Executive Summary

Informations
Name CVE-2015-2545 First vendor Publication 2015-09-08
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, and 2013 RT SP1 allows remote attackers to execute arbitrary code via a crafted EPS image, aka "Microsoft Office Malformed EPS File Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2545

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-A-0214 - Multiple Vulnerabilities in Microsoft Office (MS15-099)
Severity : Category II - VMSKEY : V0061389

Snort® IPS/IDS

Date Description
2017-09-21 Microsoft Office Word EPS filter PostScript object use after free attempt
RuleID : 44052 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Word EPS filter PostScript object use after free attempt
RuleID : 36027 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Word EPS filter PostScript object use after free attempt
RuleID : 36026 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel bad file pointer memory corruption attempt
RuleID : 36003 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel bad file pointer memory corruption attempt
RuleID : 36002 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel malformed XF record use after free attempt
RuleID : 36001 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel malformed XF record use after free attempt
RuleID : 36000 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel OLESS directory entry type confusion remote code execu...
RuleID : 35997 - Revision : 2 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel OLESS directory entry type confusion remote code execu...
RuleID : 35996 - Revision : 2 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-09-09 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms15-099_office_2011.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-099.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://blog.morphisec.com/exploit-bypass-emet-cve-2015-2545
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1033488

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:38:57
  • Multiple Updates
2021-04-22 01:47:43
  • Multiple Updates
2020-05-23 00:44:46
  • Multiple Updates
2018-10-13 05:18:56
  • Multiple Updates
2017-01-03 21:24:28
  • Multiple Updates
2017-01-03 09:23:15
  • Multiple Updates
2016-12-22 09:23:55
  • Multiple Updates
2016-04-27 02:14:56
  • Multiple Updates
2015-10-18 17:24:23
  • Multiple Updates
2015-10-14 21:22:24
  • Multiple Updates
2015-09-11 21:25:46
  • Multiple Updates
2015-09-10 21:27:13
  • Multiple Updates
2015-09-10 13:26:31
  • Multiple Updates
2015-09-10 00:24:57
  • Multiple Updates
2015-09-09 21:26:41
  • Multiple Updates
2015-09-09 09:25:11
  • First insertion