Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.
Description of the security update for Office 2016: March 14, 2023 ...
Summary. This security update resolves a Microsoft Excel remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2023-23399. Note: To apply this security update, you must have the release version of Microsoft Office 2016 installed on the computer. Be aware that the ...
Description of the security update for PowerPoint 2016: March 9, 2021 ...
Summary. This security update resolves a Microsoft PowerPoint Remote Code Execution Vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2021-27056. Note: To apply this security update, you must have the release version of Microsoft Office 2016 installed on the computer. Be aware that the ...
Description of the security update for Office 2016: September 14, 2021 ...
This security update resolves a Microsoft Office spoofing vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2021-38650. Note To apply this security update, you must have the release version of Office 2016 installed on the computer. Be aware that the update in the Microsoft Download ...
Description of the security update for Office 2016: May 11, 2021 ...
Summary. This security update resolves a Microsoft Excel remote code execution vulnerability and Microsoft Office information disclosure vulnerability. To learn more about the vulnerabilities, see the following security advisories: Microsoft Common Vulnerabilities and Exposures CVE-2021-31174.
April 2, 2024, update for Excel 2016 (KB5002577) - Microsoft Support
Excel 2016. This article describes update 5002577 for Microsoft Excel 2016 that was released on April 2, 2024. Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home.
Description of the security update for Office 2010: March 9, 2021 ...
Summary. This security update resolves a Microsoft Office Remote Code Execution Vulnerability. To learn more about the vulnerability, see the following security advisories: Microsoft Common Vulnerabilities and Exposures CVE-2021-24108. Microsoft Common Vulnerabilities and Exposures CVE-2021-27059.
Description of the security update for Office 2010: August 13, 2019
Summary. This security update resolves a remote code execution vulnerability that exists in Microsoft Word software if it does not correctly handle objects in memory. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2019-1201.
Description of the security update for Office 2010: April 14, 2020
Summary. This security update resolves a remote code execution vulnerability that exists in Microsoft Word software if it does not correctly handle objects in memory. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2020-0980. Note To apply this security update, you must have the release version of ...
Use the Office offline installer - Microsoft Support
Download the offline installer from your account portal. To download the offline installer, go to www.office.com. If you're not already signed in with the Microsoft account associated with your copy of Microsoft 365 or Microsoft 365 do that now.
Applies To: Office 2021, Office 2019, Office 2016, Microsoft 365 for home, Office for business, Office 365 Small Business, Microsoft 365 admin, Office 365 operated by 21Vianet, Office 365 operated by 21Vianet - Small Business Admin, Office 365 operated by 21Vianet - Admin, Office 365 Germany - Enterprise, Office 365 Germany - Enterprise admin
Description of the security update for Office 2016: November 14, 2017
Summary. This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see Microsoft Common Vulnerabilities and Exposures CVE-2017-11882.