Executive Summary

Informations
Name CVE-2015-3111 First vendor Publication 2015-06-24
Vendor Cve Last vendor Modification 2016-12-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3111

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-06-25 IAVM : 2015-B-0081 - Multiple Vulnerabilities in Adobe Photoshop
Severity : Category I - VMSKEY : V0060989

Nessus® Vulnerability Scanner

Date Description
2015-06-26 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : adobe_photoshop_apsb15-12.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : macosx_adobe_photoshop_apsb15-12.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75240
CONFIRM https://helpx.adobe.com/security/products/bridge/apsb15-13.html
https://helpx.adobe.com/security/products/photoshop/apsb15-12.html
SECTRACK http://www.securitytracker.com/id/1032658
http://www.securitytracker.com/id/1032659

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-03-27 01:14:42
  • Multiple Updates
2020-05-23 01:55:31
  • Multiple Updates
2020-05-23 00:45:02
  • Multiple Updates
2016-12-28 09:22:06
  • Multiple Updates
2016-12-03 09:24:11
  • Multiple Updates
2016-06-30 21:41:18
  • Multiple Updates
2016-04-27 02:19:18
  • Multiple Updates
2015-10-18 17:24:43
  • Multiple Updates
2015-06-27 13:28:55
  • Multiple Updates
2015-06-25 00:25:45
  • Multiple Updates
2015-06-24 17:25:13
  • First insertion