Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2007-AVI-083
Vulnerability from certfr_avis
De multiples vulnérabilités touchent les suites bureautique de Microsoft. L'exploitation de ces vulnérabilités peut conduire à l'exécution de code arbitraire à distance.
Description
De nombreuses vulnérabilités, dont certaines ayant déjà fait l'objet d'une alerte du CERTA (CERTA-2006-ALE-014, CERTA-2007-ALE-004), touchent les produits bureautiques de Microsoft. L'exploitation de ces vulnérabilités peut être conduit depuis le système vulnérable et/ou à distance, et permet l'exéction de code arbitraire. Cette exécution de code peut conduire à l'obtention du contrôle total de la machine vulnérable.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | |
---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Microsoft Visio 2002.", "product": { "name": "Office", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Toutes versions de la suite Microsoft Office, \u00e0 l\u0027exception de Microsoft Office 2007 ;", "product": { "name": "Office", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Project versions 2000 et 2002 ;", "product": { "name": "Office", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Works Suite versions 2004, 2005 et 2006 ;", "product": { "name": "Office", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nDe nombreuses vuln\u00e9rabilit\u00e9s, dont certaines ayant d\u00e9j\u00e0 fait l\u0027objet\nd\u0027une alerte du CERTA (CERTA-2006-ALE-014, CERTA-2007-ALE-004), touchent\nles produits bureautiques de Microsoft. L\u0027exploitation de ces\nvuln\u00e9rabilit\u00e9s peut \u00eatre conduit depuis le syst\u00e8me vuln\u00e9rable et/ou \u00e0\ndistance, et permet l\u0027ex\u00e9ction de code arbitraire. Cette ex\u00e9cution de\ncode peut conduire \u00e0 l\u0027obtention du contr\u00f4le total de la machine\nvuln\u00e9rable.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2007-0671", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0671" }, { "name": "CVE-2006-3877", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3877" }, { "name": "CVE-2006-5994", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5994" }, { "name": "CVE-2006-6456", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6456" }, { "name": "CVE-2007-0208", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0208" }, { "name": "CVE-2007-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0209" }, { "name": "CVE-2006-6561", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6561" }, { "name": "CVE-2007-0515", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0515" } ], "initial_release_date": "2007-02-14T00:00:00", "last_revision_date": "2007-02-14T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft MS07-015 du 13 f\u00e9vrier 2007 :", "url": "http://www.microsoft.com/technet/security/Bulletin/MS07-015.mspx" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft MS07-014 du 13 f\u00e9vrier 2007 :", "url": "http://www.microsoft.com/technet/security/Bulletin/MS07-014.mspx" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft MS07-015 du 13 f\u00e9vrier 2007 :", "url": "http://www.microsoft.com/france/technet/security/bulletin/MS07-015.mspx" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft MS07-014 du 13 f\u00e9vrier 2007 :", "url": "http://www.microsoft.com/france/technet/security/bulletin/MS07-014.mspx" } ], "reference": "CERTA-2007-AVI-083", "revisions": [ { "description": "version initiale.", "revision_date": "2007-02-14T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s touchent les suites bureautique de\nMicrosoft. L\u0027exploitation de ces vuln\u00e9rabilit\u00e9s peut conduire \u00e0\nl\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s de Microsoft Office", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 MS07-014 de Microsoft du 13 f\u00e9vrier 2007", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 MS07-015 de Microsoft du 13 f\u00e9vrier 2007", "url": null } ] }
CVE-2006-3877 (GCVE-0-2006-3877)
Vulnerability from cvelistv5
Published
2006-10-10 22:00
Modified
2024-08-07 18:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in PowerPoint in Microsoft Office 2000, Office 2002, Office 2003, Office 2004 for Mac, and Office v.X for Mac allows user-assisted attackers to execute arbitrary code via an unspecified "crafted file," a different vulnerability than CVE-2006-3435, CVE-2006-4694, and CVE-2006-3876.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:48:39.412Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20325", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20325" }, { "name": "SSRT061264", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded" }, { "name": "VU#205948", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/205948" }, { "name": "oval:org.mitre.oval:def:568", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A568" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "HPSBST02161", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded" }, { "name": "MS07-015", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-015" }, { "name": "ADV-2006-3977", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3977" }, { "name": "oval:org.mitre.oval:def:220", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A220" }, { "name": "MS06-058", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-058" }, { "name": "29448", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/29448" }, { "name": "1017030", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in PowerPoint in Microsoft Office 2000, Office 2002, Office 2003, Office 2004 for Mac, and Office v.X for Mac allows user-assisted attackers to execute arbitrary code via an unspecified \"crafted file,\" a different vulnerability than CVE-2006-3435, CVE-2006-4694, and CVE-2006-3876." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "20325", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20325" }, { "name": "SSRT061264", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded" }, { "name": "VU#205948", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/205948" }, { "name": "oval:org.mitre.oval:def:568", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A568" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "HPSBST02161", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded" }, { "name": "MS07-015", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-015" }, { "name": "ADV-2006-3977", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3977" }, { "name": "oval:org.mitre.oval:def:220", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A220" }, { "name": "MS06-058", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-058" }, { "name": "29448", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/29448" }, { "name": "1017030", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017030" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2006-3877", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in PowerPoint in Microsoft Office 2000, Office 2002, Office 2003, Office 2004 for Mac, and Office v.X for Mac allows user-assisted attackers to execute arbitrary code via an unspecified \"crafted file,\" a different vulnerability than CVE-2006-3435, CVE-2006-4694, and CVE-2006-3876." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20325", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20325" }, { "name": "SSRT061264", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded" }, { "name": "VU#205948", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/205948" }, { "name": "oval:org.mitre.oval:def:568", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A568" }, { "name": "TA07-044A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "HPSBST02161", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded" }, { "name": "MS07-015", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-015" }, { "name": "ADV-2006-3977", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3977" }, { "name": "oval:org.mitre.oval:def:220", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A220" }, { "name": "MS06-058", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-058" }, { "name": "29448", "refsource": "OSVDB", "url": "http://www.osvdb.org/29448" }, { "name": "1017030", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017030" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2006-3877", "datePublished": "2006-10-10T22:00:00", "dateReserved": "2006-07-26T00:00:00", "dateUpdated": "2024-08-07T18:48:39.412Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-6561 (GCVE-0-2006-6561)
Vulnerability from cvelistv5
Published
2006-12-14 18:00
Modified
2024-08-07 20:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Microsoft Word 2000, 2002, and Word Viewer 2003 allows user-assisted remote attackers to execute arbitrary code via a crafted DOC file that triggers memory corruption, as demonstrated via the 12122006-djtest.doc file, a different issue than CVE-2006-5994 and CVE-2006-6456.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:33:59.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "21589", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21589" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blogs.technet.com/msrc/archive/2006/12/15/update-on-current-word-vulnerability-reports.aspx" }, { "name": "1017390", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017390" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.infoworld.com/article/06/12/13/HNthirdword_1.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc" }, { "name": "20061212 Re: Re: The newest Word flaw is due to malformed data structure handling", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/454219/30/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://research.eeye.com/html/alerts/zeroday/20061212.html" }, { "name": "VU#996892", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/996892" }, { "name": "ADV-2006-4997", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4997" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blogs.securiteam.com/?p=763" }, { "name": "word-pointer-code-execution(30885)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30885" }, { "name": "oval:org.mitre.oval:def:332", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A332" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Microsoft Word 2000, 2002, and Word Viewer 2003 allows user-assisted remote attackers to execute arbitrary code via a crafted DOC file that triggers memory corruption, as demonstrated via the 12122006-djtest.doc file, a different issue than CVE-2006-5994 and CVE-2006-6456." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "21589", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21589" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blogs.technet.com/msrc/archive/2006/12/15/update-on-current-word-vulnerability-reports.aspx" }, { "name": "1017390", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017390" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.infoworld.com/article/06/12/13/HNthirdword_1.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc" }, { "name": "20061212 Re: Re: The newest Word flaw is due to malformed data structure handling", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/454219/30/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://research.eeye.com/html/alerts/zeroday/20061212.html" }, { "name": "VU#996892", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/996892" }, { "name": "ADV-2006-4997", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4997" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blogs.securiteam.com/?p=763" }, { "name": "word-pointer-code-execution(30885)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30885" }, { "name": "oval:org.mitre.oval:def:332", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A332" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6561", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Microsoft Word 2000, 2002, and Word Viewer 2003 allows user-assisted remote attackers to execute arbitrary code via a crafted DOC file that triggers memory corruption, as demonstrated via the 12122006-djtest.doc file, a different issue than CVE-2006-5994 and CVE-2006-6456." