Summary
Detail | |||
---|---|---|---|
Vendor | Microsoft | First view | 1999-11-01 |
Product | Word | Last view | 2025-03-11 |
Version | 2002 | Type | |
Update | |||
Edition | |||
Language | |||
Sofware Edition | |||
Target Software | |||
Target Hardware | |||
Other |
Activity : Overall
COMMON PLATFORM ENUMERATION: Repartition per Version
Related : CVE
Date | Alert | Description | |
---|---|---|---|
7.8 | 2025-03-11 | CVE-2025-24079 | Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. |
7 | 2025-03-11 | CVE-2025-24078 | Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. |
5.5 | 2024-12-12 | CVE-2024-49065 | Microsoft Office Remote Code Execution Vulnerability |
0 | 2024-11-12 | CVE-2024-49033 | Microsoft Word Security Feature Bypass Vulnerability |
0 | 2024-02-13 | CVE-2024-21379 | Microsoft Word Remote Code Execution Vulnerability |
0 | 2024-02-13 | CVE-2024-20673 | Microsoft Office Remote Code Execution Vulnerability |
0 | 2023-09-12 | CVE-2023-36762 | Microsoft Word Remote Code Execution Vulnerability |
6.5 | 2023-09-12 | CVE-2023-36761 | Microsoft Word Information Disclosure Vulnerability |
0 | 2023-07-11 | CVE-2023-33150 | Microsoft Office Security Feature Bypass Vulnerability |
7.5 | 2023-05-09 | CVE-2023-29335 | Microsoft Word Security Feature Bypass Vulnerability |
9.8 | 2023-02-14 | CVE-2023-21716 | Microsoft Word Remote Code Execution Vulnerability |
0 | 2022-11-09 | CVE-2022-41103 | Microsoft Word Information Disclosure Vulnerability |
0 | 2022-11-09 | CVE-2022-41061 | Microsoft Word Remote Code Execution Vulnerability |
0 | 2022-11-09 | CVE-2022-41060 | Microsoft Word Information Disclosure Vulnerability |
5.5 | 2022-05-10 | CVE-2022-29107 | Microsoft Office Security Feature Bypass Vulnerability |
9.3 | 2022-04-15 | CVE-2022-26903 | Windows Graphics Component Remote Code Execution Vulnerability |
1.9 | 2022-03-09 | CVE-2022-24511 | Microsoft Office Word Tampering Vulnerability |
6.8 | 2022-01-11 | CVE-2022-21842 | Microsoft Word Remote Code Execution Vulnerability |
6.8 | 2021-10-13 | CVE-2021-40486 | Microsoft Word Remote Code Execution Vulnerability |
6.8 | 2021-07-16 | CVE-2021-34452 | Microsoft Word Remote Code Execution Vulnerability |
6.8 | 2021-05-11 | CVE-2021-31180 | Microsoft Office Graphics Remote Code Execution Vulnerability |
4.3 | 2021-05-11 | CVE-2021-31178 | Microsoft Office Information Disclosure Vulnerability |
6.8 | 2021-05-11 | CVE-2021-31177 | Microsoft Office Remote Code Execution Vulnerability |
6.8 | 2021-04-13 | CVE-2021-28453 | Microsoft Word Remote Code Execution Vulnerability |
9.3 | 2021-01-12 | CVE-2021-1716 | Microsoft Word Remote Code Execution Vulnerability |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
46% (55) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
16% (20) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
9% (11) | CWE-787 | Out-of-bounds Write |
5% (7) | CWE-399 | Resource Management Errors |
5% (7) | CWE-200 | Information Exposure |
4% (5) | CWE-125 | Out-of-bounds Read |
4% (5) | CWE-20 | Improper Input Validation |
2% (3) | CWE-416 | Use After Free |
0% (1) | CWE-284 | Access Control (Authorization) Issues |
0% (1) | CWE-264 | Permissions, Privileges, and Access Controls |
0% (1) | CWE-254 | Security Features |
0% (1) | CWE-191 | Integer Underflow (Wrap or Wraparound) |
0% (1) | CWE-189 | Numeric Errors |
0% (1) | CWE-19 | Data Handling |
CAPEC : Common Attack Pattern Enumeration & Classification
id | Name |
---|---|
CAPEC-100 | Overflow Buffers |
Oval Markup Language : Definitions
OvalID | Name |
---|---|
oval:org.mitre.oval:def:429 | MS Outlook (Word 2002) RTF/HTML Script Execution Vulnerability |
oval:org.mitre.oval:def:205 | MS Outlook (Word 2000) RTF/HTML Script Execution Vulnerability |
oval:org.mitre.oval:def:202 | Flaw in Word Fields and Excel External Updates Could Lead to Information Disc... |
oval:org.mitre.oval:def:188 | MS Word Macro Security Bypass Vulnerability |
oval:org.mitre.oval:def:668 | MS Word 2002 Macro Names Buffer Overflow |
oval:org.mitre.oval:def:586 | MS Word 98 Macro Names Buffer Overflow |
oval:org.mitre.oval:def:585 | MS Word 97 Macro Names Buffer Overflow |
oval:org.mitre.oval:def:336 | MS Word 2000 Macro Names Buffer Overflow |
oval:org.mitre.oval:def:695 | MS Excel 2002 Malicious Macro Security Bypass Vulnerability |
oval:org.mitre.oval:def:675 | MS Excel 97 Malicious Macro Security Bypass Vulnerability |
oval:org.mitre.oval:def:636 | MS Excel 2000 Malicious Macro Security Bypass Vulnerability |
oval:org.mitre.oval:def:4307 | GDI+ JPEG Parsing Engine Buffer Overflow (VS.NET 2002) |
oval:org.mitre.oval:def:4216 | GDI+ JPEG Parsing Engine Buffer Overflow (IE6) |
oval:org.mitre.oval:def:4003 | GDI+ JPEG Parsing Engine Buffer Overflow (Windows XP) |
oval:org.mitre.oval:def:3881 | GDI+ JPEG Parsing Engine Buffer Overflow (Office XP,SP2) |
oval:org.mitre.oval:def:3810 | GDI+ JPEG Parsing Engine Buffer Overflow (Project 2003) |
oval:org.mitre.oval:def:3320 | GDI+ JPEG Parsing Engine Buffer Overflow Microsoft Office Visio Pro 2003 |
oval:org.mitre.oval:def:3082 | GDI+ JPEG Parsing Engine Buffer Overflow (Visio Pro 2002) |
oval:org.mitre.oval:def:3038 | GDI+ JPEG Parsing Engine Buffer Overflow (Project 2002,SP1) |
oval:org.mitre.oval:def:2706 | GDI+ JPEG Parsing Engine Buffer Overflow (Office 2003) |
oval:org.mitre.oval:def:1721 | GDI+ JPEG Parsing Engine Buffer Overflow (VS.NET 2003) |
oval:org.mitre.oval:def:1105 | GDI+ JPEG Parsing Engine Buffer Overflow (Server 2003) |
oval:org.mitre.oval:def:4005 | Office XP, SP2 WordPerfect Converter Buffer Overflow |
oval:org.mitre.oval:def:3333 | Office XP, SP3 WordPerfect Converter Buffer Overflow |
oval:org.mitre.oval:def:3311 | Office 2003 WordPerfect Converter Buffer Overflow |
SAINT Exploits
Description | Link |
---|---|
Microsoft Office Word RTF Parsing Engine Memory Corruption | More info here |
Microsoft Word RTF Object Confusion | More info here |
Open Source Vulnerability Database (OSVDB)
id | Description |
---|---|
68584 | Microsoft Office Word Uninitialized Pointer Handling Remote Code Execution |
68583 | Microsoft Office Word Unspecified Boundary Check Remote Code Execution |
68582 | Microsoft Office Word Array Index Value Handling Unspecified Remote Code Exec... |
68581 | Microsoft Office Word File Unspecified Structure Handling Stack Overflow |
68580 | Microsoft Office Word Return Value Handling Unspecified Remote Code Execution |
68579 | Microsoft Office Word Bookmark Handling Invalid Pointer Remote Code Execution |
68578 | Microsoft Office Word Pointer LFO Parsing Double-free Remote Code Execution |
68577 | Microsoft Office Word Malformed Record Handling Remote Heap Overflow |
68576 | Microsoft Office Word BKF Object Parsing Array Indexing Remote Code Execution |
68575 | Microsoft Office Word File LVL Structure Parsing Remote Code Execution |
68574 | Microsoft Office Word File Record Parsing Unspecified Memory Corruption |
68151 | Microsoft Office Word MSO.dll Crafted Document Buffer NULL Dereference DoS |
66997 | Microsoft Office Word DOC plcffldMom Parsing Memory Corruption |
66996 | Microsoft Office Word RTF Document Object Control Word Drawing Overflow |
66995 | Microsoft Office Word RTF Document Control Word Parsing Memory Corruption |
66994 | Microsoft Office Word Malformed Record Parsing Unspecified Remote Code Execution |
51503 | Microsoft Word Save as PDF Add-on Emailed PDF Path Disclosure |
46645 | Microsoft Word DOC File Unordered List Handling Memory Corruption |
43464 | Microsoft Jet Database Engine Word File Handling Unspecified Code Execution |
41464 | Microsoft Word Document Handling Unspecified Memory Corruption |
37634 | Microsoft Word Crafted Document Unspecified Resource Consumption DoS |
37633 | Microsoft Word wwlib.dll Crafted Document Overflow DoS |
37632 | Microsoft Word Unspecified Memory Corruption |
34388 | Microsoft Word RTF Rich Text Properties Parsing Remote Code Execution |
34385 | Microsoft Word Macro Content Arbitrary Code Execution |
ExploitDB Exploits
id | Description |
---|---|
32793 | MS14-017 Microsoft Word RTF Object Confusion |
18894 | Windows XP Keyboard Layouts Pool Corruption LPE 0day PoC (post-MS12-034) |
14971 | MOAUB #11 - Microsoft Office Word 2007 sprmCMajority Buffer Overflow |
OpenVAS Exploits
id | Description |
---|---|
2012-12-12 | Name : Microsoft Office Word Remote Code Execution Vulnerability (2780642) File : nvt/secpod_ms12-079.nasl |
2012-10-10 | Name : Microsoft Office Word Remote Code Execution Vulnerabilities (2742319) File : nvt/secpod_ms12-064.nasl |
2012-05-09 | Name : Microsoft Office Word Remote Code Execution Vulnerability (2680352) File : nvt/secpod_ms12-029.nasl |
2012-05-09 | Name : Microsoft Office Word Remote Code Execution Vulnerability-2680352 (Mac OS X) File : nvt/secpod_ms12-029_macosx.nasl |
2010-10-13 | Name : Microsoft Office Word Remote Code Execution Vulnerabilities (2293194) File : nvt/secpod_ms10-079.nasl |
2010-09-23 | Name : Microsoft Word 2003 'MSO.dll' Null Pointer Dereference Vulnerability File : nvt/secpod_ms_office_word_null_pntr_dos_vuln.nasl |
2010-08-11 | Name : Microsoft Office Word Remote Code Execution Vulnerabilities (2269638) File : nvt/secpod_ms10-056.nasl |
2009-02-06 | Name : Microsoft Word 2007 Sensitive Information Disclosure Vulnerability File : nvt/gb_ms_office_word_info_disc_vuln.nasl |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2015-A-0197 | Microsoft Command Line Parameter Information Disclosure Vulnerability (MS15-088) Severity: Category II - VMSKEY: V0061313 |
2015-A-0194 | Multiple Vulnerabilities in Microsoft Office (MS15-081) Severity: Category II - VMSKEY: V0061307 |
2015-A-0188 | Cumulative Security Update for Microsoft Internet Explorer (MS15-079) Severity: Category I - VMSKEY: V0061297 |
2015-A-0163 | Multiple Vulnerabilities in Microsoft Office (MS15-070) Severity: Category II - VMSKEY: V0061121 |
2015-A-0103 | Multiple Vulnerabilities in Microsoft Office Products (MS15-046) Severity: Category II - VMSKEY: V0060643 |
2015-A-0090 | Multiple Vulnerabilities in Microsoft Office (MS15-033) Severity: Category II - VMSKEY: V0059895 |
2015-A-0052 | Multiple Vulnerabilities in Microsoft Office (MS15-022) Severity: Category II - VMSKEY: V0058999 |
2015-A-0037 | Multiple Remote Code Execution Vulnerabilities in Microsoft Office (MS15-012) Severity: Category II - VMSKEY: V0058751 |
2014-A-0190 | Microsoft Word and Office Remote Code Execution Vulnerability (MS14-081) Severity: Category II - VMSKEY: V0057701 |
2014-B-0074 | Microsoft Word Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0052501 |
2014-A-0049 | Multiple Vulnerabilities in Microsoft Office Severity: Category II - VMSKEY: V0048675 |
2014-A-0006 | Multiple Vulnerabilities in Microsoft Office and Web Apps Severity: Category II - VMSKEY: V0043406 |
2013-B-0115 | Microsoft Office Word Remote Code Execution Vulnerabilities Severity: Category II - VMSKEY: V0040756 |
2013-A-0174 | Multiple Remote Code Execution Vulnerabilities in Microsoft SharePoint Server Severity: Category II - VMSKEY: V0040292 |
2013-A-0178 | Multiple Vulnerabilities in Microsoft Office Severity: Category II - VMSKEY: V0040289 |
2012-A-0194 | Microsoft Office Word Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0035492 |
2012-A-0083 | Microsoft Office Word Remote Code Execution Vulnerability Severity: Category I - VMSKEY: V0032316 |
2010-A-0145 | Multiple Vulnerabilities in Microsoft Office Word Severity: Category II - VMSKEY: V0025510 |
2008-A-0030 | Microsoft Jet Database Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0016013 |
2007-A-0047 | Microsoft Word Workspace Memory Corruption Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0015303 |
Snort® IPS/IDS
Date | Description |
---|---|
2019-08-13 | Microsoft Office Equation Editor remote code execution attempt RuleID : 50695 - Type : MALWARE-OTHER - Revision : 1 |
2019-08-13 | Microsoft Office Equation Editor remote code execution attempt RuleID : 50694 - Type : MALWARE-OTHER - Revision : 1 |
2019-08-13 | Microsoft Office Equation Editor RTF evasion attempt RuleID : 50693 - Type : FILE-OFFICE - Revision : 1 |
2019-08-13 | Microsoft Office Equation Editor RTF evasion attempt RuleID : 50692 - Type : FILE-OFFICE - Revision : 1 |
2019-08-13 | Microsoft Office Equation Editor RTF evasion attempt RuleID : 50691 - Type : FILE-OFFICE - Revision : 1 |
2019-08-13 | Microsoft Office Equation Editor RTF evasion attempt RuleID : 50690 - Type : FILE-OFFICE - Revision : 1 |
2019-08-13 | Microsoft Office Equation Editor RTF embedded OLE evasion attempt RuleID : 50685 - Type : FILE-OFFICE - Revision : 1 |
2019-08-13 | Microsoft Office Equation Editor RTF embedded OLE evasion attempt RuleID : 50684 - Type : FILE-OFFICE - Revision : 1 |
2019-06-04 | Win.Doc.Dropper SectorB06 malicious rtf dropper download attempt RuleID : 50009 - Type : MALWARE-CNC - Revision : 2 |
2019-06-04 | Win.Doc.Dropper SectorB06 malicious rtf dropper download attempt RuleID : 50008 - Type : MALWARE-CNC - Revision : 2 |
2019-03-26 | Microsoft Office Word styleWithEffects use-after-free attempt RuleID : 49254 - Type : FILE-OFFICE - Revision : 4 |
2019-03-26 | Microsoft Office Word styleWithEffects use-after-free attempt RuleID : 49253 - Type : FILE-OFFICE - Revision : 4 |
2019-03-05 | Microsoft Office XML nested num tag double-free attempt RuleID : 49049 - Type : FILE-OFFICE - Revision : 1 |
2019-03-05 | Microsoft Office XML nested num tag double-free attempt RuleID : 49048 - Type : FILE-OFFICE - Revision : 1 |
2018-08-16 | Microsoft Office Word sprmSDyaTop memory leak attempt RuleID : 47206 - Type : FILE-OFFICE - Revision : 1 |
2018-08-16 | Microsoft Office Word sprmSDyaTop memory leak attempt RuleID : 47205 - Type : FILE-OFFICE - Revision : 1 |
2018-07-31 | Microsoft Office Word malformed emf remote code execution attempt RuleID : 47064 - Type : FILE-OFFICE - Revision : 2 |
2018-07-31 | Microsoft Office Word malformed emf remote code execution attempt RuleID : 47063 - Type : FILE-OFFICE - Revision : 2 |
2018-06-07 | Microsoft Office Outlook HTML acronym tag memory corruption attempt RuleID : 46602 - Type : FILE-OFFICE - Revision : 3 |
2018-06-07 | Microsoft Office Outlook HTML acronym tag memory corruption attempt RuleID : 46601 - Type : FILE-OFFICE - Revision : 3 |
2018-05-15 | Microsoft Office Outlook 2003 OLE information disclosure attempt detected RuleID : 46267 - Type : FILE-OTHER - Revision : 1 |
2018-05-15 | Microsoft Office Outlook 2003 OLE information disclosure attempt detected RuleID : 46266 - Type : FILE-OTHER - Revision : 1 |
2018-05-01 | Microsoft Office Equation Editor RTF evasion attempt RuleID : 46107 - Type : FILE-OFFICE - Revision : 1 |
2018-05-01 | Microsoft Office Equation Editor RTF evasion attempt RuleID : 46106 - Type : FILE-OFFICE - Revision : 1 |
