Executive Summary

Informations
Name CVE-2006-5994 First vendor Publication 2006-12-06
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Microsoft Word 2000 and 2002, Office Word and Word Viewer 2003, Word 2004 and 2004 v. X for Mac, and Works 2004, 2005, and 2006 allows remote attackers to execute arbitrary code via a Word document with a malformed string that triggers memory corruption, a different vulnerability than CVE-2006-6456.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5994

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:238
 
Oval ID: oval:org.mitre.oval:def:238
Title: Word Malformed String Vulnerability
Description: Unspecified vulnerability in Microsoft Word 2000 and 2002, Office Word and Word Viewer 2003, Word 2004 and 2004 v. X for Mac, and Works 2004, 2005, and 2006 allows remote attackers to execute arbitrary code via a Word document with a malformed string that triggers memory corruption, a different vulnerability than CVE-2006-6456.
Family: windows Class: vulnerability
Reference(s): CVE-2006-5994
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Word
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 3
Application 1
Application 3

Open Source Vulnerability Database (OSVDB)

Id Description
30824 Microsoft Word Malformed String Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2007-02-13 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_feb2006.nasl - Type : ACT_GATHER_INFO
2007-02-13 Name : Arbitrary code can be executed on the remote host through Microsoft Word.
File : smb_nt_ms07-014.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21451
BUGTRAQ http://www.securityfocus.com/archive/1/453735/100/0/threaded
http://www.securityfocus.com/archive/1/453906/100/0/threaded
http://www.securityfocus.com/archive/1/454061/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-044A.html
CERT-VN http://www.kb.cert.org/vuls/id/167928
CONFIRM http://blogs.technet.com/msrc/archive/2006/12/06/microsoft-security-advisory-...
http://www.microsoft.com/technet/security/advisory/929433.mspx
MISC http://blogs.securiteam.com/?p=759
http://www.computerworld.com/action/article.do?command=viewArticleBasic&a...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OSVDB http://www.osvdb.org/30824
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1017339
SECUNIA http://secunia.com/advisories/23232
VUPEN http://www.vupen.com/english/advisories/2006/4866
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30738

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:04:52
  • Multiple Updates
2021-04-22 01:05:28
  • Multiple Updates
2020-05-23 00:18:43
  • Multiple Updates
2018-10-18 00:19:47
  • Multiple Updates
2018-10-13 00:22:35
  • Multiple Updates
2017-10-11 09:23:47
  • Multiple Updates
2017-07-20 09:24:01
  • Multiple Updates
2016-06-28 16:00:35
  • Multiple Updates
2016-04-26 15:19:15
  • Multiple Updates
2014-02-17 10:37:54
  • Multiple Updates
2013-05-11 11:14:47
  • Multiple Updates