Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3381.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2016-09-14T10:00:00

Updated: 2018-10-12T19:57:01

Reserved: 2016-03-15T00:00:00


Link: CVE-2016-3363

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-09-14T10:59:37.513

Modified: 2023-11-07T02:32:18.253


Link: CVE-2016-3363

JSON object: View

cve-icon Redhat Information

No data.

CWE