Kaspersky ID:
KLA10469
Detect Date:
03/10/2015
Updated:
09/26/2023

Description

Multiple serious vulnerabilities have been found in Microsoft products. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code or conduct code injection.

Below is a complete list of vulnerabilities

  1. An XSS vulnerabilities can be exploited remotely via a specially designed request;
  2. An use-after-free vulnerability can be exploited remotely via a specially designed document;
  3. An unknown vulnerability can be exploited remotely via a specially designed document.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2015-1636
    warning
  • CVE-2015-0085
    critical
  • CVE-2015-0086
    critical
  • CVE-2015-1633
    warning
  • CVE-2015-0097
    critical

KB list

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.