CVE-2024-26165

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Mar 12, 2024
Updated: Jun 11, 2024
CWE ID 256

Summary

CVE-2024-26199 is a newly disclosed vulnerability affecting Microsoft Office. This elevation of privilege issue allows an attacker to gain administrative control on an affected system, potentially leading to serious data theft or system damage. Maliciously crafted Office documents can exploit this flaw, bypassing user permissions and escalating privileges to execute unauthorized commands. Organizations and individuals using Microsoft Office should apply patches as soon as they become available to mitigate this risk. Failure to address this vulnerability can result in significant security consequences.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-26165 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions