Microsoft Office Memory Corruption Vulnerability

NVD

Known Exploited Vulnerability

CVE-2016-7193, Microsoft Office Memory Corruption Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Office contains a memory corruption vulnerability which can allow for remote code execution.

The following remediation steps are recommended / required by March 24, 2022: Apply updates per vendor instructions.