Vulnerabilities > CVE-2021-38656 - Use After Free vulnerability in Microsoft 365 Apps

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
microsoft
CWE-416

Summary

Microsoft Word Remote Code Execution Vulnerability

Vulnerable Configurations

Part Description Count
Application
Microsoft
1

Common Weakness Enumeration (CWE)