Executive Summary

Informations
Name CVE-2015-0821 First vendor Publication 2015-02-25
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 36.0 allows user-assisted remote attackers to read arbitrary files or execute arbitrary JavaScript code with chrome privileges via a crafted web site that is accessed with unspecified mouse and keyboard actions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0821

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 386
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2505-2.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_990291728253407d9d8b2cfeab9abf81.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2505-1.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_36.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_36_0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72758
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-25.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1111960
GENTOO https://security.gentoo.org/glsa/201504-01
SECTRACK http://www.securitytracker.com/id/1031791
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html
http://lists.opensuse.org/opensuse-updates/2015-03/msg00067.html
UBUNTU http://www.ubuntu.com/usn/USN-2505-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-10 01:28:00
  • Multiple Updates
2024-02-02 01:30:28
  • Multiple Updates
2024-02-01 12:08:57
  • Multiple Updates
2023-09-05 12:28:57
  • Multiple Updates
2023-09-05 01:08:48
  • Multiple Updates
2023-09-02 12:28:54
  • Multiple Updates
2023-09-02 01:08:58
  • Multiple Updates
2023-08-12 12:31:31
  • Multiple Updates
2023-08-12 01:08:26
  • Multiple Updates
2023-08-11 12:27:01
  • Multiple Updates
2023-08-11 01:08:40
  • Multiple Updates
2023-08-06 12:26:14
  • Multiple Updates
2023-08-06 01:08:26
  • Multiple Updates
2023-08-04 12:26:19
  • Multiple Updates
2023-08-04 01:08:30
  • Multiple Updates
2023-07-14 12:26:18
  • Multiple Updates
2023-07-14 01:08:28
  • Multiple Updates
2023-04-01 01:22:10
  • Multiple Updates
2023-03-29 01:28:03
  • Multiple Updates
2023-03-28 12:08:48
  • Multiple Updates
2022-10-11 12:23:43
  • Multiple Updates
2022-10-11 01:08:36
  • Multiple Updates
2021-05-04 12:36:28
  • Multiple Updates
2021-04-22 01:44:12
  • Multiple Updates
2020-10-14 01:12:23
  • Multiple Updates
2020-10-03 01:12:30
  • Multiple Updates
2020-05-29 01:11:24
  • Multiple Updates
2020-05-23 01:54:29
  • Multiple Updates
2020-05-23 00:43:42
  • Multiple Updates
2018-12-04 12:06:21
  • Multiple Updates
2018-10-31 00:20:42
  • Multiple Updates
2018-07-31 12:02:49
  • Multiple Updates
2018-01-26 12:06:01
  • Multiple Updates
2018-01-18 12:06:35
  • Multiple Updates
2017-11-22 12:06:33
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2017-01-05 13:20:47
  • Multiple Updates
2016-12-22 09:23:43
  • Multiple Updates
2016-10-04 09:24:06
  • Multiple Updates
2016-08-25 00:23:54
  • Multiple Updates
2016-04-27 01:45:21
  • Multiple Updates
2015-07-24 13:29:25
  • Multiple Updates
2015-04-09 13:29:09
  • Multiple Updates
2015-03-27 09:27:40
  • Multiple Updates
2015-03-25 13:28:38
  • Multiple Updates
2015-03-18 09:28:59
  • Multiple Updates
2015-03-11 13:24:59
  • Multiple Updates
2015-03-03 13:25:20
  • Multiple Updates
2015-03-03 09:23:35
  • Multiple Updates
2015-02-28 09:23:51
  • Multiple Updates
2015-02-27 21:24:57
  • Multiple Updates
2015-02-27 13:24:26
  • Multiple Updates
2015-02-26 13:24:27
  • Multiple Updates
2015-02-25 21:26:38
  • Multiple Updates
2015-02-25 17:23:40
  • First insertion