cpe:/a:microsoft:live_meeting:2007 cpe:/a:microsoft:lync:2010 cpe:/a:microsoft:lync:2010::attendee cpe:/a:microsoft:lync:2013:sp1 cpe:/a:microsoft:office:2007:sp3 cpe:/a:microsoft:office:2010:sp2 cpe:/a:microsoft:skype_for_business:2016 cpe:/a:microsoft:word_viewer cpe:/o:microsoft:windows_7::sp1 cpe:/o:microsoft:windows_server_2008::sp2 cpe:/o:microsoft:windows_server_2008:r2:sp1 cpe:/o:microsoft:windows_vista::sp2 CVE-2016-3304 2016-08-09T17:59:13.957-04:00 2018-10-12T18:12:25.790-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2016-08-11T14:46:54.693-04:00 SECTRACK 1036564 EXPLOIT-DB 40257 BID 92302 MS MS16-097 The Windows font library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Office 2007 SP3, Office 2010 SP2, Word Viewer, Skype for Business 2016, Lync 2013 SP1, Lync 2010, Lync 2010 Attendee, and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Windows Graphics Component RCE Vulnerability," a different vulnerability than CVE-2016-3303.