7.8
HIGH
CVE-2018-0797
Microsoft Office Word Memory Corruption Remote Code Execution
Description

Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way RTF content is handled, aka "Microsoft Word Memory Corruption Vulnerability".

INFO

Published Date :

Jan. 10, 2018, 1:29 a.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-0797 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0797 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft sharepoint_enterprise_server
2 Microsoft office
3 Microsoft word
4 Microsoft word_viewer
5 Microsoft sharepoint_server
6 Microsoft office_web_apps
7 Microsoft office_online_server
8 Microsoft office_compatibility_pack
9 Microsoft office_web_apps_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0797.

URL Resource
http://www.securityfocus.com/bid/102406 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040153 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0797 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Query the National Vulnerability Database (NVD) for CVE's relating to a vendor and/or product

Python

Updated: 2 years, 10 months ago
9 stars 3 fork 3 watcher
Born at : Jan. 30, 2015, 4:36 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0797 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0797 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • Reanalysis by [email protected]

    Feb. 12, 2018

    Action Type Old Value New Value
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jan. 29, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/102406 No Types Assigned http://www.securityfocus.com/bid/102406 Third Party Advisory, VDB Entry
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0797 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0797 Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040153 No Types Assigned http://www.securitytracker.com/id/1040153 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:mac_os_x:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_online_server:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 12, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040153 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/102406 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0797 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0797 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.91 }} -0.87%

score

0.94938

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability