This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2008-10-14
Product Excel Last view 2010-06-08
Version 2007 Type Application
Update sp1  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:microsoft:excel

Activity : Overall

Related : CVE

  Date Alert Description
9.3 2010-06-08 CVE-2010-1253

Microsoft Office Excel 2002 SP3, 2007 SP1, and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; allows remote attackers to execute arbitrary code via an Excel file with crafted DBQueryExt records that allow a function call to a "user-controlled pointer," aka "Excel ADO Object Vulnerability."

9.3 2010-06-08 CVE-2010-0823

Unspecified vulnerability in Microsoft Office Excel 2002 SP3, 2003 SP3, 2007 SP1 and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; allows remote attackers to execute arbitrary code via a crafted Excel file, aka "Excel Memory Corruption Vulnerability," a different vulnerability than CVE-2010-1247 and CVE-2010-1249.

9.3 2010-06-08 CVE-2010-0821

Unspecified vulnerability in Microsoft Office Excel 2002 SP3, 2003 SP3, 2007 SP1 and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; allows remote attackers to execute arbitrary code via an Excel file with a crafted SxView record, related to improper validation of unspecified structures, aka "Excel Record Parsing Memory Corruption Vulnerability," a different vulnerability than CVE-2010-0824 and CVE-2010-1245.

9.3 2010-03-10 CVE-2010-0264

Microsoft Office Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability."

9.3 2010-03-10 CVE-2010-0263

Microsoft Office Excel 2007 SP1 and SP2; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; and Office SharePoint Server 2007 SP1 and SP2 do not validate ZIP headers during decompression of Open XML (.XLSX) documents, which allows remote attackers to execute arbitrary code via a crafted document that triggers access to uninitialized memory locations, aka "Microsoft Office Excel XLSX File Parsing Code Execution Vulnerability."

9.3 2010-03-10 CVE-2010-0262

Microsoft Office Excel 2007 SP1 and SP2 and Office 2004 for Mac do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a crafted spreadsheet that triggers access of an uninitialized stack variable, aka "Microsoft Office Excel FNGROUPNAME Record Uninitialized Memory Vulnerability."

9.3 2010-03-10 CVE-2010-0261

Heap-based buffer overflow in Microsoft Office Excel 2007 SP1 and SP2 and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted spreadsheet in which "a MDXSET record is broken up into several records," aka "Microsoft Office Excel MDXSET Record Heap Overflow Vulnerability."

9.3 2010-03-10 CVE-2010-0260

Heap-based buffer overflow in Microsoft Office Excel 2007 SP1 and SP2; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted spreadsheet in which "a MDXTUPLE record is broken up into several records," aka "Microsoft Office Excel MDXTUPLE Record Heap Overflow Vulnerability."

7.8 2010-03-10 CVE-2010-0258

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a crafted spreadsheet that causes memory to be interpreted as a different object type than intended, aka "Microsoft Office Excel Sheet Object Type Confusion Vulnerability."

9.3 2010-03-10 CVE-2010-0257

Microsoft Office Excel 2002 SP3 does not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Microsoft Office Excel Record Memory Corruption Vulnerability."

9.3 2009-11-11 CVE-2009-3134

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a spreadsheet with a malformed record object, aka "Excel Field Sanitization Vulnerability."

9.3 2009-11-11 CVE-2009-3133

Microsoft Office Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a spreadsheet containing a malformed object that triggers memory corruption, related to "loading Excel records," aka "Excel Document Parsing Memory Corruption Vulnerability."

9.3 2009-11-11 CVE-2009-3132

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allow remote attackers to execute arbitrary code via a spreadsheet containing a malformed formula, related to a "pointer corruption" issue, aka "Excel Index Parsing Vulnerability."

9.3 2009-11-11 CVE-2009-3131

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allow remote attackers to execute arbitrary code via a spreadsheet with a crafted formula embedded in a cell, aka "Excel Formula Parsing Memory Corruption Vulnerability."

