Executive Summary

Summary
Title Security Update for Internet Explorer (3034682)
Informations
Name MS15-009 First vendor Publication 2015-02-10
Vendor Microsoft Last vendor Modification 2015-03-04
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.1 (March 4, 2015): Revised bulletin to clarify what additional updates will be installed, and how they will be installed, when security update 3021952 is installed on systems running Internet Explorer 9, Internet Explorer 10, or Internet Explorer 11. See the Update FAQ for more information. This is an informational change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.
Summary: This security update resolves one publicly disclosed and forty privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-009

CWE : Common Weakness Enumeration

% Id Name
85 % CWE-399 Resource Management Errors
12 % CWE-264 Permissions, Privileges, and Access Controls
2 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27765
 
Oval ID: oval:org.mitre.oval:def:27765
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0029 (MS15-009)
Description: Microsoft Internet Explorer 6 and 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0029
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27772
 
Oval ID: oval:org.mitre.oval:def:27772
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0067 (MS15-009)
Description: Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0067
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27957
 
Oval ID: oval:org.mitre.oval:def:27957
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0042 (MS15-009)
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0038 and CVE-2015-0046.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0042
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27977
 
Oval ID: oval:org.mitre.oval:def:27977
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0041 (MS15-009)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0017, CVE-2015-0020, CVE-2015-0022, CVE-2015-0026, CVE-2015-0030, CVE-2015-0031, and CVE-2015-0036.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0041
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28018
 
Oval ID: oval:org.mitre.oval:def:28018
Title: Internet Explorer cross-domain information disclosure vulnerability - CVE-2015-0070 (MS15-009)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to read content from a different (1) domain or (2) zone via a crafted web site, aka "Internet Explorer Cross-domain Information Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0070
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28021
 
Oval ID: oval:org.mitre.oval:def:28021
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0050 (MS15-009)
Description: Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-8967 and CVE-2015-0044.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0050
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28193
 
Oval ID: oval:org.mitre.oval:def:28193
Title: Internet Explorer elevation of privilege vulnerability - CVE-2015-0054 (MS15-009)
Description: Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0054
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28257
 
Oval ID: oval:org.mitre.oval:def:28257
Title: Internet Explorer ASLR bypass vulnerability - CVE-2015-0071 (MS15-009)
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Internet Explorer ASLR Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0071
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28272
 
Oval ID: oval:org.mitre.oval:def:28272
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0068 (MS15-009)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0027, CVE-2015-0035, CVE-2015-0039, and CVE-2015-0052.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0068
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28337
 
Oval ID: oval:org.mitre.oval:def:28337
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0017 (MS15-009)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0020, CVE-2015-0022, CVE-2015-0026, CVE-2015-0030, CVE-2015-0031, CVE-2015-0036, and CVE-2015-0041.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0017
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28347
 
Oval ID: oval:org.mitre.oval:def:28347
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0027 (MS15-009)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0035, CVE-2015-0039, CVE-2015-0052, and CVE-2015-0068.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0027
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28382
 
Oval ID: oval:org.mitre.oval:def:28382
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0053 (MS15-009)
Description: Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0045.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0053
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 7
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28383
 
Oval ID: oval:org.mitre.oval:def:28383
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0030 (MS15-009)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0017, CVE-2015-0020, CVE-2015-0022, CVE-2015-0026, CVE-2015-0031, CVE-2015-0036, and CVE-2015-0041.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0030
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28384
 
Oval ID: oval:org.mitre.oval:def:28384
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0018 (MS15-009)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0037, CVE-2015-0040, and CVE-2015-0066.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0018
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28394
 
Oval ID: oval:org.mitre.oval:def:28394
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0028 (MS15-009)
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0048.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0028
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28395
 
Oval ID: oval:org.mitre.oval:def:28395
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0023 (MS15-009)
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0025.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0023
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28402
 
