Filtered by vendor Microsoft Subscriptions
Filtered by product Office 365 Proplus Subscriptions
Total 84 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-0540 1 Microsoft 5 Excel Viewer, Office, Office 365 Proplus and 2 more 2024-08-04 N/A
A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'.
CVE-2019-0561 1 Microsoft 6 Office, Office 365 Proplus, Office Web Apps Server and 3 more 2024-08-04 N/A
An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly, aka "Microsoft Word Information Disclosure Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office, Word.
CVE-2019-0671 1 Microsoft 2 Office, Office 365 Proplus 2024-08-04 N/A
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0672, CVE-2019-0673, CVE-2019-0674, CVE-2019-0675.
CVE-2019-0672 1 Microsoft 2 Office, Office 365 Proplus 2024-08-04 N/A
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0671, CVE-2019-0673, CVE-2019-0674, CVE-2019-0675.
CVE-2019-0559 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2024-08-04 N/A
An information disclosure vulnerability exists when Microsoft Outlook improperly handles certain types of messages, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
CVE-2019-0560 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2024-08-04 N/A
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office.
CVE-2019-0541 1 Microsoft 13 Excel Viewer, Internet Explorer, Office and 10 more 2024-08-04 N/A
A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10, Office 365 ProPlus.
CVE-2020-0979 1 Microsoft 1 Office 365 Proplus 2024-08-04 8.8 High
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0906.
CVE-2020-0850 1 Microsoft 7 Office, Office 365 Proplus, Office Online Server and 4 more 2024-08-04 8.8 High
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0851, CVE-2020-0852, CVE-2020-0855, CVE-2020-0892.
CVE-2020-0961 1 Microsoft 2 Office, Office 365 Proplus 2024-08-04 7.8 High
A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'.
CVE-2020-0980 1 Microsoft 7 Office, Office 365 Proplus, Office Online Server and 4 more 2024-08-04 7.8 High
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
CVE-2020-0991 1 Microsoft 2 Office, Office 365 Proplus 2024-08-04 7.8 High
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0760.
CVE-2020-0892 1 Microsoft 8 Office, Office 365 Proplus, Office Online Server and 5 more 2024-08-04 7.8 High
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-2020-0855.
CVE-2020-0906 1 Microsoft 3 Excel, Office, Office 365 Proplus 2024-08-04 8.8 High
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0979.
CVE-2020-0855 1 Microsoft 2 Office, Office 365 Proplus 2024-08-04 7.8 High
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-2020-0892.
CVE-2020-0851 1 Microsoft 2 Office, Office 365 Proplus 2024-08-04 7.8 High
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0852, CVE-2020-0855, CVE-2020-0892.
CVE-2020-0650 1 Microsoft 2 Excel, Office 365 Proplus 2024-08-04 7.8 High
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0651, CVE-2020-0653.
CVE-2020-0697 1 Microsoft 1 Office 365 Proplus 2024-08-04 7.8 High
An elevation of privilege vulnerability exists in Microsoft Office OLicenseHeartbeat task, where an attacker who successfully exploited this vulnerability could run this task as SYSTEM.To exploit the vulnerability, an authenticated attacker would need to place a specially crafted file in a specific location, thereby allowing arbitrary file corruption.The security update addresses the vulnerability by correcting how the process validates the log file., aka 'Microsoft Office Tampering Vulnerability'.
CVE-2020-0759 1 Microsoft 2 Excel, Office 365 Proplus 2024-08-04 8.8 High
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.
CVE-2020-0760 1 Microsoft 10 Access, Excel, Office and 7 more 2024-08-04 8.8 High
A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0991.