U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:/a:microsoft:office:2010
There are 259 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2021-28454

Microsoft Excel Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:20 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-28449

Microsoft Office Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:20 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-27059

Microsoft Office Remote Code Execution Vulnerability

Published: March 11, 2021; 11:15:17 AM -0500
V3.1: 7.6 HIGH
V2.0: 8.5 HIGH
CVE-2021-27057

Microsoft Office Remote Code Execution Vulnerability

Published: March 11, 2021; 11:15:17 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-27054

Microsoft Excel Remote Code Execution Vulnerability

Published: March 11, 2021; 11:15:17 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-24108

Microsoft Office Remote Code Execution Vulnerability

Published: March 11, 2021; 11:15:13 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-1716

Microsoft Word Remote Code Execution Vulnerability

Published: January 12, 2021; 3:15:34 PM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2021-1715

Microsoft Word Remote Code Execution Vulnerability

Published: January 12, 2021; 3:15:34 PM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2021-1714

Microsoft Excel Remote Code Execution Vulnerability

Published: January 12, 2021; 3:15:34 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-1711

Microsoft Office Remote Code Execution Vulnerability

Published: January 12, 2021; 3:15:34 PM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-17128

Microsoft Excel Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:15 PM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-17122

Microsoft Excel Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-17064

Microsoft Excel Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:17 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-17062

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:17 AM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-17020

Microsoft Word Security Feature Bypass Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 3.3 LOW
V2.0: 2.1 LOW
CVE-2020-17019

Microsoft Excel Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-16954

<p>A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Office handles objects in memory.</p>

Published: October 16, 2020; 7:15:16 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-16929

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.</p>

Published: October 16, 2020; 7:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-1335

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.</p>

Published: September 11, 2020; 1:15:20 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-1218

<p>A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory.</p>

Published: September 11, 2020; 1:15:19 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM