Known Exploited Vulnerability
7.6
HIGH
CVE-2021-27059
Microsoft Office Remote Code Execution Vulnerabili - [Actively Exploited]
Description

Microsoft Office Remote Code Execution Vulnerability

INFO

Published Date :

March 11, 2021, 4:15 p.m.

Last Modified :

July 25, 2024, 5:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.0
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Office contains an unspecified vulnerability that allows for remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-27059 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-27059 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft excel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-27059.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27059 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 2 months, 2 weeks ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-27059 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-27059 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x64:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x86:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x64:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x86:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:* OR *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Office Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24108, CVE-2021-27057. Microsoft Office Remote Code Execution Vulnerability
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Mar. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27059 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27059 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x64:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x86:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x64:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x86:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-27059 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-27059 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

30.56 }} 1.20%

score

0.97053

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability