CVE-2016-3313

high

Description

Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016, Word 2016 for Mac, and Word Viewer allow remote attackers to execute arbitrary code via a crafted file, aka "Microsoft Office Memory Corruption Vulnerability."

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-099

https://www.exploit-db.com/exploits/40224/

http://www.securitytracker.com/id/1036559

Details

Source: Mitre, NVD

Published: 2016-08-09

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High