CVE-2015-0040

high

Description

Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0018, CVE-2015-0037, and CVE-2015-0066.

References

https://www.exploit-db.com/exploits/40757/

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009

http://www.securitytracker.com/id/1031723

http://www.securityfocus.com/bid/72410

http://www.securityfocus.com/archive/1/539752/100/0/threaded

http://blog.skylined.nl/20161114001.html

Details

Source: Mitre, NVD

Published: 2015-02-11

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High