Microsoft Access 2007 SP3, 2010 SP1 and SP2, and 2013 in Microsoft Office allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Access file, aka "Access Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3155.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2013-09-11T10:00:00

Updated: 2024-08-06T16:00:10.120Z

Reserved: 2013-04-17T00:00:00

Link: CVE-2013-3157

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-09-11T14:03:48.100

Modified: 2018-10-12T22:04:40.287

Link: CVE-2013-3157

cve-icon Redhat

No data.