Summary
Detail | |||
---|---|---|---|
Vendor | Microsoft | First view | 2013-03-12 |
Product | Silverlight | Last view | 2015-05-13 |
Version | 5.0.60818.0 | Type | Application |
Update | * | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:a:microsoft:silverlight |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
9.3 | 2015-05-13 | CVE-2015-1715 | Microsoft Silverlight 5 before 5.1.40416.00 allows remote attackers to bypass intended integrity-level restrictions via a crafted Silverlight application, aka "Microsoft Silverlight Out of Browser Application Vulnerability." |
9.3 | 2015-05-13 | CVE-2015-1671 | The Windows DirectWrite library, as used in Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2; Office 2007 SP3 and 2010 SP2; Live Meeting 2007 Console; Lync 2010; Lync 2010 Attendee; Lync 2013 SP1; Lync Basic 2013 SP1; Silverlight 5 before 5.1.40416.00; and Silverlight 5 Developer Runtime before 5.1.40416.00, allows remote attackers to execute arbitrary code via a crafted TrueType font, aka "TrueType Font Parsing Vulnerability." |
7.1 | 2014-03-12 | CVE-2014-0319 | Microsoft Silverlight 5 before 5.1.30214.0 and Silverlight 5 Developer Runtime before 5.1.30214.0 allow attackers to bypass the DEP and ASLR protection mechanisms via unspecified vectors, aka "Silverlight DEP/ASLR Bypass Vulnerability." |
4.3 | 2013-10-09 | CVE-2013-3896 | Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight Vulnerability." |
9.3 | 2013-07-09 | CVE-2013-3178 | Microsoft Silverlight 5 before 5.1.20513.0 does not properly initialize arrays, which allows remote attackers to execute arbitrary code or cause a denial of service (NULL pointer dereference) via a crafted Silverlight application, aka "Null Pointer Vulnerability." |
9.3 | 2013-07-09 | CVE-2013-3131 | Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, and 4.5, and Silverlight 5 before 5.1.20513.0, does not properly prevent changes to data in multidimensional arrays of structures, which allows remote attackers to execute arbitrary code via (1) a crafted .NET Framework application or (2) a crafted Silverlight application, aka "Array Access Violation Vulnerability." |
9.3 | 2013-07-09 | CVE-2013-3129 | Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, and 4.5; Silverlight 5 before 5.1.20513.0; win32k.sys in the kernel-mode drivers, and GDI+, DirectWrite, and Journal, in Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT; GDI+ in Office 2003 SP3, 2007 SP3, and 2010 SP1; GDI+ in Visual Studio .NET 2003 SP1; and GDI+ in Lync 2010, 2010 Attendee, 2013, and Basic 2013 allow remote attackers to execute arbitrary code via a crafted TrueType Font (TTF) file, aka "TrueType Font Parsing Vulnerability." |
9.3 | 2013-03-12 | CVE-2013-0074 | Microsoft Silverlight 5, and 5 Developer Runtime, before 5.1.20125.0 does not properly validate pointers during HTML object rendering, which allows remote attackers to execute arbitrary code via a crafted Silverlight application, aka "Silverlight Double Dereference Vulnerability." |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
42% (3) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
28% (2) | CWE-264 | Permissions, Privileges, and Access Controls |
14% (1) | CWE-20 | Improper Input Validation |
14% (1) | CWE-19 | Data Handling |
ExploitDB Exploits
id | Description |
---|---|
29858 | MS12-022 Microsoft Internet Explorer COALineDashStyleArray Unsafe Memory Access |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2014-A-0039 | Microsoft Silverlight Security Bypass Vulnerability Severity: Category II - VMSKEY: V0046177 |
2013-B-0117 | Microsoft Silverlight Information Disclosure Vulnerability Severity: Category II - VMSKEY: V0040764 |
2013-A-0135 | Microsoft GDI+ Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0039199 |
2013-B-0071 | Multiple Vulnerabilities in Microsoft .NET Framework and Silverlight Severity: Category II - VMSKEY: V0039211 |
2013-A-0064 | Microsoft Silverlight Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0037405 |
Snort® IPS/IDS
Date | Description |
---|---|
2016-03-22 | Microsoft Silverlight ScriptObject untrusted pointer dereference attempt RuleID : 37801 - Type : BROWSER-PLUGINS - Revision : 3 |
