This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 1999-05-07
Product Excel Last view 2024-02-13
Version 2013 Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:* 119
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:* 118
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:* 117
cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:* 94
cpe:2.3:a:microsoft:excel:2002:sp3:*:*:*:*:*:* 80
cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:* 61
cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:* 53
cpe:2.3:a:microsoft:excel:2007:sp2:*:*:*:*:*:* 41
cpe:2.3:a:microsoft:excel:2000:*:*:*:*:*:*:* 33
cpe:2.3:a:microsoft:excel:2002:*:*:*:*:*:*:* 30
cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:x64:* 26
cpe:2.3:a:microsoft:excel:2003:*:*:*:*:*:*:* 26
cpe:2.3:a:microsoft:excel:2000:sp3:*:*:*:*:*:* 23
cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:x86:* 22
cpe:2.3:a:microsoft:excel:2007:sp1:*:*:*:*:*:* 20
cpe:2.3:a:microsoft:excel:2002:sp1:*:*:*:*:*:* 15
cpe:2.3:a:microsoft:excel:2003:sp2:*:*:*:*:*:* 15
cpe:2.3:a:microsoft:excel:2000:sp2:*:*:*:*:*:* 14
cpe:2.3:a:microsoft:excel:x:*:mac_os_x:*:*:*:*:* 14
cpe:2.3:a:microsoft:excel:2000:sr1:*:*:*:*:*:* 14
cpe:2.3:a:microsoft:excel:2007:*:*:*:*:*:*:* 14
cpe:2.3:a:microsoft:excel:2010:*:*:*:*:*:*:* 13
cpe:2.3:a:microsoft:excel:2004:*:mac_os_x:*:*:*:*:* 12
cpe:2.3:a:microsoft:excel:2002:sp2:*:*:*:*:*:* 11
cpe:2.3:a:microsoft:excel:2003:sp1:*:*:*:*:*:* 10
cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x86:* 9
cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:x86:*:* 9
cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x64:* 9
cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:* 9
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:-:*:*:* 9
cpe:2.3:a:microsoft:excel:2019:*:*:*:*:*:*:* 8
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x86:* 7
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x64:* 7
cpe:2.3:a:microsoft:excel:2010:sp1:*:*:*:*:*:* 7
cpe:2.3:a:microsoft:excel:2010:sp1:x64:*:*:*:*:* 6
cpe:2.3:a:microsoft:excel:2004:*:mac:*:*:*:*:* 6
cpe:2.3:a:microsoft:excel:*:*:*:*:*:*:*:* 5
cpe:2.3:a:microsoft:excel:2019:*:*:*:*:macos:*:* 5
cpe:2.3:a:microsoft:excel:97:*:*:*:*:*:*:* 5
cpe:2.3:a:microsoft:excel:2016:*:*:*:click-to-run:*:*:* 5
cpe:2.3:a:microsoft:excel:-:-:x64:*:*:*:*:* 4
cpe:2.3:a:microsoft:excel:2016:*:*:*:*:macos:*:* 4
cpe:2.3:a:microsoft:excel:2010:sp1:x86:*:*:*:*:* 4
cpe:2.3:a:microsoft:excel:2010:*:x32:*:*:*:*:* 3
cpe:2.3:a:microsoft:excel:2010:*:x64:*:*:*:*:* 3
cpe:2.3:a:microsoft:excel:2016:*:*:*:*:mac_os_x:*:* 3
cpe:2.3:a:microsoft:excel:-:*:*:*:*:android:*:* 2
cpe:2.3:a:microsoft:excel:2011:*:*:*:*:mac:*:* 2
cpe:2.3:a:microsoft:excel:97:sr1:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:excel:97:sr2:*:*:*:*:*:* 2

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.8 2024-02-13 CVE-2024-20673

