Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-7915 First vendor Publication 2015-09-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in SampleTable.cpp in libstagefright in Android before 5.0.0 has unspecified impact and attack vectors, aka internal bug 15328708.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7915

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 49

Sources (Detail)

http://events.linuxfoundation.org/sites/events/files/slides/ABS2015.pdf
https://android.googlesource.com/platform/frameworks/av/+/edd4a76eb4747bd19ed...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:44:31
  • Multiple Updates
2021-05-04 12:34:29
  • Multiple Updates
2021-04-22 01:41:32
  • Multiple Updates
2020-05-23 01:53:23
  • Multiple Updates
2020-05-23 00:42:26
  • Multiple Updates
2017-08-08 12:03:51
  • Multiple Updates
2017-04-29 12:05:15
  • Multiple Updates
2016-06-29 00:39:55
  • Multiple Updates
2016-04-27 01:16:36
  • Multiple Updates
2015-10-01 21:19:23
  • Multiple Updates
2015-10-01 09:22:12
  • First insertion