4.3
MEDIUM
CVE-2015-2420
Microsoft System Center Operations Manager Web Console XSS Vulnerability
Description

Cross-site scripting (XSS) vulnerability in Microsoft System Center 2012 Operations Manager Gold before Rollup 8, SP1 before Rollup 10, and R2 before Rollup 7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "System Center Operations Manager Web Console XSS Vulnerability."

INFO

Published Date :

Aug. 15, 2015, 12:59 a.m.

Last Modified :

Nov. 20, 2018, 8:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-2420 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft system_center_operations_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2420.

URL Resource
http://www.securitytracker.com/id/1033245 Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-086 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2420 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2420 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 20, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1033245 No Types Assigned http://www.securitytracker.com/id/1033245 Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-086 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-086 Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:system_center_operations_manager:*:r2_rollup_6.0:*:*:*:*:*:* versions up to (including) 2012 *cpe:2.3:a:microsoft:system_center_operations_manager:*:sp1_rollup_9.0:*:*:*:*:*:* versions up to (including) 2012 *cpe:2.3:a:microsoft:system_center_operations_manager_2012:*:rollup_7.0:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:system_center_operations_manager:2012:r2_rollup1:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:r2_rollup2:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:r2_rollup3:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:r2_rollup4:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:r2_rollup5:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:r2_rollup6:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:rollup1:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:rollup2:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:rollup3:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:rollup4:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:rollup5:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:rollup6:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:rollup7:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:sp1_rollup1:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:sp1_rollup2:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:sp1_rollup3:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:sp1_rollup4:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:sp1_rollup5:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:sp1_rollup6:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:sp1_rollup7:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:sp1_rollup8:*:*:*:*:*:* *cpe:2.3:a:microsoft:system_center_operations_manager:2012:sp1_rollup9:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS15-086 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-086 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033245 [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 27, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de XSS en Microsoft System Center 2012 Operations Manager Gold anterior a Rollup 8, SP1 anterior a Rollup 10 y R2 anterior a Rollup 7 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de una URL manipulada, también conocido como "System Center Operations Manager Web Console XSS Vulnerability."
    Added Translation Vulnerabilidad de XSS en Microsoft System Center 2012 Operations Manager Gold en versiones anteriores a Rollup 8, SP1 en versiones anteriores a Rollup 10 y R2 en versiones anteriores a Rollup 7, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de una URL manipulada, también conocido como "System Center Operations Manager Web Console XSS Vulnerability."
  • Modified Analysis by [email protected]

    Aug. 18, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:system_center_operations_manager:2012:sp1_rollup_9.0:*:*:*:*:*:* (and previous) *cpe:2.3:a:microsoft:system_center_operations_manager:2012:r2_rollup_6.0:*:*:*:*:*:* (and previous) *cpe:2.3:a:microsoft:system_center_operations_manager_2012:*:rollup_7.0:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS15-086 No Types Assigned http://technet.microsoft.com/security/bulletin/MS15-086 Advisory, Patch
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    Aug. 18, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2420 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2420 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} 0.12%

score

0.76786

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability