Lucene search

K

Microsoft Office 2013 Click-to-Run (C2R) Security Vulnerabilities

cve
cve

CVE-2023-33148

Microsoft Office Elevation of Privilege...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-11 06:15 PM
61
cve
cve

CVE-2022-22004

Microsoft Office ClickToRun Remote Code Execution...

7.8CVSS

8.3AI Score

0.019EPSS

2022-02-09 05:15 PM
62
cve
cve

CVE-2020-16955

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges. To exploit this vulnerability, an attacker would need to convince a user to open a...

7.8CVSS

7AI Score

0.002EPSS

2020-10-16 11:15 PM
108
cve
cve

CVE-2020-16928

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges. To exploit this vulnerability, an attacker would need to convince a user to open a...

7.8CVSS

7AI Score

0.002EPSS

2020-10-16 11:15 PM
60
cve
cve

CVE-2020-16934

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges. To exploit this vulnerability, an attacker would need to convince a user to open a...

7CVSS

7.5AI Score

0.002EPSS

2020-10-16 11:15 PM
54
cve
cve

CVE-2020-1581

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) components handle objects in memory. An attacker who successfully exploited the vulnerability could elevate privileges. The attacker would need to already have the ability to execute code on the...

7.8CVSS

7.7AI Score

0.001EPSS

2020-08-17 07:15 PM
62
cve
cve

CVE-2018-0853

Microsoft Office 2010 SP2, Microsoft Office 2013 SP1 and RT SP1, Microsoft Office 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow an information disclosure vulnerability, due to how Office initializes the affected variable, aka "Microsoft Office Information Disclosure...

3.3CVSS

3.7AI Score

0.003EPSS

2018-02-15 02:29 AM
48
cve
cve

CVE-2018-0852

Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1 and RT SP1, Microsoft Outlook 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Outlook handles objects in memory, aka "Microsoft Office Memory Corruption...

8.8CVSS

8.7AI Score

0.056EPSS

2018-02-15 02:29 AM
47
cve
cve

CVE-2018-0851

Microsoft Office 2007 SP2, Microsoft Office Word Viewer, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1 and RT SP1, Microsoft Office 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Office handles objects in memory, aka "Microsoft...

8.8CVSS

8.7AI Score

0.056EPSS

2018-02-15 02:29 AM
84