CVE-2020-16957

<p>A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p> <p>An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file.</p> <p>The update addresses the vulnerability by correcting the way the Microsoft Office Access Connectivity Engine handles objects in memory.</p>
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:365_apps:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*

History

31 Dec 2023, 20:15

Type Values Removed Values Added
Summary (en) A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. (en) <p>A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p> <p>An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file.</p> <p>The update addresses the vulnerability by correcting the way the Microsoft Office Access Connectivity Engine handles objects in memory.</p>

Information

Published : 2020-10-16 23:15

Updated : 2023-12-31 20:15


NVD link : CVE-2020-16957

Mitre link : CVE-2020-16957

CVE.ORG link : CVE-2020-16957


JSON object : View

Products Affected

microsoft

  • 365_apps
  • office