Executive Summary

Informations
Name CVE-2015-2509 First vendor Publication 2015-09-08
Vendor Cve Last vendor Modification 2019-05-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted Media Center link (mcl) file, aka "Windows Media Center RCE Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2509

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1

SAINT Exploits

Description Link
Windows Media Center command execution More info here

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-B-0112 - Microsoft Media Center Remote Code Execution Vulnerability (MS15-100)
Severity : Category II - VMSKEY : V0061373

Snort® IPS/IDS

Date Description
2016-06-07 Microsoft Windows Media Center link file code execution attempt
RuleID : 38779 - Revision : 4 - Type : FILE-OTHER
2016-06-07 Microsoft Windows Media Center link file code execution attempt
RuleID : 38778 - Revision : 4 - Type : FILE-OTHER
2016-03-14 Windows Media Player mcl remote file execution attempt
RuleID : 36271 - Revision : 3 - Type : FILE-OTHER
2015-10-14 Microsoft Windows Media Center link file code execution attempt
RuleID : 35983 - Revision : 3 - Type : FILE-OTHER
2015-10-14 Windows Media Player mcl remote file execution attempt
RuleID : 35982 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-09-10 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms15-100.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76594
EXPLOIT-DB https://www.exploit-db.com/exploits/38151/
https://www.exploit-db.com/exploits/38195/
MISC http://www.rapid7.com/db/modules/exploit/windows/fileformat/ms15_100_mcl_exe
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1033499

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2021-05-04 12:38:57
  • Multiple Updates
2021-04-22 01:47:43
  • Multiple Updates
2020-05-23 13:17:07
  • Multiple Updates
2020-05-23 00:44:45
  • Multiple Updates
2019-05-16 00:19:12
  • Multiple Updates
2019-05-09 05:19:09
  • Multiple Updates
2018-10-13 05:18:55
  • Multiple Updates
2017-09-16 09:23:16
  • Multiple Updates
2016-12-22 09:23:54
  • Multiple Updates
2016-12-12 21:22:36
  • Multiple Updates
2016-12-08 09:23:41
  • Multiple Updates
2016-11-29 00:25:08
  • Multiple Updates
2016-04-27 02:14:45
  • Multiple Updates
2015-10-18 17:24:16
  • Multiple Updates
2015-10-14 21:22:21
  • Multiple Updates
2015-09-18 21:22:11
  • Multiple Updates
2015-09-13 17:24:01
  • Multiple Updates
2015-09-11 21:25:32
  • Multiple Updates
2015-09-11 13:25:57
  • Multiple Updates
2015-09-10 21:27:00
  • Multiple Updates
2015-09-10 00:24:48
  • Multiple Updates
2015-09-09 21:26:27
  • Multiple Updates
2015-09-09 09:24:58
  • First insertion