CVE-2015-6059

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Scripting Engine Information Disclosure Vulnerability."
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:microsoft:jscript:5.6:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:jscript:5.7:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:jscript:5.8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:vbscript:5.6:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:vbscript:5.7:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:vbscript:5.8:*:*:*:*:*:*:*
OR cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*

History

No history.

Information

Published : 2015-10-14 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6059

Mitre link : CVE-2015-6059

CVE.ORG link : CVE-2015-6059


JSON object : View

Products Affected

microsoft

  • internet_explorer
  • vbscript
  • jscript
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor