Excel Remote Code Execution Vulnerability

Excel Remote Code Execution Vulnerability

CVE-2015-0063 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Microsoft Excel 2007 SP3; the proofing tools in Office 2010 SP2; Excel 2010 SP2; Excel 2013 Gold, SP1, and RT; Excel Viewer; and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Excel Remote Code Execution Vulnerability."

Learn more about our Cis Benchmark Audit For Microsoft Office.