Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-1633 First vendor Publication 2015-03-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2010 SP2, SharePoint Server 2010 SP2, SharePoint Foundation 2013 Gold and SP1, and SharePoint Server 2013 Gold and SP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1633

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27875
 
Oval ID: oval:org.mitre.oval:def:27875
Title: Microsoft SharePoint xss vulnerability – CVE-2015-1633 (MS15-022)
Description: Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2010 SP2, SharePoint Server 2010 SP2, SharePoint Foundation 2013 Gold and SP1, and SharePoint Server 2013 Gold and SP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1633
Version: 5
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Microsoft SharePoint Foundation 2010
Microsoft SharePoint Foundation 2013
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2013
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-03-12 IAVM : 2015-A-0052 - Multiple Vulnerabilities in Microsoft Office (MS15-022)
Severity : Category II - VMSKEY : V0058999

Snort® IPS/IDS

Date Description
2017-04-04 Microsoft Office RTF out-of-bounds memory access attempt
RuleID : 41792 - Revision : 3 - Type : FILE-OTHER
2017-04-04 Microsoft Office RTF out-of-bounds memory access attempt
RuleID : 41791 - Revision : 3 - Type : FILE-OTHER
2016-12-08 Microsoft Office RTF out-of-bounds memory access attempt
RuleID : 40728 - Revision : 2 - Type : FILE-OTHER
2016-12-08 Microsoft Office RTF out-of-bounds memory access attempt
RuleID : 40727 - Revision : 2 - Type : FILE-OTHER
2015-04-14 Microsoft Sharepoint user display name XSS attempt
RuleID : 33809 - Revision : 3 - Type : SERVER-OTHER
2015-04-14 Microsoft Sharepoint Server Newsfeed XSS attempt
RuleID : 33808 - Revision : 3 - Type : SERVER-OTHER
2015-04-10 Microsoft Office ADODB.RecordSet code execution attempt
RuleID : 33735 - Revision : 2 - Type : FILE-OFFICE
2015-04-10 Microsoft Office ADODB.RecordSet code execution attempt
RuleID : 33734 - Revision : 2 - Type : FILE-OFFICE
2015-04-10 Microsoft Office Word incorrect schema property remote code execution attempt
RuleID : 33716 - Revision : 3 - Type : FILE-OFFICE
2015-04-10 Microsoft Office Word incorrect schema property remote code execution attempt
RuleID : 33715 - Revision : 3 - Type : FILE-OFFICE
2015-04-07 Microsoft Office RTF out-of-bounds memory access attempt
RuleID : 33706 - Revision : 3 - Type : FILE-OTHER
2015-04-07 Microsoft Office RTF out-of-bounds memory access attempt
RuleID : 33705 - Revision : 2 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-03-11 Name : The remote host is affected by multiple remote code execution vulnerabilities.
File : smb_nt_ms15-022.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1031895

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:38:38
  • Multiple Updates
2021-04-22 01:47:21
  • Multiple Updates
2020-05-23 00:44:30
  • Multiple Updates
2018-10-13 05:18:52
  • Multiple Updates
2016-04-27 02:08:05
  • Multiple Updates
2015-10-18 17:23:32
  • Multiple Updates
2015-10-01 21:20:13
  • Multiple Updates
2015-04-14 21:26:06
  • Multiple Updates
2015-03-18 09:29:20
  • Multiple Updates
2015-03-12 13:24:19
  • Multiple Updates
2015-03-11 21:23:35
  • Multiple Updates
2015-03-11 17:23:29
  • First insertion