Advisory Published
CVE Published
Updated

CVE-2022-41060: Microsoft Word Information Disclosure Vulnerability

First published: Tue Nov 08 2022(Updated: )

Microsoft Word Information Disclosure Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft 365 Apps for Enterprise
Microsoft Office 2019 for 32-bit editions
Microsoft Office Online Server
Microsoft SharePoint Server 2019
Microsoft Word 2013
Microsoft Office 2019 for 64-bit editions
Microsoft Office Web Apps Server 2013
Microsoft SharePoint Enterprise Server 2013
Microsoft Word 2016
Microsoft SharePoint Enterprise Server 2016
Microsoft SharePoint Server Subscription Edition Language Pack
Microsoft Office LTSC 2021 for 32-bit editions
Microsoft 365 Apps for Enterprise
Microsoft Office LTSC 2021 for 64-bit editions
Microsoft Word 2013
Microsoft Word 2016
Microsoft Word 2013 RT
Microsoft 365 Apps
Microsoft Office=2019
Microsoft Office=2021
Microsoft Office Online Server
Microsoft Office Web Apps Server=2013-sp1
Microsoft SharePoint Enterprise Server=2013-sp1
Microsoft SharePoint Enterprise Server=2016
Microsoft SharePoint Server
Microsoft SharePoint Server=2019
Microsoft Word=2013-sp1
Microsoft Word=2013-sp1
Microsoft Word=2016

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-41060?

    CVE-2022-41060 is a vulnerability in Microsoft Word that allows for information disclosure.

  • How severe is CVE-2022-41060?

    CVE-2022-41060 has a severity rating of 5.5, which is considered high.

  • Which software products are affected by CVE-2022-41060?

    The following products are affected by CVE-2022-41060: SharePoint Enterprise Server 2016, Office LTSC 2021 for 64-bit editions, Office Online Server, Word 2013, Word 2016, Word 2013 RT, SharePoint Enterprise Server 2013, Office Web Apps Server 2013, SharePoint Server Subscription Edition Language Pack, SharePoint Server 2019, Office 2019 for 32-bit editions, Office 2019 for 64-bit editions, Office LTSC 2021 for 32-bit editions, 365 Apps for Enterprise, Microsoft Office LTSC for Mac 2021, Microsoft Office, Microsoft Office Online Server, Microsoft Office Web Apps Server, Microsoft SharePoint Enterprise Server, Microsoft SharePoint Server, and Microsoft Word.

  • How can I fix CVE-2022-41060?

    To fix CVE-2022-41060, apply the relevant patches or updates provided by Microsoft for the affected software products.

  • Where can I find more information about CVE-2022-41060?

    More information about CVE-2022-41060 can be found at the Microsoft Security Response Center: [https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41060](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41060)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203