Lucene search

K
cve[email protected]CVE-2022-24511
HistoryMar 09, 2022 - 5:15 p.m.

CVE-2022-24511

2022-03-0917:15:15
web.nvd.nist.gov
185
cve-2022-24511
microsoft office
word
tampering
vulnerability
nvd

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.3%

Microsoft Office Word Tampering Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftmicrosoft_office_2019Match19.0.0
OR
microsoftofficeRange16.0.02019mac
OR
microsoft365_appsMatch16.0.1
OR
microsoftmicrosoft_office_ltsc_for_mac_2021Range16.0.116.59.22031300
OR
microsoftmicrosoft_office_ltsc_2021Match16.0.1
OR
microsoftmicrosoft_word_2016Range16.0.116.0.5290.1000
OR
microsoftwordRange15.0.115.0.5431.1000service pack 1
OR
microsoftwordRange15.0.115.0.5431.1000service pack 1
VendorProductVersionCPE
microsoftmicrosoft_office_201919.0.0cpe:2.3:a:microsoft:microsoft_office_2019:19.0.0:*:*:*:*:*:*:*
microsoftoffice*cpe:2.3:a:microsoft:office:*:*:*:*:*:mac:*:*
microsoft365_apps16.0.1cpe:2.3:a:microsoft:365_apps:16.0.1:*:*:*:*:*:*:*
microsoftmicrosoft_office_ltsc_for_mac_2021*cpe:2.3:a:microsoft:microsoft_office_ltsc_for_mac_2021:*:*:*:*:*:*:*:*
microsoftmicrosoft_office_ltsc_202116.0.1cpe:2.3:a:microsoft:microsoft_office_ltsc_2021:16.0.1:*:*:*:*:*:*:*
microsoftmicrosoft_word_2016*cpe:2.3:a:microsoft:microsoft_word_2016:*:*:*:*:*:*:*:*
microsoftword*cpe:2.3:a:microsoft:word:*:service pack 1:*:*:*:*:*:*
microsoftword*cpe:2.3:a:microsoft:word:*:service pack 1:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office 2019",
    "cpes": [
      "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "19.0.0",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office 2019 for Mac",
    "cpes": [
      "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "16.59.22031300",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft 365 Apps for Enterprise",
    "cpes": [
      "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.1",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office LTSC for Mac 2021",
    "cpes": [
      "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.0.1",
        "lessThan": "16.59.22031300",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office LTSC 2021",
    "cpes": [
      "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems",
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "16.0.1",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Word 2016",
    "cpes": [
      "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.1",
        "lessThan": "16.0.5290.1000",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Word 2013 Service Pack 1",
    "cpes": [
      "cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*"
    ],
    "platforms": [
      "ARM64-based Systems",
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "15.0.1",
        "lessThan": "15.0.5431.1000",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Word 2013 Service Pack 1 ",
    "cpes": [
      "cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "15.0.1",
        "lessThan": "15.0.5431.1000",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.3%