Executive Summary

Informations
Name CVE-2015-4868 First vendor Publication 2015-10-21
Vendor Cve Last vendor Modification 2020-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 8u60 and Java SE Embedded 8u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4868

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-11.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-106.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a5934ba8a37611e585e914dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-696.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-606.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2784-1.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1926.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1919.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2015.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1919.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1919.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151021_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77225
CONFIRM http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://kc.mcafee.com/corporate/index?page=content&id=SB10141
GENTOO https://security.gentoo.org/glsa/201603-11
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1919.html
http://rhn.redhat.com/errata/RHSA-2015-1926.html
SECTRACK http://www.securitytracker.com/id/1033884
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
UBUNTU http://www.ubuntu.com/usn/USN-2784-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:40:33
  • Multiple Updates
2021-04-22 01:49:29
  • Multiple Updates
2020-09-08 17:22:44
  • Multiple Updates
2020-05-23 00:45:46
  • Multiple Updates
2016-12-24 09:24:16
  • Multiple Updates
2016-12-07 21:24:41
  • Multiple Updates
2016-12-03 09:24:16
  • Multiple Updates
2016-11-29 00:25:17
  • Multiple Updates
2016-10-15 09:24:42
  • Multiple Updates
2016-05-20 05:24:19
  • Multiple Updates
2016-04-07 09:22:44
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-12-17 13:26:35
  • Multiple Updates
2015-12-05 13:27:30
  • Multiple Updates
2015-11-06 13:24:16
  • Multiple Updates
2015-10-30 13:24:18
  • Multiple Updates
2015-10-24 13:23:55
  • Multiple Updates
2015-10-23 13:20:36
  • Multiple Updates
2015-10-23 00:23:25
  • Multiple Updates
2015-10-22 05:23:18
  • First insertion