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "21589", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21589" }, { "name": "http://blogs.technet.com/msrc/archive/2006/12/15/update-on-current-word-vulnerability-reports.aspx", "refsource": "CONFIRM", "url": "http://blogs.technet.com/msrc/archive/2006/12/15/update-on-current-word-vulnerability-reports.aspx" }, { "name": "1017390", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017390" }, { "name": "http://www.infoworld.com/article/06/12/13/HNthirdword_1.html", "refsource": "MISC", "url": "http://www.infoworld.com/article/06/12/13/HNthirdword_1.html" }, { "name": "http://www.milw0rm.com/sploits/12122006-djtest.doc", "refsource": "MISC", "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc" }, { "name": "20061212 Re: Re: The newest Word flaw is due to malformed data structure handling", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/454219/30/0/threaded" }, { "name": "http://research.eeye.com/html/alerts/zeroday/20061212.html", "refsource": "MISC", "url": "http://research.eeye.com/html/alerts/zeroday/20061212.html" }, { "name": "VU#996892", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/996892" }, { "name": "ADV-2006-4997", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4997" }, { "name": "http://blogs.securiteam.com/?p=763", "refsource": "MISC", "url": "http://blogs.securiteam.com/?p=763" }, { "name": "word-pointer-code-execution(30885)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30885" }, { "name": "oval:org.mitre.oval:def:332", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A332" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6561", "datePublished": "2006-12-14T18:00:00", "dateReserved": "2006-12-14T00:00:00", "dateUpdated": "2024-08-07T20:33:59.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-0671 (GCVE-0-2007-0671)
Vulnerability from cvelistv5
Published
2007-02-03 01:00
Modified
2025-10-22 00:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Microsoft Excel 2000, XP, 2003, and 2004 for Mac, and possibly other Office products, allows remote user-assisted attackers to execute arbitrary code via unknown attack vectors, as demonstrated by Exploit-MSExcel.h in targeted zero-day attacks.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:26:54.332Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2007-0463", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0463" }, { "name": "oval:org.mitre.oval:def:301", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A301" }, { "name": "31901", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31901" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.microsoft.com/technet/security/advisory/932553.mspx" }, { "name": "VU#613740", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/613740" }, { "name": "1017584", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017584" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.avertlabs.com/research/blog/?p=191" }, { "name": "24008", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24008" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "MS07-015", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-015" }, { "name": "office-unspecified-code-execution(32178)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32178" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://vil.nai.com/vil/content/v_141393.htm" }, { "name": "22383", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22383" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2007-0671", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-12T03:55:16.148635Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2025-08-12", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2007-0671" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-10-22T00:05:56.569Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "url": "https://learn.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-015" }, { "tags": [ "government-resource" ], "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2007-0671" } ], "timeline": [ { "lang": "en", "time": "2025-08-12T00:00:00+00:00", "value": "CVE-2007-0671 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-02T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Microsoft Excel 2000, XP, 2003, and 2004 for Mac, and possibly other Office products, allows remote user-assisted attackers to execute arbitrary code via unknown attack vectors, as demonstrated by Exploit-MSExcel.h in targeted zero-day attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01.000Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "ADV-2007-0463", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0463" }, { "name": "oval:org.mitre.oval:def:301", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A301" }, { "name": "31901", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31901" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.microsoft.com/technet/security/advisory/932553.mspx" }, { "name": "VU#613740", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/613740" }, { "name": "1017584", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017584" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.avertlabs.com/research/blog/?p=191" }, { "name": "24008", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24008" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "MS07-015", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-015" }, { "name": "office-unspecified-code-execution(32178)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32178" }, { "tags": [ "x_refsource_MISC" ], "url": "http://vil.nai.com/vil/content/v_141393.htm" }, { "name": "22383", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22383" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2007-0671", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Microsoft Excel 2000, XP, 2003, and 2004 for Mac, and possibly other Office products, allows