This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2004-09-28
Product Onenote Last view 2023-11-06
Version 2010 Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:onenote:2003:*:*:*:*:*:*:* 4
cpe:2.3:a:microsoft:onenote:2007:sp3:*:*:*:*:*:* 4
cpe:2.3:a:microsoft:onenote:2013:sp1:*:*:rt:*:*:* 3
cpe:2.3:a:microsoft:onenote:2016:*:*:*:*:*:*:* 3
cpe:2.3:a:microsoft:onenote:2010:sp2:*:*:*:*:*:* 3
cpe:2.3:a:microsoft:onenote:2013:sp1:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:onenote:-:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:onenote:2010:*:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:onenote:*:*:*:*:*:android:*:* 1
cpe:2.3:a:microsoft:onenote:2019:*:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:onenote:2021:*:*:*:ltsc:*:*:* 1
cpe:2.3:a:microsoft:onenote:2013:sp1:*:*:-:*:*:* 1

Related : CVE

  Date Alert Description
5.4 2023-11-06 CVE-2023-36769

Microsoft OneNote Spoofing Vulnerability

6.5 2023-06-14 CVE-2023-33140

Microsoft OneNote Spoofing Vulnerability

6.5 2023-02-14 CVE-2023-21721

Microsoft OneNote Elevation of Privilege Vulnerability

8.8 2017-06-14 CVE-2017-8509

A remote code execution vulnerability exists in Microsoft Office when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8510, CVE-2017-8511, CVE-2017-8512, CVE-2017-0260, and CVE-2017-8506.

7.8 2017-04-12 CVE-2017-0197

Microsoft OneNote 2007 SP3 and Microsoft OneNote 2010 SP2 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office DLL Loading Vulnerability."

5.5 2016-08-09 CVE-2016-3315

Microsoft OneNote 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1, 2016, and 2016 for Mac allow remote attackers to obtain sensitive information via a crafted OneNote file, aka "Microsoft OneNote Information Disclosure Vulnerability."

9.3 2015-11-11 CVE-2015-2503

Microsoft Access 2007 SP3, Excel 2007 SP3, InfoPath 2007 SP3, OneNote 2007 SP3, PowerPoint 2007 SP3, Project 2007 SP3, Publisher 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2007 IME (Japanese) SP3, Access 2010 SP2, Excel 2010 SP2, InfoPath 2010 SP2, OneNote 2010 SP2, PowerPoint 2010 SP2, Project 2010 SP2, Publisher 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Pinyin IME 2010, Access 2013 SP1, Excel 2013 SP1, InfoPath 2013 SP1, OneNote 2013 SP1, PowerPoint 2013 SP1, Project 2013 SP1, Publisher 2013 SP1, Visio 2013 SP1, Word 2013 SP1, Excel 2013 RT SP1, OneNote 2013 RT SP1, PowerPoint 2013 RT SP1, Word 2013 RT SP1, Access 2016, Excel 2016, OneNote 2016, PowerPoint 2016, Project 2016, Publisher 2016, Visio 2016, Word 2016, Skype for Business 2016, and Lync 2013 SP1 allow remote attackers to bypass a sandbox protection mechanism and gain privileges via a crafted web site that is accessed with Internet Explorer, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Microsoft Office Elevation of Privilege Vulnerability."

8.8 2014-08-12 CVE-2014-2815

Microsoft OneNote 2007 SP3 allows remote attackers to execute arbitrary code via a crafted OneNote file that triggers creation of an executable file in a startup folder, aka "OneNote Remote Code Execution Vulnerability."

7.5 2008-07-07 CVE-2008-3068

Microsoft Crypto API 5.131.2600.2180 through 6.0, as used in Outlook, Windows Live Mail, and Office 2007, performs Certificate Revocation List (CRL) checks by using an arbitrary URL from a certificate embedded in a (1) S/MIME e-mail message or (2) signed document, which allows remote attackers to obtain reading times and IP addresses of recipients, and port-scan results, via a crafted certificate with an Authority Information Access (AIA) extension.

