Executive Summary

Informations
Name CVE-2015-6128 First vendor Publication 2015-12-09
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Windows Library Loading Remote Code Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6128

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 1

Snort® IPS/IDS

Date Description
2017-08-31 Microsoft Office mqrt.dll dll-load exploit attempt
RuleID : 43805 - Revision : 2 - Type : FILE-OFFICE
2017-08-31 Microsoft Office mqrt.dll dll-load exploit attempt
RuleID : 43804 - Revision : 2 - Type : FILE-OFFICE
2017-08-31 Microsoft Office mqrt.dll dll-load exploit attempt
RuleID : 43803 - Revision : 2 - Type : FILE-OFFICE
2017-08-31 Microsoft Office mqrt.dll dll-load exploit attempt
RuleID : 43802 - Revision : 2 - Type : FILE-OFFICE
2017-06-16 Microsoft Office mqrt.dll dll-load exploit attempt
RuleID : 42864 - Revision : 3 - Type : FILE-OFFICE
2017-06-16 Microsoft Office mqrt.dll dll-load exploit attempt
RuleID : 42863 - Revision : 3 - Type : FILE-OFFICE
2017-05-16 Microsoft Office mqrt.dll dll-load exploit attempt
RuleID : 42198 - Revision : 3 - Type : FILE-OFFICE
2017-05-16 Microsoft Office mqrt.dll dll-load exploit attempt
RuleID : 42197 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office request for nwdblib.dll over SMB attempt
RuleID : 37002 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office request for elsext.dll over SMB attempt
RuleID : 37001 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office nwdblib.dll dll-load exploit attempt
RuleID : 37000 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office elsext.dll dll-load exploit attempt
RuleID : 36999 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office spframe.dll dll-load exploit attempt
RuleID : 36996 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office request for spframe.dll over SMB attempt
RuleID : 36995 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office mqrt.dll dll-load exploit attempt
RuleID : 36994 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office request for mqrt.dll over SMB attempt
RuleID : 36993 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office wuaext.dll dll-load exploit attempt
RuleID : 36931 - Revision : 4 - Type : FILE-OFFICE
2016-03-14 Microsoft Office request for wuaext.dll over SMB attempt
RuleID : 36930 - Revision : 4 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2015-12-08 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms15-132.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/78612
EXPLOIT-DB https://www.exploit-db.com/exploits/38918/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1034338

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:41:23
  • Multiple Updates
2021-04-22 01:50:17
  • Multiple Updates
2020-05-23 13:17:07
  • Multiple Updates
2020-05-23 00:46:23
  • Multiple Updates
2018-10-13 05:18:57
  • Multiple Updates
2017-09-13 09:23:31
  • Multiple Updates
2016-11-29 00:25:25
  • Multiple Updates
2015-12-10 05:24:00
  • Multiple Updates
2015-12-09 17:25:17
  • First insertion