CVE-2016-7291

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Word for Mac 2011, Word Automation Services on SharePoint Server 2010 SP2, and Office Web Apps 2010 SP2 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via a crafted document, aka "Microsoft Office Information Disclosure Vulnerability," a different vulnerability than CVE-2016-7290.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:word_for_mac:2011:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-20 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7291

Mitre link : CVE-2016-7291

CVE.ORG link : CVE-2016-7291


JSON object : View

Products Affected

microsoft

  • office
  • office_web_apps
  • word_for_mac
  • word
  • office_compatibility_pack
  • word_automation_services
  • sharepoint_server
CWE
CWE-125

Out-of-bounds Read