cnvd-2024-10429
Vulnerability from cnvd

Title: Microsoft Office远程代码执行漏洞(CNVD-2024-10429)

Description:

Microsoft Office是微软公司开发的一套基于Windows操作系统的办公软件套装。

Microsoft Office存在远程代码执行漏洞,攻击者可利用该漏洞在系统上执行任意代码。

Severity:

Patch Name: Microsoft Office远程代码执行漏洞(CNVD-2024-10429)的补丁

Patch Description:

Microsoft Office是微软公司开发的一套基于Windows操作系统的办公软件套装。

Microsoft Office存在远程代码执行漏洞,攻击者可利用该漏洞在系统上执行任意代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。

Formal description:

目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2024-20673

Reference: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20673

Impacted products
Name
['Microsoft Office 2016', 'Microsoft Excel 2016', 'Microsoft Word 2016', 'Microsoft Publisher 2016', 'Microsoft PowerPoint 2016', 'Microsoft Skype for Business 2016', 'Microsoft Office LTSC 2021', 'Microsoft Office 2019']
Show details on source website


{
  "cves": {
    "cve": {
      "cveNumber": "CVE-2024-20673",
      "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2024-20673"
    }
  },
  "description": "Microsoft Office\u662f\u5fae\u8f6f\u516c\u53f8\u5f00\u53d1\u7684\u4e00\u5957\u57fa\u4e8eWindows\u64cd\u4f5c\u7cfb\u7edf\u7684\u529e\u516c\u8f6f\u4ef6\u5957\u88c5\u3002 \n\nMicrosoft Office\u5b58\u5728\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002",
  "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\nhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2024-20673",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2024-10429",
  "openTime": "2024-02-29",
  "patchDescription": "Microsoft Office\u662f\u5fae\u8f6f\u516c\u53f8\u5f00\u53d1\u7684\u4e00\u5957\u57fa\u4e8eWindows\u64cd\u4f5c\u7cfb\u7edf\u7684\u529e\u516c\u8f6f\u4ef6\u5957\u88c5\u3002 \r\n\r\nMicrosoft Office\u5b58\u5728\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
  "patchName": "Microsoft Office\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2024-10429\uff09\u7684\u8865\u4e01",
  "products": {
    "product": [
      "Microsoft Office 2016",
      "Microsoft Excel 2016",
      "Microsoft Word 2016",
      "Microsoft Publisher 2016",
      "Microsoft PowerPoint 2016",
      "Microsoft Skype for Business 2016",
      "Microsoft Office LTSC 2021",
      "Microsoft Office 2019"
    ]
  },
  "referenceLink": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20673",
  "serverity": "\u9ad8",
  "submitTime": "2024-02-23",
  "title": "Microsoft Office\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2024-10429\uff09"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…