CVE-2015-2419

JScript 9 in Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "JScript9 Memory Corruption Vulnerability."
References
Link Resource
http://www.securitytracker.com/id/1032894 Broken Link Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

History

09 Jul 2024, 18:24

Type Values Removed Values Added
References () http://www.securitytracker.com/id/1032894 - () http://www.securitytracker.com/id/1032894 - Broken Link, Third Party Advisory, VDB Entry
References () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065 - () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065 - Patch, Vendor Advisory
CVSS v2 : 9.3
v3 : unknown
v2 : 9.3
v3 : 8.8
CPE cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
First Time Microsoft windows Rt
Microsoft windows Server 2012
Microsoft windows 8
Microsoft windows Rt 8.1
Microsoft windows Server 2008
Microsoft windows 7
Microsoft windows 8.1
CWE CWE-119 CWE-787

Information

Published : 2015-07-14 21:59

Updated : 2024-07-09 18:24


NVD link : CVE-2015-2419

Mitre link : CVE-2015-2419

CVE.ORG link : CVE-2015-2419


JSON object : View

Products Affected

microsoft

  • windows_8
  • windows_server_2012
  • windows_rt
  • windows_rt_8.1
  • internet_explorer
  • windows_7
  • windows_server_2008
  • windows_8.1
CWE
CWE-787

Out-of-bounds Write