Microsoft Office Remote Code Execution Vulnerability

7.8 2023-11-14 CVE-2023-36041

Microsoft Excel Remote Code Execution Vulnerability

7.8 2023-11-14 CVE-2023-36037

Microsoft Excel Security Feature Bypass Vulnerability

5.5 2023-09-12 CVE-2023-36766

Microsoft Excel Information Disclosure Vulnerability

7.8 2023-06-14 CVE-2023-33133

Microsoft Excel Remote Code Execution Vulnerability

7.8 2023-06-14 CVE-2023-32029

Microsoft Excel Remote Code Execution Vulnerability

7.8 2023-05-09 CVE-2023-24953

Microsoft Excel Remote Code Execution Vulnerability

7.8 2023-03-14 CVE-2023-23399

Microsoft Excel Remote Code Execution Vulnerability

7.1 2023-03-14 CVE-2023-23398

Microsoft Excel Spoofing Vulnerability

8.8 2022-11-09 CVE-2022-41106

Microsoft Excel Remote Code Execution Vulnerability

5.5 2022-11-09 CVE-2022-41104

Microsoft Excel Security Feature Bypass Vulnerability

7.8 2022-11-09 CVE-2022-41063

Microsoft Excel Remote Code Execution Vulnerability

7.3 2022-08-09 CVE-2022-33631

Microsoft Excel Security Feature Bypass Vulnerability

7.8 2022-06-15 CVE-2022-30173

Microsoft Excel Remote Code Execution Vulnerability

7.8 2022-05-10 CVE-2022-29110

Microsoft Excel Remote Code Execution Vulnerability

7.8 2022-04-15 CVE-2022-26903

Windows Graphics Component Remote Code Execution Vulnerability

7.8 2022-04-15 CVE-2022-26901

Microsoft Excel Remote Code Execution Vulnerability

5.5 2022-02-09 CVE-2022-22716

Microsoft Excel Information Disclosure Vulnerability

8.8 2022-01-11 CVE-2022-21840

Microsoft Office Remote Code Execution Vulnerability

7.8 2021-12-15 CVE-2021-43256

Microsoft Excel Remote Code Execution Vulnerability

7.8 2021-11-10 CVE-2021-42292

Microsoft Excel Security Feature Bypass Vulnerability

7.8 2021-11-10 CVE-2021-40442

Microsoft Excel Remote Code Execution Vulnerability

7.8 2021-10-13 CVE-2021-40485

Microsoft Excel Remote Code Execution Vulnerability

7.8 2021-10-13 CVE-2021-40474

Microsoft Excel Remote Code Execution Vulnerability

5.5 2021-10-13 CVE-2021-40472

Microsoft Excel Information Disclosure Vulnerability

CWE : Common Weakness Enumeration

%idName
37% (68) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
23% (42) CWE-94 Failure to Control Generation of Code ('Code Injection')
12% (22) CWE-20 Improper Input Validation
6% (12) CWE-200 Information Exposure
5% (9) CWE-416 Use After Free
3% (7) CWE-399 Resource Management Errors
2% (5) CWE-264 Permissions, Privileges, and Access Controls
1% (3) CWE-189 Numeric Errors
1% (3) CWE-125 Out-of-bounds Read
1% (2) CWE-787 Out-of-bounds Write
1% (2) CWE-254 Security Features
0% (1) CWE-191 Integer Underflow (Wrap or Wraparound)
0% (1) CWE-190 Integer Overflow or Wraparound
0% (1) CWE-59 Improper Link Resolution Before File Access ('Link Following')
0% (1) CWE-19 Data Handling

CAPEC : Common Attack Pattern Enumeration & Classification

id Name
CAPEC-26 Leveraging Race Conditions
CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
CAPEC-172 Time and State Attacks

