// For flags

CVE-2016-3281

 

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word for Mac 2011, Word 2016 for Mac, Word Automation Services on SharePoint Server 2010 SP2, and Office Web Apps 2010 SP2 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."

Microsoft Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word para Mac 2011, Word 2016 para Mac, Word Automation Services en SharePoint Server 2010 SP2 y Office Web Apps 2010 SP2 permiten a atacantes remotos ejecutar código arbitrario a través de un documento de Office manipulado, también conocida como "Microsoft Office Memory Corruption Vulnerability".

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-03-15 CVE Reserved
  • 2016-07-13 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-12 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2010
Search vendor "Microsoft" for product "Office" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Office Web Apps
Search vendor "Microsoft" for product "Office Web Apps"
2010
Search vendor "Microsoft" for product "Office Web Apps" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2010
Search vendor "Microsoft" for product "Sharepoint Server" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2010
Search vendor "Microsoft" for product "Word" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2013
Search vendor "Microsoft" for product "Word" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2016
Search vendor "Microsoft" for product "Word" and version "2016"
-
Affected
Microsoft
Search vendor "Microsoft"
Word For Mac
Search vendor "Microsoft" for product "Word For Mac"
2011
Search vendor "Microsoft" for product "Word For Mac" and version "2011"
-
Affected
Microsoft
Search vendor "Microsoft"
Word For Mac
Search vendor "Microsoft" for product "Word For Mac"
2016
Search vendor "Microsoft" for product "Word For Mac" and version "2016"
-
Affected
Microsoft
Search vendor "Microsoft"
Word Rt
Search vendor "Microsoft" for product "Word Rt"
2013
Search vendor "Microsoft" for product "Word Rt" and version "2013"
sp1
Affected