Vulnerability CVE-2015-6115


Published: 2015-11-11

Description:
Microsoft .NET Framework 2.0 SP2, 3.5, and 3.5.1 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka ".NET ASLR Bypass."

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> .net framework 

 References:
http://www.securitytracker.com/id/1034116
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-118

Copyright 2024, cxsecurity.com

 

Back to Top