#VU60408 Information disclosure


Published: 2022-02-08

Vulnerability identifier: #VU60408

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23252

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Microsoft Office
Client/Desktop applications / Office applications
Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications
Microsoft Office LTSC 2021
Other software / Other software solutions

Vendor: Microsoft

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in Microsoft Office. A local user can gain unauthorized access to sensitive information on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2019, 2013 - 2013 RT

Microsoft 365 Apps for Enterprise:

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23252


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability