[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6135Date: (C)2015-12-15   (M)2024-03-06


The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Scripting Engine Information Disclosure Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1034315
SECTRACK-1034317
MS15-124
MS15-126
http://www.zerodayinitiative.com/advisories/ZDI-15-586

CPE    8
cpe:/a:microsoft:jscript:5.8
cpe:/a:microsoft:vbscript:5.7
cpe:/a:microsoft:internet_explorer:8
cpe:/a:microsoft:jscript:5.7
...
CWE    1
CWE-200
OVAL    3
oval:org.secpod.oval:def:31750
oval:org.secpod.oval:def:31751
oval:org.secpod.oval:def:31748

© SecPod Technologies