ghsa-r7mx-32g8-mhc6
Vulnerability from github
Published
2022-05-24 16:45
Modified
2024-04-04 00:40
Severity
Details

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0945, CVE-2019-0947.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-0946"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-05-16T19:29:00Z",
    "severity": "HIGH"
  },
  "details": "A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka \u0027Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-0945, CVE-2019-0947.",
  "id": "GHSA-r7mx-32g8-mhc6",
  "modified": "2024-04-04T00:40:39Z",
  "published": "2022-05-24T16:45:52Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0946"
    },
    {
      "type": "WEB",
      "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0946"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...