Vulnerability CVE-2017-11877


Published: 2017-11-14   Modified: 2017-11-15

Description:
Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, Microsoft Excel 2016, Microsoft Office Compatibility Pack Service Pack 3, Microsoft Excel Viewer 2007 Service Pack 3, and Microsoft Excel 2016 for Mac allow a security feature bypass by not enforcing macro settings on an Excel document, aka "Microsoft Excel Security Feature Bypass Vulnerability".

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Excel 
Microsoft -> Excel 2007 
Microsoft -> Excel 2010 
Microsoft -> Excel 2013 rt 
Microsoft -> Excel viewer 
Microsoft -> Office compatibility pack 

 References:
http://www.securityfocus.com/bid/101747
http://www.securitytracker.com/id/1039783
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11877

Copyright 2024, cxsecurity.com

 

Back to Top