Executive Summary

Informations
Name CVE-2015-0063 First vendor Publication 2015-02-10
Vendor Cve Last vendor Modification 2023-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Excel 2007 SP3; the proofing tools in Office 2010 SP2; Excel 2010 SP2; Excel 2013 Gold, SP1, and RT; Excel Viewer; and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Excel Remote Code Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0063

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28604
 
Oval ID: oval:org.mitre.oval:def:28604
Title: Excel remote code execution vulnerability - CVE-2015-0063 (MS15-012)
Description: Microsoft Excel 2007 SP3; the proofing tools in Office 2010 SP2; Excel 2010 SP2; Excel 2013 Gold, SP1, and RT; Excel Viewer; and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Excel Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0063
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Product(s): Microsoft Excel 2007
Microsoft Excel 2010
Microsoft Excel 2013
Microsoft Excel Viewer 2007
Microsoft Office Compatibility Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 2
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-12 IAVM : 2015-A-0037 - Multiple Remote Code Execution Vulnerabilities in Microsoft Office (MS15-012)
Severity : Category II - VMSKEY : V0058751

Snort® IPS/IDS

Date Description
2015-03-12 Microsoft Office Excel remote exploit attempt
RuleID : 33362 - Revision : 2 - Type : FILE-OFFICE
2015-03-12 Microsoft Office Word wwlib use after free attempt
RuleID : 33351 - Revision : 3 - Type : FILE-OFFICE
2015-03-12 Microsoft Office Word wwlib use after free attempt
RuleID : 33350 - Revision : 2 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-02-10 Name : The remote host is affected by multiple remote code execution vulnerabilities.
File : smb_nt_ms15-012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72460
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1031720
SECUNIA http://secunia.com/advisories/62808
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100439

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-10-03 21:27:50
  • Multiple Updates
2021-05-04 12:36:01
  • Multiple Updates
2021-04-22 01:43:44
  • Multiple Updates
2020-05-23 00:43:20
  • Multiple Updates
2018-10-13 05:18:51
  • Multiple Updates
2017-09-08 09:23:16
  • Multiple Updates
2015-10-23 21:19:33
  • Multiple Updates
2015-10-18 17:23:06
  • Multiple Updates
2015-03-12 21:23:49
  • Multiple Updates
2015-02-19 09:23:47
  • Multiple Updates
2015-02-12 00:22:55
  • Multiple Updates
2015-02-11 13:24:08
  • Multiple Updates
2015-02-11 09:23:44
  • First insertion