This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2006-06-17
Product Excel Viewer Last view 2019-03-05
Version 2003 Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:excel_viewer:*:*:*:*:*:*:*:* 42
cpe:2.3:a:microsoft:excel_viewer:2003:*:*:*:*:*:*:* 37
cpe:2.3:a:microsoft:excel_viewer:2003:sp3:*:*:*:*:*:* 18
cpe:2.3:a:microsoft:excel_viewer:*:sp2:*:*:*:*:*:* 18
cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:* 16
cpe:2.3:a:microsoft:excel_viewer:*:sp1:*:*:*:*:*:* 8
cpe:2.3:a:microsoft:excel_viewer:-:*:*:*:*:*:*:* 5
cpe:2.3:a:microsoft:excel_viewer:-:sp2:*:*:*:*:*:* 4
cpe:2.3:a:microsoft:excel_viewer:2003:-:*:*:*:*:*:* 2

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
6.5 2019-03-05 CVE-2019-0669

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

5.5 2019-03-05 CVE-2019-0540

A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'.

5.5 2018-12-11 CVE-2018-8627

An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This CVE ID is unique from CVE-2018-8598.

7.8 2018-11-13 CVE-2018-8577

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This CVE ID is unique from CVE-2018-8574.

7.8 2018-10-10 CVE-2018-8432

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Windows Server 2019, Windows Server 2008 R2, Windows 10, Windows Server 2008.

5.5 2018-10-10 CVE-2018-8427

An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Information Disclosure Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Windows Server 2008, Microsoft PowerPoint Viewer, Microsoft Excel Viewer.

5.5 2018-09-12 CVE-2018-8429

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.

5.5 2018-08-15 CVE-2018-8382

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.

5.5 2018-08-15 CVE-2018-8378

An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Word, Microsoft SharePoint Server, Microsoft Office Word Viewer, Microsoft Excel Viewer, Microsoft SharePoint, Microsoft Office.

7.8 2018-08-15 CVE-2018-8375

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8379.

5.5 2018-06-14 CVE-2018-8246

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.

7.8 2018-04-11 CVE-2018-1029

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-0920, CVE-2018-1011, CVE-2018-1027.

8.8 2018-01-09 CVE-2018-0796

Microsoft Excel in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Excel Remote Code Execution Vulnerability".

7.8 2017-11-14 CVE-2017-11878

Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, Microsoft Excel 2016, Microsoft Office Compatibility Pack Service Pack 3, and Microsoft Excel Viewer 2007 Service Pack 3 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Excel Memory Corruption Vulnerability".

5.5 2017-11-14 CVE-2017-11877

Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, Microsoft Excel 2016, Microsoft Office Compatibility Pack Service Pack 3, Microsoft Excel Viewer 2007 Service Pack 3, and Microsoft Excel 2016 for Mac allow a security feature bypass by not enforcing macro settings on an Excel document, aka "Microsoft Excel Security Feature Bypass Vulnerability".

7.8 2017-09-12 CVE-2017-8631

A remote code execution vulnerability exists in Excel Services, Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, Microsoft Excel 2016, Microsoft Office Web Apps 2013, Microsoft Office Compatibility Pack Service Pack 3, Microsoft Excel Web App 2013 Service Pack 1, Microsoft Excel Viewer 2007 Service Pack 3, and Office Online Server when they fail to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8630, CVE-2017-8632, and CVE-2017-8744.

7.8 2017-07-11 CVE-2017-8501

Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8502.

7.8 2017-03-16 CVE-2017-0052

Microsoft Office Compatibility Pack SP3, Excel 2007 SP3, Excel Viewer, and Excel Services on SharePoint Server 2007 SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0020, CVE-2017-0030, CVE-2017-0031, and CVE-2017-0053.

7.8 2017-03-16 CVE-2017-0006

Microsoft Excel 2007 SP3, Office Compatibility Pack SP3, Excel Viewer, and Excel Services on SharePoint Server 2007 SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0019, CVE-2017-0020, CVE-2017-0030, CVE-2017-0031, CVE-2017-0052, and CVE-2017-0053.

7.8 2016-12-20 CVE-2016-7266

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer, and Excel 2016 for Mac mishandle a registry check, which allows user-assisted remote attackers to execute arbitrary commands via crafted embedded content in a document, aka "Microsoft Office Security Feature Bypass Vulnerability."

7.1 2016-12-20 CVE-2016-7265

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer, Excel Services on SharePoint Server 2007 SP3, and Excel Services on SharePoint Server 2010 SP2 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via a crafted document, aka "Microsoft Office Information Disclosure Vulnerability."

7.1 2016-12-20 CVE-2016-7264

Microsoft Excel 2007 SP3, Office Compatibility Pack SP3, Excel Viewer, Excel for Mac 2011, and Excel 2016 for Mac allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via a crafted document, aka "Microsoft Office Information Disclosure Vulnerability."

7.8 2016-12-20 CVE-2016-7262

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, and Excel Viewer allow user-assisted remote attackers to execute arbitrary commands via a crafted cell that is mishandled upon a click, aka "Microsoft Office Security Feature Bypass Vulnerability."

7.8 2016-11-10 CVE-2016-7231

Microsoft Excel 2007 SP3, Excel for Mac 2011, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."

7.8 2016-11-10 CVE-2016-7229

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."

CWE : Common Weakness Enumeration

%idName
44% (43) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
22% (22) CWE-94 Failure to Control Generation of Code ('Code Injection')
9% (9) CWE-20 Improper Input Validation
5% (5) CWE-200 Information Exposure
5% (5) CWE-189 Numeric Errors
3% (3) CWE-399 Resource Management Errors
3% (3) CWE-264 Permissions, Privileges, and Access Controls
3% (3) CWE-125 Out-of-bounds Read
1% (1) CWE-787 Out-of-bounds Write
1% (1) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
1% (1) CWE-190 Integer Overflow or Wraparound

CAPEC : Common Attack Pattern Enumeration & Classification

id Name
CAPEC-26 Leveraging Race Conditions
CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
CAPEC-172 Time and State Attacks

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:557 Microsoft Excel Malformed SELECTION record Vulnerability
oval:org.mitre.oval:def:379 Microsoft Excel Malformed SELECTION record Vulnerability
oval:org.mitre.oval:def:545 Microsoft Excel Malformed COLINFO record Vulnerability
oval:org.mitre.oval:def:950 Microsoft Excel Malformed OBJECT record Vulnerability
oval:org.mitre.oval:def:243 Microsoft Excel Malformed FNGROUPCOUNT value Vulnerability
oval:org.mitre.oval:def:752 Microsoft Excel Malformed LABEL record Vulnerability
oval:org.mitre.oval:def:234 Microsoft Excel Malformed File Vulnerability
oval:org.mitre.oval:def:537 Microsoft Excel Malformed File Vulnerability
oval:org.mitre.oval:def:481 Excel Handling of Lotus 1-2-3 File Vulnerability
oval:org.mitre.oval:def:486 Excel Malformed COLINFO Record Vulnerability
oval:org.mitre.oval:def:568 PowerPoint Malformed Record Memory Corruption Vulnerability
oval:org.mitre.oval:def:220 Microsoft PowerPoint Malformed Record Memory Corruption Vulnerability
oval:org.mitre.oval:def:753 Excel Malformed Palette Record Vulnerability
oval:org.mitre.oval:def:323 Excel Malformed Column Record Vulnerability
oval:org.mitre.oval:def:1102 Excel Malformed String Vulnerability
oval:org.mitre.oval:def:768 Excel Malformed Record Vulnerability
oval:org.mitre.oval:def:119 Excel Malformed IMDATA Record Vulnerability
oval:org.mitre.oval:def:301 Excel Malformed Record Vulnerability
oval:org.mitre.oval:def:1971 Excel BIFF Record Vulnerability
oval:org.mitre.oval:def:2014 Excel Set Font Vulnerability
oval:org.mitre.oval:def:2064 Excel Filter Record Vulnerability
oval:org.mitre.oval:def:2123 Calculation Error Vulnerability
oval:org.mitre.oval:def:1709 Workbook Memory Corruption Vulnerability
oval:org.mitre.oval:def:5546 Macro Validation Vulnerability
oval:org.mitre.oval:def:5114 Excel Data Validation Record Vulnerability

