Known Exploited Vulnerability
7.8
HIGH
CVE-2016-7262
Microsoft Office Security Feature Bypass Vulnerabi - [Actively Exploited]
Description

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, and Excel Viewer allow user-assisted remote attackers to execute arbitrary commands via a crafted cell that is mishandled upon a click, aka "Microsoft Office Security Feature Bypass Vulnerability."

INFO

Published Date :

Dec. 20, 2016, 6:59 a.m.

Last Modified :

July 16, 2024, 5:33 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A security feature bypass vulnerability exists when Microsoft Office improperly handles input. An attacker who successfully exploited the vulnerability could execute arbitrary commands.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2016-7262 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-7262 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft excel_viewer
2 Microsoft excel
3 Microsoft office_compatibility_pack
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-7262.

URL Resource
http://www.securityfocus.com/bid/94660 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037441 Broken Link Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7262 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7262 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/94660 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/94660 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037441 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1037441 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148 Patch, Vendor Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel_viewer:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:-:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel_viewer:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-148 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 23, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/94660 No Types Assigned http://www.securityfocus.com/bid/94660 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037441 No Types Assigned http://www.securitytracker.com/id/1037441 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037441 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94660 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 21, 2016

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-148 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-148 Vendor Advisory, Patch
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel_viewer:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7262 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7262 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

38.43 }} -55.70%

score

0.97266

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability