Executive Summary

Informations
Name CVE-2015-0814 First vendor Publication 2015-04-01
Vendor Cve Last vendor Modification 2016-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 37.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0814

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-20150402-150402.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-290.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2550-1.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d0c97697df2c4b8bbff2cec24dc35af8.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_37.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_37_0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-30.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1005991
https://bugzilla.mozilla.org/show_bug.cgi?id=1111327
https://bugzilla.mozilla.org/show_bug.cgi?id=1116306
https://bugzilla.mozilla.org/show_bug.cgi?id=1127012
https://bugzilla.mozilla.org/show_bug.cgi?id=1130150
https://bugzilla.mozilla.org/show_bug.cgi?id=1132342
https://bugzilla.mozilla.org/show_bug.cgi?id=1133909
https://bugzilla.mozilla.org/show_bug.cgi?id=1136397
https://bugzilla.mozilla.org/show_bug.cgi?id=1137624
https://bugzilla.mozilla.org/show_bug.cgi?id=1138391
GENTOO https://security.gentoo.org/glsa/201512-10
SECTRACK http://www.securitytracker.com/id/1031996
http://www.securitytracker.com/id/1032000
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-2550-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:36:27
  • Multiple Updates
2021-04-22 01:44:11
  • Multiple Updates
2020-05-23 00:43:41
  • Multiple Updates
2016-12-07 09:24:15
  • Multiple Updates
2016-10-04 09:24:06
  • Multiple Updates
2016-07-21 12:05:55
  • Multiple Updates
2016-01-05 13:25:51
  • Multiple Updates
2015-06-04 09:27:33
  • Multiple Updates
2015-04-15 09:29:36
  • Multiple Updates
2015-04-14 13:28:54
  • Multiple Updates
2015-04-10 13:28:11
  • Multiple Updates
2015-04-07 09:27:51
  • Multiple Updates
2015-04-03 13:28:16
  • Multiple Updates
2015-04-02 13:27:59
  • Multiple Updates
2015-04-01 21:27:31
  • Multiple Updates
2015-04-01 17:21:57
  • First insertion