remote user-assisted attackers to execute arbitrary code via unknown attack vectors, as demonstrated by Exploit-MSExcel.h in targeted zero-day attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2007-0463", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0463" }, { "name": "oval:org.mitre.oval:def:301", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A301" }, { "name": "31901", "refsource": "OSVDB", "url": "http://osvdb.org/31901" }, { "name": "http://www.microsoft.com/technet/security/advisory/932553.mspx", "refsource": "CONFIRM", "url": "http://www.microsoft.com/technet/security/advisory/932553.mspx" }, { "name": "VU#613740", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/613740" }, { "name": "1017584", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017584" }, { "name": "http://www.avertlabs.com/research/blog/?p=191", "refsource": "MISC", "url": "http://www.avertlabs.com/research/blog/?p=191" }, { "name": "24008", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24008" }, { "name": "TA07-044A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "MS07-015", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-015" }, { "name": "office-unspecified-code-execution(32178)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32178" }, { "name": "http://vil.nai.com/vil/content/v_141393.htm", "refsource": "MISC", "url": "http://vil.nai.com/vil/content/v_141393.htm" }, { "name": "22383", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22383" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2007-0671", "datePublished": "2007-02-03T01:00:00.000Z", "dateReserved": "2007-02-02T00:00:00.000Z", "dateUpdated": "2025-10-22T00:05:56.569Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-0515 (GCVE-0-2007-0515)
Vulnerability from cvelistv5
Published
2007-01-26 00:00
Modified
2024-08-07 12:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Microsoft Word allows user-assisted remote attackers to execute arbitrary code on Word 2000, and cause a denial of service on Word 2003, via unknown attack vectors that trigger memory corruption, as exploited by Trojan.Mdropper.W and later by Trojan.Mdropper.X, a different issue than CVE-2006-6456, CVE-2006-5994, and CVE-2006-6561.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:19:30.310Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:528", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A528" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.symantec.com/enterprise/security_response/weblog/2007/01/new_microsoft_word_2000_vulner.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://isc.sans.org/diary.html?storyid=2133" }, { "name": "22225", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22225" }, { "name": "31900", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31900" }, { "name": "ADV-2007-0350", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0350" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "22328", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22328" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.symantec.com/enterprise/security_response/writeup.jsp?docid=2007-013010-5422-99\u0026tabid=2" }, { "name": "MS07-014", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "VU#412225", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/412225" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.microsoft.com/technet/security/advisory/932114.mspx" }, { "name": "word-document-code-execution(31834)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31834" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.symantec.com/enterprise/security_response/weblog/2007/01/multiple_organizations_targett.html" }, { "name": "23950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23950" }, { "name": "1017564", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017564" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Microsoft Word allows user-assisted remote attackers to execute arbitrary code on Word 2000, and cause a denial of service on Word 2003, via unknown attack vectors that trigger memory corruption, as exploited by Trojan.Mdropper.W and later by Trojan.Mdropper.X, a different issue than CVE-2006-6456, CVE-2006-5994, and CVE-2006-6561." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:528", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A528" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.symantec.com/enterprise/security_response/weblog/2007/01/new_microsoft_word_2000_vulner.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://isc.sans.org/diary.html?storyid=2133" }, { "name": "22225", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22225" }, { "name": "31900", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31900" }, { "name": "ADV-2007-0350", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0350" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "22328", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22328" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.symantec.com/enterprise/security_response/writeup.jsp?docid=2007-013010-5422-99\u0026tabid=2" }, { "name": "MS07-014", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "VU#412225", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/412225" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.microsoft.com/technet/security/advisory/932114.mspx" }, { "name": "word-document-code-execution(31834)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31834" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.symantec.com/enterprise/security_response/weblog/2007/01/multiple_organizations_targett.html" }, { "name": "23950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23950" }, { "name": "1017564", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017564" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0515", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Microsoft Word allows user-assisted remote attackers to execute arbitrary code on Word 2000, and cause a denial of service on Word 2003, via unknown attack vectors that trigger memory corruption, as exploited by Trojan.Mdropper.W and later by Trojan.Mdropper.X, a different issue than CVE-2006-6456, CVE-2006-5994, and CVE-2006-6561." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:528", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A528" }, { "name": "http://www.symantec.com/enterprise/security_response/weblog/2007/01/new_microsoft_word_2000_vulner.html", "refsource": "MISC", "url": "http://www.symantec.com/enterprise/security_response/weblog/2007/01/new_microsoft_word_2000_vulner.html" }, { "name": "http://isc.sans.org/diary.html?storyid=2133", "refsource": "MISC", "url": "http://isc.sans.org/diary.html?storyid=2133" }, { "name": "22225", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22225" }, { "name": "31900", "refsource": "OSVDB", "url": "http://osvdb.org/31900" }, { "name": "ADV-2007-0350", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0350" }, { "name": "TA07-044A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "22328", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22328" }, { "name": "http://www.symantec.com/enterprise/security_response/writeup.jsp?docid=2007-013010-5422-99\u0026tabid=2", "refsource": "MISC", "url": "http://www.symantec.com/enterprise/security_response/writeup.jsp?docid=2007-013010-5422-99\u0026tabid=2" }, { "name": "MS07-014", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "VU#412225", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/412225" }, { "name": "http://www.microsoft.com/technet/security/advisory/932114.mspx", "refsource": "CONFIRM", "url": "http://www.microsoft.com/technet/security/advisory/932114.mspx" }, { "name": "word-document-code-execution(31834)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31834" }, { "name": "http://www.symantec.com/enterprise/security_response/weblog/2007/01/multiple_organizations_targett.html", "refsource": "MISC", "url": "http://www.symantec.com/enterprise/security_response/weblog/2007/01/multiple_organizations_targett.html" }, { "name": "23950", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23950" }, { "name": "1017564", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017564" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0515", "datePublished": "2007-01-26T00:00:00", "dateReserved": "2007-01-25T00:00:00", "dateUpdated": "2024-08-07T12:19:30.310Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-0209 (GCVE-0-2007-0209)
Vulnerability from cvelistv5
Published
2007-02-13 21:00
Modified
2024-08-07 12:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Microsoft Word in Office 2000 SP3, XP SP3, Office 2003 SP2, Works Suite 2004 to 2006, and Office 2004 for Mac allows user-assisted remote attackers to execute arbitrary code via a Word file with a malformed drawing object, which leads to memory corruption.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:12:18.000Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "22482", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22482" }, { "name": "1017639", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017639" }, { "name": "ADV-2007-0583", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0583" }, { "name": "34386", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/34386" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "MS07-014", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "oval:org.mitre.oval:def:187", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A187" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Microsoft Word in Office 2000 SP3, XP SP3, Office 2003 SP2, Works Suite 2004 to 2006, and Office 2004 for Mac allows user-assisted remote attackers to execute arbitrary code via a Word file with a malformed drawing object, which leads to memory corruption." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "22482", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22482" }, { "name": "1017639", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017639" }, { "name": "ADV-2007-0583", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0583" }, { "name": "34386", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/34386" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "MS07-014", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "oval:org.mitre.oval:def:187", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A187" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2007-0209", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Microsoft Word in Office 2000 SP3, XP SP3, Office 2003 SP2, Works Suite 2004 to 2006, and Office 2004 for Mac allows user-assisted remote attackers to execute arbitrary code via a Word file with a malformed drawing object, which leads to memory corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "22482", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22482" }, { "name": "1017639", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017639" }, { "name": "ADV-2007-0583", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0583" }, { "name": "34386", "refsource": "OSVDB", "url": "http://osvdb.org/34386" }, { "name": "TA07-044A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "MS07-014", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "oval:org.mitre.oval:def:187", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A187" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2007-0209", "datePublished": "2007-02-13T21:00:00", "dateReserved": "2007-01-12T00:00:00", "dateUpdated": "2024-08-07T12:12:18.000Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-6456 (GCVE-0-2006-6456)
Vulnerability from cvelistv5
Published
2006-12-11 17:00
Modified
