Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-04-12T14:00:00

Updated: 2024-08-05T12:55:19.131Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2017-0199

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-12T14:59:01.157

Modified: 2024-07-24T17:11:35.740

Link: CVE-2017-0199

cve-icon Redhat

No data.