This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2008-08-12
Product Office Compatibility Pack Last view 2019-03-05
Version sp3 Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:* 106
cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* 46
cpe:2.3:a:microsoft:office_compatibility_pack:2007:sp2:*:*:*:*:*:* 39
cpe:2.3:a:microsoft:office_compatibility_pack:2007:sp1:*:*:*:*:*:* 21
cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:* 13
cpe:2.3:a:microsoft:office_compatibility_pack:*:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:office_compatibility_pack:2007:-:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:office_compatibility_pack:2007:*:gold:*:*:*:*:* 1
cpe:2.3:a:microsoft:office_compatibility_pack:-:sp1:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:office_compatibility_pack:-:sp2:*:*:*:*:*:* 1

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
6.5 2019-03-05 CVE-2019-0669

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

7.8 2018-12-11 CVE-2018-8628

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server.

5.5 2018-12-11 CVE-2018-8627

An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This CVE ID is unique from CVE-2018-8598.

7.8 2018-12-11 CVE-2018-8597

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8636.

7.8 2018-11-13 CVE-2018-8577

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This CVE ID is unique from CVE-2018-8574.

7.8 2018-10-10 CVE-2018-8432

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Windows Server 2019, Windows Server 2008 R2, Windows 10, Windows Server 2008.

5.5 2018-10-10 CVE-2018-8427

An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Information Disclosure Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Windows Server 2008, Microsoft PowerPoint Viewer, Microsoft Excel Viewer.

5.5 2018-09-12 CVE-2018-8429

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.

5.5 2018-08-15 CVE-2018-8382

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.

5.5 2018-08-15 CVE-2018-8378

An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Word, Microsoft SharePoint Server, Microsoft Office Word Viewer, Microsoft Excel Viewer, Microsoft SharePoint, Microsoft Office.

7.8 2018-08-15 CVE-2018-8375

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8379.

7.8 2018-07-10 CVE-2018-8281

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Microsoft Office, Microsoft Office Word Viewer.

5.5 2018-06-14 CVE-2018-8246

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.

6.5 2018-05-09 CVE-2018-8160

An information disclosure vulnerability exists in Outlook when a message is opened, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Word, Microsoft Office.

7.8 2018-05-09 CVE-2018-8148

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8147, CVE-2018-8162.

7.8 2018-05-09 CVE-2018-8147

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8148, CVE-2018-8162.

7.8 2018-04-11 CVE-2018-1029

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-0920, CVE-2018-1011, CVE-2018-1027.

7.8 2018-04-11 CVE-2018-1027

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel, Microsoft Office. This CVE ID is unique from CVE-2018-0920, CVE-2018-1011, CVE-2018-1029.

6.5 2018-04-11 CVE-2018-0950

An information disclosure vulnerability exists when Office renders Rich Text Format (RTF) email messages containing OLE objects when a message is opened or previewed, aka "Microsoft Office Information Disclosure Vulnerability." This affects Microsoft Word, Microsoft Office. This CVE ID is unique from CVE-2018-1007.

7.8 2018-03-14 CVE-2018-0922

Microsoft Office 2010 SP2, 2013 SP1, and 2016, Microsoft Office 2016 Click-to-Run Microsoft Office 2016 for Mac, Microsoft Office Compatibility Pack SP2, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps 2013 SP1, Microsoft Office Word Viewer, Microsoft SharePoint Enterprise Server 2013 SP1, Microsoft SharePoint Enterprise Server 2016, Microsoft Office Compatibility Pack SP2, Microsoft Online Server 2016, Microsoft SharePoint Server 2010 SP2, Microsoft Word 2007 SP3, Microsoft Word 2010 SP2, Word 2013 and Microsoft Word 2016 allow a remote code execution vulnerability due to how objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".

8.8 2018-01-22 CVE-2018-0862

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.

8.8 2018-01-22 CVE-2018-0849

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.

8.8 2018-01-22 CVE-2018-0848

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.

7.8 2018-01-22 CVE-2018-0845

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.

7.8 2018-01-09 CVE-2018-0812

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Memory Corruption Vulnerability".