2024-08-07 20:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Microsoft Word 2000, 2002, and 2003 and Word Viewer 2003 allows remote attackers to execute code via unspecified vectors related to malformed data structures that trigger memory corruption, a different vulnerability than CVE-2006-5994.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:26:46.587Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20061211 The newest Word flaw is due to malformed data structure handling", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-12/0215.html" }, { "name": "oval:org.mitre.oval:def:746", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A746" }, { "name": "1017579", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017579" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://vil.mcafeesecurity.com/vil/content/v_vul27249.htm" }, { "name": "23205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://isc.sans.org/diary.php?storyid=1925" }, { "name": "20061210 Another, different MS Word 0-day vulnerability reported", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/454069/100/0/threaded" }, { "name": "21518", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21518" }, { "name": "20061211 The newest Word flaw is due to malformed data structure handling", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/454093/100/0/threaded" }, { "name": "ADV-2007-0435", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0435" }, { "name": "30825", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/30825" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "word-unspec-code-execution(30806)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30806" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://vil.mcafeesecurity.com/vil/content/v_141056.htm" }, { "name": "20061210 Another, different MS Word 0-day vulnerability reported", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-12/0199.html" }, { "name": "MS07-014", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "VU#166700", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/166700" }, { "name": "ADV-2006-4920", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4920" }, { "name": "20061210 Re: Another, different MS Word 0-day vulnerability reported", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/454072/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blogs.technet.com/msrc/archive/2006/12/10/new-report-of-a-word-zero-day.aspx" }, { "name": "1017358", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Microsoft Word 2000, 2002, and 2003 and Word Viewer 2003 allows remote attackers to execute code via unspecified vectors related to malformed data structures that trigger memory corruption, a different vulnerability than CVE-2006-5994." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20061211 The newest Word flaw is due to malformed data structure handling", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-12/0215.html" }, { "name": "oval:org.mitre.oval:def:746", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A746" }, { "name": "1017579", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017579" }, { "tags": [ "x_refsource_MISC" ], "url": "http://vil.mcafeesecurity.com/vil/content/v_vul27249.htm" }, { "name": "23205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23205" }, { "tags": [ "x_refsource_MISC" ], "url": "http://isc.sans.org/diary.php?storyid=1925" }, { "name": "20061210 Another, different MS Word 0-day vulnerability reported", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/454069/100/0/threaded" }, { "name": "21518", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21518" }, { "name": "20061211 The newest Word flaw is due to malformed data structure handling", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/454093/100/0/threaded" }, { "name": "ADV-2007-0435", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0435" }, { "name": "30825", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/30825" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "word-unspec-code-execution(30806)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30806" }, { "tags": [ "x_refsource_MISC" ], "url": "http://vil.mcafeesecurity.com/vil/content/v_141056.htm" }, { "name": "20061210 Another, different MS Word 0-day vulnerability reported", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-12/0199.html" }, { "name": "MS07-014", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "VU#166700", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/166700" }, { "name": "ADV-2006-4920", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4920" }, { "name": "20061210 Re: Another, different MS Word 0-day vulnerability reported", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/454072/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blogs.technet.com/msrc/archive/2006/12/10/new-report-of-a-word-zero-day.aspx" }, { "name": "1017358", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6456", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Microsoft Word 2000, 2002, and 2003 and Word Viewer 2003 allows remote attackers to execute code via unspecified vectors related to malformed data structures that trigger memory corruption, a different vulnerability than CVE-2006-5994." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20061211 The newest Word flaw is due to malformed data structure handling", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-12/0215.html" }, { "name": "oval:org.mitre.oval:def:746", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A746" }, { "name": "1017579", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017579" }, { "name": "http://vil.mcafeesecurity.com/vil/content/v_vul27249.htm", "refsource": "MISC", "url": "http://vil.mcafeesecurity.com/vil/content/v_vul27249.htm" }, { "name": "23205", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23205" }, { "name": "http://isc.sans.org/diary.php?storyid=1925", "refsource": "MISC", "url": "http://isc.sans.org/diary.php?storyid=1925" }, { "name": "20061210 Another, different MS Word 0-day vulnerability reported", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/454069/100/0/threaded" }, { "name": "21518", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21518" }, { "name": "20061211 The newest Word flaw is due to malformed data structure