CVE-2016-7193

CVSS V2 High 9.3 CVSS V3 High 7.8
Description
Microsoft Word 2007 SP2, Office 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word for Mac 2011, Word 2016 for Mac, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, Office Web Apps Server 2013 SP1, and Office Online Server allow remote attackers to execute arbitrary code via a crafted RTF document, aka "Microsoft Office Memory Corruption Vulnerability."
Overview
  • CVE ID
  • CVE-2016-7193
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-10-14T02:59:38
  • Last Modified Date
  • 2018-10-12T22:14:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office_online_server:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:* 1 OR
cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:sharepoint:*:* 1 OR
cpe:2.3:a:microsoft:word_for_mac:2011:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:word_for_mac:2016:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:21:59 Added to TrackCVE
2022-12-02 11:44:26 2016-10-14T02:59Z 2016-10-14T02:59:38 CVE Published Date updated
2022-12-02 11:44:26 2018-10-12T22:14:06 CVE Modified Date updated
2022-12-02 11:44:26 Modified Vulnerability Status updated