CVE-2023-29357

Known exploited
Used for ransomware
Microsoft SharePoint Server Elevation of Privilege Vulnerability
Max CVSS
9.8
EPSS Score
52.87%
Published
2023-06-14
Updated
2024-01-11
CISA KEV Added
2024-01-10
Microsoft Word Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
45.35%
Published
2023-02-14
Updated
2023-02-23
Microsoft SharePoint Server Remote Code Execution Vulnerability
Max CVSS
9.0
EPSS Score
1.05%
Published
2022-01-11
Updated
2023-12-21
Microsoft Word Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
13.30%
Published
2021-01-12
Updated
2023-12-29
Microsoft Word Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
1.51%
Published
2021-01-12
Updated
2023-12-29
Microsoft SharePoint Server Remote Code Execution Vulnerability
Max CVSS
9.0
EPSS Score
1.66%
Published
2021-01-12
Updated
2023-12-29
Microsoft Excel Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
1.17%
Published
2020-12-10
Updated
2023-12-31
Microsoft SharePoint Remote Code Execution Vulnerability
Max CVSS
10.0
EPSS Score
2.98%
Published
2020-12-10
Updated
2023-12-30
<p>A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user access a susceptible API on an affected version of SharePoint with specially-formatted input.</p> <p>The security update addresses the vulnerability by correcting how SharePoint handles deserialization of untrusted data.</p>
Max CVSS
9.9
EPSS Score
1.31%
Published
2020-09-11
Updated
2023-12-31
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.
Max CVSS
9.3
EPSS Score
4.10%
Published
2020-08-17
Updated
2024-01-19
<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.</p> <p>The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.</p>
Max CVSS
9.9
EPSS Score
1.31%
Published
2020-09-11
Updated
2023-12-31
<p>An elevation of privilege vulnerability exists when Microsoft SharePoint Server and Skype for Business Server improperly handle OAuth token validation. An attacker who successfully exploited the vulnerability could bypass authentication and achieve improper access.</p> <p>To exploit this vulnerability, an attacker would need to modify the token.</p> <p>The update addresses the vulnerability by modifying how Microsoft SharePoint Server and Skype for Business Server validate tokens.</p>
Max CVSS
9.8
EPSS Score
0.45%
Published
2020-07-14
Updated
2024-01-09
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
Max CVSS
9.3
EPSS Score
1.11%
Published
2020-04-15
Updated
2021-07-21
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-2020-0855.
Max CVSS
9.3
EPSS Score
1.11%
Published
2020-03-12
Updated
2021-07-21
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0855, CVE-2020-0892.
Max CVSS
9.3
EPSS Score
1.11%
Published
2020-03-12
Updated
2021-07-21
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1201.
Max CVSS
9.3
EPSS Score
1.49%
Published
2019-08-14
Updated
2020-08-24
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1205.
Max CVSS
9.3
EPSS Score
1.36%
Published
2019-08-14
Updated
2020-08-24
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1034.
Max CVSS
9.3
EPSS Score
2.20%
Published
2019-06-12
Updated
2023-03-24
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1035.
Max CVSS
9.3
EPSS Score
1.36%
Published
2019-06-12
Updated
2020-08-24

CVE-2019-0604

Known exploited
Used for ransomware
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594.
Max CVSS
9.8
EPSS Score
97.44%
Published
2019-03-05
Updated
2019-12-13
CISA KEV Added
2021-11-03
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word, Microsoft SharePoint Server.
Max CVSS
9.3
EPSS Score
18.65%
Published
2019-01-08
Updated
2020-08-24
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server.
Max CVSS
9.3
EPSS Score
1.79%
Published
2018-12-12
Updated
2020-08-24
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Microsoft Office. This CVE ID is unique from CVE-2018-8573.
Max CVSS
9.3
EPSS Score
9.47%
Published
2018-11-14
Updated
2020-08-24
A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Office 365 ProPlus, Microsoft Office, Microsoft Word.
Max CVSS
9.3
EPSS Score
20.99%
Published
2018-10-10
Updated
2019-10-03
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka ".NET Framework Remote Code Injection Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
Max CVSS
9.3
EPSS Score
20.76%
Published
2018-07-11
Updated
2022-05-23
89 vulnerabilities found
1 2 3 4
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!