This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2000-05-11
Product Works Last view 2012-10-09
Version 9 Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:works:8.0:*:*:*:*:*:*:* 23
cpe:2.3:a:microsoft:works:2004:*:*:*:*:*:*:* 18
cpe:2.3:a:microsoft:works:2005:*:*:*:*:*:*:* 17
cpe:2.3:a:microsoft:works:8.5:*:*:*:*:*:*:* 10
cpe:2.3:a:microsoft:works:2006:*:*:*:*:*:*:* 9
cpe:2.3:a:microsoft:works:9.0:*:*:*:*:*:*:* 7
cpe:2.3:a:microsoft:works:2002:*:*:*:*:*:*:* 6
cpe:2.3:a:microsoft:works:2003:*:*:*:*:*:*:* 6
cpe:2.3:a:microsoft:works:2001:*:*:*:*:*:*:* 5
cpe:2.3:a:microsoft:works:2000:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:works:7.0:*:*:*:*:*:*:* 1

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
9.3 2012-10-09 CVE-2012-2550

Microsoft Works 9 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted Word .doc file, aka "Works Heap Vulnerability."

9.3 2012-04-10 CVE-2012-0177

Heap-based buffer overflow in the Office Works File Converter in Microsoft Office 2007 SP2, Works 9, and Works 6-9 File Converter allows remote attackers to execute arbitrary code via a crafted Works (aka .wps) file, aka "Office WPS Converter Heap Overflow Vulnerability."

9.3 2010-12-16 CVE-2010-3950

The TIFF image converter in the graphics filters in Microsoft Office XP SP3, Office Converter Pack, and Works 9 does not properly convert data, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted TIFF image in an Office document, aka "TIFF Image Converter Memory Corruption Vulnerability."

9.3 2010-12-16 CVE-2010-3947

Heap-based buffer overflow in the TIFF image converter in the graphics filters in Microsoft Office XP SP3, Office Converter Pack, and Works 9 allows remote attackers to execute arbitrary code via a crafted TIFF image in an Office document, aka "TIFF Image Converter Heap Overflow Vulnerability."

9.3 2010-08-11 CVE-2010-1900

Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; and Works 9 do not properly handle malformed records in a Word file, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted file, aka "Word Record Parsing Vulnerability."

9.3 2009-12-09 CVE-2009-2506

Integer overflow in the text converters in Microsoft Office Word 2002 SP3 and 2003 SP3; Works 8.5; Office Converter Pack; and WordPad in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP2 allows remote attackers to execute arbitrary code via a DOC file with an invalid number of property names in the DocumentSummaryInformation stream, which triggers a heap-based buffer overflow.

9.3 2009-10-14 CVE-2009-3126

Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted PNG image file, aka "GDI+ PNG Integer Overflow Vulnerability."

9.3 2009-10-14 CVE-2009-2528

GDI+ in Microsoft Office XP SP3 does not properly handle malformed objects in Office Art Property Tables, which allows remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption, aka "Memory Corruption Vulnerability."

9.3 2009-10-14 CVE-2009-2504

Multiple integer overflows in unspecified APIs in GDI+ in Microsoft .NET Framework 1.1 SP1, .NET Framework 2.0 SP1 and SP2, Windows XP SP2 and SP3, Windows Server 2003 SP2, Vista Gold and SP1, Server 2008 Gold, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allow remote attackers to execute arbitrary code via (1) a crafted XAML browser application (XBAP), (2) a crafted ASP.NET application, or (3) a crafted .NET Framework application, aka "GDI+ .NET API Vulnerability."

9.3 2009-10-14 CVE-2009-2503

GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Windows Server 2003 SP2, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 does not properly allocate an unspecified buffer, which allows remote attackers to execute arbitrary code via a crafted TIFF image file that triggers memory corruption, aka "GDI+ TIFF Memory Corruption Vulnerability."

9.3 2009-10-14 CVE-2009-2502

Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted TIFF image file, aka "GDI+ TIFF Buffer Overflow Vulnerability."

9.3 2009-10-14 CVE-2009-2501

Heap-based buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted PNG image file, aka "GDI+ PNG Heap Overflow Vulnerability."

9.3 2009-10-14 CVE-2009-2500

Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted WMF image file, aka "GDI+ WMF Integer Overflow Vulnerability."

9.3 2009-06-10 CVE-2009-1533

Buffer overflow in the Works for Windows document converters in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, Office 2007 SP1, and Works 8.5 and 9 allows remote attackers to execute arbitrary code via a crafted Works .wps file that triggers memory corruption, aka "File Converter Buffer Overflow Vulnerability."

9.3 2009-05-12 CVE-2009-0224

Microsoft Office PowerPoint 2000 SP3, 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; PowerPoint Viewer 2003 and 2007 SP1 and SP2; PowerPoint in Microsoft Office 2004 for Mac and 2008 for Mac; Open XML File Format Converter for Mac; Microsoft Works 8.5 and 9.0; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly validate PowerPoint files, which allows remote attackers to execute arbitrary code via multiple crafted BuildList records that include ChartBuild containers, which triggers memory corruption, aka "Memory Corruption Vulnerability."

9.3 2008-12-10 CVE-2008-4837

Stack-based buffer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; and Microsoft Works 8 allow remote attackers to execute arbitrary code via a crafted Word document that contains a malformed table property, which triggers memory corruption, aka "Word Memory Corruption Vulnerability."

9.3 2008-12-10 CVE-2008-4031

Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a malformed string in (1) an RTF file or (2) a rich text e-mail message, which triggers incorrect memory allocation and memory corruption, aka "Word RTF Object Parsing Vulnerability."

9.3 2008-12-10 CVE-2008-4030

Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1 allow remote attackers to execute arbitrary code via crafted control words in (1) an RTF file or (2) a rich text e-mail message, which triggers incorrect memory allocation and memory corruption, aka "Word RTF Object Parsing Vulnerability," a different vulnerability than CVE-2008-4028.

9.3 2008-12-10 CVE-2008-4028

Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via crafted control words related to multiple Drawing Object tags in (1) an RTF file or (2) a rich text e-mail message, which triggers incorrect memory allocation and a heap-based buffer overflow, aka "Word RTF Object Parsing Vulnerability," a different vulnerability than CVE-2008-4030.

9.3 2008-12-10 CVE-2008-4027

Double free vulnerability in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; and Office 2004 for Mac allow remote attackers to execute arbitrary code via a crafted (1) RTF file or (2) rich text e-mail message with multiple consecutive Drawing Object ("\do") tags, which triggers a "memory calculation error" and memory corruption, aka "Word RTF Object Parsing Vulnerability."

9.3 2008-12-10 CVE-2008-4026

Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a crafted Word document that contains a malformed value, which triggers memory corruption, aka "Word Memory Corruption Vulnerability."

9.3 2008-12-10 CVE-2008-4025

Integer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via (1) an RTF file or (2) a rich text e-mail message containing an invalid number of points for a polyline or polygon, which triggers a heap-based buffer overflow, aka "Word RTF Object Parsing Vulnerability."

9.3 2008-12-10 CVE-2008-4024

Microsoft Office Word 2000 SP3 and 2002 SP3 and Office 2004 for Mac allow remote attackers to execute arbitrary code via a Word document with a crafted lcbPlcfBkfSdt field in the File Information Block (FIB), which bypasses an initialization step and triggers an "arbitrary free," aka "Word Memory Corruption Vulnerability."

9.3 2008-09-10 CVE-2008-3015

Integer overflow in gdiplus.dll in GDI+ in Microsoft Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a BMP image file with a malformed BitMapInfoHeader that triggers a buffer overflow, aka "GDI+ BMP Integer Overflow Vulnerability."

9.3 2008-09-10 CVE-2008-3014

Buffer overflow in gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a malformed WMF image file that triggers improper memory allocation, aka "GDI+ WMF Buffer Overrun Vulnerability."

CWE : Common Weakness Enumeration

%idName
30% (13) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
21% (9) CWE-399 Resource Management Errors
16% (7) CWE-94 Failure to Control Generation of Code ('Code Injection')
16% (7) CWE-20 Improper Input Validation
14% (6) CWE-189 Numeric Errors

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:188 MS Word Macro Security Bypass Vulnerability
oval:org.mitre.oval:def:668 MS Word 2002 Macro Names Buffer Overflow
oval:org.mitre.oval:def:586 MS Word 98 Macro Names Buffer Overflow
oval:org.mitre.oval:def:585 MS Word 97 Macro Names Buffer Overflow
oval:org.mitre.oval:def:336 MS Word 2000 Macro Names Buffer Overflow
oval:org.mitre.oval:def:695 MS Excel 2002 Malicious Macro Security Bypass Vulnerability
oval:org.mitre.oval:def:675 MS Excel 97 Malicious Macro Security Bypass Vulnerability
oval:org.mitre.oval:def:636 MS Excel 2000 Malicious Macro Security Bypass Vulnerability
oval:org.mitre.oval:def:4005 Office XP, SP2 WordPerfect Converter Buffer Overflow
oval:org.mitre.oval:def:3333 Office XP, SP3 WordPerfect Converter Buffer Overflow
oval:org.mitre.oval:def:3311 Office 2003 WordPerfect Converter Buffer Overflow
oval:org.mitre.oval:def:2670 Office 2000 WordPerfect Converter Buffer Overflow
oval:org.mitre.oval:def:4022 Office XP URL Buffer Overflow
oval:org.mitre.oval:def:2738 Microsoft Office Visio Professional URL Buffer Overflow
oval:org.mitre.oval:def:2348 Windows Project Professional URL Buffer Overflow
oval:org.mitre.oval:def:798 Office XP Remote Code Execution via Malformed Routing Slip
oval:org.mitre.oval:def:1653 Excel Viewer 2003 Remote Code Execution via Malformed Routing Slip
oval:org.mitre.oval:def:1553 Office 2000 Remote Code Execution via Malformed Routing Slip
oval:org.mitre.oval:def:1504 Excel 2003 Remote Code Execution via Malformed Routing Slip
oval:org.mitre.oval:def:238 Word Malformed String Vulnerability
oval:org.mitre.oval:def:746 Word Malformed Data Structures Vulnerability
oval:org.mitre.oval:def:332 Word Count Vulnerability
oval:org.mitre.oval:def:753 Excel Malformed Palette Record Vulnerability
oval:org.mitre.oval:def:323 Excel Malformed Column Record Vulnerability
oval:org.mitre.oval:def:1102 Excel Malformed String Vulnerability

SAINT Exploits

Description Link
Microsoft Excel PALETTE record buffer overflow More info here
Microsoft Works File Converter FontName buffer overflow More info here
Microsoft Works File Converter index table vulnerability More info here
Microsoft Works WkImgSrv.dll ActiveX Control WksPictureInterface vulnerability More info here
Microsoft Works File Converter field length buffer overflow More info here
Microsoft Office Art Property Table Memory Corruption More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
69807 Microsoft Office Document Imaging Endian Conversion TIFF Image Handling Memor...
69805 Microsoft Office TIFF Import/Export Graphic Filter Converter Multiple Overflows
66994 Microsoft Office Word Malformed Record Parsing Unspecified Remote Code Execution
60834 Microsoft WordPad / Office Text Converters Word97 File Handling Memory Corrup...
58869 Microsoft Office Malformed Object Handling Memory Corruption Arbitrary Code E...
58868 Microsoft Multiple Products GDI+ PNG Image Handling Integer Overflow
58867 Microsoft Multiple Products GDI+ .NET API Code Execution Privilege Escalation
58866 Microsoft Multiple Products GDI+ TIFF Image Handling Memory Corruption Arbitr...
58865 Microsoft Multiple Products GDI+ TIFF Image Handling Overflow
58864 Microsoft Multiple Products GDI+ PNG Image Handling Heap Overflow
58863 Microsoft Multiple Products GDI+ WMF Image Handling Overflow
54939 Microsoft Office Works for Windows File Converter .wps Handling Overflow
54390 Microsoft Office PowerPoint BuildList Record Parsing Memory Corruption Arbitr...
52690 Microsoft Office Word Malformed Table Property Handling Memory Corruption
50598 Microsoft Office Word Table Property Handling Overflow
50597 Microsoft Office Word RTF Object Parsing Arbitrary Code Execution (2008-4031)
50596 Microsoft Office Word RTF Object Parsing Arbitrary Code Execution (2008-4030)
50595 Microsoft Office Word RTF Drawing Object Parsing Overflow
50593 Microsoft Office Word RTF Consecutive Drawing Object Parsing Memory Corruption
50592 Microsoft Office Word Malformed Value Memory Corruption
50591 Microsoft Office Word RTF Polyline/Polygon Object Parsing Overflow
50590 Microsoft Office Word Malformed File Information Block (FIB) lcbPlcfBkfSdt' F...
47969 Microsoft Multiple Products GDI+ BMP Integer Calculation Overflow
47968 Microsoft Multiple Products GDI+ WMF Image Handling Overflow
47967 Microsoft Multiple Products GDI+ GIF Image Handling Arbitrary Code Execution

ExploitDB Exploits

id Description
14971 MOAUB #11 - Microsoft Office Word 2007 sprmCMajority Buffer Overflow

