Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Word
Total 221 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0801 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Remote Code Execution Vulnerability".
CVE-2018-0792 1 Microsoft 4 Office, Office Online Server, Sharepoint Server and 1 more 2023-12-10 9.3 HIGH 8.8 HIGH
Microsoft Word 2016 in Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0794.
CVE-2018-0805 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0804, CVE-2018-0806, and CVE-2018-0807
CVE-2017-11854 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Microsoft Word 2007 Service Pack 3, Microsoft Word 2010 Service Pack 2, Microsoft Office 2010 Service Pack 2, and Microsoft Office Compatibility Pack Service Pack 3 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Word Memory Corruption Vulnerability".
CVE-2017-8509 1 Microsoft 8 Office, Office Compatibility Pack, Office Web Apps and 5 more 2023-12-10 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in Microsoft Office when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8510, CVE-2017-8511, CVE-2017-8512, CVE-2017-0260, and CVE-2017-8506.
CVE-2017-11826 1 Microsoft 8 Office, Office Online Server, Office Web Apps and 5 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 and 2013, Word Viewer, Word 2007, 2010, 2013 and 2016, Word Automation Services, and Office Online Server allow remote code execution when the software fails to properly handle objects in memory.
CVE-2018-0798 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".
CVE-2017-0292 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2023-12-10 9.3 HIGH 7.8 HIGH
Windows PDF in Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows remote code execution if a user opens a specially crafted PDF file, aka "Windows PDF Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0291.
CVE-2018-0804 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.
CVE-2018-0807 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0804, CVE-2018-0805, and CVE-2018-0806.
CVE-2017-8510 1 Microsoft 3 Excel, Office, Word 2023-12-10 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in Microsoft Office when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8509, CVE-2017-8511, CVE-2017-8512, CVE-2017-0260, and CVE-2017-8506.
CVE-2018-0806 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0804, CVE-2018-0805, and CVE-2018-0807.
CVE-2018-0802 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 7.8 HIGH
Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0797 and CVE-2018-0812.
CVE-2018-0794 1 Microsoft 3 Office, Office Compatibility Pack, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Microsoft Word in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0792.
CVE-2018-0795 1 Microsoft 2 Office, Word 2023-12-10 9.3 HIGH 8.8 HIGH
Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Remote Code Execution Vulnerability".
CVE-2017-0053 1 Microsoft 4 Office, Office Compatibility Pack, Word and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Office 2010 SP2, Office Compatibility Pack SP3, Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2013 R2 SP1, Word 2016, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0020, CVE-2017-0030, CVE-2017-0031, and CVE-2017-0052.
CVE-2016-7235 1 Microsoft 5 Excel For Mac, Office, Office Compatibility Pack and 2 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Word for Mac 2011, Excel for Mac 2011, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2016-7232 1 Microsoft 4 Office, Office Compatibility Pack, Word and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Word for Mac 2011, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2017-0105 1 Microsoft 7 Office, Office Compatibility Pack, Office Web Apps and 4 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, and Office Web Apps 2010 SP2 allow remote attackers to obtain sensitive information from out-of-bound memory via a crafted Office document, aka "Microsoft Office Information Disclosure Vulnerability."
CVE-2016-7268 1 Microsoft 7 Office, Office Compatibility Pack, Office Web Apps and 4 more 2023-12-10 5.8 MEDIUM 7.1 HIGH
Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Word Viewer, Word for Mac 2011, Word Automation Services on SharePoint Server 2010 SP2, and Office Web Apps 2010 SP2 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via a crafted document, aka "Microsoft Office Information Disclosure Vulnerability."