Executive Summary

Informations
Name CVE-2015-2496 First vendor Publication 2017-05-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2015. Notes: none

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2496

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-A-0210 - Cumulative Security Update for Microsoft Internet Explorer (MS15-094)
Severity : Category II - VMSKEY : V0061381

Snort® IPS/IDS

Date Description
2015-10-14 Microsoft Internet Explorer EPM SetValue sandbox bypass attempt
RuleID : 36021 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer EPM SetValue sandbox bypass attempt
RuleID : 36020 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer invalid memory access attempt
RuleID : 36019 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer invalid memory access attempt
RuleID : 36018 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer out of bounds array memory access attempt
RuleID : 36009 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer out of bounds array memory access attempt
RuleID : 36008 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CTableColCalc out of bounds memory write attempt
RuleID : 36007 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CTableColCalc out of bounds memory write attempt
RuleID : 36006 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CImgElement object double free attempt
RuleID : 36005 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CImgElement object double free attempt
RuleID : 36004 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer msGetRegionContent memory corruption attempt
RuleID : 35999 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer msGetRegionContent memory corruption attempt
RuleID : 35998 - Revision : 3 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CImgTaskSvgDoc object double free attempt
RuleID : 35993 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CImgTaskSvgDoc object double free attempt
RuleID : 35992 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer JScript.Compact insertBefore memory corruption at...
RuleID : 35991 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer JScript.Compact insertBefore memory corruption at...
RuleID : 35990 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CElement object use-after-free attempt
RuleID : 35976 - Revision : 2 - Type : BROWSER-IE
2015-10-14 Microsoft Internet Explorer CElement object use-after-free attempt
RuleID : 35975 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ...
RuleID : 35972 - Revision : 3 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ...
RuleID : 35971 - Revision : 3 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ...
RuleID : 35970 - Revision : 3 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer Embedded Windows Media Player CMarkup object use ...
RuleID : 35969 - Revision : 3 - Type : BROWSER-IE
2015-10-06 Microsoft Edge sandbox CreateFileW arbitrary file delete attempt
RuleID : 35968 - Revision : 4 - Type : BROWSER-IE
2015-10-06 Microsoft Edge sandbox CreateFileW arbitrary file delete attempt
RuleID : 35967 - Revision : 4 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer CElement input type memory corruption attempt
RuleID : 35966 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer CElement input type memory corruption attempt
RuleID : 35965 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer element attribute use after free attempt
RuleID : 35964 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Internet Explorer element attribute use after free attempt
RuleID : 35963 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Edge DOMNode manipulation use after free attempt
RuleID : 35960 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Edge DOMNode manipulation use after free attempt
RuleID : 35959 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Edge CStr object use after free attempt
RuleID : 35958 - Revision : 6 - Type : BROWSER-IE
2015-10-06 Microsoft Edge CStr object use after free attempt
RuleID : 35957 - Revision : 2 - Type : BROWSER-IE
2015-10-06 Microsoft Edge CStr object use after free attempt
RuleID : 35956 - Revision : 6 - Type : BROWSER-IE
2015-10-06 Microsoft Edge CStr object use after free attempt
RuleID : 35955 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2015-09-08 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms15-094.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2023-11-07 21:42:48
  • Multiple Updates
2017-05-11 21:23:46
  • First insertion