Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-7101: CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') in Douglas Wilson Spreadsheet::ParseExcel

0
High
VulnerabilityCVE-2023-7101cvecve-2023-7101cwe-95
Published: Sun Dec 24 2023 (12/24/2023, 21:34:46 UTC)
Source: CVE Database V5
Vendor/Project: Douglas Wilson
Product: Spreadsheet::ParseExcel

Description

Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing Excel files. Spreadsheet::ParseExcel is vulnerable to an arbitrary code execution (ACE) vulnerability due to passing unvalidated input from a file into a string-type “eval”. Specifically, the issue stems from the evaluation of Number format strings (not to be confused with printf-style format strings) within the Excel parsing logic.

AI-Powered Analysis

AILast updated: 10/21/2025, 19:58:59 UTC

Technical Analysis

CVE-2023-7101 is an arbitrary code execution vulnerability identified in version 0.65 of the Perl module Spreadsheet::ParseExcel, authored by Douglas Wilson. The module is designed to parse Microsoft Excel files, specifically extracting data from spreadsheets. The vulnerability stems from improper neutralization of directives in dynamically evaluated code (CWE-95), where Number format strings embedded in Excel files are passed without validation into a string-type eval function. This unsafe eval usage allows an attacker to craft malicious Excel files containing specially formatted Number strings that, when parsed, execute arbitrary Perl code on the host system. The vulnerability requires user interaction, as the victim must open or process the malicious Excel file using the vulnerable module. The CVSS v3.1 score is 7.8 (high), reflecting local attack vector (AV:L), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The impact affects confidentiality, integrity, and availability (all high). No patches or fixes are currently linked, and no known exploits have been reported in the wild. This vulnerability is particularly dangerous in environments where untrusted Excel files are processed automatically or manually using this Perl module, potentially leading to full system compromise.

Potential Impact

For European organizations, the impact of CVE-2023-7101 can be significant, especially in sectors relying on Perl-based data processing pipelines involving Excel files, such as finance, government, healthcare, and research institutions. Successful exploitation can lead to arbitrary code execution, allowing attackers to steal sensitive data, alter or destroy information, or disrupt services. Since the vulnerability requires user interaction, phishing or social engineering campaigns delivering malicious Excel files could be effective attack vectors. The compromise could extend to lateral movement within networks, data exfiltration, or deployment of ransomware. Organizations automating Excel file ingestion without strict validation are particularly vulnerable. The confidentiality of personal data protected under GDPR could be jeopardized, leading to regulatory and reputational consequences. The lack of known exploits in the wild reduces immediate risk but does not eliminate the threat, as attackers may develop exploits rapidly once the vulnerability is public.

Mitigation Recommendations

1. Immediately audit all systems and applications using Spreadsheet::ParseExcel version 0.65 to identify exposure. 2. If possible, upgrade to a patched or newer version of the module that removes unsafe eval usage; if no patch exists, consider applying custom patches to sanitize Number format strings before evaluation. 3. Implement strict input validation and sanitization on all Excel files before processing, especially focusing on Number format strings. 4. Restrict the processing of Excel files from untrusted or external sources and employ sandboxing or isolated environments for parsing. 5. Educate users about the risks of opening Excel files from unknown or suspicious origins to reduce the likelihood of social engineering exploitation. 6. Monitor logs and system behavior for unusual activity indicative of code execution or compromise related to Excel file processing. 7. Employ application whitelisting and endpoint detection and response (EDR) tools to detect and block unauthorized code execution. 8. Consider alternative libraries or tools for Excel parsing that do not rely on unsafe eval constructs. 9. Coordinate with internal security teams to update incident response plans to include this threat vector.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Mandiant
Date Reserved
2023-12-24T16:23:02.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68f7d9af247d717aace26871

Added to database: 10/21/2025, 7:06:23 PM

Last enriched: 10/21/2025, 7:58:59 PM

Last updated: 10/30/2025, 2:57:11 AM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats