U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:*
  • CPE Name Search: true
There are 179 matching records.
Displaying matches 81 through 100.
Vuln ID Summary CVSS Severity
CVE-2021-40479

Microsoft Excel Remote Code Execution Vulnerability

Published: October 12, 2021; 9:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-40474

Microsoft Excel Remote Code Execution Vulnerability

Published: October 12, 2021; 9:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-40473

Microsoft Excel Remote Code Execution Vulnerability

Published: October 12, 2021; 9:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-40472

Microsoft Excel Information Disclosure Vulnerability

Published: October 12, 2021; 9:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-40471

Microsoft Excel Remote Code Execution Vulnerability

Published: October 12, 2021; 9:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-40454

Rich Text Edit Control Information Disclosure Vulnerability

Published: October 12, 2021; 9:15:09 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-38658

Microsoft Office Graphics Remote Code Execution Vulnerability

Published: September 15, 2021; 8:15:15 AM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-38655

Microsoft Excel Remote Code Execution Vulnerability

Published: September 15, 2021; 8:15:15 AM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-38654

Microsoft Office Visio Remote Code Execution Vulnerability

Published: September 15, 2021; 8:15:15 AM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-38653

Microsoft Office Visio Remote Code Execution Vulnerability

Published: September 15, 2021; 8:15:15 AM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-38650

Microsoft Office Spoofing Vulnerability

Published: September 15, 2021; 8:15:15 AM -0400
V3.1: 7.6 HIGH
V2.0: 4.3 MEDIUM
CVE-2021-38646

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability

Published: September 15, 2021; 8:15:15 AM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-34478

Microsoft Office Remote Code Execution Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-34452

Microsoft Word Remote Code Execution Vulnerability

Published: July 16, 2021; 5:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-34469

Microsoft Office Security Feature Bypass Vulnerability

Published: July 14, 2021; 2:15:11 PM -0400
V3.1: 8.2 HIGH
V2.0: 5.8 MEDIUM
CVE-2021-31949

Microsoft Outlook Remote Code Execution Vulnerability

Published: June 08, 2021; 7:15:08 PM -0400
V3.1: 7.3 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-31939

Microsoft Excel Remote Code Execution Vulnerability

Published: June 08, 2021; 7:15:08 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-28455

Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability

Published: May 11, 2021; 3:15:08 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2020-1594

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.</p>

Published: September 11, 2020; 1:15:21 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-1335

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.</p>

Published: September 11, 2020; 1:15:20 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM