CVE Vulnerabilities

CVE-2017-0199

Published: Apr 12, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API.

Affected Software

Name Vendor Start Version End Version
Office Microsoft 2007-sp3 (including) 2007-sp3 (including)
Office Microsoft 2010-sp2 (including) 2010-sp2 (including)
Office Microsoft 2013-sp1 (including) 2013-sp1 (including)
Office Microsoft 2016 (including) 2016 (including)
Windows_7 Microsoft * *
Windows_server_2008 Microsoft * *
Windows_server_2008 Microsoft r2-sp1 (including) r2-sp1 (including)
Windows_server_2012 Microsoft - (including) - (including)
Windows_vista Microsoft * *

References