Office 365 Microsoft Office 365

Do you want an email whenever new security vulnerabilities are reported in Microsoft Office 365?

By the Year

In 2024 there have been 0 vulnerabilities in Microsoft Office 365 . Office 365 did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 4 6.98
2018 1 7.80

It may take a day or so for new Office 365 vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Office 365 Security Vulnerabilities

An information disclosure vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory

CVE-2019-1402 5.5 - Medium - November 12, 2019

An information disclosure vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka 'Microsoft Office Information Disclosure Vulnerability'.

Information Disclosure

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory

CVE-2019-1446 5.5 - Medium - November 12, 2019

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

Information Disclosure

A spoofing vulnerability exists when Microsoft Office Javascript does not check the validity of the web page making a request to Office documents.An attacker who successfully exploited this vulnerability could read or write information in Office documents.The security update addresses the vulnerability by correcting the way

CVE-2019-1109 9.1 - Critical - July 15, 2019

A spoofing vulnerability exists when Microsoft Office Javascript does not check the validity of the web page making a request to Office documents.An attacker who successfully exploited this vulnerability could read or write information in Office documents.The security update addresses the vulnerability by correcting the way that Microsoft Office Javascript verifies trusted web pages., aka 'Microsoft Office Spoofing Vulnerability'.

Improper Input Validation

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory

CVE-2019-0945 7.8 - High - May 16, 2019

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0946, CVE-2019-0947.

Data Processing Errors

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory

CVE-2018-8597 7.8 - High - December 12, 2018

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8636.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Office Compatibility Pack or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe