Description of the security update for Office Online Server: May 10 ...
Summary. This security update resolves a Microsoft Excel remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2022-29109.