[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0020Date: (C)2017-03-23   (M)2023-12-22


Microsoft Excel 2016, Excel 2010 SP2, Excel 2013 RT SP1, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0030, CVE-2017-0031, CVE-2017-0052, and CVE-2017-0053.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 9.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1038010
BID-96050
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0020

CPE    4
cpe:/a:microsoft:excel:2016
cpe:/a:microsoft:excel:2013:sp1:~~rt~~~
cpe:/a:microsoft:office_web_apps:2013:sp1
cpe:/a:microsoft:excel:2010:sp2
...
CWE    1
CWE-119
OVAL    4
oval:org.secpod.oval:def:39347
oval:org.secpod.oval:def:39353
oval:org.secpod.oval:def:39337
oval:org.secpod.oval:def:39346
...

© SecPod Technologies