Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Office
Total 823 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-16930 1 Microsoft 2 365 Apps, Office 2023-12-31 6.8 MEDIUM 7.8 HIGH
<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.</p>
CVE-2020-16929 1 Microsoft 8 365 Apps, Excel, Excel Web App and 5 more 2023-12-31 6.8 MEDIUM 7.8 HIGH
<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.</p>
CVE-2020-16928 1 Microsoft 2 365 Apps, Office 2023-12-31 6.8 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.</p> <p>To exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.</p>
CVE-2020-17067 1 Microsoft 3 365 Apps, Excel, Office 2023-12-31 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Security Feature Bypass Vulnerability
CVE-2020-17065 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2023-12-31 9.3 HIGH 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2020-17064 1 Microsoft 4 365 Apps, Excel, Office and 1 more 2023-12-31 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2020-17063 1 Microsoft 2 365 Apps, Office 2023-12-31 5.8 MEDIUM 6.8 MEDIUM
Microsoft Office Online Spoofing Vulnerability
CVE-2020-17062 1 Microsoft 2 365 Apps, Office 2023-12-31 9.3 HIGH 7.8 HIGH
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
CVE-2020-17020 1 Microsoft 3 365 Apps, Office, Word 2023-12-31 2.1 LOW 3.3 LOW
Microsoft Word Security Feature Bypass Vulnerability
CVE-2020-17019 1 Microsoft 1 Office 2023-12-31 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2020-17129 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2023-12-31 9.3 HIGH 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2020-17128 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2023-12-31 9.3 HIGH 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2020-17126 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2023-12-31 2.1 LOW 5.5 MEDIUM
Microsoft Excel Information Disclosure Vulnerability
CVE-2020-17125 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2023-12-31 9.3 HIGH 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2020-17124 1 Microsoft 3 365 Apps, Office, Powerpoint 2023-12-31 9.3 HIGH 7.8 HIGH
Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2020-17122 1 Microsoft 3 Office, Office Web Apps, Sharepoint Server 2023-12-31 9.3 HIGH 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2020-17119 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-30 5.0 MEDIUM 6.5 MEDIUM
Microsoft Outlook Information Disclosure Vulnerability
CVE-2021-27059 1 Microsoft 1 Office 2023-12-29 8.5 HIGH 7.6 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2021-27057 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2023-12-29 6.8 MEDIUM 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2021-27056 1 Microsoft 3 365 Apps, Office, Powerpoint 2023-12-29 6.8 MEDIUM 7.8 HIGH
Microsoft PowerPoint Remote Code Execution Vulnerability