Oval ID: oval:org.mitre.oval:def:28402
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0037 (MS15-009)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0018, CVE-2015-0040, and CVE-2015-0066.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0037
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28413
 
Oval ID: oval:org.mitre.oval:def:28413
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0036 (MS15-009)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0017, CVE-2015-0020, CVE-2015-0022, CVE-2015-0026, CVE-2015-0030, CVE-2015-0031, and CVE-2015-0041.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0036
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28449
 
Oval ID: oval:org.mitre.oval:def:28449
Title: Internet Explorer ASLR bypass vulnerability - CVE-2015-0069 (MS15-009)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Internet Explorer ASLR Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0069
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28475
 
Oval ID: oval:org.mitre.oval:def:28475
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0035 (MS15-009)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0027, CVE-2015-0039, CVE-2015-0052, and CVE-2015-0068.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0035
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28486
 
Oval ID: oval:org.mitre.oval:def:28486
Title: Internet Explorer ASLR bypass vulnerability - CVE-2015-0051 (MS15-009)
Description: Microsoft Internet Explorer 8 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Internet Explorer ASLR Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0051
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28522
 
Oval ID: oval:org.mitre.oval:def:28522
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0046 (MS15-009)
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0038 and CVE-2015-0042.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0046
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28540
 
Oval ID: oval:org.mitre.oval:def:28540
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0021 (MS15-009)
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0021
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 7
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28558
 
Oval ID: oval:org.mitre.oval:def:28558
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0026 (MS15-009)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0017, CVE-2015-0020, CVE-2015-0022, CVE-2015-0030, CVE-2015-0031, CVE-2015-0036, and CVE-2015-0041.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0026
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28573
 
Oval ID: oval:org.mitre.oval:def:28573
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0043 (MS15-009)
Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0043
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28590
 
Oval ID: oval:org.mitre.oval:def:28590
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0048 (MS15-009)
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0028.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0048
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28639
 
Oval ID: oval:org.mitre.oval:def:28639
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0040 (MS15-009)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0018, CVE-2015-0037, and CVE-2015-0066.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0040
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28653
 
Oval ID: oval:org.mitre.oval:def:28653
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0031 (MS15-009)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0017, CVE-2015-0020, CVE-2015-0022, CVE-2015-0026, CVE-2015-0030, CVE-2015-0036, and CVE-2015-0041.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0031
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28663
 
Oval ID: oval:org.mitre.oval:def:28663
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0066 (MS15-009)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0018, CVE-2015-0037, and CVE-2015-0040.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0066
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28666
 
Oval ID: oval:org.mitre.oval:def:28666
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0019 (MS15-009)
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0019
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28683
 
Oval ID: oval:org.mitre.oval:def:28683
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0052 (MS15-009)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0027, CVE-2015-0035, CVE-2015-0039, and CVE-2015-0068.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0052
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28691
 
Oval ID: oval:org.mitre.oval:def:28691
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0045 (MS15-009)
Description: Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0053.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0045
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 7
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28695
 
Oval ID: oval:org.mitre.oval:def:28695
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0049 (MS15-009)
Description: Microsoft Internet Explorer 8 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0049
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28711
 
Oval ID: oval:org.mitre.oval:def:28711
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0020 (MS15-009)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0017, CVE-2015-0022, CVE-2015-0026, CVE-2015-0030, CVE-2015-0031, CVE-2015-0036, and CVE-2015-0041.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0020
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28714
 
Oval ID: oval:org.mitre.oval:def:28714
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0025 (MS15-009)
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0023.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0025
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28718
 
Oval ID: oval:org.mitre.oval:def:28718
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0022 (MS15-009)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0017, CVE-2015-0020, CVE-2015-0026, CVE-2015-0030, CVE-2015-0031, CVE-2015-0036, and CVE-2015-0041.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0022
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28728
 
Oval ID: oval:org.mitre.oval:def:28728
Title: Internet Explorer elevation of privilege vulnerability - CVE-2015-0055 (MS15-009)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-0055
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28732
 
Oval ID: oval:org.mitre.oval:def:28732
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0039 (MS15-009)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0027, CVE-2015-0035, CVE-2015-0052, and CVE-2015-0068.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0039
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28735
 
Oval ID: oval:org.mitre.oval:def:28735
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0044 (MS15-009)
Description: Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-8967 and CVE-2015-0050.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0044
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28750
 
Oval ID: oval:org.mitre.oval:def:28750
Title: Internet Explorer memory corruption vulnerability - CVE-2015-0038 (MS15-009)
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0042 and CVE-2015-0046.
Family: windows Class: vulnerability
Reference(s): CVE-2015-0038
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Snort® IPS/IDS

Date Description
2019-11-19 Microsoft Internet Explorer ActiveX type confusion attempt
RuleID : 51944 - Revision : 1 - Type : BROWSER-IE
2019-11-19 Microsoft Internet Explorer ActiveX type confusion attempt
RuleID : 51943 - Revision : 1 - Type : BROWSER-IE
2017-04-04 Microsoft Internet Explorer runtimeStyle use-after-free attempt
RuleID : 41777 - Revision : 2 - Type : BROWSER-IE
2017-04-04 Microsoft Internet Explorer runtimeStyle use-after-free attempt
RuleID : 41776 - Revision : 2 - Type : BROWSER-IE
2017-04-04 Microsoft Internet Explorer runtimeStyle use-after-free attempt
RuleID : 41775 - Revision : 2 - Type : BROWSER-IE
2017-04-04 Microsoft Internet Explorer runtimeStyle use-after-free attempt
RuleID : 41774 - Revision : 2 - Type : BROWSER-IE
2017-04-04 Microsoft Internet Explorer runtimeStyle use-after-free attempt
RuleID : 41773 - Revision : 2 - Type : BROWSER-IE
2017-04-04 Microsoft Internet Explorer runtimeStyle use-after-free attempt
RuleID : 41772 - Revision : 2 - Type : BROWSER-IE
2017-03-16 Microsoft Internet Explorer CPeerHolder use after free attempt
RuleID : 41600 - Revision : 2 - Type : BROWSER-IE
2017-03-16 Microsoft Internet Explorer CPeerHolder use after free attempt
RuleID : 41599 - Revision : 2 - Type : BROWSER-IE
2017-03-10 Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt
RuleID : 41523 - Revision : 2 - Type : BROWSER-IE
2017-03-10 Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt
RuleID : 41522 - Revision : 2 - Type : BROWSER-IE
2017-02-25 Microsoft Internet Explorer object property change use after free attempt
RuleID : 41406 - Revision : 2 - Type : BROWSER-IE
2017-02-25 Microsoft Internet Explorer object property change use after free attempt
RuleID : 41405 - Revision : 2 - Type : BROWSER-IE
2017-02-23 Microsoft Internet Explorer runtimeStyle use-after-free attempt
RuleID : 41378 - Revision : 3 - Type : BROWSER-IE
2017-02-23 Microsoft Internet Explorer runtimeStyle use-after-free attempt
RuleID : 41377 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CGenericElement use after free attempt
RuleID : 36238 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CGenericElement use after free attempt
RuleID : 36237 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CGenericElement use after free attempt
RuleID : 36236 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CGenericElement use after free attempt
RuleID : 36235 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CMarkupTransNavContext object use after free attempt
RuleID : 33428 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CMarkupTransNavContext object use after free attempt
RuleID : 33427 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 33426 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 33425 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CHeaderElement object use after free attempt
RuleID : 33424 - Revision : 3 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CHeaderElement object use after free attempt
RuleID : 33423 - Revision : 3 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer memory leak exploit attempt
RuleID : 33422 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CTreeDataPos use-after-free remote code execution...
RuleID : 33421 - Revision : 3 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CTreePos use after free attempt
RuleID : 33420 - Revision : 3 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CTreePos use after free attempt
RuleID : 33419 - Revision : 3 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CGenericElement use after free attempt
RuleID : 33418 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CGenericElement use after free attempt
RuleID : 33417 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CLineCore use after free attempt
RuleID : 33416 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CLineCore use after free attempt
RuleID : 33415 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer unitialized memory access attempt
RuleID : 33414 - Revision : 3 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer unitialized memory access attempt
