Last updated on Sep 18, 2023
S.No Vulnerability Name Severity
Security Update for Microsoft Lync 2013 (KB2817465) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2810009) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2817623) 64-Bit EditionCritical
Security Update for Microsoft Outlook 2013 (KB2837618) 64-Bit EditionModerate
Security Update for Microsoft Lync 2013 (KB2850057) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2850064) 64-Bit EditionModerate
Security Update for Microsoft Office 2013 (KB2878316) 64-Bit EditionCritical
Security Update for Microsoft Lync 2013 (KB2881013) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2726958) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2956151) 64-Bit EditionCritical
Security Update for Skype for Business 2015 (KB3039779) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2975808) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB3039782) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB3039734) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB3039798) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB3054816) 64-Bit EditionCritical
Security Update for Skype for Business 2015 (KB3055014) 64-Bit EditionCritical
Security Update for Skype for Business 2015 (KB3085500) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB3101360) 64-Bit EditionCritical
Security Update for Skype for Business 2015 (KB3101496) 64-Bit EditionCritical
Security Update for Skype for Business 2015 (KB3114351) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB3114486) 64-Bit EditionCritical
Security Update for Microsoft Outlook 2013 (KB3114829) 64-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB4011637) 64-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4011636) 64-Bit EditionCritical
Microsoft Office Information Disclosure Vulnerability for Microsoft Office 2013 (KB4011277) 64-Bit EditionModerate
Skype for Business Elevation of Privilege Vulnerability for Business Elevation of Privilege Vulnerability for Skype for Business 2015 (KB4011179) 64-Bit EditionCritical
Windows Uniscribe Information Disclosure Vulnerability for Skype for Business 2015 (KB4011107) 64-Bit EditionCritical
Microsoft Outlook Information Disclosure Vulnerability for Microsoft Outlook 2013 (KB4011078) 64-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB3213555) 64-Bit EditionCritical
Windows Uniscribe Remote Code Execution Vulnerability for Skype for Business 2015 (KB3191939) 64-Bit EditionCritical
Microsoft Outlook Security Feature Bypass Vulnerability for Microsoft Outlook 2013 (KB3191938) 64-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB3203386) 64-Bit Edition - Petya ransomware attack (CVE-2017-0199)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB3191885) 64-Bit Edition - Petya ransomware attack (CVE-2017-0199)Critical
Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows for Microsoft Office 2013 (KB3178710) 64-Bit Edition - Petya ransomware attack (CVE-2017-0199)Critical
Microsoft Outlook Security Feature Bypass Vulnerability for Microsoft Outlook 2013 (KB3172519) 64-Bit EditionCritical
Windows Graphics Component Remote Code Execution Vulnerability for Skype for Business 2015 (KB3172539) 64-Bit EditionCritical
Windows GDI Information Disclosure Vulnerability for Microsoft Office 2013 (KB3127968) 64-Bit EditionCritical
GDI+ Remote Code Execution Vulnerability for Skype for Business 2015 (KB3118348) 64-Bit EditionCritical
Microsoft Outlook Spoofing Vulnerability for Microsoft Office 2013 (KB3118268) 64-Bit EditionCritical
Microsoft OneNote Information Disclosure Vulnerability for Microsoft Office 2013 (KB3115427) 64-Bit EditionCritical
Microsoft Graphics Remote Code Execution Vulnerability for Skype for Business 2015 (KB3115431) 64-Bit EditionCritical
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Outlook 2013 (KB3115259)Critical
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB3115016) 64-Bit EditionCritical
GDI+ Remote Code Execution Vulnerability for Skype for Business 2015 (KB3114944) 64-Bit EditionCritical
Microsoft Outlook Spoofing Vulnerability for Microsoft Outlook 2013 (KB3118280) 64-Bit EditionModerate
Microsoft Office Information Disclosure Vulnerability for Microsoft Office 2013 (KB3172459) 64-Bit EditionModerate
Microsoft Office Memory Corruption Vulnerability for Microsoft Office 2013 (KB4011690) 64-Bit EditionCritical
Microsoft Outlook Elevation of Privilege Vulnerability for Microsoft Outlook 2013 (KB4011697) 64-Bit EditionCritical
Microsoft Office Information Disclosure Vulnerability for Microsoft Office 2013 (KB3115153) 64-Bit EditionCritical
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4018330) 64-Bit EditionCritical
Microsoft Outlook Elevation of Privilege Vulnerability for Microsoft Outlook 2013 (KB4022169) 64-Bit EditionModerate
Skype for Business and Lync Security Feature Bypass Vulnerability for Skype for Business 2015 (KB4022225) 64-Bit EditionCritical
Microsoft Office Defense in Depth Update for Microsoft Outlook 2013 (KB4032240) 64-Bit EditionLow
Microsoft Office Defense in Depth Update for Microsoft Outlook 2013 (KB4092477) 64-Bit EditionLow
Microsoft PowerPoint Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4461445) 64-Bit EditionCritical
Microsoft Outlook Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB4461486) 64-Bit EditionCritical
Microsoft Skype for Business Denial of Service Vulnerability for Business Denial of Service Vulnerability for Skype for Business 2015 (KB4461487) 64-Bit EditionModerate
Microsoft Outlook Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB4461556) 64-Bit EditionCritical
MSHTML Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB3172522) 64-Bit EditionCritical
Microsoft Office Information Disclosure Vulnerability for Microsoft Office 2013 (KB4461537) 64-Bit EditionModerate
Microsoft Outlook Information Disclosure Vulnerability for Microsoft Outlook 2013 (KB4461595) 64-Bit EditionModerate
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB4462138) 64-Bit EditionModerate
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4018300) 64-Bit EditionCritical
Microsoft Office Defense in Depth Update for Microsoft Office 2013 (KB4022188) 64-Bit EditionLow
Microsoft Office Defense in Depth Update for Microsoft Office 2013 (KB4022189) 64-Bit EditionLow
Microsoft Office Defense in Depth Update for Microsoft Office 2013 (KB4018387) 64-Bit EditionLow
