CVE-2023-33152

Microsoft ActiveX Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*
cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*
cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x64:*
cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x86:*
cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:x64:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:x86:*
cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x64:*
cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x86:*

History

29 May 2024, 03:15

Type Values Removed Values Added
CWE CWE-122

13 Jul 2023, 20:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.0
v2 : unknown
v3 : 7.8
First Time Microsoft
Microsoft office
Microsoft 365 Apps
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33152 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33152 - Patch, Vendor Advisory
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:x86:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:x64:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*
cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x86:*
cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*
cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x86:*
cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x64:*
cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x64:*
cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*

11 Jul 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-11 18:15

Updated : 2024-05-29 03:15


NVD link : CVE-2023-33152

Mitre link : CVE-2023-33152

CVE.ORG link : CVE-2023-33152


JSON object : View

Products Affected

microsoft

  • office
  • 365_apps
CWE
NVD-CWE-noinfo CWE-122

Heap-based Buffer Overflow