Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2025-0769
Vulnerability from csaf_certbund
Published
2025-04-08 22:00
Modified
2025-05-18 22:00
Summary
Microsoft Office: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Excel ist ein Tabellenkalkulationsprogramm der Microsoft Office Suite und ist sowohl für Microsoft Windows als auch für Mac OS verfügbar.
Microsoft Word ist ein Textverarbeitungsprogramm der Firma Microsoft für die Windows-Betriebssysteme.
Microsoft Access ist ein Office-Programm zum Erstellen und Verwalten von umfangreichen Datenbanken.
Die Microsoft Office Suite beinhaltet zahlreiche Büroanwendungen wie Textverarbeitung, Tabellenkalkulation, Datenbank und weitere Applikationen.
Microsoft OneNote ist ein digitales Notizbuch, in dem Personen ihre Notizen und Informationen sammeln können. Außerdem bietet es eine Suchfunktion, mit der das Gesuchte schnell gefunden wird, sowie Notizbücher zum Verwalten von Informationsüberlassung und zur effektiveren Zusammenarbeit.
Microsoft Office Online Server ist ein Serverprodukt, das browserbasierte Versionen von Word, PowerPoint, Excel und OneNote bereitstellt.
Microsoft Sharepoint Services ist ein Portalsystem für die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u.a. über Webseiten zur Verfügung gestellt.
Microsoft Sharepoint ist ein Portalsystem für die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u. a. über Webseiten zur Verfügung gestellt.
Microsoft 365 Apps ist eine Office Suite für zahlreiche Büroanwendungen.
Microsoft OneNote ist ein digitales Notizbuch, in dem Personen ihre Notizen und Informationen sammeln können. Außerdem bietet es eine leistungsfähige Suchfunktion, mit der das Gesuchte schnell gefunden wird, sowie benutzerfreundliche freigegebene Notizbücher zum Verwalten von Informationsüberlastung und zur effektiveren Zusammenarbeit.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Word 2016, Microsoft Access 2016, Microsoft Office 2016, Microsoft OneNote 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps, Microsoft Office und Microsoft OneNote ausnutzen, um beliebigen Code auszuführen, sich erhöhte Rechte zu verschaffen und Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Excel ist ein Tabellenkalkulationsprogramm der Microsoft Office Suite und ist sowohl f\u00fcr Microsoft Windows als auch f\u00fcr Mac OS verf\u00fcgbar.\r\nMicrosoft Word ist ein Textverarbeitungsprogramm der Firma Microsoft f\u00fcr die Windows-Betriebssysteme.\r\nMicrosoft Access ist ein Office-Programm zum Erstellen und Verwalten von umfangreichen Datenbanken.\r\nDie Microsoft Office Suite beinhaltet zahlreiche B\u00fcroanwendungen wie Textverarbeitung, Tabellenkalkulation, Datenbank und weitere Applikationen.\r\nMicrosoft OneNote ist ein digitales Notizbuch, in dem Personen ihre Notizen und Informationen sammeln k\u00f6nnen. Au\u00dferdem bietet es eine Suchfunktion, mit der das Gesuchte schnell gefunden wird, sowie Notizb\u00fccher zum Verwalten von Informations\u00fcberlassung und zur effektiveren Zusammenarbeit.\r\nMicrosoft Office Online Server ist ein Serverprodukt, das browserbasierte Versionen von Word, PowerPoint, Excel und OneNote bereitstellt. \r\nMicrosoft Sharepoint Services ist ein Portalsystem f\u00fcr die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u.a. \u00fcber Webseiten zur Verf\u00fcgung gestellt.\r\nMicrosoft Sharepoint ist ein Portalsystem f\u00fcr die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u. a. \u00fcber Webseiten zur Verf\u00fcgung gestellt.\r\nMicrosoft 365 Apps ist eine Office Suite f\u00fcr zahlreiche B\u00fcroanwendungen.\r\nMicrosoft OneNote ist ein digitales Notizbuch, in dem Personen ihre Notizen und Informationen sammeln k\u00f6nnen. Au\u00dferdem bietet es eine leistungsf\u00e4hige Suchfunktion, mit der das Gesuchte schnell gefunden wird, sowie benutzerfreundliche freigegebene Notizb\u00fccher zum Verwalten von Informations\u00fcberlastung und zur effektiveren Zusammenarbeit.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Word 2016, Microsoft Access 2016, Microsoft Office 2016, Microsoft OneNote 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps, Microsoft Office und Microsoft OneNote ausnutzen, um beliebigen Code auszuf\u00fchren, sich erh\u00f6hte Rechte zu verschaffen und Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0769 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0769.json" }, { "category": "self", "summary": "WID-SEC-2025-0769 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0769" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates", "url": "https://msrc.microsoft.com/update-guide/" } ], "source_lang": "en-US", "title": "Microsoft Office: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-05-18T22:00:00.000+00:00", "generator": { "date": "2025-05-19T08:32:46.324+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0769", "initial_release_date": "2025-04-08T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: EUVD-2025-10136, EUVD-2025-10121, EUVD-2025-10133" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Microsoft 365 Apps", "product": { "name": "Microsoft 365 Apps", "product_id": "T041061", "product_identification_helper": { "cpe": "cpe:/a:microsoft:365_apps:-" } } }, { "category": "product_name", "name": "Microsoft Access 2016", "product": { "name": "Microsoft Access 2016", "product_id": "T040272", "product_identification_helper": { "cpe": "cpe:/a:microsoft:access_2016:-" } } }, { "category": "product_name", "name": "Microsoft Excel 2016", "product": { "name": "Microsoft Excel 2016", "product_id": "T041055", "product_identification_helper": { "cpe": "cpe:/a:microsoft:excel_2016:-" } } }, { "branches": [ { "category": "product_version", "name": "for Android", "product": { "name": "Microsoft Office for Android", "product_id": "T040283", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:for_android" } } }, { "category": "product_version", "name": "for