Executive Summary

Informations
Name CVE-2015-1304 First vendor Publication 2015-10-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

object-observe.js in Google V8, as used in Google Chrome before 45.0.2454.101, does not properly restrict method calls on access-checked objects, which allows remote attackers to bypass the Same Origin Policy via a (1) observe or (2) getNotifier call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1304

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3928
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3376.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-649.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2757-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_45_0_2454_101.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_45_0_2454_101.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1841.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0e425bb764f211e5b2fd00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00002.html
http://rhn.redhat.com/errata/RHSA-2015-1841.html
http://www.debian.org/security/2015/dsa-3376
http://www.securityfocus.com/bid/76844
http://www.securitytracker.com/id/1033683
http://www.ubuntu.com/usn/USN-2757-1
https://chromium.googlesource.com/v8/v8/+/9b0fb52b57021473aa813f3fb99ad7384a8...
https://code.google.com/p/chromium/issues/detail?id=531891
https://security.gentoo.org/glsa/201603-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-11-07 21:44:30
  • Multiple Updates
2021-05-05 01:17:16
  • Multiple Updates
2021-05-04 12:38:21
  • Multiple Updates
2021-04-22 01:46:57
  • Multiple Updates
2020-09-29 01:13:34
  • Multiple Updates
2020-05-23 01:54:58
  • Multiple Updates
2020-05-23 00:44:22
  • Multiple Updates
2019-07-03 01:06:53
  • Multiple Updates
2019-03-22 12:06:17
  • Multiple Updates
2018-10-03 12:04:48
  • Multiple Updates
2017-11-14 12:03:34
  • Multiple Updates
2017-06-13 12:02:08
  • Multiple Updates
2016-12-24 09:24:09
  • Multiple Updates
2016-12-08 09:23:39
  • Multiple Updates
2016-12-07 21:24:33
  • Multiple Updates
2016-12-03 09:24:07
  • Multiple Updates
2016-11-29 00:25:05
  • Multiple Updates
2016-06-30 21:40:38
  • Multiple Updates
2016-04-27 02:04:26
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2015-10-22 13:24:07
  • Multiple Updates
2015-10-20 16:20:01
  • Multiple Updates
2015-10-13 21:23:37
  • Multiple Updates
2015-10-13 13:24:43
  • Multiple Updates
2015-10-12 09:23:29
  • First insertion