CVE Vulnerabilities

CVE-2017-11877

Published: Nov 15, 2017 | Modified: Oct 03, 2023
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Microsoft Excel 2007 Service Pack 3, Microsoft Excel 2010 Service Pack 2, Microsoft Excel 2013 Service Pack 1, Microsoft Excel 2013 RT Service Pack 1, Microsoft Excel 2016, Microsoft Office Compatibility Pack Service Pack 3, Microsoft Excel Viewer 2007 Service Pack 3, and Microsoft Excel 2016 for Mac allow a security feature bypass by not enforcing macro settings on an Excel document, aka Microsoft Excel Security Feature Bypass Vulnerability.

Affected Software

Name Vendor Start Version End Version
Excel Microsoft 2007 (including) 2007 (including)
Excel Microsoft 2010 (including) 2010 (including)
Excel Microsoft 2013 (including) 2013 (including)
Excel Microsoft 2013-sp1 (including) 2013-sp1 (including)
Excel Microsoft 2016 (including) 2016 (including)
Excel_viewer Microsoft 2007-sp3 (including) 2007-sp3 (including)
Office_compatibility_pack Microsoft –sp3 (including) –sp3 (including)

References