// For flags

CVE-2015-0086

 

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 Gold and SP1, Word 2013 RT Gold and SP1, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 Gold and SP1, Web Applications 2010 SP2, and Web Apps Server 2013 Gold and SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted RTF document, aka "Microsoft Office Memory Corruption Vulnerability."

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 Gold y SP1, Word 2013 RT Gold y SP1, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 Gold y SP1, Web Applications 2010 SP2, y Web Apps Server 2013 Gold y SP1 permiten a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un documento RTF manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Microsoft Office.'

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-11-18 CVE Reserved
  • 2015-03-11 CVE Published
  • 2024-05-25 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-399: Resource Management Errors
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2010
Search vendor "Microsoft" for product "Office" and version "2010"
sp2, x64
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2010
Search vendor "Microsoft" for product "Office" and version "2010"
sp2, x86
Affected
Microsoft
Search vendor "Microsoft"
Office Compatibility Pack
Search vendor "Microsoft" for product "Office Compatibility Pack"
*sp3
Affected
Microsoft
Search vendor "Microsoft"
Office Web Apps Server
Search vendor "Microsoft" for product "Office Web Apps Server"
2013
Search vendor "Microsoft" for product "Office Web Apps Server" and version "2013"
gold
Affected
Microsoft
Search vendor "Microsoft"
Office Web Apps Server
Search vendor "Microsoft" for product "Office Web Apps Server"
2013
Search vendor "Microsoft" for product "Office Web Apps Server" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2010
Search vendor "Microsoft" for product "Sharepoint Server" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2013
Search vendor "Microsoft" for product "Sharepoint Server" and version "2013"
gold
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2013
Search vendor "Microsoft" for product "Sharepoint Server" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Web Applications
Search vendor "Microsoft" for product "Web Applications"
2010
Search vendor "Microsoft" for product "Web Applications" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2007
Search vendor "Microsoft" for product "Word" and version "2007"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2010
Search vendor "Microsoft" for product "Word" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2013
Search vendor "Microsoft" for product "Word" and version "2013"
rt_gold
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2013
Search vendor "Microsoft" for product "Word" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Word Viewer
Search vendor "Microsoft" for product "Word Viewer"
*-
Affected