Lucene search

K
nvd[email protected]NVD:CVE-2017-8501
HistoryJul 11, 2017 - 9:29 p.m.

CVE-2017-8501

2017-07-1121:29:00
CWE-119
web.nvd.nist.gov

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.246 Low

EPSS

Percentile

96.7%

Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka “Microsoft Office Memory Corruption Vulnerability”. This CVE ID is unique from CVE-2017-8502.

Affected configurations

NVD
Node
microsoftexcelMatch2007sp3
OR
microsoftexcelMatch2010sp2
OR
microsoftexcelMatch2013sp1
OR
microsoftexcelMatch2013sp1rt
OR
microsoftexcelMatch2016
OR
microsoftexcel_viewerMatch2007sp3
OR
microsoftofficeMatch2011mac
OR
microsoftofficeMatch2016mac
OR
microsoftoffice_compatibility_packMatch-sp3
OR
microsoftoffice_online_serverMatch2016
OR
microsoftsharepoint_serverMatch2010sp2
OR
microsoftsharepoint_serverMatch2013

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.246 Low

EPSS

Percentile

96.7%