ghsa-gfxp-6269-gj29
Vulnerability from github
Published
2022-05-14 02:26
Modified
2022-05-14 02:26
Details
Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6153.
{ "affected": [], "aliases": [ "CVE-2015-6168" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-12-09T11:59:00Z", "severity": "HIGH" }, "details": "Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka \"Microsoft Edge Memory Corruption Vulnerability,\" a different vulnerability than CVE-2015-6153.", "id": "GHSA-gfxp-6269-gj29", "modified": "2022-05-14T02:26:41Z", "published": "2022-05-14T02:26:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6168" }, { "type": "WEB", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-125" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/40878" }, { "type": "WEB", "url": "http://blog.skylined.nl/20161201001.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2016/Dec/4" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1034316" }, { "type": "WEB", "url": "http://www.zerodayinitiative.com/advisories/ZDI-15-583" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.