Executive Summary

Informations
Name CVE-2015-1760 First vendor Publication 2015-06-09
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Office Compatibility Pack SP3, Office 2010 SP2, Office 2013 SP1, and Office 2013 RT SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1760

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28513
 
Oval ID: oval:org.mitre.oval:def:28513
Title: Microsoft Office memory corruption vulnerability – CVE-2015-1760 (MS15-059)
Description: Microsoft Office Compatibility Pack SP3, Office 2010 SP2, Office 2013 SP1, and Office 2013 RT SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1760
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows Vista
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Office Compatibility Pack
Microsoft Office 2010
Microsoft Office 2013
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-06-11 IAVM : 2015-B-0071 - Multiple Vulnerabilities in Microsoft Office (MS15-059)
Severity : Category II - VMSKEY : V0060957

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Office Word ActiveX object uninitialized memory access attempt
RuleID : 37410 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word ActiveX object uninitialized memory access attempt
RuleID : 37409 - Revision : 2 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word ActiveX object uninitialized memory access attempt
RuleID : 34744 - Revision : 3 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word ActiveX object uninitialized memory access attempt
RuleID : 34743 - Revision : 3 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word WordPerfect converter EnumFontFamProc use after free at...
RuleID : 34740 - Revision : 3 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word WordPerfect converter EnumFontFamProc use after free at...
RuleID : 34739 - Revision : 3 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word WordPerfect converter ForeignToRtf32 use after free att...
RuleID : 34738 - Revision : 3 - Type : FILE-OFFICE
2015-07-08 Microsoft Office Word WordPerfect converter ForeignToRtf32 use after free att...
RuleID : 34737 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft product .dll dll-load exploit attempt
RuleID : 18495 - Revision : 21 - Type : OS-WINDOWS
2014-01-10 Microsoft product .dll dll-load exploit attempt
RuleID : 18494 - Revision : 25 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-06-09 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-059.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75015
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1032523

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:38:40
  • Multiple Updates
2021-04-22 01:47:23
  • Multiple Updates
2020-05-23 00:44:32
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2018-10-13 05:18:53
  • Multiple Updates
2018-06-08 12:06:36
  • Multiple Updates
2016-12-31 09:24:27
  • Multiple Updates
2016-11-30 09:24:25
  • Multiple Updates
2016-04-27 02:09:10
  • Multiple Updates
2015-10-18 17:23:41
  • Multiple Updates
2015-07-08 21:27:00
  • Multiple Updates
2015-06-12 05:27:23
  • Multiple Updates
2015-06-11 00:25:50
  • Multiple Updates
2015-06-10 13:27:44
  • Multiple Updates
2015-06-10 09:26:54
  • First insertion