CVE

CVE-2019-0801

CVE-2019-0801

A remote code execution vulnerability exists when Microsoft Office fails to properly handle certain files.To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted URL file that points to an Excel or PowerPoint file that was also downloaded.The update addresses the vulnerability by correcting how Office handles these files., aka ‘Office Remote Code Execution Vulnerability’.

Source: CVE-2019-0801

Exit mobile version