SAINT Exploits

Description Link
Microsoft Excel PALETTE record buffer overflow More info here
Microsoft Excel Substream Parsing Integer Overflow More info here
Microsoft Excel Named Graph record buffer overflow More info here
Microsoft Excel formula parsing integer overflow More info here
Microsoft Excel conditional formatting vulnerability More info here
Microsoft Excel rtAFDesc record invalid pointer access More info here
Microsoft Excel SLK File Parsing Buffer Overflow More info here
Microsoft Excel SST record code execution More info here
Microsoft Office Art Property Table Memory Corruption More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
75387 Microsoft Office Excel Unspecified Signedness Error Excel File Handling Memor...
75386 Microsoft Office Excel Unspecified Conditional Expression Parsing Excel File ...
75385 Microsoft Office Excel Unspecified Excel File Record Handling Memory Corruption
75384 Microsoft Office Excel Unspecified Array-Indexing Weakness Excel File Handlin...
72924 Microsoft Office Excel File Handling Unspecified Buffer Overflow
72922 Microsoft Office Excel Out of Bounds Array Access Unspecified Arbitrary Code ...
72921 Microsoft Office Excel Improper Record Parsing Unspecified Arbitrary Code Exe...
72920 Microsoft Office Excel Insufficient Record Validation Unspecified Arbitrary C...
71763 Microsoft Office Excel File Handling Linked List Corruption Remote Code Execu...
71762 Microsoft Excel Axis Properties Record Parsing Overflow
71759 Microsoft Excel External Record Parsing Signedness Overflow
71758 Microsoft Excel Substream Parsing Integer Underflow
70904 Microsoft Office Excel OfficeArt Container Parsing Memory Corruption
68571 Microsoft Office Excel File Format Parsing Remote Code Execution
68563 Microsoft Office Excel RealTimeData Record Array Parsing Remote Code Execution
59866 Microsoft Office Excel Document Record Parsing Memory Corruption
59864 Microsoft Office Excel Malformed Record Object Sanitization Failure Arbitrary...
59863 Microsoft Office Excel Formula Handling Pointer Corruption Arbitrary Code Exe...
59862 Microsoft Office Excel Cell Embeded Formula Parsing Memory Corruption
59861 Microsoft Office Excel BIFF Record Parsing Overflow
59860 Microsoft Office Excel BIFF File FEATHEADER cbHdrData Size Element Handling M...
59859 Microsoft Office Excel SxView Record Handling Memory Corruption
59858 Microsoft Office Excel Malformed PivotCache Stream Handling Memory Corruption
58869 Microsoft Office Malformed Object Handling Memory Corruption Arbitrary Code E...
58868 Microsoft Multiple Products GDI+ PNG Image Handling Integer Overflow

ExploitDB Exploits

id Description
17643 Excel SLYK Format Parsing Buffer Overrun Vulnerability PoC
17227 Microsoft Office Excel Axis Properties Record Parsing Buffer Overflow PoC
14706 MS Excel Malformed FEATHEADER Record Exploit (MS09-067)

