Microsoft Excel Remote Code Execution Vulnerabilit
Reporter | Title | Published | Views | Family All 19 |
---|---|---|---|---|
Prion | Remote code execution | 11 Mar 202116:15 | – | prion |
Zero Day Initiative | Microsoft Excel XLS File Parsing Use-After-Free Remote Code Execution Vulnerability | 17 Mar 202100:00 | – | zdi |
Cvelist | CVE-2021-27053 Microsoft Excel Remote Code Execution Vulnerability | 11 Mar 202115:46 | – | cvelist |
NVD | CVE-2021-27053 | 11 Mar 202116:15 | – | nvd |
Microsoft CVE | Microsoft Excel Remote Code Execution Vulnerability | 9 Mar 202108:00 | – | mscve |
Microsoft KB | Description of the security update for Excel 2013: March 9, 2021 (KB4493239) | 9 Mar 202108:00 | – | mskb |
Microsoft KB | Description of the security update for Excel 2010: March 9, 2021 (KB4504707) | 9 Mar 202108:00 | – | mskb |
Microsoft KB | Description of the security update for Office Online Server: March 9, 2021 (KB4493229) | 9 Mar 202108:00 | – | mskb |
Microsoft KB | Description of the security update for Excel 2016: March 9, 2021 (KB4493233) | 9 Mar 202108:00 | – | mskb |
Microsoft KB | Description of the security update for Office Web Apps Server 2013: March 9, 2021 (KB4493234) | 9 Mar 202108:00 | – | mskb |
[
{
"vendor": "Microsoft",
"product": "Microsoft Office 2019",
"cpes": [
"cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*"
],
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"versions": [
{
"version": "19.0.0",
"lessThan": "https://aka.ms/OfficeSecurityReleases",
"versionType": "custom",
"status": "affected"
}
]
},
{
"vendor": "Microsoft",
"product": "Microsoft Office Online Server",
"cpes": [
"cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*"
],
"platforms": [
"Unknown"
],
"versions": [
{
"version": "16.0.1",
"lessThan": "publication",
"versionType": "custom",
"status": "affected"
}
]
},
{
"vendor": "Microsoft",
"product": "Microsoft 365 Apps for Enterprise",
"cpes": [
"cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*"
],
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"versions": [
{
"version": "16.0.1",
"lessThan": "https://aka.ms/OfficeSecurityReleases",
"versionType": "custom",
"status": "affected"
}
]
},
{
"vendor": "Microsoft",
"product": "Microsoft Excel 2016",
"cpes": [
"cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x86:*",
"cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x64:*"
],
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"versions": [
{
"version": "16.0.0.0",
"lessThan": "publication",
"versionType": "custom",
"status": "affected"
}
]
},
{
"vendor": "Microsoft",
"product": "Microsoft Excel 2010 Service Pack 2",
"cpes": [
"cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"
],
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"versions": [
{
"version": "13.0.0.0",
"lessThan": "publication",
"versionType": "custom",
"status": "affected"
}
]
},
{
"vendor": "Microsoft",
"product": "Microsoft Excel 2013 Service Pack 1",
"cpes": [
"cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*",
"cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x86:*",
"cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x64:*"
],
"platforms": [
"ARM64-based Systems",
"32-bit Systems",
"x64-based Systems"
],
"versions": [
{
"version": "15.0.0.0",
"lessThan": "publication",
"versionType": "custom",
"status": "affected"
}
]
},
{
"vendor": "Microsoft",
"product": "Microsoft Office Web Apps Server 2013 Service Pack 1",
"cpes": [
"cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*"
],
"platforms": [
"Unknown"
],
"versions": [
{
"version": "15.0.1",
"lessThan": "publication",
"versionType": "custom",
"status": "affected"
}
]
}
]
Source | Link |
---|---|
portal | www.portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27053 |
zerodayinitiative | www.zerodayinitiative.com/advisories/ZDI-21-332/ |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo