// For flags

CVE-2010-0034

 

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Stack-based buffer overflow in Microsoft Office PowerPoint 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Office PowerPoint Viewer TextCharsAtom Record Stack Overflow Vulnerability."

Desbordamiento de búfer basado en pila en Microsoft Office PowerPoint 2003 SP3, permite a atacantes remotos ejecutar código de su elección a través de un documento Power Point manipulado. También se conoce como "Vulnerabilidad de Desbordamiento de Registro de Pila del Visor de Office PowerPoint TextCharsAtom"

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-12-14 CVE Reserved
  • 2010-02-10 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-09-20 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Powerpoint
Search vendor "Microsoft" for product "Powerpoint"
2003
Search vendor "Microsoft" for product "Powerpoint" and version "2003"
sp3
Affected