handling", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/454093/100/0/threaded" }, { "name": "ADV-2007-0435", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0435" }, { "name": "30825", "refsource": "OSVDB", "url": "http://www.osvdb.org/30825" }, { "name": "TA07-044A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "word-unspec-code-execution(30806)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30806" }, { "name": "http://vil.mcafeesecurity.com/vil/content/v_141056.htm", "refsource": "MISC", "url": "http://vil.mcafeesecurity.com/vil/content/v_141056.htm" }, { "name": "20061210 Another, different MS Word 0-day vulnerability reported", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-12/0199.html" }, { "name": "MS07-014", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "VU#166700", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/166700" }, { "name": "ADV-2006-4920", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4920" }, { "name": "20061210 Re: Another, different MS Word 0-day vulnerability reported", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/454072/100/0/threaded" }, { "name": "http://blogs.technet.com/msrc/archive/2006/12/10/new-report-of-a-word-zero-day.aspx", "refsource": "CONFIRM", "url": "http://blogs.technet.com/msrc/archive/2006/12/10/new-report-of-a-word-zero-day.aspx" }, { "name": "1017358", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017358" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6456", "datePublished": "2006-12-11T17:00:00", "dateReserved": "2006-12-11T00:00:00", "dateUpdated": "2024-08-07T20:26:46.587Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-0208 (GCVE-0-2007-0208)
Vulnerability from cvelistv5
Published
2007-02-13 21:00
Modified
2024-08-07 12:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Microsoft Word in Office 2000 SP3, XP SP3, Office 2003 SP2, Works Suite 2004 to 2006, and Office 2004 for Mac does not correctly check the properties of certain documents and warn the user of macro content, which allows user-assisted remote attackers to execute arbitrary code.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:12:17.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017639", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017639" }, { "name": "ADV-2007-0583", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0583" }, { "name": "34385", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/34385" }, { "name": "oval:org.mitre.oval:def:700", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A700" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "MS07-014", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "22477", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22477" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Microsoft Word in Office 2000 SP3, XP SP3, Office 2003 SP2, Works Suite 2004 to 2006, and Office 2004 for Mac does not correctly check the properties of certain documents and warn the user of macro content, which allows user-assisted remote attackers to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1017639", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017639" }, { "name": "ADV-2007-0583", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0583" }, { "name": "34385", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/34385" }, { "name": "oval:org.mitre.oval:def:700", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A700" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "MS07-014", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "22477", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22477" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2007-0208", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Microsoft Word in Office 2000 SP3, XP SP3, Office 2003 SP2, Works Suite 2004 to 2006, and Office 2004 for Mac does not correctly check the properties of certain documents and warn the user of macro content, which allows user-assisted remote attackers to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1017639", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017639" }, { "name": "ADV-2007-0583", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0583" }, { "name": "34385", "refsource": "OSVDB", "url": "http://www.osvdb.org/34385" }, { "name": "oval:org.mitre.oval:def:700", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A700" }, { "name": "TA07-044A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "MS07-014", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "22477", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22477" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2007-0208", "datePublished": "2007-02-13T21:00:00", "dateReserved": "2007-01-12T00:00:00", "dateUpdated": "2024-08-07T12:12:17.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-5994 (GCVE-0-2006-5994)
Vulnerability from cvelistv5
Published
2006-12-06 20:00
Modified
2024-08-07 20:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Microsoft Word 2000 and 2002, Office Word and Word Viewer 2003, Word 2004 and 2004 v. X for Mac, and Works 2004, 2005, and 2006 allows remote attackers to execute arbitrary code via a Word document with a malformed string that triggers memory corruption, a different vulnerability than CVE-2006-6456.