CVE-2017-11774

CVE-2017-11774

Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass Vulnerability."

Source: CVE-2017-11774

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다