8.5
CVSSv2

CVE-2021-27059

Published: 11/03/2021 Updated: 29/12/2023
CVSS v2 Base Score: 8.5 | Impact Score: 10 | Exploitability Score: 6.8
CVSS v3 Base Score: 7.6 | Impact Score: 6 | Exploitability Score: 1
VMScore: 756
Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

Microsoft Office Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft office 2010

microsoft office 2013

microsoft office 2016