• caglararli@hotmail.com
  • 05386281520

CVE-2024-21384 | Microsoft Office 365 Apps/LTSC 2021 OneNote Remote Code Execution

Çağlar Arlı      -    12 Views

CVE-2024-21384 | Microsoft Office 365 Apps/LTSC 2021 OneNote Remote Code Execution

A vulnerability was found in Microsoft Office 365 Apps/LTSC 2021. It has been classified as critical. Affected is an unknown function of the component OneNote. The manipulation leads to Remote Code Execution. This vulnerability is traded as CVE-2024-21384. It is possible to launch the attack remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.