Microsoft Office CVE-2016-3283 Memory Corruption Vulnerability

Type: Vulnerability. Microsoft Office is prone to a remote memory-corruption vulnerability; fixes are available.

More information: Microsoft Office CVE-2016-3283 Memory Corruption Vulnerability

Story added 12. July 2016, content source with full text you can find at link above.