Last updated on Sep 18, 2023
S.No Vulnerability Name Severity
Security Update for Microsoft Office 2013 (KB2810009) 32-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2817623) 32-Bit EditionCritical
Security Update for Microsoft Outlook 2013 (KB2837618) 32-Bit EditionModerate
Security Update for Microsoft Office 2013 (KB2850064) 32-Bit EditionModerate
Security Update for Microsoft Office 2013 (KB2878316) 32-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2880502) 32-Bit EditionImportant
Security Update for Microsoft Office 2013 (KB2726958) 32-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2956151) 32-Bit EditionCritical
Security Update for Microsoft Access 2013 (KB3085584) 64-Bit EditionCritical
Microsoft Access Remote Code Execution Vulnerability for Microsoft Access 2013 (KB4011234) 64-Bit EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft Access 2013 (KB4018351) 64-Bit EditionCritical
Microsoft Outlook Security Feature Bypass Vulnerability for Microsoft Outlook 2013 (KB4484156) 32-Bit EditionModerate
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484229) 32-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB4484281) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Access 2013 (KB4462210) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484260) 32-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4011104) 32-Bit EditionImportant
Microsoft Outlook Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB4484351) 32-Bit EditionModerate
Microsoft Outlook Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB4484363) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484354) 32-Bit EditionCritical
Microsoft Access Remote Code Execution Vulnerability for Microsoft Access 2013 (KB4484366) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484359) 32-Bit EditionCritical
Microsoft Outlook Information Disclosure Vulnerability for Microsoft Outlook 2013 (KB4484486) 32-Bit EditionCritical
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484517) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484469) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4486688) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484435) 32-Bit EditionImportant
Microsoft Outlook Denial of Service Vulnerability for Microsoft Outlook 2013 (KB4484524) 32-Bit EditionModerate
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484520) 32-Bit EditionCritical
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4486725) 32-Bit EditionImportant
Microsoft Outlook Information Disclosure Vulnerability for Microsoft Outlook 2013 (KB4486732) 32-Bit EditionModerate
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4486759) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4486762) 32-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4493228) 32-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4493203) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB3178643) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4504726) 32-Bit EditionImportant
Microsoft Outlook Memory Corruption Vulnerability for Microsoft Outlook 2013 (KB4504733) 32-Bit EditionModerate
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4504727) 32-Bit EditionImportant
Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4493206) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2013 (KB5001927) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5001925) 32-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4464542) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5001955) 32-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5001953) 32-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB5001934) 32-Bit EditionImportant
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB5001983) 32-Bit EditionImportant
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5001958) 32-Bit EditionImportant
Microsoft Office Spoofing Vulnerability for Microsoft Office 2013 (KB4484108) 32-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002007) 32-Bit EditionImportant
Rich Text Edit Control Information Disclosure Vulnerability for Microsoft Office 2013 (KB4018332) 32-Bit EditionModerate
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5001985) 32-Bit EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002038) 32-Bit EditionModerate
Microsoft Excel Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB5002035) 32-Bit Edition (CVE-2021-42292)Important
Microsoft Jet Red Database Engine and Access Connectivity Engine Elevation of Privilege Vulnerability for Microsoft Office 2013 (KB5002104) 32-Bit EditionModerate
Visual Basic for Applications Information Disclosure Vulnerability for Microsoft Office 2013 (KB4486726) 32-Bit EditionModerate
Microsoft Office Trust Center Spoofing Vulnerability for Microsoft Office 2013 (KB5002101) 32-Bit EditionModerate
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002064) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002119) 32-Bit EditionCritical
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002146) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002148) 32-Bit EditionImportant
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB5002121) 32-Bit EditionModerate
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4462142) 32-Bit EditionImportant
Microsoft Outlook Denial of Service Vulnerability for Microsoft Outlook 2013 (KB5001990) 32-Bit EditionImportant
Microsoft PowerPoint Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002166) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002279) 32-Bit EditionImportant
Security Update for Microsoft Office 2013 (KB3191875) 32-Bit EditionLow
Microsoft SharePoint Server Spoofing Vulnerability for Microsoft SharePoint Enterprise Server 2013 (KB5002168)Low
Microsoft SharePoint Server Spoofing Vulnerability for Microsoft SharePoint Server 2019 Core (KB5002358) farm-deploymentLow
Microsoft SharePoint Server Spoofing Vulnerability for Microsoft SharePoint Foundation 2013 (KB5002367)Low
Microsoft SharePoint Server Spoofing Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002368) farm-deploymentLow
Microsoft Outlook Elevation of Privilege Vulnerability for Microsoft Outlook 2016 (KB5002254) 64-Bit EditionCritical
Microsoft Outlook Elevation of Privilege Vulnerability for Microsoft Outlook 2016 (KB5002254) 32-Bit EditionCritical
Microsoft Outlook Elevation of Privilege Vulnerability for Microsoft Outlook 2013 (KB5002265) 32-Bit EditionCritical
Microsoft Outlook Elevation of Privilege Vulnerability for Microsoft Outlook 2013 (KB5002265) 64-Bit EditionCritical
Microsoft Excel Spoofing Vulnerability for Microsoft Excel 2013 (KB5002348) 32-Bit EditionImportant
Microsoft Excel Spoofing Vulnerability for Microsoft Excel 2013 (KB5002348) 64-Bit EditionImportant
Microsoft Excel Spoofing Vulnerability for Microsoft Excel 2016 (KB5002351) 64-Bit EditionImportant
Microsoft Excel Spoofing Vulnerability for Microsoft Excel 2016 (KB5002351) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002197) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002197) 64-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002198) 64-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002198) 32-Bit EditionImportant
Microsoft Outlook Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB5002382) 32-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5001952) 32-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002400) 32-Bit EditionImportant
Microsoft Outlook Spoofing Vulnerability for Microsoft Outlook 2013 (KB5002432) 32-Bit EditionImportant
Microsoft ActiveX Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002069) 32-Bit EditionModerate
Office and Windows HTML Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002439) 32-Bit EditionImportant
Microsoft Outlook Spoofing Vulnerability for Microsoft Outlook 2013 (KB5002449) 32-Bit EditionModerate
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB5002477) 32-Bit EditionImportant

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.