ghsa-x57c-56xp-xrph
Vulnerability from github
Published
2024-02-13 18:38
Modified
2024-02-13 18:38
Severity ?
Details
Microsoft Word Remote Code Execution Vulnerability
{ "affected": [], "aliases": [ "CVE-2024-21379" ], "database_specific": { "cwe_ids": [ "CWE-190" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-02-13T18:15:55Z", "severity": "HIGH" }, "details": "Microsoft Word Remote Code Execution Vulnerability", "id": "GHSA-x57c-56xp-xrph", "modified": "2024-02-13T18:38:24Z", "published": "2024-02-13T18:38:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21379" }, { "type": "WEB", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21379" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.