2015-06-17 | Microsoft Windows Win32k TrueType Font parsing out of bounds attempt RuleID : 34441 - Type : OS-WINDOWS - Revision : 2 |
2015-06-17 | Microsoft Windows Win32k TrueType Font parsing out of bounds attempt RuleID : 34440 - Type : OS-WINDOWS - Revision : 2 |
2015-04-30 | Nuclear exploit kit obfuscated file download RuleID : 33983 - Type : EXPLOIT-KIT - Revision : 5 |
2015-04-30 | Nuclear exploit kit landing page detected RuleID : 33982 - Type : EXPLOIT-KIT - Revision : 3 |
2014-01-30 | Angler exploit kit XORed payload download attempt RuleID : 29066 - Type : EXPLOIT-KIT - Revision : 5 |
2014-01-10 | Angler exploit kit payload download attempt RuleID : 28616 - Type : EXPLOIT-KIT - Revision : 4 |
2014-01-10 | Angler exploit kit exploit download attempt RuleID : 28615 - Type : EXPLOIT-KIT - Revision : 6 |
2014-01-10 | Angler exploit kit landing page RuleID : 28614 - Type : EXPLOIT-KIT - Revision : 3 |
2014-01-10 | Angler exploit kit landing page - specific-structure RuleID : 28613 - Type : EXPLOIT-KIT - Revision : 3 |
2014-01-10 | Multiple exploit kit Silverlight exploit download RuleID : 28612 - Type : EXPLOIT-KIT - Revision : 4 |
2014-01-10 | Microsoft Silverlight ScriptObject untrusted pointer dereference attempt RuleID : 28584 - Type : BROWSER-PLUGINS - Revision : 6 |
2014-01-10 | Microsoft Silverlight ScriptObject untrusted pointer dereference attempt RuleID : 28583 - Type : BROWSER-PLUGINS - Revision : 6 |
2014-01-10 | Microsoft Silverlight ScriptObject untrusted pointer dereference attempt RuleID : 28582 - Type : BROWSER-PLUGINS - Revision : 6 |
2014-01-10 | Microsoft Silverlight ScriptObject untrusted pointer dereference attempt RuleID : 28581 - Type : BROWSER-PLUGINS - Revision : 7 |
2014-01-10 | Microsoft Silverlight ScriptObject untrusted pointer dereference attempt RuleID : 28580 - Type : BROWSER-PLUGINS - Revision : 7 |
2014-01-10 | Microsoft Silverlight ScriptObject untrusted pointer dereference attempt RuleID : 28579 - Type : BROWSER-PLUGINS - Revision : 7 |
2014-01-10 | Microsoft Windows .NET CLR mutlidimensional array handling remote code execut... RuleID : 27139 - Type : OS-WINDOWS - Revision : 3 |
2014-01-10 | Microsoft Windows .NET CLR mutlidimensional array handling remote code execut... RuleID : 27136 - Type : OS-WINDOWS - Revision : 4 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2015-05-13 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms15-044.nasl - Type: ACT_GATHER_INFO |
2015-05-12 | Name: A multimedia application framework installed on the remote Mac OS X host is a... File: macosx_ms15-049.nasl - Type: ACT_GATHER_INFO |
2015-05-12 | Name: A multimedia application framework installed on the remote Windows host is af... File: smb_nt_ms15-049.nasl - Type: ACT_GATHER_INFO |
2014-03-11 | Name: A multimedia application framework installed on the remote Mac OS X host is a... File: macosx_ms14-014.nasl - Type: ACT_GATHER_INFO |
2014-03-11 | Name: A browser enhancement on the remote Windows host is affected by a security fe... File: smb_nt_ms14-014.nasl - Type: ACT_GATHER_INFO |
2013-10-09 | Name: A multimedia application framework installed on the remote Mac OS X host is a... File: macosx_ms13-087.nasl - Type: ACT_GATHER_INFO |
2013-10-09 | Name: A browser enhancement on the remote Windows host is affected by an informatio... File: smb_nt_ms13-087.nasl - Type: ACT_GATHER_INFO |
2013-07-10 | Name: A multimedia application framework installed on the remote Mac OS X host is a... File: macosx_ms13-052.nasl - Type: ACT_GATHER_INFO |
2013-07-10 | Name: The .NET Framework install on the remote Windows host could allow arbitrary c... File: smb_nt_ms13-052.nasl - Type: ACT_GATHER_INFO |
2013-07-10 | Name: The Windows kernel on the remote host is affected by multiple vulnerabilities. File: smb_nt_ms13-053.nasl - Type: ACT_GATHER_INFO |
2013-07-10 | Name: The remote Windows host has a remote code execution vulnerability. File: smb_nt_ms13-054.nasl - Type: ACT_GATHER_INFO |
2013-03-12 | Name: A multimedia application framework installed on the remote Mac OS X host is a... File: macosx_ms13-022.nasl - Type: ACT_GATHER_INFO |
2013-03-12 | Name: A browser enhancement on the remote Windows host could allow arbitrary code e... File: smb_nt_ms13-022.nasl - Type: ACT_GATHER_INFO |