CVE-2015-2470

Integer underflow in Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office for Mac 2011, and Word Viewer allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Integer Underflow Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x64:*
cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x86:*
cpe:2.3:a:microsoft:office:2011:*:*:*:mac:*:*:*
cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-08-15 00:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-2470

Mitre link : CVE-2015-2470

CVE.ORG link : CVE-2015-2470


JSON object : View

Products Affected

microsoft

  • word
  • office
  • word_viewer
CWE
CWE-189

Numeric Errors