A remote code execution vulnerability exists when Microsoft Office fails to properly handle certain files.To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted URL file that points to an Excel or PowerPoint file that was also downloaded.The update addresses the vulnerability by correcting how Office handles these files., aka 'Office Remote Code Execution Vulnerability'.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-04-09T20:15:28

Updated: 2024-08-04T17:58:58.574Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-0801

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-09T21:29:00.957

Modified: 2019-04-15T12:31:29.257

Link: CVE-2019-0801

cve-icon Redhat

No data.