[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6136Date: (C)2015-12-15   (M)2024-03-06


The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1034315
SECTRACK-1034317
MS15-124
MS15-126
http://www.zerodayinitiative.com/advisories/ZDI-15-591
http://www.zerodayinitiative.com/advisories/ZDI-15-592
http://www.zerodayinitiative.com/advisories/ZDI-15-593
http://www.zerodayinitiative.com/advisories/ZDI-15-594
http://www.zerodayinitiative.com/advisories/ZDI-15-595
http://www.zerodayinitiative.com/advisories/ZDI-15-597

CPE    8
cpe:/a:microsoft:jscript:5.8
cpe:/a:microsoft:vbscript:5.7
cpe:/a:microsoft:internet_explorer:8
cpe:/a:microsoft:jscript:5.7
...
CWE    1
CWE-119
OVAL    3
oval:org.secpod.oval:def:31750
oval:org.secpod.oval:def:31751
oval:org.secpod.oval:def:31749

© SecPod Technologies