// For flags

CVE-2015-2380

 

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, and Word 2013 RT SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, y Word 2013 RT SP1 permite a atacantes remotos la ejecución de código arbitrario o provocar denegación de servicio (corrupción de memoria) vía documento de Office modificado, también conocido como 'Vulnerabilidad de corrupción de Memoria en Microsoft Office'.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-03-19 CVE Reserved
  • 2015-07-14 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-08-07 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2010
Search vendor "Microsoft" for product "Office" and version "2010"
sp2, x64
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2010
Search vendor "Microsoft" for product "Office" and version "2010"
sp2, x86
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2007
Search vendor "Microsoft" for product "Word" and version "2007"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2010
Search vendor "Microsoft" for product "Word" and version "2010"
sp2, x64
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2010
Search vendor "Microsoft" for product "Word" and version "2010"
sp2, x86
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2013
Search vendor "Microsoft" for product "Word" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Word
Search vendor "Microsoft" for product "Word"
2013
Search vendor "Microsoft" for product "Word" and version "2013"
sp1, rt
Affected