Vulnerabilities > Microsoft > Word Viewer > Critical

DATE CVE VULNERABILITY TITLE RISK
2013-09-11 CVE-2013-3857 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft products
Microsoft Word Automation Services in SharePoint Server 2010 SP1 and SP2, Word Web App 2010 SP1 and SP2 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1 and SP2, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
network
microsoft CWE-119
critical
9.3
2013-09-11 CVE-2013-3858 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft products
Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3848, and CVE-2013-3849.
network
microsoft CWE-119
critical
9.3
2013-05-15 CVE-2013-1335 Code Injection vulnerability in Microsoft Word and Word Viewer
Microsoft Word 2003 SP3 and Word Viewer allow remote attackers to execute arbitrary code via crafted shape data in a Word document, aka "Word Shape Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3
2012-10-09 CVE-2012-2528 Resource Management Errors vulnerability in Microsoft products
Use-after-free vulnerability in Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; Word Automation Services on Microsoft SharePoint Server 2010; and Office Web Apps 2010 SP1 allows remote attackers to execute arbitrary code via a crafted RTF document, aka "RTF File listid Use-After-Free Vulnerability."
network
microsoft CWE-399
critical
9.3
2010-10-13 CVE-2010-3214 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft products
Stack-based buffer overflow in Microsoft Word 2002 SP3, 2003 SP3, 2007 SP2, and 2010; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; Word Viewer; Office Web Apps; and Word Web App allows remote attackers to execute arbitrary code via a crafted Word document, aka "Word Stack Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3
2010-10-13 CVE-2010-3221 Code Injection vulnerability in Microsoft Office, Word and Word Viewer
Microsoft Word 2002 SP3 and 2003 SP3, Office 2004 for Mac, and Word Viewer do not properly handle a malformed record during parsing of a Word document, which allows remote attackers to execute arbitrary code via a crafted document that triggers memory corruption, aka "Word Parsing Vulnerability."
network
microsoft CWE-94
critical
9.3
2008-05-13 CVE-2008-1091 Code Injection vulnerability in Microsoft products
Unspecified vulnerability in Microsoft Word in Office 2000 and XP SP3, 2003 SP2 and SP3, and 2007 Office System SP1 and earlier allows remote attackers to execute arbitrary code via a Rich Text Format (.rtf) file with a malformed string that triggers a "memory calculation error" and a heap-based buffer overflow, aka "Object Parsing Vulnerability."
network
microsoft CWE-94
critical
9.3
2008-05-13 CVE-2008-1434 Resource Management Errors vulnerability in Microsoft products
Use-after-free vulnerability in Microsoft Word in Office 2000 and XP SP3, 2003 SP2 and SP3, and 2007 Office System SP1 and earlier allows remote attackers to execute arbitrary code via an HTML document with a large number of Cascading Style Sheets (CSS) selectors, related to a "memory handling error" that triggers memory corruption.
network
microsoft CWE-399
critical
9.3
2007-08-14 CVE-2007-2223 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft XML Core Services
Microsoft XML Core Services (MSXML) 3.0 through 6.0 allows remote attackers to execute arbitrary code via the substringData method on a (1) TextNode or (2) XMLDOM object, which causes an integer overflow that leads to a buffer overflow.
network
microsoft CWE-119
critical
9.3
2007-02-13 CVE-2007-0208 Improper Input Validation vulnerability in Microsoft products
Microsoft Word in Office 2000 SP3, XP SP3, Office 2003 SP2, Works Suite 2004 to 2006, and Office 2004 for Mac does not correctly check the properties of certain documents and warn the user of macro content, which allows user-assisted remote attackers to execute arbitrary code.
network
microsoft CWE-20
critical
9.3