Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (3058515)
Informations
Name MS15-056 First vendor Publication 2015-06-09
Vendor Microsoft Last vendor Modification 2015-06-09
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.0 (June 9, 2015): Bulletin published.
Summary: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS15-056

CWE : Common Weakness Enumeration

% Id Name
79 % CWE-399 Resource Management Errors
8 % CWE-264 Permissions, Privileges, and Access Controls
4 % CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
4 % CWE-200 Information Exposure
4 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28429
 
Oval ID: oval:org.mitre.oval:def:28429
Title: Internet Explorer information disclosure vulnerability - CVE-2015-1765 (MS15-056)
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to read the browser history via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1765
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28512
 
Oval ID: oval:org.mitre.oval:def:28512
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1752 (MS15-056)
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1741.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1752
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28518
 
Oval ID: oval:org.mitre.oval:def:28518
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1745 (MS15-056)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1735, CVE-2015-1740, CVE-2015-1744, and CVE-2015-1766.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1745
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28530
 
Oval ID: oval:org.mitre.oval:def:28530
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1731 (MS15-056)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1736, CVE-2015-1737, and CVE-2015-1755.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1731
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28593
 
Oval ID: oval:org.mitre.oval:def:28593
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1750 (MS15-056)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1732, CVE-2015-1742, CVE-2015-1747, and CVE-2015-1753.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1750
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28610
 
Oval ID: oval:org.mitre.oval:def:28610
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1730 (MS15-056)
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1730
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28650
 
Oval ID: oval:org.mitre.oval:def:28650
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1741 (MS15-056)
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1752.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1741
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28724
 
Oval ID: oval:org.mitre.oval:def:28724
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1754 (MS15-056)
Description: Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1754
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28769
 
Oval ID: oval:org.mitre.oval:def:28769
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1737 (MS15-056)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1731, CVE-2015-1736, and CVE-2015-1755.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1737
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28848
 
Oval ID: oval:org.mitre.oval:def:28848
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1744 (MS15-056)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1735, CVE-2015-1740, CVE-2015-1745, and CVE-2015-1766.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1744
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28889
 
Oval ID: oval:org.mitre.oval:def:28889
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1736 (MS15-056)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1731, CVE-2015-1737, and CVE-2015-1755.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1736
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28948
 
Oval ID: oval:org.mitre.oval:def:28948
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1755 (MS15-056)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1731, CVE-2015-1736, and CVE-2015-1737.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1755
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29005
 
Oval ID: oval:org.mitre.oval:def:29005
Title: Internet Explorer elevation of privilege vulnerability - CVE-2015-1748 (MS15-056)
Description: Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability," a different vulnerability than CVE-2015-1743.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1748
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29033
 
Oval ID: oval:org.mitre.oval:def:29033
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1732 (MS15-056)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1742, CVE-2015-1747, CVE-2015-1750, and CVE-2015-1753.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1732
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29057
 
Oval ID: oval:org.mitre.oval:def:29057
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1747 (MS15-056)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1732, CVE-2015-1742, CVE-2015-1750, and CVE-2015-1753.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1747
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29060
 
Oval ID: oval:org.mitre.oval:def:29060
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1751 (MS15-056)
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1751
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29061
 
Oval ID: oval:org.mitre.oval:def:29061
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1753 (MS15-056)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1732, CVE-2015-1742, CVE-2015-1747, and CVE-2015-1750.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1753
Version: 4
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29076
 
Oval ID: oval:org.mitre.oval:def:29076
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1766 (MS15-056)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1735, CVE-2015-1740, CVE-2015-1744, and CVE-2015-1745.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1766
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29081
 
Oval ID: oval:org.mitre.oval:def:29081
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1687 (MS15-056)
Description: Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1687
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29113
 
Oval ID: oval:org.mitre.oval:def:29113
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1735 (MS15-056)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1740, CVE-2015-1744, CVE-2015-1745, and CVE-2015-1766.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1735
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29119
 
