MSHTML Engine Remote Code Execution Vulnerability

MSHTML Engine Remote Code Execution Vulnerability

CVE-2019-0541 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10, Office 365 ProPlus.

Learn more about our Cis Benchmark Audit For Microsoft Office.