OpenVAS Exploits

id Description
2012-11-14 Name : Microsoft Office Remote Code Execution Vulnerabilities (2720184)
File : nvt/secpod_ms12-076.nasl
2012-11-14 Name : Microsoft Office Remote Code Execution Vulnerabilities - 2720184 (Mac OS X)
File : nvt/secpod_ms12-076_macosx.nasl
2012-11-08 Name : Microsoft Office Excel ReadAV Arbitrary Code Execution Vulnerability
File : nvt/secpod_ms_office_excel_readav_code_exec_vuln.nasl
2012-05-09 Name : Microsoft Office Remote Code Execution Vulnerabilities (2663830)
File : nvt/secpod_ms12-030.nasl
2012-05-09 Name : Microsoft Office Remote Code Execution Vulnerabilities-2663830 (Mac OS X)
File : nvt/secpod_ms12-030_macosx.nasl
2011-09-14 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2587505)
File : nvt/secpod_ms11-072.nasl
2011-06-15 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2537146)
File : nvt/secpod_ms11-045.nasl
2011-04-13 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2489279)
File : nvt/secpod_ms11-021.nasl
2011-02-23 Name : Microsoft Office Excel Axis and Art Object Parsing Remote Code Execution Vuln...
File : nvt/gb_ms_office_excel_mult_code_exec_vuln.nasl
2010-10-13 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2293211)
File : nvt/secpod_ms10-080.nasl
2009-11-11 Name : Microsoft Office Excel Multiple Vulnerabilities (972652)
File : nvt/secpod_ms09-067.nasl
2009-10-21 Name : Microsoft Products GDI Plus Code Execution Vulnerabilities (957488)
File : nvt/secpod_ms09-062.nasl
2009-03-18 Name : Microsoft Excel Remote Code Execution Vulnerabilities (968557)
File : nvt/secpod_ms_excel_remote_code_exec_vuln.nasl
2008-12-10 Name : Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (...
File : nvt/secpod_ms08-074.nasl
2008-10-15 Name : Microsoft Excel Remote Code Execution Vulnerability (956416)
File : nvt/secpod_ms08-057_900048.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-A-0214 Multiple Vulnerabilities in Microsoft Office (MS15-099)
Severity: Category II - VMSKEY: V0061389
2015-A-0163 Multiple Vulnerabilities in Microsoft Office (MS15-070)
Severity: Category II - VMSKEY: V0061121
2015-A-0052 Multiple Vulnerabilities in Microsoft Office (MS15-022)
Severity: Category II - VMSKEY: V0058999
2015-A-0037 Multiple Remote Code Execution Vulnerabilities in Microsoft Office (MS15-012)
Severity: Category II - VMSKEY: V0058751
2013-B-0114 Multiple Vulnerabilities in Microsoft Office Excel
Severity: Category II - VMSKEY: V0040757
2013-B-0116 Microsoft SharePoint Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0040765
2013-A-0174 Multiple Remote Code Execution Vulnerabilities in Microsoft SharePoint Server
Severity: Category II - VMSKEY: V0040292
2013-A-0171 Multiple Remote Code Execution Vulnerabilities in Microsoft Excel
Severity: Category I - VMSKEY: V0040295
2011-A-0124 Multiple Vulnerabilities in Microsoft Office Excel
Severity: Category II - VMSKEY: V0030245
2011-A-0086 Microsoft Excel Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0028583
2009-A-0099 Multiple Vulnerabilities in Microsoft GDI+
Severity: Category I - VMSKEY: V0021759
2008-A-0014 Microsoft Office Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0015761
2007-A-0003 Multiple Vulnerabilities in Microsoft Excel
Severity: Category II - VMSKEY: V0013574

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 Microsoft Office Excel colinfo XF record overflow attempt
RuleID : 8448 - Type : FILE-OFFICE - Revision : 19
2014-01-10 Microsoft Office Excel FngGroupCount record overflow attempt
RuleID : 7205 - Type : FILE-OFFICE - Revision : 17
2014-01-10 Microsoft Office Excel object ftCmo overflow attempt
RuleID : 7204 - Type : FILE-OFFICE - Revision : 20
2014-01-10 Microsoft Office Excel label record overflow attempt
RuleID : 7199 - Type : FILE-OFFICE - Revision : 19
2014-01-10 Microsoft Office Excel object record overflow attempt
RuleID : 7048 - Type : FILE-OFFICE - Revision : 17
2014-01-10 excel object record overflow attempt
RuleID : 7047 - Type : WEB-CLIENT - Revision : 7
2014-01-10 Microsoft Office Excel url unicode overflow attempt
RuleID : 7002 - Type : FILE-OFFICE - Revision : 20
2014-01-10 Microsoft Multiple Products malformed PNG detected tEXt overflow attempt
RuleID : 6700 - Type : FILE-IMAGE - Revision : 20
2019-12-03 Microsoft Office Excel row record buffer overflow attempt
RuleID : 52066 - Type : FILE-OFFICE - Revision : 1
2019-12-03 Microsoft Office Excel row record buffer overflow attempt
RuleID : 52065 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51568 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51567 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51566 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51565 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel invalid FRTWrapper record integer underflow attempt
RuleID : 51314 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel invalid FRTWrapper record integer underflow attempt
RuleID : 51313 - Type : FILE-OFFICE - Revision : 1
2019-08-27 Microsoft Windows GDI+ interlaced PNG file parsing heap overflow attempt
RuleID : 50798 - Type : FILE-IMAGE - Revision : 1
2019-07-23 Microsoft Office Excel malicious cce value following a PtgMemFunc token
RuleID : 50462 - Type : FILE-OFFICE - Revision : 1
2019-07-23 Microsoft Office Excel malicious cce value following a PtgMemFunc token
RuleID : 50461 - Type : FILE-OFFICE - Revision : 1
2019-04-23 Microsoft Office Excel conditional code execution attempt
RuleID : 49501 - Type : FILE-OFFICE - Revision : 1
2019-04-23 Microsoft Office Excel conditional code execution attempt
RuleID : 49500 - Type : FILE-OFFICE - Revision : 1
2019-03-12 Microsoft Excel information disclosure attempt
RuleID : 49133 - Type : FILE-OFFICE - Revision : 1
2019-03-12 Microsoft Excel information disclosure attempt
RuleID : 49132 - Type : FILE-OFFICE - Revision : 1
2018-08-16 Microsoft Office Excel fileVersion use-after-free attempt
RuleID : 47204 - Type : FILE-OFFICE - Revision : 1
2018-08-16 Microsoft Office Excel fileVersion use-after-free attempt
RuleID : 47203 - Type : FILE-OFFICE - Revision : 1

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-12-13 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_dec_office.nasl - Type: ACT_GATHER_INFO
2018-11-14 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_nov_office.nasl - Type: ACT_GATHER_INFO
2018-10-22 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_oct_office.nasl - Type: ACT_GATHER_INFO
2018-09-11 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_sep_office.nasl - Type: ACT_GATHER_INFO
2018-08-14 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_aug_office.nasl - Type: ACT_GATHER_INFO
2018-04-12 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_apr_office.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Office Viewer Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_office_viewers.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_office_compatibility.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Excel Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_excel.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_nov_office.nasl - Type: ACT_GATHER_INFO
2017-09-13 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_sep_office_web.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_office_viewers.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Sharepoint Server installation on the remote host is affected b...
File: smb_nt_ms17_sep_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: Microsoft Office Compatibility Pack SP3 is affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_office_compatibility.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Excel Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_excel.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_sep_office.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_jul_office_web.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_jul_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_jul_office.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_july_office.nasl - Type: ACT_GATHER_INFO
2017-03-15 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: smb_nt_ms17-014.nasl - Type: ACT_GATHER_INFO
2016-12-14 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: smb_nt_ms16-148.nasl - Type: ACT_GATHER_INFO
2016-12-14 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms16-148_office.nasl - Type: ACT_GATHER_INFO
2016-11-16 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms16-133_office.nasl - Type: ACT_GATHER_INFO
2016-11-08 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: smb_nt_ms16-133.nasl - Type: ACT_GATHER_INFO