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:202 Flaw in Word Fields and Excel External Updates Could Lead to Information Disc...
oval:org.mitre.oval:def:4307 GDI+ JPEG Parsing Engine Buffer Overflow (VS.NET 2002)
oval:org.mitre.oval:def:4216 GDI+ JPEG Parsing Engine Buffer Overflow (IE6)
oval:org.mitre.oval:def:4003 GDI+ JPEG Parsing Engine Buffer Overflow (Windows XP)
oval:org.mitre.oval:def:3881 GDI+ JPEG Parsing Engine Buffer Overflow (Office XP,SP2)
oval:org.mitre.oval:def:3810 GDI+ JPEG Parsing Engine Buffer Overflow (Project 2003)
oval:org.mitre.oval:def:3320 GDI+ JPEG Parsing Engine Buffer Overflow Microsoft Office Visio Pro 2003
oval:org.mitre.oval:def:3082 GDI+ JPEG Parsing Engine Buffer Overflow (Visio Pro 2002)
oval:org.mitre.oval:def:3038 GDI+ JPEG Parsing Engine Buffer Overflow (Project 2002,SP1)
oval:org.mitre.oval:def:2706 GDI+ JPEG Parsing Engine Buffer Overflow (Office 2003)
oval:org.mitre.oval:def:1721 GDI+ JPEG Parsing Engine Buffer Overflow (VS.NET 2003)
oval:org.mitre.oval:def:1105 GDI+ JPEG Parsing Engine Buffer Overflow (Server 2003)
oval:org.mitre.oval:def:4226 Excel 2002 File Handler Code Execution Vulnerability
oval:org.mitre.oval:def:2673 Excel 2000 File Handler Code Execution Vulnerability
oval:org.mitre.oval:def:1635 Excel Viewer 2003 Remote Code Execution via Malformed File Format
oval:org.mitre.oval:def:1509 Excel 2003 Remote Code Execution via Malformed File Format
oval:org.mitre.oval:def:1411 Excel 2002 Remote Code Execution via Malformed File Format
oval:org.mitre.oval:def:1158 Excel 2000 Remote Code Execution via Malformed File Format
oval:org.mitre.oval:def:1633 Excel 2000 Remote Code Execution via Malformed Description
oval:org.mitre.oval:def:1579 Excel 2003 Remote Code Execution via Malformed Description
oval:org.mitre.oval:def:1570 Excel Viewer 2003 Remote Code Execution via Malformed Description
oval:org.mitre.oval:def:1522 Excel 2002 Remote Code Execution via Malformed Description
oval:org.mitre.oval:def:1666 Excel 2002 Remote Code Execution via Malformed Graphic
oval:org.mitre.oval:def:1630 Excel Viewer 2003 Remote Code Execution via Malformed Graphic
oval:org.mitre.oval:def:1510 Excel 2003 Remote Code Execution via Malformed Graphic

SAINT Exploits

Description Link
Microsoft Office Excel PivotTable Cache Data Record Handling Overflow More info here
Microsoft Excel PALETTE record buffer overflow More info here
Microsoft Excel Substream Parsing Integer Overflow More info here
Microsoft Excel Data Validation Record Parsing Overflow More info here
Microsoft Excel Named Graph record buffer overflow More info here
Microsoft Excel DbOrParamQry memory corruption More info here
Microsoft Excel formula parsing integer overflow More info here
Microsoft Excel conditional formatting vulnerability More info here
Microsoft Excel DBQueryExt record parsing vulnerability More info here
Microsoft Excel rtAFDesc record invalid pointer access More info here
Microsoft Excel SLK File Parsing Buffer Overflow More info here
Microsoft Excel SST record code execution More info here
Microsoft Office Excel Malformed Obj Record Stack Buffer Overflow More info here
Microsoft Office Excel RTD Topic String Buffer Overflow More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
77661 Microsoft Office Excel Record Parsing Object Handling Remote Memory Corruption
75387 Microsoft Office Excel Unspecified Signedness Error Excel File Handling Memor...
75386 Microsoft Office Excel Unspecified Conditional Expression Parsing Excel File ...
75385 Microsoft Office Excel Unspecified Excel File Record Handling Memory Corruption
75384 Microsoft Office Excel Unspecified Array-Indexing Weakness Excel File Handlin...
75383 Microsoft Office Excel Unspecified Use-after-free Memory Dereference Excel Fi...
72927 Microsoft Office Excel Out of Bounds WriteAV Unspecified Arbitrary Code Execu...
72926 Microsoft Office Excel WriteAV Unspecified Arbitrary Code Execution
72925 Microsoft Office Excel File Handling Unspecified Memory Corruption
72924 Microsoft Office Excel File Handling Unspecified Buffer Overflow
72923 Microsoft Office Excel Unspecified Memory Heap Overwrite Arbitrary Code Execu...
72922 Microsoft Office Excel Out of Bounds Array Access Unspecified Arbitrary Code ...
72921 Microsoft Office Excel Improper Record Parsing Unspecified Arbitrary Code Exe...
72920 Microsoft Office Excel Insufficient Record Validation Unspecified Arbitrary C...
71768 Microsoft Office Graphic Object Parsing Remote Code Execution
71766 Microsoft Office Excel RealTimeData Record Parsing WriteAV Remote Code Execution
71765 Microsoft Office Excel File Validation Record Handling Overflow
71764 Microsoft Office Excel File Handling Dangling Pointer Remote Code Execution
71763 Microsoft Office Excel File Handling Linked List Corruption Remote Code Execu...
71762 Microsoft Excel Axis Properties Record Parsing Overflow
71761 Microsoft Office Excel File Handling Memory Corruption
71760 Microsoft Office Excel File Handling Unspecified Memory Corruption
71759 Microsoft Excel External Record Parsing Signedness Overflow
71758 Microsoft Excel Substream Parsing Integer Underflow
70904 Microsoft Office Excel OfficeArt Container Parsing Memory Corruption

ExploitDB Exploits

id Description
18143 MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow
18087 MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow
17643 Excel SLYK Format Parsing Buffer Overrun Vulnerability PoC
17227 Microsoft Office Excel Axis Properties Record Parsing Buffer Overflow PoC
15148 MOAUB #29 - Microsoft Excel SxView Record Parsing Heap Memory Corruption
15094 MOAUB #24 - Microsoft Excel OBJ Record Stack Overflow
15065 MOAUB #21 - Microsoft Excel WOPT Record Parsing Heap Memory Corruption
15019 MOAUB #16 - Microsoft Excel HFPicture Record Parsing Remote Code Execution Vu...
14966 MOAUB #10 - Excel RTD Memory Corruption
14706 MS Excel Malformed FEATHEADER Record Exploit (MS09-067)
14361 Microsoft Excel 0x5D record Stack Overflow Vulnerability

OpenVAS Exploits

id Description
2012-11-14 Name : Microsoft Office Remote Code Execution Vulnerabilities - 2720184 (Mac OS X)
File : nvt/secpod_ms12-076_macosx.nasl
2012-11-14 Name : Microsoft Office Remote Code Execution Vulnerabilities (2720184)
File : nvt/secpod_ms12-076.nasl
2012-11-08 Name : Microsoft Office Excel ReadAV Arbitrary Code Execution Vulnerability
File : nvt/secpod_ms_office_excel_readav_code_exec_vuln.nasl
2012-05-09 Name : Microsoft Office Remote Code Execution Vulnerabilities-2663830 (Mac OS X)
File : nvt/secpod_ms12-030_macosx.nasl
2012-05-09 Name : Microsoft Office Remote Code Execution Vulnerabilities (2663830)
File : nvt/secpod_ms12-030.nasl
2011-12-14 Name : Microsoft Office Excel Remote Code Execution Vulnerability (2640241)
File : nvt/secpod_ms11-096.nasl
2011-09-14 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2587505)
File : nvt/secpod_ms11-072.nasl
2011-06-15 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2537146)
File : nvt/secpod_ms11-045.nasl
2011-04-13 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2489279)
File : nvt/secpod_ms11-021.nasl
2011-04-13 Name : Microsoft Office Remote Code Execution Vulnerabilites (2489293)
File : nvt/secpod_ms11-023.nasl
2011-02-23 Name : Microsoft Office Excel 2003 Invalid Object Type Remote Code Execution Vulnera...
File : nvt/gb_ms_office_excel_art_object_code_exec_vuln.nasl
2011-02-23 Name : Microsoft Office Excel Axis and Art Object Parsing Remote Code Execution Vuln...
File : nvt/gb_ms_office_excel_mult_code_exec_vuln.nasl
2011-02-23 Name : Microsoft Excel 2007 Office Drawing Layer Remote Code Execution Vulnerability
File : nvt/gb_ms_office_excel_drawing_layer_code_exec_vuln.nasl
2010-10-13 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2293211)
File : nvt/secpod_ms10-080.nasl
2010-08-11 Name : Microsoft Office Excel Remote Code Execution Vulnerability (2269707)
File : nvt/secpod_ms10-057.nasl
2010-06-09 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2027452)
File : nvt/secpod_ms10-038.nasl
2010-03-10 Name : Microsoft Office Excel Multiple Vulnerabilities (980150)
File : nvt/secpod_ms10-017.nasl
2009-11-11 Name : Microsoft Office Excel Multiple Vulnerabilities (972652)
File : nvt/secpod_ms09-067.nasl
2009-03-18 Name : Microsoft Excel Remote Code Execution Vulnerabilities (968557)
File : nvt/secpod_ms_excel_remote_code_exec_vuln.nasl
2008-12-10 Name : Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (...
File : nvt/secpod_ms08-074.nasl
2008-10-15 Name : Microsoft Excel Remote Code Execution Vulnerability (956416)
File : nvt/secpod_ms08-057_900048.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-A-0214 Multiple Vulnerabilities in Microsoft Office (MS15-099)
Severity: Category II - VMSKEY: V0061389
2015-A-0188 Cumulative Security Update for Microsoft Internet Explorer (MS15-079)
Severity: Category I - VMSKEY: V0061297
2015-A-0194 Multiple Vulnerabilities in Microsoft Office (MS15-081)
Severity: Category II - VMSKEY: V0061307
2015-A-0197 Microsoft Command Line Parameter Information Disclosure Vulnerability (MS15-088)
Severity: Category II - VMSKEY: V0061313
2015-A-0163 Multiple Vulnerabilities in Microsoft Office (MS15-070)
Severity: Category II - VMSKEY: V0061121
2015-A-0103 Multiple Vulnerabilities in Microsoft Office Products (MS15-046)
Severity: Category II - VMSKEY: V0060643
2015-A-0052 Multiple Vulnerabilities in Microsoft Office (MS15-022)
Severity: Category II - VMSKEY: V0058999
2015-A-0037 Multiple Remote Code Execution Vulnerabilities in Microsoft Office (MS15-012)
Severity: Category II - VMSKEY: V0058751
2013-B-0114 Multiple Vulnerabilities in Microsoft Office Excel
Severity: Category II - VMSKEY: V0040757
2013-B-0116 Microsoft SharePoint Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0040765
2013-A-0174 Multiple Remote Code Execution Vulnerabilities in Microsoft SharePoint Server
Severity: Category II - VMSKEY: V0040292
2013-A-0171 Multiple Remote Code Execution Vulnerabilities in Microsoft Excel
Severity: Category I - VMSKEY: V0040295
2011-A-0124 Multiple Vulnerabilities in Microsoft Office Excel
Severity: Category II - VMSKEY: V0030245
2011-A-0086 Microsoft Excel Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0028583
2011-A-0045 Multiple Vulnerabilities in Microsoft Office
Severity: Category II - VMSKEY: V0026527
2007-A-0003 Multiple Vulnerabilities in Microsoft Excel
Severity: Category II - VMSKEY: V0013574

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 Microsoft Office Excel colinfo XF record overflow attempt
RuleID : 8448 - Type : FILE-OFFICE - Revision : 19
2014-01-10 Windows Scripting Host Shell ActiveX CLSID unicode access
RuleID : 8067 - Type : WEB-ACTIVEX - Revision : 8
2014-01-10 Microsoft Windows Scripting Host Shell ActiveX clsid access
RuleID : 8066 - Type : BROWSER-PLUGINS - Revision : 16
2014-01-10 Microsoft Office Excel FngGroupCount record overflow attempt
RuleID : 7205 - Type : FILE-OFFICE - Revision : 17
2014-01-10 Microsoft Office Excel object ftCmo overflow attempt
RuleID : 7204 - Type : FILE-OFFICE - Revision : 20
2014-01-10 Microsoft Office Excel label record overflow attempt
RuleID : 7199 - Type : FILE-OFFICE - Revision : 19
2014-01-10 Microsoft Office Excel object record overflow attempt
RuleID : 7048 - Type : FILE-OFFICE - Revision : 17
2014-01-10 excel object record overflow attempt
RuleID : 7047 - Type : WEB-CLIENT - Revision : 7
2014-01-10 Microsoft Office Excel url unicode overflow attempt
RuleID : 7025 - Type : FILE-OFFICE - Revision : 16
2014-01-10 Microsoft Office Excel style handling overflow attempt
RuleID : 7024 - Type : FILE-OFFICE - Revision : 19
2014-01-10 Microsoft Office Excel url unicode overflow attempt
RuleID : 7002 - Type : FILE-OFFICE - Revision : 20
2019-12-03 Microsoft Office Excel row record buffer overflow attempt
RuleID : 52066 - Type : FILE-OFFICE - Revision : 1
2019-12-03 Microsoft Office Excel row record buffer overflow attempt
RuleID : 52065 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51568 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51567 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51566 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51565 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel DBQueryExt record memory corruption attempt
RuleID : 51326 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel invalid FRTWrapper record integer underflow attempt
RuleID : 51314 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel invalid FRTWrapper record integer underflow attempt
RuleID : 51313 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51172 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51171 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51170 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51169 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51168 - Type : FILE-OFFICE - Revision : 1

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-12-13 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_dec_office.nasl - Type: ACT_GATHER_INFO
2018-11-14 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_nov_office.nasl - Type: ACT_GATHER_INFO
2018-09-11 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_sep_office.nasl - Type: ACT_GATHER_INFO
2018-08-14 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_aug_office.nasl - Type: ACT_GATHER_INFO
2018-05-21 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_may_office.nasl - Type: ACT_GATHER_INFO
2018-04-12 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_apr_office.nasl - Type: ACT_GATHER_INFO
2018-03-13 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_mar_office.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_nov_office.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Excel Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_excel.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_office_compatibility.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Office Viewer Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_office_viewers.nasl - Type: ACT_GATHER_INFO
2017-09-13 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_sep_office_web.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_sep_office.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Excel Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_excel.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: Microsoft Office Compatibility Pack SP3 is affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_office_compatibility.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Sharepoint Server installation on the remote host is affected b...
File: smb_nt_ms17_sep_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_office_viewers.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_july_office.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_jul_office.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_jul_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_jul_office_web.nasl - Type: ACT_GATHER_INFO
2017-06-14 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_jun_office.nasl - Type: ACT_GATHER_INFO
2017-04-12 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_apr_office.nasl - Type: ACT_GATHER_INFO
2017-03-15 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17-014_office.nasl - Type: ACT_GATHER_INFO
2017-03-15 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: smb_nt_ms17-014.nasl - Type: ACT_GATHER_INFO