CVE-2021-1714 - Microsoft Office Online Server, Microsoft Excel Services and Microsoft Excel

Critical 7.8

Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1713.

Affected software

Microsoft Office Online Server

Microsoft Excel Services

Microsoft Excel

Microsoft Sharepoint Enterprise Server

Microsoft Office Web Apps Server

Microsoft Office

Microsoft 365 Apps

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.