U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:microsoft:word:2013:sp1:~~rt~~~
There are 83 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-36761

Microsoft Word Information Disclosure Vulnerability

Published: September 12, 2023; 1:15:11 PM -0400
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-33150

Microsoft Office Security Feature Bypass Vulnerability

Published: July 11, 2023; 2:15:14 PM -0400
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2023-29335

Microsoft Word Security Feature Bypass Vulnerability

Published: May 09, 2023; 2:15:13 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21716

Microsoft Word Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:14 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-41103

Microsoft Word Information Disclosure Vulnerability

Published: November 09, 2022; 5:15:23 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-41061

Microsoft Word Remote Code Execution Vulnerability

Published: November 09, 2022; 5:15:20 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41060

Microsoft Word Information Disclosure Vulnerability

Published: November 09, 2022; 5:15:20 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-29107

Microsoft Office Security Feature Bypass Vulnerability

Published: May 10, 2022; 5:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2021-40486

Microsoft Word Remote Code Execution Vulnerability

Published: October 12, 2021; 9:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-31180

Microsoft Office Graphics Remote Code Execution Vulnerability

Published: May 11, 2021; 3:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-31178

Microsoft Office Information Disclosure Vulnerability

Published: May 11, 2021; 3:15:09 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2021-31177

Microsoft Office Remote Code Execution Vulnerability

Published: May 11, 2021; 3:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-28453

Microsoft Word Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:20 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-1716

Microsoft Word Remote Code Execution Vulnerability

Published: January 12, 2021; 3:15:34 PM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2021-1715

Microsoft Word Remote Code Execution Vulnerability

Published: January 12, 2021; 3:15:34 PM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-17020

Microsoft Word Security Feature Bypass Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 3.3 LOW
V2.0: 2.1 LOW
CVE-2020-16933

<p>A security feature bypass vulnerability exists in Microsoft Word software when it fails to properly handle .LNK files. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Word handles these files.</p>

Published: October 16, 2020; 7:15:15 PM -0400
V3.1: 7.0 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-1218

<p>A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory.</p>

Published: September 11, 2020; 1:15:19 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-1583

An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory.

Published: August 17, 2020; 3:15:21 PM -0400
V3.1: 8.8 HIGH
V2.0: 4.3 MEDIUM
CVE-2020-1503

An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. The update addresses the vulnerability by changing the way certain Word functions handle objects in memory.

Published: August 17, 2020; 3:15:16 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 4.3 MEDIUM