Vulnerabilities > Microsoft > Office Online Server

DATE CVE VULNERABILITY TITLE RISK
2021-09-15 CVE-2021-38655 Use After Free vulnerability in Microsoft products
Microsoft Excel Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-416
7.8
2021-07-16 CVE-2021-34451 Unspecified vulnerability in Microsoft Office Online Server
Microsoft Office Online Server Spoofing Vulnerability
network
low complexity
microsoft
5.3
2021-07-14 CVE-2021-34501 Unspecified vulnerability in Microsoft products
Microsoft Excel Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8
2021-06-08 CVE-2021-31939 Unspecified vulnerability in Microsoft products
Microsoft Excel Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8
2021-05-11 CVE-2021-31174 Out-of-bounds Read vulnerability in Microsoft products
Microsoft Excel Information Disclosure Vulnerability
local
low complexity
microsoft CWE-125
5.5
2021-05-11 CVE-2021-31175 Use After Free vulnerability in Microsoft products
Microsoft Office Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-416
7.8
2021-05-11 CVE-2021-31176 Use After Free vulnerability in Microsoft products
Microsoft Office Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-416
7.8
2021-05-11 CVE-2021-31177 Use After Free vulnerability in Microsoft products
Microsoft Office Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-416
7.8
2021-05-11 CVE-2021-31178 Integer Underflow (Wrap or Wraparound) vulnerability in Microsoft products
Microsoft Office Information Disclosure Vulnerability
local
low complexity
microsoft CWE-191
5.5
2021-05-11 CVE-2021-31179 Unspecified vulnerability in Microsoft products
Microsoft Office Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8