[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2470Date: (C)2015-08-19   (M)2023-12-22


Integer underflow in Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office for Mac 2011, and Word Viewer allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Integer Underflow Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1033239
EXPLOIT-DB-37924
MS15-081

CPE    3
cpe:/a:microsoft:office:2013:sp1:~~~rt~~
cpe:/a:microsoft:word_viewer
cpe:/a:microsoft:word:2007:sp3
CWE    1
CWE-189
OVAL    4
oval:org.secpod.oval:def:25880
oval:org.secpod.oval:def:25882
oval:org.secpod.oval:def:25875
oval:org.secpod.oval:def:25877
...

© SecPod Technologies