// For flags

CVE-2015-6135

Microsoft Windows VBScript CreateObject Function Use-After-Free Information Disclosure Vulnerability

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Scripting Engine Information Disclosure Vulnerability."

Los motores de Microsoft (1) VBScript 5.7 y 5.8 y (2) JScript 5.7 y 5.8, como se utilizan en Internet Explorer 8 hasta la versión 11 y otros productos, permiten a atacantes remotos obtener información sensible de la memoria de proceso a través de un sitio web manipulado, también conocida como 'Scripting Engine Information Disclosure Vulnerability'.

This vulnerability allows remote attackers to disclose the contents of memory on applications using the VBScript scripting language on vulnerable installations of Microsoft Windows. Microsoft Internet Explorer is an affected application. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the implementation of the VBScript CreateObject function. By supplying specially crafted parameters, an attacker can disclose the contents of memory. An attacker can use this information in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.

*Credits: Simon Zuckerbraun - HP Zero Day Initiative
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-08-14 CVE Reserved
  • 2015-12-08 CVE Published
  • 2024-05-23 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Jscript
Search vendor "Microsoft" for product "Jscript"
5.7
Search vendor "Microsoft" for product "Jscript" and version "5.7"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
8
Search vendor "Microsoft" for product "Internet Explorer" and version "8"
-
Safe
Microsoft
Search vendor "Microsoft"
Jscript
Search vendor "Microsoft" for product "Jscript"
5.7
Search vendor "Microsoft" for product "Jscript" and version "5.7"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
9
Search vendor "Microsoft" for product "Internet Explorer" and version "9"
-
Safe
Microsoft
Search vendor "Microsoft"
Jscript
Search vendor "Microsoft" for product "Jscript"
5.7
Search vendor "Microsoft" for product "Jscript" and version "5.7"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
10
Search vendor "Microsoft" for product "Internet Explorer" and version "10"
-
Safe
Microsoft
Search vendor "Microsoft"
Jscript
Search vendor "Microsoft" for product "Jscript"
5.7
Search vendor "Microsoft" for product "Jscript" and version "5.7"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
11
Search vendor "Microsoft" for product "Internet Explorer" and version "11"
-
Safe
Microsoft
Search vendor "Microsoft"
Jscript
Search vendor "Microsoft" for product "Jscript"
5.8
Search vendor "Microsoft" for product "Jscript" and version "5.8"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
8
Search vendor "Microsoft" for product "Internet Explorer" and version "8"
-
Safe
Microsoft
Search vendor "Microsoft"
Jscript
Search vendor "Microsoft" for product "Jscript"
5.8
Search vendor "Microsoft" for product "Jscript" and version "5.8"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
9
Search vendor "Microsoft" for product "Internet Explorer" and version "9"
-
Safe
Microsoft
Search vendor "Microsoft"
Jscript
Search vendor "Microsoft" for product "Jscript"
5.8
Search vendor "Microsoft" for product "Jscript" and version "5.8"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
10
Search vendor "Microsoft" for product "Internet Explorer" and version "10"
-
Safe
Microsoft
Search vendor "Microsoft"
Jscript
Search vendor "Microsoft" for product "Jscript"
5.8
Search vendor "Microsoft" for product "Jscript" and version "5.8"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
11
Search vendor "Microsoft" for product "Internet Explorer" and version "11"
-
Safe
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.7
Search vendor "Microsoft" for product "Vbscript" and version "5.7"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
8
Search vendor "Microsoft" for product "Internet Explorer" and version "8"
-
Safe
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.7
Search vendor "Microsoft" for product "Vbscript" and version "5.7"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
9
Search vendor "Microsoft" for product "Internet Explorer" and version "9"
-
Safe
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.7
Search vendor "Microsoft" for product "Vbscript" and version "5.7"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
10
Search vendor "Microsoft" for product "Internet Explorer" and version "10"
-
Safe
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.7
Search vendor "Microsoft" for product "Vbscript" and version "5.7"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
11
Search vendor "Microsoft" for product "Internet Explorer" and version "11"
-
Safe
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.8
Search vendor "Microsoft" for product "Vbscript" and version "5.8"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
8
Search vendor "Microsoft" for product "Internet Explorer" and version "8"
-
Safe
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.8
Search vendor "Microsoft" for product "Vbscript" and version "5.8"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
9
Search vendor "Microsoft" for product "Internet Explorer" and version "9"
-
Safe
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.8
Search vendor "Microsoft" for product "Vbscript" and version "5.8"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
10
Search vendor "Microsoft" for product "Internet Explorer" and version "10"
-
Safe
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.8
Search vendor "Microsoft" for product "Vbscript" and version "5.8"
-
Affected
in Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
11
Search vendor "Microsoft" for product "Internet Explorer" and version "11"
-
Safe