ID CVE-2017-11877
Summary Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, Microsoft Excel 2016, Microsoft Office Compatibility Pack Service Pack 3, Microsoft Excel Viewer 2007 Service Pack 3, and Microsoft Excel 2016 for Mac allow a security feature bypass by not enforcing macro settings on an Excel document, aka "Microsoft Excel Security Feature Bypass Vulnerability".
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:excel:2010:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel:2010:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:excel:2007:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel:2007:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:excel:2016:*:*:*:*:mac_os_x:*:*
    cpe:2.3:a:microsoft:excel:2016:*:*:*:*:mac_os_x:*:*
CVSS
Base: 4.3 (as of 03-10-2023 - 15:38)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 101747
confirm https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11877
sectrack 1039783
Last major update 03-10-2023 - 15:38
Published 15-11-2017 - 03:29
Last modified 03-10-2023 - 15:38
Back to Top