Oval ID: oval:org.mitre.oval:def:29119
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1742 (MS15-056)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1732, CVE-2015-1747, CVE-2015-1750, and CVE-2015-1753.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1742
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29123
 
Oval ID: oval:org.mitre.oval:def:29123
Title: Internet Explorer memory corruption vulnerability - CVE-2015-1740 (MS15-056)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1735, CVE-2015-1744, CVE-2015-1745, and CVE-2015-1766.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1740
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29142
 
Oval ID: oval:org.mitre.oval:def:29142
Title: Internet Explorer elevation of privilege vulnerability - CVE-2015-1739 (MS15-056)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1739
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29147
 
Oval ID: oval:org.mitre.oval:def:29147
Title: Internet Explorer elevation of privilege vulnerability - CVE-2015-1743 (MS15-056)
Description: Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability," a different vulnerability than CVE-2015-1748.
Family: windows Class: vulnerability
Reference(s): CVE-2015-1743
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Snort® IPS/IDS

Date Description
2019-10-08 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 51434 - Revision : 1 - Type : BROWSER-IE
2019-10-08 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 51433 - Revision : 1 - Type : BROWSER-IE
2017-06-01 Microsoft Internet Explorer IE8 mode menu tag out-of-bounds access attempt
RuleID : 42417 - Revision : 3 - Type : BROWSER-IE
2017-06-01 Microsoft Internet Explorer IE11 memory corruption attempt
RuleID : 42416 - Revision : 3 - Type : BROWSER-IE
2017-04-20 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 42039 - Revision : 2 - Type : BROWSER-IE
2017-04-20 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 42038 - Revision : 3 - Type : BROWSER-IE
2017-04-20 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 42037 - Revision : 2 - Type : BROWSER-IE
2017-04-20 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 42036 - Revision : 2 - Type : BROWSER-IE
2017-04-20 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 42035 - Revision : 2 - Type : BROWSER-IE
2017-04-20 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 42034 - Revision : 2 - Type : BROWSER-IE
2017-04-20 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 42033 - Revision : 3 - Type : BROWSER-IE
2017-04-20 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 42032 - Revision : 2 - Type : BROWSER-IE
2017-04-12 Microsoft Internet Explorer Chakra.dll proxy object prototype return type con...
RuleID : 41912 - Revision : 1 - Type : BROWSER-IE
2017-04-12 Microsoft Internet Explorer Chakra.dll proxy object prototype return type con...
RuleID : 41911 - Revision : 1 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 37970 - Revision : 4 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 37969 - Revision : 4 - Type : BROWSER-IE
2015-07-13 Microsoft Internet Explorer out of bounds memory access attempt
RuleID : 34791 - Revision : 2 - Type : BROWSER-IE
2015-07-13 Microsoft Internet Explorer out of bounds memory access attempt
RuleID : 34790 - Revision : 2 - Type : BROWSER-IE
2015-07-13 Microsoft Internet Explorer LayoutLineBoxFullShort use after free attempt
RuleID : 34779 - Revision : 2 - Type : BROWSER-IE
2015-07-13 Microsoft Internet Explorer LayoutLineBoxFullShort use after free attempt
RuleID : 34778 - Revision : 2 - Type : BROWSER-IE
2015-07-13 Microsoft Internet Explorer MOTW.dll sandbox escape attempt
RuleID : 34773 - Revision : 3 - Type : BROWSER-IE
2015-07-13 Microsoft Internet Explorer MOTW.dll sandbox escape attempt
RuleID : 34772 - Revision : 3 - Type : BROWSER-IE
2015-07-13 Microsoft Internet Explorer textarea parent use-after-free attempt
RuleID : 34768 - Revision : 2 - Type : BROWSER-IE
2015-07-13 Microsoft Internet Explorer textarea parent use-after-free attempt
RuleID : 34767 - Revision : 2 - Type : BROWSER-IE
2015-07-13 Microsoft Internet Explorer CStyleAttrArray use after free attempt
RuleID : 34766 - Revision : 3 - Type : BROWSER-IE
2015-07-13 Microsoft Internet Explorer CStyleAttrArray use after free attempt
RuleID : 34765 - Revision : 3 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer 8 mode menu tag out-of-bounds access attempt
RuleID : 34764 - Revision : 3 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer 8 mode menu tag out-of-bounds access attempt
