Lucene search

K
cve[email protected]CVE-2015-6115
HistoryNov 11, 2015 - 12:59 p.m.

CVE-2015-6115

2015-11-1112:59:00
CWE-200
web.nvd.nist.gov
30
microsoft
.net framework
aslr bypass
cve-2015-6115
security vulnerability

6.6 Medium

AI Score

Confidence

Low

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.092 Low

EPSS

Percentile

94.6%

Microsoft .NET Framework 2.0 SP2, 3.5, and 3.5.1 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka “.NET ASLR Bypass.”

6.6 Medium

AI Score

Confidence

Low

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.092 Low

EPSS

Percentile

94.6%