Executive Summary

Informations
Name CVE-2015-1268 First vendor Publication 2015-06-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

bindings/scripts/v8_types.py in Blink, as used in Google Chrome before 43.0.2357.130, does not properly select a creation context for a return value's DOM wrapper, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code, as demonstrated by use of a data: URL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1268

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3924
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-09-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-18.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3315.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2652-1.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-449.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1188.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d46ed7b8191211e59fdf00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_43_0_2357_130.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_43_0_2357_130.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2015/06/chrome-stable-update.html
http://lists.opensuse.org/opensuse-updates/2015-06/msg00057.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00012.html
http://rhn.redhat.com/errata/RHSA-2015-1188.html
http://www.debian.org/security/2015/dsa-3315
http://www.securityfocus.com/bid/75332
http://www.securitytracker.com/id/1032731
http://www.ubuntu.com/usn/USN-2652-1
https://code.google.com/p/chromium/issues/detail?id=494640
https://security.gentoo.org/glsa/201507-18
https://src.chromium.org/viewvc/blink?revision=196373&view=revision
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2023-11-07 21:44:41
  • Multiple Updates
2021-05-05 01:17:10
  • Multiple Updates
2021-05-04 12:37:39
  • Multiple Updates
2021-04-22 01:45:58
  • Multiple Updates
2020-09-29 01:13:28
  • Multiple Updates
2020-05-23 01:54:50
  • Multiple Updates
2020-05-23 00:44:06
  • Multiple Updates
2019-07-03 01:06:46
  • Multiple Updates
2019-03-23 12:05:20
  • Multiple Updates
2017-11-14 12:03:28
  • Multiple Updates
2017-06-13 12:02:02
  • Multiple Updates
2016-12-31 09:24:26
  • Multiple Updates
2016-12-28 09:22:02
  • Multiple Updates
2016-12-22 09:23:51
  • Multiple Updates
2016-12-07 21:24:30
  • Multiple Updates
2016-11-29 00:25:02
  • Multiple Updates
2016-06-30 21:40:25
  • Multiple Updates
2016-04-06 17:24:25
  • Multiple Updates
2015-09-24 13:23:59
  • Multiple Updates
2015-08-26 09:30:04
  • Multiple Updates
2015-07-28 13:32:15
  • Multiple Updates
2015-07-02 13:28:47
  • Multiple Updates
2015-06-27 13:28:52
  • Multiple Updates
2015-06-26 21:26:20
  • First insertion