9.3
CVSSv2

CVE-2015-2470

Published: 15/08/2015 Updated: 30/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer underflow in Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office for Mac 2011, and Word Viewer allows remote malicious users to execute arbitrary code via a crafted document, aka "Microsoft Office Integer Underflow Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft word 2007

microsoft office 2010

microsoft word viewer

microsoft office 2011

microsoft office 2013

Exploits

Source: codegooglecom/p/google-security-research/issues/detail?id=431&can=1 The following crash was observed in Microsoft Office 2007 with Microsoft Office File Validation Add-In disabled and Application Verifier enabled for testing and reproduction This bug also reproduced in Office 2010 running on Windows 7 x86 The crash is cau ...