[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-1701Date: (C)2015-04-24   (M)2023-12-22


Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1032155
http://seclists.org/fulldisclosure/2020/May/34
EXPLOIT-DB-37049
EXPLOIT-DB-37367
BID-74245
MS15-051
http://twitter.com/symantec/statuses/590208710527549440
https://www.fireeye.com/blog/threat-research/2015/04/probable_apt28_useo.html

CPE    3
cpe:/o:microsoft:windows_2003_server::sp2
cpe:/o:microsoft:windows_vista::sp2
cpe:/o:microsoft:windows_server_2008:-:sp2
CWE    1
CWE-264
OVAL    2
oval:org.secpod.oval:def:24285
oval:org.secpod.oval:def:24284

© SecPod Technologies