Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass Vulnerability."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2017-10-10T00:00:00

Updated: 2019-07-11T18:16:14

Reserved: 2017-07-31T00:00:00


Link: CVE-2017-11774

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-10-13T13:29:00.427

Modified: 2021-08-30T14:28:30.737


Link: CVE-2017-11774

JSON object: View

cve-icon Redhat Information

No data.

CWE