Executive Summary

Informations
Name CVE-2015-1261 First vendor Publication 2015-05-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

android/java/src/org/chromium/chrome/browser/WebsiteSettingsPopup.java in Google Chrome before 43.0.2357.65 on Android does not properly restrict use of a URL's fragment identifier during construction of a page-info popup, which allows remote attackers to spoof the URL bar or deliver misleading popup content via crafted text.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1261

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3922
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-390.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3267.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1023.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a9d456b4fe4c11e4ad1500262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html
http://www.debian.org/security/2015/dsa-3267
http://www.securityfocus.com/bid/74723
http://www.securitytracker.com/id/1032375
https://code.google.com/p/chromium/issues/detail?id=466351
https://codereview.chromium.org/1011383005
https://codereview.chromium.org/1056743002
https://codereview.chromium.org/1077483002
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-11-07 21:44:45
  • Multiple Updates
2021-05-05 01:17:09
  • Multiple Updates
2021-05-04 12:37:32
  • Multiple Updates
2021-04-22 01:45:46
  • Multiple Updates
2020-09-29 01:13:27
  • Multiple Updates
2020-05-23 01:54:48
  • Multiple Updates
2020-05-23 00:44:04
  • Multiple Updates
2019-07-03 01:06:45
  • Multiple Updates
2019-03-23 12:05:18
  • Multiple Updates
2017-11-14 12:03:26
  • Multiple Updates
2017-06-13 12:02:00
  • Multiple Updates
2017-01-03 09:23:11
  • Multiple Updates
2016-12-31 09:24:25
  • Multiple Updates
2016-12-07 21:24:29
  • Multiple Updates
2016-07-21 12:06:06
  • Multiple Updates
2016-06-29 00:49:45
  • Multiple Updates
2015-07-03 09:26:52
  • Multiple Updates
2015-06-04 09:27:42
  • Multiple Updates
2015-06-02 13:27:54
  • Multiple Updates
2015-05-27 13:26:51
  • Multiple Updates
2015-05-21 21:28:31
  • Multiple Updates
2015-05-21 13:32:11
  • Multiple Updates
2015-05-20 17:27:10
  • First insertion