Vulnerabilities > Microsoft > 365 Apps

DATE CVE VULNERABILITY TITLE RISK
2021-02-25 CVE-2021-24070 Use After Free vulnerability in Microsoft products
Microsoft Excel Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-416
7.8
2021-02-25 CVE-2021-24069 Unspecified vulnerability in Microsoft products
Microsoft Excel Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8
2021-02-25 CVE-2021-24067 Use After Free vulnerability in Microsoft products
Microsoft Excel Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-416
7.8
2021-01-12 CVE-2021-1716 Unspecified vulnerability in Microsoft products
Microsoft Word Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8
2021-01-12 CVE-2021-1715 Out-of-bounds Write vulnerability in Microsoft products
Microsoft Word Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-787
7.8
2021-01-12 CVE-2021-1714 Unspecified vulnerability in Microsoft products
Microsoft Excel Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8
2021-01-12 CVE-2021-1713 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
Microsoft Excel Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-119
7.8
2021-01-12 CVE-2021-1711 Unspecified vulnerability in Microsoft 365 Apps and Office
Microsoft Office Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8
2020-12-10 CVE-2020-17130 Unspecified vulnerability in Microsoft 365 Apps and Excel
Microsoft Excel Security Feature Bypass Vulnerability
local
low complexity
microsoft
6.5
2020-12-10 CVE-2020-17129 Unspecified vulnerability in Microsoft products
Microsoft Excel Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8