Vulnerability CVE-2015-2471


Published: 2015-08-14   Modified: 2015-08-15

Description:
Microsoft XML Core Services 3.0, 5.0, and 6.0 supports SSL 2.0, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and conducting a decryption attack, aka "MSXML Information Disclosure Vulnerability," a different vulnerability than CVE-2015-2434.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Xml core services 

 References:
http://www.securitytracker.com/id/1033241
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-084

Copyright 2024, cxsecurity.com

 

Back to Top