Last updated on Aug 9, 2023
S.No Vulnerability Name Severity
Security Update for Microsoft SharePoint Enterprise Server 2013 (KB2737969)Moderate
Security Update for Microsoft Lync 2013 (KB2817465) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2810009) 64-Bit EditionCritical
Security Update for Microsoft Excel 2013 (KB2827238) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2817623) 64-Bit EditionCritical
Security Update for Microsoft Outlook 2013 (KB2837618) 64-Bit EditionModerate
Security Update for Microsoft Lync 2013 (KB2850057) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2850064) 64-Bit EditionModerate
Security Update for Microsoft Word 2013 (KB2827224) 64-Bit EditionCritical
Security Update for Microsoft Word 2013 (KB2863834) 64-Bit EditionCritical
Security Update for Microsoft Word 2013 (KB2863910) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2878316) 64-Bit EditionCritical
Security Update for Microsoft SharePoint Designer 2013 (KB2863836) 64-Bit EditionCritical
Security Update for Microsoft Lync 2013 (KB2881013) 64-Bit EditionCritical
Security Update for Microsoft Word 2013 (KB2910916) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2726958) 64-Bit EditionCritical
Security Update for Microsoft Excel 2013 (KB2910929) 64-Bit EditionCritical
Security Update for Microsoft Excel 2013 (KB2920753) 64-Bit EditionCritical
Security Update for Microsoft Office 2013 (KB2910941) 64-Bit EditionModerate
Security Update for Microsoft Office 2013 (KB2956151) 64-Bit EditionCritical
Security Update for Microsoft Word 2013 (KB2956163) 64-Bit EditionCritical
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2010 (KB4464567) 64-Bit EditionCritical
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability for Microsoft Office 2010 (KB4464567) 64-Bit EditionCritical
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2013 (KB4475607) 64-Bit EditionImportant
Microsoft SharePoint Spoofing Vulnerability for Microsoft SharePoint Foundation 2013 (KB4493177)Moderate
Microsoft PowerPoint Remote Code Execution Vulnerability for Microsoft PowerPoint 2016 (KB4493224) 64-Bit EditionImportant
Microsoft PowerPoint Remote Code Execution Vulnerability for Microsoft PowerPoint 2016 (KB4493224) 64-Bit EditionImportant
Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5001949) 64-Bit EditionImportant
Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5001949) 64-Bit EditionImportant
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2016 (KB5001979) 32-Bit EditionImportant
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2016 (KB5001979) 32-Bit EditionImportant
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2016 (KB5001979) 64-Bit EditionImportant
Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2016 (KB5001979) 64-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5001977) 64-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5001977) 64-Bit EditionImportant
Microsoft SharePoint Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2013 (KB5002264)Important
Microsoft SharePoint Server Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2013 (KB5002317)Important

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.