Access Memory Corruption Vulnerability

Access Memory Corruption Vulnerability

CVE-2013-3157 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Microsoft Access 2007 SP3, 2010 SP1 and SP2, and 2013 in Microsoft Office allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Access file, aka "Access Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3155.

Learn more about our Cis Benchmark Audit For Microsoft Office.