Universal", "product": { "name": "Microsoft Office for Universal", "product_id": "T040284", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:for_universal" } } }, { "category": "product_version", "name": "LTSC for Mac 2021", "product": { "name": "Microsoft Office LTSC for Mac 2021", "product_id": "T041062", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:ltsc_for_mac_2021" } } }, { "category": "product_version", "name": "LTSC 2021", "product": { "name": "Microsoft Office LTSC 2021", "product_id": "T041063", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:ltsc_2021" } } }, { "category": "product_version", "name": "LTSC 2024", "product": { "name": "Microsoft Office LTSC 2024", "product_id": "T041065", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:ltsc_2024" } } }, { "category": "product_version", "name": "LTSC for Mac 2024", "product": { "name": "Microsoft Office LTSC for Mac 2024", "product_id": "T041066", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:ltsc_for_mac_2024" } } } ], "category": "product_name", "name": "Office" }, { "category": "product_name", "name": "Microsoft Office 2016", "product": { "name": "Microsoft Office 2016", "product_id": "T041056", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office_2016:-" } } }, { "category": "product_name", "name": "Microsoft Office 2019", "product": { "name": "Microsoft Office 2019", "product_id": "T041059", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office_2019:-" } } }, { "category": "product_name", "name": "Microsoft Office Online Server", "product": { "name": "Microsoft Office Online Server", "product_id": "T041057", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office_online_server:-" } } }, { "branches": [ { "category": "product_version", "name": "for Mac", "product": { "name": "Microsoft OneNote for Mac", "product_id": "T040289", "product_identification_helper": { "cpe": "cpe:/a:microsoft:onenote:for_mac" } } } ], "category": "product_name", "name": "OneNote" }, { "category": "product_name", "name": "Microsoft OneNote 2016", "product": { "name": "Microsoft OneNote 2016", "product_id": "T042671", "product_identification_helper": { "cpe": "cpe:/a:microsoft:onenote_2016:-" } } }, { "branches": [ { "category": "product_version", "name": "Server Subscription Edition Language Pack", "product": { "name": "Microsoft SharePoint Server Subscription Edition Language Pack", "product_id": "T021527", "product_identification_helper": { "cpe": "cpe:/a:microsoft:sharepoint:server_subscription_edition_language_pack" } } }, { "category": "product_version", "name": "Enterprise Server 2016", "product": { "name": "Microsoft SharePoint Enterprise Server 2016", "product_id": "T041058", "product_identification_helper": { "cpe": "cpe:/a:microsoft:sharepoint:enterprise_server_2016" } } }, { "category": "product_version", "name": "Server Subscription Edition", "product": { "name": "Microsoft SharePoint Server Subscription Edition", "product_id": "T041064", "product_identification_helper": { "cpe": "cpe:/a:microsoft:sharepoint:server_subscription_edition" } } } ], "category": "product_name", "name": "SharePoint" }, { "category": "product_name", "name": "Microsoft SharePoint Server 2019", "product": { "name": "Microsoft SharePoint Server 2019", "product_id": "T041060", "product_identification_helper": { "cpe": "cpe:/a:microsoft:sharepoint_server_2019:-" } } }, { "category": "product_name", "name": "Microsoft Word 2016", "product": { "name": "Microsoft Word 2016", "product_id": "T039716", "product_identification_helper": { "cpe": "cpe:/a:microsoft:word_2016:-" } } } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-26642", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-26642" }, { "cve": "CVE-2025-26687", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-26687" }, { "cve": "CVE-2025-27744", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-27744" }, { "cve": "CVE-2025-27745", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-27745" }, { "cve": "CVE-2025-27746", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-27746" }, { "cve": "CVE-2025-27747", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-27747" }, { "cve": "CVE-2025-27748", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-27748" }, { "cve": "CVE-2025-27749", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-27749" }, { "cve": "CVE-2025-27750", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-27750" }, { "cve": "CVE-2025-27751", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-27751" }, { "cve": "CVE-2025-27752", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-27752" }, { "cve": "CVE-2025-29791", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-29791" }, { "cve": "CVE-2025-29792", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-29792" }, { "cve": "CVE-2025-29793", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-29793" }, { "cve": "CVE-2025-29794", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-29794" }, { "cve": "CVE-2025-29800", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-29800" }, { "cve": "CVE-2025-29801", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-29801" }, { "cve": "CVE-2025-29816", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-29816" }, { "cve": "CVE-2025-29820", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-29820" }, { "cve": "CVE-2025-29822", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-29822" }, { "cve": "CVE-2025-29823", "product_status": { "known_affected": [ "T039716", "T041055", "T041066", "T040284", "T041065", "T040272", "T040283", "T041064", "T041063", "T021527", "T041062", "T041061", "T041060", "T040289", "T041059", "T041058", "T041057", "T042671", "T041056" ] }, "release_date": "2025-04-08T22:00:00.000+00:00", "title": "CVE-2025-29823" } ] }
CVE-2025-29822 (GCVE-0-2025-29822)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-184 - Incomplete List of Disallowed Inputs
Summary