CWE : Common Weakness Enumeration

%idName
53% (88) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12% (21) CWE-94 Failure to Control Generation of Code ('Code Injection')
7% (13) CWE-20 Improper Input Validation
6% (10) CWE-200 Information Exposure
4% (7) CWE-399 Resource Management Errors
3% (6) CWE-787 Out-of-bounds Write
3% (6) CWE-189 Numeric Errors
3% (6) CWE-125 Out-of-bounds Read
1% (3) CWE-264 Permissions, Privileges, and Access Controls
1% (2) CWE-19 Data Handling
0% (1) CWE-190 Integer Overflow or Wraparound

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:5561 Excel Record Parsing Vulnerability
oval:org.mitre.oval:def:5750 File Format Parsing Vulnerability
oval:org.mitre.oval:def:6102 Formula Parsing Vulnerability
oval:org.mitre.oval:def:5968 Memory Corruption Vulnerability
oval:org.mitre.oval:def:5967 GDI+ WMF Integer Overflow Vulnerability
oval:org.mitre.oval:def:5800 GDI+ PNG Heap Overflow Vulnerability
oval:org.mitre.oval:def:5898 GDI+ TIFF Buffer Overflow Vulnerability
oval:org.mitre.oval:def:6491 GDI+ TIFF Buffer Overflow Vulnerability
oval:org.mitre.oval:def:6282 GDI+ .NET API Vulnerability
oval:org.mitre.oval:def:6426 Memory Corruption Vulnerability
oval:org.mitre.oval:def:6134 GDI+ PNG Integer Overflow Vulnerability
oval:org.mitre.oval:def:8617 Microsoft Office Excel Record Memory Corruption Vulnerability
oval:org.mitre.oval:def:8545 Microsoft Office Excel Sheet Object Type Confusion Vulnerability
oval:org.mitre.oval:def:7862 Microsoft Office Excel MDXTUPLE Record Heap Overflow Vulnerability
oval:org.mitre.oval:def:8479 Microsoft Office Excel MDXSET Record Heap Overflow Vulnerability
oval:org.mitre.oval:def:8562 Microsoft Office Excel FNGROUPNAME Record Uninitialized Memory Vulnerability
oval:org.mitre.oval:def:8407 Microsoft Office Excel XLSX File Parsing Code Execution Vulnerability
oval:org.mitre.oval:def:7888 Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability
oval:org.mitre.oval:def:6771 Excel Record Parsing Memory Corruption Vulnerability
oval:org.mitre.oval:def:7240 Excel Memory Corruption Vulnerability
oval:org.mitre.oval:def:6842 Excel ADO Object Vulnerability
oval:org.mitre.oval:def:11490 Word Record Parsing Vulnerability
oval:org.mitre.oval:def:11612 Word RTF Parsing Engine Memory Corruption Vulnerability
oval:org.mitre.oval:def:11472 Word RTF Parsing Buffer Overflow Vulnerability
oval:org.mitre.oval:def:7322 Word Stack Overflow Vulnerability

SAINT Exploits

Description Link
Microsoft Office Word RTF Parsing Engine Memory Corruption More info here
Microsoft Excel Substream Parsing Integer Overflow More info here
Microsoft Excel DbOrParamQry memory corruption More info here
Microsoft Excel formula parsing integer overflow More info here
Microsoft PowerPoint Floating Point Techno-color Time Bandit vulnerability More info here
Microsoft Excel DBQueryExt record parsing vulnerability More info here
Microsoft Word RTF Object Confusion More info here
Microsoft Excel SLK File Parsing Buffer Overflow More info here
Microsoft Excel SST record code execution More info here
Microsoft Office Art Property Table Memory Corruption More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
77664 Microsoft Office PowerPoint OfficeArt Shape Record PowerPoint File Handling R...
75387 Microsoft Office Excel Unspecified Signedness Error Excel File Handling Memor...
75386 Microsoft Office Excel Unspecified Conditional Expression Parsing Excel File ...
75385 Microsoft Office Excel Unspecified Excel File Record Handling Memory Corruption
75384 Microsoft Office Excel Unspecified Array-Indexing Weakness Excel File Handlin...
72924 Microsoft Office Excel File Handling Unspecified Buffer Overflow
72922 Microsoft Office Excel Out of Bounds Array Access Unspecified Arbitrary Code ...
72921 Microsoft Office Excel Improper Record Parsing Unspecified Arbitrary Code Exe...
72920 Microsoft Office Excel Insufficient Record Validation Unspecified Arbitrary C...
72235 Microsoft Office PowerPoint File Handling Unspecified Memory Corruption
71771 Microsoft Office PowerPoint TimeColorBehaviorContainer (Techno-color Time Ban...
71770 Microsoft Office PowerPoint PersistDirectoryEntry Processing Remote Code Exec...
71763 Microsoft Office Excel File Handling Linked List Corruption Remote Code Execu...
71762 Microsoft Excel Axis Properties Record Parsing Overflow
71759 Microsoft Excel External Record Parsing Signedness Overflow
71758 Microsoft Excel Substream Parsing Integer Underflow
70904 Microsoft Office Excel OfficeArt Container Parsing Memory Corruption
68581 Microsoft Office Word File Unspecified Structure Handling Stack Overflow
68571 Microsoft Office Excel File Format Parsing Remote Code Execution
68563 Microsoft Office Excel RealTimeData Record Array Parsing Remote Code Execution
66996 Microsoft Office Word RTF Document Object Control Word Drawing Overflow
66995 Microsoft Office Word RTF Document Control Word Parsing Memory Corruption
66994 Microsoft Office Word Malformed Record Parsing Unspecified Remote Code Execution
65233 Microsoft Office Excel Unspecified Memory Corruption (2010-0823)
65228 Microsoft Office Excel ADO Object DBQueryExt Record Handling Arbitrary Code E...

ExploitDB Exploits

id Description
32793 MS14-017 Microsoft Word RTF Object Confusion
18894 Windows XP Keyboard Layouts Pool Corruption LPE 0day PoC (post-MS12-034)
17643 Excel SLYK Format Parsing Buffer Overrun Vulnerability PoC
17227 Microsoft Office Excel Axis Properties Record Parsing Buffer Overflow PoC
14971 MOAUB #11 - Microsoft Office Word 2007 sprmCMajority Buffer Overflow

OpenVAS Exploits

id Description
2012-12-12 Name : Microsoft Office Word Remote Code Execution Vulnerability (2780642)
File : nvt/secpod_ms12-079.nasl
2012-11-14 Name : Microsoft Office Remote Code Execution Vulnerabilities - 2720184 (Mac OS X)
File : nvt/secpod_ms12-076_macosx.nasl
2012-11-14 Name : Microsoft Office Remote Code Execution Vulnerabilities (2720184)
File : nvt/secpod_ms12-076.nasl
2012-05-09 Name : Microsoft Office Remote Code Execution Vulnerabilities-2663830 (Mac OS X)
File : nvt/secpod_ms12-030_macosx.nasl
2012-05-09 Name : Microsoft Office Remote Code Execution Vulnerabilities (2663830)
File : nvt/secpod_ms12-030.nasl
2012-05-09 Name : Microsoft Office Word Remote Code Execution Vulnerability-2680352 (Mac OS X)
File : nvt/secpod_ms12-029_macosx.nasl
2012-05-09 Name : Microsoft Office Word Remote Code Execution Vulnerability (2680352)
File : nvt/secpod_ms12-029.nasl
2011-12-14 Name : Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (2639142)
File : nvt/secpod_ms11-094.nasl
2011-09-14 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2587505)
File : nvt/secpod_ms11-072.nasl
2011-06-15 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2537146)
File : nvt/secpod_ms11-045.nasl
2011-05-11 Name : Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (2545814)
File : nvt/secpod_ms11-036.nasl
2011-04-13 Name : Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (2489283)
File : nvt/secpod_ms11-022.nasl
2011-04-13 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2489279)
File : nvt/secpod_ms11-021.nasl
2011-02-23 Name : Microsoft Office Excel Axis and Art Object Parsing Remote Code Execution Vuln...
File : nvt/gb_ms_office_excel_mult_code_exec_vuln.nasl
2010-10-13 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2293211)
File : nvt/secpod_ms10-080.nasl
2010-10-13 Name : Microsoft Office Word Remote Code Execution Vulnerabilities (2293194)
File : nvt/secpod_ms10-079.nasl
2010-08-11 Name : Microsoft Office Word Remote Code Execution Vulnerabilities (2269638)
File : nvt/secpod_ms10-056.nasl
2010-06-09 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2027452)
File : nvt/secpod_ms10-038.nasl
2010-03-10 Name : Microsoft Office Excel Multiple Vulnerabilities (980150)
File : nvt/secpod_ms10-017.nasl
2009-10-21 Name : Microsoft Products GDI Plus Code Execution Vulnerabilities (957488)
File : nvt/secpod_ms09-062.nasl
2009-03-18 Name : Microsoft Excel Remote Code Execution Vulnerabilities (968557)
File : nvt/secpod_ms_excel_remote_code_exec_vuln.nasl
2008-10-15 Name : Microsoft Excel Remote Code Execution Vulnerability (956416)
File : nvt/secpod_ms08-057_900048.nasl
2008-08-19 Name : Microsoft Excel Could Allow Remote Code Execution Vulnerabilities (954066)
File : nvt/secpod_ms08-043_900028.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-A-0214 Multiple Vulnerabilities in Microsoft Office (MS15-099)
Severity: Category II - VMSKEY: V0061389
2015-A-0194 Multiple Vulnerabilities in Microsoft Office (MS15-081)
Severity: Category II - VMSKEY: V0061307
2015-A-0163 Multiple Vulnerabilities in Microsoft Office (MS15-070)
Severity: Category II - VMSKEY: V0061121
2015-B-0071 Multiple Vulnerabilities in Microsoft Office (MS15-059)
Severity: Category II - VMSKEY: V0060957
2015-A-0090 Multiple Vulnerabilities in Microsoft Office (MS15-033)
Severity: Category II - VMSKEY: V0059895
2015-A-0052 Multiple Vulnerabilities in Microsoft Office (MS15-022)
Severity: Category II - VMSKEY: V0058999
2015-A-0037 Multiple Remote Code Execution Vulnerabilities in Microsoft Office (MS15-012)
Severity: Category II - VMSKEY: V0058751
2014-A-0190 Microsoft Word and Office Remote Code Execution Vulnerability (MS14-081)
Severity: Category II - VMSKEY: V0057701
2014-B-0074 Microsoft Word Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0052501
2014-A-0049 Multiple Vulnerabilities in Microsoft Office
Severity: Category II - VMSKEY: V0048675
2014-A-0006 Multiple Vulnerabilities in Microsoft Office and Web Apps
Severity: Category II - VMSKEY: V0043406
2013-B-0114 Multiple Vulnerabilities in Microsoft Office Excel
Severity: Category II - VMSKEY: V0040757
2013-B-0116 Microsoft SharePoint Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0040765
2013-A-0171 Multiple Remote Code Execution Vulnerabilities in Microsoft Excel
Severity: Category I - VMSKEY: V0040295
2013-A-0174 Multiple Remote Code Execution Vulnerabilities in Microsoft SharePoint Server
Severity: Category II - VMSKEY: V0040292
2013-A-0178 Multiple Vulnerabilities in Microsoft Office
Severity: Category II - VMSKEY: V0040289
2013-A-0004 Multiple Vulnerabilities in Microsoft XML Core Services
Severity: Category I - VMSKEY: V0036444
2012-A-0194 Microsoft Office Word Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0035492
2012-A-0083 Microsoft Office Word Remote Code Execution Vulnerability
Severity: Category I - VMSKEY: V0032316
2011-A-0166 Multiple Remote Code Execution Vulnerabilities in Microsoft Office PowerPoint
Severity: Category II - VMSKEY: V0030831
2011-A-0124 Multiple Vulnerabilities in Microsoft Office Excel
Severity: Category II - VMSKEY: V0030245
2011-A-0086 Microsoft Excel Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0028583
2011-A-0047 Multiple Vulnerabilities in Microsoft Office PowerPoint
Severity: Category II - VMSKEY: V0026525
2010-A-0145 Multiple Vulnerabilities in Microsoft Office Word
Severity: Category II - VMSKEY: V0025510
2009-A-0099 Multiple Vulnerabilities in Microsoft GDI+
Severity: Category I - VMSKEY: V0021759

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 Microsoft Multiple Products malformed PNG detected tEXt overflow attempt
RuleID : 6700 - Type : FILE-IMAGE - Revision : 20
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51568 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51567 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51566 - Type : FILE-OFFICE - Revision : 1
2019-10-23 Microsoft Office Excel invalid Window2 BIFF record value attempt
RuleID : 51565 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel DBQueryExt record memory corruption attempt
RuleID : 51326 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel invalid FRTWrapper record integer underflow attempt
RuleID : 51314 - Type : FILE-OFFICE - Revision : 1
2019-10-01 Microsoft Office Excel invalid FRTWrapper record integer underflow attempt
RuleID : 51313 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51172 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51171 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51170 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51169 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51168 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51167 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51166 - Type : FILE-OFFICE - Revision : 1
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51165 - Type : FILE-OFFICE - Revision : 1
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51062 - Type : FILE-OFFICE - Revision : 2
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51061 - Type : FILE-OFFICE - Revision : 2
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51060 - Type : FILE-OFFICE - Revision : 1
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51059 - Type : FILE-OFFICE - Revision : 1
2019-08-27 Microsoft Windows GDI+ interlaced PNG file parsing heap overflow attempt
RuleID : 50798 - Type : FILE-IMAGE - Revision : 1
2019-08-13 Microsoft Office Equation Editor remote code execution attempt
RuleID : 50695 - Type : MALWARE-OTHER - Revision : 1
2019-08-13 Microsoft Office Equation Editor remote code execution attempt
RuleID : 50694 - Type : MALWARE-OTHER - Revision : 1
2019-08-13 Microsoft Office Equation Editor RTF evasion attempt
RuleID : 50693 - Type : FILE-OFFICE - Revision : 1
2019-08-13 Microsoft Office Equation Editor RTF evasion attempt
RuleID : 50692 - Type : FILE-OFFICE - Revision : 1

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-12-13 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_dec_office.nasl - Type: ACT_GATHER_INFO
2018-11-14 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_nov_office.nasl - Type: ACT_GATHER_INFO
2018-10-22 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_oct_office.nasl - Type: ACT_GATHER_INFO
2018-09-11 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_sep_office.nasl - Type: ACT_GATHER_INFO
2018-08-14 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_aug_office.nasl - Type: ACT_GATHER_INFO
2018-07-10 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_jul_office.nasl - Type: ACT_GATHER_INFO
2018-05-21 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_may_office.nasl - Type: ACT_GATHER_INFO
2018-04-12 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_apr_office.nasl - Type: ACT_GATHER_INFO
2018-01-19 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_jan_office.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_nov_office.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Excel Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_excel.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_office.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_office_compatibility.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Office Viewer Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_nov_office_viewers.nasl - Type: ACT_GATHER_INFO
2017-11-14 Name: The Microsoft Word Products are missing a security update.
File: smb_nt_ms17_nov_word.nasl - Type: ACT_GATHER_INFO
2017-09-13 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_sep_office_web.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_sep_office.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Excel Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_excel.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_office.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: Microsoft Office Compatibility Pack SP3 is affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_office_compatibility.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Sharepoint Server installation on the remote host is affected b...
File: smb_nt_ms17_sep_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Office Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_office_viewers.nasl - Type: ACT_GATHER_INFO
2017-09-12 Name: The Microsoft Powerpoint Products are affected by multiple vulnerabilities.
File: smb_nt_ms17_sep_powerpoint.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_july_office.nasl - Type: ACT_GATHER_INFO
2017-07-11 Name: An application installed on the remote Windows host is affected by multiple r...
File: smb_nt_ms17_jul_office.nasl - Type: ACT_GATHER_INFO