9.3
CVE-2014-1761
- EPSS 92.83%
- Veröffentlicht 25.03.2014 13:24:01
- Zuletzt bearbeitet 12.04.2025 10:46:40
- Quelle secure@microsoft.com
- Teams Watchlist Login
- Unerledigt Login
Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT; Word Viewer; Office Compatibility Pack SP3; Office for Mac 2011; Word Automation Services on SharePoint Server 2010 SP1 and SP2 and 2013; Office Web Apps 2010 SP1 and SP2; and Office Web Apps Server 2013 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, as exploited in the wild in March 2014.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Microsoft ≫ Office Compatibility Pack Version- Updatesp3
Microsoft ≫ Office Web Apps Version2010 Updatesp1
Microsoft ≫ Office Web Apps Version2010 Updatesp2
Microsoft ≫ Office Web Apps Server Version2013
Microsoft ≫ Sharepoint Server Version2010 Updatesp1
Microsoft ≫ Sharepoint Server Version2010 Updatesp2
Microsoft ≫ Sharepoint Server Version2013
Microsoft ≫ Word Viewer Version-
15.02.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog
Microsoft Word Memory Corruption Vulnerability
SchwachstelleMicrosoft Word contains a memory corruption vulnerability which when exploited could allow for remote code execution.
BeschreibungApply updates per vendor instructions.
Erforderliche MaßnahmenTyp | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 92.83% | 0.998 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 9.3 | 8.6 | 10 |
AV:N/AC:M/Au:N/C:C/I:C/A:C
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.