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:12:31.324Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30824", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/30824" }, { "name": "20061206 Microsoft 0-day word vulnerability - Secunia - Extremely critical", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/453735/100/0/threaded" }, { "name": "20061208 Microsoft Word 0-day Vulnerability FAQ (CVE-2006-5994) written", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/453906/100/0/threaded" }, { "name": "word-unspecified-code-execution(30738)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30738" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.microsoft.com/technet/security/advisory/929433.mspx" }, { "name": "23232", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23232" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blogs.technet.com/msrc/archive/2006/12/06/microsoft-security-advisory-929433-posted.aspx" }, { "name": "oval:org.mitre.oval:def:238", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A238" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blogs.securiteam.com/?p=759" }, { "name": "ADV-2006-4866", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4866" }, { "name": "MS07-014", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "VU#167928", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/167928" }, { "name": "1017339", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017339" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.computerworld.com/action/article.do?command=viewArticleBasic\u0026articleId=9005698\u0026intsrc=hm_list" }, { "name": "21451", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21451" }, { "name": "20061210 Several updates in Microsoft Word 0-day (CVE-2006-5994) FAQ document", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/454061/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Microsoft Word 2000 and 2002, Office Word and Word Viewer 2003, Word 2004 and 2004 v. X for Mac, and Works 2004, 2005, and 2006 allows remote attackers to execute arbitrary code via a Word document with a malformed string that triggers memory corruption, a different vulnerability than CVE-2006-6456." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "30824", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/30824" }, { "name": "20061206 Microsoft 0-day word vulnerability - Secunia - Extremely critical", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/453735/100/0/threaded" }, { "name": "20061208 Microsoft Word 0-day Vulnerability FAQ (CVE-2006-5994) written", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/453906/100/0/threaded" }, { "name": "word-unspecified-code-execution(30738)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30738" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.microsoft.com/technet/security/advisory/929433.mspx" }, { "name": "23232", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23232" }, { "name": "TA07-044A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blogs.technet.com/msrc/archive/2006/12/06/microsoft-security-advisory-929433-posted.aspx" }, { "name": "oval:org.mitre.oval:def:238", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A238" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blogs.securiteam.com/?p=759" }, { "name": "ADV-2006-4866", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4866" }, { "name": "MS07-014", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "VU#167928", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/167928" }, { "name": "1017339", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017339" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.computerworld.com/action/article.do?command=viewArticleBasic\u0026articleId=9005698\u0026intsrc=hm_list" }, { "name": "21451", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21451" }, { "name": "20061210 Several updates in Microsoft Word 0-day (CVE-2006-5994) FAQ document", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/454061/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2006-5994", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Microsoft Word 2000 and 2002, Office Word and Word Viewer 2003, Word 2004 and 2004 v. X for Mac, and Works 2004, 2005, and 2006 allows remote attackers to execute arbitrary code via a Word document with a malformed string that triggers memory corruption, a different vulnerability than CVE-2006-6456." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "30824", "refsource": "OSVDB", "url": "http://www.osvdb.org/30824" }, { "name": "20061206 Microsoft 0-day word vulnerability - Secunia - Extremely critical", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453735/100/0/threaded" }, { "name": "20061208 Microsoft Word 0-day Vulnerability FAQ (CVE-2006-5994) written", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453906/100/0/threaded" }, { "name": "word-unspecified-code-execution(30738)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30738" }, { "name": "http://www.microsoft.com/technet/security/advisory/929433.mspx", "refsource": "CONFIRM", "url": "http://www.microsoft.com/technet/security/advisory/929433.mspx" }, { "name": "23232", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23232" }, { "name": "TA07-044A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" }, { "name": "http://blogs.technet.com/msrc/archive/2006/12/06/microsoft-security-advisory-929433-posted.aspx", "refsource": "CONFIRM", "url": "http://blogs.technet.com/msrc/archive/2006/12/06/microsoft-security-advisory-929433-posted.aspx" }, { "name": "oval:org.mitre.oval:def:238", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A238" }, { "name": "http://blogs.securiteam.com/?p=759", "refsource": "MISC", "url": "http://blogs.securiteam.com/?p=759" }, { "name": "ADV-2006-4866", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4866" }, { "name": "MS07-014", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-014" }, { "name": "VU#167928", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/167928" }, { "name": "1017339", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017339" }, { "name": "http://www.computerworld.com/action/article.do?command=viewArticleBasic\u0026articleId=9005698\u0026intsrc=hm_list", "refsource": "MISC", "url": "http://www.computerworld.com/action/article.do?command=viewArticleBasic\u0026articleId=9005698\u0026intsrc=hm_list" }, { "name": "21451", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21451" }, { "name": "20061210 Several updates in Microsoft Word 0-day (CVE-2006-5994) FAQ document", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/454061/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2006-5994", "datePublished": "2006-12-06T20:00:00", "dateReserved": "2006-11-21T00:00:00", "dateUpdated": "2024-08-07T20:12:31.324Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…