Exploited
Advisory Published
Updated

CVE-2017-0199: Microsoft Office and WordPad Remote Code Execution Vulnerability

First published: Wed Apr 12 2017(Updated: )

Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API."

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Office=2007-sp3
Microsoft Office=2010-sp2
Microsoft Office=2013-sp1
Microsoft Office=2016
Microsoft Windows 7=sp1
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Server 2012
Microsoft Windows Vista=sp2
Microsoft Office=2016
Microsoft Windows 7=sp1
Microsoft Windows Server 2008=sp2
Microsoft Windows Vista=sp2
Philips IntelliSpace Portal=7.0
Philips IntelliSpace Portal=8.0
Microsoft Office and WordPad
=2007-sp3
=2010-sp2
=2013-sp1
=2016
=sp1
=sp2
=r2-sp1
=sp2
=7.0
=8.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203