Vulnerabilities > Microsoft > Office WEB Apps > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-02-14 CVE-2023-21716 Unspecified vulnerability in Microsoft products
Microsoft Word Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2020-04-15 CVE-2020-0980 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-03-12 CVE-2020-0892 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2019-08-14 CVE-2019-1201 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
network
microsoft
critical
9.3
2019-06-12 CVE-2019-1034 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
network
microsoft
critical
9.3
2018-12-12 CVE-2018-8628 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server.
network
microsoft
critical
9.3
2018-11-14 CVE-2018-8539 Unspecified vulnerability in Microsoft Office, Office web Apps and Sharepoint Server
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Microsoft Office.
network
microsoft
critical
9.3
2018-10-10 CVE-2018-8504 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Office 365 ProPlus, Microsoft Office, Microsoft Word.
network
microsoft
critical
9.3
2018-05-09 CVE-2018-8161 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability." This affects Microsoft Word, Word, Microsoft Office, Microsoft SharePoint.
network
microsoft
critical
9.3
2018-04-12 CVE-2018-1028 Code Injection vulnerability in Microsoft products
A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts, aka "Microsoft Office Graphics Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft SharePoint, Excel, Microsoft SharePoint Server.
network
microsoft CWE-94
critical
9.3