Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-0807 First vendor Publication 2015-04-01
Vendor Cve Last vendor Modification 2017-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The navigator.sendBeacon implementation in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 processes HTTP 30x status codes for redirects after a preflight request has occurred, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site, a similar issue to CVE-2014-8638.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0807

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 390
Application 12
Application 278

Nessus® Vulnerability Scanner

Date Description
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-20150402-150402.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-290.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2552-1.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3212.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3211.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2550-1.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150401_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150401_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0771.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0771.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0771.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0766.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0766.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0766.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_6.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_37_0.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_6_esr.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_6.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_37.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_6_esr.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d0c97697df2c4b8bbff2cec24dc35af8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73457
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-37.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1111834
DEBIAN http://www.debian.org/security/2015/dsa-3211
http://www.debian.org/security/2015/dsa-3212
GENTOO https://security.gentoo.org/glsa/201512-10
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0766.html
http://rhn.redhat.com/errata/RHSA-2015-0771.html
SECTRACK http://www.securitytracker.com/id/1031996
http://www.securitytracker.com/id/1032000
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
UBUNTU http://www.ubuntu.com/usn/USN-2550-1
http://www.ubuntu.com/usn/USN-2552-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Date Informations
2024-02-10 01:27:59
  • Multiple Updates
2024-02-02 01:30:27
  • Multiple Updates
2024-02-01 12:08:56
  • Multiple Updates
2023-09-05 12:28:56
  • Multiple Updates
2023-09-05 01:08:48
  • Multiple Updates
2023-09-02 12:28:52
  • Multiple Updates
2023-09-02 01:08:57
  • Multiple Updates
2023-08-12 12:31:30
  • Multiple Updates
2023-08-12 01:08:26
  • Multiple Updates
2023-08-11 12:26:59
  • Multiple Updates
2023-08-11 01:08:40
  • Multiple Updates
2023-08-06 12:26:13
  • Multiple Updates
2023-08-06 01:08:25
  • Multiple Updates
2023-08-04 12:26:18
  • Multiple Updates
2023-08-04 01:08:29
  • Multiple Updates
2023-07-14 12:26:17
  • Multiple Updates
2023-07-14 01:08:27
  • Multiple Updates
2023-04-01 01:22:09
  • Multiple Updates
2023-03-29 01:28:02
  • Multiple Updates
2023-03-28 12:08:48
  • Multiple Updates
2022-10-11 12:23:42
  • Multiple Updates
2022-10-11 01:08:36
  • Multiple Updates
2021-05-04 12:36:26
  • Multiple Updates
2021-04-22 01:44:10
  • Multiple Updates
2020-10-14 01:12:23
  • Multiple Updates
2020-10-03 01:12:29
  • Multiple Updates
2020-05-29 01:11:23
  • Multiple Updates
2020-05-23 01:54:28
  • Multiple Updates
2020-05-23 00:43:41
  • Multiple Updates
2019-06-25 12:06:50
  • Multiple Updates
2019-02-09 12:03:49
  • Multiple Updates
2019-01-31 12:02:58
  • Multiple Updates
2019-01-30 12:06:37
  • Multiple Updates
2018-12-04 12:06:21
  • Multiple Updates
2018-07-31 12:02:49
  • Multiple Updates
2018-06-28 12:01:15
  • Multiple Updates
2018-01-18 12:06:34
  • Multiple Updates
2017-11-22 12:06:33
  • Multiple Updates
2017-01-03 09:23:07
  • Multiple Updates
2016-12-24 09:24:04
  • Multiple Updates
2016-12-07 09:24:14
  • Multiple Updates
2016-10-25 09:21:54
  • Multiple Updates
2016-06-30 21:39:59
  • Multiple Updates
2016-06-29 00:46:02
  • Multiple Updates
2016-04-27 01:45:06
  • Multiple Updates
2016-01-05 13:25:50
  • Multiple Updates
2015-12-05 13:26:56
  • Multiple Updates
2015-06-12 05:26:55
  • Multiple Updates
2015-06-04 09:27:31
  • Multiple Updates
2015-04-22 00:28:10
  • Multiple Updates
2015-04-21 09:26:58
  • Multiple Updates
2015-04-15 09:29:35
  • Multiple Updates
2015-04-14 13:28:53
  • Multiple Updates
2015-04-10 13:28:10
  • Multiple Updates
2015-04-10 09:26:57
  • Multiple Updates
2015-04-07 09:27:48
  • Multiple Updates
2015-04-04 13:27:25
  • Multiple Updates
2015-04-03 13:28:15
  • Multiple Updates
2015-04-02 13:27:58
  • Multiple Updates
2015-04-01 21:27:29
  • Multiple Updates
2015-04-01 17:21:56
  • First insertion