Executive Summary

Informations
Name CVE-2015-6057 First vendor Publication 2015-10-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Edge allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Microsoft Edge Information Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6057

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Edge cross site scripting filter bypass attempt
RuleID : 36452 - Revision : 5 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2015-10-13 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms15-107.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1033802

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:41:23
  • Multiple Updates
2021-04-22 01:50:17
  • Multiple Updates
2020-05-23 00:46:22
  • Multiple Updates
2018-10-13 05:18:57
  • Multiple Updates
2016-12-09 00:23:49
  • Multiple Updates
2016-12-08 09:23:50
  • Multiple Updates
2015-10-20 16:21:23
  • Multiple Updates
2015-10-15 05:23:30
  • Multiple Updates
2015-10-14 13:24:04
  • Multiple Updates
2015-10-14 09:23:28
  • First insertion