2018-04-11 | Microsoft Office RTF listoverride memory corruption attempt RuleID : 45880 - Type : FILE-OFFICE - Revision : 2 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2018-03-13 | Name: An application installed on the remote macOS or Mac OS X host is affected by ... File: macos_ms18_mar_office.nasl - Type: ACT_GATHER_INFO |
2018-01-19 | Name: An application installed on the remote macOS or Mac OS X host is affected by ... File: macos_ms18_jan_office.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The Microsoft Word Products are missing a security update. File: smb_nt_ms17_nov_word.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The Microsoft Office Products are affected by multiple vulnerabilities. File: smb_nt_ms17_nov_office_compatibility.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The Microsoft Office Products are affected by multiple vulnerabilities. File: smb_nt_ms17_nov_office.nasl - Type: ACT_GATHER_INFO |
2017-10-11 | Name: An application installed on the remote Windows host is affected by multiple r... File: smb_nt_ms17_oct_office_web.nasl - Type: ACT_GATHER_INFO |
2017-10-11 | Name: The Microsoft Sharepoint Server installation on the remote host is affected b... File: smb_nt_ms17_oct_office_sharepoint.nasl - Type: ACT_GATHER_INFO |
2017-10-11 | Name: The Microsoft Office Products are affected by multiple vulnerabilities. File: smb_nt_ms17_oct_office.nasl - Type: ACT_GATHER_INFO |
2017-10-10 | Name: The Microsoft Office Products are missing a security update. File: smb_nt_ms17_oct_word_viewer.nasl - Type: ACT_GATHER_INFO |
2017-10-10 | Name: Microsoft Office Compatibility Pack SP3 is affected by a remote code executio... File: smb_nt_ms17_oct_office_compatibility.nasl - Type: ACT_GATHER_INFO |
2017-06-14 | Name: An application installed on the remote Windows host is affected by multiple v... File: smb_nt_ms17_jun_office_sharepoint.nasl - Type: ACT_GATHER_INFO |
2017-06-14 | Name: An application installed on the remote Windows host is affected by multiple v... File: smb_nt_ms17_jun_office.nasl - Type: ACT_GATHER_INFO |
2017-06-14 | Name: An application installed on the remote Windows host is affected by multiple v... File: smb_nt_ms17_jun_office_web.nasl - Type: ACT_GATHER_INFO |
2017-06-13 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_jun_4022727.nasl - Type: ACT_GATHER_INFO |
2017-06-13 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_jun_4022726.nasl - Type: ACT_GATHER_INFO |
2017-06-13 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_jun_4022725.nasl - Type: ACT_GATHER_INFO |
2017-06-13 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_jun_4022724.nasl - Type: ACT_GATHER_INFO |
2017-06-13 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_jun_4022715.nasl - Type: ACT_GATHER_INFO |
2017-06-13 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_jun_4022714.nasl - Type: ACT_GATHER_INFO |
2017-06-13 | Name: An application installed on the remote macOS or Mac OS X host is affected by ... File: macosx_ms17_june_office.nasl - Type: ACT_GATHER_INFO |
2017-05-19 | Name: An application installed on the remote macOS or Mac OS X host is affected by ... File: macosx_ms17_may_office.nasl - Type: ACT_GATHER_INFO |
2017-05-10 | Name: An application installed on the remote Windows host is affected by multiple v... File: smb_nt_ms17_may_office.nasl - Type: ACT_GATHER_INFO |
2017-03-15 | Name: An application installed on the remote host is affected by multiple vulnerabi... File: smb_nt_ms17-014.nasl - Type: ACT_GATHER_INFO |
2017-03-15 | Name: An application installed on the remote macOS or Mac OS X host is affected by ... File: macosx_ms17-014_office.nasl - Type: ACT_GATHER_INFO |
2017-01-10 | Name: An application installed on the remote host is affected by a remote code exec... File: smb_nt_ms17-002.nasl - Type: ACT_GATHER_INFO |