Lucene search

K

Office Security Vulnerabilities

cve
cve

CVE-2019-1151

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.126EPSS

2019-08-14 09:15 PM
139
cve
cve

CVE-2019-1153

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker wou...

5.5CVSS

4.8AI Score

0.0004EPSS

2019-08-14 09:15 PM
83
cve
cve

CVE-2019-1155

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
140
cve
cve

CVE-2019-1199

A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative ...

7.8CVSS

7.7AI Score

0.015EPSS

2019-08-14 09:15 PM
57
cve
cve

CVE-2019-1200

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the...

7.8CVSS

7.5AI Score

0.015EPSS

2019-08-14 09:15 PM
70
cve
cve

CVE-2019-1201

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then...

7.8CVSS

7.5AI Score

0.014EPSS

2019-08-14 09:15 PM
120
cve
cve

CVE-2019-1204

An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message ...

4.3CVSS

4.3AI Score

0.002EPSS

2019-08-14 09:15 PM
54
cve
cve

CVE-2019-1205

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then...

9.8CVSS

7.5AI Score

0.015EPSS

2019-08-14 09:15 PM
112
cve
cve

CVE-2019-1246

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1242, CVE-2019-1243, CVE-2019-1247, CVE-2019-1248,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
146
cve
cve

CVE-2019-1263

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

5.5CVSS

6AI Score

0.003EPSS

2019-09-11 10:15 PM
121
cve
cve

CVE-2019-1264

A security feature bypass vulnerability exists when Microsoft Office improperly handles input, aka 'Microsoft Office Security Feature Bypass Vulnerability'.

7.8CVSS

7.5AI Score

0.001EPSS

2019-09-11 10:15 PM
79
cve
cve

CVE-2019-1297

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.042EPSS

2019-09-11 10:15 PM
928
In Wild
cve
cve

CVE-2019-1331

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1327.

8.8CVSS

8.8AI Score

0.047EPSS

2019-10-10 02:15 PM
90
cve
cve

CVE-2019-1400

An information disclosure vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory, aka 'Microsoft Access Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1463.

5.5CVSS

5AI Score

0.001EPSS

2019-12-10 10:15 PM
76
cve
cve

CVE-2019-1402

An information disclosure vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka 'Microsoft Office Information Disclosure Vulnerability'.

5.5CVSS

5.1AI Score

0.001EPSS

2019-11-12 07:15 PM
75
cve
cve

CVE-2019-1446

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

5.5CVSS

5.6AI Score

0.003EPSS

2019-11-12 07:15 PM
74
cve
cve

CVE-2019-1448

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.

7.8CVSS

7.9AI Score

0.015EPSS

2019-11-12 07:15 PM
128
cve
cve

CVE-2019-1449

A security feature bypass vulnerability exists in the way that Office Click-to-Run (C2R) components handle a specially crafted file, which could lead to a standard user, any AppContainer sandbox, and Office LPAC Protected View to escalate privileges to SYSTEM.To exploit this bug, an attacker would ...

9.8CVSS

9.3AI Score

0.006EPSS

2019-11-12 07:15 PM
66
cve
cve

CVE-2019-1457

A security feature bypass vulnerability exists in Microsoft Office software by not enforcing macro settings on an Excel document, aka 'Microsoft Office Excel Security Feature Bypass'.

7.8CVSS

7.4AI Score

0.001EPSS

2019-11-12 07:15 PM
70
cve
cve

CVE-2019-1461

A denial of service vulnerability exists in Microsoft Word software when the software fails to properly handle objects in memory, aka 'Microsoft Word Denial of Service Vulnerability'.

6.5CVSS

6.1AI Score

0.003EPSS

2019-12-10 10:15 PM
94
cve
cve

CVE-2019-1462

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka 'Microsoft PowerPoint Remote Code Execution Vulnerability'.

7.8CVSS

7.9AI Score

0.027EPSS

2019-12-10 10:15 PM
88
cve
cve

CVE-2019-1463

An information disclosure vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory, aka 'Microsoft Access Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1400.

5.5CVSS

5AI Score

0.001EPSS

2019-12-10 10:15 PM
66
cve
cve

CVE-2019-1464

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

5.5CVSS

5AI Score

0.003EPSS

2019-12-10 10:15 PM
79
cve
cve

CVE-2020-0696

A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats, aka 'Microsoft Outlook Security Feature Bypass Vulnerability'.

6.5CVSS

6.4AI Score

0.001EPSS

2020-02-11 10:15 PM
80
cve
cve

CVE-2020-0760

A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0991.

8.8CVSS

8.5AI Score

0.047EPSS

2020-04-15 03:15 PM
137
cve
cve

CVE-2020-0850

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0851, CVE-2020-0852, CVE-2020-0855, CVE-2020-0892.

8.8CVSS

7.9AI Score

0.047EPSS

2020-03-12 04:15 PM
108
cve
cve

CVE-2020-0851

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0852, CVE-2020-0855, CVE-2020-0892.

7.8CVSS

8AI Score

0.047EPSS

2020-03-12 04:15 PM
74
cve
cve

CVE-2020-0852

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0855, CVE-2020-0892.

7.8CVSS

8AI Score

0.047EPSS

2020-03-12 04:15 PM
95
cve
cve

CVE-2020-0855

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-2020-0892.

7.8CVSS

8AI Score

0.047EPSS

2020-03-12 04:15 PM
74
cve
cve

CVE-2020-0892

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-2020-0855.

7.8CVSS

8AI Score

0.047EPSS

2020-03-12 04:15 PM
93
cve
cve

CVE-2020-0901

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.

9.8CVSS

8.8AI Score

0.043EPSS

2020-05-21 11:15 PM
88
cve
cve

CVE-2020-0906

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0979.

8.8CVSS

8.8AI Score

0.061EPSS

2020-04-15 03:15 PM
103
cve
cve

CVE-2020-0961

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'.

7.8CVSS

8.1AI Score

0.015EPSS

2020-04-15 03:15 PM
98
cve
cve

CVE-2020-0980

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.

7.8CVSS

8.3AI Score

0.015EPSS

2020-04-15 03:15 PM
100
cve
cve

CVE-2020-0991

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0760.

7.8CVSS

8.4AI Score

0.047EPSS

2020-04-15 03:15 PM
103
cve
cve

CVE-2020-1193

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with admin...

7.8CVSS

7.8AI Score

0.03EPSS

2020-09-11 05:15 PM
90
cve
cve

CVE-2020-1218

<p>A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the...

7.8CVSS

7.7AI Score

0.015EPSS

2020-09-11 05:15 PM
89
cve
cve

CVE-2020-1224

<p>An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data.</p><p>To exploit the vulnerability, an attacker could craft a spec...

5.5CVSS

5.8AI Score

0.008EPSS

2020-09-11 05:15 PM
79
cve
cve

CVE-2020-1225

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1226.

8.8CVSS

8.5AI Score

0.035EPSS

2020-06-09 08:15 PM
127
cve
cve

CVE-2020-1226

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1225.

8.8CVSS

8.5AI Score

0.035EPSS

2020-06-09 08:15 PM
114
cve
cve

CVE-2020-1229

A security feature bypass vulnerability exists in Microsoft Outlook when Office fails to enforce security settings configured on a system, aka 'Microsoft Outlook Security Feature Bypass Vulnerability'.

4.3CVSS

4.6AI Score

0.003EPSS

2020-06-09 08:15 PM
80
cve
cve

CVE-2020-1321

A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory, aka 'Microsoft Office Remote Code Execution Vulnerability'.

8.8CVSS

8.6AI Score

0.047EPSS

2020-06-09 08:15 PM
67
cve
cve

CVE-2020-1322

An information disclosure vulnerability exists when Microsoft Project reads out of bound memory due to an uninitialized variable, aka 'Microsoft Project Information Disclosure Vulnerability'.

6.5CVSS

5.9AI Score

0.012EPSS

2020-06-09 08:15 PM
69
cve
cve

CVE-2020-1332

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with admin...

7.8CVSS

7.8AI Score

0.015EPSS

2020-09-11 05:15 PM
75
cve
cve

CVE-2020-1335

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with admin...

7.8CVSS

7.8AI Score

0.015EPSS

2020-09-11 05:15 PM
84
cve
cve

CVE-2020-1338

<p>A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the...

7.8CVSS

7.7AI Score

0.041EPSS

2020-09-11 05:15 PM
80
cve
cve

CVE-2020-1342

An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka 'Microsoft Office Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1445.

5.5CVSS

6AI Score

0.007EPSS

2020-07-14 11:15 PM
81
cve
cve

CVE-2020-1349

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'.

7.8CVSS

7.9AI Score

0.019EPSS

2020-07-14 11:15 PM
109
2
cve
cve

CVE-2020-1445

An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory, aka 'Microsoft Office Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1342.

5.5CVSS

6.1AI Score

0.007EPSS

2020-07-14 11:15 PM
78
cve
cve

CVE-2020-1446

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1447, CVE-2020-1448.

8.8CVSS

8.8AI Score

0.047EPSS

2020-07-14 11:15 PM
158
Total number of security vulnerabilities833