CVE-2023-32029

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Jun 14, 2023
Updated: May 29, 2024
CWE ID 125

Summary

CVE-2023-32029 is a remote code execution vulnerability affecting Microsoft Excel. Hackers can exploit this issue by manipulating specially crafted Excel files. Once opened, the malicious files can trigger the vulnerability, allowing the attacker to execute arbitrary code on the targeted system. This can lead to unauthorized access, data theft, or even complete system takeover. Users are urged to update their Microsoft Excel software as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Office
  • Microsoft Office Excel
  • Microsoft 365 Apps

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-32029 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions