A vulnerability was found in Microsoft Office. It has been rated as critical. This issue affects some unknown processing of the component Visio. The manipulation leads to Remote Code Execution.

The identification of this vulnerability is CVE-2024-38016. The attack may be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.