RuleID : 33413 - Revision : 3 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer style type confusion remote code execution attempt
RuleID : 33412 - Revision : 3 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CMapElement use-after-free attempt
RuleID : 33366 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CMapElement use-after-free attempt
RuleID : 33365 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CCharFormat use-after-free attempt
RuleID : 33361 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer svg use after free attempt
RuleID : 33360 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer svg use after free attempt
RuleID : 33359 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer SLayoutRun use-after-free attempt
RuleID : 33358 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CTreeNode object used after free attempt
RuleID : 33357 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CTreeNode object used after free attempt
RuleID : 33356 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CAttrArray object used after free attempt
RuleID : 33354 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CAttrArray object used after free attempt
RuleID : 33353 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer 9 error handler XSS exploit attempt
RuleID : 33352 - Revision : 3 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer dximagetransform.microsoft.shadow out of bounds a...
RuleID : 33349 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer dximagetransform.microsoft.shadow out of bounds a...
RuleID : 33348 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CTreePos use-after-free attempt
RuleID : 33347 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CBatchParentUndoUnit object use after free attempt
RuleID : 33346 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CBatchParentUndoUnit object use after free attempt
RuleID : 33345 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CParaElement use after free attempt
RuleID : 33341 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CParaElement use after free attempt
RuleID : 33340 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer runtimeStyle use-after-free attempt
RuleID : 33338 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer runtimeStyle use-after-free attempt
RuleID : 33337 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer ActiveX type confusion attempt
RuleID : 33336 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer ActiveX type confusion attempt
RuleID : 33335 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer Hyphenator object use after free attempt
RuleID : 33334 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer Hyphenator object use after free attempt
RuleID : 33333 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CHTMLEditorProxy use after free attempt
RuleID : 33332 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CHTMLEditorProxy use after free attempt
RuleID : 33331 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CFormElement use after free attempt
RuleID : 33325 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CFormElement use after free attempt
RuleID : 33324 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer uninitialized pointer use exploit attempt
RuleID : 33323 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
RuleID : 33322 - Revision : 4 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
RuleID : 33321 - Revision : 5 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
RuleID : 33320 - Revision : 4 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt
RuleID : 33319 - Revision : 5 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CTreeNode use after free attempt
RuleID : 33318 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CTreeNode use after free attempt
RuleID : 33317 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CElement use after free attempt
RuleID : 33316 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CElement use after free attempt
RuleID : 33315 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer CGeneratedSvgTreeNode use-after-free attempt
RuleID : 33314 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer InsertElementInternal out of bounds indexed array...
RuleID : 33313 - Revision : 2 - Type : BROWSER-IE
2015-03-12 Microsoft Internet Explorer InsertElementInternal out of bounds indexed array...
RuleID : 33312 - Revision : 2 - Type : BROWSER-IE
2015-01-13 Microsoft RADIUS Server invalid access-request username denial of service att...
RuleID : 33053 - Revision : 5 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2015-06-05 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms15-009.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2015-03-12 21:23:50
  • Multiple Updates
2015-03-05 05:25:47
  • Multiple Updates
2015-03-05 05:15:57
  • Multiple Updates
2015-02-11 21:27:38
  • Multiple Updates
2015-02-11 13:24:11
  • Multiple Updates
2015-02-11 09:27:01
  • Multiple Updates
2015-02-10 21:26:49
  • Multiple Updates
2015-02-10 21:16:43
  • First insertion