OpenVAS Exploits

id Description
2012-04-11 Name : Microsoft Office Remote Code Execution Vulnerability (2639185)
File : nvt/secpod_ms12-028.nasl
2011-01-18 Name : Microsoft Products GDI Plus Remote Code Execution Vulnerabilities (954593)
File : nvt/gb_ms08-052.nasl
2010-12-15 Name : Microsoft Office Graphics Filters Remote Code Execution Vulnerabilities (968095)
File : nvt/secpod_ms10-105.nasl
2010-08-11 Name : Microsoft Office Word Remote Code Execution Vulnerabilities (2269638)
File : nvt/secpod_ms10-056.nasl
2009-12-09 Name : WordPad and Office Text Converters Remote Code Execution Vulnerability (975539)
File : nvt/secpod_ms09-073.nasl
2009-10-21 Name : Microsoft Products GDI Plus Code Execution Vulnerabilities (957488)
File : nvt/secpod_ms09-062.nasl
2009-04-07 Name : Microsoft PowerPoint File Parsing Remote Code Execution Vulnerability (967340)
File : nvt/gb_ms_powerpoint_code_exec_vuln.nasl
2008-12-10 Name : Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (9...
File : nvt/secpod_ms08-072.nasl
2008-08-19 Name : Microsoft Office Filters Could Allow Remote Code Execution Vulnerabilities (9...
File : nvt/secpod_ms08-044_900029.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2012-B-0102 Microsoft Works 9 Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0034182
2012-B-0041 Microsoft Office Works File Convertor Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0031984
2010-A-0170 Multiple Vulnerabilities in Microsoft Office
Severity: Category II - VMSKEY: V0025855
2009-A-0128 Microsoft WordPad and Office Text Converters Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0021551
2009-A-0099 Multiple Vulnerabilities in Microsoft GDI+
Severity: Category I - VMSKEY: V0021759
2009-B-0025 Microsoft Works Converter Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0019406
2009-A-0039 Multiple Vulnerabilities in Microsoft Office PowerPoint
Severity: Category I - VMSKEY: V0019159
2008-T-0053 WinZip gdiplus.dll Microsoft Module Unspecified Security Vulnerability
Severity: Category II - VMSKEY: V0017532
2008-A-0058 Multiple Microsoft Office Filters Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0016741
2007-A-0003 Multiple Vulnerabilities in Microsoft Excel
Severity: Category II - VMSKEY: V0013574

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 Microsoft Multiple Products malformed PNG detected tEXt overflow attempt
RuleID : 6700 - Type : FILE-IMAGE - Revision : 20
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52359 - Type : FILE-OFFICE - Revision : 1
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52358 - Type : FILE-OFFICE - Revision : 1
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52357 - Type : FILE-OFFICE - Revision : 1
2020-01-07 Microsoft Office Word invalid sprmTDefTable length stack buffer overflow attempt
RuleID : 52356 - Type : FILE-OFFICE - Revision : 1
2019-10-10 Microsoft Windows WordPad and Office text converter integer overflow attempt
RuleID : 51473 - Type : FILE-OFFICE - Revision : 1
2019-10-10 Microsoft Windows WordPad and Office text converter integer overflow attempt
RuleID : 51472 - Type : FILE-OFFICE - Revision : 1
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51091 - Type : FILE-OFFICE - Revision : 1
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51090 - Type : FILE-OFFICE - Revision : 1
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51089 - Type : FILE-OFFICE - Revision : 1
2019-09-19 Microsoft Office TIFF filter buffer overflow attempt
RuleID : 51088 - Type : FILE-OFFICE - Revision : 1
2019-08-27 Microsoft Windows GDI+ interlaced PNG file parsing heap overflow attempt
RuleID : 50798 - Type : FILE-IMAGE - Revision : 1
2018-02-20 Microsoft Office Word PlfLfo use after free attempt
RuleID : 45492 - Type : FILE-OFFICE - Revision : 3
2018-02-20 Microsoft Office Word PlfLfo use after free attempt
RuleID : 45491 - Type : FILE-OFFICE - Revision : 3
2017-10-31 Apple PICT Quickdraw image converter packType 4 buffer overflow attempt
RuleID : 44456 - Type : FILE-IMAGE - Revision : 2
2017-10-31 Apple PICT Quickdraw image converter packType 4 buffer overflow attempt
RuleID : 44455 - Type : FILE-IMAGE - Revision : 2
2017-09-28 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 44183 - Type : FILE-OFFICE - Revision : 1
2017-09-28 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 44182 - Type : FILE-OFFICE - Revision : 1
2017-09-06 Microsoft Office Word unpaired RTF dpendgroup buffer overflow attempt
RuleID : 43854 - Type : FILE-OFFICE - Revision : 1
2017-09-06 Microsoft Office Word unpaired RTF dpendgroup buffer overflow attempt
RuleID : 43853 - Type : FILE-OFFICE - Revision : 1
2017-08-23 Microsoft Internet Explorer GDI VML gradient size heap overflow attempt
RuleID : 43622 - Type : BROWSER-IE - Revision : 1
2017-08-08 Microsoft Office Word .rtf file double free attempt
RuleID : 43450 - Type : FILE-OFFICE - Revision : 2
2017-07-25 Microsoft Office Word .rtf file integer overflow attempt
RuleID : 43328 - Type : FILE-OFFICE - Revision : 1
2017-03-01 Microsoft Works file converter field length invalid chunk size buffer overflo...
RuleID : 41453 - Type : FILE-OFFICE - Revision : 1
2016-04-21 Microsoft Office Word formatted disk pages table memory corruption attempt
RuleID : 38274 - Type : FILE-OFFICE - Revision : 2

