Microsoft Office 2010 SP2, 2013 SP1, and 2016, Microsoft Office 2016 Click-to-Run Microsoft Office 2016 for Mac, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps 2013 SP1, Microsoft SharePoint Enterprise Server 2013 SP1, Microsoft SharePoint Enterprise Server 2016, Microsoft SharePoint Server 2010 SP2, Microsoft Word 2010 SP2, Word 2013 SP1 and Microsoft Word 2016 allow an information disclosure vulnerability due to how variables are initialized, aka "Microsoft Office Information Disclosure Vulnerability".
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-03-14T17:00:00Z

Updated: 2024-09-17T00:41:29.189Z

Reserved: 2017-12-01T00:00:00

Link: CVE-2018-0919

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-14T17:29:02.887

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-0919

cve-icon Redhat

No data.