CVE-2018-0798

high

Description

Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".

References

https://0patch.blogspot.com/2018/01/bringing-abandoned-equation-editor-back.html

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0798

http://www.securitytracker.com/id/1040153

Details

Source: Mitre, NVD

Published: 2018-01-10

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High