605
VMScore

CVE-2022-21840

Published: 11/01/2022 Updated: 21/12/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Microsoft Office Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft office web apps 2013

microsoft office 2013

microsoft office online server -

microsoft sharepoint enterprise server 2013

microsoft office 2016

microsoft sharepoint server 2019

microsoft sharepoint server 2013

microsoft sharepoint server 2016

microsoft office 2019

microsoft excel 2013

microsoft excel 2016

microsoft office 2021

microsoft sharepoint server -

Github Repositories

Update Office 2013 plus X64

Historial de actualizaciones para Office 2013 Algunos productos de Office 2013 se actualizan automáticamente mediante una tecnología denominada hacer clic y ejecutar Si desea comprobar que está actualizado, compruebe su número de versión de Office y actualice Office manualmente si es necesario NoteLa versión más reciente de Off

Recent Articles

Microsoft starts 2022 with big bundle fixes for 96 security bugs in its software
The Register • Thomas Claburn in San Francisco • 12 Jan 2022

Get our weekly newsletter Nothing is certain except death, taxes, and programming errors

Patch Tuesday The new year brings the same old chore of shoring up Microsoft software. For its first Patch Tuesday of 2022, Redmond has bestowed 96 new CVEs affecting its Windows products. If you include 24 Chromium CVEs published earlier this month and now addressed in Microsoft's Edge browser, in addition to two CVEs in open source projects (Curl and Libarchive), you get 122 fixes that need to be applied. Affected systems include: Windows and associated components, Edge, Exchange Server, Offic...