7.2
HIGH
CVE-2015-6132
Microsoft Windows Library Loading Remote Code Execution Vulnerability
Description

Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Windows Library Loading Remote Code Execution Vulnerability."

INFO

Published Date :

Dec. 9, 2015, 11:59 a.m.

Last Modified :

May 15, 2019, 7:24 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-6132 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-6132 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_vista
8 Microsoft windows_8
9 Microsoft windows_rt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-6132.

URL Resource
http://www.securitytracker.com/id/1034338 Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-132 Patch Vendor Advisory
https://www.exploit-db.com/exploits/38968/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 4 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

Microsoft Office / COM Object DLL Planting

Updated: 2 years, 8 months ago
15 stars 8 fork 8 watcher
Born at : May 14, 2016, 2:17 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6132 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6132 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/38968/ No Types Assigned https://www.exploit-db.com/exploits/38968/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034338 No Types Assigned http://www.securitytracker.com/id/1034338 Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-132 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-132 Patch, Vendor Advisory
    Removed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:-:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:-:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x86:* *cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* OR *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x86:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:* OR *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x64:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS15-132 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-132 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 13, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/38968/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034338 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 09, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:-:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8:-:-:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x86:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS15-132 No Types Assigned http://technet.microsoft.com/security/bulletin/MS15-132 Advisory, Patch
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Dec. 09, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-6132 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-6132 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.92 }} -0.33%

score

0.99507

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability