Vulnerability Details : CVE-2015-2425
Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-2383 and CVE-2015-2384.
Vulnerability category: Memory CorruptionExecute codeDenial of service
Products affected by CVE-2015-2425
- cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
CVE-2015-2425 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Microsoft Internet Explorer Memory Corruption Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Microsoft Internet Explorer contains a memory corruption vulnerability that allows remote attackers to execute code or cause denial-of-service (DoS).
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2015-2425
Added on
2022-05-25
Action due date
2022-06-15
Exploit prediction scoring system (EPSS) score for CVE-2015-2425
79.37%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-2425
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | 2024-06-28 |
CWE ids for CVE-2015-2425
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-2425
-
http://www.securitytracker.com/id/1032894
Microsoft Internet Explorer Multiple Bugs Let Remote Users Bypass ASLR, Obtain Potentially Sensitive Information, Gain Elevated Privileges, and Execute Arbitrary Code - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065
Microsoft Security Bulletin MS15-065 - Critical | Microsoft DocsPatch;Vendor Advisory
Jump to