CVE-2017-11882

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Nov 15, 2017
Updated: Mar 16, 2021
CWE ID 119

Summary

CVE-2017-11882 is a memory corruption vulnerability affecting Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016. An attacker can exploit this flaw to execute arbitrary code in the context of the current user, by manipulating the way these applications handle objects in memory. This vulnerability is distinct from CVE-2017-11884.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Office

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2017-11882 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions