Description

Microsoft Excel Remote Code Execution Vulnerability

INFO

Published Date :

May 10, 2022, 9:15 p.m.

Last Modified :

Dec. 21, 2023, 12:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-29110 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-29110 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft excel
2 Microsoft office_web_apps_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29110.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29110 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell C Makefile Assembly JavaScript C++ C# Ruby Rich Text Format

Updated: 6 months, 4 weeks ago
1 stars 1 fork 1 watcher
Born at : Jan. 21, 2024, 8:38 p.m. This repo has been linked 144 different CVEs too.

https://cve.mitre.org/

Go Python YARA Rich Text Format Shell C Makefile M4 Roff sed

Updated: 1 month, 2 weeks ago
123 stars 52 fork 52 watcher
Born at : Jan. 11, 2021, 10:51 a.m. This repo has been linked 144 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29110 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29110 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-29109. Microsoft Excel Remote Code Execution Vulnerability
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 10, 2022

    Action Type Old Value New Value
    Removed Reference https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-29110 [Exploit, Third Party Advisory]
  • Initial Analysis by [email protected]

    May. 19, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-29110 No Types Assigned https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-29110 Exploit, Third Party Advisory
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29110 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29110 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x64:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x86:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x64:* *cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x86:* *cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-29110 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29110 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29110 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.04 }} 1.64%

score

0.91161

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability