[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3333Date: (C)2010-11-09   (M)2024-03-01


Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka "RTF Stack Buffer Overflow Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1024705
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=880
SECUNIA-38521
SECUNIA-42144
BID-44652
SREASON-8293
ADV-2010-2923
MS10-087
TA10-313A
oval:org.mitre.oval:def:11931

CPE    8
cpe:/a:microsoft:office:xp:sp3
cpe:/a:microsoft:office:2011::mac
cpe:/a:microsoft:office:2007:sp2
cpe:/a:microsoft:office:2010
...
CWE    1
CWE-119
OVAL    2
oval:org.secpod.oval:def:1377
oval:org.mitre.oval:def:11931

© SecPod Technologies