Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Excel
Total 317 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8502 1 Microsoft 1 Excel 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8501.
CVE-2017-8501 1 Microsoft 6 Excel, Excel Viewer, Office and 3 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8502.
CVE-2016-7267 1 Microsoft 1 Excel 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Microsoft Excel 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016 misparses file formats, which makes it easier for remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Security Feature Bypass Vulnerability."
CVE-2016-7231 1 Microsoft 4 Excel, Excel For Mac, Excel Viewer and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Excel 2007 SP3, Excel for Mac 2011, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2017-0052 1 Microsoft 4 Excel, Excel Viewer, Office Compatibility Pack and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Office Compatibility Pack SP3, Excel 2007 SP3, Excel Viewer, and Excel Services on SharePoint Server 2007 SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0020, CVE-2017-0030, CVE-2017-0031, and CVE-2017-0053.
CVE-2016-7229 1 Microsoft 4 Excel, Excel For Mac, Excel Viewer and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2016-7266 1 Microsoft 4 Excel, Excel For Mac, Excel Viewer and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer, and Excel 2016 for Mac mishandle a registry check, which allows user-assisted remote attackers to execute arbitrary commands via crafted embedded content in a document, aka "Microsoft Office Security Feature Bypass Vulnerability."
CVE-2016-7228 1 Microsoft 3 Excel, Excel For Mac, Office Compatibility Pack 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2016-7236 1 Microsoft 3 Excel, Excel For Mac, Sharepoint Server 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Excel 2010 SP2, Excel for Mac 2011, Excel 2016 for Mac, and Excel Services on SharePoint Server 2010 SP2 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2017-0194 1 Microsoft 2 Excel, Office Compatibility Pack 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Microsoft Excel 2007 SP3, Microsoft Excel 2010 SP2, and Office Compatibility Pack SP2 allow remote attackers to obtain sensitive information from process memory via a crafted Office document, aka "Microsoft Office Information Disclosure Vulnerability."
CVE-2016-7213 1 Microsoft 3 Excel, Excel For Mac, Office Compatibility Pack 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2016-7265 1 Microsoft 4 Excel, Excel Viewer, Office Compatibility Pack and 1 more 2023-12-10 5.8 MEDIUM 7.1 HIGH
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer, Excel Services on SharePoint Server 2007 SP3, and Excel Services on SharePoint Server 2010 SP2 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via a crafted document, aka "Microsoft Office Information Disclosure Vulnerability."
CVE-2016-7264 1 Microsoft 4 Excel, Excel For Mac, Excel Viewer and 1 more 2023-12-10 5.8 MEDIUM 7.1 HIGH
Microsoft Excel 2007 SP3, Office Compatibility Pack SP3, Excel Viewer, Excel for Mac 2011, and Excel 2016 for Mac allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via a crafted document, aka "Microsoft Office Information Disclosure Vulnerability."
CVE-2016-7262 1 Microsoft 3 Excel, Excel Viewer, Office Compatibility Pack 2023-12-10 6.8 MEDIUM 7.8 HIGH
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, and Excel Viewer allow user-assisted remote attackers to execute arbitrary commands via a crafted cell that is mishandled upon a click, aka "Microsoft Office Security Feature Bypass Vulnerability."
CVE-2017-0027 1 Microsoft 3 Excel, Office Compatibility Pack, Sharepoint Server 2023-12-10 2.6 LOW 4.7 MEDIUM
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, and Excel Services on SharePoint Server 2013 SP1 allow remote attackers to obtain sensitive information from process memory via a crafted Office document, aka "Microsoft Office Information Disclosure Vulnerability."
CVE-2017-0020 1 Microsoft 2 Excel, Office Web Apps 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Excel 2016, Excel 2010 SP2, Excel 2013 RT SP1, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0030, CVE-2017-0031, CVE-2017-0052, and CVE-2017-0053.
CVE-2017-0006 1 Microsoft 4 Excel, Excel Viewer, Office Compatibility Pack and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Excel 2007 SP3, Office Compatibility Pack SP3, Excel Viewer, and Excel Services on SharePoint Server 2007 SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0019, CVE-2017-0020, CVE-2017-0030, CVE-2017-0031, CVE-2017-0052, and CVE-2017-0053.
CVE-2015-2376 1 Microsoft 5 Excel, Excel Viewer, Office and 2 more 2023-12-10 9.3 HIGH N/A
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Office for Mac 2011, Excel Viewer 2007 SP3, Office Compatibility Pack SP3, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, and Excel Services on SharePoint Server 2013 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2016-0122 1 Microsoft 4 Excel, Excel Viewer, Office Compatibility Pack and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Word 2016 for Mac, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2015-2375 1 Microsoft 3 Excel, Excel Viewer, Sharepoint Server 2023-12-10 4.3 MEDIUM N/A
Microsoft Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel Viewer 2007 SP3, Excel Services on SharePoint Server 2010 SP2, and Excel Services on SharePoint Server 2013 SP1 allow remote attackers to bypass the ASLR protection mechanism via a crafted spreadsheet, aka "Microsoft Excel ASLR Bypass Vulnerability."