Executive Summary

Informations
Name CVE-2010-1251 First vendor Publication 2010-06-08
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Microsoft Office Excel 2002 SP3 and Office 2004 for Mac allows remote attackers to execute arbitrary code via a crafted Excel file, aka "Excel Record Stack Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1251

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6761
 
Oval ID: oval:org.mitre.oval:def:6761
Title: Excel Record Stack Corruption Vulnerability
Description: Unspecified vulnerability in Microsoft Office Excel 2002 SP3 and Office 2004 for Mac allows remote attackers to execute arbitrary code via a crafted Excel file, aka "Excel Record Stack Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-1251
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Excel 2002
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

ExploitDB Exploits

id Description
2011-11-22 MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow
2010-07-14 Microsoft Excel 0x5D record Stack Overflow Vulnerability

OpenVAS Exploits

Date Description
2010-06-09 Name : Microsoft Windows Kernel Mode Drivers Privilege Escalation Vulnerabilities (9...
File : nvt/secpod_ms10-032.nasl
2010-06-09 Name : Microsoft Office Excel Remote Code Execution Vulnerabilities (2027452)
File : nvt/secpod_ms10-038.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65226 Microsoft Office Excel Unspecified Record Handling Stack Corruption Arbitrary...

A memory corruption flaw exists in Microsoft Office Excel. The program fails to sanitize user-supplied input when handling a certain unspecified record type, resulting in memory corruption. With a specially crafted Excel file, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2019-10-01 Microsoft Office Excel DBQueryExt record memory corruption attempt
RuleID : 51326 - Revision : 1 - Type : FILE-OFFICE
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51172 - Revision : 1 - Type : FILE-OFFICE
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51171 - Revision : 1 - Type : FILE-OFFICE
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51170 - Revision : 1 - Type : FILE-OFFICE
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51169 - Revision : 1 - Type : FILE-OFFICE
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51168 - Revision : 1 - Type : FILE-OFFICE
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51167 - Revision : 1 - Type : FILE-OFFICE
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51166 - Revision : 1 - Type : FILE-OFFICE
2019-09-24 Microsoft Office Excel SxView heap overflow attempt
RuleID : 51165 - Revision : 1 - Type : FILE-OFFICE
2019-09-17 Microsoft Office Excel RealTimeData record heap memory corruption attempt
RuleID : 51079 - Revision : 1 - Type : FILE-OFFICE
2019-09-17 Microsoft Office Excel RealTimeData record heap memory corruption attempt
RuleID : 51078 - Revision : 1 - Type : FILE-OFFICE
2019-09-17 Microsoft Office Excel RealTimeData record heap memory corruption attempt
RuleID : 51077 - Revision : 1 - Type : FILE-OFFICE
2019-09-17 Microsoft Office Excel RealTimeData record heap memory corruption attempt
RuleID : 51076 - Revision : 1 - Type : FILE-OFFICE
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51062 - Revision : 2 - Type : FILE-OFFICE
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51061 - Revision : 2 - Type : FILE-OFFICE
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51060 - Revision : 1 - Type : FILE-OFFICE
2019-09-17 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 51059 - Revision : 1 - Type : FILE-OFFICE
2018-03-13 Microsoft Office Excel SxView record memory pointer corruption attempt
RuleID : 45620 - Revision : 1 - Type : FILE-OFFICE
2018-03-13 Microsoft Office Excel SxView record memory pointer corruption attempt
RuleID : 45619 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel WOpt record memory corruption attempt
RuleID : 36857 - Revision : 1 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel Publisher record heap buffer overflow attempt
RuleID : 24657 - Revision : 7 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel WOpt record memory corruption attempt
RuleID : 23554 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel WOpt record memory corruption attempt
RuleID : 23553 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel SxView record memory pointer corruption attempt
RuleID : 23552 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel SxView record memory pointer corruption attempt
RuleID : 23551 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel RealTimeData record stack buffer overflow attempt
RuleID : 23550 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel OBJ record stack buffer overflow attempt - with macro ...
RuleID : 23547 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel OBJ record stack buffer overflow attempt - with linkFmla
RuleID : 23546 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel OBJ record stack buffer overflow attempt - with macro
RuleID : 23545 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel OBJ record stack buffer overflow attempt
RuleID : 23544 - Revision : 7 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 19294 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel WOpt record memory corruption attempt
RuleID : 19259 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel SxView record memory pointer corruption attempt
RuleID : 19258 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Excel SxView heap overflow attempt
RuleID : 16662 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel DBQueryExt record memory corruption attempt
RuleID : 16657 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel BIFF5 ExternSheet record stack overflow attempt
RuleID : 16656 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel Lbl record stack overflow attempt
RuleID : 16655 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel Publisher record heap buffer overflow attempt
RuleID : 16654 - Revision : 20 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel ExternName record stack buffer overflow attempt - 4
RuleID : 16653 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel ExternName record stack buffer overflow attempt - 3
RuleID : 16652 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel ExternName record stack buffer overflow attempt - 2
RuleID : 16651 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel ExternName record stack buffer overflow attempt - 1
RuleID : 16650 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Excel HFPicture record stack buffer overflow attempt
RuleID : 16649 - Revision : 10 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel RealTimeData record heap memory corruption attempt - 1
RuleID : 16648 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel RealTimeData record heap memory corruption attempt - 2
RuleID : 16647 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel RTD buffer overflow attempt
RuleID : 16646 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel SxView record memory pointer corruption attempt
RuleID : 16645 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel WOpt record memory corruption attempt
RuleID : 16644 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel Chart Sheet Substream memory corruption attempt
RuleID : 16643 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel OBJ record stack buffer overflow attempt - with macro ...
RuleID : 16641 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel OBJ record stack buffer overflow attempt - with linkFmla
RuleID : 16640 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel OBJ record stack buffer overflow attempt - with macro
RuleID : 16639 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Excel OBJ record stack buffer overflow attempt
RuleID : 16638 - Revision : 17 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms10-038.nasl - Type : ACT_GATHER_INFO
2010-06-09 Name : Arbitrary code can be executed on the remote host through Microsoft Office Ex...
File : smb_nt_ms10-038.nasl - Type : ACT_GATHER_INFO
2010-06-09 Name : The remote host has multiple vulnerabilities.
File : smb_nt_ms10-039.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40529
CERT http://www.us-cert.gov/cas/techalerts/TA10-159B.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:11:29
  • Multiple Updates
2021-04-22 01:11:59
  • Multiple Updates
2020-05-23 00:25:34
  • Multiple Updates
2018-10-13 00:22:56
  • Multiple Updates
2017-09-19 09:23:43
  • Multiple Updates
2016-04-26 19:42:48
  • Multiple Updates
2014-02-17 10:54:37
  • Multiple Updates
2014-01-19 21:26:44
  • Multiple Updates
2013-05-10 23:21:42
  • Multiple Updates