Vulnerabilities > Microsoft > Works

DATE CVE VULNERABILITY TITLE RISK
2008-09-11 CVE-2007-5348 Numeric Errors vulnerability in Microsoft products
Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via an image file with crafted gradient sizes in gradient fill input, which triggers a heap-based buffer overflow related to GdiPlus.dll and VGX.DLL, aka "GDI+ VML Buffer Overrun Vulnerability."
network
microsoft CWE-189
critical
9.3
2008-08-12 CVE-2008-3460 Resource Management Errors vulnerability in Microsoft Office, Office Converter Pack and Works
WPGIMP32.FLT in Microsoft Office 2000 SP3, XP SP3, and 2003 SP2; Office Converter Pack; and Works 8 does not properly parse the length of a WordPerfect Graphics (WPG) file, which allows remote attackers to execute arbitrary code via a crafted WPG file, aka the "WPG Image File Heap Corruption Vulnerability."
network
microsoft CWE-399
critical
9.3
2008-08-12 CVE-2008-3021 Resource Management Errors vulnerability in Microsoft Office, Office Converter Pack and Works
Microsoft Office 2000 SP3, XP SP3, and 2003 SP2; Office Converter Pack; and Works 8 do not properly parse the length of a PICT file, which allows remote attackers to execute arbitrary code via a crafted PICT file with an invalid bits_per_pixel field, aka the "PICT Filter Parsing Vulnerability," a different vulnerability than CVE-2008-3018.
network
microsoft CWE-399
critical
9.3
2008-08-12 CVE-2008-3020 Resource Management Errors vulnerability in Microsoft Office, Office Converter Pack and Works
Microsoft Office 2000 SP3 and XP SP3; Office Converter Pack; and Works 8 do not properly parse the length of a BMP file, which allows remote attackers to execute arbitrary code via a crafted BMP file, aka the "Malformed BMP Filter Vulnerability."
network
microsoft CWE-399
critical
9.3
2008-08-12 CVE-2008-3019 Resource Management Errors vulnerability in Microsoft Office, Office Converter Pack and Works
Microsoft Office 2000 SP3, XP SP3, and 2003 SP2; Office Converter Pack; and Works 8 do not properly parse the length of an Encapsulated PostScript (EPS) file, which allows remote attackers to execute arbitrary code via a crafted EPS file, aka the "Malformed EPS Filter Vulnerability."
network
microsoft CWE-399
critical
9.3
2008-08-12 CVE-2008-3018 Code Injection vulnerability in Microsoft Office, Office Converter Pack and Works
Microsoft Office 2000 SP3, XP SP3, and 2003 SP2; Office Converter Pack; and Works 8 do not properly parse the length of a PICT file, which allows remote attackers to execute arbitrary code via a crafted PICT file, aka the "Malformed PICT Filter Vulnerability," a different vulnerability than CVE-2008-3021.
network
microsoft CWE-94
critical
9.3
2008-04-21 CVE-2008-1898 Improper Input Validation vulnerability in Microsoft Office and Works
A certain ActiveX control in WkImgSrv.dll 7.03.0616.0, as distributed in Microsoft Works 7 and Microsoft Office 2003 and 2007, allows remote attackers to execute arbitrary code or cause a denial of service (browser crash) via an invalid WksPictureInterface property value, which triggers an improper function call.
network
microsoft CWE-20
critical
9.3
2008-02-12 CVE-2008-0108 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Office and Works
Stack-based buffer overflow in wkcvqd01.dll in Microsoft Works 6 File Converter, as used in Office 2003 SP2 and SP3, Works 8.0, and Works Suite 2005, allows remote attackers to execute arbitrary code via a .wps file with crafted field lengths, aka "Microsoft Works File Converter Field Length Vulnerability."
network
microsoft CWE-119
critical
9.3
2008-02-12 CVE-2008-0105 Improper Input Validation vulnerability in Microsoft Office and Works
Microsoft Works 6 File Converter, as used in Office 2003 SP2 and SP3, Works 8.0, and Works Suite 2005, allows remote attackers to execute arbitrary code via a .wps file with crafted section header index table information, aka "Microsoft Works File Converter Index Table Vulnerability."
network
microsoft CWE-20
critical
9.3
2008-02-12 CVE-2007-0216 Improper Input Validation vulnerability in Microsoft Office and Works
wkcvqd01.dll in Microsoft Works 6 File Converter, as used in Office 2003 SP2, Works 8.0, and Works Suite 2005, allows remote attackers to execute arbitrary code via a .wps file with crafted section length headers, aka "Microsoft Works File Converter Input Validation Vulnerability."
network
microsoft CWE-20
critical
9.3