Microsoft Outlook Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
0.66%
Published
2024-02-13
Updated
2024-02-23
Microsoft Office Elevation of Privilege Vulnerability
Max CVSS
9.8
EPSS Score
0.13%
Published
2023-09-12
Updated
2023-09-14
Microsoft Office Security Feature Bypass Vulnerability
Max CVSS
9.6
EPSS Score
0.38%
Published
2023-07-11
Updated
2023-07-14

CVE-2023-23397

Known exploited
Microsoft Outlook Elevation of Privilege Vulnerability
Max CVSS
9.8
EPSS Score
92.35%
Published
2023-03-14
Updated
2023-03-20
CISA KEV Added
2023-03-14
Microsoft Word Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
45.35%
Published
2023-02-14
Updated
2023-02-23
Microsoft Excel Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
0.55%
Published
2022-01-11
Updated
2023-12-21
Microsoft Office app Remote Code Execution Vulnerability
Max CVSS
9.6
EPSS Score
2.45%
Published
2021-12-15
Updated
2022-01-01
Microsoft Word Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
15.41%
Published
2021-01-12
Updated
2023-12-29
Microsoft Word Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
2.13%
Published
2021-01-12
Updated
2023-12-29
Microsoft Office Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
15.41%
Published
2021-01-12
Updated
2023-12-29
Microsoft Excel Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
1.33%
Published
2020-12-10
Updated
2023-12-31
Microsoft Excel Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
2.45%
Published
2020-12-10
Updated
2023-12-31
Microsoft Excel Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
2.45%
Published
2020-12-10
Updated
2023-12-31
Microsoft PowerPoint Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
2.45%
Published
2020-12-10
Updated
2023-12-31
Microsoft Excel Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
1.33%
Published
2020-12-10
Updated
2023-12-31
Microsoft Excel Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
1.17%
Published
2020-11-11
Updated
2023-12-31
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
1.17%
Published
2020-11-11
Updated
2023-12-31
<p>A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p> <p>An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file.</p> <p>The update addresses the vulnerability by correcting the way the Microsoft Office Access Connectivity Engine handles objects in memory.</p>
Max CVSS
9.3
EPSS Score
1.51%
Published
2020-10-16
Updated
2023-12-31
<p>A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the targeted user. If the targeted user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector.</p> <p>The security update addresses the vulnerability by correcting how Outlook handles objects in memory.</p>
Max CVSS
9.3
EPSS Score
14.47%
Published
2020-10-16
Updated
2023-12-31
An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) components handle objects in memory. An attacker who successfully exploited the vulnerability could elevate privileges. The attacker would need to already have the ability to execute code on the system. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle objects in memory.
Max CVSS
9.3
EPSS Score
0.14%
Published
2020-08-17
Updated
2024-01-19
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. The security update addresses the vulnerability by correcting how Microsoft Office handles objects in memory.
Max CVSS
9.3
EPSS Score
1.51%
Published
2020-08-17
Updated
2024-01-19
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
Max CVSS
9.3
EPSS Score
4.10%
Published
2020-08-17
Updated
2024-01-19
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
Max CVSS
9.3
EPSS Score
4.10%
Published
2020-08-17
Updated
2024-01-19
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
Max CVSS
9.3
EPSS Score
4.10%
Published
2020-08-17
Updated
2024-01-19
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
Max CVSS
9.3
EPSS Score
4.10%
Published
2020-08-17
Updated
2024-01-19
470 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!