Executive Summary

Informations
Name CVE-2015-1155 First vendor Publication 2015-05-07
Vendor Cve Last vendor Modification 2017-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The history implementation in WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to bypass the Same Origin Policy and read arbitrary files via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1155

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 244
Os 150
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9ec1850fff.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-412.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a4fcb02d6b.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fde7ffcb77.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d6d75dbea.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2937-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1a7f7ffb58.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-340.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d132dbb529.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : macosx_Safari8_0_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/May/msg00000.html
BID http://www.securityfocus.com/bid/74527
CONFIRM http://support.apple.com/kb/HT204941
https://support.apple.com/HT204826
SECTRACK http://www.securitytracker.com/id/1032270
SUSE http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html
http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html
UBUNTU http://www.ubuntu.com/usn/USN-2937-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Date Informations
2024-02-02 01:30:47
  • Multiple Updates
2024-02-01 12:09:00
  • Multiple Updates
2023-09-05 12:29:15
  • Multiple Updates
2023-09-05 01:08:52
  • Multiple Updates
2023-09-02 12:29:10
  • Multiple Updates
2023-09-02 01:09:01
  • Multiple Updates
2023-08-12 12:31:50
  • Multiple Updates
2023-08-12 01:08:30
  • Multiple Updates
2023-08-11 12:27:17
  • Multiple Updates
2023-08-11 01:08:43
  • Multiple Updates
2023-08-06 12:26:30
  • Multiple Updates
2023-08-06 01:08:29
  • Multiple Updates
2023-08-04 12:26:35
  • Multiple Updates
2023-08-04 01:08:33
  • Multiple Updates
2023-07-14 12:26:34
  • Multiple Updates
2023-07-14 01:08:31
  • Multiple Updates
2023-03-29 01:28:19
  • Multiple Updates
2023-03-28 12:08:51
  • Multiple Updates
2022-10-11 12:23:56
  • Multiple Updates
2022-10-11 01:08:39
  • Multiple Updates
2021-05-23 12:15:29
  • Multiple Updates
2021-05-04 12:36:42
  • Multiple Updates
2021-04-22 01:44:26
  • Multiple Updates
2021-04-10 12:14:43
  • Multiple Updates
2020-05-23 13:17:06
  • Multiple Updates
2020-05-23 01:54:37
  • Multiple Updates
2020-05-23 00:43:52
  • Multiple Updates
2019-09-27 12:07:03
  • Multiple Updates
2019-09-26 12:06:51
  • Multiple Updates
2019-07-18 12:06:37
  • Multiple Updates
2019-07-17 12:06:49
  • Multiple Updates
2018-11-15 12:06:15
  • Multiple Updates
2018-04-07 12:06:21
  • Multiple Updates
2018-04-06 01:03:45
  • Multiple Updates
2017-11-29 12:06:25
  • Multiple Updates
2017-11-23 12:06:27
  • Multiple Updates
2017-01-03 09:23:07
  • Multiple Updates
2016-12-03 09:24:01
  • Multiple Updates
2016-11-18 12:01:54
  • Multiple Updates
2016-04-27 01:48:59
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2016-03-24 13:25:50
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-03-22 13:25:56
  • Multiple Updates
2016-03-17 13:23:45
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-03-02 17:22:43
  • Multiple Updates
2016-03-02 13:25:11
  • Multiple Updates
2015-07-22 05:30:12
  • Multiple Updates
2015-07-16 09:29:44
  • Multiple Updates
2015-07-13 21:27:39
  • Multiple Updates
2015-07-13 21:26:41
  • Multiple Updates
2015-07-06 09:26:12
  • Multiple Updates
2015-05-21 00:28:11
  • Multiple Updates
2015-05-19 21:29:44
  • Multiple Updates
2015-05-14 21:29:05
  • Multiple Updates
2015-05-14 09:27:31
  • Multiple Updates
2015-05-09 13:27:32
  • Multiple Updates
2015-05-09 00:25:48
  • Multiple Updates
2015-05-08 09:26:14
  • First insertion