CVE-2024-38200

Microsoft Office Spoofing Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*
cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x86:*

History

13 Aug 2024, 18:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.1
v2 : unknown
v3 : 6.5

13 Aug 2024, 13:43

Type Values Removed Values Added
CWE NVD-CWE-noinfo
First Time Microsoft office Long Term Servicing Channel
Microsoft
Microsoft office
Microsoft 365 Apps
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38200 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38200 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : 7.5
v2 : unknown
v3 : 9.1
Summary
  • (es) Vulnerabilidad de suplantación de identidad en Microsoft Office
CPE cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*
cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:*

12 Aug 2024, 13:41

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-12 13:38

Updated : 2024-08-13 18:15


NVD link : CVE-2024-38200

Mitre link : CVE-2024-38200

CVE.ORG link : CVE-2024-38200


JSON object : View

Products Affected

microsoft

  • office
  • office_long_term_servicing_channel
  • 365_apps
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor