Microsoft Office 2010 SP2, 2013 SP1, and 2016, Microsoft Office 2016 Click-to-Run Microsoft Office 2016 for Mac, Microsoft Office Compatibility Pack SP2, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps 2013 SP1, Microsoft Office Word Viewer, Microsoft SharePoint Enterprise Server 2013 SP1, Microsoft SharePoint Enterprise Server 2016, Microsoft Office Compatibility Pack SP2, Microsoft Online Server 2016, Microsoft SharePoint Server 2010 SP2, Microsoft Word 2007 SP3, Microsoft Word 2010 SP2, Word 2013 and Microsoft Word 2016 allow a remote code execution vulnerability due to how objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2018-03-14T00:00:00

Updated: 2018-03-15T09:57:02

Reserved: 2017-12-01T00:00:00


Link: CVE-2018-0922

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-14T17:29:02.980

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-0922

JSON object: View

cve-icon Redhat Information

No data.

CWE