Vulnerabilities > CVE-2021-38657 - Unspecified vulnerability in Microsoft 365 Apps

047910
CVSS 6.1 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
LOW
local
low complexity
microsoft

Summary

Microsoft Office Graphics Component Information Disclosure Vulnerability

Vulnerable Configurations

Part Description Count
Application
Microsoft
1