Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0797 and CVE-2018-0812.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-01-10T01:00:00Z

Updated: 2024-09-16T23:30:27.680Z

Reserved: 2017-12-01T00:00:00

Link: CVE-2018-0802

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-10T01:29:00.820

Modified: 2024-07-25T13:45:59.623

Link: CVE-2018-0802

cve-icon Redhat

No data.