CVE-2015-2482

CVSS V2 High 9.3 CVSS V3 None
Description
The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted replace operation with a JavaScript regular expression, aka "Scripting Engine Memory Corruption Vulnerability."
Overview
  • CVE ID
  • CVE-2015-2482
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-10-14T01:59:00
  • Last Modified Date
  • 2018-10-12T22:09:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:microsoft:jscript:5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:jscript:5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:jscript:5.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:vbscript:5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:vbscript:5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:vbscript:5.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:* 0 OR
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* 0 OR
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* 0 OR
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
History
Created Old Value New Value Data Type Notes
2022-05-10 18:23:13 Added to TrackCVE
2022-12-02 06:42:12 2015-10-14T01:59Z 2015-10-14T01:59:00 CVE Published Date updated
2022-12-02 06:42:12 2018-10-12T22:09:45 CVE Modified Date updated
2022-12-02 06:42:12 Modified Vulnerability Status updated