Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-6061 First vendor Publication 2015-11-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Microsoft Skype for Business 2016, Lync 2010 and 2013 SP1, Lync 2010 Attendee, and Lync Room System allows remote attackers to inject arbitrary web script or HTML via an instant-message session, aka "Server Input Validation Information Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6061

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 1

Snort® IPS/IDS

Date Description
2016-03-14 javascript found in SIP headers attempt
RuleID : 36735 - Revision : 3 - Type : PROTOCOL-VOIP
2016-03-14 javascript found in SIP headers attempt
RuleID : 36734 - Revision : 3 - Type : PROTOCOL-VOIP
2016-03-14 javascript found in SIP headers attempt
RuleID : 36733 - Revision : 3 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2015-11-11 Name : The remote host is affected by a cross-site scripting vulnerability.
File : smb_nt_ms15-123.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1034126
http://www.securitytracker.com/id/1034127

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:41:23
  • Multiple Updates
2021-04-22 01:50:17
  • Multiple Updates
2020-05-23 00:46:22
  • Multiple Updates
2018-10-13 05:18:57
  • Multiple Updates
2016-12-07 21:24:44
  • Multiple Updates
2015-11-12 21:24:03
  • Multiple Updates
2015-11-12 13:24:43
  • Multiple Updates
2015-11-11 17:23:16
  • First insertion