CVE-2017-11774

high

Description

Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass Vulnerability."

References

https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11774

http://www.securitytracker.com/id/1039542

http://www.securityfocus.com/bid/101098

Details

Source: Mitre, NVD

Published: 2017-10-13

Updated: 2021-08-30

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High