Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016, Word 2016 for Mac, and Word Viewer allow remote attackers to execute arbitrary code via a crafted file, aka "Microsoft Office Memory Corruption Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2016-08-09T21:00:00

Updated: 2024-08-05T23:47:59.588Z

Reserved: 2016-03-15T00:00:00

Link: CVE-2016-3313

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-09T21:59:20.503

Modified: 2018-10-30T16:27:52.233

Link: CVE-2016-3313

cve-icon Redhat

No data.