CVE-2021-31175

Microsoft Office Remote Code Execution Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*
cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:-:*:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*
cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*

History

02 Aug 2023, 00:15

Type Values Removed Values Added
Summary Microsoft Office Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31176, CVE-2021-31177, CVE-2021-31179. Microsoft Office Remote Code Execution Vulnerability

Information

Published : 2021-05-11 19:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-31175

Mitre link : CVE-2021-31175

CVE.ORG link : CVE-2021-31175


JSON object : View

Products Affected

microsoft

  • 365_apps
  • excel
  • office
  • office_online_server
  • office_web_apps_server
CWE
CWE-416

Use After Free