Executive Summary

Informations
Name CVE-2015-2503 First vendor Publication 2015-11-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Access 2007 SP3, Excel 2007 SP3, InfoPath 2007 SP3, OneNote 2007 SP3, PowerPoint 2007 SP3, Project 2007 SP3, Publisher 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2007 IME (Japanese) SP3, Access 2010 SP2, Excel 2010 SP2, InfoPath 2010 SP2, OneNote 2010 SP2, PowerPoint 2010 SP2, Project 2010 SP2, Publisher 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Pinyin IME 2010, Access 2013 SP1, Excel 2013 SP1, InfoPath 2013 SP1, OneNote 2013 SP1, PowerPoint 2013 SP1, Project 2013 SP1, Publisher 2013 SP1, Visio 2013 SP1, Word 2013 SP1, Excel 2013 RT SP1, OneNote 2013 RT SP1, PowerPoint 2013 RT SP1, Word 2013 RT SP1, Access 2016, Excel 2016, OneNote 2016, PowerPoint 2016, Project 2016, Publisher 2016, Visio 2016, Word 2016, Skype for Business 2016, and Lync 2013 SP1 allow remote attackers to bypass a sandbox protection mechanism and gain privileges via a crafted web site that is accessed with Internet Explorer, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Microsoft Office Elevation of Privilege Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2503

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 6
Application 3
Application 1
Application 1
Application 5
Application 1
Application 5
Application 2
Application 2
Application 4
Application 1
Application 4
Application 5

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Outlook for Mac EML file http-equiv refresh url attempt
RuleID : 36767 - Revision : 2 - Type : FILE-OTHER
2016-03-14 Microsoft Outlook for Mac EML file http-equiv refresh url attempt
RuleID : 36766 - Revision : 2 - Type : FILE-OTHER
2016-03-14 Microsoft Office Excel MdCallBack out of bounds read attempt
RuleID : 36752 - Revision : 6 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel MdCallBack out of bounds read attempt
RuleID : 36751 - Revision : 6 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word FGetCpFlowDr memory corruption attempt
RuleID : 36741 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word FGetCpFlowDr memory corruption attempt
RuleID : 36740 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word CoCreateInstance elevation of privilege attempt
RuleID : 36721 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word CoCreateInstance elevation of privilege attempt
RuleID : 36720 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word PmwdFromDoc use after free attempt
RuleID : 36717 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word PmwdFromDoc use after free attempt
RuleID : 36716 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel slicer style use-after-free attempt
RuleID : 36715 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel slicer style use-after-free attempt
RuleID : 36714 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office malformed odttf integer overflow attempt
RuleID : 36708 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office malformed odttf integer overflow attempt
RuleID : 36707 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-11-10 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms15-116_office.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms15-116.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1034117
http://www.securitytracker.com/id/1034119
http://www.securitytracker.com/id/1034122

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:38:57
  • Multiple Updates
2021-04-22 01:47:43
  • Multiple Updates
2020-05-23 00:44:45
  • Multiple Updates
2018-10-13 05:18:55
  • Multiple Updates
2017-11-21 21:22:44
  • Multiple Updates
2016-12-07 21:24:34
  • Multiple Updates
2015-11-13 21:24:14
  • Multiple Updates
2015-11-13 09:25:13
  • Multiple Updates
2015-11-13 00:23:18
  • Multiple Updates
2015-11-11 17:23:06
  • First insertion