CVE-2017-11774

Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass Vulnerability."
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:*:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:*

Information

Published : 2017-10-13 06:29

Updated : 2021-08-30 07:28


NVD link : CVE-2017-11774

Mitre link : CVE-2017-11774


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

microsoft

  • outlook