A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10, Office 365 ProPlus.
References
Link Resource
http://www.securityfocus.com/bid/106402 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541 Patch Vendor Advisory
https://www.exploit-db.com/exploits/46536/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2019-01-08T21:00:00

Updated: 2019-03-14T09:57:01

Reserved: 2018-11-26T00:00:00


Link: CVE-2019-0541

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-08T21:29:00.470

Modified: 2020-09-28T12:58:06.253


Link: CVE-2019-0541

JSON object: View

cve-icon Redhat Information

No data.

CWE