CVE-2016-3313

Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016, Word 2016 for Mac, and Word Viewer allow remote attackers to execute arbitrary code via a crafted file, aka "Microsoft Office Memory Corruption Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2010:sp2:x64:*:*:*:*:*
cpe:2.3:a:microsoft:office:2010:sp2:x86:*:*:*:*:*
cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:word_for_mac:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-09 21:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3313

Mitre link : CVE-2016-3313

CVE.ORG link : CVE-2016-3313


JSON object : View

Products Affected

microsoft

  • word_for_mac
  • office
  • word_viewer
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer