Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted Media Center link (mcl) file, aka "Windows Media Center RCE Vulnerability."
Published 2015-09-09 00:59:22
Updated 2019-05-15 18:40:07
View at NVD,   CVE.org
Vulnerability category: Execute codeBypassGain privilege

Exploit prediction scoring system (EPSS) score for CVE-2015-2509

Probability of exploitation activity in the next 30 days: 97.35%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2015-2509

  • MS15-100 Microsoft Windows Media Center MCL Vulnerability
    Disclosure Date: 2015-09-08
    First seen: 2020-04-26
    exploit/windows/fileformat/ms15_100_mcl_exe
    This module exploits a vulnerability in Windows Media Center. By supplying an UNC path in the *.mcl file, a remote file will be automatically downloaded, which can result in arbitrary code execution. Authors: - sinn3r <sinn3r@metasploit.com>

CVSS scores for CVE-2015-2509

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2015-2509

  • The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2015-2509

Products affected by CVE-2015-2509

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!