ID CVE-2017-0262
Summary Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0261 and CVE-2017-0281.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 98279
confirm https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0262
Last major update 03-10-2019 - 00:03
Published 12-05-2017 - 14:29
Last modified 03-10-2019 - 00:03
Back to Top