logo

CVE-2017-11882 - Microsoft Office Memory Corruption Vulnerability

CVE-2017-11882

Microsoft | Office

  • Date Added:
  • 2021-11-03
  • Due Date:
  • 2022-05-03
Vulnerability Name

Microsoft Office Memory Corruption Vulnerability

Description

Microsoft Office contains a memory corruption vulnerability that allows remote code execution in the context of the current user.

Known To Be Used in Ransomware Campaigns?

Known

Action

Apply updates per vendor instructions.

Additional Notes
https://nvd.nist.gov/vuln/detail/CVE-2017-11882