ID CVE-2015-1651
Summary Use-after-free vulnerability in Microsoft Word 2007 SP3, Word Viewer, and Office Compatibility Pack SP3 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability." <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 12-10-2018 - 22:08)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
msbulletin via4
bulletin_id MS15-033
bulletin_url
date 2015-04-14T00:00:00
impact Remote Code Execution
knowledgebase_id 3048019
knowledgebase_url
severity Critical
title Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
refmap via4
sectrack 1032104
Last major update 12-10-2018 - 22:08
Published 14-04-2015 - 20:59
Last modified 12-10-2018 - 22:08
Back to Top