Lucene search

K
zdiKdotZDI-21-1083
HistorySep 16, 2021 - 12:00 a.m.

Microsoft Office Word Converter Type Confusion Remote Code Execution Vulnerability

2021-09-1600:00:00
kdot
www.zerodayinitiative.com
46

0.013 Low

EPSS

Percentile

85.8%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process.