Executive Summary

Informations
Name CVE-2015-6763 First vendor Publication 2015-10-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Google Chrome before 46.0.2490.71 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6763

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3929
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-679.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2770-2.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3376.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2770-1.nasl - Type : ACT_GATHER_INFO
2015-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1912.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8301c04d71df11e59fcb00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_45_0_2490_71.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_45_0_2490_71.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html
http://rhn.redhat.com/errata/RHSA-2015-1912.html
http://www.debian.org/security/2015/dsa-3376
http://www.securityfocus.com/bid/77071
http://www.securitytracker.com/id/1033816
http://www.ubuntu.com/usn/USN-2770-1
http://www.ubuntu.com/usn/USN-2770-2
https://code.google.com/p/chromium/issues/detail?id=512053
https://code.google.com/p/chromium/issues/detail?id=516690
https://code.google.com/p/chromium/issues/detail?id=522128
https://code.google.com/p/chromium/issues/detail?id=522131
https://code.google.com/p/chromium/issues/detail?id=525763
https://code.google.com/p/chromium/issues/detail?id=527423
https://code.google.com/p/chromium/issues/detail?id=528798
https://code.google.com/p/chromium/issues/detail?id=528799
https://code.google.com/p/chromium/issues/detail?id=529310
https://code.google.com/p/chromium/issues/detail?id=529520
https://code.google.com/p/chromium/issues/detail?id=529530
https://code.google.com/p/chromium/issues/detail?id=542517
https://security.gentoo.org/glsa/201603-09
https://www.exploit-db.com/exploits/38763/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2023-11-07 21:44:28
  • Multiple Updates
2021-05-05 01:18:44
  • Multiple Updates
2021-05-04 12:41:44
  • Multiple Updates
2021-04-22 01:50:45
  • Multiple Updates
2020-09-29 01:14:46
  • Multiple Updates
2020-05-23 01:56:51
  • Multiple Updates
2020-05-23 00:46:40
  • Multiple Updates
2019-07-03 01:07:17
  • Multiple Updates
2019-03-22 12:06:39
  • Multiple Updates
2018-10-03 12:05:11
  • Multiple Updates
2017-11-14 12:03:55
  • Multiple Updates
2017-09-13 09:23:32
  • Multiple Updates
2017-06-13 12:02:26
  • Multiple Updates
2016-12-24 09:24:22
  • Multiple Updates
2016-12-08 09:23:53
  • Multiple Updates
2016-12-07 21:24:47
  • Multiple Updates
2016-12-03 09:24:21
  • Multiple Updates
2016-11-29 00:25:27
  • Multiple Updates
2016-06-30 22:34:26
  • Multiple Updates
2016-04-27 02:49:31
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2015-10-27 13:24:46
  • Multiple Updates
2015-10-24 13:24:02
  • Multiple Updates
2015-10-22 13:24:18
  • Multiple Updates
2015-10-20 16:22:18
  • Multiple Updates
2015-10-17 13:23:54
  • Multiple Updates
2015-10-16 00:23:31
  • Multiple Updates
2015-10-15 21:24:55
  • First insertion