Incomplete list of disallowed inputs in Microsoft Office OneNote allows an unauthorized attacker to bypass a security feature locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29822", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T20:13:35.512534Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T20:22:56.573Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft OneNote", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25033028", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft OneNote 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1001", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:onenote_for_mac:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.96.25033028", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:onenote_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5495.1001", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Incomplete list of disallowed inputs in Microsoft Office OneNote allows an unauthorized attacker to bypass a security feature locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-184", "description": "CWE-184: Incomplete List of Disallowed Inputs", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:47.373Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft OneNote Security Feature Bypass Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29822" } ], "title": "Microsoft OneNote Security Feature Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29822", "datePublished": "2025-04-08T17:23:32.887Z", "dateReserved": "2025-03-11T22:56:43.943Z", "dateUpdated": "2025-06-04T17:52:47.373Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27747 (GCVE-0-2025-27747)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-822 - Untrusted Pointer Dereference
Summary
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft SharePoint Enterprise Server 2016 |
Version: 16.0.0 < 16.0.5495.1002 |
|||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27747", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:58:48.379756Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:58:57.327Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Enterprise Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Word 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2016:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:word_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-822", "description": "CWE-822: Untrusted Pointer Dereference", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:39.293Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Word Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27747" } ], "title": "Microsoft Word Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27747", "datePublished": "2025-04-08T17:23:24.533Z", "dateReserved": "2025-03-06T04:26:08.553Z", "dateUpdated": "2025-06-04T17:52:39.293Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29816 (GCVE-0-2025-29816)
Vulnerability from cvelistv5
Published
2025-04-08 17:24
Modified
2025-06-04 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-349 - Acceptance of Extraneous Untrusted Data With Trusted Data
Summary
Improper input validation in Microsoft Office Word allows an unauthorized attacker to bypass a security feature over a network.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29816", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:20:39.464640Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:20:50.488Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Word 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:word_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Improper input validation in Microsoft Office Word allows an unauthorized attacker to bypass a security feature over a network." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-349", "description": "CWE-349: Acceptance of Extraneous Untrusted Data With Trusted Data", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:53:32.629Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Word Security Feature Bypass Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29816" } ], "title": "Microsoft Word Security Feature Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29816", "datePublished": "2025-04-08T17:24:18.672Z", "dateReserved": "2025-03-11T18:19:40.249Z", "dateUpdated": "2025-06-04T17:53:32.629Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29794 (GCVE-0-2025-29794)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-285 - Improper Authorization
Summary
Improper authorization in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft SharePoint Enterprise Server 2016 |
Version: 16.0.0 < 16.0.5495.1002 |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29794", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:52:56.308108Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:53:13.359Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Enterprise Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server Subscription Edition", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.18526.20172", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2016:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", "versionEndExcluding": "16.0.18526.20172", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Improper authorization in Microsoft Office SharePoint allows an authorized attacker to execute code over a network." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285: Improper Authorization", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:45.572Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft SharePoint Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29794" } ], "title": "Microsoft SharePoint Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29794", "datePublished": "2025-04-08T17:23:31.211Z", "dateReserved": "2025-03-11T18:19:40.247Z", "dateUpdated": "2025-06-04T17:52:45.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27750 (GCVE-0-2025-27750)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27750", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:55:32.511216Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:55:42.674Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Excel 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:excel_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:42.128Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Excel Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27750" } ], "title": "Microsoft Excel Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27750", "datePublished": "2025-04-08T17:23:27.622Z", "dateReserved": "2025-03-06T04:26:08.554Z", "dateUpdated": "2025-06-04T17:52:42.128Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27745 (GCVE-0-2025-27745)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27745", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T20:13:40.986717Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T20:23:33.483Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:37.615Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Office Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27745" } ], "title": "Microsoft Office Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27745", "datePublished": "2025-04-08T17:23:22.863Z", "dateReserved": "2025-03-06T04:26:08.553Z", "dateUpdated": "2025-06-04T17:52:37.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29793 (GCVE-0-2025-29793)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft SharePoint Enterprise Server 2016 |
Version: 16.0.0 < 16.0.5495.1002 |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29793", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:54:07.757348Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:54:20.210Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Enterprise Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server Subscription Edition", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.18526.20172", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2016:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", "versionEndExcluding": "16.0.18526.20172", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:43.625Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft SharePoint Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29793" } ], "title": "Microsoft SharePoint Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29793", "datePublished": "2025-04-08T17:23:29.418Z", "dateReserved": "2025-03-11T18:19:40.247Z", "dateUpdated": "2025-06-04T17:52:43.625Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29800 (GCVE-0-2025-29800)
Vulnerability from cvelistv5
Published
2025-04-08 17:24
Modified
2025-06-04 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Privilege Management
Summary
Improper privilege management in Microsoft AutoUpdate (MAU) allows an authorized attacker to elevate privileges locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft AutoUpdate for Mac |
Version: 0 < 4.78 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29800", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T18:39:16.107470Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T18:39:33.617Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft AutoUpdate for Mac", "vendor": "Microsoft", "versions": [ { "lessThan": "4.78", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:autoupdate:*:*:*:*:*:macos:*:*", "versionEndExcluding": "4.78", "versionStartIncluding": "0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Improper privilege management in Microsoft AutoUpdate (MAU) allows an authorized attacker to elevate privileges locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269: Improper Privilege Management", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:53:27.114Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29800" } ], "title": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29800", "datePublished": "2025-04-08T17:24:13.298Z", "dateReserved": "2025-03-11T18:19:40.247Z", "dateUpdated": "2025-06-04T17:53:27.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29792 (GCVE-0-2025-29792)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office allows an authorized attacker to elevate privileges locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29792", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:53:41.060398Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:53:49.772Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office allows an authorized attacker to elevate privileges locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:44.354Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Office Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792" } ], "title": "Microsoft Office Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29792", "datePublished": "2025-04-08T17:23:29.930Z", "dateReserved": "2025-03-11T18:19:40.246Z", "dateUpdated": "2025-06-04T17:52:44.354Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29801 (GCVE-0-2025-29801)
Vulnerability from cvelistv5
Published
2025-04-08 17:24
Modified
2025-06-04 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-276 - Incorrect Default Permissions
Summary
Incorrect default permissions in Microsoft AutoUpdate (MAU) allows an authorized attacker to elevate privileges locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft AutoUpdate for Mac |
Version: 0 < 4.78 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29801", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T18:38:19.631473Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T18:38:31.372Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft AutoUpdate for Mac", "vendor": "Microsoft", "versions": [ { "lessThan": "4.78", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:autoupdate:*:*:*:*:*:macos:*:*", "versionEndExcluding": "4.78", "versionStartIncluding": "0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Incorrect default permissions in Microsoft AutoUpdate (MAU) allows an authorized attacker to elevate privileges locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276: Incorrect Default Permissions", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:53:28.296Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29801" } ], "title": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29801", "datePublished": "2025-04-08T17:24:14.548Z", "dateReserved": "2025-03-11T18:19:40.247Z", "dateUpdated": "2025-06-04T17:53:28.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27752 (GCVE-0-2025-27752)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap-based Buffer Overflow
Summary
Heap-based buffer overflow in Microsoft Office Excel allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27752", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:56:21.330768Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:56:32.068Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Heap-based buffer overflow in Microsoft Office Excel allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:41.575Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Excel Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27752" } ], "title": "Microsoft Excel Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27752", "datePublished": "2025-04-08T17:23:26.839Z", "dateReserved": "2025-03-06T04:26:08.555Z", "dateUpdated": "2025-06-04T17:52:41.575Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29791 (GCVE-0-2025-29791)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-843 - Access of Resource Using Incompatible Type ('Type Confusion')
Summary
Access of resource using incompatible type ('type confusion') in Microsoft Office allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29791", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:54:36.340126Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:54:44.472Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Access of resource using incompatible type (\u0027type confusion\u0027) in Microsoft Office allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843: Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:42.753Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Excel Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29791" } ], "title": "Microsoft Excel Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29791", "datePublished": "2025-04-08T17:23:28.860Z", "dateReserved": "2025-03-11T18:19:40.246Z", "dateUpdated": "2025-06-04T17:52:42.753Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-26642 (GCVE-0-2025-26642)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Out-of-bounds read in Microsoft Office allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Office Online Server |
Version: 1.0.0 < 16.0.10417.20003 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-26642", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T20:13:11.027447Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T20:15:49.873Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Office Online Server", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Excel 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Access 2016 (32-bit edition)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft Access 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:ltsc:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:excel_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:access_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:access_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Out-of-bounds read in Microsoft Office allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en-US", "type": "CWE" }, { "cweId": "CWE-190", "description": "CWE-190: Integer Overflow or Wraparound", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:58.381Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Office Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26642" } ], "title": "Microsoft Office Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-26642", "datePublished": "2025-04-08T17:23:45.434Z", "dateReserved": "2025-02-12T19:23:29.269Z", "dateUpdated": "2025-06-04T17:52:58.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27749 (GCVE-0-2025-27749)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27749", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:58:26.978824Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:58:34.813Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:39.954Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Office Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27749" } ], "title": "Microsoft Office Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27749", "datePublished": "2025-04-08T17:23:25.096Z", "dateReserved": "2025-03-06T04:26:08.554Z", "dateUpdated": "2025-06-04T17:52:39.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29823 (GCVE-0-2025-29823)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft 365 Apps for Enterprise |
Version: 16.0.1 < https://aka.ms/OfficeSecurityReleases |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29823", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T20:13:34.087305Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T20:22:48.379Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:53:42.380Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Excel Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29823" } ], "title": "Microsoft Excel Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29823", "datePublished": "2025-04-08T17:23:33.416Z", "dateReserved": "2025-03-11T22:56:43.943Z", "dateUpdated": "2025-06-04T17:53:42.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27751 (GCVE-0-2025-27751)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Office Online Server |
