Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2015-2490 | First vendor Publication | 2015-09-08 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability," a different vulnerability than CVE-2015-2486, CVE-2015-2487, CVE-2015-2492, CVE-2015-2494, CVE-2015-2498, and CVE-2015-2499. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2490 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 5 |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2015-09-10 | IAVM : 2015-A-0210 - Cumulative Security Update for Microsoft Internet Explorer (MS15-094) Severity : Category II - VMSKEY : V0061381 |
Snort® IPS/IDS
Date | Description |
---|---|
2015-10-14 | Microsoft Internet Explorer EPM SetValue sandbox bypass attempt RuleID : 36021 - Revision : 3 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer EPM SetValue sandbox bypass attempt RuleID : 36020 - Revision : 3 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer invalid memory access attempt RuleID : 36019 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer invalid memory access attempt RuleID : 36018 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer out of bounds array memory access attempt RuleID : 36009 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer out of bounds array memory access attempt RuleID : 36008 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer CTableColCalc out of bounds memory write attempt RuleID : 36007 - Revision : 3 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer CTableColCalc out of bounds memory write attempt RuleID : 36006 - Revision : 3 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer CImgElement object double free attempt RuleID : 36005 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer CImgElement object double free attempt RuleID : 36004 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer msGetRegionContent memory corruption attempt RuleID : 35999 - Revision : 3 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer msGetRegionContent memory corruption attempt RuleID : 35998 - Revision : 3 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer CImgTaskSvgDoc object double free attempt RuleID : 35993 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer CImgTaskSvgDoc object double free attempt RuleID : 35992 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer JScript.Compact insertBefore memory corruption at... RuleID : 35991 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer JScript.Compact insertBefore memory corruption at... RuleID : 35990 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer CElement object use-after-free attempt RuleID : 35976 - Revision : 2 - Type : BROWSER-IE |
2015-10-14 | Microsoft Internet Explorer CElement object use-after-free attempt RuleID : 35975 - Revision : 2 - Type : BROWSER-IE |
2015-10-06 | Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ... RuleID : 35972 - Revision : 3 - Type : BROWSER-IE |
2015-10-06 | Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ... RuleID : 35971 - Revision : 3 - Type : BROWSER-IE |
2015-10-06 | Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ... RuleID : 35970 - Revision : 3 - Type : BROWSER-IE |
2015-10-06 | Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ... RuleID : 35969 - Revision : 3 - Type : BROWSER-IE |
2015-10-06 | Microsoft Edge sandbox CreateFileW arbitrary file delete attempt RuleID : 35968 - Revision : 4 - Type : BROWSER-IE |
2015-10-06 | Microsoft Edge sandbox CreateFileW arbitrary file delete attempt RuleID : 35967 - Revision : 4 - Type : BROWSER-IE |
2015-10-06 | Microsoft Internet Explorer CElement input type memory corruption attempt RuleID : 35966 - Revision : 2 - Type : BROWSER-IE |
2015-10-06 | Microsoft Internet Explorer CElement input type memory corruption attempt RuleID : 35965 - Revision : 2 - Type : BROWSER-IE |
2015-10-06 | Microsoft Internet Explorer element attribute use after free attempt RuleID : 35964 - Revision : 2 - Type : BROWSER-IE |
2015-10-06 | Microsoft Internet Explorer element attribute use after free attempt RuleID : 35963 - Revision : 2 - Type : BROWSER-IE |
2015-10-06 | Microsoft Edge DOMNode manipulation use after free attempt RuleID : 35960 - Revision : 2 - Type : BROWSER-IE |
2015-10-06 | Microsoft Edge DOMNode manipulation use after free attempt RuleID : 35959 - Revision : 2 - Type : BROWSER-IE |
2015-10-06 | Microsoft Edge CStr object use after free attempt RuleID : 35958 - Revision : 6 - Type : BROWSER-IE |
2015-10-06 | Microsoft Edge CStr object use after free attempt RuleID : 35957 - Revision : 2 - Type : BROWSER-IE |
2015-10-06 | Microsoft Edge CStr object use after free attempt RuleID : 35956 - Revision : 6 - Type : BROWSER-IE |
2015-10-06 | Microsoft Edge CStr object use after free attempt RuleID : 35955 - Revision : 2 - Type : BROWSER-IE |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2015-09-08 | Name : The remote host is affected by multiple vulnerabilities. File : smb_nt_ms15-094.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Source | Url |
---|
Alert History
Date | Informations |
---|---|
2024-11-28 12:46:20 |
|
2021-05-04 12:38:57 |
|
2021-04-22 01:47:43 |
|
2020-05-23 00:44:45 |
|
2018-10-13 05:18:55 |
|
2016-12-22 09:23:54 |
|
2016-11-29 00:25:07 |
|
2016-04-27 02:14:40 |
|
2015-10-18 17:24:12 |
|
2015-10-06 21:22:53 |
|
2015-09-11 21:25:26 |
|
2015-09-10 21:26:54 |
|
2015-09-10 00:24:43 |
|
2015-09-09 21:26:20 |
|
2015-09-09 13:25:58 |
|
2015-09-09 09:24:54 |
|