Show filters
150 Total Results
Displaying 21-30 of 150
Sort by:
Attacker Value
Unknown

CVE-2020-0980

Disclosure Date: April 15, 2020 (last updated November 27, 2024)
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
Attacker Value
Unknown

CVE-2020-0892

Disclosure Date: March 12, 2020 (last updated November 27, 2024)
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-2020-0855.
Attacker Value
Unknown

CVE-2019-1461

Disclosure Date: December 10, 2019 (last updated November 27, 2024)
A denial of service vulnerability exists in Microsoft Word software when the software fails to properly handle objects in memory, aka 'Microsoft Word Denial of Service Vulnerability'.
Attacker Value
Unknown

CVE-2019-1201

Disclosure Date: August 14, 2019 (last updated May 30, 2024)
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. Two possible email attack scenarios exist for this vulnerability: • With the first email attack scenario, an attacker could send a specially crafted email message to the user and wait for the user to click on the message. When the message renders via Microsoft Word in the Outlook Preview Pane, an attack could be triggered. • With the second scenario, an attacker could attach a specially crafted file to an email, send it to a user, and convince them to open it. In a web-based at…
0
Attacker Value
Unknown

CVE-2019-1034

Disclosure Date: June 12, 2019 (last updated November 27, 2024)
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1035.
0
Attacker Value
Unknown

CVE-2019-0540

Disclosure Date: March 05, 2019 (last updated November 27, 2024)
A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'.
0
Attacker Value
Unknown

CVE-2019-0561

Disclosure Date: January 08, 2019 (last updated November 27, 2024)
An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly, aka "Microsoft Word Information Disclosure Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office, Word.
0
Attacker Value
Unknown

CVE-2019-0585

Disclosure Date: January 08, 2019 (last updated November 27, 2024)
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word, Microsoft SharePoint Server.
0
Attacker Value
Unknown

CVE-2019-0541

Disclosure Date: January 08, 2019 (last updated November 27, 2024)
A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10, Office 365 ProPlus.
0
Attacker Value
Unknown

CVE-2018-8573

Disclosure Date: November 14, 2018 (last updated November 27, 2024)
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office. This CVE ID is unique from CVE-2018-8539.
0