Executive Summary

Informations
Name CVE-2002-1143 First vendor Publication 2003-04-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Word and Excel allow remote attackers to steal sensitive information via certain field codes that insert the information when the document is returned to the attacker, as demonstrated in Word using (1) INCLUDETEXT or (2) INCLUDEPICTURE, aka "Flaw in Word Fields and Excel External Updates Could Lead to Information Disclosure."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1143

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:202
 
Oval ID: oval:org.mitre.oval:def:202
Title: Flaw in Word Fields and Excel External Updates Could Lead to Information Disclosure
Description: Microsoft Word and Excel allow remote attackers to steal sensitive information via certain field codes that insert the information when the document is returned to the attacker, as demonstrated in Word using (1) INCLUDETEXT or (2) INCLUDEPICTURE, aka "Flaw in Word Fields and Excel External Updates Could Lead to Information Disclosure."
Family: windows Class: vulnerability
Reference(s): CVE-2002-1143
Version: 5
Platform(s): Microsoft Windows 2000
Product(s): Microsoft Word 2000
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 15

Open Source Vulnerability Database (OSVDB)

Id Description
10734 Microsoft Word/Excel Shared Document INCLUDEPICTURE Field Arbitrary File Read

10733 Microsoft Word/Excel Shared Document INCLUDETEXT Field Arbitrary File Read

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/5586
http://www.securityfocus.com/bid/5764
BUGTRAQ http://marc.info/?l=bugtraq&m=103040003014999&w=2
http://marc.info/?l=bugtraq&m=103252858816401&w=2
CERT-VN http://www.kb.cert.org/vuls/id/899713
CONFIRM http://www.microsoft.com/technet/treeview/default.asp?url=/Technet/security/t...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
XF http://www.iss.net/security_center/static/10008.php
http://www.iss.net/security_center/static/10155.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:01:45
  • Multiple Updates
2021-04-22 01:01:53
  • Multiple Updates
2020-05-23 00:15:05
  • Multiple Updates
2018-10-13 00:22:26
  • Multiple Updates
2017-11-22 21:22:36
  • Multiple Updates
2017-10-11 09:23:15
  • Multiple Updates
2016-10-18 12:01:03
  • Multiple Updates
2016-04-26 12:16:05
  • Multiple Updates
2013-05-11 12:11:58
  • Multiple Updates