Lucene search

K
zdiKdotZDI-21-575
HistoryMay 13, 2021 - 12:00 a.m.

Microsoft Excel XLS File Parsing Use-After-Free Remote Code Execution Vulnerability

2021-05-1300:00:00
kdot
www.zerodayinitiative.com
32
microsoft excel
xls files
remote code execution
vulnerability
user interaction
parsing
object validation

EPSS

0.007

Percentile

81.1%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XLS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.