9.3 2007-02-02 CVE-2007-0671

Unspecified vulnerability in Microsoft Excel 2000, XP, 2003, and 2004 for Mac, and possibly other Office products, allows remote user-assisted attackers to execute arbitrary code via unknown attack vectors, as demonstrated by Exploit-MSExcel.h in targeted zero-day attacks.

9.3 2006-10-10 CVE-2006-3877

Unspecified vulnerability in PowerPoint in Microsoft Office 2000, Office 2002, Office 2003, Office 2004 for Mac, and Office v.X for Mac allows user-assisted attackers to execute arbitrary code via an unspecified "crafted file," a different vulnerability than CVE-2006-3435, CVE-2006-4694, and CVE-2006-3876.

9.3 2004-09-28 CVE-2004-0200

Buffer overflow in the JPEG (JPG) parsing engine in the Microsoft Graphic Device Interface Plus (GDI+) component, GDIPlus.dll, allows remote attackers to execute arbitrary code via a JPEG image with a small JPEG COM field length that is normalized to a large integer length before a memory copy operation.

CWE : Common Weakness Enumeration

%idName
25% (1) CWE-264 Permissions, Privileges, and Access Controls
25% (1) CWE-200 Information Exposure
25% (1) CWE-94 Failure to Control Generation of Code ('Code Injection')
25% (1) CWE-20 Improper Input Validation

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:4307 GDI+ JPEG Parsing Engine Buffer Overflow (VS.NET 2002)
oval:org.mitre.oval:def:4216 GDI+ JPEG Parsing Engine Buffer Overflow (IE6)
oval:org.mitre.oval:def:4003 GDI+ JPEG Parsing Engine Buffer Overflow (Windows XP)
oval:org.mitre.oval:def:3881 GDI+ JPEG Parsing Engine Buffer Overflow (Office XP,SP2)
oval:org.mitre.oval:def:3810 GDI+ JPEG Parsing Engine Buffer Overflow (Project 2003)
oval:org.mitre.oval:def:3320 GDI+ JPEG Parsing Engine Buffer Overflow Microsoft Office Visio Pro 2003
oval:org.mitre.oval:def:3082 GDI+ JPEG Parsing Engine Buffer Overflow (Visio Pro 2002)
oval:org.mitre.oval:def:3038 GDI+ JPEG Parsing Engine Buffer Overflow (Project 2002,SP1)
oval:org.mitre.oval:def:2706 GDI+ JPEG Parsing Engine Buffer Overflow (Office 2003)
oval:org.mitre.oval:def:1721 GDI+ JPEG Parsing Engine Buffer Overflow (VS.NET 2003)
oval:org.mitre.oval:def:1105 GDI+ JPEG Parsing Engine Buffer Overflow (Server 2003)
oval:org.mitre.oval:def:568 PowerPoint Malformed Record Memory Corruption Vulnerability
oval:org.mitre.oval:def:220 Microsoft PowerPoint Malformed Record Memory Corruption Vulnerability
oval:org.mitre.oval:def:301 Excel Malformed Record Vulnerability
oval:org.mitre.oval:def:26089 OneNote remote code execution vulnerability - CVE-2014-2815 (MS14-048)

Open Source Vulnerability Database (OSVDB)

id Description
47004 Microsoft Crypto API S/MIME X.509 Certificate CRL Check Remote Information Di...
31901 Microsoft Office Unspecified String Handling Arbitrary Code Execution
29448 Microsoft PowerPoint Crafted File Unspecified Code Execution
9951 Microsoft Multiple Products GDIPlus.dll JPEG Processing Overflow

Information Assurance Vulnerability Management (IAVM)

id Description
2014-B-0109 Microsoft OneNote Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0053821

Snort® IPS/IDS

Date Description
2017-07-11 Microsoft Office Word 2016 use after free attempt
RuleID : 43160 - Type : FILE-OFFICE - Revision : 5
2017-07-11 Microsoft Office Word 2016 use after free attempt
RuleID : 43159 - Type : FILE-OFFICE - Revision : 5
2017-05-09 Microsoft Office OneNote 2007 dll-load exploit attempt
RuleID : 42164 - Type : FILE-OTHER - Revision : 3
2017-05-09 Microsoft Office OneNote 2007 dll-load exploit attempt
RuleID : 42163 - Type : FILE-OTHER - Revision : 3
2016-03-14 Microsoft Office Word CoCreateInstance elevation of privilege attempt
RuleID : 36721 - Type : FILE-OFFICE - Revision : 3
2016-03-14 Microsoft Office Word CoCreateInstance elevation of privilege attempt
RuleID : 36720 - Type : FILE-OFFICE - Revision : 3
2014-08-27 Microsoft Multiple Products JPEG parser heap overflow attempt
RuleID : 31719-community - Type : FILE-IMAGE - Revision : 2
2014-11-16 Microsoft Multiple Products JPEG parser heap overflow attempt
RuleID : 31719 - Type : FILE-IMAGE - Revision : 2
2014-01-10 JPEG parser multipacket heap overflow attempt
RuleID : 27569 - Type : FILE-IMAGE - Revision : 4
2014-01-10 JPEG parser multipacket heap overflow attempt
RuleID : 2707-community - Type : FILE-IMAGE - Revision : 14
2014-01-10 JPEG parser multipacket heap overflow attempt
RuleID : 2707 - Type : FILE-IMAGE - Revision : 14
2014-01-10 Microsoft Multiple Products JPEG parser heap overflow attempt
RuleID : 2705-community - Type : FILE-IMAGE - Revision : 18
2014-01-10 Microsoft Multiple Products JPEG parser heap overflow attempt
RuleID : 2705 - Type : FILE-IMAGE - Revision : 18
2014-01-10 Microsoft Office Drawing Record msofbtOPT Code Execution attempt
RuleID : 17579 - Type : FILE-OFFICE - Revision : 16

Nessus® Vulnerability Scanner

id Description
2017-06-14 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_jun_office.nasl - Type: ACT_GATHER_INFO
2017-06-14 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_jun_office_sharepoint.nasl - Type: ACT_GATHER_INFO
2017-06-14 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_jun_office_web.nasl - Type: ACT_GATHER_INFO
2017-06-13 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macosx_ms17_june_office.nasl - Type: ACT_GATHER_INFO
2017-04-12 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms17_apr_office.nasl - Type: ACT_GATHER_INFO
2016-08-10 Name: An application installed on the remote Windows host is affected by multiple v...
File: smb_nt_ms16-099.nasl - Type: ACT_GATHER_INFO
2015-11-10 Name: The remote Windows host is affected by multiple vulnerabilities.
File: smb_nt_ms15-116.nasl - Type: ACT_GATHER_INFO
2014-08-12 Name: The remote host contains an application that is affected by a remote code exe...
File: smb_nt_ms14-048.nasl - Type: ACT_GATHER_INFO
2007-02-13 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms_office_feb2006.nasl - Type: ACT_GATHER_INFO
2007-02-13 Name: Arbitrary code can be executed on the remote host through Microsoft Office.
File: smb_nt_ms07-015.nasl - Type: ACT_GATHER_INFO
2006-10-11 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms_office_oct2006.nasl - Type: ACT_GATHER_INFO
2006-10-10 Name: Arbitrary code can be executed on the remote host through Microsoft PowerPoint.
File: smb_nt_ms06-058.nasl - Type: ACT_GATHER_INFO
2004-09-28 Name: The remote host may have been compromised
File: radmin_port_10002.nasl - Type: ACT_GATHER_INFO
2004-09-24 Name: It is possible to log into the remote host without a password.
File: smb_login_as_x.nasl - Type: ACT_GATHER_INFO
2004-09-14 Name: Arbitrary code can be executed on the remote host.
File: smb_nt_ms04-028.nasl - Type: ACT_GATHER_INFO