[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0261Date: (C)2017-05-13   (M)2023-12-22


Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0262 and CVE-2017-0281.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 9.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1038444
BID-98104
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0261

CPE    3
cpe:/a:microsoft:office:2013:sp1
cpe:/a:microsoft:office:2016
cpe:/a:microsoft:office:2010:sp2
CWE    1
CWE-416
OVAL    4
oval:org.secpod.oval:def:40513
oval:org.secpod.oval:def:40511
oval:org.secpod.oval:def:40466
oval:org.secpod.oval:def:40535
...

© SecPod Technologies