9.3
CVSSv2

CVE-2020-17062

Published: 11/11/2020 Updated: 31/12/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft office 2010

microsoft office 2013

microsoft office 2019

microsoft 365 apps -

microsoft office 2016