4.3
CVSSv2

CVE-2021-31178

Published: 11/05/2021 Updated: 02/08/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Microsoft Office Information Disclosure Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft word 2013

microsoft word 2016

microsoft excel 2013

microsoft excel 2016

microsoft office 2013

microsoft office web apps server 2013

microsoft office online server -

microsoft office 2019

microsoft 365 apps -

microsoft office 2016