Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Visio
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-20673 1 Microsoft 7 Excel, Office, Powerpoint and 4 more 2024-02-22 N/A 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2021-27055 1 Microsoft 3 365 Apps, Office, Visio 2023-12-29 6.8 MEDIUM 7.0 HIGH
Microsoft Visio Security Feature Bypass Vulnerability
CVE-2023-21736 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 7.8 HIGH
Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2023-21737 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 7.8 HIGH
Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2022-44695 1 Microsoft 3 365 Apps, Office, Visio 2023-12-10 N/A 7.8 HIGH
Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2023-21741 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 7.1 HIGH
Microsoft Office Visio Information Disclosure Vulnerability
CVE-2022-38010 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 7.8 HIGH
Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2020-0760 1 Microsoft 10 Access, Excel, Office and 7 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0991.
CVE-2015-2557 1 Microsoft 1 Visio 2023-12-10 9.3 HIGH N/A
Buffer overflow in Microsoft Visio 2007 SP3 and 2010 SP2 allows remote attackers to execute arbitrary code via crafted UML data in an Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2016-3235 1 Microsoft 2 Visio, Visio Viewer 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Visio 2007 SP3, Visio 2010 SP2, Visio 2013 SP1, Visio 2016, Visio Viewer 2007 SP3, and Visio Viewer 2010 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Microsoft Office OLE DLL Side Loading Vulnerability."
CVE-2016-3364 1 Microsoft 1 Visio 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Visio 2016 allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2015-2503 1 Microsoft 14 Access, Excel, Infopath and 11 more 2023-12-10 9.3 HIGH N/A
Microsoft Access 2007 SP3, Excel 2007 SP3, InfoPath 2007 SP3, OneNote 2007 SP3, PowerPoint 2007 SP3, Project 2007 SP3, Publisher 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2007 IME (Japanese) SP3, Access 2010 SP2, Excel 2010 SP2, InfoPath 2010 SP2, OneNote 2010 SP2, PowerPoint 2010 SP2, Project 2010 SP2, Publisher 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Pinyin IME 2010, Access 2013 SP1, Excel 2013 SP1, InfoPath 2013 SP1, OneNote 2013 SP1, PowerPoint 2013 SP1, Project 2013 SP1, Publisher 2013 SP1, Visio 2013 SP1, Word 2013 SP1, Excel 2013 RT SP1, OneNote 2013 RT SP1, PowerPoint 2013 RT SP1, Word 2013 RT SP1, Access 2016, Excel 2016, OneNote 2016, PowerPoint 2016, Project 2016, Publisher 2016, Visio 2016, Word 2016, Skype for Business 2016, and Lync 2013 SP1 allow remote attackers to bypass a sandbox protection mechanism and gain privileges via a crafted web site that is accessed with Internet Explorer, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Microsoft Office Elevation of Privilege Vulnerability."
CVE-2016-0012 1 Microsoft 6 Excel, Office, Powerpoint and 3 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Office 2013 SP1, Excel 2013 SP1, PowerPoint 2013 SP1, Visio 2013 SP1, Word 2013 SP1, Excel 2013 RT SP1, PowerPoint 2013 RT SP1, Word 2013 RT SP1, Office 2016, Excel 2016, PowerPoint 2016, Visio 2016, Word 2016, and Visual Basic 6.0 Runtime allow remote attackers to bypass the ASLR protection mechanism via unspecified vectors, aka "Microsoft Office ASLR Bypass."
CVE-2015-2423 1 Microsoft 15 Excel, Internet Explorer, Office and 12 more 2023-12-10 4.3 MEDIUM N/A
Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, Windows 10, Excel 2007 SP3, PowerPoint 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Excel 2013 SP1, PowerPoint 2013 SP1, Visio 2013 SP1, Word 2013 SP1, Excel 2013 RT SP1, PowerPoint 2013 RT SP1, Visio 2013 RT SP1, Word 2013 RT SP1, and Internet Explorer 7 through 11 allow remote attackers to gain privileges and obtain sensitive information via a crafted command-line parameter to an Office application or Notepad, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Unsafe Command Line Parameter Passing Vulnerability."
CVE-2012-1888 1 Microsoft 2 Visio, Visio Viewer 2023-12-10 9.3 HIGH N/A
Buffer overflow in Microsoft Visio 2010 SP1 and Visio Viewer 2010 SP1 allows remote attackers to execute arbitrary code via a crafted Visio file, aka "Visio DXF File Format Buffer Overflow Vulnerability."
CVE-2013-0079 1 Microsoft 3 Office Filter Pack, Visio, Visio Viewer 2023-12-10 9.3 HIGH N/A
Microsoft Visio Viewer 2010 SP1 allows remote attackers to execute arbitrary code via a crafted Visio file that triggers incorrect memory allocation, aka "Visio Viewer Tree Object Type Confusion Vulnerability."
CVE-2013-1301 1 Microsoft 1 Visio 2023-12-10 4.3 MEDIUM N/A
Microsoft Visio 2003 SP3 2007 SP3, and 2010 SP1 allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, aka "XML External Entities Resolution Vulnerability."
CVE-2011-1972 1 Microsoft 1 Visio 2023-12-10 9.3 HIGH N/A
Microsoft Visio 2003 SP3, 2007 SP2, and 2010 Gold and SP1 does not properly validate objects in memory during Visio file parsing, which allows remote attackers to execute arbitrary code via a crafted file, aka "pStream Release RCE Vulnerability."
CVE-2011-0092 1 Microsoft 1 Visio 2023-12-10 9.3 HIGH N/A
The LZW stream decompression functionality in ORMELEMS.DLL in Microsoft Visio 2002 SP2, 2003 SP3, and 2007 SP2 allows remote attackers to execute arbitrary code via a Visio file with a malformed VisioDocument stream that triggers an exception handler that accesses an object that has not been fully initialized, which triggers memory corruption, aka "Visio Object Memory Corruption Vulnerability."
CVE-2010-3148 1 Microsoft 1 Visio 2023-12-10 9.3 HIGH N/A
Untrusted search path vulnerability in Microsoft Visio 2003 SP3 allows local users to gain privileges via a Trojan horse mfc71enu.dll file in the current working directory, as demonstrated by a directory that contains a .vsd, .vdx, .vst, or .vtx file, aka "Microsoft Visio Insecure Library Loading Vulnerability."