Microsoft Office/WordPad Remote Code Execution Vulnerability with Windows API

Microsoft Office/WordPad Remote Code Execution Vulnerability with Windows API

CVE-2017-0199 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API."

Learn more about our Cis Benchmark Audit For Microsoft Office.