RuleID : 34763 - Revision : 3 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer 9 CTableSection object use-after-free attempt
RuleID : 34760 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer 9 CTableSection object use-after-free attempt
RuleID : 34759 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer CDXTFilterNode object remote code execution attempt
RuleID : 34758 - Revision : 3 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer CDXTFilterNode object remote code execution attempt
RuleID : 34757 - Revision : 3 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer uninitialized VARIANT object remote code executio...
RuleID : 34756 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer uninitialized VARIANT object remote code executio...
RuleID : 34755 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer CLegendElement object use after free attempt
RuleID : 34754 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer CLegendElement object use after free attempt
RuleID : 34753 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer ieframe.dll privilege escalation attempt
RuleID : 34752 - Revision : 3 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer ieframe.dll privilege escalation attempt
RuleID : 34751 - Revision : 3 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer TableGridBlock object use after free attempt
RuleID : 34750 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer TableGridBlock object use after free attempt
RuleID : 34749 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer CoInternetParseUrl use-after-free attempt
RuleID : 34748 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer CoInternetParseUrl use-after-free attempt
RuleID : 34747 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer TextNode object use after free attempt
RuleID : 34746 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer TextNode object use after free attempt
RuleID : 34745 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer COptionElement object use after free attempt
RuleID : 34736 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer COptionElement object use after free attempt
RuleID : 34735 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer CAttrValue uninitialized object access attempt
RuleID : 34734 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer CAttrValue uninitialized object access attempt
RuleID : 34733 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer stack exhaustion handler remote code execution at...
RuleID : 34730 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer stack exhaustion handler remote code execution at...
RuleID : 34729 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 34728 - Revision : 4 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer DataView use-after-free attempt
RuleID : 34727 - Revision : 4 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer CTreeNode undefined beforeElement use-after-free ...
RuleID : 34726 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer CTreeNode undefined beforeElement use-after-free ...
RuleID : 34725 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer out of bounds array access attempt
RuleID : 34724 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer out of bounds array access attempt
RuleID : 34723 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer callback function use-after-free attempt
RuleID : 34722 - Revision : 2 - Type : BROWSER-IE
2015-07-08 Microsoft Internet Explorer callback function use-after-free attempt
RuleID : 34721 - Revision : 2 - Type : BROWSER-IE
2014-11-20 Microsoft Internet Explorer Active X installer broker privilege elevation att...
RuleID : 32263 - Revision : 4 - Type : BROWSER-IE
2014-11-20 Microsoft Internet Explorer Active X installer broker privilege elevation att...
RuleID : 32262 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Adobe Flash Player Microsoft Internet Explorer sandbox escape attempt
RuleID : 31286 - Revision : 6 - Type : FILE-FLASH
2014-11-16 Adobe Flash Player Microsoft Internet Explorer sandbox escape attempt
RuleID : 31284 - Revision : 6 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-06-09 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms15-056.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2015-07-13 21:27:04
  • Multiple Updates
2015-07-08 21:27:02
  • Multiple Updates
2015-06-10 21:30:43
  • Multiple Updates
2015-06-10 13:27:53
  • Multiple Updates
2015-06-10 09:30:11
  • Multiple Updates
2015-06-09 21:30:51
  • Multiple Updates
2015-06-09 21:26:49
  • Multiple Updates
2015-06-09 21:17:46
  • First insertion