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2014-03-10 Name: Arbitrary code can be executed on the remote host through the Microsoft GDI r...
File: smb_kb957488.nasl - Type: ACT_GATHER_INFO
2012-10-10 Name: The remote Windows host could allow arbitrary code execution.
File: smb_nt_ms12-065.nasl - Type: ACT_GATHER_INFO
2012-04-11 Name: The remote Windows host could allow arbitrary code execution.
File: smb_nt_ms12-028.nasl - Type: ACT_GATHER_INFO
2010-12-15 Name: Arbitrary code can be executed on the remote host through the Microsoft Offic...
File: smb_nt_ms10-105.nasl - Type: ACT_GATHER_INFO
2010-10-20 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms_office_dec2008.nasl - Type: ACT_GATHER_INFO
2010-10-20 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms_office_aug2010.nasl - Type: ACT_GATHER_INFO
2010-10-20 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms_office_jun2009.nasl - Type: ACT_GATHER_INFO
2010-08-11 Name: Arbitrary code can be executed on the remote host through Microsoft Word.
File: smb_nt_ms10-056.nasl - Type: ACT_GATHER_INFO
2009-12-08 Name: Arbitrary code can be executed on the remote host through opening a Microsoft...
File: smb_nt_ms09-073.nasl - Type: ACT_GATHER_INFO
2009-10-15 Name: Arbitrary code can be executed on the remote host through the Microsoft GDI r...
File: smb_nt_ms09-062.nasl - Type: ACT_GATHER_INFO
2009-06-10 Name: Arbitrary code can be executed on the remote host through Microsoft Office.
File: smb_nt_ms09-024.nasl - Type: ACT_GATHER_INFO
2009-05-13 Name: Arbitrary code can be executed on the remote host through Microsoft PowerPoint.
File: smb_nt_ms09-017.nasl - Type: ACT_GATHER_INFO
2008-12-10 Name: Arbitrary code can be executed on the remote host through Microsoft Word.
File: smb_nt_ms08-072.nasl - Type: ACT_GATHER_INFO
2008-09-10 Name: Arbitrary code can be executed on the remote host through the Microsoft GDI r...
File: smb_nt_ms08-052.nasl - Type: ACT_GATHER_INFO
2008-08-13 Name: Arbitrary code can be executed on the remote host through the Microsoft Offic...
File: smb_nt_ms08-044.nasl - Type: ACT_GATHER_INFO
2008-06-09 Name: Arbitrary code can be executed on the remote host through Microsoft Office.
File: smb_nt_ms08-011.nasl - Type: ACT_GATHER_INFO
2007-05-09 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms_office_may2007.nasl - Type: ACT_GATHER_INFO
2007-05-08 Name: Arbitrary code can be executed on the remote host through Microsoft Word.
File: smb_nt_ms07-024.nasl - Type: ACT_GATHER_INFO
2007-02-13 Name: Arbitrary code can be executed on the remote host through Microsoft Word.
File: smb_nt_ms07-014.nasl - Type: ACT_GATHER_INFO
2007-02-13 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms_office_feb2006.nasl - Type: ACT_GATHER_INFO
2007-01-09 Name: Arbitrary code can be executed on the remote host through Microsoft Excel.
File: smb_nt_ms07-002.nasl - Type: ACT_GATHER_INFO
2006-03-14 Name: Arbitrary code can be executed on the remote host through Microsoft Office.
File: smb_nt_ms06-012.nasl - Type: ACT_GATHER_INFO
2005-02-09 Name: Arbitrary code can be executed on the remote host through the Office client.
File: smb_nt_ms05-005.nasl - Type: ACT_GATHER_INFO
2004-09-15 Name: Arbitrary code can be executed on the remote host through Office.
File: smb_nt_ms04-027.nasl - Type: ACT_GATHER_INFO
2003-11-11 Name: Arbitrary code can be executed on the remote host through Office.
File: smb_nt_ms03-050.nasl - Type: ACT_GATHER_INFO