cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-38171,https://securityvulnerability.io/vulnerability/CVE-2024-38171,PowerPoint Remote Code Execution Vulnerability,"A vulnerability exists in Microsoft PowerPoint allowing for remote code execution. An attacker can exploit this flaw by persuading a user to open a specially crafted PowerPoint file. Successful exploitation can lead to unauthorized actions on the system, potentially compromising sensitive data and impacting overall system integrity. It is recommended to apply security updates provided by Microsoft to mitigate the risks associated with this vulnerability.",Microsoft,"Microsoft Office 2019,Microsoft 365 Apps For Enterprise,Microsoft Office Ltsc For Mac 2021,Microsoft Office Ltsc 2021,Microsoft Powerpoint 2016",7.8,HIGH,0.0007200000109151006,false,false,false,false,,false,false,2024-08-13T17:30:27.403Z,0 CVE-2024-20673,https://securityvulnerability.io/vulnerability/CVE-2024-20673,Microsoft Office Remote Code Execution Vulnerability,"A vulnerability exists in Microsoft Office where maliciously crafted documents can potentially allow an attacker to execute arbitrary code on a user's system. This occurs when a user opens a specially crafted Office file that can lead to unauthorized access and control over the affected system. The vulnerability highlights significant risks posed to users, emphasizing the necessity for prompt updates and security best practices to mitigate potential exploits.",Microsoft,"Microsoft Office 2019,Microsoft Office Ltsc 2021,Microsoft Excel 2016,Microsoft Office 2016,Microsoft Powerpoint 2016,Microsoft Visio 2016,Microsoft Word 2016,Microsoft Publisher 2016,Skype For Business 2016",7.8,HIGH,0.0005300000193528831,false,false,false,false,,false,false,2024-02-13T18:02:25.889Z,0 CVE-2022-26903,https://securityvulnerability.io/vulnerability/CVE-2022-26903,Windows Graphics Component Remote Code Execution Vulnerability,Windows Graphics Component Remote Code Execution Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 1909,Windows 10 Version 21h1,Windows Server 2022,Windows 10 Version 20h2,Windows Server Version 20h2,Windows 10 Version 21h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows 7,Windows 7 Service Pack 1,Windows 8.1,Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Microsoft Excel For Android,Microsoft Powerpoint For Android,Microsoft Word For Android,Microsoft Word Mobile,Microsoft Excel Mobile,Microsoft Powerpoint Mobile",7.8,HIGH,0.016750000417232513,false,false,false,false,,false,false,2022-04-15T19:05:40.000Z,0 CVE-2021-27056,https://securityvulnerability.io/vulnerability/CVE-2021-27056,Microsoft PowerPoint Remote Code Execution Vulnerability,Microsoft PowerPoint Remote Code Execution Vulnerability,Microsoft,"Microsoft Office 2019,Microsoft 365 Apps For Enterprise,Microsoft Powerpoint 2013 Service Pack 1,Microsoft Powerpoint 2016,Microsoft Powerpoint 2010 Service Pack 2",7.8,HIGH,0.015279999934136868,false,false,false,false,,false,false,2021-03-11T15:48:19.000Z,0 CVE-2020-17124,https://securityvulnerability.io/vulnerability/CVE-2020-17124,Microsoft PowerPoint Remote Code Execution Vulnerability,Microsoft PowerPoint Remote Code Execution Vulnerability,Microsoft,"Microsoft Office 2019,Microsoft Office 2019 For Mac,Microsoft 365 Apps For Enterprise,Microsoft Powerpoint 2013 Service Pack 1,Microsoft Powerpoint 2016,Microsoft Powerpoint 2010 Service Pack 2",7.8,HIGH,0.014109999872744083,false,false,false,false,,false,false,2020-12-10T00:15:00.000Z,0 CVE-2020-0760,https://securityvulnerability.io/vulnerability/CVE-2020-0760,,"A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0991.",Microsoft,"Microsoft Project,Microsoft Office,Office 365 Proplus,Microsoft Excel,Microsoft Powerpoint,Microsoft Visio,Microsoft Word,Microsoft Publisher 2016 (32-bit Edition),Microsoft Publisher 2016 (64-bit Edition),Microsoft Access,Microsoft Outlook,Microsoft Publisher 2013 Service Pack 1 (32-bit Editions),Microsoft Publisher 2013 Service Pack 1 (64-bit Editions),Microsoft Publisher",8.8,HIGH,0.06233999878168106,false,false,false,false,,false,false,2020-04-15T15:12:40.000Z,0 CVE-2019-1462,https://securityvulnerability.io/vulnerability/CVE-2019-1462,,"A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka 'Microsoft PowerPoint Remote Code Execution Vulnerability'.",Microsoft,"Microsoft Office,Office 365 Proplus,Microsoft Powerpoint",7.8,HIGH,0.010250000283122063,false,false,false,false,,false,false,2019-12-10T21:40:58.000Z,0 CVE-2019-0540,https://securityvulnerability.io/vulnerability/CVE-2019-0540,,"A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'.",Microsoft,"Microsoft Office,Microsoft Excel Viewer,Office 365 Proplus,Microsoft Powerpoint Viewer,Microsoft Office Compatibility Pack",5.5,MEDIUM,0.17754000425338745,false,false,false,false,,false,false,2019-03-05T23:29:00.000Z,0 CVE-2018-8628,https://securityvulnerability.io/vulnerability/CVE-2018-8628,,"A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka ""Microsoft PowerPoint Remote Code Execution Vulnerability."" This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server.",Microsoft,"Microsoft Office,Microsoft Powerpoint,Microsoft Sharepoint,Microsoft Powerpoint Viewer,Office,Office Online Server,Microsoft Sharepoint Server",7.8,HIGH,0.01460999995470047,false,false,false,false,,false,false,2018-12-12T00:00:00.000Z,0 CVE-2018-8501,https://securityvulnerability.io/vulnerability/CVE-2018-8501,,"A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in Protected View, aka ""Microsoft PowerPoint Remote Code Execution Vulnerability."" This affects Office 365 ProPlus, PowerPoint Viewer, Microsoft Office, Microsoft PowerPoint.",Microsoft,"Powerpoint Viewer,Microsoft Office,Office,Microsoft Powerpoint",8.8,HIGH,0.6867600083351135,false,false,false,false,,false,false,2018-10-10T13:00:00.000Z,0 CVE-2018-8432,https://securityvulnerability.io/vulnerability/CVE-2018-8432,,"A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka ""Microsoft Graphics Components Remote Code Execution Vulnerability."" This affects Windows 7, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Windows Server 2019, Windows Server 2008 R2, Windows 10, Windows Server 2008.",Microsoft,"Windows 7,Microsoft Office,Microsoft Office Word Viewer,Microsoft Excel Viewer,Microsoft Powerpoint Viewer,Windows Server 2019,Office,Windows Server 2008 R2,Windows 10,Windows Server 2008",7.8,HIGH,0.8542199730873108,false,false,false,false,,false,false,2018-10-10T13:00:00.000Z,0 CVE-2018-8427,https://securityvulnerability.io/vulnerability/CVE-2018-8427,,"An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka ""Microsoft Graphics Components Information Disclosure Vulnerability."" This affects Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Windows Server 2008, Microsoft PowerPoint Viewer, Microsoft Excel Viewer.",Microsoft,"Microsoft Office,Microsoft Office Word Viewer,Windows Server 2008,Microsoft Powerpoint Viewer,Office,Microsoft Excel Viewer",5.5,MEDIUM,0.020549999549984932,false,false,false,false,,false,false,2018-10-10T13:00:00.000Z,0 CVE-2018-8376,https://securityvulnerability.io/vulnerability/CVE-2018-8376,,"A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka ""Microsoft PowerPoint Remote Code Execution Vulnerability."" This affects Microsoft PowerPoint.",Microsoft,Microsoft Powerpoint,8.8,HIGH,0.6867600083351135,false,false,false,false,,false,false,2018-08-15T17:00:00.000Z,0 CVE-2018-8281,https://securityvulnerability.io/vulnerability/CVE-2018-8281,,"A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka ""Microsoft Office Remote Code Execution Vulnerability."" This affects Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Microsoft Office, Microsoft Office Word Viewer.",Microsoft,"Microsoft Excel Viewer,Microsoft Powerpoint Viewer,Microsoft Office,Microsoft Office Word Viewer",7.8,HIGH,0.8078799843788147,false,false,false,false,,false,false,2018-07-11T00:00:00.000Z,0 CVE-2017-8513,https://securityvulnerability.io/vulnerability/CVE-2017-8513,,"A remote code execution vulnerability exists in Microsoft PowerPoint when the software fails to properly handle objects in memory, aka ""Microsoft PowerPoint Remote Code Execution Vulnerability"".",Microsoft,Microsoft Powerpoint,7.8,HIGH,0.03616999834775925,false,false,false,false,,false,false,2017-06-15T01:00:00.000Z,0