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4018288) 64-Bit EditionCritical
Microsoft Outlook Security Feature Bypass Vulnerability for Microsoft Outlook 2013 (KB4011178) 64-Bit EditionImportant
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4462204) 64-Bit EditionImportant
Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4464504) 64-Bit EditionImportant
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4464561) 64-Bit EditionCritical
Security Feature Enhancement for Microsoft Outlook for Microsoft Outlook 2013 (KB3115452) 64-Bit EditionLow
Microsoft Office Defense in Depth Update for Microsoft Office 2013 (KB4011103) 64-Bit EditionLow
Microsoft Office Defense in Depth Update for Microsoft Outlook 2013 (KB4011090) 64-Bit EditionLow
Microsoft Office Information Disclosure Vulnerability for Microsoft Office 2013 (KB4032239) 64-Bit EditionModerate
Microsoft Exchange Information Disclosure Vulnerability for Microsoft Office 2013 (KB4464558) 64-Bit EditionModerate
Microsoft Exchange Information Disclosure Vulnerability for Skype for Business 2015 (KB4475519) 64-Bit EditionModerate
Microsoft Office Spoofing Vulnerability for Microsoft Office 2013 (KB4018375) 64-Bit EditionCritical
Microsoft Exchange Information Disclosure Vulnerability for Microsoft Outlook 2013 (KB4464592) 64-Bit EditionModerate
Microsoft Outlook Elevation of Privilege Vulnerability for Microsoft Outlook 2013 (KB4475563) 64-Bit EditionCritical
Jet Database Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4464599) 64-Bit EditionCritical
Jet Database Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4475611) 64-Bit EditionCritical
Microsoft Office Information Disclosure Vulnerability for Microsoft Office 2013 (KB4484119) 64-Bit EditionModerate
Microsoft Access Information Disclosure Vulnerability for Microsoft Office 2013 (KB4484186) 64-Bit EditionModerate
Microsoft Outlook Security Feature Bypass Vulnerability for Microsoft Outlook 2013 (KB4484156) 64-Bit EditionModerate
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484229) 64-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB4484281) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4011104) 64-Bit EditionImportant
Microsoft Outlook Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB4484351) 64-Bit EditionModerate
Microsoft Outlook Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB4484363) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484359) 64-Bit EditionCritical
Microsoft Outlook Information Disclosure Vulnerability for Microsoft Outlook 2013 (KB4484486) 64-Bit EditionCritical
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484469) 64-Bit EditionImportant
Microsoft Outlook Denial of Service Vulnerability for Microsoft Outlook 2013 (KB4484524) 64-Bit EditionModerate
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484435) 64-Bit EditionImportant
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4484520) 64-Bit EditionCritical
Microsoft Outlook Information Disclosure Vulnerability for Microsoft Outlook 2013 (KB4486732) 64-Bit EditionModerate
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4486762) 64-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4493228) 64-Bit EditionCritical
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB3178643) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4504726) 64-Bit EditionImportant
Microsoft Outlook Memory Corruption Vulnerability for Microsoft Outlook 2013 (KB4504733) 64-Bit EditionModerate
Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4493206) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5001925) 64-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4464542) 64-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5001953) 64-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB5001934) 64-Bit EditionImportant
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB5001983) 64-Bit EditionImportant
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5001958) 64-Bit EditionImportant
Microsoft Office Spoofing Vulnerability for Microsoft Office 2013 (KB4484108) 64-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002007) 64-Bit EditionImportant
Rich Text Edit Control Information Disclosure Vulnerability for Microsoft Office 2013 (KB4018332) 64-Bit EditionModerate
Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002038) 64-Bit EditionModerate
Microsoft Excel Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB5002035) 64-Bit Edition (CVE-2021-42292)Important
Microsoft Jet Red Database Engine and Access Connectivity Engine Elevation of Privilege Vulnerability for Microsoft Office 2013 (KB5002104) 64-Bit EditionModerate
Visual Basic for Applications Information Disclosure Vulnerability for Microsoft Office 2013 (KB4486726) 64-Bit EditionModerate
Microsoft Office Trust Center Spoofing Vulnerability for Microsoft Office 2013 (KB5002101) 64-Bit EditionModerate
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002119) 64-Bit EditionCritical
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002146) 64-Bit EditionImportant
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB5002121) 64-Bit EditionModerate
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB4462142) 64-Bit EditionImportant
Microsoft Outlook Denial of Service Vulnerability for Microsoft Outlook 2013 (KB5001990) 64-Bit EditionImportant
Microsoft PowerPoint Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002166) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002279) 64-Bit EditionImportant
Security Update for Microsoft Office 2013 (KB3191875) 64-Bit EditionLow
Microsoft Outlook Remote Code Execution Vulnerability for Microsoft Outlook 2013 (KB5002382) 64-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5001952) 64-Bit EditionImportant
Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002400) 64-Bit EditionImportant
Microsoft Outlook Spoofing Vulnerability for Microsoft Outlook 2013 (KB5002432) 64-Bit EditionImportant
Microsoft ActiveX Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002069) 64-Bit EditionModerate
Office and Windows HTML Remote Code Execution Vulnerability for Microsoft Office 2013 (KB5002439) 64-Bit EditionImportant
Microsoft Outlook Spoofing Vulnerability for Microsoft Outlook 2013 (KB5002449) 64-Bit EditionModerate
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB5002477) 64-Bit EditionImportant

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.