[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-1722Date: (C)2015-06-10   (M)2023-12-22


Use-after-free vulnerability in the kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "Microsoft Windows Kernel Bitmap Handling Use After Free Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1032525
EXPLOIT-DB-38265
EXPLOIT-DB-38275
MS15-061

CPE    6
cpe:/o:microsoft:windows_server_2003:-:sp2
cpe:/o:microsoft:windows_server_2012:-
cpe:/o:microsoft:windows_rt:-
cpe:/o:microsoft:windows_server_2008:-:sp2
...
CWE    1
CWE-416
OVAL    2
oval:org.secpod.oval:def:24858
oval:org.secpod.oval:def:24850

© SecPod Technologies