1.9
CVSSv2

CVE-2015-0001

Published: 13/01/2015 Updated: 12/10/2018
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
VMScore: 170
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The Windows Error Reporting (WER) component in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to bypass the Protected Process Light protection mechanism and read the contents of arbitrary process-memory locations by leveraging administrative privileges, aka "Windows Error Reporting Security Feature Bypass Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2012 r2

microsoft windows rt -

microsoft windows rt 8.1 -

microsoft windows 8 -

microsoft windows 8.1 -

microsoft windows server 2012 -

Github Repositories

cosas

CVE Repository for findings and work in CVE security part cve-search Setup guide (Ubuntu 1404): Requirements: Mongodb apt-get -y install mongodb echo "setParameter=textSearchEnabled=true" >> /etc/mongodbconf service mongodb restart redis apt-get -y install build-essential tcl85 redis-server python3 Installed by default pip3 apt-get -y install python

Tools for dealing with CVE IDs and related vulnerability data from the National Vulnerability Database.

CVE Tools A set of tools useful when dealing with lists of vulnerability CVE IDs, such as those obtained from scans or dependency checks Installation npm install cve-tools Create CSV Files From Content Containing CVE IDs There are several ways to use content, text files or strings, containing CVE IDs such as CVE-2015-0001, to generate a