Version: 1.0.0 < 16.0.10417.20003 |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27751", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:57:11.210124Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:57:19.366Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Office Online Server", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Excel 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:ltsc:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:excel_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:40.927Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Excel Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27751" } ], "title": "Microsoft Excel Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27751", "datePublished": "2025-04-08T17:23:26.244Z", "dateReserved": "2025-03-06T04:26:08.555Z", "dateUpdated": "2025-06-04T17:52:40.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27744 (GCVE-0-2025-27744)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
Improper access control in Microsoft Office allows an authorized attacker to elevate privileges locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Office 2016 |
Version: 16.0.0 < 16.0.5495.1000 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27744", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:59:37.739739Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:59:48.493Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x64:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Improper access control in Microsoft Office allows an authorized attacker to elevate privileges locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:36.520Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Office Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27744" } ], "title": "Microsoft Office Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27744", "datePublished": "2025-04-08T17:23:21.731Z", "dateReserved": "2025-03-06T04:26:08.553Z", "dateUpdated": "2025-06-04T17:52:36.520Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27746 (GCVE-0-2025-27746)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Office Online Server |
Version: 1.0.0 < 16.0.10417.20003 |
|||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27746", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T20:13:39.357792Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T20:23:24.003Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Office Online Server", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "SharePoint Server Subscription Edition Language Pack", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:ltsc:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:language_pack:*:*:subscription:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:38.236Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Office Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27746" } ], "title": "Microsoft Office Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27746", "datePublished": "2025-04-08T17:23:23.465Z", "dateReserved": "2025-03-06T04:26:08.553Z", "dateUpdated": "2025-06-04T17:52:38.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27748 (GCVE-0-2025-27748)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27748", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T20:13:37.501521Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T20:23:13.790Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:38.818Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Office Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27748" } ], "title": "Microsoft Office Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27748", "datePublished": "2025-04-08T17:23:24.019Z", "dateReserved": "2025-03-06T04:26:08.554Z", "dateUpdated": "2025-06-04T17:52:38.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-26687 (GCVE-0-2025-26687)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Windows Win32K - GRFX allows an unauthorized attacker to elevate privileges over a network.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
► | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.7136 |
|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-26687", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T20:13:49.304115Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T20:25:09.586Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1809", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.7136", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.7136", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.7136", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.20348.3453", "status": "affected", "version": "10.0.20348.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 10 Version 21H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.19044.5737", "status": "affected", "version": "10.0.19044.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 11 version 22H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22621.5189", "status": "affected", "version": "10.0.22621.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems" ], "product": "Windows 10 Version 22H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.19045.5737", "status": "affected", "version": "10.0.19045.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2025 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.3775", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems" ], "product": "Windows 11 version 22H3", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22631.5189", "status": "affected", "version": "10.0.22631.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows 11 Version 23H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22631.5189", "status": "affected", "version": "10.0.22631.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022, 23H2 Edition (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.25398.1551", "status": "affected", "version": "10.0.25398.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 11 Version 24H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.3775", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2025", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.3775", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1507", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.10240.20978", "status": "affected", "version": "10.0.10240.