Microsoft Office – Memory Corruption Vulnerability CVE-2017-11826

The latest Microsoft Patch Tuesday 17 October brought patches for 62 vulnerabilities including one that fixed СVE-2017-11826 a critical zero-day vulnerability used to launch targeted attacks in all versions of Microsoft Office

Leave a Reply

You must be logged in to post a comment.