Vulnerabilities > Microsoft > Office 365 Proplus

DATE CVE VULNERABILITY TITLE RISK
2018-11-14 CVE-2018-8576 Unspecified vulnerability in Microsoft Office, Office 365 Proplus and Outlook
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
network
microsoft
critical
9.3
2018-11-14 CVE-2018-8575 Unspecified vulnerability in Microsoft Office 365 Proplus and Project
A remote code execution vulnerability exists in Microsoft Project software when it fails to properly handle objects in memory, aka "Microsoft Project Remote Code Execution Vulnerability." This affects Microsoft Project, Office 365 ProPlus, Microsoft Project Server.
network
microsoft
critical
9.3
2018-11-14 CVE-2018-8574 Unspecified vulnerability in Microsoft Office and Office 365 Proplus
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel.
network
microsoft
critical
9.3
2018-11-14 CVE-2018-8573 Unspecified vulnerability in Microsoft Office, Office 365 Proplus and Word
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office.
network
microsoft
critical
9.3
2018-11-14 CVE-2018-8558 Information Exposure vulnerability in Microsoft Office and Office 365 Proplus
An information disclosure vulnerability exists when Microsoft Outlook fails to respect "Default link type" settings configured via the SharePoint Online Admin Center, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office.
network
low complexity
microsoft CWE-200
4.0
2018-11-14 CVE-2018-8546 Unspecified vulnerability in Microsoft products
A denial of service vulnerability exists in Skype for Business, aka "Microsoft Skype for Business Denial of Service Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Lync, Skype.
network
microsoft
4.3
2018-11-14 CVE-2018-8524 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
network
microsoft
critical
9.3
2018-11-14 CVE-2018-8522 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
network
microsoft
critical
9.3
2018-10-10 CVE-2018-8504 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Office 365 ProPlus, Microsoft Office, Microsoft Word.
network
microsoft
critical
9.3
2018-10-10 CVE-2018-8502 Unspecified vulnerability in Microsoft Excel, Office and Office 365 Proplus
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in Protected View, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel.
network
microsoft
critical
9.3