Executive Summary

Informations
Name CVE-2015-2448 First vendor Publication 2015-08-14
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2448

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-13 IAVM : 2015-A-0188 - Cumulative Security Update for Microsoft Internet Explorer (MS15-079)
Severity : Category I - VMSKEY : V0061297

Snort® IPS/IDS

Date Description
2015-10-20 Microsoft Internet Explorer window scroll integer overflow attempt
RuleID : 36069 - Revision : 2 - Type : BROWSER-IE
2015-10-20 Microsoft Internet Explorer window scroll integer overflow attempt
RuleID : 36068 - Revision : 2 - Type : BROWSER-IE
2015-10-01 Microsoft Internet Explorer CLabelElement object use after free attempt
RuleID : 35837 - Revision : 2 - Type : BROWSER-IE
2015-10-01 Microsoft Internet Explorer CLabelElement object use after free attempt
RuleID : 35836 - Revision : 2 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer array prototype type confusion memory corruption ...
RuleID : 35508 - Revision : 5 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer array prototype type confusion memory corruption ...
RuleID : 35507 - Revision : 5 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer window scroll integer overflow attempt
RuleID : 35500 - Revision : 3 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer window scroll integer overflow attempt
RuleID : 35499 - Revision : 3 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer CAttrArray use after free attempt
RuleID : 35494 - Revision : 2 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer CAttrArray use after free attempt
RuleID : 35493 - Revision : 2 - Type : BROWSER-IE
2015-09-10 Microsoft Windows Notepad remote printer file access attempt
RuleID : 35488 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Windows Notepad remote printer file access attempt
RuleID : 35487 - Revision : 4 - Type : OS-WINDOWS
2015-09-10 Microsoft Internet Explorer CParaElement use-after-free attempt
RuleID : 35482 - Revision : 2 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer CParaElement use-after-free attempt
RuleID : 35481 - Revision : 2 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer RecyclableObject type-confusion remote code execu...
RuleID : 35480 - Revision : 4 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer RecyclableObject type-confusion remote code execu...
RuleID : 35479 - Revision : 4 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer CLabelElement object use after free attempt
RuleID : 35478 - Revision : 3 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer CLabelElement object use after free attempt
RuleID : 35477 - Revision : 3 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer COrphanedStylesheetArray use after free attempt
RuleID : 35476 - Revision : 2 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer COrphanedStylesheetArray use after free attempt
RuleID : 35475 - Revision : 2 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer COrphanedStylesheetArray use-after-free attempt
RuleID : 35474 - Revision : 2 - Type : BROWSER-IE
2015-09-10 Microsoft Internet Explorer COrphanedStylesheetArray use-after-free attempt
RuleID : 35473 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2015-08-11 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms15-079.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Windows host is affected by an information disclosure vulnerability.
File : smb_nt_ms15-088.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76191
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1033237

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:38:56
  • Multiple Updates
2021-04-22 01:47:42
  • Multiple Updates
2020-05-23 00:44:45
  • Multiple Updates
2018-10-13 05:18:55
  • Multiple Updates
2017-09-21 09:25:19
  • Multiple Updates
2016-11-29 00:25:07
  • Multiple Updates
2015-10-18 17:24:03
  • Multiple Updates
2015-09-10 21:25:19
  • Multiple Updates
2015-08-19 00:23:54
  • Multiple Updates
2015-08-14 21:24:38
  • Multiple Updates
2015-08-14 17:28:33
  • First insertion