Microsoft Office Integer Underflow Vulnerability

Microsoft Office Integer Underflow Vulnerability

CVE-2015-2470 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Integer underflow in Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office for Mac 2011, and Word Viewer allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Integer Underflow Vulnerability."

Learn more about our Cis Benchmark Audit For Microsoft Office.