Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Office Compatibility Pack
Total 204 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-0258 1 Microsoft 6 Excel, Office, Office Compatibility Pack and 3 more 2024-02-02 9.3 HIGH 7.8 HIGH
Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a crafted spreadsheet that causes memory to be interpreted as a different object type than intended, aka "Microsoft Office Excel Sheet Object Type Confusion Vulnerability."
CVE-2019-0669 1 Microsoft 5 Excel, Excel Viewer, Office and 2 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.
CVE-2018-8382 1 Microsoft 5 Excel, Excel 2013 Rt, Excel Viewer and 2 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.
CVE-2018-8378 1 Microsoft 9 Excel Viewer, Office, Office Compatibility Pack and 6 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Word, Microsoft SharePoint Server, Microsoft Office Word Viewer, Microsoft Excel Viewer, Microsoft SharePoint, Microsoft Office.
CVE-2018-8597 1 Microsoft 4 Excel, Office, Office 365 and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8636.
CVE-2018-8628 1 Microsoft 9 Office, Office 365 Proplus, Office Compatibility Pack and 6 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server.
CVE-2018-8432 1 Microsoft 10 Excel Viewer, Office, Office 365 Proplus and 7 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Windows Server 2019, Windows Server 2008 R2, Windows 10, Windows Server 2008.
CVE-2018-8375 1 Microsoft 4 Excel, Excel Viewer, Office and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8379.
CVE-2018-8627 1 Microsoft 6 Excel, Excel Viewer, Office and 3 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This CVE ID is unique from CVE-2018-8598.
CVE-2018-8429 1 Microsoft 5 Excel, Excel Viewer, Office and 2 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.
CVE-2018-8427 1 Microsoft 7 Excel Viewer, Office, Office 365 Proplus and 4 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Information Disclosure Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Windows Server 2008, Microsoft PowerPoint Viewer, Microsoft Excel Viewer.
CVE-2018-8577 1 Microsoft 6 Excel, Excel Viewer, Office and 3 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This CVE ID is unique from CVE-2018-8574.
CVE-2018-8148 1 Microsoft 4 Excel, Office, Office Compatibility Pack and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8147, CVE-2018-8162.
CVE-2018-0862 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.
CVE-2018-0845 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 7.8 HIGH
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.
CVE-2018-0848 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.
CVE-2018-1029 1 Microsoft 3 Excel, Excel Viewer, Office Compatibility Pack 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-0920, CVE-2018-1011, CVE-2018-1027.
CVE-2018-0849 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.
CVE-2018-8160 1 Microsoft 4 Office, Office Compatibility Pack, Sharepoint Server and 1 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists in Outlook when a message is opened, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Word, Microsoft Office.
CVE-2018-0922 1 Microsoft 8 Office, Office Compatibility Pack, Office Online Server and 5 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Office 2010 SP2, 2013 SP1, and 2016, Microsoft Office 2016 Click-to-Run Microsoft Office 2016 for Mac, Microsoft Office Compatibility Pack SP2, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps 2013 SP1, Microsoft Office Word Viewer, Microsoft SharePoint Enterprise Server 2013 SP1, Microsoft SharePoint Enterprise Server 2016, Microsoft Office Compatibility Pack SP2, Microsoft Online Server 2016, Microsoft SharePoint Server 2010 SP2, Microsoft Word 2007 SP3, Microsoft Word 2010 SP2, Word 2013 and Microsoft Word 2016 allow a remote code execution vulnerability due to how objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".