Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Word
Total 221 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-21379 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2024-04-11 N/A 7.8 HIGH
Microsoft Word Remote Code Execution Vulnerability
CVE-2021-34452 1 Microsoft 3 365 Apps, Office, Word 2024-03-21 6.8 MEDIUM 7.8 HIGH
Microsoft Word Remote Code Execution Vulnerability
CVE-2024-20673 1 Microsoft 7 Excel, Office, Powerpoint and 4 more 2024-02-22 N/A 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2020-1583 1 Microsoft 7 365 Apps, Office, Office Online Server and 4 more 2024-01-19 4.3 MEDIUM 8.8 HIGH
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory.
CVE-2020-1503 1 Microsoft 7 365 Apps, Office, Office Online Server and 4 more 2024-01-19 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory.
CVE-2020-1218 1 Microsoft 7 365 Apps, Office, Office Online Server and 4 more 2023-12-31 6.8 MEDIUM 7.8 HIGH
<p>A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory.</p>
CVE-2020-16933 1 Microsoft 11 365 Apps, Office, Windows 10 and 8 more 2023-12-31 6.8 MEDIUM 7.0 HIGH
<p>A security feature bypass vulnerability exists in Microsoft Word software when it fails to properly handle .LNK files. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Word handles these files.</p>
CVE-2020-17020 1 Microsoft 3 365 Apps, Office, Word 2023-12-31 2.1 LOW 3.3 LOW
Microsoft Word Security Feature Bypass Vulnerability
CVE-2021-1716 1 Microsoft 8 365 Apps, Office, Office Online Server and 5 more 2023-12-29 9.3 HIGH 7.8 HIGH
Microsoft Word Remote Code Execution Vulnerability
CVE-2021-1715 1 Microsoft 8 365 Apps, Office, Office Online Server and 5 more 2023-12-29 9.3 HIGH 7.8 HIGH
Microsoft Word Remote Code Execution Vulnerability
CVE-2021-28453 1 Microsoft 7 365 Apps, Office, Office Online Server and 4 more 2023-12-29 6.8 MEDIUM 7.8 HIGH
Microsoft Word Remote Code Execution Vulnerability
CVE-2021-31180 1 Microsoft 3 365 Apps, Office, Word 2023-12-29 6.8 MEDIUM 7.8 HIGH
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2021-31177 1 Microsoft 6 365 Apps, Excel, Office and 3 more 2023-12-29 6.8 MEDIUM 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2022-21842 1 Microsoft 2 Sharepoint Enterprise Server, Word 2023-12-21 6.8 MEDIUM 7.8 HIGH
Microsoft Word Remote Code Execution Vulnerability
CVE-2022-29107 1 Microsoft 4 365 Apps, Office, Publisher and 1 more 2023-12-21 4.3 MEDIUM 5.5 MEDIUM
Microsoft Office Security Feature Bypass Vulnerability
CVE-2023-36761 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 5.3 MEDIUM
Microsoft Word Information Disclosure Vulnerability
CVE-2023-36762 1 Microsoft 5 365 Apps, Office, Office Long Term Servicing Channel and 2 more 2023-12-10 N/A 7.3 HIGH
Microsoft Word Remote Code Execution Vulnerability
CVE-2023-33150 1 Microsoft 3 365 Apps, Office, Word 2023-12-10 N/A 9.6 CRITICAL
Microsoft Office Security Feature Bypass Vulnerability
CVE-2023-36884 1 Microsoft 14 Office, Windows 10 1507, Windows 10 1607 and 11 more 2023-12-10 N/A 7.5 HIGH
Windows Search Remote Code Execution Vulnerability
CVE-2023-29335 1 Microsoft 15 365 Apps, Office, Windows 10 1507 and 12 more 2023-12-10 N/A 7.5 HIGH
Microsoft Word Security Feature Bypass Vulnerability