Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-0199
HistoryApr 12, 2017 - 2:00 p.m.

CVE-2017-0199

2017-04-1214:00:00
microsoft
www.cve.org
1

8.3 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

100.0%

Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka “Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API.”

CNA Affected

[
  {
    "product": "Office/WordPad",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8.1"
      }
    ]
  }
]