Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-2522 First vendor Publication 2015-09-08
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2013 SP1 allows remote authenticated users to inject arbitrary web script or HTML via crafted content, aka "Microsoft SharePoint XSS Spoofing Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2522

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-A-0214 - Multiple Vulnerabilities in Microsoft Office (MS15-099)
Severity : Category II - VMSKEY : V0061389

Snort® IPS/IDS

Date Description
2017-09-21 Microsoft Office Word EPS filter PostScript object use after free attempt
RuleID : 44052 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Word EPS filter PostScript object use after free attempt
RuleID : 36027 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Word EPS filter PostScript object use after free attempt
RuleID : 36026 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel bad file pointer memory corruption attempt
RuleID : 36003 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel bad file pointer memory corruption attempt
RuleID : 36002 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel malformed XF record use after free attempt
RuleID : 36001 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel malformed XF record use after free attempt
RuleID : 36000 - Revision : 3 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel OLESS directory entry type confusion remote code execu...
RuleID : 35997 - Revision : 2 - Type : FILE-OFFICE
2015-10-14 Microsoft Office Excel OLESS directory entry type confusion remote code execu...
RuleID : 35996 - Revision : 2 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-09-09 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms15-099_office_2011.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-099.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1033489

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:38:57
  • Multiple Updates
2021-04-22 01:47:43
  • Multiple Updates
2020-05-23 00:44:45
  • Multiple Updates
2018-10-13 05:18:56
  • Multiple Updates
2016-12-22 09:23:54
  • Multiple Updates
2015-10-28 09:23:25
  • Multiple Updates
2015-10-23 09:23:45
  • Multiple Updates
2015-10-18 17:24:19
  • Multiple Updates
2015-09-10 13:26:29
  • Multiple Updates
2015-09-09 21:26:34
  • Multiple Updates
2015-09-09 09:25:03
  • First insertion