Executive Summary

Informations
Name CVE-2015-3659 First vendor Publication 2015-07-02
Vendor Cve Last vendor Modification 2016-12-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SQLite authorizer in the Storage functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7, as used in Apple iOS before 8.4 and other products, does not properly restrict access to SQL functions, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3659

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 247
Os 150
Os 101
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9ec1850fff.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-412.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a4fcb02d6b.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fde7ffcb77.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d6d75dbea.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2937-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1a7f7ffb58.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The web browser installed on the remote host is affected by multiple vulnerab...
File : macosx_Safari8_0_7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00004.html
BID http://www.securityfocus.com/bid/75492
CONFIRM http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204950
SECTRACK http://www.securitytracker.com/id/1032754
SUSE http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html
UBUNTU http://www.ubuntu.com/usn/USN-2937-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 01:32:09
  • Multiple Updates
2024-02-01 12:09:23
  • Multiple Updates
2023-09-05 12:30:33
  • Multiple Updates
2023-09-05 01:09:14
  • Multiple Updates
2023-09-02 12:30:31
  • Multiple Updates
2023-09-02 01:09:24
  • Multiple Updates
2023-08-12 12:33:17
  • Multiple Updates
2023-08-12 01:08:52
  • Multiple Updates
2023-08-11 12:28:34
  • Multiple Updates
2023-08-11 01:09:07
  • Multiple Updates
2023-08-06 12:27:45
  • Multiple Updates
2023-08-06 01:08:52
  • Multiple Updates
2023-08-04 12:27:51
  • Multiple Updates
2023-08-04 01:08:56
  • Multiple Updates
2023-07-14 12:27:51
  • Multiple Updates
2023-07-14 01:08:53
  • Multiple Updates
2023-03-29 01:29:34
  • Multiple Updates
2023-03-28 12:09:13
  • Multiple Updates
2022-10-11 12:25:05
  • Multiple Updates
2022-10-11 01:09:01
  • Multiple Updates
2021-05-23 12:16:11
  • Multiple Updates
2021-05-04 12:39:50
  • Multiple Updates
2021-04-22 01:48:46
  • Multiple Updates
2021-04-10 12:15:22
  • Multiple Updates
2020-05-23 01:55:41
  • Multiple Updates
2020-05-23 00:45:15
  • Multiple Updates
2019-09-27 12:07:20
  • Multiple Updates
2019-09-26 12:07:08
  • Multiple Updates
2019-07-18 12:06:54
  • Multiple Updates
2019-07-17 12:07:06
  • Multiple Updates
2018-11-15 12:06:30
  • Multiple Updates
2018-04-07 12:06:35
  • Multiple Updates
2018-04-06 01:03:59
  • Multiple Updates
2017-11-29 12:06:38
  • Multiple Updates
2017-11-23 12:06:40
  • Multiple Updates
2016-12-28 09:22:07
  • Multiple Updates
2016-12-03 09:24:13
  • Multiple Updates
2016-11-29 00:25:12
  • Multiple Updates
2016-11-18 12:02:06
  • Multiple Updates
2016-09-01 01:02:55
  • Multiple Updates
2016-06-29 00:57:00
  • Multiple Updates
2016-04-27 02:23:34
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2016-03-24 13:25:50
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-03-22 13:25:56
  • Multiple Updates
2015-07-08 05:27:16
  • Multiple Updates
2015-07-03 09:27:08
  • First insertion