CVE-2024-43504

Oct. 21, 2024, 9:26 p.m.

CVSS Score

7.8 / 10

Products Impacted

Vendor Product Versions
microsoft
  • 365_apps
  • excel
  • office
  • office_long_term_servicing_channel
  • -
  • 2016
  • 2019
  • 2021, 2024

Description

Microsoft Excel Remote Code Execution Vulnerability

Weaknesses

CWE-416
Use After Free

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

CWE ID: 416

Date

Published: Oct. 8, 2024, 6:15 p.m.

Last Modified: Oct. 21, 2024, 9:26 p.m.

Status : Analyzed

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

secure@microsoft.com

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a microsoft 365_apps - / / / enterprise / x64 /
a microsoft 365_apps - / / / enterprise / x86 /
a microsoft excel 2016 / / / / / x64 /
a microsoft excel 2016 / / / / / x86 /
a microsoft office 2019 / / / / / x64 /
a microsoft office 2019 / / / / / x86 /
a microsoft office_long_term_servicing_channel 2021 / / / / / x64 /
a microsoft office_long_term_servicing_channel 2021 / / / / / x86 /
a microsoft office_long_term_servicing_channel 2024 / / / / / x64 /
a microsoft office_long_term_servicing_channel 2024 / / / / / x86 /

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score
7.8
Exploitability Score
1.8
Impact Score
5.9
Base Severity
HIGH
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References