Описание
Multiple serious vulnerabilities have been found in Microsoft products. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code or conduct code injection.
Below is a complete list of vulnerabilities
- An XSS vulnerabilities can be exploited remotely via a specially designed request;
- An use-after-free vulnerability can be exploited remotely via a specially designed document;
- An unknown vulnerability can be exploited remotely via a specially designed document.
Первичный источник обнаружения
Эксплуатация
The following public exploits exists for this vulnerability:
https://www.exploit-db.com/exploits/37657
Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.
Связанные продукты
Список CVE
- CVE-2015-1636 warning
- CVE-2015-0085 critical
- CVE-2015-0086 critical
- CVE-2015-1633 warning
- CVE-2015-0097 critical
Список KB
- 2956183
- 2956181
- 2956180
- 2880473
- 2956189
- 2956188
- 2881078
- 2956069
- 2920812
- 2889839
- 2956109
- 2956103
- 2956175
- 2956107
- 2956106
- 2956208
- 2956163
- 3038999
- 2956143
- 2956142
- 2956076
- 2881068
- 2760361
- 2899580
- 2760554
- 2956136
- 2956151
- 2956153
- 2984939
- 2956158
- 2956138
- 2956139
- 2760508
- 2920731
- 2737989
- 2883100
Смотрите также
Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com
Нашли неточность в описании этой уязвимости? Дайте нам знать!