Filtered by vendor Microsoft Subscriptions
Filtered by product Office Subscriptions
Total 842 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-0922 1 Microsoft 8 Office, Office Compatibility Pack, Office Online Server and 5 more 2024-09-16 N/A
Microsoft Office 2010 SP2, 2013 SP1, and 2016, Microsoft Office 2016 Click-to-Run Microsoft Office 2016 for Mac, Microsoft Office Compatibility Pack SP2, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps 2013 SP1, Microsoft Office Word Viewer, Microsoft SharePoint Enterprise Server 2013 SP1, Microsoft SharePoint Enterprise Server 2016, Microsoft Office Compatibility Pack SP2, Microsoft Online Server 2016, Microsoft SharePoint Server 2010 SP2, Microsoft Word 2007 SP3, Microsoft Word 2010 SP2, Word 2013 and Microsoft Word 2016 allow a remote code execution vulnerability due to how objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".
CVE-2008-7217 1 Microsoft 1 Office 2024-09-16 N/A
Microsoft Office 2008 for Mac, when running on Macintosh systems that restrict Office access to administrators, does not enforce this restriction for user ID 502, which allows local users with that ID to bypass intended security policy and access Office programs, related to permissions and ownership for certain directories.
CVE-2012-5672 1 Microsoft 3 Excel, Excel Viewer, Office 2024-09-16 N/A
Microsoft Excel Viewer (aka Xlview.exe) and Excel in Microsoft Office 2007 (aka Office 12) allow remote attackers to cause a denial of service (read access violation and application crash) via a crafted spreadsheet file, as demonstrated by a .xls file with battery voltage data.
CVE-2018-0793 1 Microsoft 3 Office, Office Compatibility Pack, Word 2024-09-16 N/A
Microsoft Outlook 2007, Microsoft Outlook 2010 and Microsoft Outlook 2013 allow a remote code execution vulnerability due to the way email messages are parsed, aka "Microsoft Outlook Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0791.
CVE-2018-0841 1 Microsoft 1 Office 2024-09-16 N/A
Microsoft Office 2016 Click-to-Run allows a remote code execution vulnerability due to how objects are handled in memory, aka "Office Remote Code Execution Vulnerability"
CVE-2018-0791 1 Microsoft 2 Office, Outlook 2024-09-16 N/A
Microsoft Outlook 2007, Microsoft Outlook 2010, Microsoft Outlook 2013, and Microsoft Outlook 2016 allow a remote code execution vulnerability due to the way email messages are parsed, aka "Microsoft Outlook Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0793.
CVE-2018-0794 1 Microsoft 3 Office, Office Compatibility Pack, Word 2024-09-16 N/A
Microsoft Word in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0792.
CVE-2018-0795 1 Microsoft 2 Office, Word 2024-09-16 N/A
Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Remote Code Execution Vulnerability".
CVE-2018-0798 1 Microsoft 3 Office, Office Compatibility Pack, Word 2024-09-16 N/A
Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".
CVE-2017-11935 1 Microsoft 1 Office 2024-09-16 N/A
Microsoft Office 2016 Click-to-Run (C2R) allows a remote code execution vulnerability due to the way files are handled in memory, aka "Microsoft Excel Remote Code Execution Vulnerability".
CVE-2018-0797 1 Microsoft 9 Office, Office Compatibility Pack, Office Online Server and 6 more 2024-09-16 N/A
Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way RTF content is handled, aka "Microsoft Word Memory Corruption Vulnerability".
CVE-2017-11854 1 Microsoft 3 Office, Office Compatibility Pack, Word 2024-09-16 N/A
Microsoft Word 2007 Service Pack 3, Microsoft Word 2010 Service Pack 2, Microsoft Office 2010 Service Pack 2, and Microsoft Office Compatibility Pack Service Pack 3 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Word Memory Corruption Vulnerability".
CVE-2017-0243 1 Microsoft 3 Business Productivity Servers, Office, Web Applications 2024-09-16 N/A
Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8570.
CVE-2018-0804 1 Microsoft 3 Office, Office Compatibility Pack, Word 2024-09-16 N/A
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.
CVE-2017-11882 1 Microsoft 1 Office 2024-09-16 7.8 High
Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11884.
CVE-2018-0805 1 Microsoft 3 Office, Office Compatibility Pack, Word 2024-09-16 N/A
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0804, CVE-2018-0806, and CVE-2018-0807
CVE-2023-36897 1 Microsoft 8 365 Apps, Office, Office Long Term Servicing Channel and 5 more 2024-09-11 8.1 High
Visual Studio Tools for Office Runtime Spoofing Vulnerability
CVE-2022-33632 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2024-09-11 4.7 Medium
Microsoft Office Security Feature Bypass Vulnerability
CVE-2020-17067 1 Microsoft 3 365 Apps, Excel, Office 2024-09-10 7.8 High
Microsoft Excel Security Feature Bypass Vulnerability
CVE-2020-17065 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2024-09-10 7.8 High
Microsoft Excel Remote Code Execution Vulnerability