Latest microsoft access Vulnerabilities

Microsoft Access ACCDB File Parsing Use-After-Free Remote Code Execution Vulnerability
Microsoft Access
Microsoft Office LTSC 2021 for 32-bit editions
Microsoft Office 2019 for 64-bit editions
Microsoft Office 2019 for 32-bit editions
Microsoft 365 Apps for Enterprise
Microsoft Office LTSC 2021 for 64-bit editions
and 12 more
Microsoft Access Remote Code Execution Vulnerability
Microsoft 365 Apps
Microsoft Access=2010-sp2
Microsoft Access=2013-sp1
Microsoft Access=2016
Microsoft Office=2019
A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE...
Microsoft Access=2010-sp2
Microsoft Access=2013-sp1
Microsoft Access=2016
Microsoft Excel=2010-sp2
Microsoft Excel=2013-sp1
Microsoft Excel=2016
and 27 more
A remote code execution vulnerability exists when Microsoft Access fails to properly handle objects in memory, aka "Microsoft Access Remote Code Execution Vulnerability." This affects Microsoft Access...
Microsoft Access=2013-sp1
Microsoft Access=2016
Microsoft Office=2016

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203