Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2018-0797

Disclosure Date: January 10, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way RTF content is handled, aka “Microsoft Word Memory Corruption Vulnerability”.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • microsoft

Products

  • office 2010,
  • office 2016,
  • office compatibility pack -,
  • office online server 2016,
  • office web apps 2010,
  • office web apps server 2013,
  • sharepoint enterprise server 2013,
  • sharepoint enterprise server 2016,
  • sharepoint server 2010,
  • word 2007,
  • word 2010,
  • word 2013,
  • word 2016,
  • word viewer

Additional Info

Technical Analysis