Access Microsoft Access

Do you want an email whenever new security vulnerabilities are reported in Microsoft Access?

Recent Microsoft Access Security Advisories

Advisory Title Published
CVE-2024-26211 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability April 9, 2024
CVE-2024-26217 Windows Remote Access Connection Manager Information Disclosure Vulnerability April 9, 2024
CVE-2024-26255 Windows Remote Access Connection Manager Information Disclosure Vulnerability April 9, 2024
CVE-2024-28900 Windows Remote Access Connection Manager Information Disclosure Vulnerability April 9, 2024
CVE-2024-28901 Windows Remote Access Connection Manager Information Disclosure Vulnerability April 9, 2024
CVE-2024-26207 Windows Remote Access Connection Manager Information Disclosure Vulnerability April 9, 2024
CVE-2024-26205 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability April 9, 2024
CVE-2024-28902 Windows Remote Access Connection Manager Information Disclosure Vulnerability April 9, 2024
CVE-2024-26200 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability April 9, 2024
CVE-2024-26179 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability April 9, 2024

By the Year

In 2024 there have been 0 vulnerabilities in Microsoft Access . Access did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 2 8.30
2019 0 0.00
2018 2 7.80

It may take a day or so for new Access vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Access Security Vulnerabilities

A remote code execution vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory

CVE-2020-1582 7.8 - High - August 17, 2020

A remote code execution vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Access. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. The security update addresses the vulnerability by correcting how Microsoft Access handles objects in memory.

A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries

CVE-2020-0760 8.8 - High - April 15, 2020

A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0991.

Improper Input Validation

A remote code execution vulnerability exists when Microsoft Access fails to properly handle objects in memory

CVE-2018-8312 7.8 - High - July 11, 2018

A remote code execution vulnerability exists when Microsoft Access fails to properly handle objects in memory, aka "Microsoft Access Remote Code Execution Vulnerability." This affects Microsoft Access, Microsoft Office.

Microsoft Access 2010 SP2, Microsoft Access 2013 SP1, Microsoft Access 2016, and Microsoft Office 2016 Click-to-Run

CVE-2018-0903 7.8 - High - March 14, 2018

Microsoft Access 2010 SP2, Microsoft Access 2013 SP1, Microsoft Access 2016, and Microsoft Office 2016 Click-to-Run allow a remote code execution vulnerability due to how objects are handled in memory, aka "Microsoft Access Remote Code Execution Vulnerability".

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Office or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe