Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-0020
HistoryMar 17, 2017 - 12:00 a.m.

CVE-2017-0020

2017-03-1700:00:00
microsoft
www.cve.org
7

AI Score

6.8

Confidence

High

EPSS

0.129

Percentile

95.5%

Microsoft Excel 2016, Excel 2010 SP2, Excel 2013 RT SP1, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka “Microsoft Office Memory Corruption Vulnerability.” This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0030, CVE-2017-0031, CVE-2017-0052, and CVE-2017-0053.

CNA Affected

[
  {
    "product": "Office",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Excel 2016, Excel 2010 SP2, Excel 2013 RT SP1, and Office Web Apps Server 2013 SP1"
      }
    ]
  }
]

AI Score

6.8

Confidence

High

EPSS

0.129

Percentile

95.5%