Vulnerability CVE-2015-2440


Published: 2015-08-14   Modified: 2015-08-15

Description:
Microsoft XML Core Services 3.0, 5.0, and 6.0 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "MSXML Information Disclosure Vulnerability."

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Xml core services 

 References:
http://www.securityfocus.com/bid/76232
http://www.securitytracker.com/id/1033241
http://www.zerodayinitiative.com/advisories/ZDI-15-381
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-084

Copyright 2024, cxsecurity.com

 

Back to Top