7.8
HIGH
CVE-2021-27054
Microsoft Excel Remote Code Execution Vulnerability
Description

Microsoft Excel Remote Code Execution Vulnerability

INFO

Published Date :

March 11, 2021, 4:15 p.m.

Last Modified :

Dec. 29, 2023, 5:16 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-27054 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft 365_apps
3 Microsoft office_web_apps
4 Microsoft excel
5 Microsoft office_online_server
6 Microsoft office_web_apps_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-27054.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27054 Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-21-507/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-27054 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-27054 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-27053. Microsoft Excel Remote Code Execution Vulnerability
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-507/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-507/ Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 05, 2021

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-507/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27054 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27054 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:* *cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:* *cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-27054 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-27054 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.92 }} -4.72%

score

0.83034

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability