Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.805136
Category:Windows : Microsoft Bulletins
Title:Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities (3034682)
Summary:This host is missing a critical security; update according to Microsoft Bulletin MS15-009.
Description:Summary:
This host is missing a critical security
update according to Microsoft Bulletin MS15-009.

Vulnerability Insight:
Multiple flaws are due to an error related
to display:run-in handling, user supplied input is not properly validated and
multiple unspecified vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow context

- dependent attacker to corrupt memory, execute arbitrary code and compromise
a user's system.

Affected Software/OS:
Microsoft Internet Explorer version 6.x/7.x/8.x/9.x/10.x/11.x.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-8967
BugTraq ID: 71483
http://www.securityfocus.com/bid/71483
http://zerodayinitiative.com/advisories/ZDI-14-403/
Common Vulnerability Exposure (CVE) ID: CVE-2015-0017
BugTraq ID: 72402
http://www.securityfocus.com/bid/72402
Microsoft Security Bulletin: MS15-009
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009
http://www.securitytracker.com/id/1031723
Common Vulnerability Exposure (CVE) ID: CVE-2015-0018
BugTraq ID: 72403
http://www.securityfocus.com/bid/72403
Common Vulnerability Exposure (CVE) ID: CVE-2015-0019
BugTraq ID: 72425
http://www.securityfocus.com/bid/72425
Common Vulnerability Exposure (CVE) ID: CVE-2015-0020
BugTraq ID: 72426
http://www.securityfocus.com/bid/72426
Common Vulnerability Exposure (CVE) ID: CVE-2015-0021
BugTraq ID: 72436
http://www.securityfocus.com/bid/72436
Common Vulnerability Exposure (CVE) ID: CVE-2015-0022
BugTraq ID: 72437
http://www.securityfocus.com/bid/72437
Common Vulnerability Exposure (CVE) ID: CVE-2015-0023
BugTraq ID: 72438
http://www.securityfocus.com/bid/72438
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1090
Common Vulnerability Exposure (CVE) ID: CVE-2015-0025
BugTraq ID: 72439
http://www.securityfocus.com/bid/72439
Common Vulnerability Exposure (CVE) ID: CVE-2015-0026
BugTraq ID: 72440
http://www.securityfocus.com/bid/72440
Common Vulnerability Exposure (CVE) ID: CVE-2015-0027
BugTraq ID: 72441
http://www.securityfocus.com/bid/72441
Common Vulnerability Exposure (CVE) ID: CVE-2015-0028
BugTraq ID: 72442
http://www.securityfocus.com/bid/72442
Common Vulnerability Exposure (CVE) ID: CVE-2015-0029
BugTraq ID: 72443
http://www.securityfocus.com/bid/72443
Common Vulnerability Exposure (CVE) ID: CVE-2015-0030
BugTraq ID: 72444
http://www.securityfocus.com/bid/72444
Common Vulnerability Exposure (CVE) ID: CVE-2015-0031
BugTraq ID: 72445
http://www.securityfocus.com/bid/72445
Common Vulnerability Exposure (CVE) ID: CVE-2015-0035
BugTraq ID: 72447
http://www.securityfocus.com/bid/72447
Common Vulnerability Exposure (CVE) ID: CVE-2015-0036
BugTraq ID: 72446
http://www.securityfocus.com/bid/72446
Common Vulnerability Exposure (CVE) ID: CVE-2015-0037
BugTraq ID: 72448
http://www.securityfocus.com/bid/72448
Common Vulnerability Exposure (CVE) ID: CVE-2015-0038
BugTraq ID: 72404
http://www.securityfocus.com/bid/72404
Common Vulnerability Exposure (CVE) ID: CVE-2015-0039
BugTraq ID: 72409
http://www.securityfocus.com/bid/72409
Common Vulnerability Exposure (CVE) ID: CVE-2015-0040
BugTraq ID: 72410
http://www.securityfocus.com/bid/72410
Bugtraq: 20161114 CVE-2015-0040: Microsoft Internet Explorer 11 MSHTML CMapElement::Notify use-after-free details (Google Search)
http://www.securityfocus.com/archive/1/539752/100/0/threaded
https://www.exploit-db.com/exploits/40757/
http://blog.skylined.nl/20161114001.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0041
BugTraq ID: 72411
http://www.securityfocus.com/bid/72411
Common Vulnerability Exposure (CVE) ID: CVE-2015-0042
BugTraq ID: 72412
http://www.securityfocus.com/bid/72412
Common Vulnerability Exposure (CVE) ID: CVE-2015-0043
BugTraq ID: 72413
http://www.securityfocus.com/bid/72413
Common Vulnerability Exposure (CVE) ID: CVE-2015-0044
BugTraq ID: 72414
http://www.securityfocus.com/bid/72414
Common Vulnerability Exposure (CVE) ID: CVE-2015-0045
BugTraq ID: 72415
http://www.securityfocus.com/bid/72415
Common Vulnerability Exposure (CVE) ID: CVE-2015-0046
BugTraq ID: 72416
http://www.securityfocus.com/bid/72416
Common Vulnerability Exposure (CVE) ID: CVE-2015-0048
BugTraq ID: 72417
http://www.securityfocus.com/bid/72417
Common Vulnerability Exposure (CVE) ID: CVE-2015-0049
BugTraq ID: 72418
http://www.securityfocus.com/bid/72418
Common Vulnerability Exposure (CVE) ID: CVE-2015-0050
BugTraq ID: 72419
http://www.securityfocus.com/bid/72419
Bugtraq: 20161122 CVE-2015-0050: Microsoft Internet Explorer 8 MSHTML SRunPointer::SpanQualifier/RunType OOB read details (Google Search)
http://www.securityfocus.com/archive/1/539808/100/0/threaded
https://www.exploit-db.com/exploits/40841/
http://seclists.org/fulldisclosure/2016/Nov/135
http://blog.skylined.nl/20161122001.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0051
BugTraq ID: 72453
http://www.securityfocus.com/bid/72453
Common Vulnerability Exposure (CVE) ID: CVE-2015-0052
BugTraq ID: 72420
http://www.securityfocus.com/bid/72420
Common Vulnerability Exposure (CVE) ID: CVE-2015-0053
BugTraq ID: 72421
http://www.securityfocus.com/bid/72421
Common Vulnerability Exposure (CVE) ID: CVE-2015-0054
BugTraq ID: 72478
http://www.securityfocus.com/bid/72478
Common Vulnerability Exposure (CVE) ID: CVE-2015-0055
BugTraq ID: 72479
http://www.securityfocus.com/bid/72479
Common Vulnerability Exposure (CVE) ID: CVE-2015-0066
BugTraq ID: 72422
http://www.securityfocus.com/bid/72422
Common Vulnerability Exposure (CVE) ID: CVE-2015-0067
BugTraq ID: 72423
http://www.securityfocus.com/bid/72423
Common Vulnerability Exposure (CVE) ID: CVE-2015-0068
BugTraq ID: 72424
http://www.securityfocus.com/bid/72424
Common Vulnerability Exposure (CVE) ID: CVE-2015-0069
BugTraq ID: 72454
http://www.securityfocus.com/bid/72454
Common Vulnerability Exposure (CVE) ID: CVE-2015-0070
BugTraq ID: 72480
http://www.securityfocus.com/bid/72480
Common Vulnerability Exposure (CVE) ID: CVE-2015-0071
BugTraq ID: 72455
http://www.securityfocus.com/bid/72455
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.