7.8
Advisory Published
CVE Published
Updated

CVE-2022-41061: Microsoft Word Remote Code Execution Vulnerability

First published: Tue Nov 08 2022(Updated: )

Microsoft Word Remote Code Execution Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Office 2019 for Mac
Microsoft SharePoint Server 2019
Microsoft Office LTSC for Mac 2021
Microsoft 365 Apps for Enterprise
Microsoft Office Web Apps Server 2013
Microsoft Word 2013 RT
Microsoft SharePoint Server Subscription Edition Language Pack
Microsoft SharePoint Enterprise Server 2016
Microsoft 365 Apps for Enterprise
Microsoft Word 2013
Microsoft Office Online Server
Microsoft Word 2016
Microsoft Word 2016
Microsoft SharePoint Enterprise Server 2013
Microsoft Word 2013
Microsoft SharePoint Server Subscription Edition
Microsoft 365 Apps
Microsoft Office=2019
Microsoft Office=2021
Microsoft Office=2021
Microsoft Office Online Server
Microsoft Office Web Apps Server=2013-sp1
Microsoft SharePoint Enterprise Server=2013-sp1
Microsoft SharePoint Enterprise Server=2016
Microsoft SharePoint Server
Microsoft SharePoint Server=2019
Microsoft Word=2013-sp1
Microsoft Word=2013-sp1
Microsoft Word=2016

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-41061?

    CVE-2022-41061 is a vulnerability in Microsoft Word that allows remote code execution.

  • How severe is CVE-2022-41061?

    CVE-2022-41061 has a severity rating of 7.8, which is considered high.

  • Which products are affected by CVE-2022-41061?

    The affected products include Microsoft 365 Apps for Enterprise, Microsoft Word 2016, Microsoft Office 2019 for Mac, Microsoft Word 2013, SharePoint Enterprise Server 2016, and others. For a complete list, refer to the vendor's security advisory.

  • How can I fix CVE-2022-41061?

    To fix CVE-2022-41061, apply the available patches or updates provided by Microsoft. Refer to the vendor's security advisory for specific remediation steps for each affected product.

  • Where can I find more information about CVE-2022-41061?

    You can find more information about CVE-2022-41061 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203