Executive Summary

Informations
Name CVE-2015-2709 First vendor Publication 2015-05-14
Vendor Cve Last vendor Modification 2023-09-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 38.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2709

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 393
Application 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0978-1.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0960-1.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-375.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9b43004f5fd4807b1d7dbf66455b244.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_0.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2602-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74615
CONFIRM http://www.mozilla.org/security/announce/2015/mfsa2015-46.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1111251
https://bugzilla.mozilla.org/show_bug.cgi?id=1117977
https://bugzilla.mozilla.org/show_bug.cgi?id=1128064
https://bugzilla.mozilla.org/show_bug.cgi?id=1135066
https://bugzilla.mozilla.org/show_bug.cgi?id=1143194
https://bugzilla.mozilla.org/show_bug.cgi?id=1146101
https://bugzilla.mozilla.org/show_bug.cgi?id=1149526
https://bugzilla.mozilla.org/show_bug.cgi?id=1153688
https://bugzilla.mozilla.org/show_bug.cgi?id=1155474
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thu...
GENTOO https://security.gentoo.org/glsa/201605-06
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1012.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html
UBUNTU http://www.ubuntu.com/usn/USN-2602-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-10 01:28:58
  • Multiple Updates
2024-02-02 01:31:31
  • Multiple Updates
2024-02-01 12:09:15
  • Multiple Updates
2023-09-13 17:27:55
  • Multiple Updates
2023-09-13 09:27:48
  • Multiple Updates
2023-09-05 12:29:56
  • Multiple Updates
2023-09-05 01:09:06
  • Multiple Updates
2023-09-02 12:29:53
  • Multiple Updates
2023-09-02 01:09:17
  • Multiple Updates
2023-08-12 12:32:38
  • Multiple Updates
2023-08-12 01:08:45
  • Multiple Updates
2023-08-11 12:27:59
  • Multiple Updates
2023-08-11 01:09:00
  • Multiple Updates
2023-08-06 12:27:11
  • Multiple Updates
2023-08-06 01:08:44
  • Multiple Updates
2023-08-04 12:27:16
  • Multiple Updates
2023-08-04 01:08:48
  • Multiple Updates
2023-07-14 12:27:16
  • Multiple Updates
2023-07-14 01:08:46
  • Multiple Updates
2023-04-01 01:22:58
  • Multiple Updates
2023-03-29 01:29:00
  • Multiple Updates
2023-03-28 12:09:06
  • Multiple Updates
2022-10-11 12:24:33
  • Multiple Updates
2022-10-11 01:08:54
  • Multiple Updates
2021-07-10 12:16:40
  • Multiple Updates
2021-05-04 12:39:02
  • Multiple Updates
2021-04-22 01:47:49
  • Multiple Updates
2020-10-14 01:12:49
  • Multiple Updates
2020-10-03 01:12:56
  • Multiple Updates
2020-05-29 01:11:48
  • Multiple Updates
2020-05-23 01:55:21
  • Multiple Updates
2020-05-23 00:44:49
  • Multiple Updates
2018-12-04 12:06:34
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2018-07-31 12:03:01
  • Multiple Updates
2018-01-26 12:06:16
  • Multiple Updates
2018-01-18 12:06:46
  • Multiple Updates
2017-11-22 12:06:45
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2017-01-03 09:23:15
  • Multiple Updates
2016-12-31 09:24:28
  • Multiple Updates
2016-12-01 09:23:43
  • Multiple Updates
2016-10-04 09:24:06
  • Multiple Updates
2016-06-29 00:54:46
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-04-27 02:16:10
  • Multiple Updates
2015-07-02 00:26:50
  • Multiple Updates
2015-06-25 21:26:25
  • Multiple Updates
2015-06-04 09:28:03
  • Multiple Updates
2015-06-03 13:30:14
  • Multiple Updates
2015-05-29 13:27:53
  • Multiple Updates
2015-05-27 13:26:53
  • Multiple Updates
2015-05-15 00:25:16
  • Multiple Updates
2015-05-14 17:26:42
  • First insertion