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1607", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7969", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7969", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7969", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems" ], "product": "Windows Server 2008 Service Pack 2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.23220", "status": "affected", "version": "6.0.6003.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.23220", "status": "affected", "version": "6.0.6003.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 Service Pack 2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.23220", "status": "affected", "version": "6.0.6003.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 R2 Service Pack 1", "vendor": "Microsoft", "versions": [ { "lessThan": "6.1.7601.27670", "status": "affected", "version": "6.1.7601.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.1.7601.27670", "status": "affected", "version": "6.1.7601.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "lessThan": "6.2.9200.25423", "status": "affected", "version": "6.2.9200.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.2.9200.25423", "status": "affected", "version": "6.2.9200.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.22523", "status": "affected", "version": "6.3.9600.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.22523", "status": "affected", "version": "6.3.9600.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.18730.20000", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office for Universal", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.14326.22331", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.17763.7136", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.7136", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.7136", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.20348.3453", "versionStartIncluding": "10.0.20348.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.19044.5737", "versionStartIncluding": "10.0.19044.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.22621.5189", "versionStartIncluding": "10.0.22621.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.19045.5737", "versionStartIncluding": "10.0.19045.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.26100.3775", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.22631.5189", "versionStartIncluding": "10.0.22631.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.22631.5189", "versionStartIncluding": "10.0.22631.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.25398.1551", "versionStartIncluding": "10.0.25398.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.26100.3775", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.26100.3775", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.10240.20978", "versionStartIncluding": "10.0.10240.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.14393.7969", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7969", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7969", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.0.6003.23220", "versionStartIncluding": "6.0.6003.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.0.6003.23220", "versionStartIncluding": "6.0.6003.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "versionEndExcluding": "6.0.6003.23220", "versionStartIncluding": "6.0.6003.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.1.7601.27670", "versionStartIncluding": "6.1.7601.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.1.7601.27670", "versionStartIncluding": "6.1.7601.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.2.9200.25423", "versionStartIncluding": "6.2.9200.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.2.9200.25423", "versionStartIncluding": "6.2.9200.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.3.9600.22523", "versionStartIncluding": "6.3.9600.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.3.9600.22523", "versionStartIncluding": "6.3.9600.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office:*:*:android:*:*:*:*:*", "versionEndExcluding": "16.0.18730.20000", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office:*:*:universal:*:*:*:*:*", "versionEndExcluding": "16.0.14326.22331", "versionStartIncluding": "16.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Windows Win32K - GRFX allows an unauthorized attacker to elevate privileges over a network." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:27.087Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Win32k Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26687" } ], "title": "Win32k Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-26687", "datePublished": "2025-04-08T17:23:13.353Z", "dateReserved": "2025-02-12T22:35:41.551Z", "dateUpdated": "2025-06-04T17:52:27.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29820 (GCVE-0-2025-29820)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft SharePoint Enterprise Server 2016 |
Version: 16.0.0 < 16.0.5495.1002 |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29820", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:52:10.207648Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:52:34.530Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Enterprise Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2016:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:46.804Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Word Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29820" } ], "title": "Microsoft Word Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29820", "datePublished": "2025-04-08T17:23:32.330Z", "dateReserved": "2025-03-11T22:56:43.943Z", "dateUpdated": "2025-06-04T17:52:46.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…