9.3 2009-11-11 CVE-2009-3130

Heap-based buffer overflow in Microsoft Office Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via a spreadsheet containing a malformed Binary File Format (aka BIFF) record that triggers memory corruption, aka "Excel Document Parsing Heap Overflow Vulnerability."

9.3 2009-11-11 CVE-2009-3129

Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a spreadsheet with a FEATHEADER record containing an invalid cbHdrData size element that affects a pointer offset, aka "Excel Featheader Record Memory Corruption Vulnerability."

9.3 2009-11-11 CVE-2009-3128

Microsoft Office Excel 2002 SP3 and 2003 SP3, and Office Excel Viewer 2003 SP3, does not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a spreadsheet with a malformed record object, aka "Excel SxView Memory Corruption Vulnerability."

9.3 2009-11-11 CVE-2009-3127

Microsoft Office Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, Open XML File Format Converter for Mac, and Office Excel Viewer 2003 SP3 do not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Cache Memory Corruption Vulnerability."

9.3 2008-10-14 CVE-2008-4019

Integer overflow in the REPT function in Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2 and SP3, and 2007 Gold and SP1; Office Excel Viewer 2003 SP3; Office Excel Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office SharePoint Server 2007 Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via an Excel file containing a formula within a cell, aka "Formula Parsing Vulnerability."

9.3 2008-10-14 CVE-2008-3471

Stack-based buffer overflow in Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2 and SP3, and 2007 Gold and SP1; Office Excel Viewer 2003 SP3; Office Excel Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via a BIFF file with a malformed record that triggers a user-influenced size calculation, aka "File Format Parsing Vulnerability."

CWE : Common Weakness Enumeration

%idName
78% (15) CWE-94 Failure to Control Generation of Code ('Code Injection')
10% (2) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5% (1) CWE-787 Out-of-bounds Write
5% (1) CWE-190 Integer Overflow or Wraparound

SAINT Exploits

Description Link
Microsoft Excel DbOrParamQry memory corruption More info here
Microsoft Excel formula parsing integer overflow More info here
Microsoft Excel DBQueryExt record parsing vulnerability More info here

Open Source Vulnerability Database (OSVDB)

id Description
65233 Microsoft Office Excel Unspecified Memory Corruption (2010-0823)
65228 Microsoft Office Excel ADO Object DBQueryExt Record Handling Arbitrary Code E...
65227 Microsoft Office Excel SXVIEW Record Parsing Memory Corruption
62823 Microsoft Office Excel XLS File DbOrParamQry Record Parsing Overflow
62822 Microsoft Office Excel XLSX File ZIP Header Processing Memory Corruption
62821 Microsoft Office Excel FNGROUPNAME Record Handling Memory Corruption
62820 Microsoft Office Excel Workbook Globals Stream MDXSET Record Handling Overflow
62819 Microsoft Office Excel MDXTUPLE Record Handling Overflow
62818 Microsoft Office Excel Sheet Object Type Confusion Arbitrary Code Execution
62817 Microsoft Office Excel File Record Handling Unspecified Memory Corruption
59866 Microsoft Office Excel Document Record Parsing Memory Corruption
59864 Microsoft Office Excel Malformed Record Object Sanitization Failure Arbitrary...
59863 Microsoft Office Excel Formula Handling Pointer Corruption Arbitrary Code Exe...
59862 Microsoft Office Excel Cell Embeded Formula Parsing Memory Corruption
59861 Microsoft Office Excel BIFF Record Parsing Overflow
59860 Microsoft Office Excel BIFF File FEATHEADER cbHdrData Size Element Handling M...
59859 Microsoft Office Excel SxView Record Handling Memory Corruption
59858 Microsoft Office Excel Malformed PivotCache Stream Handling Memory Corruption
49078 Microsoft Excel Embedded Formula Parsing Arbitrary Code Execution
49076 Microsoft Excel BIFF File Malformed Object Handling Arbitrary Code Execution

ExploitDB Exploits

id Description
14706 MS Excel Malformed FEATHEADER Record Exploit (MS09-067)

OpenVAS Exploits

id Description
2010-06-09 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2027452)
File : nvt/secpod_ms10-038.nasl
2010-03-10 Name : Microsoft Office Excel Multiple Vulnerabilities (980150)
File : nvt/secpod_ms10-017.nasl
2009-11-11 Name : Microsoft Office Excel Multiple Vulnerabilities (972652)
File : nvt/secpod_ms09-067.nasl
2008-10-15 Name : Microsoft Excel Remote Code Execution Vulnerability (956416)
File : nvt/secpod_ms08-057_900048.nasl

Snort® IPS/IDS

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2019-12-03 Microsoft Office Excel row record buffer overflow attempt
RuleID : 52066 - Type : FILE-OFFICE - Revision : 1
2019-12-03 Microsoft Office Excel row record buffer overflow attempt
RuleID : 52065 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel DBQueryExt record memory corruption attempt
RuleID : 51326 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel invalid FRTWrapper record integer underflow attempt
RuleID : 51314 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel invalid FRTWrapper record integer underflow attempt
RuleID : 51313 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51172 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51171 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51170 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51169 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51168 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51167 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51166 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51165 - Type : FILE-OFFICE - Revision : 1
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51062 - Type : FILE-OFFICE - Revision : 2
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51061 - Type : FILE-OFFICE - Revision : 2
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51060 - Type : FILE-OFFICE - Revision : 1
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51059 - Type : FILE-OFFICE - Revision : 1
2017-10-10 Microsoft Office Excel sheet object type confusion exploit attempt
RuleID : 44296 - Type : FILE-OFFICE - Revision : 2
2017-10-10 Microsoft Office Excel BIFF8 formulas from records parsing code execution att...
RuleID : 44292 - Type : FILE-OFFICE - Revision : 1
2017-10-10 Microsoft Office Excel BIFF5 formulas from records parsing code execution att...
RuleID : 44291 - Type : FILE-OFFICE - Revision : 1
2017-10-10 Microsoft Office Excel sheet object type confusion exploit attempt
RuleID : 44290 - Type : FILE-OFFICE - Revision : 3
2017-10-10 Microsoft Office Excel sheet object type confusion exploit attempt
RuleID : 44289 - Type : FILE-OFFICE - Revision : 2
2017-08-24 Microsoft Office Excel invalid FRTWrapper record buffer overflow attempt
RuleID : 43699 - Type : FILE-OFFICE - Revision : 2
2017-08-24 Microsoft Office Excel invalid FRTWrapper record buffer overflow attempt
RuleID : 43698 - Type : FILE-OFFICE - Revision : 2
2016-10-01 Microsoft Office Excel 2007 invalid comments.xml uninitialized pointer access...
RuleID : 39992 - Type : FILE-OFFICE - Revision : 1

Nessus® Vulnerability Scanner

id Description
2010-10-20 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms08-057.nasl - Type: ACT_GATHER_INFO
2010-10-20 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms10-017.nasl - Type: ACT_GATHER_INFO
2010-10-20 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms10-038.nasl - Type: ACT_GATHER_INFO
2010-10-20 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms_office_nov2009.nasl - Type: ACT_GATHER_INFO
2010-06-09 Name: Arbitrary code can be executed on the remote host through Microsoft Office Ex...
File: smb_nt_ms10-038.nasl - Type: ACT_GATHER_INFO
2010-03-09 Name: Arbitrary code can be executed on the remote host through Microsoft Office Ex...
File: smb_nt_ms10-017.nasl - Type: ACT_GATHER_INFO
2009-11-10 Name: Arbitrary code can be executed on the remote host through opening a Microsoft...
File: smb_nt_ms09-067.nasl - Type: ACT_GATHER_INFO
2008-10-15 Name: Arbitrary code can be executed on the remote host through Microsoft Excel.
File: smb_nt_ms08-057.nasl - Type: ACT_GATHER_INFO