CVE-2015-2519

CVSS V2 High 9.3 CVSS V3 None
Description
Integer overflow in Windows Journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows remote attackers to execute arbitrary code via a crafted .jnt file, aka "Windows Journal Integer Overflow RCE Vulnerability."
Overview
  • CVE ID
  • CVE-2015-2519
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2015-09-09T00:59:31
  • Last Modified Date
  • 2019-05-14T20:33:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://www.securitytracker.com/id/1033484 Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-098 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:52:40 Added to TrackCVE
2022-12-02 06:17:10 2015-09-09T00:59Z 2015-09-09T00:59:31 CVE Published Date updated
2022-12-02 06:17:10 2019-05-14T20:33:37 CVE Modified Date updated
2022-12-02 06:17:10 Analyzed Vulnerability Status updated