// For flags

CVE-2015-2440

Microsoft MSXML generate-id Information Disclosure Vulnerability

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Microsoft XML Core Services 3.0, 5.0, and 6.0 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "MSXML Information Disclosure Vulnerability."

Vulnerabilidad en Microsoft XML Core Services 3.0, 5.0 y 6.0, permite a atacantes remotos evadir el mecanismo de protección ASLR a través de una página web manipulada, también conocida como 'MSXML Information Disclosure Vulnerability.'

This vulnerability allows remote attackers to gain information about the layout of memory on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the implementation of the XSLT function generate-id. The unique ID string it returns can be used to infer the address at which an XML Node object is stored in memory. An attacker can use this information in conjunction with other vulnerabilities to execute code in the context of the process.

*Credits: Ucha Gobejishvili
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Authentication
None
Confidentiality
Complete
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-03-19 CVE Reserved
  • 2015-08-11 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-09-08 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
5.0
Search vendor "Microsoft" for product "Xml Core Services" and version "5.0"
-
Affected
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
6.0
Search vendor "Microsoft" for product "Xml Core Services" and version "6.0"
-
Affected