGH
CVE-2018-8524 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8522, CVE-2018-8576, CVE-2018-8582.
7.8
HIGH
CVE-2018-8546 2018-11-14 00:00 +00:00 A denial of service vulnerability exists in Skype for Business, aka "Microsoft Skype for Business Denial of Service Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Lync, Skype.
5.9
MEDIUM
CVE-2018-8558 2018-11-14 00:00 +00:00 An information disclosure vulnerability exists when Microsoft Outlook fails to respect "Default link type" settings configured via the SharePoint Online Admin Center, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office. This CVE ID is unique from CVE-2018-8579.
6.5
MEDIUM
CVE-2018-8573 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office. This CVE ID is unique from CVE-2018-8539.
7.8
HIGH
CVE-2018-8574 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8577.
7.8
HIGH
CVE-2018-8576 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8522, CVE-2018-8524, CVE-2018-8582.
7.8
HIGH
CVE-2018-8577 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This CVE ID is unique from CVE-2018-8574.
7.8
HIGH
CVE-2018-8579 2018-11-14 00:00 +00:00 An information disclosure vulnerability exists when attaching files to Outlook messages, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office. This CVE ID is unique from CVE-2018-8558.
6.5
MEDIUM
CVE-2018-8427 2018-10-10 11:00 +00:00 An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Information Disclosure Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Windows Server 2008, Microsoft PowerPoint Viewer, Microsoft Excel Viewer.
5.5
MEDIUM
CVE-2018-8432 2018-10-10 11:00 +00:00 A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Windows Server 2019, Windows Server 2008 R2, Windows 10, Windows Server 2008.
7.8
HIGH
CVE-2018-8501 2018-10-10 11:00 +00:00 A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in Protected View, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Office 365 ProPlus, PowerPoint Viewer, Microsoft Office, Microsoft PowerPoint.
8.8
HIGH
CVE-2018-8502 2018-10-10 11:00 +00:00 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in Protected View, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel.
8.8
HIGH
CVE-2018-8504 2018-10-10 11:00 +00:00 A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Office 365 ProPlus, Microsoft Office, Microsoft Word.
8.8
HIGH
CVE-2007-3282 2007-06-19 20:00 +00:00 Buffer overflow in the Microsoft Office MSODataSourceControl ActiveX object allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long argument to the DeleteRecordSourceIfUnused method.
7.8
CVE-2007-3109 2007-06-07 19:00 +00:00 The CERN Image Map Dispatcher (htimage.exe) in Microsoft FrontPage allows remote attackers to determine the existence, and possibly partial contents, of arbitrary files under the web root via a relative pathname in the PATH_INFO.
6.4
CVE-2006-1311 2007-02-13 19:00 +00:00 The RichEdit component in Microsoft Windows 2000 SP4, XP SP2, and 2003 SP1; Office 2000 SP3, XP SP3, 2003 SP2, and Office 2004 for Mac; and Learning Essentials for Microsoft Office 1.0, 1.1, and 1.5 allows user-assisted remote attackers to execute arbitrary code via a malformed OLE object in an RTF file, which triggers memory corruption.
9.3
CVE-2006-4694 2006-09-27 17:00 +00:00 Unspecified vulnerability in PowerPoint in Microsoft Office 2000, Office XP and Office 2003 allows user-assisted attackers to execute arbitrary code via a crafted record in a PPT file, as exploited by malware such as Exploit:Win32/Controlppt.W, Exploit:Win32/Controlppt.X, and Exploit-PPT.d/Trojan.PPDropper.F. NOTE: it has been reported that the attack vector involves SlideShowWindows.View.GotoNamedShow.
9.3
CVE-2006-1540 2006-03-30 09:00 +00:00 MSO.DLL in Microsoft Office 2000, Office XP (2002), and Office 2003 allows user-assisted attackers to cause a denial of service and execute arbitrary code via multiple attack vectors, as originally demonstrated using a crafted document record with a malformed string, as demonstrated by replacing a certain "01 00 00 00" byte sequence with an "FF FF FF FF" byte sequence, possibly causing an invalid array index, in (1) an Excel .xls document, which triggers an access violation in ole32.dll; (2) an Excel .xlw document, which triggers an access violation in excel.exe; (3) a Word document, which triggers an access violation in mso.dll in winword.exe; and (4) a PowerPoint document, which triggers an access violation in powerpnt.txt. NOTE: after the initial disclosure, this issue was demonstrated by triggering an integer overflow using an inconsistent size for a Unicode "Sheet Name" string.
9.3
CVE-2005-2127 2005-08-19 02:00 +00:00 Microsoft Internet Explorer 5.01, 5.5, and 6 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a web page with embedded CLSIDs that reference certain COM objects that are not intended for use within Internet Explorer, as originally demonstrated using the (1) DDS Library Shape Control (Msdds.dll) COM object, and other objects including (2) Blnmgrps.dll, (3) Ciodm.dll, (4) Comsvcs.dll, (5) Danim.dll, (6) Htmlmarq.ocx, (7) Mdt2dd.dll (as demonstrated using a heap corruption attack with uninitialized memory), (8) Mdt2qd.dll, (9) Mpg4ds32.ax, (10) Msadds32.ax, (11) Msb1esen.dll, (12) Msb1fren.dll, (13) Msb1geen.dll, (14) Msdtctm.dll, (15) Mshtml.dll, (16) Msoeacct.dll, (17) Msosvfbr.dll, (18) Mswcrun.dll, (19) Netshell.dll, (20) Ole2disp.dll, (21) Outllib.dll, (22) Psisdecd.dll, (23) Qdvd.dll, (24) Repodbc.dll, (25) Shdocvw.dll, (26) Shell32.dll, (27) Soa.dll, (28) Srchui.dll, (29) Stobject.dll, (30) Vdt70.dll, (31) Vmhelper.dll, and (32) Wbemads.dll, aka a variant of the "COM Object Instantiation Memory Corruption vulnerability."
7.5
CVE-2004-0848 2005-02-08 04:00 +00:00 Buffer overflow in Microsoft Office XP allows remote attackers to execute arbitrary code via a link with a URL file location containing long inputs after (1) "%00 (null byte) in .doc filenames or (2) "%0a" (carriage return) in .rtf filenames.
7.5
CVE-1999-0794 2000-01-04 04:00 +00:00 Microsoft Excel does not warn a user when a macro is present in a Symbolic Link (SYLK) format file.
4.6
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.