Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-2398 First vendor Publication 2015-07-14
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 8 through 11 allows remote attackers to bypass the XSS filter via a crafted attribute of an element in an HTML document, aka "Internet Explorer XSS Filter Bypass Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2398

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29075
 
Oval ID: oval:org.mitre.oval:def:29075
Title: Internet Explorer XSS filter bypass vulnerability - CVE-2015-2398 (MS15-065)
Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to bypass the XSS filter via a crafted attribute of an element in an HTML document, aka "Internet Explorer XSS Filter Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-2398
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Snort® IPS/IDS

Date Description
2017-06-29 Microsoft Internet Explorer JSON strigify double free attempt
RuleID : 43043 - Revision : 1 - Type : BROWSER-IE
2017-06-29 Microsoft Internet Explorer JSON strigify double free attempt
RuleID : 43042 - Revision : 1 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer meta tag double free attempt
RuleID : 36605 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer meta tag double free attempt
RuleID : 36604 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer 10 VBScript array element use after free attempt
RuleID : 35214 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer 10 VBScript array element use after free attempt
RuleID : 35213 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 35212 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 35211 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 35210 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 35209 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer JSON stringify double free attempt
RuleID : 35208 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer JSON stringify double free attempt
RuleID : 35207 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CImgElement object use after free attempt
RuleID : 35206 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CImgElement object use after free attempt
RuleID : 35205 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CImgElement object use after free attempt
RuleID : 35204 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CImgElement object use after free attempt
RuleID : 35203 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer TreeComputedContent object use after free attempt
RuleID : 35200 - Revision : 5 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer TreeComputedContent object use after free attempt
RuleID : 35199 - Revision : 3 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CFieldSetElement object use after free attempt
RuleID : 35197 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CFieldSetElement object use after free attempt
RuleID : 35196 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer InPrivate mode image information leak attempt
RuleID : 35195 - Revision : 2 - Type : POLICY-OTHER
2015-08-14 Microsoft Internet Explorer InPrivate mode image information leak attempt
RuleID : 35194 - Revision : 2 - Type : POLICY-OTHER
2015-08-14 Microsoft Internet Explorer InPrivate mode image information leak attempt
RuleID : 35193 - Revision : 2 - Type : POLICY-OTHER
2015-08-14 Microsoft Internet Explorer InPrivate mode image information leak attempt
RuleID : 35192 - Revision : 2 - Type : POLICY-OTHER
2015-08-14 Microsoft Internet Explorer meta tag double free attempt
RuleID : 35185 - Revision : 7 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer meta tag double free attempt
RuleID : 35184 - Revision : 7 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer table column resize use-after-free attempt
RuleID : 35183 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer table column resize use-after-free attempt
RuleID : 35182 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Remote non-JavaScript file found in script tag src attribute
RuleID : 35181 - Revision : 2 - Type : POLICY-OTHER
2015-08-14 Remote non-JavaScript file found in script tag src attribute
RuleID : 35180 - Revision : 2 - Type : POLICY-OTHER
2015-08-14 Microsoft Internet Explorer CAttribute object use after free attempt
RuleID : 35179 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CAttribute object use after free attempt
RuleID : 35178 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTitleElement object use after free attempt
RuleID : 35173 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTitleElement object use after free attempt
RuleID : 35172 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer MutationObserver use after free attempt
RuleID : 35171 - Revision : 5 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer MutationObserver use after free attempt
RuleID : 35170 - Revision : 5 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTreeNode object use after free attempt
RuleID : 35165 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTreeNode object use after free attempt
RuleID : 35164 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CFancyFormat object use-after-free attempt
RuleID : 35159 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CFancyFormat object use-after-free attempt
RuleID : 35158 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTableSection object out of bounds memory access ...
RuleID : 35157 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTableSection object out of bounds memory access ...
RuleID : 35156 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CGeneratedTreeNode use after free attempt
RuleID : 35155 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CGeneratedTreeNode use after free attempt
RuleID : 35154 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer memory access through an uninitialized pointer at...
RuleID : 35153 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer memory access through an uninitialized pointer at...
RuleID : 35152 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTableSection use after free attempt
RuleID : 35146 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTableSection use after free attempt
RuleID : 35145 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer sandbox permission bypass registry read attempt
RuleID : 35140 - Revision : 3 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer sandbox permission bypass registry read attempt
RuleID : 35139 - Revision : 3 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer sandbox read permission bypass attempt
RuleID : 35134 - Revision : 3 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer sandbox read permission bypass attempt
RuleID : 35133 - Revision : 3 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer local file information disclosure attempt
RuleID : 35128 - Revision : 4 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer local file information disclosure attempt
RuleID : 35127 - Revision : 4 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CInput use after free attempt
RuleID : 35126 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CInput use after free attempt
RuleID : 35125 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTableRow use after free attempt
RuleID : 35124 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTableRow use after free attempt
RuleID : 35123 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTextArea use after free attempt
RuleID : 35122 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTextArea use after free attempt
RuleID : 35121 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTreeNode type confusion attempt
RuleID : 35120 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer CTreeNode type confusion attempt
RuleID : 35119 - Revision : 2 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer svg elements use after free attempt
RuleID : 35117 - Revision : 3 - Type : BROWSER-IE
2015-08-14 Microsoft Internet Explorer svg elements use after free attempt
RuleID : 35116 - Revision : 3 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2015-07-15 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms15-065.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms15-066.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1032894

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:38:56
  • Multiple Updates
2021-04-22 01:47:42
  • Multiple Updates
2020-05-23 00:44:44
  • Multiple Updates
2018-10-13 05:18:54
  • Multiple Updates
2017-09-22 09:24:12
  • Multiple Updates
2016-04-27 02:14:06
  • Multiple Updates
2015-07-22 05:30:38
  • Multiple Updates
2015-07-18 13:28:46
  • Multiple Updates
2015-07-16 09:30:07
  • Multiple Updates
2015-07-15 21:23:37
  • Multiple Updates
2015-07-15 05:27:37
  • First insertion