CVE-2015-2470

high

Description

Integer underflow in Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office for Mac 2011, and Word Viewer allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Integer Underflow Vulnerability."

References

https://www.exploit-db.com/exploits/37924/

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-081

http://www.securitytracker.com/id/1033239

Details

Source: Mitre, NVD

Published: 2015-08-15

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High