Vulnerabilities > Microsoft > Powerpoint

DATE CVE VULNERABILITY TITLE RISK
2010-11-10 CVE-2010-2573 Numeric Errors vulnerability in Microsoft Office, Powerpoint and Powerpoint Viewer
Integer underflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3, PowerPoint Viewer SP2, and Office 2004 for Mac allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint Integer Underflow Causes Heap Corruption Vulnerability."
network
microsoft CWE-189
critical
9.3
2010-11-10 CVE-2010-2572 Classic Buffer Overflow vulnerability in Microsoft Powerpoint 2002/2003
Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint 95 document, aka "PowerPoint Parsing Buffer Overflow Vulnerability."
local
low complexity
microsoft CWE-120
7.8
2010-08-27 CVE-2010-3142 Unspecified vulnerability in Microsoft Powerpoint 2007
Untrusted search path vulnerability in Microsoft Office PowerPoint 2007 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse rpawinet.dll that is located in the same folder as a .odp, .pothtml, .potm, .potx, .ppa, .ppam, .pps, .ppt, .ppthtml, .pptm, .pptxml, .pwz, .sldm, .sldx, and .thmx file.
network
microsoft
critical
9.3
2010-08-27 CVE-2010-3141 Unspecified vulnerability in Microsoft Powerpoint 2010
Untrusted search path vulnerability in Microsoft PowerPoint 2010 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse pptimpconv.dll that is located in the same folder as a .odp, .pot, .potm, .potx, .ppa, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .pwz, .sldm, or .sldx file.
network
microsoft
critical
9.3
2010-02-10 CVE-2010-0034 Buffer Errors vulnerability in Microsoft Powerpoint 2003
Stack-based buffer overflow in Microsoft Office PowerPoint 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Office PowerPoint Viewer TextCharsAtom Record Stack Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3
2010-02-10 CVE-2010-0033 Buffer Errors vulnerability in Microsoft Powerpoint 2003
Stack-based buffer overflow in Microsoft Office PowerPoint 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint Viewer TextBytesAtom Record Stack Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3
2010-02-10 CVE-2010-0032 Code Injection vulnerability in Microsoft Powerpoint 2002/2003
Use-after-free vulnerability in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "OEPlaceholderAtom Use After Free Vulnerability."
network
microsoft CWE-94
critical
9.3
2010-02-10 CVE-2010-0031 Code Injection vulnerability in Microsoft Office and Powerpoint
Array index error in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3, and PowerPoint in Office 2004 for Mac, allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint OEPlaceholderAtom 'placementId' Invalid Array Indexing Vulnerability."
network
microsoft CWE-94
critical
9.3
2010-02-10 CVE-2010-0030 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Powerpoint 2002/2003
Heap-based buffer overflow in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint LinkedSlideAtom Heap Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3
2010-02-10 CVE-2010-0029 Buffer Errors vulnerability in Microsoft Powerpoint 2002
Buffer overflow in Microsoft Office PowerPoint 2002 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint File Path Handling Buffer Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3