Executive Summary

Informations
Name CVE-2015-2953 First vendor Publication 2015-06-13
Vendor Cve Last vendor Modification 2016-12-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and read files via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2958.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2953

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75073
CONFIRM http://jvn.jp/en/jp/JVN16409640/995646/index.html
JVN http://jvn.jp/en/jp/JVN16409640/index.html
JVNDB http://jvndb.jvn.jp/jvndb/JVNDB-2015-000078

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-04-22 01:48:01
  • Multiple Updates
2020-05-23 01:55:27
  • Multiple Updates
2020-05-23 00:44:57
  • Multiple Updates
2016-12-03 09:24:11
  • Multiple Updates
2016-07-21 12:06:21
  • Multiple Updates
2015-06-24 05:26:08
  • Multiple Updates
2015-06-24 00:25:33
  • Multiple Updates
2015-06-23 21:26:56
  • Multiple Updates
2015-06-23 17:26:02
  • Multiple Updates
2015-06-15 21:27:36
  • Multiple Updates
2015-06-13 21:26:43
  • First insertion