Vulnerabilities > Microsoft > Publisher > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-09-13 CVE-2017-8725 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Publisher 2007/2010
A remote code execution vulnerability exists in Microsoft Publisher 2007 Service Pack 3 and Microsoft Publisher 2010 Service Pack 2 when they fail to properly handle objects in memory, aka "Microsoft Office Publisher Remote Code Execution".
network
microsoft CWE-119
critical
9.3
2016-12-20 CVE-2016-7289 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Publisher 2010
Microsoft Publisher 2010 SP2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
network
microsoft CWE-119
critical
9.3
2015-11-11 CVE-2015-2503 Permissions, Privileges, and Access Controls vulnerability in Microsoft products
Microsoft Access 2007 SP3, Excel 2007 SP3, InfoPath 2007 SP3, OneNote 2007 SP3, PowerPoint 2007 SP3, Project 2007 SP3, Publisher 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2007 IME (Japanese) SP3, Access 2010 SP2, Excel 2010 SP2, InfoPath 2010 SP2, OneNote 2010 SP2, PowerPoint 2010 SP2, Project 2010 SP2, Publisher 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Pinyin IME 2010, Access 2013 SP1, Excel 2013 SP1, InfoPath 2013 SP1, OneNote 2013 SP1, PowerPoint 2013 SP1, Project 2013 SP1, Publisher 2013 SP1, Visio 2013 SP1, Word 2013 SP1, Excel 2013 RT SP1, OneNote 2013 RT SP1, PowerPoint 2013 RT SP1, Word 2013 RT SP1, Access 2016, Excel 2016, OneNote 2016, PowerPoint 2016, Project 2016, Publisher 2016, Visio 2016, Word 2016, Skype for Business 2016, and Lync 2013 SP1 allow remote attackers to bypass a sandbox protection mechanism and gain privileges via a crafted web site that is accessed with Internet Explorer, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Microsoft Office Elevation of Privilege Vulnerability."
network
microsoft CWE-264
critical
9.3
2014-04-08 CVE-2014-1759 Remote Code Execution vulnerability in Microsoft Publisher 2003/2007
pubconv.dll in Microsoft Publisher 2003 SP3 and 2007 SP3 allows remote attackers to execute arbitrary code or cause a denial of service (incorrect pointer dereference and application crash) via a crafted .pub file, aka "Arbitrary Pointer Dereference Vulnerability."
network
microsoft
critical
9.3
2013-05-15 CVE-2013-1316 Improper Input Validation vulnerability in Microsoft Publisher 2003
Microsoft Publisher 2003 SP3 does not properly validate the size of an unspecified array, which allows remote attackers to execute arbitrary code via a crafted Publisher file, aka "Publisher Negative Value Allocation Vulnerability."
network
microsoft CWE-20
critical
9.3
2013-05-15 CVE-2013-1317 Integer Overflow OR Wraparound vulnerability in Microsoft Publisher 2003
Integer overflow in Microsoft Publisher 2003 SP3 allows remote attackers to execute arbitrary code via a crafted Publisher file that triggers an improper allocation-size calculation, aka "Publisher Integer Overflow Vulnerability."
network
microsoft CWE-190
critical
9.3
2013-05-15 CVE-2013-1318 Improper Input Validation vulnerability in Microsoft Publisher 2003
Microsoft Publisher 2003 SP3 allows remote attackers to execute arbitrary code via a crafted Publisher file that triggers access to an invalid pointer, aka "Publisher Corrupt Interface Pointer Vulnerability."
network
low complexity
microsoft CWE-20
critical
10.0
2013-05-15 CVE-2013-1319 Remote Code Execution vulnerability in Microsoft Publisher 2003
Microsoft Publisher 2003 SP3 does not properly check the return value of an unspecified method, which allows remote attackers to execute arbitrary code via a crafted Publisher file, aka "Publisher Return Value Handling Vulnerability."
network
low complexity
microsoft
critical
10.0
2013-05-15 CVE-2013-1320 Buffer Errors vulnerability in Microsoft Publisher 2003
Buffer overflow in Microsoft Publisher 2003 SP3 allows remote attackers to execute arbitrary code via a crafted Publisher file, aka "Publisher Buffer Overflow Vulnerability."
network
low complexity
microsoft CWE-119
critical
10.0
2013-05-15 CVE-2013-1321 Improper Input Validation vulnerability in Microsoft Publisher 2003
Microsoft Publisher 2003 SP3 does not properly check the data type of an unspecified return value, which allows remote attackers to execute arbitrary code via a crafted Publisher file, aka "Publisher Return Value Validation Vulnerability."
network
microsoft CWE-20
critical
9.3