Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-0802
HistoryJan 09, 2018 - 12:00 a.m.

CVE-2018-0802

2018-01-0900:00:00
microsoft
www.cve.org

8.5 High

AI Score

Confidence

High

0.971 High

EPSS

Percentile

99.8%

Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka “Microsoft Office Memory Corruption Vulnerability”. This CVE is unique from CVE-2018-0797 and CVE-2018-0812.

CNA Affected

[
  {
    "product": "Equation Editor",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016"
      }
    ]
  }
]